Change log for rsyslog package in Ubuntu

175 of 153 results
Published in noble-proposed
rsyslog (8.2312.0-3ubuntu9) noble; urgency=high

  * No change rebuild against libgnutls30t64, libssl3t64.

 -- Julian Andres Klode <email address hidden>  Mon, 08 Apr 2024 16:49:24 +0200
Published in noble-release
Deleted in noble-proposed (Reason: Moved to noble)
rsyslog (8.2312.0-3ubuntu8) noble; urgency=medium

  * No-change rebuild for CVE-2024-3094

 -- Steve Langasek <email address hidden>  Sun, 31 Mar 2024 17:10:44 +0000
Superseded in noble-release
Deleted in noble-proposed (Reason: Moved to noble)
rsyslog (8.2312.0-3ubuntu7) noble; urgency=medium

  * debian/patches/rsyslog-time64-fix.patch: Fix time_t value formatting
    in k8s support.

 -- Zixing Liu <email address hidden>  Thu, 21 Mar 2024 20:28:54 -0600
Superseded in noble-proposed
rsyslog (8.2312.0-3ubuntu6) noble; urgency=medium

  * No-change rebuild against libcurl4t64

 -- Steve Langasek <email address hidden>  Sat, 16 Mar 2024 06:58:55 +0000
Superseded in noble-proposed
rsyslog (8.2312.0-3ubuntu5) noble; urgency=medium

  * No-change rebuild against libgnutls30t64

 -- Steve Langasek <email address hidden>  Sun, 10 Mar 2024 02:12:46 +0000
Superseded in noble-proposed
rsyslog (8.2312.0-3ubuntu4) noble; urgency=medium

  * No-change rebuild against libssl3t64

 -- Steve Langasek <email address hidden>  Mon, 04 Mar 2024 21:12:22 +0000
Deleted in noble-updates (Reason: superseded by release)
Superseded in noble-release
Deleted in noble-proposed (Reason: Moved to noble)
rsyslog (8.2312.0-3ubuntu3) noble; urgency=medium

  * ubuntu d/rsyslog.service ProtectHome=no (LP: #2051405)

 -- Heinrich Schuchardt <email address hidden>  Sat, 27 Jan 2024 10:34:41 +0100
Superseded in noble-release
Deleted in noble-proposed (Reason: Moved to noble)
rsyslog (8.2312.0-3ubuntu2) noble; urgency=medium

  * No-change rebuild against libhiredis1.1.0

 -- Dan Bungert <email address hidden>  Fri, 26 Jan 2024 10:33:54 -0700
Superseded in noble-release
Deleted in noble-proposed (Reason: Moved to noble)
rsyslog (8.2312.0-3ubuntu1) noble; urgency=medium

  Merge with Debian unstable (LP: #2045033). Remaining changes:
    - d/00rsyslog.conf, d/rsyslog.postinst, d/rsyslog.install: Install
      tmpfiles.d snippet to ensure that the syslog group can write into
      /var/log/.
    - debian/50-default.conf: set of default rules for syslog
      + debian/50-default.conf: separated default rules
      + d/rsyslog.install: install default rules
      + d/rsyslog.postrm: clear default rules on purge
      + d/rsyslog.postrm: remove conf file in postrm on purge. manage with ucf
      + d/rsyslog.postinst: Adapt script to use ucf for Ubuntu's config files
      + debian/control: Add Depends for ucf
    - debian/rsyslog.conf:
      + enable $RepeatedMsgReduction to avoid bloating the syslog file.
      + enable $KLogPermitNonKernelFacility for non-kernel klog messages
      + Run as syslog:syslog, set $FileOwner to syslog
      + Remove rules moved to 50-default.conf
    - Add AppArmor profile, enabled by default, with support for
      AppArmor configuration snippets:
      + d/rsyslog.install: install apparmor rule
      + d/rsyslog.postinst: remove disabling of apparmor on upgrades if
        we are upgrading from a version older than $now.
      + d/rules: use dh_apparmor to install profile before rsyslog is started
      + d/control: suggests apparmor (>= 2.3), Build-Depends on
        dh-apparmor
      + d/rsyslog.dirs: install /etc/apparmor.d/rsyslog.d
      + d/usr.sbin.rsyslogd apparmor profile for rsyslogd
      + d/{apparmor/rsyslog-mysql,rsyslog-mysql.install}: add apparmor
        profile for mysql plugin
      + d/{apparmor/rsyslog-pgsql,rsyslog-pgsql.install}: add apparmor
        profile for postgresql plugin
      + d/{apparmor/rsyslog-gnutls.apparmor,rsyslog-gnutls.install}: add
        apparmor profile for the gnutls plugin
      + d/{apparmor/rsyslog-openssl.apparmor,rsyslog-gnutls.install}: add
        apparmor profile for the openssl plugin
      + New script to reload apparmor profile:
        - d/rsyslog.service: reload apparmor profile in ExecStartPre and
          set StandardError to journal so we can see errors from the
          script
        - d/rsyslog.install: install reload-apparmor-profile
        - d/reload-apparmor-profile: script to reload the
          rsyslogd apparmor profile
      + d/NEWS: add info about apparmor changes in the Ubuntu packaging
      + d/rsyslog.docs, d/README.apparmor: explains how the dynamic
        component of the rsyslog apparmor profile is applied
      + d/README.apparmor.rsyslog.d, d/rsyslog.install: install a specific
        README file in the apparmor include directory for rsyslog
    - d/rules: Fix LDFLAGS to avoid segfault on receipt of first message
    - Drop [mm|pm]normalize modules, depending on liblognorm from universe.
      + d/rules: drop --enable-mmnormalize & --enable-pmnormalize
      + d/rsyslog.install: remove mmnormalize
    - run as user syslog
      + d/rsyslog.postinst: fix ownership of /var/spool/rsyslog.
      + d/rsyslog.postinst: Create syslog user and add it to adm group
      + d/rsyslog.postinst: Adapt privileges for /var/log
      + debian/control: Add Depends for adduser
    - d/dmesg.service, d/rsyslog.install: provide /var/log/dmesg.log as
      non log-rotated log for boot-time kernel messages.
    - debian/clean: Delete some files left over by the test suite
    - Add DEP8 tests (LP #1906333): + d/t/control, d/t/simple-logger:
      simple logger test
    + d/t/utils: common function(s)
    + d/t/control, d/t/simple-mysql: DEP8 test using rsyslog with a MySQL server
    + d/t/control, d/t/simple-pgsql: DEP8 test using rsyslog with a PostgreSQL server
    + d/t/apparmor-include-mechanism: DEP8 test for the rsyslog.d include mechanism used by the rsyslog apparmor profile
    + ubuntu: update debian/rsyslog.logcheck.ignore.server
    + Amend list of expected messages d/rsyslog.logcheck.ignore.server
      to fix6 armhf autopkgtest (LP #2028935)
    + ubuntu: add CAP_MAC_ADMIN, CAP_SETUID, CAP_SETGID
    + ubuntu: adjust sandboxing
    + d/p/omusrmsg-bugfix-potential-double-free-which-can-caus.patch

  * New changes
    + d/p/plugins-FromHost-must-be-63-characters-long.patch

Superseded in noble-proposed
rsyslog (8.2312.0-2ubuntu1) noble; urgency=medium

  Merge with Debian unstable (LP: #2045033). Remaining changes:
    - d/00rsyslog.conf, d/rsyslog.postinst, d/rsyslog.install: Install
      tmpfiles.d snippet to ensure that the syslog group can write into
      /var/log/.
    - debian/50-default.conf: set of default rules for syslog
      + debian/50-default.conf: separated default rules
      + d/rsyslog.install: install default rules
      + d/rsyslog.postrm: clear default rules on purge
      + d/rsyslog.postrm: remove conf file in postrm on purge. manage with ucf
      + d/rsyslog.postinst: Adapt script to use ucf for Ubuntu's config files
      + debian/control: Add Depends for ucf
    - debian/rsyslog.conf:
      + enable $RepeatedMsgReduction to avoid bloating the syslog file.
      + enable $KLogPermitNonKernelFacility for non-kernel klog messages
      + Run as syslog:syslog, set $FileOwner to syslog
      + Remove rules moved to 50-default.conf
    - Add AppArmor profile, enabled by default, with support for
      AppArmor configuration snippets:
      + d/rsyslog.install: install apparmor rule
      + d/rsyslog.postinst: remove disabling of apparmor on upgrades if
        we are upgrading from a version older than $now.
      + d/rules: use dh_apparmor to install profile before rsyslog is started
      + d/control: suggests apparmor (>= 2.3), Build-Depends on
        dh-apparmor
      + d/rsyslog.dirs: install /etc/apparmor.d/rsyslog.d
      + d/usr.sbin.rsyslogd apparmor profile for rsyslogd
      + d/{apparmor/rsyslog-mysql,rsyslog-mysql.install}: add apparmor
        profile for mysql plugin
      + d/{apparmor/rsyslog-pgsql,rsyslog-pgsql.install}: add apparmor
        profile for postgresql plugin
      + d/{apparmor/rsyslog-gnutls.apparmor,rsyslog-gnutls.install}: add
        apparmor profile for the gnutls plugin
      + d/{apparmor/rsyslog-openssl.apparmor,rsyslog-gnutls.install}: add
        apparmor profile for the openssl plugin
      + New script to reload apparmor profile:
        - d/rsyslog.service: reload apparmor profile in ExecStartPre and
          set StandardError to journal so we can see errors from the
          script
        - d/rsyslog.install: install reload-apparmor-profile
        - d/reload-apparmor-profile: script to reload the
          rsyslogd apparmor profile
      + d/NEWS: add info about apparmor changes in the Ubuntu packaging
      + d/rsyslog.docs, d/README.apparmor: explains how the dynamic
        component of the rsyslog apparmor profile is applied
      + d/README.apparmor.rsyslog.d, d/rsyslog.install: install a specific
        README file in the apparmor include directory for rsyslog
    - d/rules: Fix LDFLAGS to avoid segfault on receipt of first message
    - Drop [mm|pm]normalize modules, depending on liblognorm from universe.
      + d/rules: drop --enable-mmnormalize & --enable-pmnormalize
      + d/rsyslog.install: remove mmnormalize
    - run as user syslog
      + d/rsyslog.postinst: fix ownership of /var/spool/rsyslog.
      + d/rsyslog.postinst: Create syslog user and add it to adm group
      + d/rsyslog.postinst: Adapt privileges for /var/log
      + debian/control: Add Depends for adduser
    - d/dmesg.service, d/rsyslog.install: provide /var/log/dmesg.log as
      non log-rotated log for boot-time kernel messages.
    - debian/clean: Delete some files left over by the test suite
    - Add DEP8 tests (LP #1906333): + d/t/control, d/t/simple-logger:
      simple logger test
    + d/t/utils: common function(s)
    + d/t/control, d/t/simple-mysql: DEP8 test using rsyslog with a MySQL server
    + d/t/control, d/t/simple-pgsql: DEP8 test using rsyslog with a PostgreSQL server
    + d/t/apparmor-include-mechanism: DEP8 test for the rsyslog.d include mechanism used by the rsyslog apparmor profile
    + ubuntu: update debian/rsyslog.logcheck.ignore.server
    + Amend list of expected messages d/rsyslog.logcheck.ignore.server
      to fix6 armhf autopkgtest (LP #2028935)

