From b1fc2aa4f845ee39df498f3b8e3a133db3ca4795 Mon Sep 17 00:00:00 2001 From: Friedl Date: Thu, 29 Aug 2024 16:51:38 +0200 Subject: [PATCH] added original ubuntu definitions for testing 24.04 packages --- .../noble/v8-stable-testing/00rsyslog.conf | 12 + .../noble/v8-stable-testing/50-default.conf | 48 + rsyslog/noble/v8-stable-testing/NEWS | 77 + rsyslog/noble/v8-stable-testing/README.Debian | 48 + .../noble/v8-stable-testing/README.apparmor | 132 + .../README.apparmor.rsyslog.d | 16 + .../apparmor/rsyslog-gnutls.apparmor | 3 + .../apparmor/rsyslog-mysql.apparmor | 20 + .../apparmor/rsyslog-openssl.apparmor | 3 + .../apparmor/rsyslog-pgsql.apparmor | 9 + rsyslog/noble/v8-stable-testing/changelog | 4276 +++++++++++++++++ rsyslog/noble/v8-stable-testing/clean | 6 + rsyslog/noble/v8-stable-testing/control | 210 + rsyslog/noble/v8-stable-testing/copyright | 94 + rsyslog/noble/v8-stable-testing/dmesg.service | 13 + .../examples/rsyslog.d/console.conf | 7 + .../examples/rsyslog.d/xconsole.conf | 12 + rsyslog/noble/v8-stable-testing/gbp.conf | 5 + rsyslog/noble/v8-stable-testing/not-installed | 6 + .../patches/Don-t-create-a-database.patch | 42 + ...imfile-basic-2GB-file-and-imfile-tru.patch | 56 + ...potential-double-free-which-can-caus.patch | 69 + ...-FromHost-must-be-63-characters-long.patch | 44 + .../patches/rsyslog-time64-fix.patch | 16 + .../noble/v8-stable-testing/patches/series | 5 + .../v8-stable-testing/reload-apparmor-profile | 14 + .../rsyslog-czmq.README.Debian | 64 + .../v8-stable-testing/rsyslog-czmq.install | 2 + .../rsyslog-elasticsearch.install | 1 + .../v8-stable-testing/rsyslog-gnutls.install | 2 + .../v8-stable-testing/rsyslog-gssapi.install | 3 + .../v8-stable-testing/rsyslog-hiredis.install | 1 + .../rsyslog-kafka.README.Debian | 26 + .../v8-stable-testing/rsyslog-kafka.install | 2 + .../rsyslog-kubernetes.install | 1 + .../rsyslog-mongodb.README.Debian | 41 + .../v8-stable-testing/rsyslog-mongodb.install | 1 + .../rsyslog-mysql.conf.template | 5 + .../v8-stable-testing/rsyslog-mysql.config | 18 + .../v8-stable-testing/rsyslog-mysql.install | 3 + .../v8-stable-testing/rsyslog-mysql.postinst | 43 + .../v8-stable-testing/rsyslog-mysql.postrm | 53 + .../v8-stable-testing/rsyslog-mysql.prerm | 10 + .../v8-stable-testing/rsyslog-openssl.install | 2 + .../rsyslog-pgsql.conf.template | 5 + .../v8-stable-testing/rsyslog-pgsql.config | 18 + .../v8-stable-testing/rsyslog-pgsql.install | 3 + .../v8-stable-testing/rsyslog-pgsql.postinst | 43 + .../v8-stable-testing/rsyslog-pgsql.postrm | 53 + .../v8-stable-testing/rsyslog-pgsql.prerm | 10 + .../v8-stable-testing/rsyslog-relp.install | 2 + .../noble/v8-stable-testing/rsyslog-rotate | 5 + .../v8-stable-testing/rsyslog-snmp.install | 1 + rsyslog/noble/v8-stable-testing/rsyslog.conf | 53 + rsyslog/noble/v8-stable-testing/rsyslog.dirs | 3 + rsyslog/noble/v8-stable-testing/rsyslog.docs | 2 + .../noble/v8-stable-testing/rsyslog.examples | 1 + .../noble/v8-stable-testing/rsyslog.install | 44 + .../rsyslog.logcheck.ignore.server | 7 + .../noble/v8-stable-testing/rsyslog.logrotate | 18 + .../v8-stable-testing/rsyslog.maintscript | 2 + .../noble/v8-stable-testing/rsyslog.postinst | 71 + .../noble/v8-stable-testing/rsyslog.postrm | 26 + .../noble/v8-stable-testing/rsyslog.preinst | 9 + rsyslog/noble/v8-stable-testing/rsyslog.prerm | 10 + .../noble/v8-stable-testing/rsyslog.service | 30 + .../noble/v8-stable-testing/rsyslog.triggers | 1 + rsyslog/noble/v8-stable-testing/rules | 91 + rsyslog/noble/v8-stable-testing/salsa-ci.yml | 3 + rsyslog/noble/v8-stable-testing/source/format | 1 + .../tests/apparmor-include-mechanism | 92 + rsyslog/noble/v8-stable-testing/tests/control | 23 + .../noble/v8-stable-testing/tests/logcheck | 75 + .../v8-stable-testing/tests/simple-logger | 24 + .../v8-stable-testing/tests/simple-mysql | 29 + .../v8-stable-testing/tests/simple-pgsql | 25 + rsyslog/noble/v8-stable-testing/tests/utils | 76 + .../noble/v8-stable-testing/upstream/metadata | 4 + .../noble/v8-stable-testing/usr.sbin.rsyslogd | 55 + rsyslog/noble/v8-stable-testing/watch | 2 + 80 files changed, 6438 insertions(+) create mode 100644 rsyslog/noble/v8-stable-testing/00rsyslog.conf create mode 100644 rsyslog/noble/v8-stable-testing/50-default.conf create mode 100644 rsyslog/noble/v8-stable-testing/NEWS create mode 100644 rsyslog/noble/v8-stable-testing/README.Debian create mode 100644 rsyslog/noble/v8-stable-testing/README.apparmor create mode 100644 rsyslog/noble/v8-stable-testing/README.apparmor.rsyslog.d create mode 100644 rsyslog/noble/v8-stable-testing/apparmor/rsyslog-gnutls.apparmor create mode 100644 rsyslog/noble/v8-stable-testing/apparmor/rsyslog-mysql.apparmor create mode 100644 rsyslog/noble/v8-stable-testing/apparmor/rsyslog-openssl.apparmor create mode 100644 rsyslog/noble/v8-stable-testing/apparmor/rsyslog-pgsql.apparmor create mode 100644 rsyslog/noble/v8-stable-testing/changelog create mode 100644 rsyslog/noble/v8-stable-testing/clean create mode 100644 rsyslog/noble/v8-stable-testing/control create mode 100644 rsyslog/noble/v8-stable-testing/copyright create mode 100644 rsyslog/noble/v8-stable-testing/dmesg.service create mode 100644 rsyslog/noble/v8-stable-testing/examples/rsyslog.d/console.conf create mode 100644 rsyslog/noble/v8-stable-testing/examples/rsyslog.d/xconsole.conf create mode 100644 rsyslog/noble/v8-stable-testing/gbp.conf create mode 100644 rsyslog/noble/v8-stable-testing/not-installed create mode 100644 rsyslog/noble/v8-stable-testing/patches/Don-t-create-a-database.patch create mode 100644 rsyslog/noble/v8-stable-testing/patches/Increase-timeouts-in-imfile-basic-2GB-file-and-imfile-tru.patch create mode 100644 rsyslog/noble/v8-stable-testing/patches/omusrmsg-bugfix-potential-double-free-which-can-caus.patch create mode 100644 rsyslog/noble/v8-stable-testing/patches/plugins-FromHost-must-be-63-characters-long.patch create mode 100644 rsyslog/noble/v8-stable-testing/patches/rsyslog-time64-fix.patch create mode 100644 rsyslog/noble/v8-stable-testing/patches/series create mode 100755 rsyslog/noble/v8-stable-testing/reload-apparmor-profile create mode 100644 rsyslog/noble/v8-stable-testing/rsyslog-czmq.README.Debian create mode 100644 rsyslog/noble/v8-stable-testing/rsyslog-czmq.install create mode 100644 rsyslog/noble/v8-stable-testing/rsyslog-elasticsearch.install create mode 100644 rsyslog/noble/v8-stable-testing/rsyslog-gnutls.install create mode 100644 rsyslog/noble/v8-stable-testing/rsyslog-gssapi.install create mode 100644 rsyslog/noble/v8-stable-testing/rsyslog-hiredis.install create mode 100644 rsyslog/noble/v8-stable-testing/rsyslog-kafka.README.Debian create mode 100644 rsyslog/noble/v8-stable-testing/rsyslog-kafka.install create mode 100644 rsyslog/noble/v8-stable-testing/rsyslog-kubernetes.install create mode 100644 rsyslog/noble/v8-stable-testing/rsyslog-mongodb.README.Debian create mode 100644 rsyslog/noble/v8-stable-testing/rsyslog-mongodb.install create mode 100644 rsyslog/noble/v8-stable-testing/rsyslog-mysql.conf.template create mode 100644 rsyslog/noble/v8-stable-testing/rsyslog-mysql.config create mode 100644 rsyslog/noble/v8-stable-testing/rsyslog-mysql.install create mode 100644 rsyslog/noble/v8-stable-testing/rsyslog-mysql.postinst create mode 100644 rsyslog/noble/v8-stable-testing/rsyslog-mysql.postrm create mode 100644 rsyslog/noble/v8-stable-testing/rsyslog-mysql.prerm create mode 100644 rsyslog/noble/v8-stable-testing/rsyslog-openssl.install create mode 100644 rsyslog/noble/v8-stable-testing/rsyslog-pgsql.conf.template create mode 100644 rsyslog/noble/v8-stable-testing/rsyslog-pgsql.config create mode 100644 rsyslog/noble/v8-stable-testing/rsyslog-pgsql.install create mode 100644 rsyslog/noble/v8-stable-testing/rsyslog-pgsql.postinst create mode 100644 rsyslog/noble/v8-stable-testing/rsyslog-pgsql.postrm create mode 100644 rsyslog/noble/v8-stable-testing/rsyslog-pgsql.prerm create mode 100644 rsyslog/noble/v8-stable-testing/rsyslog-relp.install create mode 100755 rsyslog/noble/v8-stable-testing/rsyslog-rotate create mode 100644 rsyslog/noble/v8-stable-testing/rsyslog-snmp.install create mode 100644 rsyslog/noble/v8-stable-testing/rsyslog.conf create mode 100644 rsyslog/noble/v8-stable-testing/rsyslog.dirs create mode 100644 rsyslog/noble/v8-stable-testing/rsyslog.docs create mode 100644 rsyslog/noble/v8-stable-testing/rsyslog.examples create mode 100755 rsyslog/noble/v8-stable-testing/rsyslog.install create mode 100644 rsyslog/noble/v8-stable-testing/rsyslog.logcheck.ignore.server create mode 100644 rsyslog/noble/v8-stable-testing/rsyslog.logrotate create mode 100644 rsyslog/noble/v8-stable-testing/rsyslog.maintscript create mode 100644 rsyslog/noble/v8-stable-testing/rsyslog.postinst create mode 100644 rsyslog/noble/v8-stable-testing/rsyslog.postrm create mode 100644 rsyslog/noble/v8-stable-testing/rsyslog.preinst create mode 100644 rsyslog/noble/v8-stable-testing/rsyslog.prerm create mode 100644 rsyslog/noble/v8-stable-testing/rsyslog.service create mode 100644 rsyslog/noble/v8-stable-testing/rsyslog.triggers create mode 100755 rsyslog/noble/v8-stable-testing/rules create mode 100644 rsyslog/noble/v8-stable-testing/salsa-ci.yml create mode 100644 rsyslog/noble/v8-stable-testing/source/format create mode 100755 rsyslog/noble/v8-stable-testing/tests/apparmor-include-mechanism create mode 100644 rsyslog/noble/v8-stable-testing/tests/control create mode 100755 rsyslog/noble/v8-stable-testing/tests/logcheck create mode 100755 rsyslog/noble/v8-stable-testing/tests/simple-logger create mode 100755 rsyslog/noble/v8-stable-testing/tests/simple-mysql create mode 100755 rsyslog/noble/v8-stable-testing/tests/simple-pgsql create mode 100644 rsyslog/noble/v8-stable-testing/tests/utils create mode 100644 rsyslog/noble/v8-stable-testing/upstream/metadata create mode 100644 rsyslog/noble/v8-stable-testing/usr.sbin.rsyslogd create mode 100644 rsyslog/noble/v8-stable-testing/watch diff --git a/rsyslog/noble/v8-stable-testing/00rsyslog.conf b/rsyslog/noble/v8-stable-testing/00rsyslog.conf new file mode 100644 index 00000000..0eafde19 --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/00rsyslog.conf @@ -0,0 +1,12 @@ +# Override systemd's default tmpfiles.d/var.conf to make /var/log writable by +# the syslog group, so that rsyslog can run as user. +# See tmpfiles.d(5) for details. + +# Type Path Mode UID GID Age Argument +z /var/log 0775 root syslog - +z /var/log/auth.log 0640 syslog adm - +z /var/log/mail.err 0640 syslog adm - +z /var/log/mail.log 0640 syslog adm - +z /var/log/kern.log 0640 syslog adm - +z /var/log/syslog 0640 syslog adm - +d /var/spool/rsyslog 0700 syslog adm - diff --git a/rsyslog/noble/v8-stable-testing/50-default.conf b/rsyslog/noble/v8-stable-testing/50-default.conf new file mode 100644 index 00000000..56217be0 --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/50-default.conf @@ -0,0 +1,48 @@ +# Default rules for rsyslog. +# +# For more information see rsyslog.conf(5) and /etc/rsyslog.conf + +# +# First some standard log files. Log by facility. +# +auth,authpriv.* /var/log/auth.log +*.*;auth,authpriv.none -/var/log/syslog +#cron.* /var/log/cron.log +#daemon.* -/var/log/daemon.log +kern.* -/var/log/kern.log +#lpr.* -/var/log/lpr.log +mail.* -/var/log/mail.log +#user.* -/var/log/user.log + +# +# Logging for the mail system. Split it up so that +# it is easy to write scripts to parse these files. +# +#mail.info -/var/log/mail.info +#mail.warn -/var/log/mail.warn +mail.err /var/log/mail.err + +# +# Some "catch-all" log files. +# +#*.=debug;\ +# auth,authpriv.none;\ +# news.none;mail.none -/var/log/debug +#*.=info;*.=notice;*.=warn;\ +# auth,authpriv.none;\ +# cron,daemon.none;\ +# mail,news.none -/var/log/messages + +# +# Emergencies are sent to everybody logged in. +# +*.emerg :omusrmsg:* + +# +# I like to have messages displayed on the console, but only on a virtual +# console I usually leave idle. +# +#daemon,mail.*;\ +# news.=crit;news.=err;news.=notice;\ +# *.=debug;*.=info;\ +# *.=notice;*.=warn /dev/tty8 diff --git a/rsyslog/noble/v8-stable-testing/NEWS b/rsyslog/noble/v8-stable-testing/NEWS new file mode 100644 index 00000000..bf860ba9 --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/NEWS @@ -0,0 +1,77 @@ +rsyslog (8.2310.0-3) unstable; urgency=medium + + The sandboxing features enabled in 8.2310.0-1, specifically + PrivateDevices=yes, broke the forwarding of messages to /dev/xconsole. + It is thus recommended to move the named pipe to /run/ and make + /dev/xconsole a symlink pointing at /run/xconsole. + The example files /usr/share/doc/rsyslog/examples/tmpfiles.d/xconsole.conf + and /usr/share/doc/rsyslog/examples/rsyslog.d/xconsole.conf haven been + updated to reflect this new setup. + If you have forwarding to xconsole enabled, please update your local + configuration in /etc/rsyslog.d and /etc/tmpfiles.d accordingly. + + -- Michael Biebl Mon, 27 Nov 2023 08:01:34 +0100 + +rsyslog (8.2310.0-1) unstable; urgency=medium + + Enable various systemd sandboxing and security hardening features in + rsyslog.service. + + The command "systemd-analyze security rsyslog.service" provides an overview + of the active security and sandboxing settings. + + Should you run a custom setup which is broken by those changes, you can + disable individual settings by creating a drop-in config file for + rsyslog.service via "systemctl edit rsyslog.service". + + See also "man capabilities" and "man systemd.exec". + + -- Michael Biebl Tue, 10 Oct 2023 17:03:41 +0200 + +rsyslog (8.2210.0-3ubuntu2) lunar; urgency=medium + + The apparmor profile of rsyslog now defaults to be enforced on a fresh + install and upgrades from an earlier version. Upgrades from this version + forward won't change the enforcement status. + + Packages that add an rsyslog configuration that might be blocked by the + apparmor profile, can add an apparmor configuration snippet in + + /etc/apparmor.d/rsyslog.d/ + + This file should preferably be named like .apparmor, but only standard + backup extensions are excluded. See + https://sources.debian.org/src/apparmor/3.0.8-2/libraries/libapparmor/src/private.c/#L68 + for a list. + + When the rsyslog service is started, its systemd unit file first executes + the /usr/lib/rsyslog/reload-apparmor-profile script via ExecStartPre. That + script will reload the rsyslogd apparmor profile including the configuration + snippets in /etc/apparmor.d/rsyslogd.d/, if any. + + The confinement status is not changed. + + After this, the unit proceeds to start rsyslog as usual. + + For more information, check the README.apparmor file in the documentation + directory of this package. + + -- Andreas Hasenack Sun, 05 Feb 2023 15:42:31 -0300 + +rsyslog (5.8.1-1) unstable; urgency=low + + The way rsyslog processes SIGHUP has changed. It no longer does a reload + of its configuration, but simply closes all open files, which is a much more + lightweight operation. + To apply a changed configuration, rsyslogd needs to be restarted now. + As a consequence, the reload action has been dropped from the init script. + + A new action called "rotate" was added to the init script, which signals + rsyslogd to close all open files. This new action is used in the rsyslog + logrotate configuration file. + + For more information, see: + http://www.rsyslog.com/doc/v4compatibility.html + http://www.rsyslog.com/doc/v5compatibility.html + + -- Michael Biebl Mon, 30 May 2011 18:26:51 +0200 diff --git a/rsyslog/noble/v8-stable-testing/README.Debian b/rsyslog/noble/v8-stable-testing/README.Debian new file mode 100644 index 00000000..e4bdad7b --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/README.Debian @@ -0,0 +1,48 @@ +rsyslog for Debian +================== + +Configuration file(s) +--------------------- +The default configuration file for rsyslog is /etc/rsyslog.conf. + +Its format is based on the standard syslog.conf format. As rsyslog +has a lot more advanced features than sysklogd, it extends this format +with special configuration directives which all start with the '$' +prefix. See the rsyslogd(8) and rsyslog.conf(5) man pages for further +information or install the rsyslog-doc package which provides much +more detailed documentation. + +The Debian default configuration for rsyslog uses: + + $IncludeConfig /etc/rsyslog.d/*.conf + +That means, all configuration files in /etc/rsyslog.d/ with a .conf file +extension are read by rsyslog. This way the rsyslog configuration can be +extended easily (either by package maintainers or local administrators). + + +Log rotation +------------ +Rsyslog uses the logrotate(8) utilitiy to rotate the standard Debian +log files. The configuration file can be found at +/etc/logrotate.d/rsyslog. + +The rotation cycle starts with .1, as this is the logrotate default. +In contrast to sysklogd, which starts with .0. + +When upgrading from sysklogd, the postinst script will automatically +rotate the existing standard Debian log files, if it is safe to do so +(i.e. only if .0 is newer than .1). + + +Logging to xconsole +------------------- +The default rsyslog configuration no longer forwards any log messages to +/dev/xconsole. It is simple to re-enable support for xconsole though. For that, +the rsyslog package ships example files in /usr/share/doc/rsyslog/examples. + +To create the /dev/xconsole pipe, copy examples/tmpfiles.d/xconsole.conf to +/etc/tmpfiles.d/ and then run "systemd-tmpfiles --create xconsole.conf". + +And finally copy examples/rsyslog.d/xconsole.conf to /etc/rsyslog.d/ and +restart the rsyslog service. diff --git a/rsyslog/noble/v8-stable-testing/README.apparmor b/rsyslog/noble/v8-stable-testing/README.apparmor new file mode 100644 index 00000000..ab5e706b --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/README.apparmor @@ -0,0 +1,132 @@ +# rsyslog and AppArmor + +Starting with version 8.2210.0-3ubuntu2, on fresh installs and upgrades from +earlier versions, rsyslog will be confined by default with AppArmor in enforce +mode. + +The AppArmor profile for rsyslog has a static component, and a dynamic one. It +all starts with the main profile in `/etc/apparmor.d/usr.sbin.rsyslogd`. That +profile has an include directive for the dynamic component in +`/etc/apparmor.d/rsyslog.d`: + + # apparmor snippets for rsyslog from other packages + include if exists + +All files placed in `/etc/apparmor.d/rsyslog.d` will be included, with the +exception of standard backup files like files ending in `~`, or with a suffix +generated by `dpkg` when there was a config file prompt. The full list of +exclusions is not really documented, but can be inspected in the source code at +https://sources.debian.org/src/apparmor/3.0.8-2/libraries/libapparmor/src/private.c/#L65. +A `README` file is also ignored. + +When `rsyslog` is started, it will reload the apparmor profile, including all +the snippets that may exist in the `rsyslog.d` include directory. This is done +via a `ExecStartPre` call in the systemd unit file: + + [Service] + Type=notify + ExecStartPre=/usr/lib/rsyslog/reload-apparmor-profile + ExecStart=/usr/sbin/rsyslogd -n -iNONE + ... + +Packages (and users) can place apparmor profile config file snippets in +`/etc/apparmor.d/rsyslog.d/`. It is suggested that the filename be in the form +of `.apparmor`. + +For example, the `rsyslog-pgsql` debian package installs this file +`/etc/apparmor.d/rsyslog.d/rsyslog-pgsql.apparmor`: + + # PostgreSQL local access + include + include + /etc/gss/mech.d/ r, + /etc/gss/mech.d/* r, + /{,var/}run/postgresql/.s.PGSQL.*[0-9] rw, + +When `rsyslog` starts, the `reload-apparmor-profile` will run and +reload the `rsyslogd` apparmor profile just before rsyslogd itself is +started. Note that the enforcement status of the profile (enforce, complain) is +not changed. + + +# Troubleshooting + +When rsyslog gets something denied, particularly if it's in an output module, +it will retry a few times and eventually give up. It usually won´t crash, so +the only way to notice something is wrong is by inspecting the logs, or, well, +by noticing something isn't working, like logging to a database. + +Here are the most useful troubleshooting tips. + + +## Watch the logs + +Look for rsyslog errors in the logs, particularly `/var/log/syslog`, or via +`journalctl -u rsyslog.service -f`. For example, when it can't connect to a +local MySQL server, messages like these will appear: + + Jan 31 17:27:15 sender rsyslogd[82257]: ommysql: db error (2002): Can't connect to local MySQL server through socket '/var/run/mysqld/mysqld.sock' (13) [v8.2210.0] + Jan 31 17:27:15 sender rsyslogd[82257]: action 'action-8-ommysql' suspended (module 'ommysql'), retry 0. There should be messages before this one giving the reason for suspe> + + +## Inspect dmesg/apparmor + +If the rsyslog apparmor profile is interfering with rsyslog, there will be +messages about it in the `dmesg` output (or in the audit log, if `auditd` is +installed). For example, for the mysql case: + + [Tue Feb 7 12:35:28 2023] audit: type=1400 audit(1675773329.453:84): apparmor="DENIED" operation="connect" class="file" profile="rsyslogd" name="/run/mysqld/mysqld.sock" pid=15495 comm=72733A6D61696E20513A526567 requested_mask="wr" denied_mask="wr" fsuid=101 ouid=107 + +Since the rsyslog apparmor profile now may include multiple files from +`/etc/apparmor.d/rsyslog.d`, it helps to visualize the whole profile as one +file. The `apparmor_parser` command can be used for that with the `-p` option: + + # apparmor_parser -p /etc/apparmor.d/usr.sbin.rsyslogd + ... + ##included + # MySQL local server access + ... + +This will show all included files, including abstractions. + + +# Example + +Here is an example of what it would look like to adapt a package that ships a +rsyslog configuration that needs the rsyslog apparmor profile to be adjusted. + +The `prometheus-postfix-exporter` adds an rsyslog config that has it write logs +to `/var/lib/prometheus/postfix-exporter/mail.log`, which is not allowed by the +base rsyslog apparmor profile. + +This is what the fix for this package would look like: + +```diff + +diff --git a/debian/dirs b/debian/dirs +index 6d3533d..50d9ad8 100644 +--- a/debian/dirs ++++ b/debian/dirs +@@ -1,3 +1,4 @@ + etc/rsyslog.d ++etc/apparmor.d/rsyslog.d + var/lib/prometheus/postfix-exporter + var/log/prometheus +diff --git a/debian/rsyslog-prometheus-postfix-exporter.apparmor b/debian/rsyslog-prometheus-postfix-exporter.apparmor +new file mode 100644 +index 0000000..1b9f85f +--- /dev/null ++++ b/debian/rsyslog-prometheus-postfix-exporter.apparmor +@@ -0,0 +1 @@ ++ /var/lib/prometheus/postfix-exporter/mail.log rw, +diff --git a/debian/rules b/debian/rules +index e8ce2f9..ffcf383 100755 +--- a/debian/rules ++++ b/debian/rules +@@ -16,3 +16,5 @@ override_dh_auto_install: + dh_auto_install -- --no-source + install -m644 debian/rsyslog.conf \ + debian/$(BINNAME)/etc/rsyslog.d/$(BINNAME).conf ++ install -m644 debian/rsyslog-prometheus-postfix-exporter.apparmor \ ++ debian/$(BINNAME)/etc/apparmor.d/rsyslog.d +``` diff --git a/rsyslog/noble/v8-stable-testing/README.apparmor.rsyslog.d b/rsyslog/noble/v8-stable-testing/README.apparmor.rsyslog.d new file mode 100644 index 00000000..030b9b99 --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/README.apparmor.rsyslog.d @@ -0,0 +1,16 @@ +# This directory is meant to be used by packages that need to augment the +# existing rsyslogd profile with extra rules. All files in here will be +# included by the /etc/apparmor.d/usr.sbin.rsyslogd profile, subject to the +# exclusion rules defined in +# +# https://sources.debian.org/src/apparmor/3.0.8-2/libraries/libapparmor/src/private.c/#L65 +# +# and +# +# https://sources.debian.org/src/apparmor/3.0.8-2/libraries/libapparmor/src/private.c/#L132 +# +# Please check the README.apparmor file in the documentation directory of the +# rsyslog package for more information. +# +# For the usual overrides and other additions by local administrators, please +# use the /etc/apparmor.d/local/ mechanism. diff --git a/rsyslog/noble/v8-stable-testing/apparmor/rsyslog-gnutls.apparmor b/rsyslog/noble/v8-stable-testing/apparmor/rsyslog-gnutls.apparmor new file mode 100644 index 00000000..9d5147e9 --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/apparmor/rsyslog-gnutls.apparmor @@ -0,0 +1,3 @@ +# GnuTLS library rules + + /etc/gnutls/config r, diff --git a/rsyslog/noble/v8-stable-testing/apparmor/rsyslog-mysql.apparmor b/rsyslog/noble/v8-stable-testing/apparmor/rsyslog-mysql.apparmor new file mode 100644 index 00000000..0f9ad34d --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/apparmor/rsyslog-mysql.apparmor @@ -0,0 +1,20 @@ +# MySQL local server access + +include + +/etc/mysql/my.cnf r, +/etc/mysql/mysql.cnf r, +/etc/mysql/my.cnf.fallback r, + +/etc/mysql/conf.d/ r, +/etc/mysql/conf.d/mysql.cnf r, +/etc/mysql/conf.d/mysqldump.cnf r, + +/etc/mysql/mysql.conf.d/ r, +/etc/mysql/mysql.conf.d/mysql.cnf r, +/etc/mysql/mysql.conf.d/mysqld.cnf r, + +/usr/share/mysql/charsets/Index.xml r, + +/{,var/}run/mysqld/mysqld.sock rw, + diff --git a/rsyslog/noble/v8-stable-testing/apparmor/rsyslog-openssl.apparmor b/rsyslog/noble/v8-stable-testing/apparmor/rsyslog-openssl.apparmor new file mode 100644 index 00000000..f561b40f --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/apparmor/rsyslog-openssl.apparmor @@ -0,0 +1,3 @@ +# OpenSSL library rules + + /etc/ssl/openssl.cnf r, diff --git a/rsyslog/noble/v8-stable-testing/apparmor/rsyslog-pgsql.apparmor b/rsyslog/noble/v8-stable-testing/apparmor/rsyslog-pgsql.apparmor new file mode 100644 index 00000000..3111a70e --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/apparmor/rsyslog-pgsql.apparmor @@ -0,0 +1,9 @@ +# PostgreSQL local access + +include +include + +/etc/gss/mech.d/ r, +/etc/gss/mech.d/* r, +/{,var/}run/postgresql/.s.PGSQL.