[ubuntu/precise] ntp 1:4.2.6.p3+dfsg-1ubuntu1 (Accepted)

Chuck Short zulcss at ubuntu.com
Wed Oct 26 14:50:19 UTC 2011


ntp (1:4.2.6.p3+dfsg-1ubuntu1) precise; urgency=low

  * Merge from debian unstable, remaining changes are:
    + debian/ntp.conf, debian/ntpdate.default: Change default server to
      ntp.ubuntu.com.
    + debian/ntpdate.ifup: Stop ntp before running ntpdate when an interface
      comes up, then start again afterwards.
    + debian/ntp.init, debian/rules: Only stop when entering single user mode.
    + Add enforcing AppArmor profile (LP: #382905):
      - debian/control: add Conflicts/Replaces on apparmor-profiles <
        2.3.1+1403-0ubuntu10 (since we are now shipping usr.sbin.ntpd) and
        apparmor < 2.3.1+1403-0ubuntu10 (since we are now shipping tunables/ntpd)
      - debian/control: add Suggests on apparmor
      - debian/ntp.dirs: add apparmor directories
      - debian/ntp.preinst: force complain on certain upgrades
      - debian/ntp.postinst: reload apparmor profile
      - debian/ntp.postrm: remove the force-complain file
      - add debian/apparmor-profile*
      - debian/rules: install apparmor-profile and apparmor-profile.tunable
      - debian/README.Debian: add note on AppArmor
    + debian/{control,rules}: add and enable hardened build for PIE
      (Debian bug 542721).
    + debian/apparmor-profile: adjust location of drift files (LP: #456308)
    + debian/rules, debian/ntp.dirs, debian/source_ntp.py: Add apport hook.
    + debian/ntpdate-debian: Disregard empty ntp.conf files. (LP: #83604)
    + debian/ntp.preinst: Remove empty /etc/ntp.conf on fresh intallation,
      to work around  the system-tools-backends part of LP #83604.
    + debian/ntpdate.ifup: Fix interaction with openntpd. (LP: #877210)
    + Dropped:
      - ntpdate-accept-same-timestamp-replies.patch: Accepted upstream

Date: Wed, 26 Oct 2011 10:24:21 -0400
Changed-By: Chuck Short <zulcss at ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-discuss at lists.ubuntu.com>
https://launchpad.net/ubuntu/precise/+source/ntp/1:4.2.6.p3+dfsg-1ubuntu1
-------------- next part --------------
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Wed, 26 Oct 2011 10:24:21 -0400
Source: ntp
Binary: ntp ntpdate ntp-doc
Architecture: source
Version: 1:4.2.6.p3+dfsg-1ubuntu1
Distribution: precise
Urgency: low
Maintainer: Ubuntu Developers <ubuntu-devel-discuss at lists.ubuntu.com>
Changed-By: Chuck Short <zulcss at ubuntu.com>
Description: 
 ntp        - Network Time Protocol daemon and utility programs
 ntp-doc    - Network Time Protocol documentation
 ntpdate    - client for setting system time from NTP servers
Launchpad-Bugs-Fixed: 83604 382905 456308 877210
Changes: 
 ntp (1:4.2.6.p3+dfsg-1ubuntu1) precise; urgency=low
 .
   * Merge from debian unstable, remaining changes are:
     + debian/ntp.conf, debian/ntpdate.default: Change default server to
       ntp.ubuntu.com.
     + debian/ntpdate.ifup: Stop ntp before running ntpdate when an interface
       comes up, then start again afterwards.
     + debian/ntp.init, debian/rules: Only stop when entering single user mode.
     + Add enforcing AppArmor profile (LP: #382905):
       - debian/control: add Conflicts/Replaces on apparmor-profiles <
         2.3.1+1403-0ubuntu10 (since we are now shipping usr.sbin.ntpd) and
         apparmor < 2.3.1+1403-0ubuntu10 (since we are now shipping tunables/ntpd)
       - debian/control: add Suggests on apparmor
       - debian/ntp.dirs: add apparmor directories
       - debian/ntp.preinst: force complain on certain upgrades
       - debian/ntp.postinst: reload apparmor profile
       - debian/ntp.postrm: remove the force-complain file
       - add debian/apparmor-profile*
       - debian/rules: install apparmor-profile and apparmor-profile.tunable
       - debian/README.Debian: add note on AppArmor
     + debian/{control,rules}: add and enable hardened build for PIE
       (Debian bug 542721).
     + debian/apparmor-profile: adjust location of drift files (LP: #456308)
     + debian/rules, debian/ntp.dirs, debian/source_ntp.py: Add apport hook.
     + debian/ntpdate-debian: Disregard empty ntp.conf files. (LP: #83604)
     + debian/ntp.preinst: Remove empty /etc/ntp.conf on fresh intallation,
       to work around  the system-tools-backends part of LP #83604.
     + debian/ntpdate.ifup: Fix interaction with openntpd. (LP: #877210)
     + Dropped:
       - ntpdate-accept-same-timestamp-replies.patch: Accepted upstream
Checksums-Sha1: 
 773b25dd6a3065f3e4e647283d2a9ff474863a17 1691 ntp_4.2.6.p3+dfsg-1ubuntu1.dsc
 555e4992bde2d9d26fd53ef6837fc5c673a2ec9a 4176683 ntp_4.2.6.p3+dfsg.orig.tar.gz
 82b71767219845f81c048889d66b24502f0d820c 564686 ntp_4.2.6.p3+dfsg-1ubuntu1.debian.tar.gz
Checksums-Sha256: 
 a5667b9abdc94b68a2934af231b188213f4267174bd7107eaf755d10970656ea 1691 ntp_4.2.6.p3+dfsg-1ubuntu1.dsc
 8dba919842f6b14ca3569d900fb537ed5207a135d3bf631961a00ffd4936368d 4176683 ntp_4.2.6.p3+dfsg.orig.tar.gz
 473c3dc2e56179290835ad76d24db5ac9c8040bb34f501548311a8faa95ca263 564686 ntp_4.2.6.p3+dfsg-1ubuntu1.debian.tar.gz
Files: 
 df892f7b120ea7a0cfd627521632111b 1691 net optional ntp_4.2.6.p3+dfsg-1ubuntu1.dsc
 5b727d11d1308b731ef6e0de6b4dbdac 4176683 net optional ntp_4.2.6.p3+dfsg.orig.tar.gz
 4e006c04954ca576d22ab062fac541ac 564686 net optional ntp_4.2.6.p3+dfsg-1ubuntu1.debian.tar.gz
Original-Maintainer: Debian NTP Team <pkg-ntp-maintainers at lists.alioth.debian.org>

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iEYEARECAAYFAk6oG0kACgkQIHZ33voUATuNvwCfTrsUUZRRrqKLv4HG1LwGo2ut
aNMAoJXvosnsdB65I75GtYqRAoIF60I0
=azmC
-----END PGP SIGNATURE-----


More information about the Precise-changes mailing list