  * New changes:
    + ubuntu: add CAP_MAC_ADMIN, CAP_SETUID, CAP_SETGID
    + ubuntu: adjust sandboxing
    + d/p/omusrmsg-bugfix-potential-double-free-which-can-caus.patch

  * Dropped changes, included in Debian:
    + ubuntu: fix debian/tests/logcheck - apparmor restrictions

Superseded in noble-release
Published in mantic-release
Deleted in mantic-proposed (Reason: Moved to mantic)
rsyslog (8.2306.0-2ubuntu2) mantic; urgency=medium

  * Amend list of expected messages d/rsyslog.logcheck.ignore.server
    to fix armhf autopkgtest (LP: #2028935)

Superseded in mantic-proposed
rsyslog (8.2306.0-2ubuntu1) mantic; urgency=medium

  * Merge with Debian unstable (LP: #2028935)
  * New change:
    - d/test/logcheck: fix failures caused by apparmor and timing
  * Remaining changes:
    - d/00rsyslog.conf, d/rsyslog.postinst, d/rsyslog.install: Install
      tmpfiles.d snippet to ensure that the syslog group can write into
      /var/log/.
    - debian/50-default.conf: set of default rules for syslog
      + debian/50-default.conf: separated default rules
      + d/rsyslog.install: install default rules
      + d/rsyslog.postrm: clear default rules on purge
      + d/rsyslog.postrm: remove conf file in postrm on purge. manage with ucf
      + d/rsyslog.postinst: Adapt script to use ucf for Ubuntu's config files
      + debian/control: Add Depends for ucf
    - debian/rsyslog.conf:
      + enable $RepeatedMsgReduction to avoid bloating the syslog file.
      + enable $KLogPermitNonKernelFacility for non-kernel klog messages
      + Run as syslog:syslog, set $FileOwner to syslog
      + Remove rules moved to 50-default.conf
    - Add AppArmor profile, enabled by default, with support for
      AppArmor configuration snippets:
      + d/rsyslog.install: install apparmor rule
      + d/rsyslog.postinst: remove disabling of apparmor on upgrades if
        we are upgrading from a version older than $now.
      + d/rules: use dh_apparmor to install profile before rsyslog is started
      + d/control: suggests apparmor (>= 2.3), Build-Depends on
        dh-apparmor
      + d/rsyslog.dirs: install /etc/apparmor.d/rsyslog.d
      + d/usr.sbin.rsyslogd apparmor profile for rsyslogd
      + d/{apparmor/rsyslog-mysql,rsyslog-mysql.install}: add apparmor
        profile for mysql plugin
      + d/{apparmor/rsyslog-pgsql,rsyslog-pgsql.install}: add apparmor
        profile for postgresql plugin
      + d/{apparmor/rsyslog-gnutls.apparmor,rsyslog-gnutls.install}: add
        apparmor profile for the gnutls plugin
      + d/{apparmor/rsyslog-openssl.apparmor,rsyslog-gnutls.install}: add
        apparmor profile for the openssl plugin
      + New script to reload apparmor profile:
        - d/rsyslog.service: reload apparmor profile in ExecStartPre and
          set StandardError to journal so we can see errors from the
          script
        - d/rsyslog.install: install reload-apparmor-profile
        - d/reload-apparmor-profile: script to reload the
          rsyslogd apparmor profile
      + d/NEWS: add info about apparmor changes in the Ubuntu packaging
      + d/rsyslog.docs, d/README.apparmor: explains how the dynamic
        component of the rsyslog apparmor profile is applied
      + d/README.apparmor.rsyslog.d, d/rsyslog.install: install a specific
        README file in the apparmor include directory for rsyslog
    - d/rules: Fix LDFLAGS to avoid segfault on receipt of first message
    - Drop [mm|pm]normalize modules, depending on liblognorm from universe.
      + d/rules: drop --enable-mmnormalize & --enable-pmnormalize
      + d/rsyslog.install: remove mmnormalize
    - run as user syslog
      + d/rsyslog.postinst: fix ownership of /var/spool/rsyslog.
      + d/rsyslog.postinst: Create syslog user and add it to adm group
      + d/rsyslog.postinst: Adapt privileges for /var/log
      + debian/control: Add Depends for adduser
    - d/dmesg.service, d/rsyslog.install: provide /var/log/dmesg.log as non
      log-rotated log for boot-time kernel messages.
    - debian/clean: Delete some files left over by the test suite
    - Add DEP8 tests (LP #1906333):
      + d/t/utils: common function(s)
      + d/t/control, d/t/simple-mysql: DEP8 test using rsyslog with a
        MySQL server
      + d/t/control, d/t/simple-pgsql: DEP8 test using rsyslog with a
        PostgreSQL server
      + d/t/apparmor-include-mechanism: DEP8 test for the rsyslog.d
        include mechanism used by the rsyslog apparmor profile

 -- Heinrich Schuchardt <email address hidden>  Wed, 23 Aug 2023 11:26:01 +0200
Superseded in mantic-release
Deleted in mantic-proposed (Reason: Moved to mantic)
rsyslog (8.2306.0-1ubuntu1) mantic; urgency=medium

  * Merge with Debian unstable (LP: #2025678). Remaining changes:
    - d/00rsyslog.conf, d/rsyslog.postinst, d/rsyslog.install: Install
      tmpfiles.d snippet to ensure that the syslog group can write into
      /var/log/.
    - debian/50-default.conf: set of default rules for syslog
      + debian/50-default.conf: separated default rules
      + d/rsyslog.install: install default rules
      + d/rsyslog.postrm: clear default rules on purge
      + d/rsyslog.postrm: remove conf file in postrm on purge. manage with ucf
      + d/rsyslog.postinst: Adapt script to use ucf for Ubuntu's config files
      + debian/control: Add Depends for ucf
    - debian/rsyslog.conf:
      + enable $RepeatedMsgReduction to avoid bloating the syslog file.
      + enable $KLogPermitNonKernelFacility for non-kernel klog messages
      + Run as syslog:syslog, set $FileOwner to syslog
      + Remove rules moved to 50-default.conf
    - Add AppArmor profile, enabled by default, with support for
      AppArmor configuration snippets:
      + d/rsyslog.install: install apparmor rule
      + d/rsyslog.postinst: remove disabling of apparmor on upgrades if
        we are upgrading from a version older than $now.
      + d/rules: use dh_apparmor to install profile before rsyslog is started
      + d/control: suggests apparmor (>= 2.3), Build-Depends on
        dh-apparmor
      + d/rsyslog.dirs: install /etc/apparmor.d/rsyslog.d
      + d/usr.sbin.rsyslogd apparmor profile for rsyslogd
      + d/{apparmor/rsyslog-mysql,rsyslog-mysql.install}: add apparmor
        profile for mysql plugin
      + d/{apparmor/rsyslog-pgsql,rsyslog-pgsql.install}: add apparmor
        profile for postgresql plugin
      + d/{apparmor/rsyslog-gnutls.apparmor,rsyslog-gnutls.install}: add
        apparmor profile for the gnutls plugin
      + d/{apparmor/rsyslog-openssl.apparmor,rsyslog-gnutls.install}: add
        apparmor profile for the openssl plugin
      + New script to reload apparmor profile:
        - d/rsyslog.service: reload apparmor profile in ExecStartPre and
          set StandardError to journal so we can see errors from the
          script
        - d/rsyslog.install: install reload-apparmor-profile
        - d/reload-apparmor-profile: script to reload the
          rsyslogd apparmor profile
      + d/NEWS: add info about apparmor changes in the Ubuntu packaging
      + d/rsyslog.docs, d/README.apparmor: explains how the dynamic
        component of the rsyslog apparmor profile is applied
      + d/README.apparmor.rsyslog.d, d/rsyslog.install: install a specific
        README file in the apparmor include directory for rsyslog
    - d/rules: Fix LDFLAGS to avoid segfault on receipt of first message
    - Drop [mm|pm]normalize modules, depending on liblognorm from universe.
      + d/rules: drop --enable-mmnormalize & --enable-pmnormalize
      + d/rsyslog.install: remove mmnormalize
    - run as user syslog
      + d/rsyslog.postinst: fix ownership of /var/spool/rsyslog.
      + d/rsyslog.postinst: Create syslog user and add it to adm group
      + d/rsyslog.postinst: Adapt privileges for /var/log
      + debian/control: Add Depends for adduser
    - d/dmesg.service, d/rsyslog.install: provide /var/log/dmesg.log as non
      log-rotated log for boot-time kernel messages.
    - debian/clean: Delete some files left over by the test suite
    - Add DEP8 tests (LP #1906333):
      + d/t/control, d/t/simple-logger: simple logger test
      + d/t/utils: common function(s)
      + d/t/control, d/t/simple-mysql: DEP8 test using rsyslog with a
        MySQL server
      + d/t/control, d/t/simple-pgsql: DEP8 test using rsyslog with a
        PostgreSQL server
      + d/t/apparmor-include-mechanism: DEP8 test for the rsyslog.d
        include mechanism used by the rsyslog apparmor profile

Superseded in mantic-release
Published in lunar-release
Deleted in lunar-proposed (Reason: Moved to lunar)
rsyslog (8.2302.0-1ubuntu3) lunar; urgency=medium

  * d/usr.sbin.rsyslog: allow access to /dev/console on the AppArmor policy
    (LP: #2009230)

 -- Georgia Garcia <email address hidden>  Fri, 24 Mar 2023 11:28:25 -0300
Superseded in lunar-release
Deleted in lunar-proposed (Reason: Moved to lunar)
rsyslog (8.2302.0-1ubuntu2) lunar; urgency=medium

  * d/t/simple-*, d/t/control: ignore aa-enforce error, which can happen
    on armhf in the Ubuntu DEP8 infrastructure, and allow-stderr for
    these tests (LP: #2008393)

 -- Andreas Hasenack <email address hidden>  Thu, 23 Feb 2023 18:56:07 -0300
Superseded in lunar-release
Deleted in lunar-proposed (Reason: Moved to lunar)
rsyslog (8.2302.0-1ubuntu1) lunar; urgency=medium

