Change logs for rsyslog source package in Jammy

  • rsyslog (8.2112.0-2ubuntu2.2) jammy-security; urgency=medium
    
      * SECURITY UPDATE: Heap buffer overflow
        - debian/patches/CVE-2022-24903.patch: fix a potential heap buffer overflow
          adding boundary checks in contrib/imhttp/imhttp.c,
          plugins/imptcp/imptcp.c, runtime/tcps_sess.c.
        - CVE-2022-24903
    
     -- Leonidas Da Silva Barbosa <email address hidden>  Mon, 02 May 2022 15:45:17 -0300
  • rsyslog (8.2112.0-2ubuntu2) jammy; urgency=medium
    
      * Re-add build-dependency on liblognorm-dev, also needed for
        rsyslog-kubernetes.
    
     -- Steve Langasek <email address hidden>  Thu, 30 Dec 2021 07:22:05 +0000
  • rsyslog (8.2112.0-2ubuntu1) jammy; urgency=low
    
      * Merge from Debian unstable. Remaining changes:
        - debian/00rsyslog.conf Install tmpfiles.d snippet to ensure that the
          syslog group can write into /var/log/.
        - debian/50-default.conf: set of default rules for syslog
          + debian/50-default.conf: separated default rules
          + d/rsyslog.install: install default rules
          + d/rsyslog.postrm: clear default rules on purge
          + d/rsyslog.postrm: remove conf file in postrm on purge. manage with ucf
          + d/rsyslog.postinst: Adapt script to use ucf for Ubuntu's config files
          + debian/control: Add Depends for ucf
        - debian/rsyslog.conf:
          + enable $RepeatedMsgReduction to avoid bloating the syslog file.
          + enable $KLogPermitNonKernelFacility for non-kernel klog messages
          + Run as rsyslog:rsyslog, set $FileOwner to syslog
          + Remove rules moved to 50-default.conf
        - Add disabled by default AppArmor profile, debian/usr.sbin.rsyslogd
          + d/rsyslog.install: install apparmor rule
          + d/rules: use dh_apparmor to install profile before rsyslog is started
          + d/control: suggests apparmor (>= 2.3)
          + d/contrl: Build-Depends on dh-apparmor
          + debian/rsyslog.dirs: install /etc/apparmor.d/force-complain,
            /etc/apparmor.d/disable and /etc/apparmor.d/local
          + d/usr.sbin.rsyslogd apparmor profile for rsyslogd
          + debian/rsyslog.preinst: disable profile on clean installs.
        - d/rules: Fix LDFLAGS to avoid segfault on receipt of first message
        - Drop [mm|pm]normalize modules, depending on liblognorm from universe.
          + d/rules: drop --enable-mmnormalize & --enable-pmnormalize
          + d/control: drop build dependency on liblognorm-dev
        - run as user syslog
          + d/rsyslog.postinst: fix ownership of /var/spool/rsyslog.
          + d/rsyslog.postinst: Create syslog user and add it to adm group
          + d/rsyslog.postinst: Adapt privileges for /var/log
          + debian/control: Add Depends for adduser
        - debian/dmesg.service: provide /var/log/dmesg.log as non log-rotated
          log for boot-time kernel messages.
        - debian/clean: Delete some files left over by the test suite
        - d/usr.sbin.rsyslogd: apparmor: use preferred "profile <shortname>"
          syntax.
        - debian/dmesg.service: Change /var/log/dmesg from 0644 to 0640
          to adhere to new DMESG_RESTRICT restrictions.
    
    rsyslog (8.2112.0-2) unstable; urgency=medium
    
      * Enable SNMP output plugin (Closes: #604895)
      * Enable Kubernetes message modification module (Closes: #911299)
    
    rsyslog (8.2112.0-1) unstable; urgency=medium
    
      * New upstream version 8.2112.0
      * Rebase patches
    
     -- Steve Langasek <email address hidden>  Wed, 29 Dec 2021 17:15:17 -0800
  • rsyslog (8.2110.0-4ubuntu1) jammy; urgency=low
    
      * Merge from Debian unstable. Remaining changes:
        - debian/00rsyslog.conf Install tmpfiles.d snippet to ensure that the
          syslog group can write into /var/log/.
        - debian/50-default.conf: set of default rules for syslog
          + debian/50-default.conf: separated default rules
          + d/rsyslog.install: install default rules
          + d/rsyslog.postrm: clear default rules on purge
          + d/rsyslog.postrm: remove conf file in postrm on purge. manage with ucf
          + d/rsyslog.postinst: Adapt script to use ucf for Ubuntu's config files
          + debian/control: Add Depends for ucf
        - debian/rsyslog.conf:
          + enable $RepeatedMsgReduction to avoid bloating the syslog file.
          + enable $KLogPermitNonKernelFacility for non-kernel klog messages
          + Run as rsyslog:rsyslog, set $FileOwner to syslog
          + Remove rules moved to 50-default.conf
        - Add disabled by default AppArmor profile, debian/usr.sbin.rsyslogd
          + d/rsyslog.install: install apparmor rule
          + d/rules: use dh_apparmor to install profile before rsyslog is started
          + d/control: suggests apparmor (>= 2.3)
          + d/contrl: Build-Depends on dh-apparmor
          + debian/rsyslog.dirs: install /etc/apparmor.d/force-complain,
            /etc/apparmor.d/disable and /etc/apparmor.d/local
          + d/usr.sbin.rsyslogd apparmor profile for rsyslogd
          + debian/rsyslog.preinst: disable profile on clean installs.
        - d/rules: Fix LDFLAGS to avoid segfault on receipt of first message
        - Drop [mm|pm]normalize modules, depending on liblognorm from universe.
          + d/rules: drop --enable-mmnormalize & --enable-pmnormalize
          + d/control: drop build dependency on liblognorm-dev
        - run as user syslog
          + d/rsyslog.postinst: fix ownership of /var/spool/rsyslog.
          + d/rsyslog.postinst: Create syslog user and add it to adm group
          + d/rsyslog.postinst: Adapt privileges for /var/log
          + debian/control: Add Depends for adduser
        - debian/dmesg.service: provide /var/log/dmesg.log as non log-rotated
          log for boot-time kernel messages.
        - debian/clean: Delete some files left over by the test suite
        - d/usr.sbin.rsyslogd: apparmor: use preferred "profile <shortname>"
          syntax.
        - debian/dmesg.service: Change /var/log/dmesg from 0644 to 0640
          to adhere to new DMESG_RESTRICT restrictions.
    
    rsyslog (8.2110.0-4) unstable; urgency=medium
    
      * mmanon: relax IPv6 detection - improve anonymization (Closes: #1000335)
    
     -- Steve Langasek <email address hidden>  Mon, 13 Dec 2021 23:16:46 -0800
  • rsyslog (8.2110.0-3ubuntu2) jammy; urgency=medium
    
      * No-change rebuild against libssl3
    
     -- Steve Langasek <email address hidden>  Thu, 09 Dec 2021 00:16:44 +0000
  • rsyslog (8.2110.0-3ubuntu1) jammy; urgency=medium
    
      * Merge with Debian unstable. Remaining changes:
        - debian/00rsyslog.conf Install tmpfiles.d snippet to ensure that the
          syslog group can write into /var/log/.
        - debian/50-default.conf: set of default rules for syslog
          + debian/50-default.conf: separated default rules
          + d/rsyslog.install: install default rules
          + d/rsyslog.postrm: clear default rules on purge
          + d/rsyslog.postrm: remove conf file in postrm on purge. manage with ucf
          + d/rsyslog.postinst: Adapt script to use ucf for Ubuntu's config files
          + debian/control: Add Depends for ucf
        - debian/rsyslog.conf:
          + enable $RepeatedMsgReduction to avoid bloating the syslog file.
          + enable $KLogPermitNonKernelFacility for non-kernel klog messages
          + Run as rsyslog:rsyslog, set $FileOwner to syslog
          + Remove rules moved to 50-default.conf
        - Add disabled by default AppArmor profile, debian/usr.sbin.rsyslogd
          + d/rsyslog.install: install apparmor rule
          + d/rules: use dh_apparmor to install profile before rsyslog is started
          + d/control: suggests apparmor (>= 2.3)
          + d/contrl: Build-Depends on dh-apparmor
          + debian/rsyslog.dirs: install /etc/apparmor.d/force-complain,
            /etc/apparmor.d/disable and /etc/apparmor.d/local
          + d/usr.sbin.rsyslogd apparmor profile for rsyslogd
          + debian/rsyslog.preinst: disable profile on clean installs.
        - d/rules: Fix LDFLAGS to avoid segfault on receipt of first message
        - Drop [mm|pm]normalize modules, depending on liblognorm from universe.
          + d/rules: drop --enable-mmnormalize & --enable-pmnormalize
          + d/control: drop build dependency on liblognorm-dev
        - run as user syslog
          + d/rsyslog.postinst: fix ownership of /var/spool/rsyslog.
          + d/rsyslog.postinst: Create syslog user and add it to adm group
          + d/rsyslog.postinst: Adapt privileges for /var/log
          + debian/control: Add Depends for adduser
        - debian/dmesg.service: provide /var/log/dmesg.log as non log-rotated
          log for boot-time kernel messages.
        - debian/clean: Delete some files left over by the test suite
        - d/usr.sbin.rsyslogd: apparmor: use preferred "profile <shortname>"
          syntax.
        - debian/dmesg.service: Change /var/log/dmesg from 0644 to 0640
          to adhere to new DMESG_RESTRICT restrictions.
    
    rsyslog (8.2110.0-3) unstable; urgency=medium
    
      * Enable pmciscoios parser module (Closes: #929608)
      * Enable pmnormalize parser module (Closes: #999450)
    
    rsyslog (8.2110.0-2) unstable; urgency=medium
    
      * Remove SysV init script
    
    rsyslog (8.2110.0-1) unstable; urgency=medium
    
      * New upstream version 8.2110.0
      * Rebase patches
      * Mark iproute2 Build-Depends as linux-any
      * testbench: skip omfwd_fast_imuxsock.sh if liblogging-stdlog is not
        available
    
    rsyslog (8.2108.0-2) unstable; urgency=medium
    
      * build issue: handle undefined MAXPATHLEN, PATH_MAX (Closes: #900718)
      * ratelimit: fix rate limiting for already parsed messages (Closes: #992869)
      * Remove outdated section from debian/copyright
    
    rsyslog (8.2108.0-1) unstable; urgency=medium
    
      * New upstream version 8.2108.0
      * Bump Standards-Version to 4.6.0
      * Use fail-missing.
        Files we are not interested in are listed in debian/not-installed.
      * Use ${env:DEB_HOST_MULTIARCH} substitution.
        This facility is available since debhelper compat level 13.
      * Remove no longer needed debian/rsyslog.lintian-overrides
    
    rsyslog (8.2106.0-1) unstable; urgency=medium
    
      * New upstream version 8.2106.0
      * Rebase patches
    
     -- Lukas Märdian <email address hidden>  Tue, 16 Nov 2021 11:21:05 +0100
  • rsyslog (8.2102.0-2ubuntu2) impish; urgency=medium
    
      * No-change rebuild to build packages with zstd compression.
    
     -- Matthias Klose <email address hidden>  Thu, 07 Oct 2021 12:24:00 +0200