Bug#1035898: unblock: chrony/4.3-2+deb12u1

2023-05-10 Thread Vincent Blut
. +Thanks to Ryan Govostes for the report. (Closes: #1034519) + + -- Vincent Blut Mon, 08 May 2023 22:05:00 +0200 + chrony (4.3-2) unstable; urgency=medium * debian/control: diff -Nru chrony-4.3/debian/usr.sbin.chronyd chrony-4.3/debian/usr.sbin.chronyd --- chrony-4.3/debian/usr.sbin.chronyd 2023

Bug#1007747: bullseye-pu: package chrony/4.0-8+deb11u2

2022-03-15 Thread Vincent Blut
22:17:25.0 +0100 @@ -1,3 +1,11 @@ +chrony (4.0-8+deb11u2) bullseye; urgency=medium + + * debian/usr.sbin.chronyd: +- Allow reading the chronyd configuration file that timemaster(8) +generates. Thanks to Michael Lestinsky for the report! (Closes: #1004745) + + -- Vincent Blut Mon

Bug#1007745: buster-pu: package chrony/3.4-4+deb10u2

2022-03-15 Thread Vincent Blut
:45:14.0 +0100 @@ -1,3 +1,11 @@ +chrony (3.4-4+deb10u2) buster; urgency=medium + + * debian/usr.sbin.chronyd: +- Allow reading the chronyd configuration file that timemaster(8) +generates. Thanks to Michael Lestinsky for the report! (Closes: #1004745) + + -- Vincent Blut Tue, 15

Bug#997597: bullseye-pu: package chrony/4.0-8+deb11u1

2021-10-23 Thread Vincent Blut
tion.patch to be able +to bind a socket to a network device with a name longer than 3 characters +when the system call filter is enabled. (Closes: #995207) + + -- Vincent Blut Tue, 19 Oct 2021 22:02:40 +0200 + chrony (4.0-8) unstable; urgency=medium * debian/patches/: diff -Nru

Bug#986705: unblock: chrony/4.0-7

2021-04-09 Thread Vincent Blut
000 +0100 +++ chrony-4.0/debian/changelog 2021-04-08 16:21:16.0 +0200 @@ -1,3 +1,11 @@ +chrony (4.0-7) unstable; urgency=medium + + * debian/patches/: +- Add allow-IP_TOS-socket-option-in-seccomp-filter.patch to enable the use +of the 'dscp' directive. + + -- Vincent Blut Thu, 08 Apr 2

Bug#969349: buster-pu: package chrony/3.4-4+deb10u1

2020-09-16 Thread Vincent Blut
Hi, On 2020-08-31T21:34+0200, Vincent Blut wrote: Package: release.debian.org Severity: normal Tags: buster User: release.debian@packages.debian.org Usertags: pu -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Hi, [ Reason ] chrony versions prior to 3.5.1 are vulnerable to a symlink race

Bug#969349: buster-pu: package chrony/3.4-4+deb10u1

2020-08-31 Thread Vincent Blut
). + + * debian/tests/: +- Fix a regression when running upstream-simulation-test-suite autopkgtest +on Buster. + + -- Vincent Blut Sat, 29 Aug 2020 20:13:04 +0200 + chrony (3.4-4) unstable; urgency=medium * debian/patches/*: diff -Nru chrony-3.4/debian/.gitlab-ci.yml chrony-3.4/debian

Bug#924952: unblock: chrony/3.4-4

2019-03-18 Thread Vincent Blut
with those syscalls is a prerequisite, notably for +the arm64 architecture. + + [ Leigh Brown ] + * debian/patches/*: +- Add allow-recv-send-in-seccomp-filter.patch. Necessary on armel and +ppc64el. Other architectures might also be affected. (Closes: #924494) + + -- Vincent Blut Mon, 18

Bug#923897: stretch-pu: package chrony/3.0-4+deb9u2

2019-03-09 Thread Vincent Blut
On Sat, Mar 09, 2019 at 02:21:28PM +, Adam D. Barratt wrote: Control: tags -1 + confirmed On Wed, 2019-03-06 at 22:07 +0100, Vincent Blut wrote: I would like to update chrony in Stretch to fix #923137 (severity  important). This issue is caused by the absence of the _llseek() system  call

