Change logs for rsyslog source package in Raring

  • rsyslog (5.8.11-2ubuntu2.2) raring-proposed; urgency=low
    
      * debian/patches/202-off-by-one-regression-1187808.patch: upstream fix
        for an off-by-one error introduced in the previous cherry-pick, causing
        rsyslog to fail to start in some environments.  Closes LP: #1187808.
     -- Steve Langasek <email address hidden>   Wed, 05 Jun 2013 12:26:19 -0700
  • rsyslog (5.8.11-2ubuntu2.1) raring; urgency=low
    
      * Fixes LP: #1022545 : $PreserveFQDN is not working properly
        - Backport upstream fix
     -- Louis Bouchard <email address hidden>   Thu, 25 Apr 2013 12:40:26 +0200
  • rsyslog (5.8.11-2ubuntu2) raring-proposed; urgency=low
    
      [ Pierre Carrier ]
      * debian/patches/04-fix_startup_deadlock.patch:
        - Fixes deadlock during startup (LP: #1169740)
     -- Adam Stokes <email address hidden>   Wed, 17 Apr 2013 09:33:32 -0400
  • rsyslog (5.8.11-2ubuntu1) raring; urgency=low
    
      * Merge from Debian unstable.  Remaining changes:
        - Run as rsyslog:rsyslog, set $FileOwner to syslog
        - Replace init script with debian/rsyslog.upstart.
        - debian/rsyslog.logrotate: Use reload command to restart rsyslog
        - debian/rsyslog.conf: enable $RepeatedMsgReduction
          to avoid bloating the syslog file.
        - Add debian/rsyslog.dmesg.upstart to save initial dmesg into a file.
          Install it in debian/rules.
        - debian/50-default.conf: set of default rules for syslog (forwarded to
          Debian #603160). remove file in postrm on purge. manage with ucf.
        - debian/rules: build with LDFLAGS=""
        - Add disabled by default AppArmor profile:
          + debian/rsyslog.upstart: add pre-start stanza to load profile
          + add debian/usr.sbin.rsyslogd profile
          + debian/rules: use dh_apparmor to install profile before rsyslog is
            restarted
          + debian/control: suggests apparmor (>= 2.3)
          + debian/rsyslog.install: install profile to /etc/apparmor.d
          + debian/rsyslog.dirs: install /etc/apparmor.d/force-complain,
            and /etc/apparmor.d/disable
          + debian/rsyslog.preinst: disable profile on clean install or upgrades
            from earlier than when we shipped the profile
          + debian/control: Build-Depends on dh-apparmor
        - debian/rsyslog.postrm: fixed typo "dissappear" to "disappear".
        - debian/rsyslog.postinst: fix ownership of /var/spool/rsyslog.
      * Dropped:
        - All Ubuntu specific patches; included upstream.
        - debian/rsyslog.dirs: add /var/spool/rsyslog/.
        - debian/rsyslog.conf: set $WorkDirectory to /var/spool/rsyslog.
    
    rsyslog (5.8.11-2) unstable; urgency=low
    
      * Disable omstdout module again. Upstream doesn't consider it viable for
        production use but mainly for the internal testbench.
      * debian/patches/03-fix_relp_dns_resolution.patch: When using RELP for
        remote logging, correctly resolve the client hostname if the fromhost
        property contains the client IP. (Closes: #682529)
        Thanks to Apollon Oikonomopoulos for the patch.
    
    rsyslog (5.8.11-1) unstable; urgency=low
    
      * New upstream release.
      * Enable and install omuxsock and omstdout module.
    
    rsyslog (5.8.10-1) unstable; urgency=low
    
      * New upstream release.
    
    rsyslog (5.8.9-1) unstable; urgency=low
    
      * New upstream release.
    
    rsyslog (5.8.8-1) unstable; urgency=low
    
      * New upstream release.
        - Fix imuxsock to not truncate parts of the received message if it
          did not contain a proper date. (Closes: #654429)
        - Fix imuxsock example in rsyslog.conf(5) man page. (Closes: #655846)
      * Fix versioned Build-Depends on dpkg-dev. The buildflags.mk snippet was
        added in version 1.16.1, not 1.6.1. (Closes: #654894)
      * Update watch file. Check download page for stable releases.
      * Strip debian/tmp/ from .install files.
      * Install tmpfiles.d snippet to create /dev/xconsole when running under
        systemd. (Closes: #634978)
      * debian/patches/02-path_max.patch
        - Don't rely on PATH_MAX being defined. Patch cherry-picked from upstream
          Git. (Closes: #651529)
      * debian/rsyslog.init
        - Use --exec instead of --name for start-stop-daemon. This is more
          reliable and works better on GNU/Hurd. (Closes: #652575)
        - Use /run/xconsole and a symlink /dev/xconsole on non-Linux systems.
      * debian/rsyslog.default
        - Update comments regarding available command line switches. Remove
          deprecated options.
      * debian/rsyslog.links
        - Install syslog.service alias so rsyslog is properly socket activated
          with newer versions of systemd.
      * debian/copyright
        - Use maschine-readable copyright format 1.0.
        - Most parts of rsyslog have been relicensed under Apache license 2.0.
      * Bump Standards-Version to 3.9.3.
      * debian/rsyslog.conf
        - Set $WorkDirectory to /var/spool/rsyslog, which is used for spool and
          state files. When not configured it defaults to '/', which is
          undesirable. (LP: #918947, Closes: #656535)
      * debian/rsyslog.dirs
        - Add /var/spool/rsyslog/.
     -- James Page <email address hidden>   Fri, 07 Dec 2012 13:17:45 +0000
  • rsyslog (5.8.6-1ubuntu11) raring; urgency=low
    
      * debian/patches/101-fix-rfc5424-instabilities.patch:
        - bugfix: instabilities when using RFC5424 header fields (LP: #1059592)
     -- Chris J Arges <email address hidden>   Tue, 04 Dec 2012 08:59:07 -0600
  • rsyslog (5.8.6-1ubuntu10) raring; urgency=low
    
      * debian/rsyslog.postinst: fix ownership of /var/spool/rsyslog (LP: #1075901)
     -- Haw Loeung (hloeung) <email address hidden>   Mon, 12 Nov 2012 12:57:23 +0100
  • rsyslog (5.8.6-1ubuntu9) quantal; urgency=low
    
      * Rebuild for new armel compiler default of ARMv5t.
     -- Colin Watson <email address hidden>   Tue, 02 Oct 2012 16:49:57 +0100