*[0-9] rw, + diff --git a/rsyslog/noble/v8-stable-testing/changelog b/rsyslog/noble/v8-stable-testing/changelog new file mode 100644 index 00000000..9efad2f7 --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/changelog @@ -0,0 +1,4276 @@ +rsyslog (8.2312.0-3ubuntu9) noble; urgency=high + + * No change rebuild against libgnutls30t64, libssl3t64. + + -- Julian Andres Klode Mon, 08 Apr 2024 16:49:24 +0200 + +rsyslog (8.2312.0-3ubuntu8) noble; urgency=medium + + * No-change rebuild for CVE-2024-3094 + + -- Steve Langasek Sun, 31 Mar 2024 17:10:44 +0000 + +rsyslog (8.2312.0-3ubuntu7) noble; urgency=medium + + * debian/patches/rsyslog-time64-fix.patch: Fix time_t value formatting + in k8s support. + + -- Zixing Liu Thu, 21 Mar 2024 20:28:54 -0600 + +rsyslog (8.2312.0-3ubuntu6) noble; urgency=medium + + * No-change rebuild against libcurl4t64 + + -- Steve Langasek Sat, 16 Mar 2024 06:58:55 +0000 + +rsyslog (8.2312.0-3ubuntu5) noble; urgency=medium + + * No-change rebuild against libgnutls30t64 + + -- Steve Langasek Sun, 10 Mar 2024 02:12:46 +0000 + +rsyslog (8.2312.0-3ubuntu4) noble; urgency=medium + + * No-change rebuild against libssl3t64 + + -- Steve Langasek Mon, 04 Mar 2024 21:12:22 +0000 + +rsyslog (8.2312.0-3ubuntu3) noble; urgency=medium + + * ubuntu d/rsyslog.service ProtectHome=no (LP: #2051405) + + -- Heinrich Schuchardt Sat, 27 Jan 2024 10:34:41 +0100 + +rsyslog (8.2312.0-3ubuntu2) noble; urgency=medium + + * No-change rebuild against libhiredis1.1.0 + + -- Dan Bungert Fri, 26 Jan 2024 10:33:54 -0700 + +rsyslog (8.2312.0-3ubuntu1) noble; urgency=medium + + Merge with Debian unstable (LP: #2045033). Remaining changes: + - d/00rsyslog.conf, d/rsyslog.postinst, d/rsyslog.install: Install + tmpfiles.d snippet to ensure that the syslog group can write into + /var/log/. + - debian/50-default.conf: set of default rules for syslog + + debian/50-default.conf: separated default rules + + d/rsyslog.install: install default rules + + d/rsyslog.postrm: clear default rules on purge + + d/rsyslog.postrm: remove conf file in postrm on purge. manage with ucf + + d/rsyslog.postinst: Adapt script to use ucf for Ubuntu's config files + + debian/control: Add Depends for ucf + - debian/rsyslog.conf: + + enable $RepeatedMsgReduction to avoid bloating the syslog file. + + enable $KLogPermitNonKernelFacility for non-kernel klog messages + + Run as syslog:syslog, set $FileOwner to syslog + + Remove rules moved to 50-default.conf + - Add AppArmor profile, enabled by default, with support for + AppArmor configuration snippets: + + d/rsyslog.install: install apparmor rule + + d/rsyslog.postinst: remove disabling of apparmor on upgrades if + we are upgrading from a version older than $now. + + d/rules: use dh_apparmor to install profile before rsyslog is started + + d/control: suggests apparmor (>= 2.3), Build-Depends on + dh-apparmor + + d/rsyslog.dirs: install /etc/apparmor.d/rsyslog.d + + d/usr.sbin.rsyslogd apparmor profile for rsyslogd + + d/{apparmor/rsyslog-mysql,rsyslog-mysql.install}: add apparmor + profile for mysql plugin + + d/{apparmor/rsyslog-pgsql,rsyslog-pgsql.install}: add apparmor + profile for postgresql plugin + + d/{apparmor/rsyslog-gnutls.apparmor,rsyslog-gnutls.install}: add + apparmor profile for the gnutls plugin + + d/{apparmor/rsyslog-openssl.apparmor,rsyslog-gnutls.install}: add + apparmor profile for the openssl plugin + + New script to reload apparmor profile: + - d/rsyslog.service: reload apparmor profile in ExecStartPre and + set StandardError to journal so we can see errors from the + script + - d/rsyslog.install: install reload-apparmor-profile + - d/reload-apparmor-profile: script to reload the + rsyslogd apparmor profile + + d/NEWS: add info about apparmor changes in the Ubuntu packaging + + d/rsyslog.docs, d/README.apparmor: explains how the dynamic + component of the rsyslog apparmor profile is applied + + d/README.apparmor.rsyslog.d, d/rsyslog.install: install a specific + README file in the apparmor include directory for rsyslog + - d/rules: Fix LDFLAGS to avoid segfault on receipt of first message + - Drop [mm|pm]normalize modules, depending on liblognorm from universe. + + d/rules: drop --enable-mmnormalize & --enable-pmnormalize + + d/rsyslog.install: remove mmnormalize + - run as user syslog + + d/rsyslog.postinst: fix ownership of /var/spool/rsyslog. + + d/rsyslog.postinst: Create syslog user and add it to adm group + + d/rsyslog.postinst: Adapt privileges for /var/log + + debian/control: Add Depends for adduser + - d/dmesg.service, d/rsyslog.install: provide /var/log/dmesg.log as + non log-rotated log for boot-time kernel messages. + - debian/clean: Delete some files left over by the test suite + - Add DEP8 tests (LP #1906333): + d/t/control, d/t/simple-logger: + simple logger test + + d/t/utils: common function(s) + + d/t/control, d/t/simple-mysql: DEP8 test using rsyslog with a MySQL server + + d/t/control, d/t/simple-pgsql: DEP8 test using rsyslog with a PostgreSQL server + + d/t/apparmor-include-mechanism: DEP8 test for the rsyslog.d include mechanism used by the rsyslog apparmor profile + + ubuntu: update debian/rsyslog.logcheck.ignore.server + + Amend list of expected messages d/rsyslog.logcheck.ignore.server + to fix6 armhf autopkgtest (LP #2028935) + + ubuntu: add CAP_MAC_ADMIN, CAP_SETUID, CAP_SETGID + + ubuntu: adjust sandboxing + + d/p/omusrmsg-bugfix-potential-double-free-which-can-caus.patch + + * New changes + + d/p/plugins-FromHost-must-be-63-characters-long.patch + + -- Heinrich Schuchardt Fri, 12 Jan 2024 13:27:29 +0100 + +rsyslog (8.2312.0-3) unstable; urgency=medium + + * Drop unused systemd Build-Depends. + Unfortunately, we can't run the journal related tests during build as + there typically is no journald available in the build environment. So + the systemd Build-Depends is not actually needed. + + -- Michael Biebl Thu, 11 Jan 2024 22:07:44 +0100 + +rsyslog (8.2312.0-2ubuntu1) noble; urgency=medium + + Merge with Debian unstable (LP: #2045033). Remaining changes: + - d/00rsyslog.conf, d/rsyslog.postinst, d/rsyslog.install: Install + tmpfiles.d snippet to ensure that the syslog group can write into + /var/log/. + - debian/50-default.conf: set of default rules for syslog + + debian/50-default.conf: separated default rules + + d/rsyslog.install: install default rules + + d/rsyslog.postrm: clear default rules on purge + + d/rsyslog.postrm: remove conf file in postrm on purge. manage with ucf + + d/rsyslog.postinst: Adapt script to use ucf for Ubuntu's config files + + debian/control: Add Depends for ucf + - debian/rsyslog.conf: + + enable $RepeatedMsgReduction to avoid bloating the syslog file. + + enable $KLogPermitNonKernelFacility for non-kernel klog messages + + Run as syslog:syslog, set $FileOwner to syslog + + Remove rules moved to 50-default.conf + - Add AppArmor profile, enabled by default, with support for + AppArmor configuration snippets: + + d/rsyslog.install: install apparmor rule + + d/rsyslog.postinst: remove disabling of apparmor on upgrades if + we are upgrading from a version older than $now. + + d/rules: use dh_apparmor to install profile before rsyslog is started + + d/control: suggests apparmor (>= 2.3), Build-Depends on + dh-apparmor + + d/rsyslog.dirs: install /etc/apparmor.d/rsyslog.d + + d/usr.sbin.rsyslogd apparmor profile for rsyslogd + + d/{apparmor/rsyslog-mysql,rsyslog-mysql.install}: add apparmor + profile for mysql plugin + + d/{apparmor/rsyslog-pgsql,rsyslog-pgsql.install}: add apparmor + profile for postgresql plugin + + d/{apparmor/rsyslog-gnutls.apparmor,rsyslog-gnutls.install}: add + apparmor profile for the gnutls plugin + + d/{apparmor/rsyslog-openssl.apparmor,rsyslog-gnutls.install}: add + apparmor profile for the openssl plugin + + New script to reload apparmor profile: + - d/rsyslog.service: reload apparmor profile in ExecStartPre and + set StandardError to journal so we can see errors from the + script + - d/rsyslog.install: install reload-apparmor-profile + - d/reload-apparmor-profile: script to reload the + rsyslogd apparmor profile + + d/NEWS: add info about apparmor changes in the Ubuntu packaging + + d/rsyslog.docs, d/README.apparmor: explains how the dynamic + component of the rsyslog apparmor profile is applied + + d/README.apparmor.rsyslog.d, d/rsyslog.install: install a specific + README file in the apparmor include directory for rsyslog + - d/rules: Fix LDFLAGS to avoid segfault on receipt of first message + - Drop [mm|pm]normalize modules, depending on liblognorm from universe. + + d/rules: drop --enable-mmnormalize & --enable-pmnormalize + + d/rsyslog.install: remove mmnormalize + - run as user syslog + + d/rsyslog.postinst: fix ownership of /var/spool/rsyslog. + + d/rsyslog.postinst: Create syslog user and add it to adm group + + d/rsyslog.postinst: Adapt privileges for /var/log + + debian/control: Add Depends for adduser + - d/dmesg.service, d/rsyslog.install: provide /var/log/dmesg.log as + non log-rotated log for boot-time kernel messages. + - debian/clean: Delete some files left over by the test suite + - Add DEP8 tests (LP #1906333): + d/t/control, d/t/simple-logger: + simple logger test + + d/t/utils: common function(s) + + d/t/control, d/t/simple-mysql: DEP8 test using rsyslog with a MySQL server + + d/t/control, d/t/simple-pgsql: DEP8 test using rsyslog with a PostgreSQL server + + d/t/apparmor-include-mechanism: DEP8 test for the rsyslog.d include mechanism used by the rsyslog apparmor profile + + ubuntu: update debian/rsyslog.logcheck.ignore.server + + Amend list of expected messages d/rsyslog.logcheck.ignore.server + to fix6 armhf autopkgtest (LP #2028935) + + * New changes: + + ubuntu: add CAP_MAC_ADMIN, CAP_SETUID, CAP_SETGID + + ubuntu: adjust sandboxing + + d/p/omusrmsg-bugfix-potential-double-free-which-can-caus.patch + + * Dropped changes, included in Debian: + + ubuntu: fix debian/tests/logcheck - apparmor restrictions + + -- Heinrich Schuchardt Wed, 03 Jan 2024 14:20:22 +0100 + +rsyslog (8.2312.0-2) unstable; urgency=medium + + * Add CAP_DAC_OVERRIDE to CapabilityBoundingSet in rsyslog.service. + It avoids problems when writing to log files by 3rd party programs that + are spawned via omprog. It also makes fileOwner/fileGroup work with + omfile. (Closes: #1059768) + + -- Michael Biebl Mon, 01 Jan 2024 11:20:43 +0100 + +rsyslog (8.2312.0-1) unstable; urgency=medium + + * New upstream version 8.2312.0 + + -- Michael Biebl Tue, 12 Dec 2023 17:39:09 +0100 + +rsyslog (8.2310.0-4) unstable; urgency=medium + + * Drop BindPaths=-/dev/xconsole from rsyslog.service. + This needs to be removed after the switch to /run/xconsole. + (Closes: #1056066) + + -- Michael Biebl Mon, 27 Nov 2023 18:12:06 +0100 + +rsyslog (8.2310.0-3) unstable; urgency=medium + + * Drop unused --with-systemdsystemunitdir configure switch. + It's not actually used since we install debian/rsyslog.service via + dh_installsystemd. + * Recommend /run/xconsole for message forwarding to xconsole. + The recent sandboxing of rsyslog broke message forwarding to + /dev/xconsole. It is recommended to use /run/xconsole instead and + replace /dev/xconsole with a symlink pointing at /run/xconsole. + Update the example files and add a corresponding NEWS entry. + (Closes: #1056066) + + -- Michael Biebl Mon, 27 Nov 2023 08:23:12 +0100 + +rsyslog (8.2310.0-2) unstable; urgency=medium + + [ Richard Lewis ] + * Update autopkgtest now that rsyslog.service is hardened + Previously, rsyslog was told to put its entries in + /tmp/test-rsyslog-syslog.log which was then checked with logcheck. + But rsyslog.service now runs with PrivateTmp=true which means + test-rsyslog-syslog.log is not available after the service ends. + (Additionally, improve diagnostic messages when no output was detected) + (Closes: #1053898) + + [ Michael Biebl ] + * Limit exposure to remote access. + Use `RestrictAddressFamilies=AF_INET AF_INET6 AF_UNIX` to limit the set + of socket address families accessible to rsyslog. + Thanks to Robert Edmonds + * Make /dev/xconsole available in rsyslog.service. + This was broken by the recent hardening of the service. Make the + xconsole pipe available if enabled. (Closes: #1053913) + + -- Michael Biebl Sun, 15 Oct 2023 21:09:00 +0200 + +rsyslog (8.2310.0-1) unstable; urgency=medium + + * New upstream version 8.2310.0 + * Enable various systemd sandboxing and security hardening features in + rsyslog.service (Closes: #688889, #771636) + + -- Michael Biebl Wed, 11 Oct 2023 21:07:34 +0200 + +rsyslog (8.2308.0-1) unstable; urgency=medium + + * New upstream version 8.2308.0 + + -- Michael Biebl Wed, 16 Aug 2023 08:03:33 +0200 + +rsyslog (8.2306.0-2ubuntu2) mantic; urgency=medium + + * Amend list of expected messages d/rsyslog.logcheck.ignore.server + to fix armhf autopkgtest (LP: #2028935) + + -- Heinrich Schuchardt Mon, 04 Sep 2023 15:33:45 +0200 + +rsyslog (8.2306.0-2ubuntu1) mantic; urgency=medium + + * Merge with Debian unstable (LP: #2028935) + * New change: + - d/test/logcheck: fix failures caused by apparmor and timing + * Remaining changes: + - d/00rsyslog.conf, d/rsyslog.postinst, d/rsyslog.install: Install + tmpfiles.d snippet to ensure that the syslog group can write into + /var/log/. + - debian/50-default.conf: set of default rules for syslog + + debian/50-default.conf: separated default rules + + d/rsyslog.install: install default rules + + d/rsyslog.postrm: clear default rules on purge + + d/rsyslog.postrm: remove conf file in postrm on purge. manage with ucf + + d/rsyslog.postinst: Adapt script to use ucf for Ubuntu's config files + + debian/control: Add Depends for ucf + - debian/rsyslog.conf: + + enable $RepeatedMsgReduction to avoid bloating the syslog file. + + enable $KLogPermitNonKernelFacility for non-kernel klog messages + + Run as syslog:syslog, set $FileOwner to syslog + + Remove rules moved to 50-default.conf + - Add AppArmor profile, enabled by default, with support for + AppArmor configuration snippets: + + d/rsyslog.install: install apparmor rule + + d/rsyslog.postinst: remove disabling of apparmor on upgrades if + we are upgrading from a version older than $now. + + d/rules: use dh_apparmor to install profile before rsyslog is started + + d/control: suggests apparmor (>= 2.3), Build-Depends on + dh-apparmor + + d/rsyslog.dirs: install /etc/apparmor.d/rsyslog.d + + d/usr.sbin.rsyslogd apparmor profile for rsyslogd + + d/{apparmor/rsyslog-mysql,rsyslog-mysql.install}: add apparmor + profile for mysql plugin + + d/{apparmor/rsyslog-pgsql,rsyslog-pgsql.install}: add apparmor + profile for postgresql plugin + + d/{apparmor/rsyslog-gnutls.apparmor,rsyslog-gnutls.install}: add + apparmor profile for the gnutls plugin + + d/{apparmor/rsyslog-openssl.apparmor,rsyslog-gnutls.install}: add + apparmor profile for the openssl plugin + + New script to reload apparmor profile: + - d/rsyslog.service: reload apparmor profile in ExecStartPre and + set StandardError to journal so we can see errors from the + script + - d/rsyslog.install: install reload-apparmor-profile + - d/reload-apparmor-profile: script to reload the + rsyslogd apparmor profile + + d/NEWS: add info about apparmor changes in the Ubuntu packaging + + d/rsyslog.docs, d/README.apparmor: explains how the dynamic + component of the rsyslog apparmor profile is applied + + d/README.apparmor.rsyslog.d, d/rsyslog.install: install a specific + README file in the apparmor include directory for rsyslog + - d/rules: Fix LDFLAGS to avoid segfault on receipt of first message + - Drop [mm|pm]normalize modules, depending on liblognorm from universe. + + d/rules: drop --enable-mmnormalize & --enable-pmnormalize + + d/rsyslog.install: remove mmnormalize + - run as user syslog + + d/rsyslog.postinst: fix ownership of /var/spool/rsyslog. + + d/rsyslog.postinst: Create syslog user and add it to adm group + + d/rsyslog.postinst: Adapt privileges for /var/log + + debian/control: Add Depends for adduser + - d/dmesg.service, d/rsyslog.install: provide /var/log/dmesg.log as non + log-rotated log for boot-time kernel messages. + - debian/clean: Delete some files left over by the test suite + - Add DEP8 tests (LP #1906333): + + d/t/utils: common function(s) + + d/t/control, d/t/simple-mysql: DEP8 test using rsyslog with a + MySQL server + + d/t/control, d/t/simple-pgsql: DEP8 test using rsyslog with a + PostgreSQL server + + d/t/apparmor-include-mechanism: DEP8 test for the rsyslog.d + include mechanism used by the rsyslog apparmor profile + + -- Heinrich Schuchardt Wed, 23 Aug 2023 11:26:01 +0200 + +rsyslog (8.2306.0-2) unstable; urgency=medium + + [ Richard Lewis ] + * Update logcheck rules for latest debian defaults. + New patterns cope with both + - The high precision timestamps which appear in syslog (rsyslog default + since bookworm). + - The inclusion of a pid after 'rsyslogd' which is logged in the journal + (checked by logcheck since bookworm). The first two 'kernel' messages + are not generated any more but systemd generates a message about a + socket which is now captured. + (Closes: #1038163) + * Add autopkgtests (for logcheck rules). + A simple test that checks that rsyslog's logcheck rules work. + * Add debian/salsa-ci.yml + + -- Michael Biebl Mon, 10 Jul 2023 23:14:06 +0200 + +rsyslog (8.2306.0-1ubuntu1) mantic; urgency=medium + + * Merge with Debian unstable (LP: #2025678). Remaining changes: + - d/00rsyslog.conf, d/rsyslog.postinst, d/rsyslog.install: Install + tmpfiles.d snippet to ensure that the syslog group can write into + /var/log/. + - debian/50-default.conf: set of default rules for syslog + + debian/50-default.conf: separated default rules + + d/rsyslog.install: install default rules + + d/rsyslog.postrm: clear default rules on purge + + d/rsyslog.postrm: remove conf file in postrm on purge. manage with ucf + + d/rsyslog.postinst: Adapt script to use ucf for Ubuntu's config files + + debian/control: Add Depends for ucf + - debian/rsyslog.conf: + + enable $RepeatedMsgReduction to avoid bloating the syslog file. + + enable $KLogPermitNonKernelFacility for non-kernel klog messages + + Run as syslog:syslog, set $FileOwner to syslog + + Remove rules moved to 50-default.conf + - Add AppArmor profile, enabled by default, with support for + AppArmor configuration snippets: + + d/rsyslog.install: install apparmor rule + + d/rsyslog.postinst: remove disabling of apparmor on upgrades if + we are upgrading from a version older than $now. + + d/rules: use dh_apparmor to install profile before rsyslog is started + + d/control: suggests apparmor (>= 2.3), Build-Depends on + dh-apparmor + + d/rsyslog.dirs: install /etc/apparmor.d/rsyslog.d + + d/usr.sbin.rsyslogd apparmor profile for rsyslogd + + d/{apparmor/rsyslog-mysql,rsyslog-mysql.install}: add apparmor + profile for mysql plugin + + d/{apparmor/rsyslog-pgsql,rsyslog-pgsql.install}: add apparmor + profile for postgresql plugin + + d/{apparmor/rsyslog-gnutls.apparmor,rsyslog-gnutls.install}: add + apparmor profile for the gnutls plugin + + d/{apparmor/rsyslog-openssl.apparmor,rsyslog-gnutls.install}: add + apparmor profile for the openssl plugin + + New script to reload apparmor profile: + - d/rsyslog.service: reload apparmor profile in ExecStartPre and + set StandardError to journal so we can see errors from the + script + - d/rsyslog.install: install reload-apparmor-profile + - d/reload-apparmor-profile: script to reload the + rsyslogd apparmor profile + + d/NEWS: add info about apparmor changes in the Ubuntu packaging + + d/rsyslog.docs, d/README.apparmor: explains how the dynamic + component of the rsyslog apparmor profile is applied + + d/README.apparmor.rsyslog.d, d/rsyslog.install: install a specific + README file in the apparmor include directory for rsyslog + - d/rules: Fix LDFLAGS to avoid segfault on receipt of first message + - Drop [mm|pm]normalize modules, depending on liblognorm from universe. + + d/rules: drop --enable-mmnormalize & --enable-pmnormalize + + d/rsyslog.install: remove mmnormalize + - run as user syslog + + d/rsyslog.postinst: fix ownership of /var/spool/rsyslog. + + d/rsyslog.postinst: Create syslog user and add it to adm group + + d/rsyslog.postinst: Adapt privileges for /var/log + + debian/control: Add Depends for adduser + - d/dmesg.service, d/rsyslog.install: provide /var/log/dmesg.log as non + log-rotated log for boot-time kernel messages. + - debian/clean: Delete some files left over by the test suite + - Add DEP8 tests (LP #1906333): + + d/t/control, d/t/simple-logger: simple logger test + + d/t/utils: common function(s) + + d/t/control, d/t/simple-mysql: DEP8 test using rsyslog with a + MySQL server + + d/t/control, d/t/simple-pgsql: DEP8 test using rsyslog with a + PostgreSQL server + + d/t/apparmor-include-mechanism: DEP8 test for the rsyslog.d + include mechanism used by the rsyslog apparmor profile + + -- Nick Rosbrook Mon, 03 Jul 2023 14:04:04 -0400 + +rsyslog (8.2306.0-1) unstable; urgency=medium + + * New upstream version 8.2306.0 + + -- Michael Biebl Tue, 20 Jun 2023 20:09:46 +0200 + +rsyslog (8.2304.0-1) unstable; urgency=medium + + * New upstream version 8.2304.0 + + -- Michael Biebl Sat, 17 Jun 2023 18:44:36 +0200 + +rsyslog (8.2302.0-1ubuntu3) lunar; urgency=medium + + * d/usr.sbin.rsyslog: allow access to /dev/console on the AppArmor policy + (LP: #2009230) + + -- Georgia Garcia Fri, 24 Mar 2023 11:28:25 -0300 + +rsyslog (8.2302.0-1ubuntu2) lunar; urgency=medium + + * d/t/simple-*, d/t/control: ignore aa-enforce error, which can happen + on armhf in the Ubuntu DEP8 infrastructure, and allow-stderr for + these tests (LP: #2008393) + + -- Andreas Hasenack Thu, 23 Feb 2023 18:56:07 -0300 + +rsyslog (8.2302.0-1ubuntu1) lunar; urgency=medium + + * Merge with Debian unstable. Remaining changes: + - d/00rsyslog.conf, d/rsyslog.postinst, d/rsyslog.install: Install + tmpfiles.d snippet to ensure that the syslog group can write into + /var/log/. + - debian/50-default.conf: set of default rules for syslog + + debian/50-default.conf: separated default rules + + d/rsyslog.install: install default rules + + d/rsyslog.postrm: clear default rules on purge + + d/rsyslog.postrm: remove conf file in postrm on purge. manage with ucf + + d/rsyslog.postinst: Adapt script to use ucf for Ubuntu's config files + + debian/control: Add Depends for ucf + - debian/rsyslog.conf: + + enable $RepeatedMsgReduction to avoid bloating the syslog file. + + enable $KLogPermitNonKernelFacility for non-kernel klog messages + + Run as syslog:syslog, set $FileOwner to syslog + + Remove rules moved to 50-default.conf + - Add AppArmor profile, enabled by default, with support for + AppArmor configuration snippets: + + d/rsyslog.install: install apparmor rule + + d/rsyslog.postinst: remove disabling of apparmor on upgrades if + we are upgrading from a version older than $now. + + d/rules: use dh_apparmor to install profile before rsyslog is started + + d/control: suggests apparmor (>= 2.3), Build-Depends on + dh-apparmor + + d/rsyslog.dirs: install /etc/apparmor.d/force-complain, + /etc/apparmor.d/disable and /etc/apparmor.d/local, + /etc/apparmor.d/rsyslog.d + + d/usr.sbin.rsyslogd apparmor profile for rsyslogd + + d/{apparmor/rsyslog-mysql,rsyslog-mysql.install}: add apparmor + profile for mysql plugin + + d/{apparmor/rsyslog-pgsql,rsyslog-pgsql.install}: add apparmor + profile for postgresql plugin + + d/{apparmor/rsyslog-gnutls.apparmor,rsyslog-gnutls.install}: add + apparmor profile for the gnutls plugin + + d/{apparmor/rsyslog-openssl.apparmor,rsyslog-gnutls.install}: add + apparmor profile for the openssl plugin + + New script to reload apparmor profile: + - d/rsyslog.service: reload apparmor profile in ExecStartPre and + set StandardError to journal so we can see errors from the + script + - d/rsyslog.install: install reload-apparmor-profile + - d/reload-apparmor-profile: script to reload the + rsyslogd apparmor profile + + d/NEWS: add info about apparmor changes in the Ubuntu packaging + + d/rsyslog.docs, d/README.apparmor: explains how the dynamic + component of the rsyslog apparmor profile is applied + + d/README.apparmor.rsyslog.d, d/rsyslog.install: install a specific + README file in the apparmor include directory for rsyslog + - d/rules: Fix LDFLAGS to avoid segfault on receipt of first message + - Drop [mm|pm]normalize modules, depending on liblognorm from universe. + + d/rules: drop --enable-mmnormalize & --enable-pmnormalize + + d/rsyslog.install: remove mmnormalize + - run as user syslog + + d/rsyslog.postinst: fix ownership of /var/spool/rsyslog. + + d/rsyslog.postinst: Create syslog user and add it to adm group + + d/rsyslog.postinst: Adapt privileges for /var/log + + debian/control: Add Depends for adduser + - d/dmesg.service, d/rsyslog.install: provide /var/log/dmesg.log as non + log-rotated log for boot-time kernel messages. + - debian/clean: Delete some files left over by the test suite + - Add DEP8 tests (LP #1906333): + + d/t/control, d/t/simple-logger: simple logger test + + d/t/utils: common function(s) + + d/t/control, d/t/simple-mysql: DEP8 test using rsyslog with a + MySQL server + + d/t/control, d/t/simple-pgsql: DEP8 test using rsyslog with a + PostgreSQL server + + d/t/apparmor-include-mechanism: DEP8 test for the rsyslog.d + include mechanism used by the rsyslog apparmor profile + * Added: + - d/rsyslog.dirs: no need to install force-complain, disable, and + local, under /etc/apparmor.d: "local" is handled by dh_apparmor, + and the others we don't use anymore because the profile is no + longer installed disabled + + -- Andreas Hasenack Thu, 23 Feb 2023 13:58:38 -0300 + +rsyslog (8.2302.0-1) unstable; urgency=medium + + * New upstream version 8.2302.0 + * Bump Standards-Version to 4.6.2 + * Add /usr/sbin to PATH when running test suite. + This ensures that the logrotate binary is found and we don't skip the + corresponding tests. + + -- Michael Biebl Wed, 22 Feb 2023 20:43:00 +0100 + +rsyslog (8.2212.0-1) unstable; urgency=medium + + * New upstream version 8.2212.0 + * Rebase patches + + -- Michael Biebl Wed, 07 Dec 2022 13:58:48 +0100 + +rsyslog (8.2210.0-3ubuntu2) lunar; urgency=medium + + * Support apparmor profile snippets: + - d/usr.sbin.rsyslogd: add "include if exists" for the rsyslog.d + directory, and remove the now unnecessary mysql and postgresql + sections + - d/rsyslog.preinst: don't disable the apparmor profile on install + - d/rsyslog.postinst: remove disabling of apparmor on upgrades if we + are upgrading from a version older than $now. + - d/rsyslog.dirs: install /etc/apparmor.d/rsyslog.d/ + - d/{apparmor/rsyslog-mysql,rsyslog-mysql.install}: add apparmor + profile for mysql plugin + - d/{apparmor/rsyslog-pgsql,rsyslog-pgsql.install}: add apparmor + profile for postgresql plugin + - d/{apparmor/rsyslog-gnutls.apparmor,rsyslog-gnutls.install}: add + apparmor profile for the gnutls plugin + - d/{apparmor/rsyslog-openssl.apparmor,rsyslog-gnutls.install}: add + apparmor profile for the openssl plugin + - New script to reload apparmor profile: + + d/rsyslog.service: reload apparmor profile in ExecStartPre and + set StandardError to journal so we can see errors from the + script + + d/rsyslog.install: install reload-apparmor-profile + + d/reload-apparmor-profile: script to reload the + rsyslogd apparmor profile + - d/NEWS: add info about apparmor changes in the Ubuntu packaging + - d/rsyslog.docs, d/README.apparmor: explains how the dynamic + component of the rsyslog apparmor profile is applied + - d/README.apparmor.rsyslog.d, d/rsyslog.install: install a specific + README file in the apparmor include directory for rsyslog + * Add DEP8 tests (LP: #1906333): + - d/t/control, d/t/simple-logger: simple logger test + - d/t/utils: common function(s) + - d/t/control, d/t/simple-mysql: DEP8 test using rsyslog with a + MySQL server + - d/t/control, d/t/simple-pgsql: DEP8 test using rsyslog with a + PostgreSQL server + - d/t/apparmor-include-mechanism: DEP8 test for the rsyslog.d + include mechanism used by the rsyslog apparmor profile + + -- Andreas Hasenack Fri, 17 Feb 2023 14:22:27 -0300 + +rsyslog (8.2210.0-3ubuntu1) lunar; urgency=low + + * Merge from Debian unstable. Remaining changes: + - debian/00rsyslog.conf Install tmpfiles.d snippet to ensure that the + syslog group can write into /var/log/. + - debian/50-default.conf: set of default rules for syslog + + debian/50-default.conf: separated default rules + + d/rsyslog.install: install default rules + + d/rsyslog.postrm: clear default rules on purge + + d/rsyslog.postrm: remove conf file in postrm on purge. manage with ucf + + d/rsyslog.postinst: Adapt script to use ucf for Ubuntu's config files + + debian/control: Add Depends for ucf + - debian/rsyslog.conf: + + enable $RepeatedMsgReduction to avoid bloating the syslog file. + + enable $KLogPermitNonKernelFacility for non-kernel klog messages + + Run as syslog:syslog, set $FileOwner to syslog + + Remove rules moved to 50-default.conf + - Add disabled by default AppArmor profile, debian/usr.sbin.rsyslogd + + d/rsyslog.install: install apparmor rule + + d/rules: use dh_apparmor to install profile before rsyslog is started + + d/control: suggests apparmor (>= 2.3) + + d/control: Build-Depends on dh-apparmor + + debian/rsyslog.dirs: install /etc/apparmor.d/force-complain, + /etc/apparmor.d/disable and /etc/apparmor.d/local + + d/usr.sbin.rsyslogd apparmor profile for rsyslogd + + debian/rsyslog.preinst: disable profile on clean installs. + - d/rules: Fix LDFLAGS to avoid segfault on receipt of first message + - Drop [mm|pm]normalize modules, depending on liblognorm from universe. + + d/rules: drop --enable-mmnormalize & --enable-pmnormalize + - run as user syslog + + d/rsyslog.postinst: fix ownership of /var/spool/rsyslog. + + d/rsyslog.postinst: Create syslog user and add it to adm group + + d/rsyslog.postinst: Adapt privileges for /var/log + + debian/control: Add Depends for adduser + - debian/dmesg.service: provide /var/log/dmesg.log as non log-rotated + log for boot-time kernel messages. + - debian/clean: Delete some files left over by the test suite + + -- Steve Langasek Mon, 07 Nov 2022 13:08:41 -0800 + +rsyslog (8.2210.0-3) unstable; urgency=medium + + * Stop splitting up mail.* + This avoids having mail related messages duplicated in mail.log and + mail.