  * Merge with Debian unstable. Remaining changes:
    - d/00rsyslog.conf, d/rsyslog.postinst, d/rsyslog.install: Install
      tmpfiles.d snippet to ensure that the syslog group can write into
      /var/log/.
    - debian/50-default.conf: set of default rules for syslog
      + debian/50-default.conf: separated default rules
      + d/rsyslog.install: install default rules
      + d/rsyslog.postrm: clear default rules on purge
      + d/rsyslog.postrm: remove conf file in postrm on purge. manage with ucf
      + d/rsyslog.postinst: Adapt script to use ucf for Ubuntu's config files
      + debian/control: Add Depends for ucf
    - debian/rsyslog.conf:
      + enable $RepeatedMsgReduction to avoid bloating the syslog file.
      + enable $KLogPermitNonKernelFacility for non-kernel klog messages
      + Run as syslog:syslog, set $FileOwner to syslog
      + Remove rules moved to 50-default.conf
    - Add AppArmor profile, enabled by default, with support for
      AppArmor configuration snippets:
      + d/rsyslog.install: install apparmor rule
      + d/rsyslog.postinst: remove disabling of apparmor on upgrades if
        we are upgrading from a version older than $now.
      + d/rules: use dh_apparmor to install profile before rsyslog is started
      + d/control: suggests apparmor (>= 2.3), Build-Depends on
        dh-apparmor
      + d/rsyslog.dirs: install /etc/apparmor.d/force-complain,
        /etc/apparmor.d/disable and /etc/apparmor.d/local,
        /etc/apparmor.d/rsyslog.d
      + d/usr.sbin.rsyslogd apparmor profile for rsyslogd
      + d/{apparmor/rsyslog-mysql,rsyslog-mysql.install}: add apparmor
        profile for mysql plugin
      + d/{apparmor/rsyslog-pgsql,rsyslog-pgsql.install}: add apparmor
        profile for postgresql plugin
      + d/{apparmor/rsyslog-gnutls.apparmor,rsyslog-gnutls.install}: add
        apparmor profile for the gnutls plugin
      + d/{apparmor/rsyslog-openssl.apparmor,rsyslog-gnutls.install}: add
        apparmor profile for the openssl plugin
      + New script to reload apparmor profile:
        - d/rsyslog.service: reload apparmor profile in ExecStartPre and
          set StandardError to journal so we can see errors from the
          script
        - d/rsyslog.install: install reload-apparmor-profile
        - d/reload-apparmor-profile: script to reload the
          rsyslogd apparmor profile
      + d/NEWS: add info about apparmor changes in the Ubuntu packaging
      + d/rsyslog.docs, d/README.apparmor: explains how the dynamic
        component of the rsyslog apparmor profile is applied
      + d/README.apparmor.rsyslog.d, d/rsyslog.install: install a specific
        README file in the apparmor include directory for rsyslog
    - d/rules: Fix LDFLAGS to avoid segfault on receipt of first message
    - Drop [mm|pm]normalize modules, depending on liblognorm from universe.
      + d/rules: drop --enable-mmnormalize & --enable-pmnormalize
      + d/rsyslog.install: remove mmnormalize
    - run as user syslog
      + d/rsyslog.postinst: fix ownership of /var/spool/rsyslog.
      + d/rsyslog.postinst: Create syslog user and add it to adm group
      + d/rsyslog.postinst: Adapt privileges for /var/log
      + debian/control: Add Depends for adduser
    - d/dmesg.service, d/rsyslog.install: provide /var/log/dmesg.log as non
      log-rotated log for boot-time kernel messages.
    - debian/clean: Delete some files left over by the test suite
    - Add DEP8 tests (LP #1906333):
      + d/t/control, d/t/simple-logger: simple logger test
      + d/t/utils: common function(s)
      + d/t/control, d/t/simple-mysql: DEP8 test using rsyslog with a
        MySQL server
      + d/t/control, d/t/simple-pgsql: DEP8 test using rsyslog with a
        PostgreSQL server
      + d/t/apparmor-include-mechanism: DEP8 test for the rsyslog.d
        include mechanism used by the rsyslog apparmor profile
  * Added:
    - d/rsyslog.dirs: no need to install force-complain, disable, and
      local, under /etc/apparmor.d: "local" is handled by dh_apparmor,
      and the others we don't use anymore because the profile is no
      longer installed disabled

 -- Andreas Hasenack <email address hidden>  Thu, 23 Feb 2023 13:58:38 -0300
Superseded in lunar-release
Deleted in lunar-proposed (Reason: Moved to lunar)
rsyslog (8.2210.0-3ubuntu2) lunar; urgency=medium

  * Support apparmor profile snippets:
    - d/usr.sbin.rsyslogd: add "include if exists" for the rsyslog.d
      directory, and remove the now unnecessary  mysql and postgresql
      sections
    - d/rsyslog.preinst: don't disable the apparmor profile on install
    - d/rsyslog.postinst: remove disabling of apparmor on upgrades if we
      are upgrading from a version older than $now.
    - d/rsyslog.dirs: install /etc/apparmor.d/rsyslog.d/
    - d/{apparmor/rsyslog-mysql,rsyslog-mysql.install}: add apparmor
      profile for mysql plugin
    - d/{apparmor/rsyslog-pgsql,rsyslog-pgsql.install}: add apparmor
      profile for postgresql plugin
    - d/{apparmor/rsyslog-gnutls.apparmor,rsyslog-gnutls.install}: add
      apparmor profile for the gnutls plugin
    - d/{apparmor/rsyslog-openssl.apparmor,rsyslog-gnutls.install}: add
      apparmor profile for the openssl plugin
    - New script to reload apparmor profile:
      + d/rsyslog.service: reload apparmor profile in ExecStartPre and
        set StandardError to journal so we can see errors from the
        script
      + d/rsyslog.install: install reload-apparmor-profile
      + d/reload-apparmor-profile: script to reload the
        rsyslogd apparmor profile
    - d/NEWS: add info about apparmor changes in the Ubuntu packaging
    - d/rsyslog.docs, d/README.apparmor: explains how the dynamic
      component of the rsyslog apparmor profile is applied
    - d/README.apparmor.rsyslog.d, d/rsyslog.install: install a specific
      README file in the apparmor include directory for rsyslog
  * Add DEP8 tests (LP: #1906333):
    - d/t/control, d/t/simple-logger: simple logger test
    - d/t/utils: common function(s)
    - d/t/control, d/t/simple-mysql: DEP8 test using rsyslog with a
      MySQL server
    - d/t/control, d/t/simple-pgsql: DEP8 test using rsyslog with a
      PostgreSQL server
    - d/t/apparmor-include-mechanism: DEP8 test for the rsyslog.d
      include mechanism used by the rsyslog apparmor profile

 -- Andreas Hasenack <email address hidden>  Fri, 17 Feb 2023 14:22:27 -0300
Superseded in lunar-release
Deleted in lunar-proposed (Reason: Moved to lunar)
rsyslog (8.2210.0-3ubuntu1) lunar; urgency=low

  * Merge from Debian unstable. Remaining changes:
    - debian/00rsyslog.conf Install tmpfiles.d snippet to ensure that the
      syslog group can write into /var/log/.
    - debian/50-default.conf: set of default rules for syslog
      + debian/50-default.conf: separated default rules
      + d/rsyslog.install: install default rules
      + d/rsyslog.postrm: clear default rules on purge
      + d/rsyslog.postrm: remove conf file in postrm on purge. manage with ucf
      + d/rsyslog.postinst: Adapt script to use ucf for Ubuntu's config files
      + debian/control: Add Depends for ucf
    - debian/rsyslog.conf:
      + enable $RepeatedMsgReduction to avoid bloating the syslog file.
      + enable $KLogPermitNonKernelFacility for non-kernel klog messages
      + Run as syslog:syslog, set $FileOwner to syslog
      + Remove rules moved to 50-default.conf
    - Add disabled by default AppArmor profile, debian/usr.sbin.rsyslogd
      + d/rsyslog.install: install apparmor rule
      + d/rules: use dh_apparmor to install profile before rsyslog is started
      + d/control: suggests apparmor (>= 2.3)
      + d/control: Build-Depends on dh-apparmor
      + debian/rsyslog.dirs: install /etc/apparmor.d/force-complain,
        /etc/apparmor.d/disable and /etc/apparmor.d/local
      + d/usr.sbin.rsyslogd apparmor profile for rsyslogd
      + debian/rsyslog.preinst: disable profile on clean installs.
    - d/rules: Fix LDFLAGS to avoid segfault on receipt of first message
    - Drop [mm|pm]normalize modules, depending on liblognorm from universe.
      + d/rules: drop --enable-mmnormalize & --enable-pmnormalize
    - run as user syslog
      + d/rsyslog.postinst: fix ownership of /var/spool/rsyslog.
      + d/rsyslog.postinst: Create syslog user and add it to adm group
      + d/rsyslog.postinst: Adapt privileges for /var/log
      + debian/control: Add Depends for adduser
    - debian/dmesg.service: provide /var/log/dmesg.log as non log-rotated
      log for boot-time kernel messages.
    - debian/clean: Delete some files left over by the test suite

Superseded in lunar-release
Obsolete in kinetic-release
Deleted in kinetic-proposed (Reason: Moved to kinetic)
rsyslog (8.2208.0-1ubuntu2) kinetic; urgency=medium

  * Mark debian/rsyslog.install executable, lost on merge because of MoM
    bug.

