Package: knockd
Version: 0.7-1
Severity: normal
Tags: patch
User: ubuntu-de...@lists.ubuntu.com
Usertags: origin-ubuntu disco ubuntu-patch

Dear Maintainer,

The knockd package systemd service assigns knockd to start After 
'network.target',
but the system's actual networking is not guaranteed or even expected to be up
after the network.target; instead knockd should start After 
'network-online.target'.

In Ubuntu, the attached patch was applied to achieve the following:

  * Fix knockd.service to use After=network-online.target (LP: #1819345)


Thanks for considering the patch.


-- System Information:
Debian Release: buster/sid
  APT prefers disco
  APT policy: (500, 'disco')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.19.0-13-generic (SMP w/24 CPU cores)
Kernel taint flags: TAINT_WARN
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), LANGUAGE=en_US 
(charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled
diff -Nru knockd-0.7/debian/control knockd-0.7/debian/control
--- knockd-0.7/debian/control   2016-11-17 04:54:44.000000000 -0500
+++ knockd-0.7/debian/control   2019-03-12 11:11:55.000000000 -0400
@@ -1,8 +1,7 @@
 Source: knockd
 Section: net
 Priority: optional
-Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
-XSBC-Original-Maintainer: Leo Antunes <cost...@debian.org>
+Maintainer: Leo Antunes <cost...@debian.org>
 Build-Depends: debhelper (>= 9.20160709~), autotools-dev, libpcap0.8-dev
 Standards-Version: 3.9.8
 Homepage: http://www.zeroflux.org/projects/knock
diff -Nru knockd-0.7/debian/knockd.service knockd-0.7/debian/knockd.service
--- knockd-0.7/debian/knockd.service    2016-10-08 10:05:00.000000000 -0400
+++ knockd-0.7/debian/knockd.service    2019-03-12 11:11:55.000000000 -0400
@@ -1,6 +1,6 @@
 [Unit]
 Description=Port-Knock Daemon
-After=network.target
+After=network-online.target
 Documentation=man:knockd(1)
 
 [Service]

Reply via email to