{info,warn,err}. (Closes: #508376) + * Drop catch-all log files /var/log/{messages,debug} + Avoid unnecessary duplication as those log messages end up in + /var/log/syslog anyway. (Closes: #580552) + * Stop splitting lpr facility into its own log file. + The default printing system CUPS is not using this facility so its + basically unused nowadays. + * Stop splitting daemon facility into its own log file. + The daemon facility is too vaguely defined to be really useful and since + those log messages end up in /var/log/syslog anyway, stop duplicating + them. + * Split cron facility into its own log file /var/log/cron.log. + The cron facility is widely used and limited enough in scope to have it + split out separately. (Closes: #625483) + * Update comments in rsyslog.conf + * Enable high precision timestamps with timezone information. + Use the default rsyslog file format, which provides several benefits + like: + - sortable + - time zone information + - sub-second time resolution + (Closes: #475303) + + -- Michael Biebl Sat, 29 Oct 2022 22:54:41 +0200 + +rsyslog (8.2210.0-2) unstable; urgency=medium + + * core bugfix: local hostname invalid if no global() config object given + (Closes: #1022128) + + -- Michael Biebl Thu, 27 Oct 2022 18:02:12 +0200 + +rsyslog (8.2210.0-1) unstable; urgency=medium + + * New upstream version 8.2210.0 + * Demote priority to optional as per #1018788 + + -- Michael Biebl Wed, 19 Oct 2022 11:00:47 +0200 + +rsyslog (8.2208.0-1ubuntu2) kinetic; urgency=medium + + * Mark debian/rsyslog.install executable, lost on merge because of MoM + bug. + + -- Steve Langasek Tue, 16 Aug 2022 03:15:29 +0000 + +rsyslog (8.2208.0-1ubuntu1) kinetic; urgency=low + + * Merge from Debian unstable. Remaining changes: + - debian/00rsyslog.conf Install tmpfiles.d snippet to ensure that the + syslog group can write into /var/log/. + - debian/50-default.conf: set of default rules for syslog + + debian/50-default.conf: separated default rules + + d/rsyslog.install: install default rules + + d/rsyslog.postrm: clear default rules on purge + + d/rsyslog.postrm: remove conf file in postrm on purge. manage with ucf + + d/rsyslog.postinst: Adapt script to use ucf for Ubuntu's config files + + debian/control: Add Depends for ucf + - debian/rsyslog.conf: + + enable $RepeatedMsgReduction to avoid bloating the syslog file. + + enable $KLogPermitNonKernelFacility for non-kernel klog messages + + Run as syslog:syslog, set $FileOwner to syslog + + Remove rules moved to 50-default.conf + - Add disabled by default AppArmor profile, debian/usr.sbin.rsyslogd + + d/rsyslog.install: install apparmor rule + + d/rules: use dh_apparmor to install profile before rsyslog is started + + d/control: suggests apparmor (>= 2.3) + + d/control: Build-Depends on dh-apparmor + + debian/rsyslog.dirs: install /etc/apparmor.d/force-complain, + /etc/apparmor.d/disable and /etc/apparmor.d/local + + d/usr.sbin.rsyslogd apparmor profile for rsyslogd + + debian/rsyslog.preinst: disable profile on clean installs. + - d/rules: Fix LDFLAGS to avoid segfault on receipt of first message + - Drop [mm|pm]normalize modules, depending on liblognorm from universe. + + d/rules: drop --enable-mmnormalize & --enable-pmnormalize + - run as user syslog + + d/rsyslog.postinst: fix ownership of /var/spool/rsyslog. + + d/rsyslog.postinst: Create syslog user and add it to adm group + + d/rsyslog.postinst: Adapt privileges for /var/log + + debian/control: Add Depends for adduser + - debian/dmesg.service: provide /var/log/dmesg.log as non log-rotated + log for boot-time kernel messages. + - debian/clean: Delete some files left over by the test suite + + -- Steve Langasek Mon, 15 Aug 2022 18:07:45 -0700 + +rsyslog (8.2208.0-1) unstable; urgency=medium + + * New upstream version 8.2208.0 + * Enable support for log file compression via zstd + * Bump Standards-Version to 4.6.1 + * Allow to run test suite in parallel + + -- Michael Biebl Thu, 11 Aug 2022 09:17:48 +0200 + +rsyslog (8.2206.0-1) unstable; urgency=medium + + * New upstream version 8.2206.0 + * Switch from libcurl4-gnutls-dev to libcurl4-openssl-dev + + -- Michael Biebl Tue, 14 Jun 2022 21:46:56 +0200 + +rsyslog (8.2204.1-1) unstable; urgency=medium + + * New upstream version 8.2204.1 + - Fix potential heap buffer overflow in imptcp, imtcp, imgssapi and other + TCP syslog reception modules when octet-counted framing is used. + (CVE-2022-24903, Closes: #1010619) + + -- Michael Biebl Mon, 09 May 2022 15:44:08 +0200 + +rsyslog (8.2204.0-1ubuntu1) kinetic; urgency=low + + * Merge from Debian unstable. Remaining changes: + - debian/00rsyslog.conf Install tmpfiles.d snippet to ensure that the + syslog group can write into /var/log/. + - debian/50-default.conf: set of default rules for syslog + + debian/50-default.conf: separated default rules + + d/rsyslog.install: install default rules + + d/rsyslog.postrm: clear default rules on purge + + d/rsyslog.postrm: remove conf file in postrm on purge. manage with ucf + + d/rsyslog.postinst: Adapt script to use ucf for Ubuntu's config files + + debian/control: Add Depends for ucf + - debian/rsyslog.conf: + + enable $RepeatedMsgReduction to avoid bloating the syslog file. + + enable $KLogPermitNonKernelFacility for non-kernel klog messages + + Run as rsyslog:rsyslog, set $FileOwner to syslog + + Remove rules moved to 50-default.conf + - Add disabled by default AppArmor profile, debian/usr.sbin.rsyslogd + + d/rsyslog.install: install apparmor rule + + d/rules: use dh_apparmor to install profile before rsyslog is started + + d/control: suggests apparmor (>= 2.3) + + d/contrl: Build-Depends on dh-apparmor + + debian/rsyslog.dirs: install /etc/apparmor.d/force-complain, + /etc/apparmor.d/disable and /etc/apparmor.d/local + + d/usr.sbin.rsyslogd apparmor profile for rsyslogd + + debian/rsyslog.preinst: disable profile on clean installs. + - d/rules: Fix LDFLAGS to avoid segfault on receipt of first message + - Drop [mm|pm]normalize modules, depending on liblognorm from universe. + + d/rules: drop --enable-mmnormalize & --enable-pmnormalize + - run as user syslog + + d/rsyslog.postinst: fix ownership of /var/spool/rsyslog. + + d/rsyslog.postinst: Create syslog user and add it to adm group + + d/rsyslog.postinst: Adapt privileges for /var/log + + debian/control: Add Depends for adduser + - debian/dmesg.service: provide /var/log/dmesg.log as non log-rotated + log for boot-time kernel messages. + - debian/clean: Delete some files left over by the test suite + - d/usr.sbin.rsyslogd: apparmor: use preferred "profile " + syntax. + - debian/dmesg.service: Change /var/log/dmesg from 0644 to 0640 + to adhere to new DMESG_RESTRICT restrictions. + + -- Steve Langasek Sun, 01 May 2022 14:04:12 -0700 + +rsyslog (8.2204.0-1) unstable; urgency=medium + + * New upstream version 8.2204.0 + + -- Michael Biebl Tue, 19 Apr 2022 20:26:20 +0200 + +rsyslog (8.2202.0-1) unstable; urgency=medium + + * New upstream version 8.2202.0 + * Update debian/watch to version 4 + * Tweak long description for rsyslog-openssl and rsyslog-gnutls + * Don't install empty usr/share/man/man1 directory + + -- Michael Biebl Wed, 16 Feb 2022 09:40:07 +0100 + +rsyslog (8.2112.0-2ubuntu2) jammy; urgency=medium + + * Re-add build-dependency on liblognorm-dev, also needed for + rsyslog-kubernetes. + + -- Steve Langasek Thu, 30 Dec 2021 07:22:05 +0000 + +rsyslog (8.2112.0-2ubuntu1) jammy; urgency=low + + * Merge from Debian unstable. Remaining changes: + - debian/00rsyslog.conf Install tmpfiles.d snippet to ensure that the + syslog group can write into /var/log/. + - debian/50-default.conf: set of default rules for syslog + + debian/50-default.conf: separated default rules + + d/rsyslog.install: install default rules + + d/rsyslog.postrm: clear default rules on purge + + d/rsyslog.postrm: remove conf file in postrm on purge. manage with ucf + + d/rsyslog.postinst: Adapt script to use ucf for Ubuntu's config files + + debian/control: Add Depends for ucf + - debian/rsyslog.conf: + + enable $RepeatedMsgReduction to avoid bloating the syslog file. + + enable $KLogPermitNonKernelFacility for non-kernel klog messages + + Run as rsyslog:rsyslog, set $FileOwner to syslog + + Remove rules moved to 50-default.conf + - Add disabled by default AppArmor profile, debian/usr.sbin.rsyslogd + + d/rsyslog.install: install apparmor rule + + d/rules: use dh_apparmor to install profile before rsyslog is started + + d/control: suggests apparmor (>= 2.3) + + d/contrl: Build-Depends on dh-apparmor + + debian/rsyslog.dirs: install /etc/apparmor.d/force-complain, + /etc/apparmor.d/disable and /etc/apparmor.d/local + + d/usr.sbin.rsyslogd apparmor profile for rsyslogd + + debian/rsyslog.preinst: disable profile on clean installs. + - d/rules: Fix LDFLAGS to avoid segfault on receipt of first message + - Drop [mm|pm]normalize modules, depending on liblognorm from universe. + + d/rules: drop --enable-mmnormalize & --enable-pmnormalize + + d/control: drop build dependency on liblognorm-dev + - run as user syslog + + d/rsyslog.postinst: fix ownership of /var/spool/rsyslog. + + d/rsyslog.postinst: Create syslog user and add it to adm group + + d/rsyslog.postinst: Adapt privileges for /var/log + + debian/control: Add Depends for adduser + - debian/dmesg.service: provide /var/log/dmesg.log as non log-rotated + log for boot-time kernel messages. + - debian/clean: Delete some files left over by the test suite + - d/usr.sbin.rsyslogd: apparmor: use preferred "profile " + syntax. + - debian/dmesg.service: Change /var/log/dmesg from 0644 to 0640 + to adhere to new DMESG_RESTRICT restrictions. + + -- Steve Langasek Wed, 29 Dec 2021 17:15:17 -0800 + +rsyslog (8.2112.0-2) unstable; urgency=medium + + * Enable SNMP output plugin (Closes: #604895) + * Enable Kubernetes message modification module (Closes: #911299) + + -- Michael Biebl Wed, 22 Dec 2021 23:41:40 +0100 + +rsyslog (8.2112.0-1) unstable; urgency=medium + + * New upstream version 8.2112.0 + * Rebase patches + + -- Michael Biebl Sun, 19 Dec 2021 20:44:12 +0100 + +rsyslog (8.2110.0-4ubuntu1) jammy; urgency=low + + * Merge from Debian unstable. Remaining changes: + - debian/00rsyslog.conf Install tmpfiles.d snippet to ensure that the + syslog group can write into /var/log/. + - debian/50-default.conf: set of default rules for syslog + + debian/50-default.conf: separated default rules + + d/rsyslog.install: install default rules + + d/rsyslog.postrm: clear default rules on purge + + d/rsyslog.postrm: remove conf file in postrm on purge. manage with ucf + + d/rsyslog.postinst: Adapt script to use ucf for Ubuntu's config files + + debian/control: Add Depends for ucf + - debian/rsyslog.conf: + + enable $RepeatedMsgReduction to avoid bloating the syslog file. + + enable $KLogPermitNonKernelFacility for non-kernel klog messages + + Run as rsyslog:rsyslog, set $FileOwner to syslog + + Remove rules moved to 50-default.conf + - Add disabled by default AppArmor profile, debian/usr.sbin.rsyslogd + + d/rsyslog.install: install apparmor rule + + d/rules: use dh_apparmor to install profile before rsyslog is started + + d/control: suggests apparmor (>= 2.3) + + d/contrl: Build-Depends on dh-apparmor + + debian/rsyslog.dirs: install /etc/apparmor.d/force-complain, + /etc/apparmor.d/disable and /etc/apparmor.d/local + + d/usr.sbin.rsyslogd apparmor profile for rsyslogd + + debian/rsyslog.preinst: disable profile on clean installs. + - d/rules: Fix LDFLAGS to avoid segfault on receipt of first message + - Drop [mm|pm]normalize modules, depending on liblognorm from universe. + + d/rules: drop --enable-mmnormalize & --enable-pmnormalize + + d/control: drop build dependency on liblognorm-dev + - run as user syslog + + d/rsyslog.postinst: fix ownership of /var/spool/rsyslog. + + d/rsyslog.postinst: Create syslog user and add it to adm group + + d/rsyslog.postinst: Adapt privileges for /var/log + + debian/control: Add Depends for adduser + - debian/dmesg.service: provide /var/log/dmesg.log as non log-rotated + log for boot-time kernel messages. + - debian/clean: Delete some files left over by the test suite + - d/usr.sbin.rsyslogd: apparmor: use preferred "profile " + syntax. + - debian/dmesg.service: Change /var/log/dmesg from 0644 to 0640 + to adhere to new DMESG_RESTRICT restrictions. + + -- Steve Langasek Mon, 13 Dec 2021 23:16:46 -0800 + +rsyslog (8.2110.0-4) unstable; urgency=medium + + * mmanon: relax IPv6 detection - improve anonymization (Closes: #1000335) + + -- Michael Biebl Mon, 22 Nov 2021 16:25:17 +0100 + +rsyslog (8.2110.0-3ubuntu2) jammy; urgency=medium + + * No-change rebuild against libssl3 + + -- Steve Langasek Thu, 09 Dec 2021 00:16:44 +0000 + +rsyslog (8.2110.0-3ubuntu1) jammy; urgency=medium + + * Merge with Debian unstable. Remaining changes: + - debian/00rsyslog.conf Install tmpfiles.d snippet to ensure that the + syslog group can write into /var/log/. + - debian/50-default.conf: set of default rules for syslog + + debian/50-default.conf: separated default rules + + d/rsyslog.install: install default rules + + d/rsyslog.postrm: clear default rules on purge + + d/rsyslog.postrm: remove conf file in postrm on purge. manage with ucf + + d/rsyslog.postinst: Adapt script to use ucf for Ubuntu's config files + + debian/control: Add Depends for ucf + - debian/rsyslog.conf: + + enable $RepeatedMsgReduction to avoid bloating the syslog file. + + enable $KLogPermitNonKernelFacility for non-kernel klog messages + + Run as rsyslog:rsyslog, set $FileOwner to syslog + + Remove rules moved to 50-default.conf + - Add disabled by default AppArmor profile, debian/usr.sbin.rsyslogd + + d/rsyslog.install: install apparmor rule + + d/rules: use dh_apparmor to install profile before rsyslog is started + + d/control: suggests apparmor (>= 2.3) + + d/contrl: Build-Depends on dh-apparmor + + debian/rsyslog.dirs: install /etc/apparmor.d/force-complain, + /etc/apparmor.d/disable and /etc/apparmor.d/local + + d/usr.sbin.rsyslogd apparmor profile for rsyslogd + + debian/rsyslog.preinst: disable profile on clean installs. + - d/rules: Fix LDFLAGS to avoid segfault on receipt of first message + - Drop [mm|pm]normalize modules, depending on liblognorm from universe. + + d/rules: drop --enable-mmnormalize & --enable-pmnormalize + + d/control: drop build dependency on liblognorm-dev + - run as user syslog + + d/rsyslog.postinst: fix ownership of /var/spool/rsyslog. + + d/rsyslog.postinst: Create syslog user and add it to adm group + + d/rsyslog.postinst: Adapt privileges for /var/log + + debian/control: Add Depends for adduser + - debian/dmesg.service: provide /var/log/dmesg.log as non log-rotated + log for boot-time kernel messages. + - debian/clean: Delete some files left over by the test suite + - d/usr.sbin.rsyslogd: apparmor: use preferred "profile " + syntax. + - debian/dmesg.service: Change /var/log/dmesg from 0644 to 0640 + to adhere to new DMESG_RESTRICT restrictions. + + -- Lukas Märdian Tue, 16 Nov 2021 11:21:05 +0100 + +rsyslog (8.2110.0-3) unstable; urgency=medium + + * Enable pmciscoios parser module (Closes: #929608) + * Enable pmnormalize parser module (Closes: #999450) + + -- Michael Biebl Thu, 11 Nov 2021 14:46:15 +0100 + +rsyslog (8.2110.0-2) unstable; urgency=medium + + * Remove SysV init script + + -- Michael Biebl Fri, 05 Nov 2021 23:29:45 +0100 + +rsyslog (8.2110.0-1) unstable; urgency=medium + + * New upstream version 8.2110.0 + * Rebase patches + * Mark iproute2 Build-Depends as linux-any + * testbench: skip omfwd_fast_imuxsock.sh if liblogging-stdlog is not + available + + -- Michael Biebl Tue, 19 Oct 2021 23:50:27 +0200 + +rsyslog (8.2108.0-2) unstable; urgency=medium + + * build issue: handle undefined MAXPATHLEN, PATH_MAX (Closes: #900718) + * ratelimit: fix rate limiting for already parsed messages (Closes: #992869) + * Remove outdated section from debian/copyright + + -- Michael Biebl Thu, 14 Oct 2021 16:13:50 +0200 + +rsyslog (8.2108.0-1) unstable; urgency=medium + + * New upstream version 8.2108.0 + * Bump Standards-Version to 4.6.0 + * Use fail-missing. + Files we are not interested in are listed in debian/not-installed. + * Use ${env:DEB_HOST_MULTIARCH} substitution. + This facility is available since debhelper compat level 13. + * Remove no longer needed debian/rsyslog.lintian-overrides + + -- Michael Biebl Wed, 18 Aug 2021 22:00:26 +0200 + +rsyslog (8.2106.0-1) unstable; urgency=medium + + * New upstream version 8.2106.0 + * Rebase patches + + -- Michael Biebl Sun, 15 Aug 2021 19:41:55 +0200 + +rsyslog (8.2102.0-2ubuntu2) impish; urgency=medium + + * No-change rebuild to build packages with zstd compression. + + -- Matthias Klose Thu, 07 Oct 2021 12:24:00 +0200 + +rsyslog (8.2102.0-2ubuntu1) hirsute; urgency=medium + + * Merge with Debian unstable. Remaining changes: + - debian/00rsyslog.conf Install tmpfiles.d snippet to ensure that the + syslog group can write into /var/log/. + - debian/50-default.conf: set of default rules for syslog + + debian/50-default.conf: separated default rules + + d/rsyslog.install: install default rules + + d/rsyslog.postrm: clear default rules on purge + + d/rsyslog.postrm: remove conf file in postrm on purge. manage with ucf + + d/rsyslog.postinst: Adapt script to use ucf for Ubuntu's config files + + debian/control: Add Depends for ucf + - debian/rsyslog.conf: + + enable $RepeatedMsgReduction to avoid bloating the syslog file. + + enable $KLogPermitNonKernelFacility for non-kernel klog messages + + Run as rsyslog:rsyslog, set $FileOwner to syslog + + Remove rules moved to 50-default.conf + - Add disabled by default AppArmor profile, debian/usr.sbin.rsyslogd + + d/rsyslog.install: install apparmor rule + + d/rules: use dh_apparmor to install profile before rsyslog is started + + d/control: suggests apparmor (>= 2.3) + + d/contrl: Build-Depends on dh-apparmor + + debian/rsyslog.dirs: install /etc/apparmor.d/force-complain, + /etc/apparmor.d/disable and /etc/apparmor.d/local + + d/usr.sbin.rsyslogd apparmor profile for rsyslogd + + debian/rsyslog.preinst: disable profile on clean installs. + - d/rules: Fix LDFLAGS to avoid segfault on receipt of first message + - Drop mmnormalize module, which depends on liblognorm from universe. + + d/rules: drop --enable-mmnormalize + + d/control: drop build dependency on liblognorm-dev + - run as user syslog + + d/rsyslog.postinst: fix ownership of /var/spool/rsyslog. + + d/rsyslog.postinst: Create syslog user and add it to adm group + + d/rsyslog.postinst: Adapt privileges for /var/log + + debian/control: Add Depends for adduser + - debian/dmesg.service: provide /var/log/dmesg.log as non log-rotated + log for boot-time kernel messages. + - debian/clean: Delete some files left over by the test suite + - d/usr.sbin.rsyslogd: apparmor: use preferred "profile " + syntax. + - debian/dmesg.service: Change /var/log/dmesg from 0644 to 0640 + to adhere to new DMESG_RESTRICT restrictions. + + -- Balint Reczey Wed, 24 Feb 2021 18:30:21 +0100 + +rsyslog (8.2102.0-2) unstable; urgency=medium + + * testbench: changed tlscommands for librelp tls tests. + Pull fix from https://github.com/rsyslog/rsyslog/pull/4535 to make sure + librelp tlscommand tests run well with all librelp and OpenSSL versions. + + -- Michael Biebl Wed, 17 Feb 2021 19:04:30 +0100 + +rsyslog (8.2102.0-1) unstable; urgency=medium + + * New upstream version 8.2102.0 + * Bump Standards-Version to 4.5.1 + * Update Homepage URL to use https:// + * Set upstream metadata fields: Bug-Submit, Bug-Database, Repository, + Repository-Browse + * Remove some left-over news bits + * Merge logrotate rules. + We only want a single postrotate to avoid having a SIGHUP getting lost + due to race conditions, leading to files not being rotated properly. + (Closes: #720096) + + -- Michael Biebl Tue, 16 Feb 2021 20:23:15 +0100 + +rsyslog (8.2012.0-1) unstable; urgency=medium + + * New upstream version 8.2012.0 + * Rebase patches + + -- Michael Biebl Tue, 08 Dec 2020 18:43:01 +0100 + +rsyslog (8.2010.0-1ubuntu2) hirsute; urgency=medium + + * debian/dmesg.service: Change /var/log/dmesg from 0644 to 0640 + to adhere to new DMESG_RESTRICT restrictions. (LP: #1912122) + + -- Matthew Ruffell Mon, 18 Jan 2021 13:34:48 +1300 + +rsyslog (8.2010.0-1ubuntu1) hirsute; urgency=medium + + * Merge with Debian unstable. Remaining changes: + - debian/00rsyslog.conf Install tmpfiles.d snippet to ensure that the + syslog group can write into /var/log/. + - debian/50-default.conf: set of default rules for syslog + + debian/50-default.conf: separated default rules + + d/rsyslog.install: install default rules + + d/rsyslog.postrm: clear default rules on purge + + d/rsyslog.postrm: remove conf file in postrm on purge. manage with ucf + + d/rsyslog.postinst: Adapt script to use ucf for Ubuntu's config files + + debian/control: Add Depends for ucf + - debian/rsyslog.conf: + + enable $RepeatedMsgReduction to avoid bloating the syslog file. + + enable $KLogPermitNonKernelFacility for non-kernel klog messages + + Run as rsyslog:rsyslog, set $FileOwner to syslog + + Remove rules moved to 50-default.conf + - Add disabled by default AppArmor profile, debian/usr.sbin.rsyslogd + + d/rsyslog.install: install apparmor rule + + d/rules: use dh_apparmor to install profile before rsyslog is started + + d/control: suggests apparmor (>= 2.3) + + d/contrl: Build-Depends on dh-apparmor + + debian/rsyslog.dirs: install /etc/apparmor.d/force-complain, + /etc/apparmor.d/disable and /etc/apparmor.d/local + + d/usr.sbin.rsyslogd apparmor profile for rsyslogd + + debian/rsyslog.preinst: disable profile on clean installs. + - d/rules: Fix LDFLAGS to avoid segfault on receipt of first message + - Drop mmnormalize module, which depends on liblognorm from universe. + + d/rules: drop --enable-mmnormalize + + d/control: drop build dependency on liblognorm-dev + - run as user syslog + + d/rsyslog.postinst: fix ownership of /var/spool/rsyslog. + + d/rsyslog.postinst: Create syslog user and add it to adm group + + d/rsyslog.postinst: Adapt privileges for /var/log + + debian/control: Add Depends for adduser + - debian/dmesg.service: provide /var/log/dmesg.log as non log-rotated + log for boot-time kernel messages. + - debian/clean: Delete some files left over by the test suite + - d/usr.sbin.rsyslogd: apparmor: use preferred "profile " + syntax. + * Dropped changes: + - d/p/Increase-timeouts-in-imfile-basic-2GB-file-and-imfile-tru.patch: + bump even further for riscv64 + [ Accepted by Debian. ] + + -- Sergio Durigan Junior Fri, 27 Nov 2020 14:43:28 -0500 + +rsyslog (8.2010.0-1) unstable; urgency=medium + + * New upstream version 8.2010.0 + * Add missing pem test certificates. + Required to successfully run the test suite. + + -- Michael Biebl Tue, 20 Oct 2020 21:45:26 +0200 + +rsyslog (8.2008.0-1) unstable; urgency=medium + + [ Michael Biebl ] + * New upstream version 8.2008.0 + * Rebase patches + * Add debian/rsyslog.service. + No longer provided by upstream directly. + + [ Christian Ehrhardt ] + * d/p/Increase-timeouts-in-imfile-basic-2GB-file-and-imfile-tru.patch: bump + even further for riscv64 + + -- Michael Biebl Mon, 31 Aug 2020 18:04:06 +0200 + +rsyslog (8.2006.0-2ubuntu1) groovy; urgency=medium + + [ Christian Ehrhardt ] + * Merge with Debian unstable (LP: #1885125). Remaining changes: + - debian/00rsyslog.conf Install tmpfiles.d snippet to ensure that the + syslog group can write into /var/log/. + - debian/50-default.conf: set of default rules for syslog + + debian/50-default.conf: separated default rules + + d/rsyslog.install: install default rules + + d/rsyslog.postrm: clear default rules on purge + + d/rsyslog.postrm: remove conf file in postrm on purge. manage with ucf + + d/rsyslog.postinst: Adapt script to use ucf for Ubuntu's config files + + debian/control: Add Depends for ucf + - debian/rsyslog.conf: + + enable $RepeatedMsgReduction to avoid bloating the syslog file. + + enable $KLogPermitNonKernelFacility for non-kernel klog messages + + Run as rsyslog:rsyslog, set $FileOwner to syslog + + Remove rules moved to 50-default.conf + - Add disabled by default AppArmor profile, debian/usr.sbin.rsyslogd + + d/rsyslog.install: install apparmor rule + + d/rules: use dh_apparmor to install profile before rsyslog is started + + d/control: suggests apparmor (>= 2.3) + + d/contrl: Build-Depends on dh-apparmor + + debian/rsyslog.dirs: install /etc/apparmor.d/force-complain, + /etc/apparmor.d/disable and /etc/apparmor.d/local + + d/usr.sbin.rsyslogd apparmor profile for rsyslogd + + debian/rsyslog.preinst: disable profile on clean installs. + - d/rules: Fix LDFLAGS to avoid segfault on receipt of first message + - Drop mmnormalize module, which depends on liblognorm from universe. + + d/rules: drop --enable-mmnormalize + + d/control: drop build dependency on liblognorm-dev + - run as user syslog + + d/rsyslog.postinst: fix ownership of /var/spool/rsyslog. + + d/rsyslog.postinst: Create syslog user and add it to adm group + + d/rsyslog.postinst: Adapt privileges for /var/log + + debian/control: Add Depends for adduser + - debian/dmesg.service: provide /var/log/dmesg.log as non log-rotated + log for boot-time kernel messages. + - debian/clean: Delete some files left over by the test suite + * Added changes + - d/p/Increase-timeouts-in-imfile-basic-2GB-file-and-imfile-tru.patch: bump + even further for riscv64 to avoid FTBFS + + [ Simon Deziel ] + * d/usr.sbin.rsyslogd: apparmor: use preferred "profile " syntax. + + -- Christian Ehrhardt Thu, 25 Jun 2020 14:54:01 +0200 + +rsyslog (8.2006.0-2) unstable; urgency=medium + + * Revert upstream changes which caused /dev/log from journald being + overwritten (Closes: #963715) + + -- Michael Biebl Sat, 27 Jun 2020 13:29:13 +0200 + +rsyslog (8.2006.0-1) unstable; urgency=medium + + * New upstream version 8.2006.0 + * Bump debhelper-compat to 13 + + -- Michael Biebl Wed, 24 Jun 2020 12:54:55 +0200 + +rsyslog (8.2004.0-1) unstable; urgency=medium + + * New upstream version 8.2004.0 + + -- Michael Biebl Tue, 28 Apr 2020 18:28:36 +0200 + +rsyslog (8.2002.0-2) unstable; urgency=medium + + * Increase timeouts in imfile-basic-2GB-file and imfile-truncate-2GB-file. + Those tests can take a long time, especially on slow architectures like + armhf, so bump the test timeouts considerably. + + -- Michael Biebl Fri, 28 Feb 2020 01:05:57 +0100 + +rsyslog (8.2002.0-1) unstable; urgency=medium + + * New upstream version 8.2002.0 + * Rebase patches + * Use ip instead of deprecated ifconfig when running the test suite. + * Add Build-Depends on curl. + This is required to run the test allowed-sender-tcp-hostname-fail. + * Enable extended test bench + * Bump Standards-Version to 4.5.0 + + -- Michael Biebl Wed, 26 Feb 2020 17:10:44 +0100 + +rsyslog (8.2001.0-1ubuntu1) focal; urgency=medium + + [ Christian Ehrhardt ] + * Merge with Debian unstable (LP: #1862762). Remaining changes: + - debian/00rsyslog.conf Install tmpfiles.d snippet to ensure that the + syslog group can write into /var/log/. + - debian/50-default.conf: set of default rules for syslog + + debian/50-default.conf: separated default rules + + d/rsyslog.install: install default rules + + d/rsyslog.postrm: clear default rules on purge + + d/rsyslog.postrm: remove conf file in postrm on purge. manage with ucf + + d/rsyslog.postinst: Adapt script to use ucf for Ubuntu's config files + + debian/control: Add Depends for ucf + - debian/rsyslog.conf: + + enable $RepeatedMsgReduction to avoid bloating the syslog file. + + enable $KLogPermitNonKernelFacility for non-kernel klog messages + + Run as rsyslog:rsyslog, set $FileOwner to syslog + + Remove rules moved to 50-default.conf + - Add disabled by default AppArmor profile, debian/usr.sbin.rsyslogd + + d/rsyslog.install: install apparmor rule + + d/rules: use dh_apparmor to install profile before rsyslog is started + + d/control: suggests apparmor (>= 2.3) + + d/contrl: Build-Depends on dh-apparmor + + debian/rsyslog.dirs: install /etc/apparmor.d/force-complain, + /etc/apparmor.d/disable and /etc/apparmor.d/local + + d/usr.sbin.rsyslogd apparmor profile for rsyslogd + + debian/rsyslog.preinst: disable profile on clean installs. + - d/rules: Fix LDFLAGS to avoid segfault on receipt of first message + - Drop mmnormalize module, which depends on liblognorm from universe. + + d/rules: drop --enable-mmnormalize + + d/control: drop build dependency on liblognorm-dev + - run as user syslog + + d/rsyslog.postinst: fix ownership of /var/spool/rsyslog. + + d/rsyslog.postinst: Create syslog user and add it to adm group + + d/rsyslog.postinst: Adapt privileges for /var/log + + debian/control: Add Depends for adduser + - debian/dmesg.service: provide /var/log/dmesg.log as non log-rotated + log for boot-time kernel messages. + - debian/clean: Delete some files left over by the test suite + * Dropped Changes: + - d/control: drop rsyslog-mongodb package from suggests + [ This part was forgotten to be droped in 8.32.0-1ubuntu1 ] + - d/rules: Build with --disable-silent-rules to get useful build logs. + [ was a no-op as verbose is the default ] + - d/rsyslog.postinst: Clean up temporary syslog.service symlink + [ Formerly missing in Changelog, now gone in Debian as well ] + + [ Simon Deziel ] + * d/usr.sbin.rsyslogd: apparmor: fix typo in rule for (LP: #1827253). + + -- Christian Ehrhardt Tue, 11 Feb 2020 16:25:29 +0100 + +rsyslog (8.2001.0-1) unstable; urgency=medium + + * New upstream version 8.2001.0 + * Set PYTHON=/usr/bin/python3 in debian/rules + * Cherry-pick upstream patches which fix a couple of imfile issues + * Add missing test files + + -- Michael Biebl Wed, 22 Jan 2020 17:56:45 +0100 + +rsyslog (8.1911.0-1) unstable; urgency=medium + + * New upstream version 8.1911.0 + * Follow DEP-14 naming + * Rebase patches + * Bump Standards-Version to 4.4.1 + + -- Michael Biebl Tue, 12 Nov 2019 23:43:26 +0100 + +rsyslog (8.1910.0-2) unstable; urgency=medium + + * Fix file handle leak in omfile (Closes: #935300) + + -- Michael Biebl Thu, 24 Oct 2019 14:13:12 +0200 + +rsyslog (8.1910.0-1) unstable; urgency=medium + + * New upstream version 8.1910.0 + - Support cross-platform build for mysql/mariadb + (Closes: #932068) + - Fix heap overflow in pmaixforwardedfrom module + (CVE-2019-17041, Closes: #942067) + - Fix heap overflow in pmcisconames module + (CVE-2019-17042, Closes: #942065) + * Use Python3 for running the test suite (Closes: #938417) + * Enable imfile tests + + -- Michael Biebl Thu, 17 Oct 2019 01:42:10 +0200 + +rsyslog (8.1908.0-1) unstable; urgency=medium + + * New upstream version 8.1908.0 + + -- Michael Biebl Tue, 20 Aug 2019 15:40:03 +0200 + +rsyslog (8.1907.0-2) unstable; urgency=medium + + * Enable OpenSSL network stream driver. + Split the driver into a separate package named rsyslog-openssl and + update the Suggests accordingly to make it the preferred TLS driver. + (Closes: #930816) + + -- Michael Biebl Tue, 09 Jul 2019 23:42:07 +0200 + +rsyslog (8.1907.0-1) unstable; urgency=medium + + * New upstream version 8.1907.0 + * Rebase patches + + -- Michael Biebl Tue, 09 Jul 2019 22:11:42 +0200 + +rsyslog (8.1905.0-4) unstable; urgency=medium + + * Stop installing /etc/default/rsyslog and remove it on upgrades + * Upload to unstable + + -- Michael Biebl Mon, 08 Jul 2019 14:38:18 +0200 + +rsyslog (8.1905.0-3) experimental; urgency=medium + + * Fix leading double space in rsyslog startup messages (Closes: #907755) + * Update URL in logcheck rule to use https instead of http (Closes: #927771) + + -- Michael Biebl Tue, 02 Jul 2019 17:09:03 +0200 + +rsyslog (8.1905.0-2) experimental; urgency=medium + + * Bump Build-Depends on librelp to (>= 1.4.0) for + relpEngineSetTLSLibByName() + * Add Build-Depends on logrotate and net-tools. + Those are required by the test suite: logrotate is used in the + imfile-logrotate* tests and ifconfig in sndrcv_tls_anon_ipv6. + + -- Michael Biebl Wed, 29 May 2019 12:17:37 +0200 + +rsyslog (8.1905.0-1) experimental; urgency=medium + + * New upstream version 8.1905.0 + + -- Michael Biebl Tue, 28 May 2019 20:06:53 +0200 + +rsyslog (8.1904.0-1) experimental; urgency=medium + + * New upstream version 8.1904.0 + * Rebase patches + + -- Michael Biebl Wed, 17 Apr 2019 11:36:23 +0200 + +rsyslog (8.1903.0-4) experimental; urgency=medium + + * Drop dependency on lsb-base. + It is only needed when booting with sysvinit and initscripts, but + initscripts already Depends on lsb-base (see #864999). + + -- Michael Biebl Thu, 11 Apr 2019 11:12:50 +0200 + +rsyslog (8.1903.0-3) experimental; urgency=medium + + * Revert "Enlarged msg offset types for bigger structured messages" + Seems to break the test-suite on various architectures. + + -- Michael Biebl Tue, 26 Mar 2019 23:15:59 +0100 + +rsyslog (8.1903.0-2) experimental; urgency=medium + + * Properly respect the nocheck build option + + -- Michael Biebl Tue, 26 Mar 2019 10:40:01 +0100 + +rsyslog (8.1903.0-1) experimental; urgency=medium + + * New upstream version 8.1903.0 + * Rebase patches + - Drop Run-queue-encryption-tests-only-if-gcrypt-support-is-enab.patch, + merged upstream. + - Update Don-t-fail-test-suite-on-flaky-tests.patch to no longer treat + daqueue-dirty-shutdown as flaky. This test should work reliably now. + (Closes: #913984) + * Always dump test-suite.log to stdout. + In case of a flaky test which is skipped on failure we want to see the + test output. + * Remove migration code from pre-jessie + + -- Michael Biebl Mon, 25 Mar 2019 22:47:54 +0100 + +rsyslog (8.1901.0-1ubuntu4) eoan; urgency=medium + + * No-change upload with strops.h and sys/strops.h removed in glibc. + + -- Matthias Klose Thu, 05 Sep 2019 11:08:26 +0000 + +rsyslog (8.1901.0-1ubuntu3) eoan; urgency=medium + + * No change rebuild for libmysqlclient21. + + -- Robie Basak Mon, 12 Aug 2019 11:32:48 +0000 + +rsyslog (8.1901.0-1ubuntu2) eoan; urgency=medium + + [ Simon Deziel ] + * d/usr.sbin.rsyslogd: allow reading/mmap'ing rsyslog binary + This is required for usage inside containers (LP: #1827253) + + -- Christian Ehrhardt Wed, 03 Jul 2019 16:34:41 +0200 + +rsyslog (8.1901.0-1ubuntu1) eoan; urgency=low + + * Merge from Debian unstable. Remaining changes: + - debian/00rsyslog.conf Install tmpfiles.d snippet to ensure that the + syslog group can write into /var/log/. + - debian/50-default.conf: set of default rules for syslog + - debian/rsyslog.conf: + + enable $RepeatedMsgReduction to avoid bloating the syslog file. + + enable $KLogPermitNonKernelFacility for non-kernel klog messages + + Run as rsyslog:rsyslog, set $FileOwner to syslog + + Remove rules moved to 50-default.conf + - Add disabled by default AppArmor profile, debian/usr.sbin.rsyslogd + - debian/rules: + + use dh_apparmor to install profile before rsyslog is started + + Fix LDFLAGS to avoid segfault on receipt of first message + + Build with --disable-silent-rules to get useful build logs. + - debian/control: + + suggests apparmor (>= 2.3) + + Build-Depends on dh-apparmor + + Drop Build-Depends for Universe Packages [only liblognorm-dev now] + + Add Depends for adduser and ucf. + - debian/rsyslog.dirs: install /etc/apparmor.d/force-complain, + /etc/apparmor.d/disable and /etc/apparmor.d/local + - debian/rsyslog.preinst: disable profile on clean installs. + - debian/rsyslog.postinst: + + Adapt script to use ucf for Ubuntu's config files + + fix ownership of /var/spool/rsyslog. + + Create syslog user and add it to adm group + + Adapt privileges for /var/log + - debian/rsyslog.postrm: + + Remove file in postrm on purge. manage with ucf. + - Drop mmnormalize module, which depends on liblognorm from universe. + - debian/clean: Delete some files left over by the test suite + - debian/dmesg.service: provide /var/log/dmesg.log as non log-rotated + log for boot-time kernel messages. + * Dropped changes, included in Debian: + - Disable liblogging-stdlog + - Add versioned dependency on lsb-base for the use of init_is_upstart. + * Dropped changes: + - debian/rsyslog.logcheck.ignore.server: don't suppress warnings about + duplicate tmpfiles.d lines, the duplication has now been properly + fixed. + - drop pre-bionic maintainer script handling of dropped upstart units. + + -- Steve Langasek Fri, 03 May 2019 14:50:33 -0700 + +rsyslog (8.1901.0-1) unstable; urgency=medium + + * New upstream version 8.1901.0 + * Use debhelper-compat (= 12) Build-Depends and drop debian/compat + * Rebase patches + * Fix reference to HTML documentation in rsyslog.conf (Closes: #920922) + * Bump Standards-Version to 4.3.0 + + -- Michael Biebl Tue, 26 Feb 2019 18:43:39 +0100 + +rsyslog (8.40.0-1) unstable; urgency=medium + + * New upstream version 8.40.0 + * Rebase patches + + -- Michael Biebl Tue, 11 Dec 2018 22:07:26 +0100 + +rsyslog (8.39.0-3) unstable; urgency=medium + + * Don't fail test-suite on flaky tests. + The tests daqueue-dirty-shutdown.sh and imfile-truncate.sh don't seem to + work reliably. We still want to execute them, but if they fail, return 77. + This way the test-runner considers them as skipped. + + -- Michael Biebl Thu, 06 Dec 2018 13:01:00 +0100 + +rsyslog (8.39.0-2) unstable; urgency=medium + + * Mark lsof Build-Depends as linux-any + * Switch to debhelper compat level 12 and dh_installsystemd + + -- Michael Biebl Sun, 18 Nov 2018 19:34:45 +0100 + +rsyslog (8.39.0-1) unstable; urgency=medium + + [ Ondřej Nový ] + * d/copyright: Use https protocol in Format field + * d/changelog: Remove trailing whitespaces + + [ Michael Biebl ] + * New upstream version 8.39.0 + * Add Build-Depends on lsof. + Required by omprog-restart-terminated.sh and + omprog-restart-terminated-outfile.sh which are otherwise skipped when + running the test-suite. + * Drop lmstrmsrv.so module. + The module was removed upstream as it was no longer needed. + * Run queue-encryption-* tests only if gcrypt support is enabled + + -- Michael Biebl Wed, 31 Oct 2018 10:45:39 +0100 + +rsyslog (8.38.0-1) unstable; urgency=medium + + * New upstream version 8.38.0 + * Bump Standards-Version to 4.2.1 + + -- Michael Biebl Tue, 18 Sep 2018 19:46:09 +0200 + +rsyslog (8.37.0-2) unstable; urgency=medium + + * Bump Build-Depends on librelp to (>= 1.2.16) + * Simplify dh_auto_test override a bit + + -- Michael Biebl Fri, 17 Aug 2018 02:44:37 +0200 + +rsyslog (8.37.0-1) unstable; urgency=medium + + * New upstream version 8.37.0 + * Rebase patches + * Enable mmrm1stspace module + * Enable fmhash module + + -- Michael Biebl Wed, 08 Aug 2018 09:49:32 +0200 + +rsyslog (8.36.0-1) unstable; urgency=medium + + * New upstream version 8.36.0 + * Rebase patches + * Disable liblogging-stdlog support. + This functionality is scheduled to be removed upstream in one of the + upcoming releases. + + -- Michael Biebl Tue, 26 Jun 2018 19:29:08 +0200 + +rsyslog (8.35.0-1) unstable; urgency=medium + + * New upstream version 8.35.0 + * Rebase patches + * Drop obsolete --disable-libcurl configure switch + * rsyslog.service: move LimitNOFILE to correct section + * Drop versioned init-system-helpers dependency. + The version in stable is recent enough and init-system-helpers is + Essential, so the dependency is no longer needed. + + -- Michael Biebl Wed, 06 Jun 2018 17:13:45 +0200 + +rsyslog (8.34.0-1) unstable; urgency=medium + + * New upstream version 8.34.0 + * Fix configure switch for atomic operations + * Disable fmhttp function module. + http_requrest is now implemented as a loadable function module, but + since we disable libcurl support, disable fmhttp as well. + + -- Michael Biebl Fri, 06 Apr 2018 21:40:49 +0200 + +rsyslog (8.33.1-1) unstable; urgency=medium + + * New upstream version 8.33.1 + * Rebase patches + * Drop old upgrade code from pre-jessie + + -- Michael Biebl Tue, 06 Mar 2018 18:52:11 +0100 + +rsyslog (8.32.0-1ubuntu7) disco; urgency=medium + + * Install dmesg.service (LP: #1450588) to provide /var/log/dmesg.log + as non log-rotated log for boot time kernel messages. + - debian/dmesg.service: new service to write /var/log/dmesg + - debian/rsyslog.install: install dmesg.service with rsyslog + + -- Christian Ehrhardt Thu, 07 Mar 2019 14:00:30 +0100 + +rsyslog (8.32.0-1ubuntu6) disco; urgency=medium + + * No-change rebuild against libhiredis0.14 + + -- Steve Langasek Mon, 12 Nov 2018 08:49:09 +0000 + +rsyslog (8.32.0-1ubuntu5) cosmic; urgency=medium + + * Sometimes, debootstrap in livecd-rootfs, and other builds shoes + failure to debootstrap, hinting that rsyslog is at fault. Make + configure step more resiliant, in case tmpfiles call fails to pepper + over this issue. A reproducer for the debootstrap failure is still + desired. + + -- Dimitri John Ledkov 🌈 Tue, 03 Jul 2018 10:26:55 +0100 + +rsyslog (8.32.0-1ubuntu4) bionic; urgency=medium + + [ Jamie Strandboge ] + * debian/usr.sbin.rsyslogd: updates for bionic (LP: #1766600) + - allow rsyslog modules in multiarch directories + - allow writing temporary pidfile + + [ Dimitri John Ledkov ] + * Tolerate installing rsyslog, on systems without systemd installed. LP: + #1766574 + + -- Dimitri John Ledkov Tue, 24 Apr 2018 15:47:41 +0100 + +rsyslog (8.32.0-1ubuntu3) bionic; urgency=medium + + * tmpfiles.d: Let var.conf to create /var/log with 'd' directive, and + only adjust the permissions of /var/log with 'z' directive, thus + avoiding warnings about duplicate lines for path /var/log. LP: + #1730028 + + -- Dimitri John Ledkov Mon, 09 Apr 2018 14:44:54 +0100 + +rsyslog (8.32.0-1ubuntu2) bionic; urgency=medium + + * Ensure correct permissions on files that rsyslog writes to. LP: + #1761630 + * Drop upgrade scripts from pre-xenial. + + -- Dimitri John Ledkov Mon, 09 Apr 2018 13:17:34 +0100 + +rsyslog (8.32.0-1ubuntu1) bionic; urgency=low + + * Merge from Debian unstable. Remaining changes: + - debian/00rsyslog.conf Install tmpfiles.d snippet to ensure that the syslog + group can write into /var/log/. + - debian/50-default.conf: set of default rules for syslog + - debian/rsyslog.conf: + + enable $RepeatedMsgReduction to avoid bloating the syslog file. + + enable $KLogPermitNonKernelFacility for non-kernel klog messages + + Run as rsyslog:rsyslog, set $FileOwner to syslog + + Remove rules moved to 50-default.conf + - Add disabled by default AppArmor profile: + + add debian/usr.sbin.rsyslogd profile + + debian/usr.sbin.rsyslogd: allow 'w' on /run/systemd/notify + - debian/rules: + + use dh_apparmor to install profile before rsyslog is + + Fix LDFLAGS to avoid segfault on receipt of first message + + Disable liblogging-stdlog since liblogging-stdlog-dev is in Universe + + Build with --disable-silent-rules to get useful build logs. + - debian/control: + + suggests apparmor (>= 2.3) + + Build-Depends on dh-apparmor + + Drop Build-Depends for Universe Packages [only liblognorm-dev now] + + Add Depends for adduser, ucf and lsb-base. + + Add versioned dependency on lsb-base for the use of init_is_upstart. + - debian/rsyslog.install: + + install profile to /etc/apparmor.d + + Install default rules and tmpfiles.d config file + + Drop install for files in packages that are not built + - debian/rsyslog.dirs: install /etc/apparmor.d/force-complain, + /etc/apparmor.d/disable and /etc/apparmor.d/local + - debian/rsyslog.preinst: disable profile on clean installs. + - debian/rsyslog.postinst: + + Adapt script to use ucf for Ubuntu's conffiles + + fix ownership of /var/spool/rsyslog. + + Create syslog user and add it to adm group + + Adapt privileges for /var/log + - debian/rsyslog.postrm: + + Remove file in postrm on purge. manage with ucf. + - debian/rsyslog.logcheck.ignore.server: Suppress warning about duplicate + tmpfiles.d line for /var/log, from our debian/00rsyslog.conf. + - Drop mmnormalize module, which depends on liblognorm from universe. + * Dropped changes due to archive re-org, packages will be in universe: + - Drop rsyslog-mongodb package, depends on libmongo-client which is not + in main. + - Drop kafka package, depends on librdkafka from universe. + - Drop rsyslog-czmq, depends on libczmq-dev from universe. + - debian/control: + + Drop Suggests for unbuilt packages + * Dropped changes, applied in Debian: + - Cherry pick restart on configuration changes fix from Debian (LP: #1668639) + * Dropped changes, applied upstream: + - debian/patches/fix-permitnonkernelfacility-1703987.patch: Fix + hetting of permitnonkernelfacility with new style config. + (LP: #1703987) + - fix-tls-connection-errrors.patch: Resolve unexpected GnuTLS error -50. + (LP: #1673717) + * Drop xconsole integration in 50-defaults (LP: #1746012) + * debian/clean: Delete some files left over by test suite so we can + build the source package again after building binaries + + -- Julian Andres Klode Tue, 30 Jan 2018 20:36:24 +0100 + +rsyslog (8.32.0-1) unstable; urgency=medium + + * New upstream version 8.32.0 + * Bump Build-Depends as per configure.ac. + Bump libfastjson-dev to (>= 0.99.8) and libczmq-dev to (>= 3.0.2). + * Disable valgrind testbench again. + Those tests using valgrind turned out to be too brittle. (Closes: #884305) + * Disable libcurl support. + This means that the new http_request() functionality is not available + but avoids a dependency on libcurl in rsyslog core. + * Update Vcs-* to point to salsa.debian.org (gitlab) + + -- Michael Biebl Sun, 14 Jan 2018 12:48:11 +0100 + +rsyslog (8.31.0-2) unstable; urgency=medium + + * Add Build-Depends on systemd to allow journal related tests to run + * Extend list of architectures for valgrind Build-Depends. + Run valgrind related tests on all release architectures where valgrind + is available. + * Bump Standards-Version to 4.1.2 + + -- Michael Biebl Wed, 13 Dec 2017 13:09:35 +0100 + +rsyslog (8.31.0-1) unstable; urgency=medium + + * New upstream version 8.31.0 + * Switch from libmongo-client to libmongoc + * Rebase patches + * Set Rules-Requires-Root to no + * Add Build-Depends on python for running the test suite + * Add Build-Depends on libfaketime and valgrind. + This allows more tests to run which would otherwise be skipped. + As valgrind is currently not available everywhere, restrict it to amd64 + for now. + * Modernize config syntax for rsyslog-mysql and rsyslog-pgsql + + -- Michael Biebl Thu, 30 Nov 2017 01:19:36 +0100 + +rsyslog (8.30.0-3) unstable; urgency=medium + + * Cherry-pick upstream patch to fix broken imjournal module (Closes: #882261) + + -- Michael Biebl Mon, 27 Nov 2017 01:52:56 +0100 + +rsyslog (8.30.0-2) unstable; urgency=medium + + * Add Build-Depends on flex for generating grammar/lexer.c. + This ensures we can build twice in a row. The pre-generated files in + grammar/ are removed on make clean. + * Revert "Use dh_auto_test instead of calling make check directly" + Somehow this broke the test suite and made lots of tests fail. + * Add Build-Depends on autoconf-archive for the AX_COMPILER_FLAGS macro + + -- Michael Biebl Thu, 02 Nov 2017 11:48:02 +0100 + +rsyslog (8.30.0-1) unstable; urgency=medium + + * New upstream version 8.30.0 + * Rebase patches + * Bump Build-Depends on libfastjson-dev to (>= 0.99.7) as per configure.ac + * Switch from dh_install --list-missing to dh_missing --list-missing + * Cherry-pick upstream patches to fix imgssapi build failures + * Bump Standards-Version to 4.1.1 + + -- Michael Biebl Wed, 01 Nov 2017 22:51:44 +0100 + +rsyslog (8.29.0-2) unstable; urgency=medium + + * Change priority of all extra packages to optional + * Bump Standards-Version to 4.0.1 + * Cherry-pick upstream patch to fix build failures on platforms without + 64-bit atomics (Closes: #872568) + + -- Michael Biebl Tue, 05 Sep 2017 19:09:49 +0200 + +rsyslog (8.29.0-1) unstable; urgency=medium + + * New upstream version 8.29.0 + * Rebase patches + + -- Michael Biebl Tue, 08 Aug 2017 21:35:12 +0200 + +rsyslog (8.28.0-1) unstable; urgency=medium + + * New upstream version 8.28.0 + * Bump Build-Depends on librelp-dev to (>= 1.2.14) as per configure.ac + * Drop versioned Build-Depends on dpkg-dev (>= 1.17.14) + No longer required as even jessie ships a newer version. + * Bump Standards-Version to 4.0.0 + * Enable mmfields module (Closes: #852269) + * Enable but do not install omstdout module. + This module is required to successfully run the test suite. + + -- Michael Biebl Sun, 09 Jul 2017 23:52:51 +0200 + +rsyslog (8.27.0-4) unstable; urgency=medium + + * Fix PID file to actually be /run/rsyslogd.pid (Closes: #865276) + * Don't rely on SysV init script in logrotate config. + Add a small helper to send SIGHUP to rsyslogd to close open log files. + Use systemctl directly if systemd is the active PID 1. Keep the SysV + init script as fallback only. + + -- Michael Biebl Sun, 25 Jun 2017 18:27:04 +0200 + +rsyslog (8.27.0-3) unstable; urgency=medium + + * Change PID file to use /run/rsyslog.pid instead of /var/run/rsyslog.pid + + -- Michael Biebl Mon, 19 Jun 2017 00:46:43 +0200 + +rsyslog (8.27.0-2) unstable; urgency=medium + + * Upload to unstable + + -- Michael Biebl Sun, 18 Jun 2017 18:17:40 +0200 + +rsyslog (8.27.0-1) experimental; urgency=medium + + * New upstream version 8.27.0 + * Rebase patches + * Bump Build-Depends on liblognorm-dev to (>= 2.0.3) + * Enable imkafka input plugin + + -- Michael Biebl Sat, 03 Jun 2017 22:18:39 +0200 + +rsyslog (8.25.0-1) experimental; urgency=medium + + * New upstream release + * Update Vcs-* following the latest recommendation + * Rebase patches + + -- Michael Biebl Tue, 21 Feb 2017 18:08:16 +0100 + +rsyslog (8.24.0-1) unstable; urgency=medium + + [ Michael Biebl ] + * New upstream release. + * Rebase patches. + * Add Depends on init-system-helpers (>= 1.47~) to rsyslog. + This ensures we have a version of invoke-rc.d that supports try-restart. + + [ Ondřej Nový ] + * Trigger restart on configuration changes. + Register a dpkg trigger on /etc/rsyslog.d that calls restart on + configuration changes. (Closes: #791337) + * Update dpkg trigger to use try-restart. + Add try-restart action to SysV initscript for that, systemd supports + this natively. + + -- Michael Biebl Wed, 18 Jan 2017 23:14:38 +0100 + +rsyslog (8.23.0-2) unstable; urgency=medium + + * Fix empty-hostname.sh test and change support for empty hostname + (Closes: #844914) + + -- Michael Biebl Thu, 24 Nov 2016 11:33:43 +0100 + +rsyslog (8.23.0-1) unstable; urgency=medium + + * New upstream release. + * Rebase patches. + * Bump Build-Depends on libfastjson-dev to (>= 0.99.3). + * Use the new default-mysql-* metapackages. + * Remove logging rules for news.{crit,err,notice} (INN). + + -- Michael Biebl Fri, 18 Nov 2016 07:43:24 +0100 + +rsyslog (8.22.0-2) unstable; urgency=medium + + * Bump debhelper compat level to 10. + + -- Michael Biebl Sun, 16 Oct 2016 01:13:12 +0200 + +rsyslog (8.22.0-1) unstable; urgency=medium + + [ Michael Biebl ] + * New upstream release. + + [ Matt Zahorik ] + * Enable hiredis output plugin (Closes: #833535) + + -- Michael Biebl Tue, 04 Oct 2016 21:07:21 +0200 + +rsyslog (8.21.0-1) unstable; urgency=medium + + * New upstream release. + * Rebase patches. + + -- Michael Biebl Tue, 23 Aug 2016 18:49:35 +0200 + +rsyslog (8.20.0-1) unstable; urgency=medium + + * New upstream release. + * Rebase patches. + * Bump Standards-Version to 3.9.8. + * Switch from libjson-c-dev to libfastjson-dev. + * Bump Build-Depends on librelp-dev to (>= 1.2.12) as per configure.ac. + * Bump Build-Depends on liblognorm-dev to (>= 2.0.0) to ensure we have a + version which was built against libfastjson. + * Add Build-Depends on procps. The test suite requires the ps utility. + * Use dh-exec to install arch specific modules. + * Bump debhelper compatibility level to 9. + * Install module libraries into multiarch paths. + + -- Michael Biebl Fri, 12 Aug 2016 22:46:32 +0200 + +rsyslog (8.16.0-1ubuntu10) bionic; urgency=medium + + * fix-tls-connection-errrors.patch: Resolve unexpected GnuTLS error -50. + (LP: #1673717) + + -- Brian Murray Mon, 06 Nov 2017 15:05:10 -0800 + +rsyslog (8.16.0-1ubuntu9) artful; urgency=medium + + * Correct typpo. + + -- Dimitri John Ledkov Mon, 21 Aug 2017 00:49:39 +0100 + +rsyslog (8.16.0-1ubuntu8) artful; urgency=medium + + * Drop upstart system jobs. + + -- Dimitri John Ledkov Sat, 19 Aug 2017 20:51:36 +0100 + +rsyslog (8.16.0-1ubuntu7) artful; urgency=medium + + * Cherry pick restart on configuration changes fix from Debian (LP: #1668639) + - Trigger restart on configuration changes. + Register a dpkg trigger on /etc/rsyslog.d that calls restart on + configuration changes. (Closes: #791337) + - Update dpkg trigger to use try-restart. + Add try-restart action to SysV initscript for that, systemd supports + this natively. + - debian/control: Add Depends on init-system-helpers (>= 1.47~) to rsyslog. + + -- Frode Nordahl Mon, 26 Jun 2017 06:29:30 +0000 + +rsyslog (8.16.0-1ubuntu6) artful; urgency=medium + + * debian/patches/fix-permitnonkernelfacility-1703987.patch: Fix + setting of permitnonkernelfacility with new style config. + (LP: #1703987) + + -- Andreas Hasenack Wed, 12 Jul 2017 17:30:08 -0300 + +rsyslog (8.16.0-1ubuntu5) yakkety; urgency=medium + + * Use new syntax to enable non-kernel klog messages (LP: #1531622) + + -- Simon Deziel Thu, 08 Sep 2016 16:57:33 +0000 + +rsyslog (8.16.0-1ubuntu4) yakkety; urgency=medium + + * No-change rebuild against libjson-c3. + + -- Graham Inggs Thu, 28 Apr 2016 10:36:42 +0200 + +rsyslog (8.16.0-1ubuntu3) xenial; urgency=medium + + * Rebuild against libmysqlclient20. + + -- Robie Basak Tue, 05 Apr 2016 13:01:12 +0000 + +rsyslog (8.16.0-1ubuntu2) xenial; urgency=medium + + * No-change rebuild for gnutls transition. + + -- Matthias Klose Wed, 17 Feb 2016 22:27:26 +0000 + +rsyslog (8.16.0-1ubuntu1) xenial; urgency=low + + * Merge from Debian unstable (LP: #1539483). Remaining changes: + - debian/00rsyslog.conf Install tmpfiles.d snippet to ensure that the syslog + group can write into /var/log/. + - debian/50-default.conf: set of default rules for syslog + - debian/rsyslog.conf: + + enable $RepeatedMsgReduction to avoid bloating the syslog file. + + enable $KLogPermitNonKernelFacility for non-kernel klog messages + + Run as rsyslog:rsyslog, set $FileOwner to syslog + + Remove rules moved to 50-default.conf + - Add disabled by default AppArmor profile: + + add debian/usr.sbin.rsyslogd profile + + debian/usr.sbin.rsyslogd: allow 'w' on /run/systemd/notify + - debian/rules: + + use dh_apparmor to install profile before rsyslog is + + Fix LDFLAGS to avoid segfault on receipt of first message + + Avoid buiding specific packages that rely on Universe deps restarted + + Disable liblogging-stdlog since liblogging-stdlog-dev is in Universe + + Build with --disable-silent-rules to get useful build logs. + + Disable build with dropped packages + - debian/control: + + suggests apparmor (>= 2.3) + + Build-Depends on dh-apparmor + + Drop Build-Depends for Universe Packages + + Drop Suggests for unbuilt packages + + Add Depends for adduser, ucf and lsb-base. + + Add versioned dependency on lsb-base for the use of init_is_upstart. + - debian/rsyslog.install: + + install profile to /etc/apparmor.d + + Install default rules and tmpfiles.d config file + + Drop install for files in packages that are not built + - debian/rsyslog.dirs: install /etc/apparmor.d/force-complain, + /etc/apparmor.d/disable and /etc/apparmor.d/local + - debian/rsyslog.preinst: disable profile on clean installs. + - debian/rsyslog.postinst: + + Adapt script to use ucf for Ubuntu's conffiles + + fix ownership of /var/spool/rsyslog. + + Create syslog user and add it to adm group + + Adapt privileges for /var/log + - debian/rsyslog.postrm: + + Remove file in postrm on purge. manage with ucf. + - debian/rsyslog.logcheck.ignore.server: Suppress warning about duplicate + tmpfiles.d line for /var/log, from our debian/00rsyslog.conf. + - Drop rsyslog-mongodb package, depends on libmongo-client which is not + in main. + - Drop mmnormalize module, which depends on liblognorm from universe. + - Drop kafka package, depends on librdkafka from universe. + - Drop rsyslog-czmq, depends on libczmq-dev from universe. + * Dropped changes: + - debian/rsyslog.preinst: disable profile when upgrading from earlier than + when we shipped the profile as such a condition no longer exists + - debian/rsyslog.init: Adjust rsyslog init script to detect upstart, + making the upstart patches upstreamable to Debian. + - debian/control: Drop ubuntu-specific lsb-base version dependancy since + init_is_upstart is no longer used. + - debian/rsyslog.logrotate: Drop "service rsyslog rotate" delta. + invoke-rc.d is slightly better as it respects policy-rc.d + + -- Louis Bouchard Tue, 02 Feb 2016 10:34:18 +0100 + +rsyslog (8.16.0-1) unstable; urgency=medium + + * New upstream release. + * Rebase patches. + * Enable more hardening flags via DEB_BUILD_MAINT_OPTIONS = hardening=+all. + + -- Michael Biebl Wed, 27 Jan 2016 19:59:20 +0100 + +rsyslog (8.15.0-1) unstable; urgency=medium + + * New upstream release. + * Drop debian/patches/Skip-broken-mmnormalize-tests.patch, fixed upstream. + * Add tests which are missing in the dist tarball and which are required to + run the test suite. + + -- Michael Biebl Sun, 20 Dec 2015 17:36:00 +0100 + +rsyslog (8.14.0-2ubuntu2) xenial; urgency=medium + + * debian/usr.sbin.rsyslogd: allow 'w' on /run/systemd/notify (LP: #1530483) + + -- Jamie Strandboge Tue, 05 Jan 2016 09:51:20 -0600 + +rsyslog (8.14.0-2ubuntu1) xenial; urgency=low + + * Merge from Debian unstable (LP: #1521673). Remaining changes: + - Run as rsyslog:rsyslog, set $FileOwner to syslog + - debian/rsyslog.conf: enable $RepeatedMsgReduction + to avoid bloating the syslog file. + - debian/50-default.conf: set of default rules for syslog (forwarded to + Debian #603160). remove file in postrm on purge. manage with ucf. + - Add disabled by default AppArmor profile: + + add debian/usr.sbin.rsyslogd profile + + debian/rules: use dh_apparmor to install profile before rsyslog is + restarted + + debian/control: suggests apparmor (>= 2.3) + + debian/rsyslog.install: install profile to /etc/apparmor.d + + debian/rsyslog.dirs: install /etc/apparmor.d/force-complain, + and /etc/apparmor.d/disable + + debian/rsyslog.preinst: disable profile on clean install or upgrades + from earlier than when we shipped the profile + + debian/control: Build-Depends on dh-apparmor + - debian/rsyslog.postinst: fix ownership of /var/spool/rsyslog. + - Adjust rsyslog init script to detect upstart, making the upstart + patches upstreamable to Debian. + - Add versioned dependency on lsb-base for the use of init_is_upstart. + * Dropped changes: + - debian/patches/fix-testbench-buffer-overflow-ftbs.patch : superseded upstream. + * debian/rules: filter out -Wl,-Bsymbolic-functions only, instead of + overriding all LDFLAGS. + * Drop rsyslog-mongodb package, depends on libmongo-client which is not + in main. + * Drop mmnormalize module, which depends on liblognorm from universe. + * Drop kafka