[ubuntu/jammy-proposed] rsyslog 8.2110.0-3ubuntu1 (Accepted)

Lukas Märdian slyon at ubuntu.com
Tue Nov 16 13:15:12 UTC 2021


rsyslog (8.2110.0-3ubuntu1) jammy; urgency=medium

  * Merge with Debian unstable. Remaining changes:
    - debian/00rsyslog.conf Install tmpfiles.d snippet to ensure that the
      syslog group can write into /var/log/.
    - debian/50-default.conf: set of default rules for syslog
      + debian/50-default.conf: separated default rules
      + d/rsyslog.install: install default rules
      + d/rsyslog.postrm: clear default rules on purge
      + d/rsyslog.postrm: remove conf file in postrm on purge. manage with ucf
      + d/rsyslog.postinst: Adapt script to use ucf for Ubuntu's config files
      + debian/control: Add Depends for ucf
    - debian/rsyslog.conf:
      + enable $RepeatedMsgReduction to avoid bloating the syslog file.
      + enable $KLogPermitNonKernelFacility for non-kernel klog messages
      + Run as rsyslog:rsyslog, set $FileOwner to syslog
      + Remove rules moved to 50-default.conf
    - Add disabled by default AppArmor profile, debian/usr.sbin.rsyslogd
      + d/rsyslog.install: install apparmor rule
      + d/rules: use dh_apparmor to install profile before rsyslog is started
      + d/control: suggests apparmor (>= 2.3)
      + d/contrl: Build-Depends on dh-apparmor
      + debian/rsyslog.dirs: install /etc/apparmor.d/force-complain,
        /etc/apparmor.d/disable and /etc/apparmor.d/local
      + d/usr.sbin.rsyslogd apparmor profile for rsyslogd
      + debian/rsyslog.preinst: disable profile on clean installs.
    - d/rules: Fix LDFLAGS to avoid segfault on receipt of first message
    - Drop [mm|pm]normalize modules, depending on liblognorm from universe.
      + d/rules: drop --enable-mmnormalize & --enable-pmnormalize
      + d/control: drop build dependency on liblognorm-dev
    - run as user syslog
      + d/rsyslog.postinst: fix ownership of /var/spool/rsyslog.
      + d/rsyslog.postinst: Create syslog user and add it to adm group
      + d/rsyslog.postinst: Adapt privileges for /var/log
      + debian/control: Add Depends for adduser
    - debian/dmesg.service: provide /var/log/dmesg.log as non log-rotated
      log for boot-time kernel messages.
    - debian/clean: Delete some files left over by the test suite
    - d/usr.sbin.rsyslogd: apparmor: use preferred "profile <shortname>"
      syntax.
    - debian/dmesg.service: Change /var/log/dmesg from 0644 to 0640
      to adhere to new DMESG_RESTRICT restrictions.

rsyslog (8.2110.0-3) unstable; urgency=medium

  * Enable pmciscoios parser module (Closes: #929608)
  * Enable pmnormalize parser module (Closes: #999450)

rsyslog (8.2110.0-2) unstable; urgency=medium

  * Remove SysV init script

rsyslog (8.2110.0-1) unstable; urgency=medium

  * New upstream version 8.2110.0
  * Rebase patches
  * Mark iproute2 Build-Depends as linux-any
  * testbench: skip omfwd_fast_imuxsock.sh if liblogging-stdlog is not
    available

rsyslog (8.2108.0-2) unstable; urgency=medium

  * build issue: handle undefined MAXPATHLEN, PATH_MAX (Closes: #900718)
  * ratelimit: fix rate limiting for already parsed messages (Closes: #992869)
  * Remove outdated section from debian/copyright

rsyslog (8.2108.0-1) unstable; urgency=medium

  * New upstream version 8.2108.0
  * Bump Standards-Version to 4.6.0
  * Use fail-missing.
    Files we are not interested in are listed in debian/not-installed.
  * Use ${env:DEB_HOST_MULTIARCH} substitution.
    This facility is available since debhelper compat level 13.
  * Remove no longer needed debian/rsyslog.lintian-overrides