 -- Steve Langasek <email address hidden>  Tue, 16 Aug 2022 03:15:29 +0000
Superseded in kinetic-proposed
rsyslog (8.2208.0-1ubuntu1) kinetic; urgency=low

  * Merge from Debian unstable. Remaining changes:
    - debian/00rsyslog.conf Install tmpfiles.d snippet to ensure that the
      syslog group can write into /var/log/.
    - debian/50-default.conf: set of default rules for syslog
      + debian/50-default.conf: separated default rules
      + d/rsyslog.install: install default rules
      + d/rsyslog.postrm: clear default rules on purge
      + d/rsyslog.postrm: remove conf file in postrm on purge. manage with ucf
      + d/rsyslog.postinst: Adapt script to use ucf for Ubuntu's config files
      + debian/control: Add Depends for ucf
    - debian/rsyslog.conf:
      + enable $RepeatedMsgReduction to avoid bloating the syslog file.
      + enable $KLogPermitNonKernelFacility for non-kernel klog messages
      + Run as syslog:syslog, set $FileOwner to syslog
      + Remove rules moved to 50-default.conf
    - Add disabled by default AppArmor profile, debian/usr.sbin.rsyslogd
      + d/rsyslog.install: install apparmor rule
      + d/rules: use dh_apparmor to install profile before rsyslog is started
      + d/control: suggests apparmor (>= 2.3)
      + d/control: Build-Depends on dh-apparmor
      + debian/rsyslog.dirs: install /etc/apparmor.d/force-complain,
        /etc/apparmor.d/disable and /etc/apparmor.d/local
      + d/usr.sbin.rsyslogd apparmor profile for rsyslogd
      + debian/rsyslog.preinst: disable profile on clean installs.
    - d/rules: Fix LDFLAGS to avoid segfault on receipt of first message
    - Drop [mm|pm]normalize modules, depending on liblognorm from universe.
      + d/rules: drop --enable-mmnormalize & --enable-pmnormalize
    - run as user syslog
      + d/rsyslog.postinst: fix ownership of /var/spool/rsyslog.
      + d/rsyslog.postinst: Create syslog user and add it to adm group
      + d/rsyslog.postinst: Adapt privileges for /var/log
      + debian/control: Add Depends for adduser
    - debian/dmesg.service: provide /var/log/dmesg.log as non log-rotated
      log for boot-time kernel messages.
    - debian/clean: Delete some files left over by the test suite

Published in focal-updates
Published in focal-security
rsyslog (8.2001.0-1ubuntu1.3) focal-security; urgency=medium

  * SECURITY UPDATE: Heap buffer overflow
    - debian/patches/CVE-2022-24903.patch: fix a potential heap buffer overflow
      adding boundary checks in contrib/imhttp/imhttp.c,
      plugins/imptcp/imptcp.c, runtime/tcps_sess.c.
    - CVE-2022-24903

 -- Leonidas Da Silva Barbosa <email address hidden>  Tue, 03 May 2022 05:48:35 -0300
Published in bionic-updates
Published in bionic-security
rsyslog (8.32.0-1ubuntu4.2) bionic-security; urgency=medium

  * SECURITY UPDATE: Heap buffer overflow
    - debian/patches/CVE-2022-24903.patch: fix a potential heap buffer overflow
      adding boundary checks in contrib/imhttp/imhttp.c,
      plugins/imptcp/imptcp.c, runtime/tcps_sess.c.
    - CVE-2022-24903

 -- Leonidas Da Silva Barbosa <email address hidden>  Tue, 03 May 2022 06:20:37 -0300
Obsolete in impish-updates
Obsolete in impish-security
rsyslog (8.2102.0-2ubuntu2.2) impish-security; urgency=medium

  * SECURITY UPDATE: Heap buffer overflow
    - debian/patches/CVE-2022-24903.patch: fix a potential heap buffer overflow
      adding boundary checks in contrib/imhttp/imhttp.c,
      plugins/imptcp/imptcp.c, runtime/tcps_sess.c.
    - CVE-2022-24903

 -- Leonidas Da Silva Barbosa <email address hidden>  Mon, 02 May 2022 15:57:36 -0300
Published in jammy-updates
Published in jammy-security
rsyslog (8.2112.0-2ubuntu2.2) jammy-security; urgency=medium

  * SECURITY UPDATE: Heap buffer overflow
    - debian/patches/CVE-2022-24903.patch: fix a potential heap buffer overflow
      adding boundary checks in contrib/imhttp/imhttp.c,
      plugins/imptcp/imptcp.c, runtime/tcps_sess.c.
    - CVE-2022-24903

 -- Leonidas Da Silva Barbosa <email address hidden>  Mon, 02 May 2022 15:45:17 -0300
Superseded in kinetic-release
Deleted in kinetic-proposed (Reason: Moved to kinetic)
rsyslog (8.2204.0-1ubuntu1) kinetic; urgency=low

  * Merge from Debian unstable. Remaining changes:
    - debian/00rsyslog.conf Install tmpfiles.d snippet to ensure that the
      syslog group can write into /var/log/.
    - debian/50-default.conf: set of default rules for syslog
      + debian/50-default.conf: separated default rules
      + d/rsyslog.install: install default rules
      + d/rsyslog.postrm: clear default rules on purge
      + d/rsyslog.postrm: remove conf file in postrm on purge. manage with ucf
      + d/rsyslog.postinst: Adapt script to use ucf for Ubuntu's config files
      + debian/control: Add Depends for ucf
    - debian/rsyslog.conf:
      + enable $RepeatedMsgReduction to avoid bloating the syslog file.
      + enable $KLogPermitNonKernelFacility for non-kernel klog messages
      + Run as rsyslog:rsyslog, set $FileOwner to syslog
      + Remove rules moved to 50-default.conf
    - Add disabled by default AppArmor profile, debian/usr.sbin.rsyslogd
      + d/rsyslog.install: install apparmor rule
      + d/rules: use dh_apparmor to install profile before rsyslog is started
      + d/control: suggests apparmor (>= 2.3)
      + d/contrl: Build-Depends on dh-apparmor
      + debian/rsyslog.dirs: install /etc/apparmor.d/force-complain,
        /etc/apparmor.d/disable and /etc/apparmor.d/local
      + d/usr.sbin.rsyslogd apparmor profile for rsyslogd
      + debian/rsyslog.preinst: disable profile on clean installs.
    - d/rules: Fix LDFLAGS to avoid segfault on receipt of first message
    - Drop [mm|pm]normalize modules, depending on liblognorm from universe.
      + d/rules: drop --enable-mmnormalize & --enable-pmnormalize
    - run as user syslog
      + d/rsyslog.postinst: fix ownership of /var/spool/rsyslog.
      + d/rsyslog.postinst: Create syslog user and add it to adm group
      + d/rsyslog.postinst: Adapt privileges for /var/log
      + debian/control: Add Depends for adduser
    - debian/dmesg.service: provide /var/log/dmesg.log as non log-rotated
      log for boot-time kernel messages.
    - debian/clean: Delete some files left over by the test suite
    - d/usr.sbin.rsyslogd: apparmor: use preferred "profile <shortname>"
      syntax.
    - debian/dmesg.service: Change /var/log/dmesg from 0644 to 0640
      to adhere to new DMESG_RESTRICT restrictions.

Superseded in kinetic-release
Published in jammy-release
Deleted in jammy-proposed (Reason: Moved to jammy)
rsyslog (8.2112.0-2ubuntu2) jammy; urgency=medium

  * Re-add build-dependency on liblognorm-dev, also needed for
    rsyslog-kubernetes.

 -- Steve Langasek <email address hidden>  Thu, 30 Dec 2021 07:22:05 +0000
Superseded in jammy-proposed
rsyslog (8.2112.0-2ubuntu1) jammy; urgency=low

  * Merge from Debian unstable. Remaining changes:
    - debian/00rsyslog.conf Install tmpfiles.d snippet to ensure that the
      syslog group can write into /var/log/.
    - debian/50-default.conf: set of default rules for syslog
      + debian/50-default.conf: separated default rules
      + d/rsyslog.install: install default rules
      + d/rsyslog.postrm: clear default rules on purge
      + d/rsyslog.postrm: remove conf file in postrm on purge. manage with ucf
      + d/rsyslog.postinst: Adapt script to use ucf for Ubuntu's config files
      + debian/control: Add Depends for ucf
    - debian/rsyslog.conf:
      + enable $RepeatedMsgReduction to avoid bloating the syslog file.
      + enable $KLogPermitNonKernelFacility for non-kernel klog messages
      + Run as rsyslog:rsyslog, set $FileOwner to syslog
      + Remove rules moved to 50-default.conf
    - Add disabled by default AppArmor profile, debian/usr.sbin.rsyslogd
      + d/rsyslog.install: install apparmor rule
      + d/rules: use dh_apparmor to install profile before rsyslog is started
      + d/control: suggests apparmor (>= 2.3)
      + d/contrl: Build-Depends on dh-apparmor
      + debian/rsyslog.dirs: install /etc/apparmor.d/force-complain,
        /etc/apparmor.d/disable and /etc/apparmor.d/local
      + d/usr.sbin.rsyslogd apparmor profile for rsyslogd
      + debian/rsyslog.preinst: disable profile on clean installs.
    - d/rules: Fix LDFLAGS to avoid segfault on receipt of first message
    - Drop [mm|pm]normalize modules, depending on liblognorm from universe.
      + d/rules: drop --enable-mmnormalize & --enable-pmnormalize
      + d/control: drop build dependency on liblognorm-dev
    - run as user syslog
      + d/rsyslog.postinst: fix ownership of /var/spool/rsyslog.
      + d/rsyslog.postinst: Create syslog user and add it to adm group
      + d/rsyslog.postinst: Adapt privileges for /var/log
      + debian/control: Add Depends for adduser
    - debian/dmesg.service: provide /var/log/dmesg.log as non log-rotated
      log for boot-time kernel messages.
    - debian/clean: Delete some files left over by the test suite
    - d/usr.sbin.rsyslogd: apparmor: use preferred "profile <shortname>"
      syntax.
    - debian/dmesg.service: Change /var/log/dmesg from 0644 to 0640
      to adhere to new DMESG_RESTRICT restrictions.

Superseded in jammy-release
Deleted in jammy-proposed (Reason: Moved to jammy)
rsyslog (8.2110.0-4ubuntu1) jammy; urgency=low

  * Merge from Debian unstable. Remaining changes:
    - debian/00rsyslog.conf Install tmpfiles.d snippet to ensure that the
      syslog group can write into /var/log/.
    - debian/50-default.conf: set of default rules for syslog
      + debian/50-default.conf: separated default rules
      + d/rsyslog.install: install default rules
      + d/rsyslog.postrm: clear default rules on purge
      + d/rsyslog.postrm: remove conf file in postrm on purge. manage with ucf
      + d/rsyslog.postinst: Adapt script to use ucf for Ubuntu's config files
      + debian/control: Add Depends for ucf
    - debian/rsyslog.conf:
      + enable $RepeatedMsgReduction to avoid bloating the syslog file.
      + enable $KLogPermitNonKernelFacility for non-kernel klog messages
      + Run as rsyslog:rsyslog, set $FileOwner to syslog
      + Remove rules moved to 50-default.conf
    - Add disabled by default AppArmor profile, debian/usr.sbin.rsyslogd
      + d/rsyslog.install: install apparmor rule
      + d/rules: use dh_apparmor to install profile before rsyslog is started
      + d/control: suggests apparmor (>= 2.3)
      + d/contrl: Build-Depends on dh-apparmor
      + debian/rsyslog.dirs: install /etc/apparmor.d/force-complain,
        /etc/apparmor.d/disable and /etc/apparmor.d/local
      + d/usr.sbin.rsyslogd apparmor profile for rsyslogd
      + debian/rsyslog.preinst: disable profile on clean installs.
    - d/rules: Fix LDFLAGS to avoid segfault on receipt of first message
    - Drop [mm|pm]normalize modules, depending on liblognorm from universe.
      + d/rules: drop --enable-mmnormalize & --enable-pmnormalize
      + d/control: drop build dependency on liblognorm-dev
    - run as user syslog
      + d/rsyslog.postinst: fix ownership of /var/spool/rsyslog.
      + d/rsyslog.postinst: Create syslog user and add it to adm group
      + d/rsyslog.postinst: Adapt privileges for /var/log
      + debian/control: Add Depends for adduser
    - debian/dmesg.service: provide /var/log/dmesg.log as non log-rotated
      log for boot-time kernel messages.
    - debian/clean: Delete some files left over by the test suite
    - d/usr.sbin.rsyslogd: apparmor: use preferred "profile <shortname>"
      syntax.
    - debian/dmesg.service: Change /var/log/dmesg from 0644 to 0640
      to adhere to new DMESG_RESTRICT restrictions.

