[ubuntu/focal-proposed] rsyslog 8.2001.0-1ubuntu1 (Accepted)

Christian Ehrhardt christian.ehrhardt at canonical.com
Wed Feb 12 13:11:12 UTC 2020


rsyslog (8.2001.0-1ubuntu1) focal; urgency=medium

  [ Christian Ehrhardt ]
  * Merge with Debian unstable (LP: #1862762). Remaining changes:
    - debian/00rsyslog.conf Install tmpfiles.d snippet to ensure that the
      syslog group can write into /var/log/.
    - debian/50-default.conf: set of default rules for syslog
      + debian/50-default.conf: separated default rules
      + d/rsyslog.install: install default rules
      + d/rsyslog.postrm: clear default rules on purge
      + d/rsyslog.postrm: remove conf file in postrm on purge. manage with ucf
      + d/rsyslog.postinst: Adapt script to use ucf for Ubuntu's config files
      + debian/control: Add Depends for ucf
    - debian/rsyslog.conf:
      + enable $RepeatedMsgReduction to avoid bloating the syslog file.
      + enable $KLogPermitNonKernelFacility for non-kernel klog messages
      + Run as rsyslog:rsyslog, set $FileOwner to syslog
      + Remove rules moved to 50-default.conf
    - Add disabled by default AppArmor profile, debian/usr.sbin.rsyslogd
      + d/rsyslog.install: install apparmor rule
      + d/rules: use dh_apparmor to install profile before rsyslog is started
      + d/control: suggests apparmor (>= 2.3)
      + d/contrl: Build-Depends on dh-apparmor
      + debian/rsyslog.dirs: install /etc/apparmor.d/force-complain,
        /etc/apparmor.d/disable and /etc/apparmor.d/local
      + d/usr.sbin.rsyslogd apparmor profile for rsyslogd
      + debian/rsyslog.preinst: disable profile on clean installs.
    - d/rules: Fix LDFLAGS to avoid segfault on receipt of first message
    - Drop mmnormalize module, which depends on liblognorm from universe.
      + d/rules: drop --enable-mmnormalize
      + d/control: drop build dependency on liblognorm-dev
    - run as user syslog
      + d/rsyslog.postinst: fix ownership of /var/spool/rsyslog.
      + d/rsyslog.postinst: Create syslog user and add it to adm group
      + d/rsyslog.postinst: Adapt privileges for /var/log
      + debian/control: Add Depends for adduser
    - debian/dmesg.service: provide /var/log/dmesg.log as non log-rotated
      log for boot-time kernel messages.
    - debian/clean: Delete some files left over by the test suite
  * Dropped Changes:
    - d/control: drop rsyslog-mongodb package from suggests
      [ This part was forgotten to be droped in 8.32.0-1ubuntu1 ]
    - d/rules: Build with --disable-silent-rules to get useful build logs.
      [ was a no-op as verbose is the default ]
    - d/rsyslog.postinst: Clean up temporary syslog.service symlink
      [ Formerly missing in Changelog, now gone in Debian as well ]

  [ Simon Deziel ]
  * d/usr.sbin.rsyslogd: apparmor: fix typo in rule for (LP: #1827253).

rsyslog (8.2001.0-1) unstable; urgency=medium

  * New upstream version 8.2001.0
  * Set PYTHON=/usr/bin/python3 in debian/rules
  * Cherry-pick upstream patches which fix a couple of imfile issues
  * Add missing test files

rsyslog (8.1911.0-1) unstable; urgency=medium

  * New upstream version 8.1911.0
  * Follow DEP-14 naming
  * Rebase patches
  * Bump Standards-Version to 4.4.1

rsyslog (8.1910.0-2) unstable; urgency=medium

  * Fix file handle leak in omfile (Closes: #935300)

rsyslog (8.1910.0-1) unstable; urgency=medium

  * New upstream version 8.1910.0
    - Support cross-platform build for mysql/mariadb
      (Closes: #932068)
    - Fix heap overflow in pmaixforwardedfrom module
      (CVE-2019-17041, Closes: #942067)
    - Fix heap overflow in pmcisconames module
      (CVE-2019-17042, Closes: #942065)
  * Use Python3 for running the test suite (Closes: #938417)
  * Enable imfile tests

rsyslog (8.1908.0-1) unstable; urgency=medium

  * New upstream version 8.1908.0

rsyslog (8.1907.0-2) unstable; urgency=medium

  * Enable OpenSSL network stream driver.
    Split the driver into a separate package named rsyslog-openssl and
    update the Suggests accordingly to make it the preferred TLS driver.
    (Closes: #930816)