rsyslog (8.2106.0-1) unstable; urgency=medium

  * New upstream version 8.2106.0
  * Rebase patches

Date: Tue, 16 Nov 2021 11:21:05 +0100
Changed-By: Lukas Märdian <slyon at ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-discuss at lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/rsyslog/8.2110.0-3ubuntu1
-------------- next part --------------
Format: 1.8
Date: Tue, 16 Nov 2021 11:21:05 +0100
Source: rsyslog
Built-For-Profiles: noudeb
Architecture: source
Version: 8.2110.0-3ubuntu1
Distribution: jammy
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-discuss at lists.ubuntu.com>
Changed-By: Lukas Märdian <slyon at ubuntu.com>
Closes: 900718 929608 992869 999450
Changes:
 rsyslog (8.2110.0-3ubuntu1) jammy; urgency=medium
 .
   * Merge with Debian unstable. Remaining changes:
     - debian/00rsyslog.conf Install tmpfiles.d snippet to ensure that the
       syslog group can write into /var/log/.
     - debian/50-default.conf: set of default rules for syslog
       + debian/50-default.conf: separated default rules
       + d/rsyslog.install: install default rules
       + d/rsyslog.postrm: clear default rules on purge
       + d/rsyslog.postrm: remove conf file in postrm on purge. manage with ucf
       + d/rsyslog.postinst: Adapt script to use ucf for Ubuntu's config files
       + debian/control: Add Depends for ucf
     - debian/rsyslog.conf:
       + enable $RepeatedMsgReduction to avoid bloating the syslog file.
       + enable $KLogPermitNonKernelFacility for non-kernel klog messages
       + Run as rsyslog:rsyslog, set $FileOwner to syslog
       + Remove rules moved to 50-default.conf
     - Add disabled by default AppArmor profile, debian/usr.sbin.rsyslogd
       + d/rsyslog.install: install apparmor rule
       + d/rules: use dh_apparmor to install profile before rsyslog is started
       + d/control: suggests apparmor (>= 2.3)
       + d/contrl: Build-Depends on dh-apparmor
       + debian/rsyslog.dirs: install /etc/apparmor.d/force-complain,
         /etc/apparmor.d/disable and /etc/apparmor.d/local
       + d/usr.sbin.rsyslogd apparmor profile for rsyslogd
       + debian/rsyslog.preinst: disable profile on clean installs.
     - d/rules: Fix LDFLAGS to avoid segfault on receipt of first message
     - Drop [mm|pm]normalize modules, depending on liblognorm from universe.
       + d/rules: drop --enable-mmnormalize & --enable-pmnormalize
       + d/control: drop build dependency on liblognorm-dev
     - run as user syslog
       + d/rsyslog.postinst: fix ownership of /var/spool/rsyslog.
       + d/rsyslog.postinst: Create syslog user and add it to adm group
       + d/rsyslog.postinst: Adapt privileges for /var/log
       + debian/control: Add Depends for adduser
     - debian/dmesg.service: provide /var/log/dmesg.log as non log-rotated
       log for boot-time kernel messages.
     - debian/clean: Delete some files left over by the test suite
     - d/usr.sbin.rsyslogd: apparmor: use preferred "profile <shortname>"
       syntax.
     - debian/dmesg.service: Change /var/log/dmesg from 0644 to 0640
       to adhere to new DMESG_RESTRICT restrictions.
 .
 rsyslog (8.2110.0-3) unstable; urgency=medium
 .
   * Enable pmciscoios parser module (Closes: #929608)
   * Enable pmnormalize parser module (Closes: #999450)
 .
 rsyslog (8.2110.0-2) unstable; urgency=medium
 .
   * Remove SysV init script
 .
 rsyslog (8.2110.0-1) unstable; urgency=medium
 .
   * New upstream version 8.2110.0
   * Rebase patches
   * Mark iproute2 Build-Depends as linux-any
   * testbench: skip omfwd_fast_imuxsock.sh if liblogging-stdlog is not
     available
 .
 rsyslog (8.2108.0-2) unstable; urgency=medium
 .
   * build issue: handle undefined MAXPATHLEN, PATH_MAX (Closes: #900718)
   * ratelimit: fix rate limiting for already parsed messages (Closes: #992869)
   * Remove outdated section from debian/copyright
 .
 rsyslog (8.2108.0-1) unstable; urgency=medium
 .
   * New upstream version 8.2108.0
   * Bump Standards-Version to 4.6.0
   * Use fail-missing.
     Files we are not interested in are listed in debian/not-installed.
   * Use ${env:DEB_HOST_MULTIARCH} substitution.
     This facility is available since debhelper compat level 13.
   * Remove no longer needed debian/rsyslog.lintian-overrides
 .
 rsyslog (8.2106.0-1) unstable; urgency=medium
 .
   * New upstream version 8.2106.0
   * Rebase patches
Checksums-Sha1:
 c21b7f5880e0580de75c0603e265e44a981e02b0 3182 rsyslog_8.2110.0-3ubuntu1.dsc
 0c566bc2afb95e116de8ee6366e2296b784ecf2c 3217225 rsyslog_8.2110.0.orig.tar.gz
 d98442069466fff19fea01ac8a77b367c1645c22 37724 rsyslog_8.2110.0-3ubuntu1.debian.tar.xz
 f1555540f71efdd2d299f455803848aa8ed8da81 10683 rsyslog_8.2110.0-3ubuntu1_source.buildinfo
Checksums-Sha256:
 7079c58226aff3029fe705d0db2f7d8e7b6e34e0badcdbc5f3aee7bbb9634bae 3182 rsyslog_8.2110.0-3ubuntu1.dsc
 3f904ec137ca6412e8273f7896d962ecb589f7d0c589bdf16b1709ec27e24f31 3217225 rsyslog_8.2110.0.orig.tar.gz
 aa0fe77edeab6664f447f3a3d79ed78ff3a0ebf90193b9d8e4b7ce07c5afe00c 37724 rsyslog_8.2110.0-3ubuntu1.debian.tar.xz
 fda91f3dfbbace39881e0d541a961878c00fdbb60098c7e45c8a559473a1850a 10683 rsyslog_8.2110.0-3ubuntu1_source.buildinfo
Files:
 8f7a923f870947c4e1ed99ccaf77de2f 3182 admin important rsyslog_8.2110.0-3ubuntu1.dsc
 2d2b9d4a70a6e2fd4a7e806a5782c56b 3217225 admin important rsyslog_8.2110.0.orig.tar.gz
 ac2041c52a0d0fa1d115bb8e0097d486 37724 admin important rsyslog_8.2110.0-3ubuntu1.debian.tar.xz
 aa767d38ca7eddedc4e47a60fa9baeda 10683 admin important rsyslog_8.2110.0-3ubuntu1_source.buildinfo
Original-Maintainer: Michael Biebl <biebl at debian.org>


More information about the jammy-changes mailing list