Superseded in jammy-release
Deleted in jammy-proposed (Reason: Moved to jammy)
rsyslog (8.2110.0-3ubuntu2) jammy; urgency=medium

  * No-change rebuild against libssl3

 -- Steve Langasek <email address hidden>  Thu, 09 Dec 2021 00:16:44 +0000
Superseded in jammy-release
Deleted in jammy-proposed (Reason: Moved to jammy)
rsyslog (8.2110.0-3ubuntu1) jammy; urgency=medium

  * Merge with Debian unstable. Remaining changes:
    - debian/00rsyslog.conf Install tmpfiles.d snippet to ensure that the
      syslog group can write into /var/log/.
    - debian/50-default.conf: set of default rules for syslog
      + debian/50-default.conf: separated default rules
      + d/rsyslog.install: install default rules
      + d/rsyslog.postrm: clear default rules on purge
      + d/rsyslog.postrm: remove conf file in postrm on purge. manage with ucf
      + d/rsyslog.postinst: Adapt script to use ucf for Ubuntu's config files
      + debian/control: Add Depends for ucf
    - debian/rsyslog.conf:
      + enable $RepeatedMsgReduction to avoid bloating the syslog file.
      + enable $KLogPermitNonKernelFacility for non-kernel klog messages
      + Run as rsyslog:rsyslog, set $FileOwner to syslog
      + Remove rules moved to 50-default.conf
    - Add disabled by default AppArmor profile, debian/usr.sbin.rsyslogd
      + d/rsyslog.install: install apparmor rule
      + d/rules: use dh_apparmor to install profile before rsyslog is started
      + d/control: suggests apparmor (>= 2.3)
      + d/contrl: Build-Depends on dh-apparmor
      + debian/rsyslog.dirs: install /etc/apparmor.d/force-complain,
        /etc/apparmor.d/disable and /etc/apparmor.d/local
      + d/usr.sbin.rsyslogd apparmor profile for rsyslogd
      + debian/rsyslog.preinst: disable profile on clean installs.
    - d/rules: Fix LDFLAGS to avoid segfault on receipt of first message
    - Drop [mm|pm]normalize modules, depending on liblognorm from universe.
      + d/rules: drop --enable-mmnormalize & --enable-pmnormalize
      + d/control: drop build dependency on liblognorm-dev
    - run as user syslog
      + d/rsyslog.postinst: fix ownership of /var/spool/rsyslog.
      + d/rsyslog.postinst: Create syslog user and add it to adm group
      + d/rsyslog.postinst: Adapt privileges for /var/log
      + debian/control: Add Depends for adduser
    - debian/dmesg.service: provide /var/log/dmesg.log as non log-rotated
      log for boot-time kernel messages.
    - debian/clean: Delete some files left over by the test suite
    - d/usr.sbin.rsyslogd: apparmor: use preferred "profile <shortname>"
      syntax.
    - debian/dmesg.service: Change /var/log/dmesg from 0644 to 0640
      to adhere to new DMESG_RESTRICT restrictions.

Superseded in jammy-release
Obsolete in impish-release
Deleted in impish-proposed (Reason: Moved to impish)
rsyslog (8.2102.0-2ubuntu2) impish; urgency=medium

  * No-change rebuild to build packages with zstd compression.

 -- Matthias Klose <email address hidden>  Thu, 07 Oct 2021 12:24:00 +0200
Superseded in impish-release
Obsolete in hirsute-release
Deleted in hirsute-proposed (Reason: moved to Release)
rsyslog (8.2102.0-2ubuntu1) hirsute; urgency=medium

  * Merge with Debian unstable. Remaining changes:
    - debian/00rsyslog.conf Install tmpfiles.d snippet to ensure that the
      syslog group can write into /var/log/.
    - debian/50-default.conf: set of default rules for syslog
      + debian/50-default.conf: separated default rules
      + d/rsyslog.install: install default rules
      + d/rsyslog.postrm: clear default rules on purge
      + d/rsyslog.postrm: remove conf file in postrm on purge. manage with ucf
      + d/rsyslog.postinst: Adapt script to use ucf for Ubuntu's config files
      + debian/control: Add Depends for ucf
    - debian/rsyslog.conf:
      + enable $RepeatedMsgReduction to avoid bloating the syslog file.
      + enable $KLogPermitNonKernelFacility for non-kernel klog messages
      + Run as rsyslog:rsyslog, set $FileOwner to syslog
      + Remove rules moved to 50-default.conf
    - Add disabled by default AppArmor profile, debian/usr.sbin.rsyslogd
      + d/rsyslog.install: install apparmor rule
      + d/rules: use dh_apparmor to install profile before rsyslog is started
      + d/control: suggests apparmor (>= 2.3)
      + d/contrl: Build-Depends on dh-apparmor
      + debian/rsyslog.dirs: install /etc/apparmor.d/force-complain,
        /etc/apparmor.d/disable and /etc/apparmor.d/local
      + d/usr.sbin.rsyslogd apparmor profile for rsyslogd
      + debian/rsyslog.preinst: disable profile on clean installs.
    - d/rules: Fix LDFLAGS to avoid segfault on receipt of first message
    - Drop mmnormalize module, which depends on liblognorm from universe.
      + d/rules: drop --enable-mmnormalize
      + d/control: drop build dependency on liblognorm-dev
    - run as user syslog
      + d/rsyslog.postinst: fix ownership of /var/spool/rsyslog.
      + d/rsyslog.postinst: Create syslog user and add it to adm group
      + d/rsyslog.postinst: Adapt privileges for /var/log
      + debian/control: Add Depends for adduser
    - debian/dmesg.service: provide /var/log/dmesg.log as non log-rotated
      log for boot-time kernel messages.
    - debian/clean: Delete some files left over by the test suite
    - d/usr.sbin.rsyslogd: apparmor: use preferred "profile <shortname>"
      syntax.
    - debian/dmesg.service: Change /var/log/dmesg from 0644 to 0640
      to adhere to new DMESG_RESTRICT restrictions.

Superseded in hirsute-release
Deleted in hirsute-proposed (Reason: moved to Release)
rsyslog (8.2010.0-1ubuntu2) hirsute; urgency=medium

  * debian/dmesg.service: Change /var/log/dmesg from 0644 to 0640
    to adhere to new DMESG_RESTRICT restrictions. (LP: #1912122)

 -- Matthew Ruffell <email address hidden>  Mon, 18 Jan 2021 13:34:48 +1300
Superseded in hirsute-release
Deleted in hirsute-proposed (Reason: moved to Release)
rsyslog (8.2010.0-1ubuntu1) hirsute; urgency=medium

  * Merge with Debian unstable. Remaining changes:
    - debian/00rsyslog.conf Install tmpfiles.d snippet to ensure that the
      syslog group can write into /var/log/.
    - debian/50-default.conf: set of default rules for syslog
      + debian/50-default.conf: separated default rules
      + d/rsyslog.install: install default rules
      + d/rsyslog.postrm: clear default rules on purge
      + d/rsyslog.postrm: remove conf file in postrm on purge. manage with ucf
      + d/rsyslog.postinst: Adapt script to use ucf for Ubuntu's config files
      + debian/control: Add Depends for ucf
    - debian/rsyslog.conf:
      + enable $RepeatedMsgReduction to avoid bloating the syslog file.
      + enable $KLogPermitNonKernelFacility for non-kernel klog messages
      + Run as rsyslog:rsyslog, set $FileOwner to syslog
      + Remove rules moved to 50-default.conf
    - Add disabled by default AppArmor profile, debian/usr.sbin.rsyslogd
      + d/rsyslog.install: install apparmor rule
      + d/rules: use dh_apparmor to install profile before rsyslog is started
      + d/control: suggests apparmor (>= 2.3)
      + d/contrl: Build-Depends on dh-apparmor
      + debian/rsyslog.dirs: install /etc/apparmor.d/force-complain,
        /etc/apparmor.d/disable and /etc/apparmor.d/local
      + d/usr.sbin.rsyslogd apparmor profile for rsyslogd
      + debian/rsyslog.preinst: disable profile on clean installs.
    - d/rules: Fix LDFLAGS to avoid segfault on receipt of first message
    - Drop mmnormalize module, which depends on liblognorm from universe.
      + d/rules: drop --enable-mmnormalize
      + d/control: drop build dependency on liblognorm-dev
    - run as user syslog
      + d/rsyslog.postinst: fix ownership of /var/spool/rsyslog.
      + d/rsyslog.postinst: Create syslog user and add it to adm group
      + d/rsyslog.postinst: Adapt privileges for /var/log
      + debian/control: Add Depends for adduser
    - debian/dmesg.service: provide /var/log/dmesg.log as non log-rotated
      log for boot-time kernel messages.
    - debian/clean: Delete some files left over by the test suite
    - d/usr.sbin.rsyslogd: apparmor: use preferred "profile <shortname>"
      syntax.
  * Dropped changes:
    - d/p/Increase-timeouts-in-imfile-basic-2GB-file-and-imfile-tru.patch:
      bump even further for riscv64
      [ Accepted by Debian. ]

 -- Sergio Durigan Junior <email address hidden>  Fri, 27 Nov 2020 14:43:28 -0500
Superseded in focal-updates
Deleted in focal-proposed (Reason: moved to -updates)
rsyslog (8.2001.0-1ubuntu1.1) focal; urgency=medium

  * d/rsyslog.postinst: (LP: #1890177)
    - Fix Permission denied access to /dev/console
    for privilege drop user and group syslog:syslog.