rsyslog (8.1907.0-1) unstable; urgency=medium

  * New upstream version 8.1907.0
  * Rebase patches

rsyslog (8.1905.0-4) unstable; urgency=medium

  * Stop installing /etc/default/rsyslog and remove it on upgrades
  * Upload to unstable

rsyslog (8.1905.0-3) experimental; urgency=medium

  * Fix leading double space in rsyslog startup messages (Closes: #907755)
  * Update URL in logcheck rule to use https instead of http (Closes: #927771)

rsyslog (8.1905.0-2) experimental; urgency=medium

  * Bump Build-Depends on librelp to (>= 1.4.0) for
    relpEngineSetTLSLibByName()
  * Add Build-Depends on logrotate and net-tools.
    Those are required by the test suite: logrotate is used in the
    imfile-logrotate* tests and ifconfig in sndrcv_tls_anon_ipv6.

rsyslog (8.1905.0-1) experimental; urgency=medium

  * New upstream version 8.1905.0

rsyslog (8.1904.0-1) experimental; urgency=medium

  * New upstream version 8.1904.0
  * Rebase patches

rsyslog (8.1903.0-4) experimental; urgency=medium

  * Drop dependency on lsb-base.
    It is only needed when booting with sysvinit and initscripts, but
    initscripts already Depends on lsb-base (see #864999).

rsyslog (8.1903.0-3) experimental; urgency=medium

  * Revert "Enlarged msg offset types for bigger structured messages"
    Seems to break the test-suite on various architectures.

rsyslog (8.1903.0-2) experimental; urgency=medium

  * Properly respect the nocheck build option

rsyslog (8.1903.0-1) experimental; urgency=medium

  * New upstream version 8.1903.0
  * Rebase patches
    - Drop Run-queue-encryption-tests-only-if-gcrypt-support-is-enab.patch,
      merged upstream.
    - Update Don-t-fail-test-suite-on-flaky-tests.patch to no longer treat
      daqueue-dirty-shutdown as flaky. This test should work reliably now.
      (Closes: #913984)
  * Always dump test-suite.log to stdout.
    In case of a flaky test which is skipped on failure we want to see the
    test output.
  * Remove migration code from pre-jessie

