Change log for rsyslog package in Debian

151203 of 203 results
Superseded in experimental-release
rsyslog (7.2.6-1) experimental; urgency=low


  * New upstream release.
  * Bump Standards-Version to 3.9.4. No further changes.

 -- Michael Biebl <email address hidden>  Tue, 05 Mar 2013 17:36:18 +0100
Superseded in experimental-release
rsyslog (7.2.5-1) experimental; urgency=low


  * New upstream release.

 -- Michael Biebl <email address hidden>  Wed, 09 Jan 2013 00:04:39 +0100
Superseded in experimental-release
rsyslog (7.2.4-1) experimental; urgency=low


  * New upstream release.

 -- Michael Biebl <email address hidden>  Fri, 07 Dec 2012 16:01:00 +0100
Superseded in experimental-release
rsyslog (7.2.3-2) experimental; urgency=low


  * Fix permissions of the spool/work directory. (Closes: #693099)
  * Suggest rsyslog-mongodb.

 -- Michael Biebl <email address hidden>  Wed, 28 Nov 2012 22:16:33 +0100
Superseded in experimental-release
rsyslog (7.2.3-1) experimental; urgency=low


  * New upstream release.
  * Stop providing static start and stop priorities for dh_installinit. Those
    are no longer tested and we rely on the dependency information in the LSB
    header now to get a correct ordering when being run under sysvinit.

 -- Michael Biebl <email address hidden>  Wed, 21 Nov 2012 17:51:27 +0100
Superseded in experimental-release
rsyslog (7.2.2-1) experimental; urgency=low


  * New upstream release.
  * Drop patches which have been merged upstream.

 -- Michael Biebl <email address hidden>  Fri, 16 Nov 2012 17:51:59 +0100
Superseded in experimental-release
rsyslog (7.2.1-2) experimental; urgency=low


  * Fix example configuration for logging to tty8.
  * Disable imptcp on non-Linux plattforms as this module is Linux-specific.
    Making it available everywhere would require more extensive porting work.
  * debian/patches/02-imkmsg-includes.patch: Don't include <sys/klog.h> on
    non-Linux plattforms.
  * debian/patches/03-sysinfo.patch: Getting the uptime via sysinfo() is
    Linux-specific, so only use that on architectures supporting it.
  * Use dh-autoreconf to update the build system.
  * Thanks Guillem Jover for the patches to make rsyslog compile on non-Linux.
    (Closes: #692992)

 -- Michael Biebl <email address hidden>  Tue, 13 Nov 2012 22:56:58 +0100
Superseded in experimental-release
rsyslog (7.2.1-1) experimental; urgency=low


  * New upstream release.

 -- Michael Biebl <email address hidden>  Mon, 29 Oct 2012 16:30:14 +0100
Superseded in wheezy-release
Superseded in sid-release
rsyslog (5.8.11-2) unstable; urgency=low


  * Disable omstdout module again. Upstream doesn't consider it viable for
    production use but mainly for the internal testbench.
  * debian/patches/03-fix_relp_dns_resolution.patch: When using RELP for
    remote logging, correctly resolve the client hostname if the fromhost
    property contains the client IP. (Closes: #682529)
    Thanks to Apollon Oikonomopoulos for the patch.

 -- Michael Biebl <email address hidden>  Wed, 26 Sep 2012 20:36:09 +0200
Superseded in wheezy-release
Superseded in sid-release
rsyslog (5.8.11-1) unstable; urgency=low


  * New upstream release.
  * Enable and install omuxsock and omstdout module.

 -- Michael Biebl <email address hidden>  Fri, 04 May 2012 22:38:00 +0200
Superseded in wheezy-release
Superseded in sid-release
rsyslog (5.8.10-1) unstable; urgency=low


  * New upstream release.

 -- Michael Biebl <email address hidden>  Thu, 05 Apr 2012 18:46:00 +0200
Superseded in wheezy-release
Superseded in sid-release
rsyslog (5.8.9-1) unstable; urgency=low


  * New upstream release.