Bug#923897: stretch-pu: package chrony/3.0-4+deb9u2

2019-03-06 Thread Vincent Blut
-in-seccomp-filter.patch. Needed to correctly stop +chronyd on some plateforms when the seccomp filter is enabled. + + -- Vincent Blut Wed, 06 Mar 2019 11:13:29 +0100 + chrony (3.0-4+deb9u1) stretch; urgency=medium * debian/chrony.if-up: diff -Nru chrony-3.0/debian/patches/allow-_llseek

Bug#869419: stretch-pu: package chrony/3.0-4+deb9u1

2017-08-06 Thread Vincent Blut
Hi Jonathan, On Sun, Aug 06, 2017 at 01:42:11PM +0100, Jonathan Wiltshire wrote: Control: tag -1 confirmed On Sun, Jul 23, 2017 at 02:17:23PM +0200, Vincent Blut wrote: I’d like to fix #868491 in Stretch to prevent the “if-up” script from failing in certain situations (usually at boot when

Bug#869419: stretch-pu: package chrony/3.0-4+deb9u1

2017-07-23 Thread Vincent Blut
ionary +measure. + + -- Vincent Blut <vincent.deb...@free.fr> Sat, 22 Jul 2017 17:24:44 +0200 + chrony (3.0-4) unstable; urgency=medium * debian/patches/*: diff -Nru chrony-3.0/debian/chrony.if-up chrony-3.0/debian/chrony.if-up --- chrony-3.0/debian/chrony.if-up 2017-01-16 17:33:37.000

Bug#861435: unblock: chrony/3.0-4

2017-04-28 Thread Vincent Blut
operable with the syscall +filtering feature enabled in level 1. (Closes: #861258) + + -- Vincent Blut <vincent.deb...@free.fr> Wed, 26 Apr 2017 17:39:44 +0200 + chrony (3.0-3) unstable; urgency=medium * debian/patches/*: diff -Nru chrony-3.0/debian/p

Bug#854520: unblock: chrony/3.0-3

2017-02-07 Thread Vincent Blut
; urgency=medium + + * debian/patches/*: +- Backport an upstream patch to fix time smoothing in interleaved mode. +(Closes: #854424) + + -- Vincent Blut <vincent.deb...@free.fr> Tue, 07 Feb 2017 00:37:24 +0100 + chrony (3.0-2) unstable; urgency=medium * debian/chrony.conf: dif

Bug#825297: wheezy-pu: package chrony/1.24-3.1+deb7u4

2016-05-27 Thread Vincent Blut
On Fri, May 27, 2016 at 06:24:26PM +0100, Adam D. Barratt wrote: Control: tags -1 + moreinfo On Wed, 2016-05-25 at 19:58 +0200, Vincent Blut wrote: Could you please accept chrony 1.24-3.1+deb7u4 in the last wheezy point release? It fixes CVE-2016-1567 which I have backported to that specific

Bug#825297: wheezy-pu: package chrony/1.24-3.1+deb7u4

2016-05-25 Thread Vincent Blut
ency=medium + + * Fix CVE-2016-1567: Restrict authentication of server/peer to specified +key. (Closes: #812923) + + * debian/postrm: +- Remove /var/lib/chrony on purge only. (Closes: #568492) + + -- Vincent Blut <vincent.deb...@free.fr> Wed, 25 May 2016 17:15:18 +0200 + chrony (1.24-3

Bug#825087: jessie-pu: package chrony/1.30-2+deb8u2

2016-05-25 Thread Vincent Blut
[cc’ing Paul this time] On Tue, May 24, 2016 at 11:04:41PM +0200, Vincent Blut wrote: On Tue, May 24, 2016 at 09:39:13PM +0100, Adam D. Barratt wrote: Control: tags -1 + confirmed On Mon, 2016-05-23 at 15:28 +0200, Vincent Blut wrote: Could you please accept chrony 1.30-2+deb8u2 in the next

Bug#825087: jessie-pu: package chrony/1.30-2+deb8u2

2016-05-24 Thread Vincent Blut
On Tue, May 24, 2016 at 09:39:13PM +0100, Adam D. Barratt wrote: Control: tags -1 + confirmed On Mon, 2016-05-23 at 15:28 +0200, Vincent Blut wrote: Could you please accept chrony 1.30-2+deb8u2 in the next jessie point release? It fixes three issues of different magnitudes. The most important