 -- Eric Desrochers <email address hidden>  Tue, 04 Aug 2020 16:19:46 +0000
Obsolete in groovy-updates
Superseded in hirsute-release
Obsolete in groovy-release
Deleted in groovy-proposed (Reason: moved to Release)
rsyslog (8.2006.0-2ubuntu1) groovy; urgency=medium

  [ Christian Ehrhardt ]
  * Merge with Debian unstable (LP: #1885125). Remaining changes:
    - debian/00rsyslog.conf Install tmpfiles.d snippet to ensure that the
      syslog group can write into /var/log/.
    - debian/50-default.conf: set of default rules for syslog
      + debian/50-default.conf: separated default rules
      + d/rsyslog.install: install default rules
      + d/rsyslog.postrm: clear default rules on purge
      + d/rsyslog.postrm: remove conf file in postrm on purge. manage with ucf
      + d/rsyslog.postinst: Adapt script to use ucf for Ubuntu's config files
      + debian/control: Add Depends for ucf
    - debian/rsyslog.conf:
      + enable $RepeatedMsgReduction to avoid bloating the syslog file.
      + enable $KLogPermitNonKernelFacility for non-kernel klog messages
      + Run as rsyslog:rsyslog, set $FileOwner to syslog
      + Remove rules moved to 50-default.conf
    - Add disabled by default AppArmor profile, debian/usr.sbin.rsyslogd
      + d/rsyslog.install: install apparmor rule
      + d/rules: use dh_apparmor to install profile before rsyslog is started
      + d/control: suggests apparmor (>= 2.3)
      + d/contrl: Build-Depends on dh-apparmor
      + debian/rsyslog.dirs: install /etc/apparmor.d/force-complain,
        /etc/apparmor.d/disable and /etc/apparmor.d/local
      + d/usr.sbin.rsyslogd apparmor profile for rsyslogd
      + debian/rsyslog.preinst: disable profile on clean installs.
    - d/rules: Fix LDFLAGS to avoid segfault on receipt of first message
    - Drop mmnormalize module, which depends on liblognorm from universe.
      + d/rules: drop --enable-mmnormalize
      + d/control: drop build dependency on liblognorm-dev
    - run as user syslog
      + d/rsyslog.postinst: fix ownership of /var/spool/rsyslog.
      + d/rsyslog.postinst: Create syslog user and add it to adm group
      + d/rsyslog.postinst: Adapt privileges for /var/log
      + debian/control: Add Depends for adduser
    - debian/dmesg.service: provide /var/log/dmesg.log as non log-rotated
      log for boot-time kernel messages.
    - debian/clean: Delete some files left over by the test suite
  * Added changes
    - d/p/Increase-timeouts-in-imfile-basic-2GB-file-and-imfile-tru.patch: bump
      even further for riscv64 to avoid FTBFS

  [ Simon Deziel ]
  * d/usr.sbin.rsyslogd: apparmor: use preferred "profile <shortname>" syntax.

Superseded in groovy-release
Published in focal-release
Deleted in focal-proposed (Reason: moved to Release)
rsyslog (8.2001.0-1ubuntu1) focal; urgency=medium

  [ Christian Ehrhardt ]
  * Merge with Debian unstable (LP: #1862762). Remaining changes:
    - debian/00rsyslog.conf Install tmpfiles.d snippet to ensure that the
      syslog group can write into /var/log/.
    - debian/50-default.conf: set of default rules for syslog
      + debian/50-default.conf: separated default rules
      + d/rsyslog.install: install default rules
      + d/rsyslog.postrm: clear default rules on purge
      + d/rsyslog.postrm: remove conf file in postrm on purge. manage with ucf
      + d/rsyslog.postinst: Adapt script to use ucf for Ubuntu's config files
      + debian/control: Add Depends for ucf
    - debian/rsyslog.conf:
      + enable $RepeatedMsgReduction to avoid bloating the syslog file.
      + enable $KLogPermitNonKernelFacility for non-kernel klog messages
      + Run as rsyslog:rsyslog, set $FileOwner to syslog
      + Remove rules moved to 50-default.conf
    - Add disabled by default AppArmor profile, debian/usr.sbin.rsyslogd
      + d/rsyslog.install: install apparmor rule
      + d/rules: use dh_apparmor to install profile before rsyslog is started
      + d/control: suggests apparmor (>= 2.3)
      + d/contrl: Build-Depends on dh-apparmor
      + debian/rsyslog.dirs: install /etc/apparmor.d/force-complain,
        /etc/apparmor.d/disable and /etc/apparmor.d/local
      + d/usr.sbin.rsyslogd apparmor profile for rsyslogd
      + debian/rsyslog.preinst: disable profile on clean installs.
    - d/rules: Fix LDFLAGS to avoid segfault on receipt of first message
    - Drop mmnormalize module, which depends on liblognorm from universe.
      + d/rules: drop --enable-mmnormalize
      + d/control: drop build dependency on liblognorm-dev
    - run as user syslog
      + d/rsyslog.postinst: fix ownership of /var/spool/rsyslog.
      + d/rsyslog.postinst: Create syslog user and add it to adm group
      + d/rsyslog.postinst: Adapt privileges for /var/log
      + debian/control: Add Depends for adduser
    - debian/dmesg.service: provide /var/log/dmesg.log as non log-rotated
      log for boot-time kernel messages.
    - debian/clean: Delete some files left over by the test suite
  * Dropped Changes:
    - d/control: drop rsyslog-mongodb package from suggests
      [ This part was forgotten to be droped in 8.32.0-1ubuntu1 ]
    - d/rules: Build with --disable-silent-rules to get useful build logs.
      [ was a no-op as verbose is the default ]
    - d/rsyslog.postinst: Clean up temporary syslog.service symlink
      [ Formerly missing in Changelog, now gone in Debian as well ]

  [ Simon Deziel ]
  * d/usr.sbin.rsyslogd: apparmor: fix typo in rule for (LP: #1827253).

Deleted in bionic-proposed (Reason: The package was removed due to one or more of its SRU bug...)
rsyslog (8.32.0-1ubuntu4.1) bionic; urgency=medium

  [ Simon Deziel ]
  * d/usr.sbin.rsyslogd: allow reading/mmap'ing rsyslog binary
    This is required for usage inside containers (LP: #1827253)

 -- Christian Ehrhardt <email address hidden>  Mon, 14 Oct 2019 08:54:45 +0200
Obsolete in disco-proposed
rsyslog (8.32.0-1ubuntu7.1) disco; urgency=medium

  [ Simon Deziel ]
  * d/usr.sbin.rsyslogd: allow reading/mmap'ing rsyslog binary
    This is required for usage inside containers (LP: #1827253)

 -- Christian Ehrhardt <email address hidden>  Mon, 14 Oct 2019 08:53:03 +0200
Superseded in focal-release
Obsolete in eoan-release
Deleted in eoan-proposed (Reason: moved to release)
rsyslog (8.1901.0-1ubuntu4) eoan; urgency=medium

  * No-change upload with strops.h and sys/strops.h removed in glibc.

 -- Matthias Klose <email address hidden>  Thu, 05 Sep 2019 11:08:26 +0000
Superseded in eoan-release
Deleted in eoan-proposed (Reason: moved to release)
rsyslog (8.1901.0-1ubuntu3) eoan; urgency=medium

  * No change rebuild for libmysqlclient21.

 -- Robie Basak <email address hidden>  Mon, 12 Aug 2019 11:32:48 +0000
Superseded in eoan-release
Deleted in eoan-proposed (Reason: moved to release)
rsyslog (8.1901.0-1ubuntu2) eoan; urgency=medium

  [ Simon Deziel ]
  * d/usr.sbin.rsyslogd: allow reading/mmap'ing rsyslog binary
    This is required for usage inside containers (LP: #1827253)

 -- Christian Ehrhardt <email address hidden>  Wed, 03 Jul 2019 16:34:41 +0200
Superseded in eoan-release
Deleted in eoan-proposed (Reason: moved to release)
rsyslog (8.1901.0-1ubuntu1) eoan; urgency=low

  * Merge from Debian unstable.  Remaining changes:
    - debian/00rsyslog.conf Install tmpfiles.d snippet to ensure that the
      syslog group can write into /var/log/.
    - debian/50-default.conf: set of default rules for syslog
    - debian/rsyslog.conf:
      + enable $RepeatedMsgReduction to avoid bloating the syslog file.
      + enable $KLogPermitNonKernelFacility for non-kernel klog messages
      + Run as rsyslog:rsyslog, set $FileOwner to syslog
      + Remove rules moved to 50-default.conf
    - Add disabled by default AppArmor profile, debian/usr.sbin.rsyslogd
    - debian/rules:
      + use dh_apparmor to install profile before rsyslog is started
      + Fix LDFLAGS to avoid segfault on receipt of first message
      + Build with --disable-silent-rules to get useful build logs.
    - debian/control:
      + suggests apparmor (>= 2.3)
      + Build-Depends on dh-apparmor
      + Drop Build-Depends for Universe Packages [only liblognorm-dev now]
      + Add Depends for adduser and ucf.
    - debian/rsyslog.dirs: install /etc/apparmor.d/force-complain,
      /etc/apparmor.d/disable and /etc/apparmor.d/local
    - debian/rsyslog.preinst: disable profile on clean installs.
    - debian/rsyslog.postinst:
      + Adapt script to use ucf for Ubuntu's config files
      + fix ownership of /var/spool/rsyslog.
      + Create syslog user and add it to adm group
      + Adapt privileges for /var/log
    - debian/rsyslog.postrm:
      + Remove file in postrm on purge. manage with ucf.
    - Drop mmnormalize module, which depends on liblognorm from universe.
    - debian/clean: Delete some files left over by the test suite
    - debian/dmesg.service: provide /var/log/dmesg.log as non log-rotated
      log for boot-time kernel messages.
  * Dropped changes, included in Debian:
    - Disable liblogging-stdlog
    - Add versioned dependency on lsb-base for the use of init_is_upstart.
  * Dropped changes:
    - debian/rsyslog.logcheck.ignore.server: don't suppress warnings about
      duplicate tmpfiles.d lines, the duplication has now been properly
      fixed.
    - drop pre-bionic maintainer script handling of dropped upstart units.

Published in xenial-updates
Deleted in xenial-proposed (Reason: moved to -updates)
rsyslog (8.16.0-1ubuntu3.1) xenial; urgency=medium

  * Add d/rsyslog-rotate
  * Modify d/rsyslog.install & d/rsyslog.logrotate
    Don't rely on SysV init script in logrotate config

    Add a small helper to send SIGHUP to rsyslogd to close open log files.
    Use systemctl directly if systemd is the active PID 1. Keep the SysV
    init script as fallback only. (LP: #1821582)

 -- Eric Desrochers <email address hidden>  Tue, 19 Mar 2019 22:09:50 -0400
Superseded in eoan-release
Obsolete in disco-release
Deleted in disco-proposed (Reason: moved to release)
rsyslog (8.32.0-1ubuntu7) disco; urgency=medium

  * Install dmesg.service (LP: #1450588) to provide /var/log/dmesg.log
    as non log-rotated log for boot time kernel messages.
    - debian/dmesg.service: new service to write /var/log/dmesg
    - debian/rsyslog.install: install dmesg.service with rsyslog

 -- Christian Ehrhardt <email address hidden>  Thu, 07 Mar 2019 14:00:30 +0100

Available diffs

Superseded in disco-release
Deleted in disco-proposed (Reason: moved to release)
rsyslog (8.32.0-1ubuntu6) disco; urgency=medium

  * No-change rebuild against libhiredis0.14

 -- Steve Langasek <email address hidden>  Mon, 12 Nov 2018 08:49:09 +0000

Available diffs

Superseded in disco-release
Obsolete in cosmic-release
Deleted in cosmic-proposed (Reason: moved to release)
rsyslog (8.32.0-1ubuntu5) cosmic; urgency=medium

  * Sometimes, debootstrap in livecd-rootfs, and other builds shoes
    failure to debootstrap, hinting that rsyslog is at fault. Make
    configure step more resiliant, in case tmpfiles call fails to pepper
    over this issue. A reproducer for the debootstrap failure is still
    desired.