 -- Michael Biebl <email address hidden>  Thu, 15 Mar 2012 13:38:35 +0100
Superseded in sid-release
rsyslog (5.8.8-1) unstable; urgency=low


  * New upstream release.
    - Fix imuxsock to not truncate parts of the received message if it
      did not contain a proper date. (Closes: #654429)
    - Fix imuxsock example in rsyslog.conf(5) man page. (Closes: #655846)
  * Fix versioned Build-Depends on dpkg-dev. The buildflags.mk snippet was
    added in version 1.16.1, not 1.6.1. (Closes: #654894)
  * Update watch file. Check download page for stable releases.
  * Strip debian/tmp/ from .install files.
  * Install tmpfiles.d snippet to create /dev/xconsole when running under
    systemd. (Closes: #634978)
  * debian/patches/02-path_max.patch
    - Don't rely on PATH_MAX being defined. Patch cherry-picked from upstream
      Git. (Closes: #651529)
  * debian/rsyslog.init
    - Use --exec instead of --name for start-stop-daemon. This is more
      reliable and works better on GNU/Hurd. (Closes: #652575)
    - Use /run/xconsole and a symlink /dev/xconsole on non-Linux systems.
  * debian/rsyslog.default
    - Update comments regarding available command line switches. Remove
      deprecated options.
  * debian/rsyslog.links
    - Install syslog.service alias so rsyslog is properly socket activated
      with newer versions of systemd.
  * debian/copyright
    - Use maschine-readable copyright format 1.0.
    - Most parts of rsyslog have been relicensed under Apache license 2.0.
  * Bump Standards-Version to 3.9.3.
  * debian/rsyslog.conf
    - Set $WorkDirectory to /var/spool/rsyslog, which is used for spool and
      state files. When not configured it defaults to '/', which is
      undesirable. (LP: #918947, Closes: #656535)
  * debian/rsyslog.dirs
    - Add /var/spool/rsyslog/.

 -- Michael Biebl <email address hidden>  Wed, 07 Mar 2012 00:42:56 +0100
Superseded in wheezy-release
Superseded in sid-release
rsyslog (5.8.6-1) unstable; urgency=low


  * New upstream release.
    - Fix regression in imuxsock to ignore message-provided timestamp by
      default which broke high precision timestamps. (Closes: #638147)
  * debian/control:
    - Wrap (build-)dependencies.
  * Enable default hardening options from dpkg-buildflags. (Closes: #644303)
    - Use buildflags.mk snippet in debian/rules.
    - Add Build-Depends on dpkg-dev (>= 1.6.1).

 -- Michael Biebl <email address hidden>  Wed, 02 Nov 2011 23:31:41 +0100
Superseded in wheezy-release
Superseded in sid-release
rsyslog (5.8.5-1) unstable; urgency=low


  * New upstream release.

 -- Michael Biebl <email address hidden>  Thu, 01 Sep 2011 23:29:45 +0200
Superseded in sid-release
rsyslog (5.8.4-1) unstable; urgency=low


  * New upstream release.

 -- Michael Biebl <email address hidden>  Tue, 30 Aug 2011 23:58:11 +0200
Superseded in wheezy-release
Superseded in sid-release
rsyslog (5.8.3-1) unstable; urgency=low
  * New upstream release.  * debian/rsyslog.conf: Use new ":omusrmsg:*" syntax (write to all) for    *.emerg messages in preparation for future config format changes. -- Michael Biebl <email address hidden>  Mon, 11 Jul 2011 12:33:27 +0200
Superseded in sid-release
rsyslog (5.8.2-2) unstable; urgency=low
  * Transition to /run/sendsigs.omit.d. (Closes: #633036)    - Use /run/sendsigs.omit.d/rsyslog in debian/rsyslog.init.    - Add Depends on initscripts (>= 2.88dsf-13.3) to ensure /run is usable.    - Remove /lib/init/rw/sendsigs.omit.d/rsyslog on upgrades. -- Michael Biebl <email address hidden>  Fri, 08 Jul 2011 01:36:20 +0200
Superseded in wheezy-release
Superseded in sid-release
rsyslog (5.8.2-1) unstable; urgency=low
  * New upstream release. -- Michael Biebl <email address hidden>  Tue, 21 Jun 2011 16:26:54 +0200
Superseded in wheezy-release
Superseded in sid-release
rsyslog (5.8.1-1) unstable; urgency=low
  * New upstream release.  * Bump Standards-Version to 3.9.2. No further changes.  * Enable and install impstats module. (Closes: #620114)  * Update logcheck rule. (Closes: #616659)  * debian/rsyslog.init: Set correct compat level (5).  * The way rsyslog processes SIGHUP has changed. It no longer does a reload    of its configuration, but simply closes all open files. To apply a changed    configuration, rsyslogd needs to be restarted now.    - Drop "reload" action from debian/rsyslog.init, map "force-reload" to      "restart". (Closes: #580897)    - Add "rotate" action to debian/rsyslog.init which sends SIGHUP to      rsyslogd. Use that in debian/rsyslog.logrotate. (Closes: #626365)    - Update debian/rsyslog-mysql.postinst and rsyslog-pgsql.postinst to use      restart instead of reload.    - Add a NEWS file explaining the changed SIGHUP handling. -- Michael Biebl <email address hidden>  Mon, 30 May 2011 18:40:12 +0200