Bug#825087: jessie-pu: package chrony/1.30-2+deb8u2

2016-05-23 Thread Vincent Blut
: #812923) + + * debian/postrm: +- Remove /var/lib/chrony on purge only. (Closes: #568492) + + * debian/logrotate: +- Rework postrotate script. (Closes: #763542) + + -- Vincent Blut <vincent.deb...@free.fr> Sat, 21 May 2016 02:27:34 +0200 + chrony (1.30-2+deb8u1) jessie; urgency=

Bug#825087: jessie-pu: package chrony/1.30-2+deb8u2

2016-05-23 Thread Vincent Blut
Package: release.debian.org Severity: normal Tags: jessie User: release.debian@packages.debian.org Usertags: pu Hi, Could you please accept chrony 1.30-2+deb8u2 in the next jessie point release? It fixes three issues of different magnitudes. The most important one is the fix for

Bug#798584: jessie-pu: package chrony/1.30-2+deb8u1

2016-01-14 Thread Vincent Blut
On Thu, Jan 14, 2016 at 08:29:28PM +0100, Paul Gevers wrote: Hi all, Hey Paul, On 13-01-16 23:26, Vincent Blut wrote: Great. Hopefully my sponsor will be able to upload before the 8.3 window closes. Paul, let me know if you want me to upload the stuff to mentors.d.n; otherwise you can

Bug#798584: jessie-pu: package chrony/1.30-2+deb8u1

2016-01-13 Thread Vincent Blut
On Wed, Jan 13, 2016 at 07:13:42PM +, Adam D. Barratt wrote: Control: tags -1 + confirmed On Wed, 2016-01-13 at 17:35 +0100, Vincent Blut wrote: AFAIR, new uploads will stop being processed on Sunday; This weekend, yes. Ok, thanks for confirming! consequently, can I request some

Bug#798584: jessie-pu: package chrony/1.30-2+deb8u1

2016-01-13 Thread Vincent Blut
On Thu, 10 Sep 2015 20:59:48 +0200 Vincent Blut <vincent.deb...@free.fr> wrote: Package: release.debian.org Severity: normal Tags: jessie User: release.debian@packages.debian.org Usertags: pu Hi, Please accept chrony 1.30-2+deb8u1 for the next Jessie point release; it fixes a missing

Bug#798584: jessie-pu: package chrony/1.30-2+deb8u1

2015-09-10 Thread Vincent Blut
; urgency=medium + + * Build depend on libcap-dev. Without it, chronyd can’t drop root +privileges. (Closes: #768803) + + -- Vincent Blut <vincent.deb...@free.fr> Wed, 09 Sep 2015 19:50:09 +0200 + chrony (1.30-2) unstable; urgency=medium * With the following security bugfixes (

Re: Uploading linux (3.2.50-1) to wheezy

2013-08-31 Thread Vincent Blut
Le 31/08/2013 20:21, Ben Hutchings a écrit : On Fri, 2013-08-30 at 17:49 +0200, Vincent Blut wrote: [Cc'ing debian-{kernel, release} mailing lists] Le 26/08/2013 00:31, Ben Hutchings a écrit : In preparation for the next stable update, I want to upload a new kernel with bug fixes from

Re: Uploading linux (3.2.50-1) to wheezy

2013-08-31 Thread Vincent Blut
Le 31/08/2013 21:15, Vincent Blut a écrit : Le 31/08/2013 20:21, Ben Hutchings a écrit : On Fri, 2013-08-30 at 17:49 +0200, Vincent Blut wrote: [Cc'ing debian-{kernel, release} mailing lists] Le 26/08/2013 00:31, Ben Hutchings a écrit : In preparation for the next stable update, I want

Re: Uploading linux (3.2.50-1) to wheezy

2013-08-30 Thread Vincent Blut
[Cc'ing debian-{kernel, release} mailing lists] Le 26/08/2013 00:31, Ben Hutchings a écrit : In preparation for the next stable update, I want to upload a new kernel with bug fixes from the 3.2.y stable branch (and a few others we've collected in Debian). There are probably some pending