Back to chrony PTS page

Accepted chrony 3.0-2 (source) into unstable



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Wed, 18 Jan 2017 15:26:31 +0100
Source: chrony
Binary: chrony
Architecture: source
Version: 3.0-2
Distribution: unstable
Urgency: medium
Maintainer: Vincent Blut <vincent.debian@free.fr>
Changed-By: Vincent Blut <vincent.debian@free.fr>
Description:
 chrony     - Versatile implementation of the Network Time Protocol
Changes:
 chrony (3.0-2) unstable; urgency=medium
 .
   * debian/chrony.conf:
     - Disable logging by default, it waste some disk space and users are
     probably better served by “chronyc sources” and “chronyc sourcestats”
     commands anyway.
 .
   * debian/chrony.service:
     - Remove the “Restart=on-failure” option. There are possible security
     implications for NTP clients.
 .
   * debian/dirs:
     - Add etc/logrotate.d to avoid build failure.
 .
   * Remove our logrotate configuration file in favour of the upstream’s one.
Checksums-Sha1:
 93a710a7ff87206646f3840178dd8d855e3975c5 1805 chrony_3.0-2.dsc
 b73a22d4fcc178ca96a1300df5497003e46611e4 25604 chrony_3.0-2.debian.tar.xz
Checksums-Sha256:
 29dc7784f6644632a24ceb7b1a20559f7db4bb34ec3e06ed56cc2a9b92a6f23c 1805 chrony_3.0-2.dsc
 3a02816d3d67845b2a7117a63fb8d763f901f9a2280f4996de87cec7d098f08b 25604 chrony_3.0-2.debian.tar.xz
Files:
 bca98285a51be3987dfbd93b0ab7dfb9 1805 net optional chrony_3.0-2.dsc
 fecc802d1bf22e4072f29683be591afd 25604 net optional chrony_3.0-2.debian.tar.xz

-----BEGIN PGP SIGNATURE-----

iQEzBAEBCAAdFiEEWLZtSHNr6TsFLeZynFyZ6wW9dQoFAlh/xNkACgkQnFyZ6wW9
dQotLgf9EZdhujH6+Jo9ljngLpWHETamJTDL4A7Tgcise8VVDVajxU4U2QoRaf4G
t/GplqZu3JErdB/39nyGF2ONlYxTAPoGvHic/gnffAJAiHUZrsRf7dFSNrB6sHCG
QuSKTohQUL6E+3shyGiA3ajsHj/16dVD6elQpmbJ1wjdyCB3nkzAlP3NA/pCbr/l
EQezrZlk4/wX5Rafr3L7esroIG8fT4Ou/Tp76DBTOCVEcpnP6XEBb0VLu2MOHbRo
rhD3kjV37RLybdBSvDuvUNukXM5/xR0r94hmNMRD9N+mfNZ5Ndfbw3vbofmJuAEx
MLHw84OLgXkSAtdx1hNpDTB2rUsNQA==
=WNfm
-----END PGP SIGNATURE-----