Change logs for chrony source package in Bullseye

  • chrony (4.0-8+deb11u2) bullseye; urgency=medium
    
      * debian/usr.sbin.chronyd:
        - Allow reading the chronyd configuration file that timemaster(8)
        generates. Thanks to Michael Lestinsky for the report! (Closes: #1004745)
    
     -- Vincent Blut <email address hidden>  Mon, 14 Mar 2022 22:17:25 +0100
  • chrony (4.0-8+deb11u1) bullseye; urgency=medium
    
      * debian/patches/:
        - Add fix-seccomp-filter-for-BINDTODEVICE-socket-option.patch to be able
        to bind a socket to a network device with a name longer than 3 characters
        when the system call filter is enabled. (Closes: #995207)
    
     -- Vincent Blut <email address hidden>  Tue, 19 Oct 2021 22:02:40 +0200
  • chrony (4.0-8) unstable; urgency=medium
    
      * debian/patches/:
        - Add allow-BINDTODEVICE-option-in-seccomp-filter.patch to enable support
        for binding sockets to a device without having to disable the seccomp
        filter.
        - Add allow-getuid32-in-seccomp-filter.patch. Upstream found out that
        getuid32() needed to be allowed in the seccomp filter to enable some NTS
        operations on i686. This may affect other 32-bits architectures.
    
     -- Vincent Blut <email address hidden>  Thu, 13 May 2021 16:51:41 +0200