package, depends on librdkafka from universe. + * Drop rsyslog-czmq, depends on libczmq-dev from universe. + * Build with --disable-liblogging-stdlog since liblogging-stdlog-dev is + in Universe + * Build with --disable-silent-rules to get useful build logs. + + -- Louis Bouchard Wed, 02 Dec 2015 12:09:39 +0100 + +rsyslog (8.14.0-2) unstable; urgency=medium + + * Remove logging to /dev/xconsole from the default rsyslog configuration. + It is a rarely used feature and causes rsyslog to repeatedly retry if + there is noone reading from /dev/xconsole. Instead ship the configuration + as example files and add instructions to README.Debian how one can + re-enable support for xconsole. (Closes: #745492, #783687) + * Remove section about sysklogd from README.Debian, sysklogd is not really + relevant anymore nowadays. + * Ship an example file for logging to the console on tty8 which can be + dropped into /etc/rsyslog.d instead of having it as comment in + /etc/rsyslog.conf. + + -- Michael Biebl Thu, 12 Nov 2015 22:11:11 +0100 + +rsyslog (8.14.0-1) unstable; urgency=medium + + * New upstream release. + * Rebase patches. + + -- Michael Biebl Sat, 07 Nov 2015 20:23:05 +0100 + +rsyslog (8.13.0-1) unstable; urgency=medium + + * New upstream release. + * Bump Build-Depends on liblognorm-dev to (>= 1.1.2) as per configure.ac. + * Rebase patches. + * Skip tests which are currently broken by the liblognorm update. According + to upstream those failing tests point at a bug in liblognorm, not rsyslog + itself. (Closes: #800873) + + -- Michael Biebl Sun, 25 Oct 2015 22:14:41 +0100 + +rsyslog (8.12.0-3) unstable; urgency=medium + + [ Louis Bouchard ] + * Fix FTBFS on various architectures caused by a buffer overflow in tcpflood + when running the test suite. + + -- Michael Biebl Wed, 16 Sep 2015 18:09:49 +0200 + +rsyslog (8.12.0-2) unstable; urgency=medium + + [ Michael Biebl ] + * Drop versioned Depends on initscripts. This dependency was added for the + /run transition in wheezy and is no longer required. + + [ Luca Boccassi ] + * Enable CZMQ plugins. (Closes: #798223) + * Fix NULL pointer dereference in imczmq and omczmq. + + -- Michael Biebl Tue, 15 Sep 2015 19:43:12 +0200 + +rsyslog (8.12.0-1ubuntu3) xenial; urgency=medium + + * debian/rsyslog.logcheck.ignore.server: Suppress warning about duplicate + tmpfiles.d line for /var/log, from our debian/00rsyslog.conf. Thanks to + sune-molgaard! (LP: #1484027). + + -- Martin Pitt Thu, 29 Oct 2015 21:42:12 +0100 + +rsyslog (8.12.0-1ubuntu2) wily; urgency=medium + + * debian/patches/fix-testbench-buffer-overflow-ftbs.patch + - Fix FTBS on i386 and powerpc caused by buffer overflow + detection while running rsyslog testbench. + + -- Louis Bouchard Wed, 02 Sep 2015 14:41:01 +0200 + +rsyslog (8.12.0-1ubuntu1) wily; urgency=low + + * Merge from Debian unstable (LP: #1464201). Remaining changes: + - Run as rsyslog:rsyslog, set $FileOwner to syslog + - debian/rsyslog.conf: enable $RepeatedMsgReduction + to avoid bloating the syslog file. + - debian/50-default.conf: set of default rules for syslog (forwarded to + Debian #603160). remove file in postrm on purge. manage with ucf. + - Add disabled by default AppArmor profile: + + add debian/usr.sbin.rsyslogd profile + + debian/rules: use dh_apparmor to install profile before rsyslog is + restarted + + debian/control: suggests apparmor (>= 2.3) + + debian/rsyslog.install: install profile to /etc/apparmor.d + + debian/rsyslog.dirs: install /etc/apparmor.d/force-complain, + and /etc/apparmor.d/disable + + debian/rsyslog.preinst: disable profile on clean install or upgrades + from earlier than when we shipped the profile + + debian/control: Build-Depends on dh-apparmor + - debian/rsyslog.postinst: fix ownership of /var/spool/rsyslog. + - Adjust rsyslog init script to detect upstart, making the upstart + patches upstreamable to Debian. + - Add versioned dependency on lsb-base for the use of init_is_upstart. + * Dropped changes: + - debian/patches/10-initgroups.patch : superseded upstream. + - debian/patches/11-fix-infinite-loop-openvz-vms.patch: superseded upstream. + - debian/patches/CVE-2014-3634.patch: superseded upstream. + * debian/rules: filter out -Wl,-Bsymbolic-functions only, instead of + overriding all LDFLAGS. + * Drop rsyslog-mongodb package, depends on libmongo-client which is not + in main. + * Drop mmnormalize module, which depends on liblognorm from universe. + * Drop kafka package, depends on librdkafka from universe. + * Build with --disable-liblogging-stdlog since liblogging-stdlog-dev is + in Universe + * Build with --disable-silent-rules to get useful build logs. + + -- Louis Bouchard Mon, 31 Aug 2015 11:48:29 +0200 + +rsyslog (8.12.0-1) unstable; urgency=medium + + * New upstream release. + * Refresh patches. + + -- Michael Biebl Sun, 16 Aug 2015 18:45:59 +0200 + +rsyslog (8.11.0-2) unstable; urgency=medium + + * Properly handle transactions in ompgsql. Patch cherry-picked from upstream + Git. (Closes: #788183) + + -- Michael Biebl Wed, 15 Jul 2015 02:49:48 +0200 + +rsyslog (8.11.0-1) unstable; urgency=medium + + * New upstream release. + + -- Michael Biebl Tue, 30 Jun 2015 17:57:45 +0200 + +rsyslog (8.9.0-3) unstable; urgency=medium + + * Upload to unstable. + + -- Michael Biebl Mon, 11 May 2015 23:13:31 +0200 + +rsyslog (8.9.0-2) experimental; urgency=medium + + [ Marc Fournier ] + * Build omkafka module which provides support for publishing log messages to + Apache Kafka. Split that module into a separate package called + rsyslog-kafka. (Closes: #780365) + + -- Michael Biebl Thu, 09 Apr 2015 15:34:25 +0200 + +rsyslog (8.9.0-1) experimental; urgency=medium + + * New upstream release. + * Update gbp.conf to not use patch numbers to reduce the patch noise created + by gbp-pq. + * Rebase patches. + * Drop obsolete section about compatibility levels from README.Debian. + * Start modernizing rsyslog.conf and use the new style syntax. + * Add virtual-mysql-client and virtual-mysql-server as alternatives to + mysql-client and mysql-server. (Closes: #781972) + + -- Michael Biebl Tue, 07 Apr 2015 22:14:07 +0200 + +rsyslog (8.8.0-4) experimental; urgency=medium + + * Cherry-pick upstream patch which is supposed to fix $MaxMessageSize on + various architectures. + + -- Michael Biebl Wed, 25 Mar 2015 17:33:26 +0100 + +rsyslog (8.8.0-3) experimental; urgency=medium + + * Dump test-suite.log to stdout if test suite fails. + + -- Michael Biebl Wed, 11 Mar 2015 12:28:31 +0100 + +rsyslog (8.8.0-2) experimental; urgency=medium + + * Enable and run test suite during build. + * Add files from upstream Git repository which are missing in the dist + tarball and are necessary to run the test suite. + * Don't link tcpflood test binary against -lgcrypt. It's not necessary with + current versions of GnuTLS. + + -- Michael Biebl Tue, 10 Mar 2015 23:09:59 +0100 + +rsyslog (8.8.0-1) experimental; urgency=medium + + * New upstream release. + * Bump Build-Depends on liblognorm-dev to (>= 1.0.2). + * Explicitly enable liblogging-stdlog feature, which is now optional. + * Remove obsolete --enable-pmrfc3164sd configure switch. This module has + been removed by upstream. + * Enable support for reading from and writing to the systemd journal + directly via the imjournal and omjournal module. + The default rsyslog configuration still uses the imuxsock module though, + which receives the syslog messages via a socket that is passed from + systemd to rsyslog. + + -- Michael Biebl Mon, 09 Mar 2015 22:18:14 +0100 + +rsyslog (8.6.0-1) experimental; urgency=medium + + * New upstream release. + * Update Vcs-Browser URL to use cgit and https. + * Bump Standards-Version to 3.9.6. No further changes. + + -- Michael Biebl Thu, 29 Jan 2015 02:02:29 +0100 + +rsyslog (8.4.2-1) unstable; urgency=high + + * New upstream release. + - CVE-2014-3683: The fix for CVE-2014-3634 incomplete. It did not cover + cases where PRI values > MAX_INT caused integer overflows resulting in + negative values. + * Urgency high for the security fix. + + -- Michael Biebl Thu, 02 Oct 2014 15:27:25 +0200 + +rsyslog (8.4.1-1) unstable; urgency=high + + * New upstream release. + - CVE-2014-3634: Fix remote syslog vulnerability due to improper + handling of invalid PRI values. + * Drop patches which have been merged upstream. + * Urgency high for the security fix. + + -- Michael Biebl Tue, 30 Sep 2014 12:35:33 +0200 + +rsyslog (8.4.0-2) unstable; urgency=medium + + * Tweak rsyslog systemd service file. Add Documentation field and restart + the rsyslogd daemon on failures. + * Cherry-pick upstream patch to fix build failures on platforms without + atomic instructions. + + -- Michael Biebl Wed, 20 Aug 2014 19:36:33 +0200 + +rsyslog (8.4.0-1) unstable; urgency=medium + + * New upstream release. + * Update patches: + - Refresh 0001-Don-t-create-a-database.patch. + - Drop 0002-Fix-pidfile-location.patch, merged upstream. + * Add --disable-generate-man-pages to configure flags to avoid a build + dependency on python-docutils. We don't ship the generated man pages + anyway. + * Add support for external message modification modules which are bound via + the new native mmexternal module. + + -- Michael Biebl Mon, 18 Aug 2014 18:28:20 +0200 + +rsyslog (8.2.2-5) unstable; urgency=medium + + * Make sure to actually only create the temporary syslog.service symlink on + upgrades and avoid the usage of readlink. + + -- Michael Biebl Mon, 18 Aug 2014 02:43:31 +0200 + +rsyslog (8.2.2-4) unstable; urgency=medium + + * Fix wheezy → jessie upgrade failure when running under systemd due to the + syslog.service symlink temporarily being missing. + + -- Michael Biebl Mon, 18 Aug 2014 00:39:03 +0200 + +rsyslog (8.2.2-3) unstable; urgency=low + + * Upload to unstable. + + -- Michael Biebl Sun, 29 Jun 2014 14:40:56 +0200 + +rsyslog (8.2.2-2) experimental; urgency=medium + + * Merge changes from unstable branch. + + -- Michael Biebl Mon, 23 Jun 2014 13:52:12 +0200 + +rsyslog (8.2.2-1) experimental; urgency=medium + + * New major upstream release. + - Rewritten core engine providing higher performance and better + scalability with complex configurations. + - Simplified script execution. + - Global variable support. + - Output part was revamped completely and required changes to all output + modules. + - Support for external plugins which can be written in any language. + * Switch watch file to track v8 stable branch. + * Update Build-Depends: + - Bump librelp-dev to (>= 1.2.5). + - Bump liblogging-stdlog-dev to (>= 1.0.3). + - Bump liblognorm-dev to (>= 1.0.0). + - Drop libee-dev. + * Drop the omruleset module which has been deprecated and replaced by the + much more efficient RainerScript "call" statement. + * Remove the rsyslog-doc package which is now built from a separate source + package. + * Fix pidfile location. The pidfile should be stored in /var/run, not /etc. + + -- Michael Biebl Mon, 09 Jun 2014 21:16:19 +0200 + +rsyslog (7.6.3-3) unstable; urgency=medium + + * Build against libgnutls28-dev. (Closes: #752304) + * Use canonical URIs for Vcs-* fields. + + -- Michael Biebl Mon, 23 Jun 2014 13:44:55 +0200 + +rsyslog (7.6.3-2) unstable; urgency=medium + + * Update Build-Depends: + - Bump librelp-dev to (>= 1.2.5). + * Build omelasticsearch module which provides support for logging to an + Elasticsearch server. Split that module into a separate package called + rsyslog-elasticsearch. (Closes: #744951) + + -- Michael Biebl Fri, 16 May 2014 22:37:05 +0200 + +rsyslog (7.6.3-1) unstable; urgency=medium + + * New upstream release. + - Fixes ompipe to properly handle retries and not cause unnecessary + suspension messages. (Closes: #742113) + * Update watch file, track v7 stable branch. + + -- Michael Biebl Fri, 28 Mar 2014 12:36:45 +0100 + +rsyslog (7.6.2-1) unstable; urgency=medium + + * New upstream release. + * Update patches. + * Update Build-Depends: + - Bump librelp-dev to (>= 1.2.4). + - Add liblogging-stdlog-dev (>= 1.0.1). + * Fix typo in rsyslog.postrm: dissappear → disappear + * Drop useless "exit 0" from maintainer scripts. + * Enable and install the mmutf8fix, mmpstrucdata and mmsequence message + modification modules. + * Stop installing debian/sample.conf. Upstream ships a more up-to-date + example configuration file. + + -- Michael Biebl Mon, 17 Mar 2014 17:26:08 +0100 + +rsyslog (7.4.8-1) unstable; urgency=medium + + [ Michael Biebl ] + * New upstream release. + * Update Build-Depends: + - Bump libestr-dev to (>= 0.1.9). + - Tighten liblognorm-dev to (<< 1.0.0). + - Replace libjson0-dev with libjson-c-dev, we no longer need the + transitional package. + * Bump Standards-Version to 3.9.5. No further changes. + + [ Daniel Pocock ] + * Make template parameter not mandatory in mongodb output plugin. Patch + cherry-picked from upstream Git. (Closes: #740869, #721277) + * Ensure JSON templates are NUL terminated. Patch cherry-picked from + upstream Git. + + -- Michael Biebl Tue, 11 Mar 2014 19:52:49 +0100 + +rsyslog (7.4.4-1ubuntu14) vivid; urgency=medium + + * Applied updated upstream patch fixing infinite loop on OpenVZ VMs. + (LP: #1366829) + + -- Paul Donohue Fri, 09 Jan 2015 10:50:36 -0500 + +rsyslog (7.4.4-1ubuntu13) vivid; urgency=medium + + * Applied upstream patch fixing infinite loop on OpenVZ VMs. Thanks to Paul + Donohue for the patch. (LP: #1366829) + + -- Brian Murray Thu, 18 Dec 2014 15:20:23 -0800 + +rsyslog (7.4.4-1ubuntu12) vivid; urgency=medium + + * Install debian/00rsyslog.conf tmpfiles.d snippet to ensure that the syslog + group can write into /var/log/. (LP: #1401984) + + -- Martin Pitt Tue, 16 Dec 2014 14:33:34 +0100 + +rsyslog (7.4.4-1ubuntu11) utopic; urgency=medium + + * SECURITY UPDATE: denial of service and possible code execution via + invalid PRI value + - debian/patches/CVE-2014-3634.patch: limit PRI values in + grammar/rainerscript.h, plugins/imfile/imfile.c, + plugins/imklog/imklog.c, plugins/imkmsg/imkmsg.c, + plugins/imsolaris/imsolaris.c, plugins/imuxsock/imuxsock.c, + runtime/msg.c, runtime/parser.c, runtime/rsyslog.h, + runtime/srutils.c, runtime/syslogd-types.h, runtime/typedefs.h, + tools/syslogd.c. + - CVE-2014-3634 + - CVE-2014-3683 + + -- Marc Deslauriers Thu, 09 Oct 2014 13:01:54 -0400 + +rsyslog (7.4.4-1ubuntu10) utopic; urgency=medium + + * debian/usr.sbin.rsyslog: allow 'rk' to /run/utmp (LP: #1366261) + + -- Jamie Strandboge Tue, 09 Sep 2014 10:26:20 -0500 + +rsyslog (7.4.4-1ubuntu9) utopic; urgency=medium + + * debian/usr.sbin.rsyslog: update for abstract socket mediation + (LP: #1362199) + * debian/control: Suggests apparmor >= 2.8.96~2541-0ubuntu4~ + + -- Jamie Strandboge Thu, 04 Sep 2014 09:45:43 -0500 + +rsyslog (7.4.4-1ubuntu7) utopic; urgency=medium + + * Build depend on libgcrypt20-dev. + * Build depend on libgnutls28-dev. + + -- Dimitri John Ledkov Fri, 08 Aug 2014 11:12:31 +0100 + +rsyslog (7.4.4-1ubuntu6) utopic; urgency=medium + + * debian/rsyslog.logrotate: Call "rotate" action for rotation instead of + "reload". (LP: #1331891) + + -- Martin Pitt Thu, 31 Jul 2014 11:06:52 +0200 + +rsyslog (7.4.4-1ubuntu5) utopic; urgency=medium + + * Use "service" command in rsyslog's postrotate, since naked "reload" + fails under non-upstart init. (LP: #1331891) + + -- Dimitri John Ledkov Tue, 08 Jul 2014 09:24:53 +0100 + +rsyslog (7.4.4-1ubuntu4) utopic; urgency=medium + + * Enable non-kernel facility klog messages. (LP: #1274444) + + -- Chris J Arges Tue, 01 Jul 2014 14:59:40 -0500 + +rsyslog (7.4.4-1ubuntu3) utopic; urgency=high + + * No change rebuild against new dh_installinit, to call update-rc.d at + postinst. + + -- Dimitri John Ledkov Wed, 28 May 2014 10:42:05 +0100 + +rsyslog (7.4.4-1ubuntu2) trusty; urgency=low + + * debian/rsyslog.postinst: Make sure /var/log is owned by group syslog and + is group-writeable (LP: #1256695). + * Ensure that rsyslogd can create files in group adm, even when dropping + group privileges to syslog (LP: #484336): + - debian/patches/10-initgroups.patch: Try to set appropriate + supplementary groups before dropping UID. + - debian/rsyslog.postinst: Add syslog user to group adm. + + -- Colin Watson Wed, 04 Dec 2013 13:12:07 +0000 + +rsyslog (7.4.4-1ubuntu1) trusty; urgency=low + + * Merge from Debian unstable, remaining changes: + - Run as rsyslog:rsyslog, set $FileOwner to syslog + - Replace init script with debian/rsyslog.upstart. + - debian/rsyslog.logrotate: Use reload command to restart rsyslog + - debian/rsyslog.conf: enable $RepeatedMsgReduction + to avoid bloating the syslog file. + - Add debian/rsyslog.dmesg.upstart to save initial dmesg into a file. + Install it in debian/rules. + - debian/50-default.conf: set of default rules for syslog (forwarded to + Debian #603160). remove file in postrm on purge. manage with ucf. + - Add disabled by default AppArmor profile: + + debian/rsyslog.upstart: add pre-start stanza to load profile + + add debian/usr.sbin.rsyslogd profile + + debian/rules: use dh_apparmor to install profile before rsyslog is + restarted + + debian/control: suggests apparmor (>= 2.3) + + debian/rsyslog.install: install profile to /etc/apparmor.d + + debian/rsyslog.dirs: install /etc/apparmor.d/force-complain, + and /etc/apparmor.d/disable + + debian/rsyslog.preinst: disable profile on clean install or upgrades + from earlier than when we shipped the profile + + debian/control: Build-Depends on dh-apparmor + - debian/rsyslog.postrm: fixed typo "dissappear" to "disappear". + - debian/rsyslog.postinst: fix ownership of /var/spool/rsyslog. + - Adjust rsyslog init script to detect upstart, making the upstart + patches upstreamable to Debian. + - Add versioned dependency on lsb-base for the use of init_is_upstart. + * Dropped changes: + - debian/patches/04-fix_startup_deadlock.patch: superseded upstream. + - debian/patches/201-PreserveFQDN-not-working: originally from upstream. + - debian/patches/202-off-by-one-regression-1187808.patch: originally + from upstream. + * debian/rules: filter out -Wl,-Bsymbolic-functions only, instead of + overriding all LDFLAGS. + * Drop rsyslog-mongodb package, depends on libmongo-client which is not + in main. + * Drop mmnormalize module, which depends on liblognorm from universe. + * Build with --disable-silent-rules to get useful build logs. + + -- Steve Langasek Mon, 21 Oct 2013 15:31:38 -0700 + +rsyslog (7.4.4-1) unstable; urgency=low + + * New upstream release. + + -- Michael Biebl Tue, 03 Sep 2013 22:42:49 +0200 + +rsyslog (7.4.3-1) unstable; urgency=low + + * New upstream release. + + -- Michael Biebl Tue, 23 Jul 2013 01:01:40 +0200 + +rsyslog (7.4.2-1) unstable; urgency=low + + * New upstream release. + + -- Michael Biebl Sat, 06 Jul 2013 00:14:19 +0200 + +rsyslog (7.4.1-3) unstable; urgency=low + + * Bump Build-Depends on dh-systemd to (>= 1.4) to ensure we have a recent + enough version of init-system-helpers which properly deals with a missing + state directory. (Closes: #714265) + + -- Michael Biebl Thu, 27 Jun 2013 19:21:04 +0200 + +rsyslog (7.4.1-2) unstable; urgency=low + + * Use dh-systemd to setup the systemd service properly. + + -- Michael Biebl Wed, 26 Jun 2013 21:13:33 +0200 + +rsyslog (7.4.1-1) unstable; urgency=low + + * New upstream release. + + -- Michael Biebl Mon, 17 Jun 2013 23:38:51 +0200 + +rsyslog (7.4.0-1) unstable; urgency=low + + * New upstream release. + + -- Michael Biebl Thu, 06 Jun 2013 18:51:11 +0200 + +rsyslog (7.3.15-1) unstable; urgency=low + + * New upstream release. + + -- Michael Biebl Wed, 15 May 2013 18:21:02 +0200 + +rsyslog (7.3.14-2) unstable; urgency=low + + * Upload to unstable. + + -- Michael Biebl Fri, 10 May 2013 01:41:23 +0200 + +rsyslog (7.3.14-1) experimental; urgency=low + + * New upstream release. + * Remove 02-fix-non-libgcrypt-build.patch, merged upstream. + + -- Michael Biebl Mon, 06 May 2013 23:44:17 +0200 + +rsyslog (7.3.12-3) experimental; urgency=low + + * Only build and install the imkmsg module on Linux. + + -- Michael Biebl Fri, 26 Apr 2013 16:46:19 +0200 + +rsyslog (7.3.12-2) experimental; urgency=low + + * Fix build when libgcrypt support is disabled to not pick up an unnecessary + libgcrypt dependency. + + -- Michael Biebl Thu, 25 Apr 2013 23:44:03 +0200 + +rsyslog (7.3.12-1) experimental; urgency=low + + * New upstream release. + * Disable log file encryption support for now. + + -- Michael Biebl Thu, 25 Apr 2013 15:14:37 +0200 + +rsyslog (7.3.10-1) experimental; urgency=low + + * New upstream release. + * Bump Build-Depends on librelp-dev to (>= 1.0.3). + + -- Michael Biebl Wed, 10 Apr 2013 12:31:15 +0200 + +rsyslog (7.3.9-1) experimental; urgency=low + + * New upstream release. + * Remove patches which have been applied upstream. + * Bump Build-Depends on libestr-dev to (>= 0.1.5). + + -- Michael Biebl Wed, 27 Mar 2013 13:14:44 +0100 + +rsyslog (7.3.8-4) experimental; urgency=low + + * Add Build-Depends on bison so we can build twice in a row. "make clean" + removes the generated grammar/grammer.[ch]. + * Another patch to fix build failures on architectures where prctl is not + available. (Closes: #703429) + + -- Michael Biebl Thu, 21 Mar 2013 16:45:17 +0100 + +rsyslog (7.3.8-3) experimental; urgency=low + + * The previous fix was incomplete. Cherry-pick another upstream patch to fix + the build failure on non-Linux. (Closes: #703429) + + -- Michael Biebl Wed, 20 Mar 2013 11:44:10 +0100 + +rsyslog (7.3.8-2) experimental; urgency=low + + * Cherry pick patch from upstream which fixes the build on architectures + which don't have SYS_gettid. (Closes: #703429) + + -- Michael Biebl Tue, 19 Mar 2013 16:40:58 +0100 + +rsyslog (7.3.8-1) experimental; urgency=low + + * New upstream development release from the v7-devel branch. + * Update watch file to track development releases. + * The imrelp module now properly supports listening on IPv4 resp. IPv6 only. + This requires librelp >= 1.0.2, so bump the Build-Depends accordingly. + (Closes: #649355) + * Enable the mmanon module which adds support for anonymizing IPv4 + addresses. + + -- Michael Biebl Mon, 18 Mar 2013 16:21:35 +0100 + +rsyslog (7.2.6-1) experimental; urgency=low + + * New upstream release. + * Bump Standards-Version to 3.9.4. No further changes. + + -- Michael Biebl Tue, 05 Mar 2013 17:36:18 +0100 + +rsyslog (7.2.5-1) experimental; urgency=low + + * New upstream release. + + -- Michael Biebl Wed, 09 Jan 2013 00:04:39 +0100 + +rsyslog (7.2.4-1) experimental; urgency=low + + * New upstream release. + + -- Michael Biebl Fri, 07 Dec 2012 16:01:00 +0100 + +rsyslog (7.2.3-2) experimental; urgency=low + + * Fix permissions of the spool/work directory. (Closes: #693099) + * Suggest rsyslog-mongodb. + + -- Michael Biebl Wed, 28 Nov 2012 22:16:33 +0100 + +rsyslog (7.2.3-1) experimental; urgency=low + + * New upstream release. + * Stop providing static start and stop priorities for dh_installinit. Those + are no longer tested and we rely on the dependency information in the LSB + header now to get a correct ordering when being run under sysvinit. + + -- Michael Biebl Wed, 21 Nov 2012 17:51:27 +0100 + +rsyslog (7.2.2-1) experimental; urgency=low + + * New upstream release. + * Drop patches which have been merged upstream. + + -- Michael Biebl Fri, 16 Nov 2012 17:51:59 +0100 + +rsyslog (7.2.1-2) experimental; urgency=low + + * Disable imptcp on non-Linux plattforms as this module is Linux-specific. + Making it available everywhere would require more extensive porting work. + * debian/patches/02-imkmsg-includes.patch: Don't include on + non-Linux plattforms. + * debian/patches/03-sysinfo.patch: Getting the uptime via sysinfo() is + Linux-specific, so only use that on architectures supporting it. + * Use dh-autoreconf to update the build system. + * Thanks Guillem Jover for the patches to make rsyslog compile on non-Linux. + (Closes: #692992) + + -- Michael Biebl Tue, 13 Nov 2012 22:56:58 +0100 + +rsyslog (7.2.1-1) experimental; urgency=low + + * New upstream release. + + -- Michael Biebl Mon, 29 Oct 2012 16:30:14 +0100 + +rsyslog (7.2.0-1) experimental; urgency=low + + * New upstream release. + - Support for BSD-style blocks has been removed and the rsyslog.conf + man page was updated accordingly. (Closes: #585536) + - Fixes immark documentation wrt $MarkMessagePeriod. (Closes: #605831) + - No longer requires libgcrypt with newer GnuTLS versions. + (Closes: #638658) + * Track stable releases again. + * Remove unnecessary duplication from the init script and also drop the -c + compatibility mode option. + + -- Michael Biebl Tue, 23 Oct 2012 01:03:54 +0200 + +rsyslog (7.1.12-1) experimental; urgency=low + + * New major upstream release from the v7 beta branch. (Closes: #645640) + - Greatly improved configuration language and execution engine. + - Full support for structured logging and project lumberjack / CEE. + - More plugins - like support for MongoDB or the kernel's new structured + logging system. + - Higher performance - optimizations for script-based filters, enhanced + multithreaded TCP input plugin, DNS cache and more. + * Update watch file to track beta releases. + * Drop patches which have been merged upstream. + * Update Build-Depends: + - Add libestr-dev, libee-dev, libjson0-dev and uuid-dev. + - Bump librelp-dev to (>= 1.0.1). + * Build imkmsg module which provides support for reading structured kernel + log messages. + * Build imptcp module which provides less features then imtcp but is quite a + bit faster. + * Build message modification modules mmjsonparse and mmnormalize which + provide functionality related to structured logging/lumberjack/CEE. This + requires liblognorm. + * Build ommongodb module which provides support for logging to a MongoDB + database. Split that module into a separate package called + rsyslog-mongodb. + * Use --list-missing to show uninstalled files. + * Remove upgrade code from rsyslog.postinst which is no longer necessary. + * Remove the -c compatibility mode option from rsyslog.default. This option + has been obsoleted upstream. (Closes: #598713) + + -- Michael Biebl Sun, 21 Oct 2012 22:56:11 +0200 + +rsyslog (5.8.11-3) unstable; urgency=low + + * debian/patches/04-systemd_journal.patch: The journal has replaced + systemd-kmsg-syslogd and systemd-stdout-bridge. Stopping a non-existing + service will generate an error in newer versions of systemd, so remove + that from ExecStartPre. + + -- Michael Biebl Tue, 05 Mar 2013 23:06:57 +0100 + +rsyslog (5.8.11-2ubuntu4) saucy; urgency=low + + * Adjust rsyslog init script to detect upstart, making the upstart + patches upstreamable to Debian. + * Add versioned dependency on lsb-base for the use of init_is_upstart. + * debian/patches/202-off-by-one-regression-1187808.patch: upstream fix + for an off-by-one error introduced in the previous cherry-pick, causing + rsyslog to fail to start in some environments. Closes LP: #1187808. + + -- Steve Langasek Wed, 05 Jun 2013 12:09:22 -0700 + +rsyslog (5.8.11-2ubuntu3) saucy; urgency=low + + * Fixes LP: #1022545 : $PreserveFQDN is not working properly + - Backport upstream fix + + -- Louis Bouchard Thu, 25 Apr 2013 12:40:26 +0200 + +rsyslog (5.8.11-2ubuntu2) raring-proposed; urgency=low + + [ Pierre Carrier ] + * debian/patches/04-fix_startup_deadlock.patch: + - Fixes deadlock during startup (LP: #1169740) + + -- Adam Stokes Wed, 17 Apr 2013 09:33:32 -0400 + +rsyslog (5.8.11-2ubuntu1) raring; urgency=low + + * Merge from Debian unstable. Remaining changes: + - Run as rsyslog:rsyslog, set $FileOwner to syslog + - Replace init script with debian/rsyslog.upstart. + - debian/rsyslog.logrotate: Use reload command to restart rsyslog + - debian/rsyslog.conf: enable $RepeatedMsgReduction + to avoid bloating the syslog file. + - Add debian/rsyslog.dmesg.upstart to save initial dmesg into a file. + Install it in debian/rules. + - debian/50-default.conf: set of default rules for syslog (forwarded to + Debian #603160). remove file in postrm on purge. manage with ucf. + - debian/rules: build with LDFLAGS="" + - Add disabled by default AppArmor profile: + + debian/rsyslog.upstart: add pre-start stanza to load profile + + add debian/usr.sbin.rsyslogd profile + + debian/rules: use dh_apparmor to install profile before rsyslog is + restarted + + debian/control: suggests apparmor (>= 2.3) + + debian/rsyslog.install: install profile to /etc/apparmor.d + + debian/rsyslog.dirs: install /etc/apparmor.d/force-complain, + and /etc/apparmor.d/disable + + debian/rsyslog.preinst: disable profile on clean install or upgrades + from earlier than when we shipped the profile + + debian/control: Build-Depends on dh-apparmor + - debian/rsyslog.postrm: fixed typo "dissappear" to "disappear". + - debian/rsyslog.postinst: fix ownership of /var/spool/rsyslog. + * Dropped: + - All Ubuntu specific patches; included upstream. + - debian/rsyslog.dirs: add /var/spool/rsyslog/. + - debian/rsyslog.conf: set $WorkDirectory to /var/spool/rsyslog. + + -- James Page Fri, 07 Dec 2012 13:17:45 +0000 + +rsyslog (5.8.11-2) unstable; urgency=low + + * Disable omstdout module again. Upstream doesn't consider it viable for + production use but mainly for the internal testbench. + * debian/patches/03-fix_relp_dns_resolution.patch: When using RELP for + remote logging, correctly resolve the client hostname if the fromhost + property contains the client IP. (Closes: #682529) + Thanks to Apollon Oikonomopoulos for the patch. + + -- Michael Biebl Wed, 26 Sep 2012 20:36:09 +0200 + +rsyslog (5.8.11-1) unstable; urgency=low + + * New upstream release. + * Enable and install omuxsock and omstdout module. + + -- Michael Biebl Fri, 04 May 2012 22:38:00 +0200 + +rsyslog (5.8.10-1) unstable; urgency=low + + * New upstream release. + + -- Michael Biebl Thu, 05 Apr 2012 18:46:00 +0200 + +rsyslog (5.8.9-1) unstable; urgency=low + + * New upstream release. + + -- Michael Biebl Thu, 15 Mar 2012 13:38:35 +0100 + +rsyslog (5.8.8-1) unstable; urgency=low + + * New upstream release. + - Fix imuxsock to not truncate parts of the received message if it + did not contain a proper date. (Closes: #654429) + - Fix imuxsock example in rsyslog.conf(5) man page. (Closes: #655846) + * Fix versioned Build-Depends on dpkg-dev. The buildflags.mk snippet was + added in version 1.16.1, not 1.6.1. (Closes: #654894) + * Update watch file. Check download page for stable releases. + * Strip debian/tmp/ from .install files. + * Install tmpfiles.d snippet to create /dev/xconsole when running under + systemd. (Closes: #634978) + * debian/patches/02-path_max.patch + - Don't rely on PATH_MAX being defined. Patch cherry-picked from upstream + Git. (Closes: #651529) + * debian/rsyslog.init + - Use --exec instead of --name for start-stop-daemon. This is more + reliable and works better on GNU/Hurd. (Closes: #652575) + - Use /run/xconsole and a symlink /dev/xconsole on non-Linux systems. + * debian/rsyslog.default + - Update comments regarding available command line switches. Remove + deprecated options. + * debian/rsyslog.links + - Install syslog.service alias so rsyslog is properly socket activated + with newer versions of systemd. + * debian/copyright + - Use maschine-readable copyright format 1.0. + - Most parts of rsyslog have been relicensed under Apache license 2.0. + * Bump Standards-Version to 3.9.3. + * debian/rsyslog.conf + - Set $WorkDirectory to /var/spool/rsyslog, which is used for spool and + state files. When not configured it defaults to '/', which is + undesirable. (LP: #918947, Closes: #656535) + * debian/rsyslog.dirs + - Add /var/spool/rsyslog/. + + -- Michael Biebl Wed, 07 Mar 2012 00:42:56 +0100 + +rsyslog (5.8.6-1ubuntu11) raring; urgency=low + + * debian/patches/101-fix-rfc5424-instabilities.patch: + - bugfix: instabilities when using RFC5424 header fields (LP: #1059592) + + -- Chris J Arges Tue, 04 Dec 2012 08:59:07 -0600 + +rsyslog (5.8.6-1ubuntu10) raring; urgency=low + + * debian/rsyslog.postinst: fix ownership of /var/spool/rsyslog (LP: #1075901) + + -- Haw Loeung (hloeung) Mon, 12 Nov 2012 12:57:23 +0100 + +rsyslog (5.8.6-1ubuntu9) quantal; urgency=low + + * Rebuild for new armel compiler default of ARMv5t. + + -- Colin Watson Tue, 02 Oct 2012 16:49:57 +0100 + +rsyslog (5.8.6-1ubuntu8) precise; urgency=low + + * debian/rsyslog.postrm: fixed typo "dissappear" to "disappear" (LP: #846818) + + -- Aditya Vaidya Fri, 23 Mar 2012 19:31:37 -0500 + +rsyslog (5.8.6-1ubuntu7) precise; urgency=low + + * debian/rsyslog.conf: set $WorkDirectory to /var/spool/rsyslog, which is + the example location in documentation. When not configured it defaults to + '/', which is undesirable. (LP: #918947, Closes: #656535) + * debian/rsyslog.dirs: add /var/spool/rsyslog/ + * debian/usr.sbin.rsyslogd: + - adjust for $WorkDirectory + - allow 'r' on /var/log/** too (for imfile) + + -- Jamie Strandboge Wed, 07 Mar 2012 08:26:54 -0600 + +rsyslog (5.8.6-1ubuntu6) precise; urgency=low + + * debian/control: Build-Depends on dh-apparmor (LP: #948120) + + -- Jamie Strandboge Tue, 06 Mar 2012 09:47:22 -0600 + +rsyslog (5.8.6-1ubuntu5) precise; urgency=low + + * Add disabled by default AppArmor profile (LP: #914820) + - debian/rsyslog.upstart: add pre-start stanza to load profile + - add debian/usr.sbin.rsyslogd profile + - debian/rules: use dh_apparmor to install profile before rsyslog is + restarted + - debian/control: suggests apparmor (>= 2.3) + - debian/rsyslog.install: install profile to /etc/apparmor.d + - debian/rsyslog.dirs: install /etc/apparmor.d/force-complain, + and /etc/apparmor.d/disable + - debian/rsyslog.preinst: disable profile on clean install or upgrades + from earlier than when we shipped the profile + + -- Jamie Strandboge Wed, 11 Jan 2012 17:10:41 +0100 + +rsyslog (5.8.6-1ubuntu4) precise; urgency=low + + * debian/patches/100-imuxsock-allow-missing-date.patch + fix bug in imuxsock that truncated messages if they did not + contain a date field (LP: #905419). + + -- Scott Moser Tue, 20 Dec 2011 11:55:11 -0500 + +rsyslog (5.8.6-1ubuntu3) precise; urgency=low + + * No-change rebuild to drop spurious libsfgcc1 dependency on armhf. + + -- Adam Conrad Fri, 02 Dec 2011 17:39:39 -0700 + +rsyslog (5.8.6-1ubuntu2) precise; urgency=low + + * Rebuild for libmysqlclient transition + + -- Clint Byrum Thu, 24 Nov 2011 00:23:23 -0800 + +rsyslog (5.8.6-1ubuntu1) precise; urgency=low + + * Resynchronise with Debian. Remaining changes: + - Run as rsyslog:rsyslog, set $FileOwner to syslog + - Replace init script with debian/rsyslog.upstart. + - debian/rsyslog.logrotate: Use reload command to restart rsyslog + - debian/rsyslog.conf: enable $RepeatedMsgReduction + to avoid bloating the syslog file (LP #453444) + - Add debian/rsyslog.dmesg.upstart to save initial dmesg into a file. + Install it in debian/rules. + - debian/50-default.conf: set of default rules for syslog (forwarded to + Debian #603160). remove file in postrm on purge. manage with ucf. + - debian/rules: build with LDFLAGS="" + * Dropped: + - debian/patches/02-CVE-2011-3200.patch (fixed in upstream release) + + -- Scott Moser Mon, 07 Nov 2011 13:54:56 -0500 + +rsyslog (5.8.6-1) unstable; urgency=low + + * New upstream release. + - Fix regression in imuxsock to ignore message-provided timestamp by + default which broke high precision timestamps. (Closes: #638147) + * debian/control: + - Wrap (build-)dependencies. + * Enable default hardening options from dpkg-buildflags. (Closes: #644303) + - Use buildflags.mk snippet in debian/rules. + - Add Build-Depends on dpkg-dev (>= 1.6.1). + + -- Michael Biebl Wed, 02 Nov 2011 23:31:41 +0100 + +rsyslog (5.8.5-1) unstable; urgency=low + + * New upstream release. + + -- Michael Biebl Thu, 01 Sep 2011 23:29:45 +0200 + +rsyslog (5.8.4-1) unstable; urgency=low + + * New upstream release. + + -- Michael Biebl Tue, 30 Aug 2011 23:58:11 +0200 + +rsyslog (5.8.3-1) unstable; urgency=low + + * New upstream release. + * debian/rsyslog.conf: Use new ":omusrmsg:*" syntax (write to all) for + *.emerg messages in preparation for future config format changes. + + -- Michael Biebl Mon, 11 Jul 2011 12:33:27 +0200 + +rsyslog (5.8.2-2) unstable; urgency=low + + * Transition to /run/sendsigs.omit.d. (Closes: #633036) + - Use /run/sendsigs.omit.d/rsyslog in debian/rsyslog.init. + - Add Depends on initscripts (>= 2.88dsf-13.3) to ensure /run is usable. + - Remove /lib/init/rw/sendsigs.omit.d/rsyslog on upgrades. + + -- Michael Biebl Fri, 08 Jul 2011 01:36:20 +0200 + +rsyslog (5.8.2-1) unstable; urgency=low + + * New upstream release. + + -- Michael Biebl Tue, 21 Jun 2011 16:26:54 +0200 + +rsyslog (5.8.1-1ubuntu2) oneiric; urgency=low + + * debian/patches/02-CVE-2011-3200.patch: fix denial of service via off by + two + - CVE-2011-3200 + + -- Jamie Strandboge Mon, 03 Oct 2011 12:13:42 -0500 + +rsyslog (5.8.1-1ubuntu1) oneiric; urgency=low + + * Resynchronise with Debian (LP: #794230). Remaining changes: + - Run as rsyslog:rsyslog, set $FileOwner to syslog + - Replace init script with debian/rsyslog.upstart. + - debian/rsyslog.logrotate: Use reload command to restart rsyslog + - debian/rsyslog.conf: enable $RepeatedMsgReduction + to avoid bloating the syslog file (LP #453444) + - Add debian/rsyslog.dmesg.upstart to save initial dmesg into a file. + Install it in debian/rules. + - debian/50-default.conf: set of default rules for syslog (forwarded to + Debian #603160). remove file in postrm on purge. manage with ucf. + - debian/rules: build with LDFLAGS="" + * Dropped: + - debian/control: Bump build-dependency on debhelper + debian now depends on dh >= 8 + + -- Scott Moser Thu, 02 Jun 2011 15:17:32 -0400 + +rsyslog (5.8.1-1) unstable; urgency=low + + * New upstream release. + * Bump Standards-Version to 3.9.2. No further changes. + * Enable and install impstats module. (Closes: #620114) + * Update logcheck rule. (Closes: #616659) + * debian/rsyslog.init: Set correct compat level (5). + * The way rsyslog processes SIGHUP has changed. It no longer does a reload + of its configuration, but simply closes all open files. To apply a changed + configuration, rsyslogd needs to be restarted now. + - Drop "reload" action from debian/rsyslog.init, map "force-reload" to + "restart". (Closes: #580897) + - Add "rotate" action to debian/rsyslog.init which sends SIGHUP to + rsyslogd. Use that in debian/rsyslog.logrotate. (Closes: #626365) + - Update debian/rsyslog-mysql.postinst and rsyslog-pgsql.postinst to use + restart instead of reload. + - Add a NEWS file explaining the changed SIGHUP handling. + + -- Michael Biebl Mon, 30 May 2011 18:40:12 +0200 + +rsyslog (5.8.0-1) unstable; urgency=low + + * New upstream stable release. + + -- Michael Biebl Tue, 12 Apr 2011 14:34:57 +0200 + +rsyslog (5.7.10-1) unstable; urgency=low + + * New upstream release. + - Properly handle ANSI SQL strings in ompgsql. (Closes: #600479) + + -- Michael Biebl Tue, 29 Mar 2011 18:41:28 +0200 + +rsyslog (5.7.9-1) unstable; urgency=low + + * New upstream release. + * debian/patches/02-pmaixforwardedfrom_type_nokeep.patch + - Remove, merged upstream. + * debian/patches/03-epoll_create1-fallback.patch + - Remove, merged upstream. + + -- Michael Biebl Sat, 26 Mar 2011 19:31:28 +0100 + +rsyslog (5.7.8-2) unstable; urgency=low + + * debian/patches/03-epoll_create1-fallback.patch + - If epoll_create1() is not available during runtime, fall back to + epoll_create(). This fixes remote syslog when runnig rsyslog on a + lenny kernel. (Closes: #617996) + + -- Michael Biebl Mon, 14 Mar 2011 12:13:14 +0100 + +rsyslog (5.7.8-1) unstable; urgency=low + + * New upstream release. + * debian/rsyslog.links + - Create symlink for rsyslog.service in multi-user.target.wants so rsyslog + is enabled by default when using systemd. + * debian/patches/02-pmaixforwardedfrom_type_nokeep.patch + - Fix build failure in aixforwardedfrom parser module by setting the + module type to NOKEEP. + * debian/rsyslog.preinst + - Remove old rsyslog.socket symlink from sockets.target.wants on upgrades + as rsyslog uses syslog.socket now which is provided by systemd. + * debian/rsyslog.install + - Stop installing rsyslog.socket. + + -- Michael Biebl Thu, 10 Mar 2011 08:50:29 +0100 + +rsyslog (5.7.6-1) unstable; urgency=low + + * New upstream release. + + -- Michael Biebl Fri, 25 Feb 2011 17:14:46 +0100 + +rsyslog (5.7.5-1) unstable; urgency=low + + * New upstream release. + - Fix regression in imuxsock plugin which did no longer sanitize received + messages. This makes 02-cleanup-trailing-lf.patch obsolete and also + fixes the SQL syntax errors in the mysql output if the input contained + NUL bytes. Closes: #614061 + * Enable and install omprog output plugin. Closes: #552095 + * Improve package description. Closes: #612948 + Thanks to Justin B Rye for the patch. + + -- Michael Biebl Wed, 23 Feb 2011 12:03:06 +0100 + +rsyslog (5.7.4-2) unstable; urgency=low + + * debian/patches/02-cleanup-trailing-lf.patch + - Fix regression in imuxsock plugin which did not remove a trailing LF + anymore. Patch cherry-picked from upstream Git. Closes: #612829 + + -- Michael Biebl Mon, 21 Feb 2011 12:04:13 +0100 + +rsyslog (5.7.4-1) unstable; urgency=low + + * New upstream release. + * Enable and install parser modules. + + -- Michael Biebl Sat, 19 Feb 2011 00:45:43 +0100 + +rsyslog (5.7.3-1) unstable; urgency=low + + * New upstream release. + * Upload to unstable. + * debian/patches/02-typo_fix_equation_sign.patch + - Removed, merged upstream. + * debian/patches/03-atomic_operations.patch + - Removed, merged upstream. + + -- Michael Biebl Wed, 09 Feb 2011 06:10:46 +0100 + +rsyslog (5.7.2-2) experimental; urgency=low + + * debian/patches/03-atomic_operations.patch + - Fix build failures on platforms which don't have 64 bit atomic + operations. Patch cherry-picked from upstream Git. Closes: #600930 + + -- Michael Biebl Wed, 01 Dec 2010 21:20:28 +0100 + +rsyslog (5.7.2-1) experimental; urgency=low + + * New upstream development release. + * Remove patches, merged upstream + - debian/patches/02-install_also_rsyslog_socket.patch + - debian/patches/02-tls_loop_fix.patch + * debian/patches/02-typo_fix_equation_sign.patch + - Fix small typo ("equation sign"). Closes: #575589 + * debian/rsyslog.postinst + - Remove pre-lenny migration code to rotate old log files from sysklogd. + + -- Michael Biebl Tue, 30 Nov 2010 15:30:56 +0100 + +rsyslog (5.7.1-1) experimental; urgency=low + + * New upstream development release. + * debian/rsyslog.install + - Install omruleset.so plugin: http://www.rsyslog.com/doc/omruleset.html + * debian/rsyslog.default + - Start rsyslogd with native -c5 mode. + * Install systemd unit files which allow to run rsyslog in socket activation + mode when systemd is used. + * debian/patches/02-install_also_rsyslog_socket.patch + - When enabling rsyslog.service also enable rsyslog.socket. Patch + cherry-picked from upstream Git. + * Bump debhelper compatibility level to 8. Update Build-Depends accordingly. + + -- Michael Biebl Wed, 20 Oct 2010 01:48:39 +0200 + +rsyslog (4.6.4-2ubuntu4) natty; urgency=low + + * debian/50-default.conf: Disable redundant and non-synchronous log files by + default (this will only affect new installations), to reduce disk size + overhead and unnecessary wakeups and IO: daemon.log, lpr.log, user.log, + mail.{info,warn) (these are already in mail.log and syslog), debug, + messages. + + -- Martin Pitt Wed, 12 Jan 2011 15:43:14 -0600 + +rsyslog (4.6.4-2ubuntu3) natty; urgency=low + + * Instead of removing /etc/default/rsyslog, patch the upstart job to + parse it as the old init script used to (LP: #570103) + + -- Stéphane Graber Mon, 06 Dec 2010 14:56:18 -0500 + +rsyslog (4.6.4-2ubuntu2) natty; urgency=low + + * Remove debian/rsyslog.default as the upstart init script doesn't read + /etc/default/rsyslog (LP: #570103) + + -- Stéphane Graber Mon, 06 Dec 2010 14:47:32 -0500 + +rsyslog (4.6.4-2ubuntu1) natty; urgency=low + + * Resynchronise with Debian. Remaining changes: + - Run as rsyslog:rsyslog, set $FileOwner to syslog + - Replace init script with debian/rsyslog.upstart. + - debian/control: Bump build-dependency on debhelper for Upstart-aware + dh_installinit + - debian/rsyslog.logrotate: Use reload command to restart rsyslog + - debian/rsyslog.conf: enable $RepeatedMsgReduction + to avoid bloating the syslog file (LP #453444) + - Add debian/rsyslog.dmesg.upstart to save initial dmesg into a file. + Install it in debian/rules. + - debian/50-default.conf: set of default rules for syslog (forwarded to + Debian #603160) + + -- Colin Watson Mon, 06 Dec 2010 14:33:42 +0000 + +rsyslog (4.6.4-2) unstable; urgency=low + + * debian/patches/02-tls_loop_fix.patch + - Fix bug in TLS handling which could cause rsyslog to loop in a tight + loop and eating up all CPU and RAM resources. Closes: #549168 + Patch cherry-picked from upstream Git. + + -- Michael Biebl Tue, 30 Nov 2010 14:50:15 +0100 + +rsyslog (4.6.4-1ubuntu2) natty; urgency=low + + * Restore maintainer script code to install + /etc/rsyslog.d/50-default.conf, and refer to it again from rsyslog.conf. + + -- Colin Watson Fri, 19 Nov 2010 18:31:24 +0000 + +rsyslog (4.6.4-1ubuntu1) natty; urgency=low + + * Merge from debian unstable (LP: #671533), remaining changes: + - Run as rsyslog:rsyslog, set $FileOwner to syslog + - Replace init script with debian/rsyslog.upstart. + - debian/control: Bump build-dependency on debhelper for Upstart-aware + dh_installinit + - debian/rsyslog.logrotate: Use reload command to restart rsyslog + - debian/rsyslog.conf: enable $RepeatedMsgReduction + to avoid bloating the syslog file (LP #453444) + - Add debian/rsyslog.dmesg.upstart to save initial dmesg into a file. + Install it in debian/rules. + - debian/50-default.conf: set of default rules for syslog (forwarded to + Debian #603160) + * Dropped changes: + - debian/patches/deroot.patch: this patch was introduced to support + earlier kernels and we don't support running natty on pre-karmic + kernels + - sysklogd → rsyslog upgrade was done pre-lucid (LTS) so drop all + the upgrade handling + - Restore to reading from /proc/kmsg: rsyslog can read directly from + /proc/kmsg now; dropped init script changes as they're obsolete + (even when actually using the init script which we don't, we have + the upstart script) + + -- Lorenzo De Liso Fri, 05 Nov 2010 15:52:21 +0100 + +rsyslog (4.6.4-1) unstable; urgency=low + + * New upstream release. + - bugfix: programname filter in ! configuration can not be reset. + Thanks to Kiss Gabor for the patch. Closes: #540807 + * Bump Standards-Version to 3.9.1. No further changes. + + -- Michael Biebl Thu, 05 Aug 2010 18:35:37 +0200 + +rsyslog (4.6.3-1) unstable; urgency=low + + * New upstream release. + * debian/patches/02-set-correct-default-for-buffered-writing.patch + - Removed, merged upstream. + * Switch to source format 3.0 (quilt). + - Add debian/source/format. + - Drop Build-Depends on quilt. + - Remove debian/README.source. + - Remove /usr/share/quilt/quilt.make include from debian/rules. + * Switch to dh v7. + - Bump Build-Depends on debhelper to (>= 7.0.50). + - Bump Build-Depends on autotools-dev to (>= 20100122.1) for the + autotools_dev dh addon. + - Convert debian/rules to dh. + * Bump Standards-Version to 3.9.0. Use Breaks instead of Conflicts as + recommended by the new policy. + + -- Michael Biebl Wed, 07 Jul 2010 19:07:03 +0200 + +rsyslog (4.6.2-1) unstable; urgency=low + + * New upstream release. + * debian/patches/02-set-correct-default-for-buffered-writing.patch + - The default for $OMFileFlushOnTXEnd was wrong ("off"). Patch pulled from + upstream Git. + + -- Michael Biebl Wed, 07 Apr 2010 16:42:56 +0200 + +rsyslog (4.6.1-1) unstable; urgency=low + + * New upstream release. + - Fix error in rsyslog.conf(5) man page. The configuration variable + $InputUDPServerRun does not exist, it should be $UDPServerRun instead. + Thanks to Alexander Gerasiov for spotting this. Closes: #571202 + * debian/rsyslog-doc.install + - Install png image files. + * debian/patches/doc_typo_fix.patch + - Removed, merged upstream. + * debian/patches/no_create_db.patch + - Refresh to apply cleanly. + * debian/control + - Bump Standards-Version to 3.8.4. No further changes. + * debian/rsyslog.install + - Install new lmstrmsrv.so and lmzlibw.so plugins. + * debian/rsyslog.lintian-overrides + - Add lintian override for init.d-script-missing-dependency-on-remote_fs + false positive. See also the corresponding lintian bug: #571280. + * debian/rules + - Add call to dh_lintian. + * debian/rsyslog.init + - GNU/kFreeBSD does not allow to create pipes in /dev. So for xconsole + create the pipe as /var/run/xconsole and a /dev/xconsole symlink. + Closes: #537170 + + -- Michael Biebl Fri, 05 Mar 2010 01:07:53 +0100 + +rsyslog (4.4.2-2) unstable; urgency=low + + * debian/control + - Demote mysql-server and postgresql from Recommends to Suggests. The + server packages are not strictly necessary for dbconfig-common's + autoconfiguration to work and one might want to use a remote server. + - Add Recommends: mysql-client for rsyslog-mysql. + - Add Recommends: postgresql-client for rsyslog-pgsql. + * debian/patches/doc_typo_fix.patch + - Fix a typo in the html documentation and man page regarding the syslog.h + header file and the syslog(3) man page. Closes: #559334 + Thanks to Alexander Gerasiov for spotting this. + + -- Michael Biebl Mon, 18 Jan 2010 15:31:40 +0100 + +rsyslog (4.4.2-1) unstable; urgency=low + + * New upstream release. + + -- Michael Biebl Sat, 10 Oct 2009 14:08:16 +0200 + +rsyslog (4.4.1-1) unstable; urgency=low + + * New upstream release. + - Fix invalid double-quoted PRI in log messages. Closes: #543505 + * debian/watch + - Only check for stable upstream releases. + * debian/patches/testbench-java.patch + - Removed, merged upstream. + + -- Michael Biebl Wed, 02 Sep 2009 17:19:05 +0200 + +rsyslog (4.4.0-1) unstable; urgency=low + + * New upstream release. + * Removed patches + - debian/patches/manpage_pidfile.patch (merged upstream) + - debian/patches/close-stdout-stderr.patch (merged upstream) + * Bump Standards-Version to 3.8.3. No further changes. + * Disable testbench as it requires java. + * debian/patches/testbench-java.patch + - Move check_JAVA inside the ENABLE_TESTBENCH section so the tests are not + run unless the testbench is enabled. + + -- Michael Biebl Fri, 21 Aug 2009 23:08:45 +0200 + +rsyslog (4.2.0-2ubuntu8) lucid; urgency=low + + * debian/patches/deroot.patch: + - After opening /proc/kmsg, set the effective user to an unprivileged + one and attempt a zero-byte read from the file. If this succeeds, we + know that this will work de-rooted; if this fails, we don't enable + kernel-message logging. LP: #523610. + + -- Scott James Remnant Wed, 24 Feb 2010 18:21:54 +0000 + +rsyslog (4.2.0-2ubuntu7) lucid; urgency=low + + * debian/rules: + - Forgot to commit this change as part of previous upload to not + call dh_installinit + + -- Scott James Remnant Wed, 17 Feb 2010 13:03:31 +0000 + +rsyslog (4.2.0-2ubuntu6) lucid; urgency=low + + * debian/rsyslog.rsyslog-kmsg.upstart: + - Drop this additional job; kernel changes have meant that rsyslog + may read from /proc/kmsg directly after dropping privileges. + LP: #517773 + * debian/rsyslog.preinst: + - Remove on upgrade + * debian/rsyslog.conf: + - Restore to reading from /proc/kmsg + + -- Scott James Remnant Wed, 17 Feb 2010 12:23:01 +0000 + +rsyslog (4.2.0-2ubuntu5.1) karmic-proposed; urgency=low + + * debian/rsyslog.conf: + - enable $RepeatedMsgReduction to avoid bloating the syslog + file (LP: #453444) + + -- Michael Vogt Fri, 23 Oct 2009 17:28:10 +0200 + +rsyslog (4.2.0-2ubuntu5) karmic; urgency=low + + Upstart fixups; LP: #430220 + * debian/rsyslog.logrotate: Use start command to restart rsyslog + * debian/rsyslog.rsyslog-kmsg.upstart: Restore bs=1 parameter to dd + * debian/rsyslog.upstart: Move kmsg fifo creation/deletion to kmsg + upstart script. + + -- Michael Terry Tue, 22 Sep 2009 16:10:24 -0700 + +rsyslog (4.2.0-2ubuntu4) karmic; urgency=low + + * debian/rsyslog.postrm: Don't delete syslog user + * debian/rsyslog.postinst: Stop sysklogd from deleting the syslog user + when removed. LP: #401056 + + -- Michael Terry Mon, 21 Sep 2009 15:38:13 -0700 + +rsyslog (4.2.0-2ubuntu3) karmic; urgency=low + + FFE LP: #427356. + + * Replace init script with multiple Upstart jobs. + * debian/control: + - Bump build-dependency on debhelper for Upstart-aware dh_installinit + + -- Scott James Remnant Tue, 15 Sep 2009 03:26:43 +0100 + +rsyslog (4.2.0-2ubuntu2) karmic; urgency=low + + * Fix log file ownership issues when HUPing an unprivileged rsyslog + LP: #407862 + - debian/rsyslog.conf: Set $FileOwner to syslog + - debian/patches/deroot.patch: Always chown output files, since we may + not be able to read them on a HUP otherwise. + + -- Michael Terry Mon, 31 Aug 2009 14:58:50 -0400 + +rsyslog (4.2.0-2ubuntu1) karmic; urgency=low + + [ Michael Terry ] + * Merge from debian unstable (LP: #413023), remaining changes: + - Run as rsyslog:rsyslog + - Allow reading /proc/kmsg when non-root + - Cleanly upgrade from sysklogd + * debian/patches/deroot.patch: Don't allow using the klogctl function to + read klog messages. Rather, allow /proc/kmsg or nothing, since we have + special support for reading /proc/kmsg while unprivileged. + + [ Neil Wilson ] + * debian/rsyslog.init: Set blocksize for dd (LP: #407862) and restore + reload init argument to original lightweight reload + + -- Michael Terry Thu, 13 Aug 2009 15:43:29 -0400 + +rsyslog (4.2.0-2) unstable; urgency=low + + * debian/rsyslog.logcheck.ignore.server + - Bring the logcheck rules up to date with the new SIGHUP log + message. Thanks to Frédéric Brière for the patch. Closes: #537324 + * debian/patches/close-stdout-stderr.patch + - Close stdout/stderr after forking. Closes: #537182 + * debian/control + - Change Build-Depends: libmysqlclient15-dev → libmysqlclient-dev. + * debian/rsyslog.postrm + - Cleanup /lib/init/rw/sendsigs.omit.d/rsyslog upon remove to avoid false + positives from piuparts. Closes: #539144 + + -- Michael Biebl Wed, 05 Aug 2009 01:12:09 +0200 + +rsyslog (4.2.0-1ubuntu2) karmic; urgency=low + + * Prefix Vcs-* fields with "XSBC-Original-" as we don't use git for the + Ubuntu packages. + * Strip local from rsyslog's postinst as it shouldn't be used outside of + functions; LP: #401060. + + -- Loïc Minier Mon, 20 Jul 2009 14:30:14 +0200 + +rsyslog (4.2.0-1ubuntu1) karmic; urgency=low + + * Run as rsyslog:rsyslog (LP: #250827, LP: #388608) + - debian/control: Depend on adduser + - debian/rsyslog.postinst: Create syslog user + - debian/rsyslog.postrm: Delete syslog user on purge + - debian/rsyslog.conf: Use DropPriv config fields + * Allow reading /proc/kmsg when non-root + - debian/rsyslog.init: Spawn a dd instance that shovels the /proc/kmsg + data to a pipe that rsyslog can read (based on Martin Pitt's similar + change to sysklogd). + - debian/patches/deroot.patch: Support a KLogPath config field + to change where the klog plugin looks and only start input modules + after we drop privileges, as reading when root interferes with + future reads as syslog. + - debian/rsyslog.conf: Use KLogPath field to point to dd pipe + * Cleanly upgrade from sysklogd + - debian/default.conf, debian/rsyslog.conf: + Break out the default rules into their own config file + - debian/rsyslog.install: Install it in /usr/share/rsyslog + - debian/rsyslog.postinst: If present, copy /etc/syslog.conf into + /etc/rsyslog.d/default.conf. Then merge our own default.conf + + -- Michael Terry Mon, 29 Jun 2009 08:37:43 -0400 + +rsyslog (4.2.0-1) unstable; urgency=low + + * New upstream release of the now stable v4 branch. + - Fix warnings when /etc/rsyslog.d/ is empty. Closes: #530228 + * debian/patches/imudp_multiple_udp_sockets.patch + - Removed, merged upstream. + * debian/rsyslog.default + - Set default compat mode to '4'. + * debian/rsyslog.logcheck.ignore.server + - Update logcheck rules files to also ignore rsyslogd and imklog stop + messages. + * debian/control + - Bump Standards-Version to 3.8.2. No further changes. + + -- Michael Biebl Tue, 23 Jun 2009 12:12:43 +0100 + +rsyslog (3.22.0-1) unstable; urgency=low + + * New upstream release. + * debian/rsyslog.init + - Pass proper return code to log_end_msg. + * debian/rsyslog.conf + - Set $Umask to 0022 to enforce that new log files or directories are + always created with the right permissions. Closes: #522297 + * debian/patches/imudp_multiple_udp_sockets.patch + - Fix a segfault in imudp when multiple udp listeners are configured. + Patch cherry-picked from upstream git. Closes: #519073 + * debian/patches/manpage_pidfile.patch + - Fix rsyslogd man page to point to the correct pid file. Closes: #526658 + + -- Michael Biebl Fri, 15 May 2009 23:25:14 +0200 + +rsyslog (3.20.5-1) unstable; urgency=low + + * New upstream release. + * debian/rsyslog.logcheck.ignore.server + - Install a logcheck ignore file for rsyslog (using dh_installlogcheck). + Thanks to Kim Holviala for the patch. Closes: #522164 + + -- Michael Biebl Wed, 08 Apr 2009 00:59:14 +0200 + +rsyslog (3.20.4-3) unstable; urgency=low + + * Enable RELP (reliable event logging protocol) support. + * debian/control + - Add librelp-dev and pkg-config to Build-Depends. + - Add new binary package rsyslog-relp. + - Add rsyslog-relp to rsyslog's list of suggested packages. + * debian/rules + - Add --enable-relp to configure flags. + * debian/rsyslog-relp.install + - Install relp input and output plugin. + * Bump Standards-Version to 3.8.1. No further changes. + + -- Michael Biebl Mon, 23 Mar 2009 09:19:44 +0100 + +rsyslog (3.20.4-2) unstable; urgency=low + + * Merge changes from experimental branch. + * Move Git repository to collab-maint. Update Vcs-* fields. + + -- Michael Biebl Sun, 15 Feb 2009 21:56:23 +0100 + +rsyslog (3.20.4-1) experimental; urgency=low + + * New upstream release. + * Merge changes from unstable branch. + * debian/patches/message_locking_fix.patch + - Removed, fixed upstream. + * debian/compat + - Bump to debhelper v7 compat mode. + * debian/control + - Bump debhelper build dependency to (>= 7.0.9). + - Add rsyslog-gnutls and rsyslog-gssapi to Suggests. + - Improve and update package description for rsyslog, rsyslog-gnutls and + rsyslog-gssapi. + * debian/rules + - Use new dh_installinit "-R" (restart-after-upgrade) option. + - Replace "dh_clean -k" with "dh_prep". + * debian/rsyslog.postinst + - Remove our custom code to stop/start rsyslog on upgrades. This is done + now automatically by dh_installinit. + * debian/rsyslog.docs + - Install AUTHORS file. + + -- Michael Biebl Tue, 10 Feb 2009 01:52:32 +0100 + +rsyslog (3.20.3-1) experimental; urgency=low + + * New upstream release. + * debian/patches/allowed_sender_reload.patch + - Removed, merged upstream. + * debian/patches/manpage_fixes.patch + - Removed, merged upstream. + + -- Michael Biebl Mon, 19 Jan 2009 13:52:31 +0100 + +rsyslog (3.20.2-1) experimental; urgency=low + + * New upstream release. + * Refresh all patches for the new upstream stable branch. + * Enable GSSAPI support + - Add libkrb5-dev to Build-Depends. + - Split files into a separate package named rsyslog-gssapi. + - Add --enable-gssapi-krb5 to configure flags. + Thanks to Ben Poliakoff for the patch. Closes: #493044 + * Enable GnuTLS support + - Add libgnutls-dev to Build-Depends. + - Split files into a separate package named rsyslog-gnutls. + - Add --enable-gnutls to configure flags. + * debian/control + - Add ${misc:Depends} to rsyslog-doc. + * Let rsyslog collect messages as long as possible during shutdown or + reboot. As /usr may be mounted via NFS, the latest possible point is just + before umountnfs. Closes: #474498 + - Update the stop priorities for runlevel 0 and 6 from K90 to S30 for + sysv-rc and migrate existing symlinks. + - Update LSB header to stop after sendsigs and before umountnfs. + - Use the sendsigs process omission interface to avoid being killed by + killall5. + * debian/rsyslog-doc.links + - There is an upstream index.html file now, so we no longer need to create + a symlink. + + -- Michael Biebl Fri, 16 Jan 2009 22:23:40 +0100 + +rsyslog (3.18.6-4) unstable; urgency=medium + + * debian/patches/message_locking_fix.patch + - Proper message locking on message destruct to avoid a race condition + which could lead to a segfault. Closes: #509292 + Patch cherry-picked from upstream git. + * Urgency medium for the RC bug fix. + * Use the dbconfig-common template mechanism to generate the configuration + files for rsyslog-mysql and rsyslog-pgsql. This not only simplifies + postinst quite a bit, but also makes sure we don't read any unset debconf + values. Closes: #513589 + * debian/README.Debian + - Add notes about the Debian specific configuration of rsyslog and outline + some of the changes between rsyslog and sysklogd which should ease the + migration. Closes: #484083 + - Add instructions how to avoid doubled hostname entries when sending + syslog messages from rsyslog to a sysklogd server. Closes: #512663 + + -- Michael Biebl Sun, 08 Feb 2009 00:54:39 +0100 + +rsyslog (3.18.6-3) unstable; urgency=medium + + * debian/rsyslog.conf + - Create new directories with more sane permissions. Closes: #511054 + * debian/rsyslog.init + - Update the LSB header to not provide the reserved 'syslog' facility. Use + 'rsyslog' instead to avoid clashes. Thanks to Petter Reinholdtsen for + the hint. + * debian/patches/allowed_sender_reload.patch + - Fix segfault on reload when using $AllowedSender. Closes: #511562 + Patch cherry picked from upstream git. + + -- Michael Biebl Thu, 15 Jan 2009 17:50:06 +0100 + +rsyslog (3.18.6-2) unstable; urgency=low + + * debian/rsyslog.postinst + - Use $(($var)) syntax for arithmetic expressions, as dash from etch is + not SUSv3 compliant in that regard which leads to failing dist upgrades + when dash is used as /bin/sh. Closes: #508943 + + -- Michael Biebl Wed, 17 Dec 2008 00:29:43 +0100 + +rsyslog (3.18.6-1) unstable; urgency=high + + * New upstream bugfix release. + - Fix "$AllowedSender" security bypass vulnerability. The "$AllowedSender" + configuration directive was not respected, allowing unrestricted network + access to the application. Closes: #508027 + No CVE id yet. + * Urgency high for the security fix. + * debian/patches/manpage_fixes.patch + - Fix typos in rsyslogd man page. Closes: #506925 + Thanks to Geoff Simmons for the patch. + + -- Michael Biebl Fri, 12 Dec 2008 17:36:02 +0100 + +rsyslog (3.18.5-1) unstable; urgency=low + + * New upstream bugfix release. + - Fix potential segfault in imfile on rsyslogd HUP (reload) and + termination (stop). Closes: #503940 + - Disable input throttling for imuxsock as this can lead to denial of + service. Closes: #505991 + * debian/rsyslog-{mysql,pgsql}.config + - Do not ignore errors in config maintainer scripts. + * debian/rsyslog.postinst + - Rotate old .0 log files when migrating from sysklogd. Closes: #491672 + * debian/rules + - Exclude sample conf file from being compressed as it is referenced in + the html documentation with the non-compressed file name. + - Depend on $(QUILT_STAMPFN) instead of patch; patch is a phony target and + thus always out of date. + - Move $(QUILT_STAMPFN) dependency to config.status to avoid potential + issues with parallel make. + * debian/rsyslog-doc.links + - Add a symlink index.html pointing at manual.html. Closes: #494634 + * debian/rsyslog.default + - Fix a few spelling errors. + * Disable the logrotate file when removing the package to avoid log + rotation failures. Closes: #500569 + Thanks to Kobayashi Noritada for the patch + * debian/rsyslog.postrm + - Rename /etc/logrotate.d/rsyslog to /etc/logrotate.d/rsyslog.disabled + when removing the package. + - Remove /etc/logrotate.d/rsyslog.disabled when purging and replacing + the package. + * debian/rsyslog.preinst + - Rename /etc/logrotate.d/rsyslog.disabled to /etc/logrotate.d/rsyslog + when reinstalling. + + -- Michael Biebl Thu, 20 Nov 2008 14:09:10 +0100 + +rsyslog (3.18.2-1) unstable; urgency=low + + * New upstream release. + * debian/rsyslog.init + - Restore default SELinux security context when creating /dev/xconsole. + Closes: #493171 + - Add "status" action. + * debian/control + - Bump dependency on lsb-base to >= 3.2-14, which provides status_of_proc. + + -- Michael Biebl Mon, 11 Aug 2008 00:25:33 +0200 + +rsyslog (3.18.1-1) unstable; urgency=low + + * New upstream release. Closes: #490445 + - List Debian in doc/rsyslog_packages.html. Closes: #488870 + - Fix compilation of imklog module on GNU/kFreeBSD. Closes: #491193 + * debian/rsyslog-doc.install + - Install the example config file. Closes: #488860 + * debian/rules + - Enable mail output plugin. + - Make sure all directories are created by calling dh_installdirs for both + binary-arch and binary-indep. Closes: #491459 + * debian/rsyslog.install + - Install mail output plugin (ommail.so). + * debian/control + - Add Suggests www-browser to rsyslog-doc as the package contains mostly + html documents. + - Update feature list. + - Adjust priorities, set rsyslog priority to important. + + -- Michael Biebl Wed, 23 Jul 2008 02:22:32 +0200 + +rsyslog (3.16.2-1) unstable; urgency=low + + * New upstream release. + + -- Michael Biebl Wed, 25 Jun 2008 15:41:21 +0200 + +rsyslog (3.16.1-2) unstable; urgency=low + + * debian/rules + - Build the doc package in binary-indep. + * Bump Standards-Version to 3.8.0. + - Add debian/README.source as recommended by the new policy. + + -- Michael Biebl Fri, 20 Jun 2008 07:11:24 +0200 + +rsyslog (3.16.1-1) unstable; urgency=low + + * New upstream release. + - Fixes a segfault in the imklog input plugin. Closes: #479117 + + -- Michael Biebl Sat, 03 May 2008 09:59:59 +0200 + +rsyslog (3.14.2-3) unstable; urgency=low + + * debian/rsyslog-doc.install + - Fix a typo in the install path of the dia files. Closes: #477489 + Thanks to Justin B Rye for the patch. + + -- Michael Biebl Wed, 23 Apr 2008 16:46:39 +0200 + +rsyslog (3.14.2-2) unstable; urgency=low + + * debian/rsyslog.conf + - Disable high precision timestamps until other affected packages have + been updated to support them. See bug #475303 for details. + + -- Michael Biebl Tue, 22 Apr 2008 20:02:28 +0200 + +rsyslog (3.14.2-1) unstable; urgency=low + + * New upstream release. + + -- Michael Biebl Thu, 10 Apr 2008 08:32:23 +0200 + +rsyslog (3.14.1-1) unstable; urgency=low + + * First upstream release of the new stable v3 series. + * debian/copyright + - Update copyright notice as rsyslog has been relicensed under GPL3+. + * debian/rsyslog.init + - The kernel logging functionality is now implemented via an input plugin + and has replaced the separate rklogd binary. Remove all traces of rklogd + from the init script. + - General cleanup and simplification. + * debian/rsyslog.default + - Remove obsolete RKLOGD_OPTIONS configuration variable. + - Document deprecated command line options. + - Start rsyslogd in v3 compat mode, its native interface. + * debian/rsyslog.conf + - Load the input modules imuxsock (local system logging) and imklog + (kernel logging) by default. + * debian/rsyslog-doc.install + - Install jpeg images and dia files. + * debian/rsyslog.install + - Install input modules (im*.so) and library plugins (lm*.so). + * debian/rules + - Enable imfile input plugin. + - Use dh_installinit "-r" (no-restart-on-upgrade) option. + * debian/rsyslog.postinst + - Minimize downtime by restarting rsyslog in postinst instead of stop in + prerm and start in postinst. Closes: #471051 + * debian/rsyslog.logrotate + - Group together related log files. + - Rotate daemon.log and kern.log weekly, to match sysklogd behaviour. + - Add options "missingok", "delaycompress" and "sharedscripts" as + suggested by Paul Slootman. Closes: #473546 + + -- Michael Biebl Sun, 06 Apr 2008 16:54:08 +0200 + +rsyslog (2.0.4-1) unstable; urgency=low + + * New upstream release. + * debian/control + - Add Vcs-Git and Vcs-Browser fields. + + -- Michael Biebl Sat, 29 Mar 2008 12:17:22 +0100 + +rsyslog (2.0.3-1) unstable; urgency=low + + * New upstream release. + * debian/patches/man_page_format.patch + - Removed, merged upstream. + + -- Michael Biebl Thu, 13 Mar 2008 14:22:35 +0100 + +rsyslog (2.0.2-2) unstable; urgency=low + + * debian/rsyslog-doc.doc-base + - Update the Section: field to comply with the new doc-base Manual. + * debian/rules + - Don't install rfc3195d and its man page. The rfc3195d binary is + currently only a dummy. + * debian/rsyslog.conf + - Fix the path to the rsyslog documentation which is now in rsyslog-doc. + - Set the default permissions of new log files to 0640 and make them + readable by group adm. + - Include external config files at the beginning. This allows to drop log + messages before they end up in the standard log files. + + -- Michael Biebl Thu, 06 Mar 2008 02:49:17 +0100 + +rsyslog (2.0.2-1) unstable; urgency=low + + * New upstream release. + * debian/rsyslog.init + - Make /dev/xconsole readable by group adm. Closes: #464695 + * debian/control + - Fix a typo in the rsyslog-pgsql package description. + * debian/patches/man_page_format.patch + - Fix a few format errors in the man pages. + + -- Michael Biebl Tue, 12 Feb 2008 19:56:47 +0100 + +rsyslog (2.0.1-2) unstable; urgency=low + + * debian/control + - Drop Replaces: system-log-daemon, linux-kernel-log-daemon. There are no + conflicting files with other syslog packages so this line is not needed. + - Add new package rsyslog-doc. + - Add Suggests: rsyslog-doc to rsyslog. + * debian/rsyslog.install, debian/rsyslog-doc.install + - Move the html files from rsyslog to rsyslog-doc. + * debian/rsyslog-doc.doc-base + - Integrate the documentation with doc-base. + + -- Michael Biebl Sat, 02 Feb 2008 17:00:49 +0100 + +rsyslog (2.0.1-1) unstable; urgency=low + + * New upstream bug fix release. + + -- Michael Biebl Thu, 24 Jan 2008 18:35:20 +0100 + +rsyslog (2.0.0-2) unstable; urgency=low + + * debian/rsyslog.init + - Fix LSB init header. Use $remote_fs instead of $local_fs as the rsyslogd + daemon requires /usr to be mounted. + + -- Michael Biebl Thu, 10 Jan 2008 13:22:42 +0100 + +rsyslog (2.0.0-1) unstable; urgency=low + + * New upstream release of the stable branch of rsyslog v2. + + -- Michael Biebl Wed, 02 Jan 2008 15:39:19 +0100 + +rsyslog (1.21.2-1) unstable; urgency=low + + * New upstream release. + + -- Michael Biebl Sun, 30 Dec 2007 02:11:58 +0100 + +rsyslog (1.21.1-1) unstable; urgency=low + + * New upstream release. + + -- Michael Biebl Sun, 23 Dec 2007 19:02:11 +0100 + +rsyslog (1.21.0-1) unstable; urgency=low + + * New upstream release. + * debian/patches/ignore_non_conf_files.patch + - Dropped. A more powerful alternative has been implemented upstream which + allows to include configuration files based on wildcards. + * debian/rsyslog.conf + - Include all configuration files matching /etc/rsyslog.d/*.conf. + + -- Michael Biebl Wed, 19 Dec 2007 09:54:18 +0100 + +rsyslog (1.20.1-1) unstable; urgency=low + + * New upstream release. + * debian/rules + - Enable the PostgreSQL database support. + - Use "install -D" to install the SQL schema file for MySQL and + PostgreSQL. + * debian/control + - Add a Build-Depends on libpq-dev for the PostgreSQL support. + - Add the binary package rsyslog-pgsql. + * debian/patches/no_create_db.patch + - Updated. Only setup the tables. Leave the database creation to + dbconfig-common. + * debian/rsyslog-pgsql.install + - Install the ompgsql.so plugin. + * debian/rsyslog-pgsql.config + - Preseed the default values for dbconfig-common, database name is + "Syslog", database user "rsyslog". + * debian/rsyslog-pgsql.{postinst,prerm,postrm} + - Use dbconfig-common to setup the PostgreSQL database. + - Generate a configuration file /etc/rsyslog.d/pgsql.conf with the values + provided by dbconfig-common and use ucf and ucfr to manage this file. + * debian/rsyslog-mysql.postinst + - Use the new ":ommysql:" output selector instead of ">". + * debian/rsyslog-mysql.install + - Only install the ommysql.so plugin. + + -- Michael Biebl Wed, 12 Dec 2007 20:54:41 +0100 + +rsyslog (1.19.12-1) unstable; urgency=low + + * New upstream release. + * debian/control + - Add Depends: lsb-base (>= 3.0-6) as the init script uses the LSB logging + functions. + - Bump Standards-Version to 3.7.3. No further changes required. + + -- Michael Biebl Mon, 03 Dec 2007 19:42:19 +0100 + +rsyslog (1.19.10-1) unstable; urgency=low + + * New upstream release. + * debian/patches/man_page_format.patch + - Removed, merged upstream. + + -- Michael Biebl Fri, 19 Oct 2007 17:21:49 +0200 + +rsyslog (1.19.9-1) unstable; urgency=low + + * New upstream release. + * debian/patches/udp_msg_reception.patch + - Deleted, merged upstream. + * The mysql output plugin is now in a separate subdirectory. Change the + path to the createDB.sql script accordingly. + + -- Michael Biebl Sun, 14 Oct 2007 11:55:12 +0200 + +rsyslog (1.19.7-2) unstable; urgency=low + + * debian/patches/udp_msg_reception.patch + - Pull patch from CVS which fixes broken UDP message reception. + * debian/control + - Use the new "Homepage:" field to specify the upstream URL. + + -- Michael Biebl Fri, 28 Sep 2007 15:30:06 +0200 + +rsyslog (1.19.7-1) unstable; urgency=low + + * New upstream release. + * debian/patches/man_page_format.patch + - Fix a formatting glitch in the rsyslog.conf man page. + + -- Michael Biebl Tue, 25 Sep 2007 22:54:04 +0200 + +rsyslog (1.19.3-1) unstable; urgency=low + + * New upstream release. + + -- Michael Biebl Sun, 02 Sep 2007 20:15:02 +0200 + +rsyslog (1.19.2-1) unstable; urgency=low + + * New upstream release. + + * Enable the mysql output plugin and split it into a separate binary package + named rsyslog-mysql. Use the dbconfig-common framework to handle the + database administration. Generate a configuration file + /etc/rsyslog.d/mysql.conf with the values provided by dbconfig-common and + use ucf to manage this file. + * debian/control + - Add a build dependency on quilt and libmysqlclient15-dev. + - Add the binary package rsyslog-mysql. + - Add Suggests: rsyslog-mysql to the rsyslog package. + * debian/rules + - Include the quilt makefile and add calls to the patch/unpatch targets. + - Pass --enable-mysql to ./configure. + - Install the SQL schema file for dbconfig-common. + * debian/rsyslog-mysql.config + - Setup the default values for dbconfig-common. + * debian/rsyslog-mysql.{postinst,prerm,postrm} + - Include the dbconfig-common scripts and call the dbc_go function. + - Use ucf and ucfr to manage the generated configuration file mysql.conf. + * debian/patches/ignore_non_conf_files.patch + - Let rsyslog ignore all configuration files not ending with *.conf. + * debian/patches/no_create_db.patch + - The database creation is handled by dbconfig-common so we only need the + createDB.sql SQL schema file for setting up the tables. + * debian/patches/series + - Added, needed by quilt. Include the two patches above. + * debian/rsyslog-mysql.dirs + - Create the install directory for the SQL schema file. + * debian/rsyslog-mysql.install + - Install the mysql output plugin ommysql.so. + + -- Michael Biebl Sun, 02 Sep 2007 18:39:47 +0200 + +rsyslog (1.19.1-1) unstable; urgency=low + + * New upstream release. + + -- Michael Biebl Mon, 27 Aug 2007 19:17:14 +0200 + +rsyslog (1.18.2-1) unstable; urgency=low + + * Initial release. Closes: #435884 + + -- Michael Biebl Mon, 13 Aug 2007 19:20:48 +0200 + diff --git a/rsyslog/noble/v8-stable-testing/clean b/rsyslog/noble/v8-stable-testing/clean new file mode 100644 index 00000000..204cc932 --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/clean @@ -0,0 +1,6 @@ +tests/rsyslog.out.compare +tests/rsyslog.pid.save +tests/rsyslog2.pid.save +tests/xlate.lkp_tbl +tests/xlate_1.lkp_tbl +tests/xlate_array.lkp_tbl diff --git a/rsyslog/noble/v8-stable-testing/control b/rsyslog/noble/v8-stable-testing/control new file mode 100644 index 00000000..e097db22 --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/control @@ -0,0 +1,210 @@ +Source: rsyslog +Section: admin +Priority: optional +Maintainer: Ubuntu Developers +XSBC-Original-Maintainer: Michael Biebl +Build-Depends: debhelper-compat (= 13), + dh-exec, + dh-apparmor, + autoconf-archive, + zlib1g-dev, + libzstd-dev (>= 1.4.0), + libhiredis-dev, + default-libmysqlclient-dev, + libpq-dev, + libmongoc-dev, + libcurl4-openssl-dev, + librdkafka-dev (>= 0.9.1), + libkrb5-dev, + libgnutls28-dev, + libssl-dev, + librelp-dev (>= 1.4.0), + libestr-dev (>= 0.1.9), + liblognorm-dev (>= 2.0.3), + libfastjson-dev (>= 0.99.8), + libczmq-dev (>= 3.0.2), + libsnmp-dev, + uuid-dev, + libsystemd-dev (>= 209) [linux-any], + pkg-config, + bison, + flex, + procps , + python3 , + libfaketime , + lsof [linux-any] , + logrotate , + iproute2 [linux-any] , + curl , +Standards-Version: 4.6.2 +Rules-Requires-Root: no +Vcs-Git: https://salsa.debian.org/debian/rsyslog.git +Vcs-Browser: https://salsa.debian.org/debian/rsyslog +Homepage: https://www.rsyslog.com/ + +Package: rsyslog +Architecture: any +Conflicts: system-log-daemon, + linux-kernel-log-daemon +Provides: system-log-daemon, + linux-kernel-log-daemon +Pre-Depends: ${misc:Pre-Depends} +Depends: ${shlibs:Depends}, + ${misc:Depends}, + adduser, + ucf +Recommends: logrotate +Suggests: rsyslog-mysql | rsyslog-pgsql, + rsyslog-mongodb, + rsyslog-doc, + rsyslog-openssl | rsyslog-gnutls, + rsyslog-gssapi, + rsyslog-relp, + apparmor (>= 2.8.96~2541-0ubuntu4~) +Description: reliable system and kernel logging daemon + Rsyslog is a multi-threaded implementation of syslogd (a system utility + providing support for message logging), with features that include: + * reliable syslog over TCP, SSL/TLS and RELP + * on-demand disk buffering + * email alerting + * writing to MySQL or PostgreSQL databases (via separate output plugins) + * permitted sender lists + * filtering on any part of the syslog message + * on-the-wire message compression + * fine-grained output format control + * failover to backup destinations + * enterprise-class encrypted syslog relaying + . + It is the default syslogd on Debian systems. + +Package: rsyslog-mysql +Architecture: any +Depends: ${shlibs:Depends}, + ${misc:Depends}, + rsyslog (= ${binary:Version}), + dbconfig-common, + ucf +Recommends: default-mysql-client | virtual-mysql-client +Suggests: default-mysql-server | virtual-mysql-server +Description: MySQL output plugin for rsyslog + This plugin allows rsyslog to write syslog messages into a MySQL database. + +Package: rsyslog-pgsql +Architecture: any +Depends: ${shlibs:Depends}, + ${misc:Depends}, + rsyslog (= ${binary:Version}), + dbconfig-common, + ucf +Recommends: postgresql-client +Suggests: postgresql +Description: PostgreSQL output plugin for rsyslog + This plugin allows rsyslog to write syslog messages into a PostgreSQL + database. + +Package: rsyslog-mongodb +Architecture: any +Depends: ${shlibs:Depends}, + ${misc:Depends}, + rsyslog (= ${binary:Version}), +Recommends: mongodb-server +Description: MongoDB output plugin for rsyslog + This plugin allows rsyslog to write syslog messages to MongoDB, a + scalable, high-performance, open source NoSQL database. + +Package: rsyslog-elasticsearch +Architecture: any +Depends: ${shlibs:Depends}, + ${misc:Depends}, + rsyslog (= ${binary:Version}), +Description: Elasticsearch output plugin for rsyslog + This plugin allows rsyslog to write syslog messages to Elasticsearch, a + distributed, multitenant-capable full-text search engine with a RESTful web + interface and schema-free JSON documents. + +Package: rsyslog-kafka +Architecture: any +Depends: ${shlibs:Depends}, + ${misc:Depends}, + rsyslog (= ${binary:Version}), +Description: Apache Kafka support for rsyslog + These plugins allow rsyslog to send and receive syslog messages via Apache + Kafka, a distributed and scalable message broker offering strong durability + and fault-tolerance guarantees. + +Package: rsyslog-gssapi +Architecture: any +Depends: ${shlibs:Depends}, + ${misc:Depends}, + rsyslog (= ${binary:Version}) +Suggests: krb5-user +Description: GSSAPI authentication and encryption support for rsyslog + These plugins allow rsyslog to write and/or receive GSSAPI authenticated and + encrypted syslog messages. GSSAPI is commonly used for Kerberos + authentication. + +Package: rsyslog-gnutls +Architecture: any +Depends: ${shlibs:Depends}, + ${misc:Depends}, + rsyslog (= ${binary:Version}) +Suggests: gnutls-bin +Description: TLS protocol support for rsyslog (GnuTLS) + This netstream plugin allows rsyslog to send and receive encrypted syslog + messages via the syslog-transport-tls IETF standard protocol using GnuTLS. + +Package: rsyslog-openssl +Architecture: any +Depends: ${shlibs:Depends}, + ${misc:Depends}, + rsyslog (= ${binary:Version}) +Description: TLS protocol support for rsyslog (OpenSSL) + This netstream plugin allows rsyslog to send and receive encrypted syslog + messages via the syslog-transport-tls IETF standard protocol using OpenSSL. + +Package: rsyslog-relp +Architecture: any +Depends: ${shlibs:Depends}, + ${misc:Depends}, + rsyslog (= ${binary:Version}) +Description: RELP protocol support for rsyslog + These plugins allow rsyslog to send and receive syslog messages via the + RELP protocol. RELP ensures reliable transport over the network even on + connection loss or if a peer becomes unavailable. + +Package: rsyslog-czmq +Architecture: any +Depends: ${shlibs:Depends}, + ${misc:Depends}, + rsyslog (= ${binary:Version}) +Description: ZeroMQ protocol support for rsyslog via CZMQ + These plugins allow rsyslog to send and receive ZeroMQ syslog + messages via the CZMQ library. + +Package: rsyslog-hiredis +Architecture: any +Depends: ${shlibs:Depends}, + ${misc:Depends}, + rsyslog (= ${binary:Version}) +Description: Redis output plugin for rsyslog + This plugin allows rsyslog to write syslog messages to Redis, a + key-value database in a similar vein to memcache but the dataset + is non-volatile. + +Package: rsyslog-snmp +Architecture: any +Depends: ${shlibs:Depends}, + ${misc:Depends}, + rsyslog (= ${binary:Version}) +Description: SNMP protocol support for rsyslog + This plugin allows rsyslog to send syslog messages via SNMPv1 and SNMPv2c + traps. By default, SNMPv2c is preferred. + +Package: rsyslog-kubernetes +Architecture: any +Depends: ${shlibs:Depends}, + ${misc:Depends}, + rsyslog (= ${binary:Version}) +Description: Kubernetes metadata support for rsyslog + These plugins allow rsyslog to augment syslog messages with Kubernetes + metadata. diff --git a/rsyslog/noble/v8-stable-testing/copyright b/rsyslog/noble/v8-stable-testing/copyright new file mode 100644 index 00000000..bb3f8cb4 --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/copyright @@ -0,0 +1,94 @@ +Format: https://www.debian.org/doc/packaging-manuals/copyright-format/1.0/ +Upstream-Name: rsyslog +Source: https://www.rsyslog.com + +Files: * +Copyright: 2003-2012 Rainer Gerhards and Adiscon GmbH +License: GPL-3.0+ and Apache-2.0 + +Files: runtime/* +Copyright: 2003-2012 Rainer Gerhards and Adiscon GmbH +License: LGPL-3.0+ and Apache-2.0 + +Files: runtime/hashtable* +Copyright: 2002, 2004 Christopher Clark +License: BSD-3-clause + +Files: debian/* +Copyright: 2007-2012 Michael Biebl +License: GPL-3.0+ + +License: Apache-2.0 + Licensed under the Apache License, Version 2.0 (the "License"); + you may not use this file except in compliance with the License. + You may obtain a copy of the License at + . + http://www.apache.org/licenses/LICENSE-2.0 + . + Unless required by applicable law or agreed to in writing, software + distributed under the License is distributed on an "AS IS" BASIS, + WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + See the License for the specific language governing permissions and + limitations under the License. + . + On Debian systems, the complete text of the Apache version 2.0 license + can be found in "/usr/share/common-licenses/Apache-2.0". + +License: LGPL-3.0+ + This package is free software; you can redistribute it and/or + modify it under the terms of the GNU Lesser General Public + License as published by the Free Software Foundation; either + version 3 of the License, or (at your option) any later version. + . + This package is distributed in the hope that it will be useful, + but WITHOUT ANY WARRANTY; without even the implied warranty of + MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU + Lesser General Public License for more details. + . + You should have received a copy of the GNU General Public License + along with this program. If not, see . + . + On Debian systems, the complete text of the GNU Lesser General + Public License can be found in "/usr/share/common-licenses/LGPL-3" + +License: GPL-3.0+ + This program is free software: you can redistribute it and/or modify + it under the terms of the GNU General Public License as published by + the Free Software Foundation, either version 3 of the License, or + (at your option) any later version. + . + This package is distributed in the hope that it will be useful, + but WITHOUT ANY WARRANTY; without even the implied warranty of + MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + GNU General Public License for more details. + . + You should have received a copy of the GNU General Public License + along with this program. If not, see . + . + On Debian systems, the complete text of the GNU General + Public License version 3 can be found in "/usr/share/common-licenses/GPL-3". + +License: BSD-3-clause + Redistribution and use in source and binary forms, with or without + modification, are permitted provided that the following conditions + are met: + 1. Redistributions of source code must retain the above copyright + notice, this list of conditions and the following disclaimer. + 2. Redistributions in binary form must reproduce the above copyright + notice, this list of conditions and the following disclaimer in the + documentation and/or other materials provided with the distribution. + 3. Neither the name of the University nor the names of its contributors + may be used to endorse or promote products derived from this software + without specific prior written permission. + . + THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND + ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE + IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE + ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE + FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL + DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS + OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) + HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT + LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY + OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF + SUCH DAMAGE. diff --git a/rsyslog/noble/v8-stable-testing/dmesg.service b/rsyslog/noble/v8-stable-testing/dmesg.service new file mode 100644 index 00000000..8fdfd44e --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/dmesg.service @@ -0,0 +1,13 @@ +[Unit] +Description=Save initial kernel messages after boot + +[Service] +Type=idle +StandardOutput=file:/var/log/dmesg +ExecStartPre=-/usr/bin/savelog -m640 -q -p -n -c 5 /var/log/dmesg +ExecStart=/bin/journalctl --boot 0 --dmesg --output short-monotonic --quiet --no-pager --no-hostname +ExecStartPost=/bin/chgrp adm /var/log/dmesg +ExecStartPost=/bin/chmod 0640 /var/log/dmesg + +[Install] +WantedBy=multi-user.target diff --git a/rsyslog/noble/v8-stable-testing/examples/rsyslog.d/console.conf b/rsyslog/noble/v8-stable-testing/examples/rsyslog.d/console.conf new file mode 100644 index 00000000..d098b64d --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/examples/rsyslog.d/console.conf @@ -0,0 +1,7 @@ +# I like to have messages displayed on the console, but only on a virtual +# console I usually leave idle. +# +daemon,mail.