summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorVincent Blut <vincent.debian@free.fr>2021-05-13 19:01:27 +0200
committerVincent Blut <vincent.debian@free.fr>2021-05-13 19:01:27 +0200
commit09877d212e538c799d8c55e9fbdbe3774be98136 (patch)
tree59f4affebce331fd5b560d97503ae10b4bab95f4
parent7557bb90f51f8ebdf2fbcd75d02def6b4891186a (diff)
d/changelog: Update for the 4.0-8 releasedebian/4.0-8
-rw-r--r--debian/changelog12
1 files changed, 12 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog
index 86f967f..798cae1 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,15 @@
+chrony (4.0-8) unstable; urgency=medium
+
+ * debian/patches/:
+ - Add allow-BINDTODEVICE-option-in-seccomp-filter.patch to enable support
+ for binding sockets to a device without having to disable the seccomp
+ filter.
+ - Add allow-getuid32-in-seccomp-filter.patch. Upstream found out that
+ getuid32() needed to be allowed in the seccomp filter to enable some NTS
+ operations on i686. This may affect other 32-bits architectures.
+
+ -- Vincent Blut <vincent.debian@free.fr> Thu, 13 May 2021 16:51:41 +0200
+
chrony (4.0-7) unstable; urgency=medium
* debian/patches/: