Change logs for rsyslog source package in Hirsute

  • rsyslog (8.2102.0-2ubuntu1) hirsute; urgency=medium
    
      * Merge with Debian unstable. Remaining changes:
        - debian/00rsyslog.conf Install tmpfiles.d snippet to ensure that the
          syslog group can write into /var/log/.
        - debian/50-default.conf: set of default rules for syslog
          + debian/50-default.conf: separated default rules
          + d/rsyslog.install: install default rules
          + d/rsyslog.postrm: clear default rules on purge
          + d/rsyslog.postrm: remove conf file in postrm on purge. manage with ucf
          + d/rsyslog.postinst: Adapt script to use ucf for Ubuntu's config files
          + debian/control: Add Depends for ucf
        - debian/rsyslog.conf:
          + enable $RepeatedMsgReduction to avoid bloating the syslog file.
          + enable $KLogPermitNonKernelFacility for non-kernel klog messages
          + Run as rsyslog:rsyslog, set $FileOwner to syslog
          + Remove rules moved to 50-default.conf
        - Add disabled by default AppArmor profile, debian/usr.sbin.rsyslogd
          + d/rsyslog.install: install apparmor rule
          + d/rules: use dh_apparmor to install profile before rsyslog is started
          + d/control: suggests apparmor (>= 2.3)
          + d/contrl: Build-Depends on dh-apparmor
          + debian/rsyslog.dirs: install /etc/apparmor.d/force-complain,
            /etc/apparmor.d/disable and /etc/apparmor.d/local
          + d/usr.sbin.rsyslogd apparmor profile for rsyslogd
          + debian/rsyslog.preinst: disable profile on clean installs.
        - d/rules: Fix LDFLAGS to avoid segfault on receipt of first message
        - Drop mmnormalize module, which depends on liblognorm from universe.
          + d/rules: drop --enable-mmnormalize
          + d/control: drop build dependency on liblognorm-dev
        - run as user syslog
          + d/rsyslog.postinst: fix ownership of /var/spool/rsyslog.
          + d/rsyslog.postinst: Create syslog user and add it to adm group
          + d/rsyslog.postinst: Adapt privileges for /var/log
          + debian/control: Add Depends for adduser
        - debian/dmesg.service: provide /var/log/dmesg.log as non log-rotated
          log for boot-time kernel messages.
        - debian/clean: Delete some files left over by the test suite
        - d/usr.sbin.rsyslogd: apparmor: use preferred "profile <shortname>"
          syntax.
        - debian/dmesg.service: Change /var/log/dmesg from 0644 to 0640
          to adhere to new DMESG_RESTRICT restrictions.
    
    rsyslog (8.2102.0-2) unstable; urgency=medium
    
      * testbench: changed tlscommands for librelp tls tests.
        Pull fix from https://github.com/rsyslog/rsyslog/pull/4535 to make sure
        librelp tlscommand tests run well with all librelp and OpenSSL versions.
    
    rsyslog (8.2102.0-1) unstable; urgency=medium
    
      * New upstream version 8.2102.0
      * Bump Standards-Version to 4.5.1
      * Update Homepage URL to use https://
      * Set upstream metadata fields: Bug-Submit, Bug-Database, Repository,
        Repository-Browse
      * Remove some left-over news bits
      * Merge logrotate rules.
        We only want a single postrotate to avoid having a SIGHUP getting lost
        due to race conditions, leading to files not being rotated properly.
        (Closes: #720096)
    
    rsyslog (8.2012.0-1) unstable; urgency=medium
    
      * New upstream version 8.2012.0
      * Rebase patches
    
     -- Balint Reczey <email address hidden>  Wed, 24 Feb 2021 18:30:21 +0100
  • rsyslog (8.2010.0-1ubuntu2) hirsute; urgency=medium
    
      * debian/dmesg.service: Change /var/log/dmesg from 0644 to 0640
        to adhere to new DMESG_RESTRICT restrictions. (LP: #1912122)
    
     -- Matthew Ruffell <email address hidden>  Mon, 18 Jan 2021 13:34:48 +1300
  • rsyslog (8.2010.0-1ubuntu1) hirsute; urgency=medium
    
      * Merge with Debian unstable. Remaining changes:
        - debian/00rsyslog.conf Install tmpfiles.d snippet to ensure that the
          syslog group can write into /var/log/.
        - debian/50-default.conf: set of default rules for syslog
          + debian/50-default.conf: separated default rules
          + d/rsyslog.install: install default rules
          + d/rsyslog.postrm: clear default rules on purge
          + d/rsyslog.postrm: remove conf file in postrm on purge. manage with ucf
          + d/rsyslog.postinst: Adapt script to use ucf for Ubuntu's config files
          + debian/control: Add Depends for ucf
        - debian/rsyslog.conf:
          + enable $RepeatedMsgReduction to avoid bloating the syslog file.
          + enable $KLogPermitNonKernelFacility for non-kernel klog messages
          + Run as rsyslog:rsyslog, set $FileOwner to syslog
          + Remove rules moved to 50-default.conf
        - Add disabled by default AppArmor profile, debian/usr.sbin.rsyslogd
          + d/rsyslog.install: install apparmor rule
          + d/rules: use dh_apparmor to install profile before rsyslog is started
          + d/control: suggests apparmor (>= 2.3)
          + d/contrl: Build-Depends on dh-apparmor
          + debian/rsyslog.dirs: install /etc/apparmor.d/force-complain,
            /etc/apparmor.d/disable and /etc/apparmor.d/local
          + d/usr.sbin.rsyslogd apparmor profile for rsyslogd
          + debian/rsyslog.preinst: disable profile on clean installs.
        - d/rules: Fix LDFLAGS to avoid segfault on receipt of first message
        - Drop mmnormalize module, which depends on liblognorm from universe.
          + d/rules: drop --enable-mmnormalize
          + d/control: drop build dependency on liblognorm-dev
        - run as user syslog
          + d/rsyslog.postinst: fix ownership of /var/spool/rsyslog.
          + d/rsyslog.postinst: Create syslog user and add it to adm group
          + d/rsyslog.postinst: Adapt privileges for /var/log
          + debian/control: Add Depends for adduser
        - debian/dmesg.service: provide /var/log/dmesg.log as non log-rotated
          log for boot-time kernel messages.
        - debian/clean: Delete some files left over by the test suite
        - d/usr.sbin.rsyslogd: apparmor: use preferred "profile <shortname>"
          syntax.
      * Dropped changes:
        - d/p/Increase-timeouts-in-imfile-basic-2GB-file-and-imfile-tru.patch:
          bump even further for riscv64
          [ Accepted by Debian. ]
    
     -- Sergio Durigan Junior <email address hidden>  Fri, 27 Nov 2020 14:43:28 -0500
  • rsyslog (8.2006.0-2ubuntu1) groovy; urgency=medium
    
      [ Christian Ehrhardt ]
      * Merge with Debian unstable (LP: #1885125). Remaining changes:
        - debian/00rsyslog.conf Install tmpfiles.d snippet to ensure that the
          syslog group can write into /var/log/.
        - debian/50-default.conf: set of default rules for syslog
          + debian/50-default.conf: separated default rules
          + d/rsyslog.install: install default rules
          + d/rsyslog.postrm: clear default rules on purge
          + d/rsyslog.postrm: remove conf file in postrm on purge. manage with ucf
          + d/rsyslog.postinst: Adapt script to use ucf for Ubuntu's config files
          + debian/control: Add Depends for ucf
        - debian/rsyslog.conf:
          + enable $RepeatedMsgReduction to avoid bloating the syslog file.
          + enable $KLogPermitNonKernelFacility for non-kernel klog messages
          + Run as rsyslog:rsyslog, set $FileOwner to syslog
          + Remove rules moved to 50-default.conf
        - Add disabled by default AppArmor profile, debian/usr.sbin.rsyslogd
          + d/rsyslog.install: install apparmor rule
          + d/rules: use dh_apparmor to install profile before rsyslog is started
          + d/control: suggests apparmor (>= 2.3)
          + d/contrl: Build-Depends on dh-apparmor
          + debian/rsyslog.dirs: install /etc/apparmor.d/force-complain,
            /etc/apparmor.d/disable and /etc/apparmor.d/local
          + d/usr.sbin.rsyslogd apparmor profile for rsyslogd
          + debian/rsyslog.preinst: disable profile on clean installs.
        - d/rules: Fix LDFLAGS to avoid segfault on receipt of first message
        - Drop mmnormalize module, which depends on liblognorm from universe.
          + d/rules: drop --enable-mmnormalize
          + d/control: drop build dependency on liblognorm-dev
        - run as user syslog
          + d/rsyslog.postinst: fix ownership of /var/spool/rsyslog.
          + d/rsyslog.postinst: Create syslog user and add it to adm group
          + d/rsyslog.postinst: Adapt privileges for /var/log
          + debian/control: Add Depends for adduser
        - debian/dmesg.service: provide /var/log/dmesg.log as non log-rotated
          log for boot-time kernel messages.
        - debian/clean: Delete some files left over by the test suite
      * Added changes
        - d/p/Increase-timeouts-in-imfile-basic-2GB-file-and-imfile-tru.patch: bump
          even further for riscv64 to avoid FTBFS
    
      [ Simon Deziel ]
      * d/usr.sbin.rsyslogd: apparmor: use preferred "profile <shortname>" syntax.
    
    rsyslog (8.2006.0-2) unstable; urgency=medium
    
      * Revert upstream changes which caused /dev/log from journald being
        overwritten (Closes: #963715)
    
    rsyslog (8.2006.0-1) unstable; urgency=medium
    
      * New upstream version 8.2006.0
      * Bump debhelper-compat to 13
    
    rsyslog (8.2004.0-1) unstable; urgency=medium
    
      * New upstream version 8.2004.0
    
    rsyslog (8.2002.0-2) unstable; urgency=medium
    
      * Increase timeouts in imfile-basic-2GB-file and imfile-truncate-2GB-file.
        Those tests can take a long time, especially on slow architectures like
        armhf, so bump the test timeouts considerably.
    
    rsyslog (8.2002.0-1) unstable; urgency=medium
    
      * New upstream version 8.2002.0
      * Rebase patches
      * Use ip instead of deprecated ifconfig when running the test suite.
      * Add Build-Depends on curl.
        This is required to run the test allowed-sender-tcp-hostname-fail.
      * Enable extended test bench
      * Bump Standards-Version to 4.5.0
    
     -- Christian Ehrhardt <email address hidden>  Thu, 25 Jun 2020 14:54:01 +0200