Date: Tue, 11 Feb 2020 16:25:29 +0100
Changed-By: Christian Ehrhardt <christian.ehrhardt at canonical.com>
Maintainer: Ubuntu Developers <ubuntu-devel-discuss at lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/rsyslog/8.2001.0-1ubuntu1
-------------- next part --------------
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Tue, 11 Feb 2020 16:25:29 +0100
Source: rsyslog
Binary: rsyslog rsyslog-mysql rsyslog-pgsql rsyslog-mongodb rsyslog-elasticsearch rsyslog-kafka rsyslog-gssapi rsyslog-gnutls rsyslog-openssl rsyslog-relp rsyslog-czmq rsyslog-hiredis
Architecture: source
Version: 8.2001.0-1ubuntu1
Distribution: focal
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-discuss at lists.ubuntu.com>
Changed-By: Christian Ehrhardt <christian.ehrhardt at canonical.com>
Description:
 rsyslog    - reliable system and kernel logging daemon
 rsyslog-czmq - ZeroMQ protocol support for rsyslog via CZMQ
 rsyslog-elasticsearch - Elasticsearch output plugin for rsyslog
 rsyslog-gnutls - TLS protocol support for rsyslog (GnuTLS)
 rsyslog-gssapi - GSSAPI authentication and encryption support for rsyslog
 rsyslog-hiredis - Redis output plugin for rsyslog
 rsyslog-kafka - Apache Kafka support for rsyslog
 rsyslog-mongodb - MongoDB output plugin for rsyslog
 rsyslog-mysql - MySQL output plugin for rsyslog
 rsyslog-openssl - TLS protocol support for rsyslog (OpenSSL)
 rsyslog-pgsql - PostgreSQL output plugin for rsyslog
 rsyslog-relp - RELP protocol support for rsyslog
Closes: 907755 913984 927771 930816 932068 935300 938417 942065 942067
Launchpad-Bugs-Fixed: 1827253 1862762
Changes:
 rsyslog (8.2001.0-1ubuntu1) focal; urgency=medium
 .
   [ Christian Ehrhardt ]
   * Merge with Debian unstable (LP: #1862762). Remaining changes:
     - debian/00rsyslog.conf Install tmpfiles.d snippet to ensure that the
       syslog group can write into /var/log/.
     - debian/50-default.conf: set of default rules for syslog
       + debian/50-default.conf: separated default rules
       + d/rsyslog.install: install default rules
       + d/rsyslog.postrm: clear default rules on purge
       + d/rsyslog.postrm: remove conf file in postrm on purge. manage with ucf
       + d/rsyslog.postinst: Adapt script to use ucf for Ubuntu's config files
       + debian/control: Add Depends for ucf
     - debian/rsyslog.conf:
       + enable $RepeatedMsgReduction to avoid bloating the syslog file.
       + enable $KLogPermitNonKernelFacility for non-kernel klog messages
       + Run as rsyslog:rsyslog, set $FileOwner to syslog
       + Remove rules moved to 50-default.conf
     - Add disabled by default AppArmor profile, debian/usr.sbin.rsyslogd
       + d/rsyslog.install: install apparmor rule
       + d/rules: use dh_apparmor to install profile before rsyslog is started
       + d/control: suggests apparmor (>= 2.3)
       + d/contrl: Build-Depends on dh-apparmor
       + debian/rsyslog.dirs: install /etc/apparmor.d/force-complain,
         /etc/apparmor.d/disable and /etc/apparmor.d/local
       + d/usr.sbin.rsyslogd apparmor profile for rsyslogd
       + debian/rsyslog.preinst: disable profile on clean installs.
     - d/rules: Fix LDFLAGS to avoid segfault on receipt of first message
     - Drop mmnormalize module, which depends on liblognorm from universe.
       + d/rules: drop --enable-mmnormalize
       + d/control: drop build dependency on liblognorm-dev
     - run as user syslog
       + d/rsyslog.postinst: fix ownership of /var/spool/rsyslog.
       + d/rsyslog.postinst: Create syslog user and add it to adm group
       + d/rsyslog.postinst: Adapt privileges for /var/log
       + debian/control: Add Depends for adduser
     - debian/dmesg.service: provide /var/log/dmesg.log as non log-rotated
       log for boot-time kernel messages.
     - debian/clean: Delete some files left over by the test suite
   * Dropped Changes:
     - d/control: drop rsyslog-mongodb package from suggests
       [ This part was forgotten to be droped in 8.32.0-1ubuntu1 ]
     - d/rules: Build with --disable-silent-rules to get useful build logs.
       [ was a no-op as verbose is the default ]
     - d/rsyslog.postinst: Clean up temporary syslog.service symlink
       [ Formerly missing in Changelog, now gone in Debian as well ]
 .
   [ Simon Deziel ]
   * d/usr.sbin.rsyslogd: apparmor: fix typo in rule for (LP: #1827253).
 .
 rsyslog (8.2001.0-1) unstable; urgency=medium
 .
   * New upstream version 8.2001.0
   * Set PYTHON=/usr/bin/python3 in debian/rules
   * Cherry-pick upstream patches which fix a couple of imfile issues