Available diffs

Superseded in wheezy-release
Superseded in sid-release
rsyslog (5.8.0-1) unstable; urgency=low
  * New upstream stable release. -- Michael Biebl <email address hidden>  Tue, 12 Apr 2011 14:34:57 +0200
Superseded in wheezy-release
Superseded in sid-release
rsyslog (5.7.10-1) unstable; urgency=low
  * New upstream release.    - Properly handle ANSI SQL strings in ompgsql. (Closes: #600479) -- Michael Biebl <email address hidden>  Tue, 29 Mar 2011 18:41:28 +0200
Superseded in sid-release
rsyslog (5.7.9-1) unstable; urgency=low
  * New upstream release.  * debian/patches/02-pmaixforwardedfrom_type_nokeep.patch    - Remove, merged upstream.  * debian/patches/03-epoll_create1-fallback.patch    - Remove, merged upstream. -- Michael Biebl <email address hidden>  Sat, 26 Mar 2011 19:31:28 +0100
Superseded in wheezy-release
Superseded in sid-release
rsyslog (5.7.8-2) unstable; urgency=low
  * debian/patches/03-epoll_create1-fallback.patch    - If epoll_create1() is not available during runtime, fall back to      epoll_create(). This fixes remote syslog when runnig rsyslog on a      lenny kernel. (Closes: #617996) -- Michael Biebl <email address hidden>  Mon, 14 Mar 2011 12:13:14 +0100
Superseded in sid-release
rsyslog (5.7.8-1) unstable; urgency=low
  * New upstream release.  * debian/rsyslog.links    - Create symlink for rsyslog.service in multi-user.target.wants so rsyslog      is enabled by default when using systemd.  * debian/patches/02-pmaixforwardedfrom_type_nokeep.patch    - Fix build failure in aixforwardedfrom parser module by setting the      module type to NOKEEP.  * debian/rsyslog.preinst    - Remove old rsyslog.socket symlink from sockets.target.wants on upgrades      as rsyslog uses syslog.socket now which is provided by systemd.  * debian/rsyslog.install    - Stop installing rsyslog.socket. -- Michael Biebl <email address hidden>  Thu, 10 Mar 2011 08:50:29 +0100
Superseded in wheezy-release
Superseded in sid-release
rsyslog (5.7.6-1) unstable; urgency=low
  * New upstream release. -- Michael Biebl <email address hidden>  Fri, 25 Feb 2011 17:14:46 +0100
Superseded in sid-release
rsyslog (5.7.5-1) unstable; urgency=low
  * New upstream release.    - Fix regression in imuxsock plugin which did no longer sanitize received      messages. This makes 02-cleanup-trailing-lf.patch obsolete and also      fixes the SQL syntax errors in the mysql output if the input contained      NUL bytes. Closes: #614061  * Enable and install omprog output plugin. Closes: #552095  * Improve package description. Closes: #612948    Thanks to Justin B Rye for the patch. -- Michael Biebl <email address hidden>  Wed, 23 Feb 2011 12:03:06 +0100
Superseded in sid-release
rsyslog (5.7.4-2) unstable; urgency=low
  * debian/patches/02-cleanup-trailing-lf.patch    - Fix regression in imuxsock plugin which did not remove a trailing LF      anymore. Patch cherry-picked from upstream Git. Closes: #612829 -- Michael Biebl <email address hidden>  Mon, 21 Feb 2011 12:04:13 +0100
Superseded in sid-release
rsyslog (5.7.4-1) unstable; urgency=low
  * New upstream release.  * Enable and install parser modules. -- Michael Biebl <email address hidden>  Sat, 19 Feb 2011 00:45:43 +0100
Superseded in wheezy-release
Superseded in sid-release
rsyslog (5.7.3-1) unstable; urgency=low
  * New upstream release.  * Upload to unstable.  * debian/patches/02-typo_fix_equation_sign.patch    - Removed, merged upstream.  * debian/patches/03-atomic_operations.patch    - Removed, merged upstream. -- Michael Biebl <email address hidden>  Wed, 09 Feb 2011 06:10:46 +0100
Deleted in experimental-release (Reason: None provided.)
rsyslog (5.7.2-2) experimental; urgency=low
  * debian/patches/03-atomic_operations.patch    - Fix build failures on platforms which don't have 64 bit atomic      operations. Patch cherry-picked from upstream Git. Closes: #600930 -- Michael Biebl <email address hidden>  Wed, 01 Dec 2010 21:20:28 +0100
Superseded in experimental-release
rsyslog (5.7.2-1) experimental; urgency=low
  * New upstream development release.  * Remove patches, merged upstream    - debian/patches/02-install_also_rsyslog_socket.patch    - debian/patches/02-tls_loop_fix.patch  * debian/patches/02-typo_fix_equation_sign.patch    - Fix small typo ("equation sign"). Closes: #575589  * debian/rsyslog.postinst    - Remove pre-lenny migration code to rotate old log files from sysklogd. -- Michael Biebl <email address hidden>  Tue, 30 Nov 2010 15:30:56 +0100
Superseded in wheezy-release
Published in squeeze-release
Superseded in sid-release
rsyslog (4.6.4-2) unstable; urgency=low
  * debian/patches/02-tls_loop_fix.patch    - Fix bug in TLS handling which could cause rsyslog to loop in a tight      loop and eating up all CPU and RAM resources. Closes: #549168      Patch cherry-picked from upstream Git. -- Michael Biebl <email address hidden>  Tue, 30 Nov 2010 14:50:15 +0100
Superseded in experimental-release
rsyslog (5.7.1-1) experimental; urgency=low


  * New upstream development release.
  * debian/rsyslog.install
    - Install omruleset.so plugin: http://www.rsyslog.com/doc/omruleset.html
  * debian/rsyslog.default
    - Start rsyslogd with native -c5 mode.
  * Install systemd unit files which allow to run rsyslog in socket activation
    mode when systemd is used.
  * debian/patches/02-install_also_rsyslog_socket.patch
    - When enabling rsyslog.service also enable rsyslog.socket. Patch
      cherry-picked from upstream Git.
  * Bump debhelper compatibility level to 8. Update Build-Depends accordingly.

 -- Michael Biebl <email address hidden>  Wed, 20 Oct 2010 01:48:39 +0200
Superseded in squeeze-release
Superseded in sid-release
rsyslog (4.6.4-1) unstable; urgency=low


  * New upstream release.
    - bugfix: programname filter in ! configuration can not be reset.
      Thanks to Kiss Gabor for the patch. Closes: #540807
  * Bump Standards-Version to 3.9.1. No further changes.

 -- Michael Biebl <email address hidden>  Thu, 05 Aug 2010 18:35:37 +0200
Superseded in squeeze-release
Superseded in sid-release
rsyslog (4.6.3-1) unstable; urgency=low


  * New upstream release.
  * debian/patches/02-set-correct-default-for-buffered-writing.patch
    - Removed, merged upstream.
  * Switch to source format 3.0 (quilt).
    - Add debian/source/format.
    - Drop Build-Depends on quilt.
    - Remove debian/README.source.
    - Remove /usr/share/quilt/quilt.make include from debian/rules.
  * Switch to dh v7.
    - Bump Build-Depends on debhelper to (>= 7.0.50).
    - Bump Build-Depends on autotools-dev to (>= 20100122.1) for the
      autotools_dev dh addon.
    - Convert debian/rules to dh.
  * Bump Standards-Version to 3.9.0. Use Breaks instead of Conflicts as
    recommended by the new policy.

 -- Michael Biebl <email address hidden>  Wed, 07 Jul 2010 19:07:03 +0200
Superseded in squeeze-release
Superseded in sid-release
rsyslog (4.6.2-1) unstable; urgency=low


  * New upstream release.
  * debian/patches/02-set-correct-default-for-buffered-writing.patch
    - The default for $OMFileFlushOnTXEnd was wrong ("off"). Patch pulled from
      upstream Git.

 -- Michael Biebl <email address hidden>  Wed, 07 Apr 2010 16:42:56 +0200
Superseded in squeeze-release
Superseded in sid-release
rsyslog (4.6.1-1) unstable; urgency=low


  * New upstream release.
    - Fix error in rsyslog.conf(5) man page. The configuration variable
      $InputUDPServerRun does not exist, it should be $UDPServerRun instead.
      Thanks to Alexander Gerasiov for spotting this. Closes: #571202
  * debian/rsyslog-doc.install
    - Install png image files.
  * debian/patches/doc_typo_fix.patch
    - Removed, merged upstream.
  * debian/patches/no_create_db.patch
    - Refresh to apply cleanly.
  * debian/control
    - Bump Standards-Version to 3.8.4. No further changes.
  * debian/rsyslog.install
    - Install new lmstrmsrv.so and lmzlibw.so plugins.
  * debian/rsyslog.lintian-overrides
    - Add lintian override for init.d-script-missing-dependency-on-remote_fs
      false positive. See also the corresponding lintian bug: #571280.
  * debian/rules
    - Add call to dh_lintian.
  * debian/rsyslog.init
    - GNU/kFreeBSD does not allow to create pipes in /dev. So for xconsole
      create the pipe as /var/run/xconsole and a /dev/xconsole symlink.
      Closes: #537170

 -- Michael Biebl <email address hidden>  Fri, 05 Mar 2010 01:07:53 +0100
Superseded in squeeze-release
Superseded in sid-release
rsyslog (4.4.2-2) unstable; urgency=low


  * debian/control
    - Demote mysql-server and postgresql from Recommends to Suggests. The
      server packages are not strictly necessary for dbconfig-common's
      autoconfiguration to work and one might want to use a remote server.
    - Add Recommends: mysql-client for rsyslog-mysql.
    - Add Recommends: postgresql-client for rsyslog-pgsql.
  * debian/patches/doc_typo_fix.patch
    - Fix a typo in the html documentation and man page regarding the syslog.h
      header file and the syslog(3) man page. Closes: #559334
      Thanks to Alexander Gerasiov for spotting this.

 -- Michael Biebl <email address hidden>  Mon, 18 Jan 2010 15:31:40 +0100
Superseded in squeeze-release
Superseded in sid-release
rsyslog (4.4.2-1) unstable; urgency=low


  * New upstream release.

 -- Michael Biebl <email address hidden>  Sat, 10 Oct 2009 14:08:16 +0200
Superseded in sid-release
Superseded in squeeze-release
rsyslog (4.4.1-1) unstable; urgency=low


  * New upstream release.
    - Fix invalid double-quoted PRI in log messages. Closes: #543505
  * debian/watch
    - Only check for stable upstream releases.
  * debian/patches/testbench-java.patch
    - Removed, merged upstream.

 -- Michael Biebl <email address hidden>  Wed, 02 Sep 2009 17:19:05 +0200
Superseded in sid-release
rsyslog (4.2.0-2) unstable; urgency=low


  * debian/rsyslog.logcheck.ignore.server
    - Bring the logcheck rules up to date with the new SIGHUP log
      message. Thanks to Frédéric Brière for the patch. Closes: #537324
  * debian/patches/close-stdout-stderr.patch
    - Close stdout/stderr after forking. Closes: #537182
  * debian/control
    - Change Build-Depends: libmysqlclient15-dev → libmysqlclient-dev.
  * debian/rsyslog.postrm
    - Cleanup /lib/init/rw/sendsigs.omit.d/rsyslog upon remove to avoid false
      positives from piuparts. Closes: #539144

 -- Michael Biebl <email address hidden>  Wed, 05 Aug 2009 01:12:09 +0200
Superseded in squeeze-release
Superseded in sid-release
rsyslog (4.2.0-1) unstable; urgency=low


  * New upstream release of the now stable v4 branch.
    - Fix warnings when /etc/rsyslog.d/ is empty. Closes: #530228
  * debian/patches/imudp_multiple_udp_sockets.patch
    - Removed, merged upstream.
  * debian/rsyslog.default
    - Set default compat mode to '4'.
  * debian/rsyslog.logcheck.ignore.server
    - Update logcheck rules files to also ignore rsyslogd and imklog stop
      messages.
  * debian/control
    - Bump Standards-Version to 3.8.2. No further changes.

 -- Michael Biebl <email address hidden>  Tue, 23 Jun 2009 12:12:43 +0100
Superseded in squeeze-release
Superseded in sid-release
rsyslog (3.22.0-1) unstable; urgency=low


  * New upstream release.
  * debian/rsyslog.init
    - Pass proper return code to log_end_msg.
  * debian/rsyslog.conf
    - Set $Umask to 0022 to enforce that new log files or directories are
      always created with the right permissions. Closes: #522297
  * debian/patches/imudp_multiple_udp_sockets.patch
    - Fix a segfault in imudp when multiple udp listeners are configured.
      Patch cherry-picked from upstream git. Closes: #519073
  * debian/patches/manpage_pidfile.patch
    - Fix rsyslogd man page to point to the correct pid file. Closes: #526658

 -- Michael Biebl <email address hidden>  Fri, 15 May 2009 23:25:14 +0200
Superseded in sid-release
Superseded in squeeze-release
rsyslog (3.20.5-1) unstable; urgency=low


  * New upstream release.
  * debian/rsyslog.logcheck.ignore.server
    - Install a logcheck ignore file for rsyslog (using dh_installlogcheck).
      Thanks to Kim Holviala for the patch. Closes: #522164

 -- Michael Biebl <email address hidden>  Wed, 08 Apr 2009 00:59:14 +0200
Superseded in squeeze-release
Superseded in sid-release
rsyslog (3.20.4-3) unstable; urgency=low


  * Enable RELP (reliable event logging protocol) support.
  * debian/control
    - Add librelp-dev and pkg-config to Build-Depends.
    - Add new binary package rsyslog-relp.
    - Add rsyslog-relp to rsyslog's list of suggested packages.
  * debian/rules
    - Add --enable-relp to configure flags.
  * debian/rsyslog-relp.install
    - Install relp input and output plugin.
  * Bump Standards-Version to 3.8.1. No further changes.

 -- Michael Biebl <email address hidden>  Mon, 23 Mar 2009 09:19:44 +0100
Superseded in squeeze-release
Superseded in sid-release
rsyslog (3.20.4-2) unstable; urgency=low


  * Merge changes from experimental branch.
  * Move Git repository to collab-maint. Update Vcs-* fields.

 -- Michael Biebl <email address hidden>  Sun, 15 Feb 2009 21:56:23 +0100
Published in lenny-release
Superseded in sid-release
rsyslog (3.18.6-4) unstable; urgency=medium


  * debian/patches/message_locking_fix.patch
    - Proper message locking on message destruct to avoid a race condition
      which could lead to a segfault. Closes: #509292
      Patch cherry-picked from upstream git.
  * Urgency medium for the RC bug fix.
  * Use the dbconfig-common template mechanism to generate the configuration
    files for rsyslog-mysql and rsyslog-pgsql. This not only simplifies
    postinst quite a bit, but also makes sure we don't read any unset debconf
    values. Closes: #513589
  * debian/README.Debian
    - Add notes about the Debian specific configuration of rsyslog and outline
      some of the changes between rsyslog and sysklogd which should ease the
      migration. Closes: #484083
    - Add instructions how to avoid doubled hostname entries when sending
      syslog messages from rsyslog to a sysklogd server. Closes: #512663

