[ubuntu/saucy-proposed] ntp 1:4.2.6.p5+dfsg-3ubuntu1 (Accepted)

Tyler Hicks tyhicks at canonical.com
Mon Oct 7 12:08:13 UTC 2013


ntp (1:4.2.6.p5+dfsg-3ubuntu1) saucy; urgency=low

  * Merge from Debian testing to regain crypto support (LP: #1236065). Remaining
    changes:
    + debian/ntp.conf, debian/ntpdate.default: Change default server to
      ntp.ubuntu.com.
    + debian/ntpdate.if-up: Stop ntp before running ntpdate when an interface
      comes up, then start again afterwards.
    + debian/ntp.init, debian/rules: Only stop when entering single user mode.
    + Add enforcing AppArmor profile:
      - debian/control: Add Conflicts/Replaces on apparmor-profiles.
      - debian/control: Add Suggests on apparmor.
      - debian/ntp.dirs: Add apparmor directories.
      - debian/ntp.preinst: Force complain on certain upgrades.
      - debian/ntp.postinst: Reload apparmor profile.
      - debian/ntp.postrm: Remove the force-complain file.
      - add debian/apparmor-profile*.
      - debian/rules: install apparmor-profile and apparmor-profile.tunable.
      - debian/README.Debian: Add note on AppArmor.
    + debian/{control,rules}: Add and enable hardened build for PIE.
    + debian/rules, debian/ntp.dirs, debian/source_ntp.py: Add apport hook.
    + debian/ntpdate-debian: Disregard empty ntp.conf files.
    + debian/ntp.preinst: Remove empty /etc/ntp.conf on fresh intallation.
    + debian/ntpdate.if-up: Fix interaction with openntpd.
    + debian/source_ntp.py: Add filter on AppArmor profile names to prevent
      false positives from denials originating in other packages.
    + debian/rules: Update config.{guess,sub} for AArch64.

ntp (1:4.2.6.p5+dfsg-3) unstable; urgency=low

  * Look for <openssl/opensslv.h> rather than <openssl/opensslconf.h>, which
    is due to move to a different location in order to support multiarch.
    Patch by Colin Watson <cjwatson at ubuntu.com> (Closes: #696390)

Date: Sun, 06 Oct 2013 12:34:00 -0700
Changed-By: Tyler Hicks <tyhicks at canonical.com>
Maintainer: Ubuntu Developers <ubuntu-devel-discuss at lists.ubuntu.com>
Signed-By: Marc Deslauriers <marc.deslauriers at canonical.com>
https://launchpad.net/ubuntu/saucy/+source/ntp/1:4.2.6.p5+dfsg-3ubuntu1
-------------- next part --------------
Format: 1.8
Date: Sun, 06 Oct 2013 12:34:00 -0700
Source: ntp
Binary: ntp ntpdate ntp-doc
Architecture: source
Version: 1:4.2.6.p5+dfsg-3ubuntu1
Distribution: saucy
Urgency: low
Maintainer: Ubuntu Developers <ubuntu-devel-discuss at lists.ubuntu.com>
Changed-By: Tyler Hicks <tyhicks at canonical.com>
Description: 
 ntp        - Network Time Protocol daemon and utility programs
 ntp-doc    - Network Time Protocol documentation
 ntpdate    - client for setting system time from NTP servers
Closes: 696390
Launchpad-Bugs-Fixed: 1236065
Changes: 
 ntp (1:4.2.6.p5+dfsg-3ubuntu1) saucy; urgency=low
 .
   * Merge from Debian testing to regain crypto support (LP: #1236065). Remaining
     changes:
     + debian/ntp.conf, debian/ntpdate.default: Change default server to
       ntp.ubuntu.com.
     + debian/ntpdate.if-up: Stop ntp before running ntpdate when an interface
       comes up, then start again afterwards.
     + debian/ntp.init, debian/rules: Only stop when entering single user mode.
     + Add enforcing AppArmor profile:
       - debian/control: Add Conflicts/Replaces on apparmor-profiles.
       - debian/control: Add Suggests on apparmor.
       - debian/ntp.dirs: Add apparmor directories.
       - debian/ntp.preinst: Force complain on certain upgrades.
       - debian/ntp.postinst: Reload apparmor profile.
       - debian/ntp.postrm: Remove the force-complain file.
       - add debian/apparmor-profile*.
       - debian/rules: install apparmor-profile and apparmor-profile.tunable.
       - debian/README.Debian: Add note on AppArmor.
     + debian/{control,rules}: Add and enable hardened build for PIE.
     + debian/rules, debian/ntp.dirs, debian/source_ntp.py: Add apport hook.
     + debian/ntpdate-debian: Disregard empty ntp.conf files.
     + debian/ntp.preinst: Remove empty /etc/ntp.conf on fresh intallation.
     + debian/ntpdate.if-up: Fix interaction with openntpd.
     + debian/source_ntp.py: Add filter on AppArmor profile names to prevent
       false positives from denials originating in other packages.
     + debian/rules: Update config.{guess,sub} for AArch64.
 .
 ntp (1:4.2.6.p5+dfsg-3) unstable; urgency=low
 .
   * Look for <openssl/opensslv.h> rather than <openssl/opensslconf.h>, which
     is due to move to a different location in order to support multiarch.
     Patch by Colin Watson <cjwatson at ubuntu.com> (Closes: #696390)
Checksums-Sha1: 
 5e8555e80be76ab9085774854acb8a362e404240 2345 ntp_4.2.6.p5+dfsg-3ubuntu1.dsc
 44b7454735fbc1c6fdf32814b55b19cc3e5f9064 4111997 ntp_4.2.6.p5+dfsg.orig.tar.gz
 c26deda12f93a667a92a63732c138229fdc98056 112256 ntp_4.2.6.p5+dfsg-3ubuntu1.debian.tar.gz
Checksums-Sha256: 
 f113f707f5562f5bc4a26f96f0d4d87572397653577ce7803f6af4d8b47b8c9e 2345 ntp_4.2.6.p5+dfsg-3ubuntu1.dsc
 17f0b63e7e27de5cc999a4afdb96b2dbdf76c75181fca50e2395e49e5773dfc9 4111997 ntp_4.2.6.p5+dfsg.orig.tar.gz
 7c596d165a7503b0c144d9b6a98c70a0d1715b237536f907241270e8baac322e 112256 ntp_4.2.6.p5+dfsg-3ubuntu1.debian.tar.gz
Files: 
 28e1d0ec669175bac5de26ed3ce8f188 2345 net optional ntp_4.2.6.p5+dfsg-3ubuntu1.dsc
 68fbd2dd65897a14dd2929283024d874 4111997 net optional ntp_4.2.6.p5+dfsg.orig.tar.gz
 c9745e1363e9955bc93add4b287308b1 112256 net optional ntp_4.2.6.p5+dfsg-3ubuntu1.debian.tar.gz
Original-Maintainer: Debian NTP Team <pkg-ntp-maintainers at lists.alioth.debian.org>


More information about the Saucy-changes mailing list