Back to chrony PTS page

Accepted chrony 3.3-2 (source) into unstable



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Mon, 14 May 2018 21:37:30 +0200
Source: chrony
Binary: chrony
Architecture: source
Version: 3.3-2
Distribution: unstable
Urgency: medium
Maintainer: Vincent Blut <vincent.debian@free.fr>
Changed-By: Vincent Blut <vincent.debian@free.fr>
Description:
 chrony     - Versatile implementation of the Network Time Protocol
Closes: 895852 898614
Changes:
 chrony (3.3-2) unstable; urgency=medium
 .
   * debian/chrony.service:
     - Conflict with ntp.service.
 .
   * debian/control:
     - Bump standard-version to 4.1.4 (no changes required).
     - Switch to the Nettle cryptographic library for hash functions.
 .
   [ Helmut Grohne ]
   * debian/rules:
     - Pass CC to make and set “--host-system” to fix FTCBFS. (Closes: #895852)
 .
   [ Christian Ehrhardt ]
   * debian/usr.sbin.chronyd:
     - Support all paths suggested in the man page.
     (LP: #1771028, Closes: #898614)
Checksums-Sha1:
 7e8132b8ba31e730b99ff78d7162679b74b89878 2150 chrony_3.3-2.dsc
 97518aae02e458de6caba7a3480519c1a120a8da 31372 chrony_3.3-2.debian.tar.xz
Checksums-Sha256:
 bec2aca8b5e369aa8cc85fb40060eface46306bf60ec12a26934311f4eaa9bd2 2150 chrony_3.3-2.dsc
 4413db3e5faa6cbe2f69efcf261dd5f2f37a9f79ea2bfb9accb27e759b3719b0 31372 chrony_3.3-2.debian.tar.xz
Files:
 5759b0a4e70af1e4f61eba6710815f85 2150 net optional chrony_3.3-2.dsc
 6e406682ac3d577ebf2e6e745e466169 31372 net optional chrony_3.3-2.debian.tar.xz

-----BEGIN PGP SIGNATURE-----

iQEzBAEBCAAdFiEEWLZtSHNr6TsFLeZynFyZ6wW9dQoFAlr6xPgACgkQnFyZ6wW9
dQot+Af+KxGjhRoN0wo8F/RLurtW8kexMvIbwcFVZyMK2mFpptSuCuDqsiTy/as7
O329ZroJmdtBIQd9Wcx2bAPRpYtNNzSk97nsZR6O9W8GhZ7fkaEQqmaeUmrX612O
pfCfoKgwQY0ZtGnaniMO6OTbMVJxYFtXJQIwB5kx705U22OvFir9kfq0ymvlakkW
MyTtZ/2PVT8gKzdhzONOsQ15GlVcC2z3PI0/TlQOoSKgwzTmN0jltI9GOc4zRzVm
7yTx1ls86ogKsFYzeWB2pED6hfUnI19mS8vPqx+EvKdkLvsQUtDr9oP2D2dZXXt/
ZjRWlKNtc3wpFoDjEgwX0OpFRgZmiA==
=ZqI5
-----END PGP SIGNATURE-----