[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Accepted chrony 2.2.1-1 (source) into unstable



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Sat, 19 Mar 2016 14:42:23 +0100
Source: chrony
Binary: chrony
Architecture: source
Version: 2.2.1-1
Distribution: unstable
Urgency: medium
Maintainer: Vincent Blut <vincent.debian@free.fr>
Changed-By: Vincent Blut <vincent.debian@free.fr>
Description:
 chrony     - Versatile implementation of the Network Time Protocol
Closes: 568492 812923 818234
Changes:
 chrony (2.2.1-1) unstable; urgency=medium
 .
   * Import upstream versions 2.2 and 2.2.1:
     - Please see /usr/share/doc/chrony/changelog.gz for the release notes.
     - The 2.2.1 release version fixes CVE-2016-1567. (Closes: #812923)
 .
   * debian/chrony.conf:
     - Drop the commandkey directive. It is obsolete since the introduction of a
     Unix domain command socket in chrony 2.2.
     - Fix keyfile directive commentary.
 .
   * debian/chrony.keys:
     - New file template.
 .
   * debian/chrony.lintian-overrides:
     - New file used to force lintian to stop complaining about the “chrony.keys”
     file modes (0640).
 .
   * debian/chrony.ppp.ip-down:
     - Drop obsolete authentication method to the chronyd daemon. This is now
     handled by the usage of a Unix domain command socket.
 .
   * debian/chrony.ppp.ip-up:
     - Drop obsolete authentication method to the chronyd daemon. This is now
     handled by the usage of a Unix domain command socket.
     - Reinstate the “burst” chronyc command.
 .
   * debian/control:
     - Build depend on libseccomp-dev ≥ 2.2.3-3~. We need it to provide syscall
     filtering.
     - Fix a typo relative to the name of an architecture.
     - Build depend on pkg-config.
     - Restrict libcap-dev build dependency on Linux only.
     - Depend on iproute2 instead of net-tools.
     - Drop timelimit dependency.
     - Update Vcs-Git to use HTTPS.
     - Bump standard-version to 3.9.7 (no changes required).
 .
   * debian/copyright:
     - Update copyright year for debian/*.
 .
   * debian/init:
     - Make use of “ip r” instead of “netstat -rn”. (Closes: #818234)
     - Delete unused “FLAGS” variable.
     - Do not execute ip and chronyc through timelimit.
     - Don’t call chronyc using its absolute path.
     - Check if the value of the DAEMON variable is executable.
     - Drop the two seconds delay as it should be unnecessary.
     - Drop obsolete authentication method from the putonline() function.
     - Fix indentation issue in the putonline() function.
 .
   * debian/logrotate:
     - Do not pass the “-a” option to chronyc, it’s no longer necessary.
 .
   * debian/NEWS:
     - Add a comment about the command key suppression from the “chrony.keys”
     file.
 .
   * debian/patches/:
     - Drop 01_do-not-install-copying-file.patch, not needed anymore.
       ↳ Remove reference to that patch from the series file.
 .
   * debian/postinst:
     - Do not create an ID/key pair for command authentication. Configuration
     and monitoring via chronyc is now done using Unix domain socket accessible
     by root or by the system user to which chronyd will drop root privileges,
     i.e. _chrony.
 .
   * debian/postrm:
     - Remove /var/lib/chrony content only on purge. (Closes: #568492)
 .
   * debian/README.Debian:
     - Drop obsolete statement.
 .
   * debian/rules:
     - Build with --enable-scfilter.
     - Install the “chrony.keys” file in /etc/chrony/ with 0640 modes.
     - Override dh_fixperms to prevent it from modifying modes of the
     “chrony.keys” file. By default, dh_fixperms tries to set the default modes
     (0644).
     - Move the “chronyd.sock” file from /var/run/chrony to /run/chrony.
Checksums-Sha1:
 aca9a0a3059e5a40180ad4a4e12ff4385a659273 1774 chrony_2.2.1-1.dsc
 290b761478dc90d4921c98b7030ead07c49f2afd 340514 chrony_2.2.1.orig.tar.gz
 89500f9eda892149c8333c6075c2971df204c258 23776 chrony_2.2.1-1.debian.tar.xz
Checksums-Sha256:
 a4bc863c5da7f3ec0c0abfc15c189e6ac97ba020120d04fbf48fcc70fcc197aa 1774 chrony_2.2.1-1.dsc
 4776fa8e80d698723e9a88eb882170951f6c45860545d84ae9f9d8b9bbd73796 340514 chrony_2.2.1.orig.tar.gz
 c4e5619407ea43508e8d4e3fb9bc402d0898bf97fe2a0ea9732d8e4b86ac4e8a 23776 chrony_2.2.1-1.debian.tar.xz
Files:
 c699c3afaaf73de7bce247e0740b294b 1774 net optional chrony_2.2.1-1.dsc
 ce46990540aab3670d093311ee43fe17 340514 net optional chrony_2.2.1.orig.tar.gz
 1e2eb9ad6c0087c56b0c32a6755f0b20 23776 net optional chrony_2.2.1-1.debian.tar.xz

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBCAAGBQJW/r5kAAoJEJxcmesFvXUKbk0H/1otGBmMkD8EFp6TnX5kMo5a
9k3vM43GwoDp1aC6XoIAIwrnS47Vali3dYmt5RrLJ1OPCRLhU9ShTyaIXaFwbYrj
0loc/HITkYjWo9v30+ai4+MUFqJ5xgRAaxaLcFJLqFWgOCyilhGhu1WCGb9lbpN/
wvuKJnGUBiLvDMB0BnMwKtWT9Ss9xY9J6sSjGlKVo1YYE2CjedT6BoKUbb3CHebz
+Pci6fT/g9ixsTbh7hf2/d/jB9dCm637ANi1XHpORSjyUg0ygTHZ6bj09aKjpVhe
kUsqxF/CKFG3Ed2+uLymElrZfBcGJXQqsByy1MKkEwCTl0Li9ezMF+KlMkG+1l8=
=yLDB
-----END PGP SIGNATURE-----


Reply to: