rsyslog 8.27.0-4 source package in Debian

Changelog

rsyslog (8.27.0-4) unstable; urgency=medium

  * Fix PID file to actually be /run/rsyslogd.pid (Closes: #865276)
  * Don't rely on SysV init script in logrotate config.
    Add a small helper to send SIGHUP to rsyslogd to close open log files.
    Use systemctl directly if systemd is the active PID 1. Keep the SysV
    init script as fallback only.

 -- Michael Biebl <email address hidden>  Sun, 25 Jun 2017 18:27:04 +0200

Upload details

Uploaded by:
Michael Biebl
Uploaded to:
Sid
Original maintainer:
Michael Biebl
Architectures:
any
Section:
admin
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Builds

Downloads

File Size SHA-256 Checksum
rsyslog_8.27.0-4.dsc 2.8 KiB b72c9e3659faa34133ba08a95aef7a1c1826b5a6f619e4f81f7dc40869f49011
rsyslog_8.27.0.orig.tar.gz 2.3 MiB 02aefbba59324a6d8b70036a67686bed5f0c7be4ced62c039af6ee694cb5b1fd
rsyslog_8.27.0-4.debian.tar.xz 24.9 KiB 22c54b355a9e1b4d6a501cb21e52bd33be3b9b92b8a92c714eb12ad63621b735

No changes file available.

Binary packages built by this source