   * Add missing test files
 .
 rsyslog (8.1911.0-1) unstable; urgency=medium
 .
   * New upstream version 8.1911.0
   * Follow DEP-14 naming
   * Rebase patches
   * Bump Standards-Version to 4.4.1
 .
 rsyslog (8.1910.0-2) unstable; urgency=medium
 .
   * Fix file handle leak in omfile (Closes: #935300)
 .
 rsyslog (8.1910.0-1) unstable; urgency=medium
 .
   * New upstream version 8.1910.0
     - Support cross-platform build for mysql/mariadb
       (Closes: #932068)
     - Fix heap overflow in pmaixforwardedfrom module
       (CVE-2019-17041, Closes: #942067)
     - Fix heap overflow in pmcisconames module
       (CVE-2019-17042, Closes: #942065)
   * Use Python3 for running the test suite (Closes: #938417)
   * Enable imfile tests
 .
 rsyslog (8.1908.0-1) unstable; urgency=medium
 .
   * New upstream version 8.1908.0
 .
 rsyslog (8.1907.0-2) unstable; urgency=medium
 .
   * Enable OpenSSL network stream driver.
     Split the driver into a separate package named rsyslog-openssl and
     update the Suggests accordingly to make it the preferred TLS driver.
     (Closes: #930816)
 .
 rsyslog (8.1907.0-1) unstable; urgency=medium
 .
   * New upstream version 8.1907.0
   * Rebase patches
 .
 rsyslog (8.1905.0-4) unstable; urgency=medium
 .
   * Stop installing /etc/default/rsyslog and remove it on upgrades
   * Upload to unstable
 .
 rsyslog (8.1905.0-3) experimental; urgency=medium
 .
   * Fix leading double space in rsyslog startup messages (Closes: #907755)
   * Update URL in logcheck rule to use https instead of http (Closes: #927771)
 .
 rsyslog (8.1905.0-2) experimental; urgency=medium
 .
   * Bump Build-Depends on librelp to (>= 1.4.0) for
     relpEngineSetTLSLibByName()
   * Add Build-Depends on logrotate and net-tools.
     Those are required by the test suite: logrotate is used in the
     imfile-logrotate* tests and ifconfig in sndrcv_tls_anon_ipv6.
 .
 rsyslog (8.1905.0-1) experimental; urgency=medium
 .
   * New upstream version 8.1905.0
 .
 rsyslog (8.1904.0-1) experimental; urgency=medium
 .
   * New upstream version 8.1904.0
   * Rebase patches
 .
 rsyslog (8.1903.0-4) experimental; urgency=medium
 .
   * Drop dependency on lsb-base.
     It is only needed when booting with sysvinit and initscripts, but
     initscripts already Depends on lsb-base (see #864999).
 .
 rsyslog (8.1903.0-3) experimental; urgency=medium
 .
   * Revert "Enlarged msg offset types for bigger structured messages"
     Seems to break the test-suite on various architectures.
 .
 rsyslog (8.1903.0-2) experimental; urgency=medium
 .
   * Properly respect the nocheck build option
 .
 rsyslog (8.1903.0-1) experimental; urgency=medium
 .
   * New upstream version 8.1903.0
   * Rebase patches
     - Drop Run-queue-encryption-tests-only-if-gcrypt-support-is-enab.patch,
       merged upstream.
     - Update Don-t-fail-test-suite-on-flaky-tests.patch to no longer treat
       daqueue-dirty-shutdown as flaky. This test should work reliably now.
       (Closes: #913984)
   * Always dump test-suite.log to stdout.
     In case of a flaky test which is skipped on failure we want to see the
     test output.
   * Remove migration code from pre-jessie
Checksums-Sha1:
 8a80264b2c71ebe24fe553cebffaadd1d6cf8b00 3153 rsyslog_8.2001.0-1ubuntu1.dsc
 36250a681f3fccc1f1a4a247dd55eab6cb731de6 2999701 rsyslog_8.2001.0.orig.tar.gz
 5fa341fd44014138b615dfc0e1913971917bec37 38024 rsyslog_8.2001.0-1ubuntu1.debian.tar.xz
 ca4d3f917c9aba174cdf74f78f93db641e5b8f9c 9696 rsyslog_8.2001.0-1ubuntu1_source.buildinfo
Checksums-Sha256:
 aa3a75255b2ec5c22d48c7d9a8ca9134b51f4adef3feffa6e4c78fdeb8d8c8ff 3153 rsyslog_8.2001.0-1ubuntu1.dsc
 58bf06f58cd4a4d796bc5aea65fffc18c25619285adaa90d89d4cea5921ea8da 2999701 rsyslog_8.2001.0.orig.tar.gz
 7ad79714d1278eb067b7f2b7759aa00c163d1bd79ea79f4fe561bb368c931288 38024 rsyslog_8.2001.0-1ubuntu1.debian.tar.xz
 ccdd95a3b04c22ba121a90a5138d83a755a9ee8088c16602994ec26d2320fd5f 9696 rsyslog_8.2001.0-1ubuntu1_source.buildinfo
Files:
 53643a0f8f9103e07ba62d6befcdaa42 3153 admin important rsyslog_8.2001.0-1ubuntu1.dsc
 4dc7bd26d3e6e8fbeff9e0bd203077be 2999701 admin important rsyslog_8.2001.0.orig.tar.gz
 ec726567e91e8d3e28a2d49337bc19c3 38024 admin important rsyslog_8.2001.0-1ubuntu1.debian.tar.xz
 b6a069e0a52034bc81d8dfa8dee6c308 9696 admin important rsyslog_8.2001.0-1ubuntu1_source.buildinfo
Original-Maintainer: Michael Biebl <biebl at debian.org>

-----BEGIN PGP SIGNATURE-----
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=ueTI
-----END PGP SIGNATURE-----


More information about the Focal-changes mailing list