 -- Dimitri John Ledkov 🌈 <email address hidden>  Tue, 03 Jul 2018 10:26:55 +0100

Available diffs

Superseded in bionic-updates
Superseded in cosmic-release
Published in bionic-release
Deleted in bionic-proposed (Reason: moved to release)
rsyslog (8.32.0-1ubuntu4) bionic; urgency=medium

  [ Jamie Strandboge ]
  * debian/usr.sbin.rsyslogd: updates for bionic (LP: #1766600)
    - allow rsyslog modules in multiarch directories
    - allow writing temporary pidfile

  [ Dimitri John Ledkov ]
  * Tolerate installing rsyslog, on systems without systemd installed. LP:
    #1766574

 -- Dimitri John Ledkov <email address hidden>  Tue, 24 Apr 2018 15:47:41 +0100

Available diffs

Superseded in bionic-release
Deleted in bionic-proposed (Reason: moved to release)
rsyslog (8.32.0-1ubuntu3) bionic; urgency=medium

  * tmpfiles.d: Let var.conf to create /var/log with 'd' directive, and
    only adjust the permissions of /var/log with 'z' directive, thus
    avoiding warnings about duplicate lines for path /var/log. LP:
    #1730028

Superseded in bionic-proposed
rsyslog (8.32.0-1ubuntu2) bionic; urgency=medium

  * Ensure correct permissions on files that rsyslog writes to. LP:
    #1761630
  * Drop upgrade scripts from pre-xenial.

 -- Dimitri John Ledkov <email address hidden>  Mon, 09 Apr 2018 13:17:34 +0100

Available diffs

Superseded in bionic-proposed
rsyslog (8.32.0-1ubuntu1) bionic; urgency=low

  * Merge from Debian unstable.  Remaining changes:
    - debian/00rsyslog.conf Install tmpfiles.d snippet to ensure that the syslog
      group can write into /var/log/.
    - debian/50-default.conf: set of default rules for syslog
    - debian/rsyslog.conf:
      + enable $RepeatedMsgReduction to avoid bloating the syslog file.
      + enable $KLogPermitNonKernelFacility for non-kernel klog messages
      + Run as rsyslog:rsyslog, set $FileOwner to syslog
      + Remove rules moved to 50-default.conf
    - Add disabled by default AppArmor profile:
      + add debian/usr.sbin.rsyslogd profile
      + debian/usr.sbin.rsyslogd: allow 'w' on /run/systemd/notify
    - debian/rules:
      + use dh_apparmor to install profile before rsyslog is
      + Fix LDFLAGS to avoid segfault on receipt of first message
      + Disable liblogging-stdlog since liblogging-stdlog-dev is in Universe
      + Build with --disable-silent-rules to get useful build logs.
    - debian/control:
      + suggests apparmor (>= 2.3)
      + Build-Depends on dh-apparmor
      + Drop Build-Depends for Universe Packages [only liblognorm-dev now]
      + Add Depends for adduser, ucf and lsb-base.
      + Add versioned dependency on lsb-base for the use of init_is_upstart.
    - debian/rsyslog.install:
      + install profile to /etc/apparmor.d
      + Install default rules and tmpfiles.d config file
      + Drop install for files in packages that are not built
    - debian/rsyslog.dirs: install /etc/apparmor.d/force-complain,
      /etc/apparmor.d/disable and /etc/apparmor.d/local
    - debian/rsyslog.preinst: disable profile on clean installs.
    - debian/rsyslog.postinst:
      + Adapt script to use ucf for Ubuntu's conffiles
      + fix ownership of /var/spool/rsyslog.
      + Create syslog user and add it to adm group
      + Adapt privileges for /var/log
    - debian/rsyslog.postrm:
      + Remove file in postrm on purge. manage with ucf.
    - debian/rsyslog.logcheck.ignore.server: Suppress warning about duplicate
      tmpfiles.d line for /var/log, from our debian/00rsyslog.conf.
    - Drop mmnormalize module, which depends on liblognorm from universe.
  * Dropped changes due to archive re-org, packages will be in universe:
    - Drop rsyslog-mongodb package, depends on libmongo-client which is not
      in main.
    - Drop kafka package, depends on librdkafka from universe.
    - Drop rsyslog-czmq, depends on libczmq-dev from universe.
    - debian/control:
      + Drop Suggests for unbuilt packages
  * Dropped changes, applied in Debian:
    - Cherry pick restart on configuration changes fix from Debian (LP: #1668639)
  * Dropped changes, applied upstream:
    - debian/patches/fix-permitnonkernelfacility-1703987.patch: Fix
      hetting of permitnonkernelfacility with new style config.
      (LP: #1703987)
    - fix-tls-connection-errrors.patch: Resolve unexpected GnuTLS error -50.
      (LP: #1673717)
  * Drop xconsole integration in 50-defaults (LP: #1746012)
  * debian/clean: Delete some files left over by test suite so we can
    build the source package again after building binaries

Superseded in bionic-release
Deleted in bionic-proposed (Reason: moved to release)
rsyslog (8.16.0-1ubuntu10) bionic; urgency=medium

  * fix-tls-connection-errrors.patch: Resolve unexpected GnuTLS error -50.
    (LP: #1673717)

 -- Brian Murray <email address hidden>  Mon, 06 Nov 2017 15:05:10 -0800
Superseded in bionic-release
Obsolete in artful-release
Deleted in artful-proposed (Reason: moved to release)
rsyslog (8.16.0-1ubuntu9) artful; urgency=medium

  * Correct typpo.

 -- Dimitri John Ledkov <email address hidden>  Mon, 21 Aug 2017 00:49:39 +0100
Superseded in artful-proposed
rsyslog (8.16.0-1ubuntu8) artful; urgency=medium

  * Drop upstart system jobs.

 -- Dimitri John Ledkov <email address hidden>  Sat, 19 Aug 2017 20:51:36 +0100

Available diffs

Superseded in artful-release
Deleted in artful-proposed (Reason: moved to release)
rsyslog (8.16.0-1ubuntu7) artful; urgency=medium

  * Cherry pick restart on configuration changes fix from Debian (LP: #1668639)
    - Trigger restart on configuration changes.
      Register a dpkg trigger on /etc/rsyslog.d that calls restart on
      configuration changes. (Closes: #791337)
    - Update dpkg trigger to use try-restart.
      Add try-restart action to SysV initscript for that, systemd supports
      this natively.
    - debian/control: Add Depends on init-system-helpers (>= 1.47~) to rsyslog.

 -- Frode Nordahl <email address hidden>  Mon, 26 Jun 2017 06:29:30 +0000
Superseded in artful-release
Deleted in artful-proposed (Reason: moved to release)
rsyslog (8.16.0-1ubuntu6) artful; urgency=medium

  * debian/patches/fix-permitnonkernelfacility-1703987.patch: Fix
    setting of permitnonkernelfacility with new style config.
    (LP: #1703987)

 -- Andreas Hasenack <email address hidden>  Wed, 12 Jul 2017 17:30:08 -0300
Published in trusty-updates
Deleted in trusty-proposed (Reason: moved to -updates)
rsyslog (7.4.4-1ubuntu2.7) trusty; urgency=medium

  * d/p/bugfix-plug-a-memleak-in-imuxsock.patch: Applied upstream patches
    fixing abnormal timestamps in rsyslog when using cron. (LP: #1429427)
    - Patch 1/2 : [7a2e247]
    - Patch 2/2 : [be45099]

 -- Seyeong Kim <email address hidden>  Tue, 18 Jul 2017 09:55:26 +0000
Superseded in artful-release
Obsolete in zesty-release
Obsolete in yakkety-release
Deleted in yakkety-proposed (Reason: moved to release)
rsyslog (8.16.0-1ubuntu5) yakkety; urgency=medium

  * Use new syntax to enable non-kernel klog messages (LP: #1531622)

 -- Simon Deziel <email address hidden>  Thu, 08 Sep 2016 16:57:33 +0000

Available diffs

Superseded in yakkety-release
Deleted in yakkety-proposed (Reason: moved to release)
rsyslog (8.16.0-1ubuntu4) yakkety; urgency=medium

  * No-change rebuild against libjson-c3.

 -- Graham Inggs <email address hidden>  Thu, 28 Apr 2016 10:36:42 +0200

Available diffs

Superseded in yakkety-release
Published in xenial-release
Deleted in xenial-proposed (Reason: moved to release)
rsyslog (8.16.0-1ubuntu3) xenial; urgency=medium

  * Rebuild against libmysqlclient20.

 -- Robie Basak <email address hidden>  Tue, 05 Apr 2016 13:01:12 +0000

Available diffs

Superseded in xenial-release
Deleted in xenial-proposed (Reason: moved to release)
rsyslog (8.16.0-1ubuntu2) xenial; urgency=medium

  * No-change rebuild for gnutls transition.

 -- Matthias Klose <email address hidden>  Wed, 17 Feb 2016 22:27:26 +0000

Available diffs

Superseded in xenial-release
Deleted in xenial-proposed (Reason: moved to release)
rsyslog (8.16.0-1ubuntu1) xenial; urgency=low

  * Merge from Debian unstable (LP: #1539483).  Remaining changes:
    - debian/00rsyslog.conf Install tmpfiles.d snippet to ensure that the syslog
      group can write into /var/log/.
    - debian/50-default.conf: set of default rules for syslog
    - debian/rsyslog.conf:
      + enable $RepeatedMsgReduction to avoid bloating the syslog file.
      + enable $KLogPermitNonKernelFacility for non-kernel klog messages
      + Run as rsyslog:rsyslog, set $FileOwner to syslog
      + Remove rules moved to 50-default.conf
    - Add disabled by default AppArmor profile:
      + add debian/usr.sbin.rsyslogd profile
      + debian/usr.sbin.rsyslogd: allow 'w' on /run/systemd/notify
    - debian/rules:
      + use dh_apparmor to install profile before rsyslog is
      + Fix LDFLAGS to avoid segfault on receipt of first message
      + Avoid buiding specific packages that rely on Universe deps restarted
      + Disable liblogging-stdlog since liblogging-stdlog-dev is in Universe
      + Build with --disable-silent-rules to get useful build logs.
      + Disable build with dropped packages
    - debian/control:
      + suggests apparmor (>= 2.3)
      + Build-Depends on dh-apparmor
      + Drop Build-Depends for Universe Packages
      + Drop Suggests for unbuilt packages
      + Add Depends for adduser, ucf and lsb-base.
      + Add versioned dependency on lsb-base for the use of init_is_upstart.
    - debian/rsyslog.install:
      + install profile to /etc/apparmor.d
      + Install default rules and tmpfiles.d config file
      + Drop install for files in packages that are not built
    - debian/rsyslog.dirs: install /etc/apparmor.d/force-complain,
      /etc/apparmor.d/disable and /etc/apparmor.d/local
    - debian/rsyslog.preinst: disable profile on clean installs.
    - debian/rsyslog.postinst:
      + Adapt script to use ucf for Ubuntu's conffiles
      + fix ownership of /var/spool/rsyslog.
      + Create syslog user and add it to adm group
      + Adapt privileges for /var/log
    - debian/rsyslog.postrm:
      + Remove file in postrm on purge. manage with ucf.
    - debian/rsyslog.logcheck.ignore.server: Suppress warning about duplicate
      tmpfiles.d line for /var/log, from our debian/00rsyslog.conf.
    - Drop rsyslog-mongodb package, depends on libmongo-client which is not
      in main.
    - Drop mmnormalize module, which depends on liblognorm from universe.
    - Drop kafka package, depends on librdkafka from universe.
    - Drop rsyslog-czmq, depends on libczmq-dev from universe.
  * Dropped changes:
    - debian/rsyslog.preinst: disable profile when upgrading from earlier than
      when we shipped the profile as such a condition no longer exists
    - debian/rsyslog.init: Adjust rsyslog init script to detect upstart,
      making the upstart patches upstreamable to Debian.
    - debian/control: Drop ubuntu-specific lsb-base version dependancy since
      init_is_upstart is no longer used.
    - debian/rsyslog.logrotate: Drop "service rsyslog rotate" delta.
      invoke-rc.d is slightly better as it respects policy-rc.d

 -- Louis Bouchard <email address hidden>  Tue, 02 Feb 2016 10:34:18 +0100

Available diffs

Superseded in xenial-release
Deleted in xenial-proposed (Reason: moved to release)
rsyslog (8.14.0-2ubuntu2) xenial; urgency=medium

  * debian/usr.sbin.rsyslogd: allow 'w' on /run/systemd/notify (LP: #1530483)

 -- Jamie Strandboge <email address hidden>  Tue, 05 Jan 2016 09:51:20 -0600

Available diffs

Superseded in xenial-release
Deleted in xenial-proposed (Reason: moved to release)
rsyslog (8.14.0-2ubuntu1) xenial; urgency=low

  * Merge from Debian unstable (LP: #1521673).  Remaining changes:
    - Run as rsyslog:rsyslog, set $FileOwner to syslog
    - debian/rsyslog.conf: enable $RepeatedMsgReduction
      to avoid bloating the syslog file.
    - debian/50-default.conf: set of default rules for syslog (forwarded to
      Debian #603160). remove file in postrm on purge. manage with ucf.
    - Add disabled by default AppArmor profile:
      + add debian/usr.sbin.rsyslogd profile
      + debian/rules: use dh_apparmor to install profile before rsyslog is
        restarted
      + debian/control: suggests apparmor (>= 2.3)
      + debian/rsyslog.install: install profile to /etc/apparmor.d
      + debian/rsyslog.dirs: install /etc/apparmor.d/force-complain,
        and /etc/apparmor.d/disable
      + debian/rsyslog.preinst: disable profile on clean install or upgrades
        from earlier than when we shipped the profile
      + debian/control: Build-Depends on dh-apparmor
    - debian/rsyslog.postinst: fix ownership of /var/spool/rsyslog.
    - Adjust rsyslog init script to detect upstart, making the upstart
      patches upstreamable to Debian.
    - Add versioned dependency on lsb-base for the use of init_is_upstart.
  * Dropped changes:
    - debian/patches/fix-testbench-buffer-overflow-ftbs.patch : superseded upstream.
  * debian/rules: filter out -Wl,-Bsymbolic-functions only, instead of
    overriding all LDFLAGS.
  * Drop rsyslog-mongodb package, depends on libmongo-client which is not
    in main.
  * Drop mmnormalize module, which depends on liblognorm from universe.
  * Drop kafka package, depends on librdkafka from universe.
  * Drop rsyslog-czmq, depends on libczmq-dev from universe.
  * Build with --disable-liblogging-stdlog since liblogging-stdlog-dev is
    in Universe
  * Build with --disable-silent-rules to get useful build logs.

Superseded in xenial-release
Deleted in xenial-proposed (Reason: moved to release)
rsyslog (8.12.0-1ubuntu3) xenial; urgency=medium

  * debian/rsyslog.logcheck.ignore.server: Suppress warning about duplicate
    tmpfiles.d line for /var/log, from our debian/00rsyslog.conf. Thanks to
    sune-molgaard! (LP: #1484027).

 -- Martin Pitt <email address hidden>  Thu, 29 Oct 2015 21:42:12 +0100

Available diffs

Superseded in xenial-release
Obsolete in wily-release
Deleted in wily-proposed (Reason: moved to release)
rsyslog (8.12.0-1ubuntu2) wily; urgency=medium

  * debian/patches/fix-testbench-buffer-overflow-ftbs.patch
    - Fix FTBS on i386 and powerpc caused by buffer overflow
      detection while running rsyslog testbench.

 -- Louis Bouchard <email address hidden>  Wed, 02 Sep 2015 14:41:01 +0200
Superseded in wily-proposed
rsyslog (8.12.0-1ubuntu1) wily; urgency=low

  * Merge from Debian unstable (LP: #1464201).  Remaining changes:
    - Run as rsyslog:rsyslog, set $FileOwner to syslog
    - debian/rsyslog.conf: enable $RepeatedMsgReduction
      to avoid bloating the syslog file.
    - debian/50-default.conf: set of default rules for syslog (forwarded to
      Debian #603160). remove file in postrm on purge. manage with ucf.
    - Add disabled by default AppArmor profile:
      + add debian/usr.sbin.rsyslogd profile
      + debian/rules: use dh_apparmor to install profile before rsyslog is
        restarted
      + debian/control: suggests apparmor (>= 2.3)
      + debian/rsyslog.install: install profile to /etc/apparmor.d
      + debian/rsyslog.dirs: install /etc/apparmor.d/force-complain,
        and /etc/apparmor.d/disable
      + debian/rsyslog.preinst: disable profile on clean install or upgrades
        from earlier than when we shipped the profile
      + debian/control: Build-Depends on dh-apparmor
    - debian/rsyslog.postinst: fix ownership of /var/spool/rsyslog.
    - Adjust rsyslog init script to detect upstart, making the upstart
      patches upstreamable to Debian.
    - Add versioned dependency on lsb-base for the use of init_is_upstart.
  * Dropped changes:
    - debian/patches/10-initgroups.patch : superseded upstream.
    - debian/patches/11-fix-infinite-loop-openvz-vms.patch: superseded upstream.
    - debian/patches/CVE-2014-3634.patch: superseded upstream.
  * debian/rules: filter out -Wl,-Bsymbolic-functions only, instead of
    overriding all LDFLAGS.
  * Drop rsyslog-mongodb package, depends on libmongo-client which is not
    in main.
  * Drop mmnormalize module, which depends on liblognorm from universe.
  * Drop kafka package, depends on librdkafka from universe.
  * Build with --disable-liblogging-stdlog since liblogging-stdlog-dev is
    in Universe
  * Build with --disable-silent-rules to get useful build logs.

Superseded in trusty-updates
Deleted in trusty-proposed (Reason: moved to -updates)
rsyslog (7.4.4-1ubuntu2.6) trusty-proposed; urgency=medium

  * debian/usr.sbin.rsyslog: grant read access to /dev/log to cope with
    behaviorial change of apparmor in utopic HWE kernel (LP: #1425398)

 -- Steve Beattie <email address hidden>  Thu, 30 Apr 2015 12:20:51 -0700
Superseded in trusty-updates
Deleted in trusty-proposed (Reason: moved to -updates)
rsyslog (7.4.4-1ubuntu2.5) trusty; urgency=medium

  * Applied updated upstream patch fixing infinite loop on OpenVZ VMs.
    (LP: #1366829)
 -- Paul Donohue <email address hidden>   Fri, 09 Jan 2015 10:50:36 -0500
Obsolete in utopic-updates
Deleted in utopic-proposed (Reason: moved to -updates)
rsyslog (7.4.4-1ubuntu11.2) utopic; urgency=medium

  * Applied updated upstream patch fixing infinite loop on OpenVZ VMs.
    (LP: #1366829)
 -- Paul Donohue <email address hidden>   Fri, 09 Jan 2015 10:50:36 -0500
Superseded in wily-release
Obsolete in vivid-release
Deleted in vivid-proposed (Reason: moved to release)
rsyslog (7.4.4-1ubuntu14) vivid; urgency=medium

  * Applied updated upstream patch fixing infinite loop on OpenVZ VMs.
    (LP: #1366829)
 -- Paul Donohue <email address hidden>   Fri, 09 Jan 2015 10:50:36 -0500
Superseded in trusty-proposed
rsyslog (7.4.4-1ubuntu2.4) trusty-proposed; urgency=medium

  * Applied upstream patch fixing infinite loop on OpenVZ VMs. Thanks to Paul
    Donohue for the patch. (LP: #1366829)
 -- Brian Murray <email address hidden>   Mon, 05 Jan 2015 10:52:48 -0800
Superseded in utopic-proposed
rsyslog (7.4.4-1ubuntu11.1) utopic; urgency=medium

  * Applied upstream patch fixing infinite loop on OpenVZ VMs. Thanks to Paul
    Donohue for the patch. (LP: #1366829)
 -- Brian Murray <email address hidden>   Mon, 05 Jan 2015 10:44:58 -0800
Superseded in vivid-release
Deleted in vivid-proposed (Reason: moved to release)
rsyslog (7.4.4-1ubuntu13) vivid; urgency=medium

  * Applied upstream patch fixing infinite loop on OpenVZ VMs. Thanks to Paul
    Donohue for the patch. (LP: #1366829)
 -- Brian Murray <email address hidden>   Thu, 18 Dec 2014 15:20:23 -0800
Superseded in vivid-release
Deleted in vivid-proposed (Reason: moved to release)
rsyslog (7.4.4-1ubuntu12) vivid; urgency=medium

  * Install debian/00rsyslog.conf tmpfiles.d snippet to ensure that the syslog
    group can write into /var/log/. (LP: #1401984)
 -- Martin Pitt <email address hidden>   Tue, 16 Dec 2014 14:33:34 +0100

Available diffs

175 of 153 results