 -- Michael Biebl <email address hidden>  Sun, 08 Feb 2009 00:54:39 +0100
Superseded in lenny-release
Superseded in sid-release
rsyslog (3.18.6-3) unstable; urgency=medium


  * debian/rsyslog.conf
    - Create new directories with more sane permissions. Closes: #511054
  * debian/rsyslog.init
    - Update the LSB header to not provide the reserved 'syslog' facility. Use
      'rsyslog' instead to avoid clashes. Thanks to Petter Reinholdtsen for
      the hint.
  * debian/patches/allowed_sender_reload.patch
    - Fix segfault on reload when using $AllowedSender. Closes: #511562
      Patch cherry picked from upstream git.

 -- Michael Biebl <email address hidden>  Thu, 15 Jan 2009 17:50:06 +0100
Superseded in lenny-release
Superseded in sid-release
rsyslog (3.18.6-2) unstable; urgency=low


  * debian/rsyslog.postinst
    - Use $(($var)) syntax for arithmetic expressions, as dash from etch is
      not SUSv3 compliant in that regard which leads to failing dist upgrades
      when dash is used as /bin/sh. Closes: #508943

 -- Michael Biebl <email address hidden>  Wed, 17 Dec 2008 00:29:43 +0100
Superseded in sid-release
rsyslog (3.18.6-1) unstable; urgency=high


  * New upstream bugfix release.
    - Fix "$AllowedSender" security bypass vulnerability. The "$AllowedSender"
      configuration directive was not respected, allowing unrestricted network
      access to the application. Closes: #508027
      No CVE id yet.
  * Urgency high for the security fix.
  * debian/patches/manpage_fixes.patch
    - Fix typos in rsyslogd man page. Closes: #506925
      Thanks to Geoff Simmons for the patch.

 -- Michael Biebl <email address hidden>  Fri, 12 Dec 2008 17:36:02 +0100
Superseded in lenny-release
Superseded in sid-release
rsyslog (3.18.5-1) unstable; urgency=low


  * New upstream bugfix release.
    - Fix potential segfault in imfile on rsyslogd HUP (reload) and
      termination (stop). Closes: #503940
    - Disable input throttling for imuxsock as this can lead to denial of
      service. Closes: #505991
  * debian/rsyslog-{mysql,pgsql}.config
    - Do not ignore errors in config maintainer scripts.
  * debian/rsyslog.postinst
    - Rotate old .0 log files when migrating from sysklogd. Closes: #491672
  * debian/rules
    - Exclude sample conf file from being compressed as it is referenced in
      the html documentation with the non-compressed file name.
    - Depend on $(QUILT_STAMPFN) instead of patch; patch is a phony target and
      thus always out of date.
    - Move $(QUILT_STAMPFN) dependency to config.status to avoid potential
      issues with parallel make.
  * debian/rsyslog-doc.links
    - Add a symlink index.html pointing at manual.html. Closes: #494634
  * debian/rsyslog.default
    - Fix a few spelling errors.
  * Disable the logrotate file when removing the package to avoid log
    rotation failures. Closes: #500569
    Thanks to Kobayashi Noritada for the patch
  * debian/rsyslog.postrm
    - Rename /etc/logrotate.d/rsyslog to /etc/logrotate.d/rsyslog.disabled
      when removing the package.
    - Remove /etc/logrotate.d/rsyslog.disabled when purging and replacing
      the package.
  * debian/rsyslog.preinst
    - Rename /etc/logrotate.d/rsyslog.disabled to /etc/logrotate.d/rsyslog
      when reinstalling.

 -- Michael Biebl <email address hidden>  Thu, 20 Nov 2008 14:09:10 +0100
Superseded in sid-release
Superseded in lenny-release
rsyslog (3.18.2-1) unstable; urgency=low


  * New upstream release.
  * debian/rsyslog.init
    - Restore default SELinux security context when creating /dev/xconsole.
      Closes: #493171
    - Add "status" action.
  * debian/control
    - Bump dependency on lsb-base to >= 3.2-14, which provides status_of_proc.

 -- Michael Biebl <email address hidden>  Mon, 11 Aug 2008 00:25:33 +0200
151203 of 203 results