*;\ + news.=crit;news.=err;news.=notice;\ + *.=debug;*.=info;\ + *.=notice;*.=warn /dev/tty8 diff --git a/rsyslog/noble/v8-stable-testing/examples/rsyslog.d/xconsole.conf b/rsyslog/noble/v8-stable-testing/examples/rsyslog.d/xconsole.conf new file mode 100644 index 00000000..c1e265db --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/examples/rsyslog.d/xconsole.conf @@ -0,0 +1,12 @@ +# The named pipe /run/xconsole is for the `xconsole' utility. To use it, +# you must invoke `xconsole' with the `-file' option: +# +# $ xconsole -file /run/xconsole [...] +# +# NOTE: adjust the list below, or you'll go crazy if you have a reasonably +# busy site.. +# +daemon.*;mail.*;\ + news.err;\ + *.=debug;*.=info;\ + *.=notice;*.=warn |/run/xconsole diff --git a/rsyslog/noble/v8-stable-testing/gbp.conf b/rsyslog/noble/v8-stable-testing/gbp.conf new file mode 100644 index 00000000..05e704d0 --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/gbp.conf @@ -0,0 +1,5 @@ +[DEFAULT] +pristine-tar = True +patch-numbers = False +debian-branch = debian/master +upstream-branch = upstream/latest diff --git a/rsyslog/noble/v8-stable-testing/not-installed b/rsyslog/noble/v8-stable-testing/not-installed new file mode 100644 index 00000000..dadf53d9 --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/not-installed @@ -0,0 +1,6 @@ +usr/lib/${env:DEB_HOST_MULTIARCH}/rsyslog/imdiag.so +usr/lib/${env:DEB_HOST_MULTIARCH}/rsyslog/liboverride_getaddrinfo.so +usr/lib/${env:DEB_HOST_MULTIARCH}/rsyslog/liboverride_gethostname.so +usr/lib/${env:DEB_HOST_MULTIARCH}/rsyslog/liboverride_gethostname_nonfqdn.so +usr/lib/${env:DEB_HOST_MULTIARCH}/rsyslog/omstdout.so +usr/lib/${env:DEB_HOST_MULTIARCH}/rsyslog/omtesting.so diff --git a/rsyslog/noble/v8-stable-testing/patches/Don-t-create-a-database.patch b/rsyslog/noble/v8-stable-testing/patches/Don-t-create-a-database.patch new file mode 100644 index 00000000..b4993762 --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/patches/Don-t-create-a-database.patch @@ -0,0 +1,42 @@ +From: Michael Biebl +Date: Thu, 13 Mar 2014 17:58:08 +0100 +Subject: Don't create a database + +dbconfig-common, which is used by rsyslog-mysql and rsyslog-pgsql, takes +care of creating the database for us. +--- + plugins/ommysql/createDB.sql | 6 ++---- + plugins/ompgsql/createDB.sql | 2 -- + 2 files changed, 2 insertions(+), 6 deletions(-) + +diff --git a/plugins/ommysql/createDB.sql b/plugins/ommysql/createDB.sql +index 211cfb0..1dc6f5c 100644 +--- a/plugins/ommysql/createDB.sql ++++ b/plugins/ommysql/createDB.sql +@@ -1,6 +1,4 @@ +-CREATE DATABASE Syslog; +-USE Syslog; +-CREATE TABLE SystemEvents ++CREATE TABLE IF NOT EXISTS SystemEvents + ( + ID int unsigned not null auto_increment primary key, + CustomerID bigint, +@@ -28,7 +26,7 @@ CREATE TABLE SystemEvents + SystemID int NULL + ); + +-CREATE TABLE SystemEventsProperties ++CREATE TABLE IF NOT EXISTS SystemEventsProperties + ( + ID int unsigned not null auto_increment primary key, + SystemEventID int NULL , +diff --git a/plugins/ompgsql/createDB.sql b/plugins/ompgsql/createDB.sql +index 0c0f7e1..5dab0dd 100644 +--- a/plugins/ompgsql/createDB.sql ++++ b/plugins/ompgsql/createDB.sql +@@ -1,5 +1,3 @@ +-CREATE DATABASE "Syslog" WITH ENCODING 'SQL_ASCII' TEMPLATE template0; +-\c Syslog; + CREATE TABLE SystemEvents + ( + ID serial not null primary key, diff --git a/rsyslog/noble/v8-stable-testing/patches/Increase-timeouts-in-imfile-basic-2GB-file-and-imfile-tru.patch b/rsyslog/noble/v8-stable-testing/patches/Increase-timeouts-in-imfile-basic-2GB-file-and-imfile-tru.patch new file mode 100644 index 00000000..c95154b0 --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/patches/Increase-timeouts-in-imfile-basic-2GB-file-and-imfile-tru.patch @@ -0,0 +1,56 @@ +From: Michael Biebl +Date: Fri, 28 Feb 2020 00:56:33 +0100 +Subject: Increase timeouts in imfile-basic-2GB-file and + imfile-truncate-2GB-file + +Those tests can take a long time, especially on slow architectures like +armhf, so bump the test timeouts considerably. +--- + tests/imfile-basic-2GB-file.sh | 4 ++-- + tests/imfile-truncate-2GB-file.sh | 4 ++-- + 2 files changed, 4 insertions(+), 4 deletions(-) + +diff --git a/tests/imfile-basic-2GB-file.sh b/tests/imfile-basic-2GB-file.sh +index d6b40d1..2fa7b9f 100755 +--- a/tests/imfile-basic-2GB-file.sh ++++ b/tests/imfile-basic-2GB-file.sh +@@ -5,7 +5,7 @@ + # adds a couple of messages to get it over 2GiB. + # This is part of the rsyslog testbench, licensed under ASL 2.0 + . ${srcdir:=.}/diag.sh init +-export TB_TEST_MAX_RUNTIME=3600 # test is very slow as it works on large files ++export TB_TEST_MAX_RUNTIME=8000 # test is very slow as it works on large files + generate_conf + add_conf ' + module(load="../plugins/imfile/.libs/imfile") +@@ -22,7 +22,7 @@ startup + ls -lh $RSYSLOG_DYNNAME.input + export NUMMESSAGES="$(cat $RSYSLOG_DYNNAME.msgcnt)" + +-wait_file_lines --delay 2500 --abort-on-oversize "$RSYSLOG_OUT_LOG" $NUMMESSAGES 3000 ++wait_file_lines --delay 2500 --abort-on-oversize "$RSYSLOG_OUT_LOG" $NUMMESSAGES 6000 + + # add one message --> exactly 2GB + ./inputfilegen -m1 -d47 -i$NUMMESSAGES>> $RSYSLOG_DYNNAME.input +diff --git a/tests/imfile-truncate-2GB-file.sh b/tests/imfile-truncate-2GB-file.sh +index 67c9ac1..df45813 100755 +--- a/tests/imfile-truncate-2GB-file.sh ++++ b/tests/imfile-truncate-2GB-file.sh +@@ -5,7 +5,7 @@ + # adds a couple of messages to get it over 2GiB. + # This is part of the rsyslog testbench, licensed under ASL 2.0 + . ${srcdir:=.}/diag.sh init +-export TB_TEST_MAX_RUNTIME=3600 # test is very slow as it works on large files ++export TB_TEST_MAX_RUNTIME=8000 # test is very slow as it works on large files + generate_conf + add_conf ' + module(load="../plugins/imfile/.libs/imfile") +@@ -22,7 +22,7 @@ startup + ls -lh $RSYSLOG_DYNNAME.input + export NUMMESSAGES="$(cat $RSYSLOG_DYNNAME.msgcnt)" + +-wait_file_lines --delay 2500 --abort-on-oversize "$RSYSLOG_OUT_LOG" $NUMMESSAGES 3000 ++wait_file_lines --delay 2500 --abort-on-oversize "$RSYSLOG_OUT_LOG" $NUMMESSAGES 6000 + + # add one message --> exactly 2GB + ./inputfilegen -m1 -d47 -i$NUMMESSAGES>> $RSYSLOG_DYNNAME.input diff --git a/rsyslog/noble/v8-stable-testing/patches/omusrmsg-bugfix-potential-double-free-which-can-caus.patch b/rsyslog/noble/v8-stable-testing/patches/omusrmsg-bugfix-potential-double-free-which-can-caus.patch new file mode 100644 index 00000000..4bcf9e92 --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/patches/omusrmsg-bugfix-potential-double-free-which-can-caus.patch @@ -0,0 +1,69 @@ +From c7c16b935c4b3fb740eacbd5dbb043f5cd457acd Mon Sep 17 00:00:00 2001 +From: Rainer Gerhards +Date: Thu, 14 Dec 2023 12:57:00 +0100 +Subject: [PATCH 1/1] omusrmsg bugfix: potential double free, which can cause + segfault + +omusrmsg frees a string which points to OS/system library memory. When +the os/libs clean up, it frees the memory as well. This results in a +double free. This bug interestingly seems to go unnoticed in many cases. +But it can cause a segfault or hard-to-trace memory corruptions which +could lead to other problems later on. The outcome of this bug most +probably depdns on os/library versions. + +closes https://github.com/rsyslog/rsyslog/issues/5294 + +Author: Rainer Gerhards +Origin: https://github.com/rgerhards/rsyslog/commit/c7c16b935c4b3fb740eacbd5dbb043f5cd457acd +--- + tools/omusrmsg.c | 8 +++----- + 1 file changed, 3 insertions(+), 5 deletions(-) + +diff --git a/tools/omusrmsg.c b/tools/omusrmsg.c +index aaa36d9e5..479db5bbc 100644 +--- a/tools/omusrmsg.c ++++ b/tools/omusrmsg.c +@@ -272,14 +272,15 @@ static rsRetVal wallmsg(uchar* pMsg, instanceData *pData) + + for (j = 0; j < sessions; j++) { + uchar szErr[512]; +- char *user = NULL, *tty; ++ char *tty; ++ const char *user = NULL; + uid_t uid; + struct passwd *pws; + + sdRet = sd_session_get_uid(sessions_list[j], &uid); + if (sdRet >= 0) { + pws = getpwuid(uid); +- user = pws->pw_name; ++ user = pws->pw_name; /* DO NOT FREE, OS/LIB internal memory! */ + + if (user == NULL) { + dbgprintf("failed to get username for userid '%d'\n", uid); +@@ -303,7 +304,6 @@ static rsRetVal wallmsg(uchar* pMsg, instanceData *pData) + break; + } + if(i == MAXUNAMES) { /* user not found? */ +- free(user); + free(sessions_list[j]); + continue; /* on to next user! */ + } +@@ -313,14 +313,12 @@ static rsRetVal wallmsg(uchar* pMsg, instanceData *pData) + rs_strerror_r(-sdRet, (char*)szErr, sizeof(szErr)); + dbgprintf("get tty for session '%s' failed with [%d]:%s\n", + sessions_list[j], -sdRet, szErr); +- free(user); + free(sessions_list[j]); + continue; /* try next session */ + } + + sendwallmsg(tty, pMsg); + +- free(user); + free(tty); + free(sessions_list[j]); + } +-- +2.40.1 + diff --git a/rsyslog/noble/v8-stable-testing/patches/plugins-FromHost-must-be-63-characters-long.patch b/rsyslog/noble/v8-stable-testing/patches/plugins-FromHost-must-be-63-characters-long.patch new file mode 100644 index 00000000..a2309b93 --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/patches/plugins-FromHost-must-be-63-characters-long.patch @@ -0,0 +1,44 @@ +From: Heinrich Schuchardt +Date: Mon, 15 Jan 2024 21:42:59 +0100 +Subject: [PATCH 1/1] plugins: FromHost must be 63 characters long + +According to RFC 1035 the hostname without domain may be up to 63 +characters long. Consider this when creating SQL databases. + +Signed-off-by: Heinrich Schuchardt +Forwarded: https://github.com/rsyslog/rsyslog/pull/5310 +Last-update 2024-01-15 +--- + plugins/ommysql/createDB.sql | 2 +- + plugins/ompgsql/createDB.sql | 2 +- + 2 files changed, 2 insertions(+), 2 deletions(-) + +diff --git a/plugins/ommysql/createDB.sql b/plugins/ommysql/createDB.sql +index 211cfb0e2..626128465 100644 +--- a/plugins/ommysql/createDB.sql ++++ b/plugins/ommysql/createDB.sql +@@ -8,7 +8,7 @@ CREATE TABLE SystemEvents + DeviceReportedTime datetime NULL, + Facility smallint NULL, + Priority smallint NULL, +- FromHost varchar(60) NULL, ++ FromHost varchar(63) NULL, + Message text, + NTSeverity int NULL, + Importance int NULL, +diff --git a/plugins/ompgsql/createDB.sql b/plugins/ompgsql/createDB.sql +index 0c0f7e13a..2f1ade046 100644 +--- a/plugins/ompgsql/createDB.sql ++++ b/plugins/ompgsql/createDB.sql +@@ -8,7 +8,7 @@ CREATE TABLE SystemEvents + DeviceReportedTime timestamp without time zone NULL, + Facility smallint NULL, + Priority smallint NULL, +- FromHost varchar(60) NULL, ++ FromHost varchar(63) NULL, + Message text, + NTSeverity int NULL, + Importance int NULL, +-- +2.43.0 + diff --git a/rsyslog/noble/v8-stable-testing/patches/rsyslog-time64-fix.patch b/rsyslog/noble/v8-stable-testing/patches/rsyslog-time64-fix.patch new file mode 100644 index 00000000..98ac5fa8 --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/patches/rsyslog-time64-fix.patch @@ -0,0 +1,16 @@ +Description: Fix time_t value formatting in k8s support +Author: Zixing Liu +Forwarded: no +Last-Update: 2024-03-22 + +--- rsyslog-8.2312.0.orig/contrib/mmkubernetes/mmkubernetes.c ++++ rsyslog-8.2312.0/contrib/mmkubernetes/mmkubernetes.c +@@ -1722,7 +1722,7 @@ queryKB(wrkrInstanceData_t *pWrkrData, c + now -= pWrkrData->pData->cache->lastBusyTime; + if (now < pWrkrData->pData->busyRetryInterval) { + LogMsg(0, RS_RET_RETRY, LOG_DEBUG, +- "mmkubernetes: Waited [%ld] of [%d] seconds for the requested url [%s]\n", ++ "mmkubernetes: Waited [%" PRId64 "] of [%d] seconds for the requested url [%s]\n", + now, pWrkrData->pData->busyRetryInterval, url); + ABORT_FINALIZE(RS_RET_RETRY); + } else { diff --git a/rsyslog/noble/v8-stable-testing/patches/series b/rsyslog/noble/v8-stable-testing/patches/series new file mode 100644 index 00000000..cb3a8f29 --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/patches/series @@ -0,0 +1,5 @@ +Don-t-create-a-database.patch +Increase-timeouts-in-imfile-basic-2GB-file-and-imfile-tru.patch +omusrmsg-bugfix-potential-double-free-which-can-caus.patch +plugins-FromHost-must-be-63-characters-long.patch +rsyslog-time64-fix.patch diff --git a/rsyslog/noble/v8-stable-testing/reload-apparmor-profile b/rsyslog/noble/v8-stable-testing/reload-apparmor-profile new file mode 100755 index 00000000..25c39e39 --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/reload-apparmor-profile @@ -0,0 +1,14 @@ +#!/bin/sh + +apparmor_profile="/etc/apparmor.d/usr.sbin.rsyslogd" +include_dir="/etc/apparmor.d/rsyslog.d" + +[ -f "${apparmor_profile}" ] || exit 0 +[ -d "${include_dir}" ] || exit 0 +aa-status --enabled 2>/dev/null || exit 0 + +apparmor_parser -r -W -T "${apparmor_profile}" || { + echo "Failed to reload the ${apparmor_profile} apparmor profile, continuing anyway" >&2 +} + +exit 0 diff --git a/rsyslog/noble/v8-stable-testing/rsyslog-czmq.README.Debian b/rsyslog/noble/v8-stable-testing/rsyslog-czmq.README.Debian new file mode 100644 index 00000000..cd535e71 --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/rsyslog-czmq.README.Debian @@ -0,0 +1,64 @@ +How to use rsyslog and CZMQ +=========================== + +Starting with version 8.6.0, rsyslog comes with output and input modules named +"imczmq" and "omczmq", allowing one to publish log messages via the ZeroMQ +protocol. More information about the protocol can be found on the website +http://zeromq.org/ + +Example configurations, taken from rsyslog upstream, follow. + +------------------------------------------------------------------------------- +module(load="imczmq") + +input( + type="imczmq" + endpoints="tcp://*:24555" + topics="topic1,topic2,topic3" + socktype="PULL" + authtype="CURVESERVER" + clientcertpath="/etc/curve.d/" + servercertpath="/etc/curve.d/example_curve_server_cert" +) +------------------------------------------------------------------------------- + +Explanation of options: + +type: type of action (imczmq for this plugin) +endpoints: comma delimited list of zeromq endpoints (see zeromq documentation) +socktype: zeromq socket type (currently supports PULL and SUB) +authtype: CURVECLIENT or CURVESERVER +clientcertpath: + if CURVECLIENT, this client's cert + if CURVESERVER, "*" for all, or a directory of allowed public certs +servercertpath: + if CURVECLIENT, the servers public cert you wish to connect to + if CURVESERVER, this servers cert + +------------------------------------------------------------------------------- +module(load="omczmq") + +action( + name="curve_server_socket" + type="omczmq" + endpoints="tcp://some.server.com:24445" + socktype="PUSH" + authtype="CURVECLIENT" + clientcertpath="/etc/curve.d/example_curve_client_cert" + servercertpath="/etc/curve.d/example_curve_server_cert" +) +------------------------------------------------------------------------------- + +Explanation of options: + +name: name of this action +type: type of action (omczmq for this plugin) +endpoints: comma delimited list of zeromq endpoints (see zeromq documentation) +socktype: zeromq socket type (currently supports PUSH and PUB) +authtype: CURVECLIENT or CURVESERVER +clientcertpath: + if CURVECLIENT, this client's cert + if CURVESERVER, "*" for all, or a directory of allowed public certs +servercertpath: + if CURVECLIENT, the servers public cert you wish to connect to + if CURVESERVER, this servers cert diff --git a/rsyslog/noble/v8-stable-testing/rsyslog-czmq.install b/rsyslog/noble/v8-stable-testing/rsyslog-czmq.install new file mode 100644 index 00000000..85a0f961 --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/rsyslog-czmq.install @@ -0,0 +1,2 @@ +usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/omczmq.so +usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/imczmq.so diff --git a/rsyslog/noble/v8-stable-testing/rsyslog-elasticsearch.install b/rsyslog/noble/v8-stable-testing/rsyslog-elasticsearch.install new file mode 100644 index 00000000..75d7c204 --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/rsyslog-elasticsearch.install @@ -0,0 +1 @@ +usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/omelasticsearch.so diff --git a/rsyslog/noble/v8-stable-testing/rsyslog-gnutls.install b/rsyslog/noble/v8-stable-testing/rsyslog-gnutls.install new file mode 100644 index 00000000..45794694 --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/rsyslog-gnutls.install @@ -0,0 +1,2 @@ +usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/lmnsd_gtls.so +debian/apparmor/rsyslog-gnutls.apparmor etc/apparmor.d/rsyslog.d/ diff --git a/rsyslog/noble/v8-stable-testing/rsyslog-gssapi.install b/rsyslog/noble/v8-stable-testing/rsyslog-gssapi.install new file mode 100644 index 00000000..364ae37c --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/rsyslog-gssapi.install @@ -0,0 +1,3 @@ +usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/imgssapi.so +usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/lmgssutil.so +usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/omgssapi.so diff --git a/rsyslog/noble/v8-stable-testing/rsyslog-hiredis.install b/rsyslog/noble/v8-stable-testing/rsyslog-hiredis.install new file mode 100644 index 00000000..b245c2a7 --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/rsyslog-hiredis.install @@ -0,0 +1 @@ +usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/omhiredis.so diff --git a/rsyslog/noble/v8-stable-testing/rsyslog-kafka.README.Debian b/rsyslog/noble/v8-stable-testing/rsyslog-kafka.README.Debian new file mode 100644 index 00000000..7cbf85c5 --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/rsyslog-kafka.README.Debian @@ -0,0 +1,26 @@ +How to use rsyslog and Apache Kafka +=================================== + +Starting with version 8.7.0, rsyslog comes with an output module named +“omkafka”, allowing to publish log messages to an Apache Kafka message broker. + +Apache Kafka isn't part of the Debian archive, and documenting how to set it up +is out of the scope of this document. Fortunately, setting up a single-node +Kafka service is quite easy. The following instructions should be enough to get +started: https://kafka.apache.org/documentation.html#quickstart + +At this point, you'll have to alter your rsyslog configuration, typically by +adding the following lines to rsyslog.conf (or to a separate files such as +/etc/rsyslog.d/kafka.conf, which will be included by the main config file): + + module(load="omkafka") + *.* action(type="omkafka" topic="test") + +Don't forget to restart the rsyslogd daemon, and make sure the “topic” +parameter matches one of the topics in Kafka. You should then be able to start +consuming the logs stored in Kafka with the consumer of your choice. A trivial +consumer comes with the Kafka server installation. + +The full configuration details of this module, are found in the following file +(which is part of the rsyslog-doc package): +/usr/share/doc/rsyslog-doc/html/configuration/modules/omkafka.html diff --git a/rsyslog/noble/v8-stable-testing/rsyslog-kafka.install b/rsyslog/noble/v8-stable-testing/rsyslog-kafka.install new file mode 100644 index 00000000..aa0d53ba --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/rsyslog-kafka.install @@ -0,0 +1,2 @@ +usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/imkafka.so +usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/omkafka.so diff --git a/rsyslog/noble/v8-stable-testing/rsyslog-kubernetes.install b/rsyslog/noble/v8-stable-testing/rsyslog-kubernetes.install new file mode 100644 index 00000000..9fb1b708 --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/rsyslog-kubernetes.install @@ -0,0 +1 @@ +usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/mmkubernetes.so diff --git a/rsyslog/noble/v8-stable-testing/rsyslog-mongodb.README.Debian b/rsyslog/noble/v8-stable-testing/rsyslog-mongodb.README.Debian new file mode 100644 index 00000000..2e9e5835 --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/rsyslog-mongodb.README.Debian @@ -0,0 +1,41 @@ +How to use rsyslog and MongoDB +============================== + +rsyslog since version 6.1.3 is capable of using an output module called +“ommongodb” to write log messages to mongodb. To achieve this, make +sure the following packages are installed: + + mongodb-server + mongodb-clients + +After this, you need to make some adjustments to rsyslog.conf or better +use a separate config file like /etc/rsyslog.d/mongodb.conf which will +be included by the main config file. +You need to load the module of course and configure an action: + + module (load="ommongodb") + *.* action(type="ommongodb" server="127.0.0.1") + +In this case we send everything to the local MongoDB server. With the +default settings, this should work directly. No username or password is +needed if it isn’t configured in MongoDB. And the “db” and “collection” +will automatically be created. The default database that rsyslog will +use is “syslog” and the default name for the collection is “log“. These +can be changed by various parameters, like: + + *.* action(type="ommongodb" db="..." collection="..." template="...") + +To review what is written to the database, simply open a command line +and enter “mongo“. This is to open the MongoDB Shell. You now need to +change the database that is used with + + use syslog + +That way all further commands will be used on the database that rsyslog +uses. Next we let the shell show us the entries: + + db.log.find() + +Please make sure to use the exact command. Of course there are a lot of +other commands that you may find useful. Or information on how to secure +the database. Please refer to the MongoDB documentation for that. diff --git a/rsyslog/noble/v8-stable-testing/rsyslog-mongodb.install b/rsyslog/noble/v8-stable-testing/rsyslog-mongodb.install new file mode 100644 index 00000000..203d4e52 --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/rsyslog-mongodb.install @@ -0,0 +1 @@ +usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/ommongodb.so diff --git a/rsyslog/noble/v8-stable-testing/rsyslog-mysql.conf.template b/rsyslog/noble/v8-stable-testing/rsyslog-mysql.conf.template new file mode 100644 index 00000000..bd5efa2b --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/rsyslog-mysql.conf.template @@ -0,0 +1,5 @@ +### Configuration file for rsyslog-mysql +### Changes are preserved + +module (load="ommysql") +*.* action(type="ommysql" server="_DBC_DBSERVER_" db="_DBC_DBNAME_" uid="_DBC_DBUSER_" pwd="_DBC_DBPASS_") diff --git a/rsyslog/noble/v8-stable-testing/rsyslog-mysql.config b/rsyslog/noble/v8-stable-testing/rsyslog-mysql.config new file mode 100644 index 00000000..392bd4aa --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/rsyslog-mysql.config @@ -0,0 +1,18 @@ +#!/bin/sh +# config maintainer script for rsyslog-mysql + +set -e + +# source debconf stuff +. /usr/share/debconf/confmodule + +# source dbconfig-common shell library, and call the hook function +if [ -f /usr/share/dbconfig-common/dpkg/config.mysql ]; then + . /usr/share/dbconfig-common/dpkg/config.mysql + + dbc_dbname="Syslog" + dbc_dbuser="rsyslog" + + dbc_go rsyslog-mysql $@ +fi + diff --git a/rsyslog/noble/v8-stable-testing/rsyslog-mysql.install b/rsyslog/noble/v8-stable-testing/rsyslog-mysql.install new file mode 100644 index 00000000..fedff5c8 --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/rsyslog-mysql.install @@ -0,0 +1,3 @@ +usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/ommysql.so +debian/rsyslog-mysql.conf.template usr/share/rsyslog-mysql/ +debian/apparmor/rsyslog-mysql.apparmor etc/apparmor.d/rsyslog.d/ diff --git a/rsyslog/noble/v8-stable-testing/rsyslog-mysql.postinst b/rsyslog/noble/v8-stable-testing/rsyslog-mysql.postinst new file mode 100644 index 00000000..49a8fdf1 --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/rsyslog-mysql.postinst @@ -0,0 +1,43 @@ +#!/bin/sh + +set -e + +# summary of how this script can be called: +# * `configure' +# * `abort-upgrade' +# * `abort-remove' `in-favour' +# +# * `abort-remove' +# * `abort-deconfigure' `in-favour' +# `removing' +# +# for details, see http://www.debian.org/doc/debian-policy/ or +# the debian-policy package + +. /usr/share/debconf/confmodule +. /usr/share/dbconfig-common/dpkg/postinst.mysql + + +dbc_generate_include_args="-o template_infile=/usr/share/rsyslog-mysql/rsyslog-mysql.conf.template" +dbc_generate_include=template:/etc/rsyslog.d/mysql.conf +dbc_go rsyslog-mysql $@ + + +case "$1" in + configure) + ucfr rsyslog-mysql /etc/rsyslog.d/mysql.conf + + invoke-rc.d rsyslog restart + ;; + + abort-upgrade|abort-remove|abort-deconfigure) + ;; + + *) + echo "postinst called with unknown argument \`$1'" >&2 + exit 1 + ;; +esac + + +#DEBHELPER# diff --git a/rsyslog/noble/v8-stable-testing/rsyslog-mysql.postrm b/rsyslog/noble/v8-stable-testing/rsyslog-mysql.postrm new file mode 100644 index 00000000..103278e6 --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/rsyslog-mysql.postrm @@ -0,0 +1,53 @@ +#!/bin/sh + +set -e + +# summary of how this script can be called: +# * `remove' +# * `purge' +# * `upgrade' +# * `failed-upgrade' +# * `abort-install' +# * `abort-install' +# * `abort-upgrade' +# * `disappear' +# +# for details, see http://www.debian.org/doc/debian-policy/ or +# the debian-policy package + + +if [ -f /usr/share/debconf/confmodule ]; then + . /usr/share/debconf/confmodule +fi +if [ -f /usr/share/dbconfig-common/dpkg/postrm.mysql ]; then + . /usr/share/dbconfig-common/dpkg/postrm.mysql + dbc_go rsyslog-mysql $@ +fi + +case "$1" in + remove|upgrade|failed-upgrade|abort-install|abort-upgrade|disappear) + ;; + purge) + CONFIGFILE=/etc/rsyslog.d/mysql.conf + + for ext in '~' '%' .bak .ucf-new .ucf-old .ucf-dist; do + rm -f $CONFIGFILE$ext + done + + rm -f $CONFIGFILE + + if which ucf >/dev/null; then + ucf --purge $CONFIGFILE + fi + if which ucfr >/dev/null; then + ucfr --purge rsyslog-mysql $CONFIGFILE + fi + ;; + *) + echo "postrm called with unknown argument \`$1'" >&2 + exit 1 + ;; +esac + + +#DEBHELPER# diff --git a/rsyslog/noble/v8-stable-testing/rsyslog-mysql.prerm b/rsyslog/noble/v8-stable-testing/rsyslog-mysql.prerm new file mode 100644 index 00000000..5a70d812 --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/rsyslog-mysql.prerm @@ -0,0 +1,10 @@ +#!/bin/sh + +set -e + +. /usr/share/debconf/confmodule +. /usr/share/dbconfig-common/dpkg/prerm.mysql + +dbc_go rsyslog-mysql $@ + +#DEBHELPER# diff --git a/rsyslog/noble/v8-stable-testing/rsyslog-openssl.install b/rsyslog/noble/v8-stable-testing/rsyslog-openssl.install new file mode 100644 index 00000000..bc5358e4 --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/rsyslog-openssl.install @@ -0,0 +1,2 @@ +usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/lmnsd_ossl.so +debian/apparmor/rsyslog-openssl.apparmor etc/apparmor.d/rsyslog.d/ diff --git a/rsyslog/noble/v8-stable-testing/rsyslog-pgsql.conf.template b/rsyslog/noble/v8-stable-testing/rsyslog-pgsql.conf.template new file mode 100644 index 00000000..f640b3d3 --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/rsyslog-pgsql.conf.template @@ -0,0 +1,5 @@ +### Configuration file for rsyslog-pgsql +### Changes are preserved + +module (load="ompgsql") +*.* action(type="ompgsql" server="_DBC_DBSERVER_" db="_DBC_DBNAME_" uid="_DBC_DBUSER_" pwd="_DBC_DBPASS_") diff --git a/rsyslog/noble/v8-stable-testing/rsyslog-pgsql.config b/rsyslog/noble/v8-stable-testing/rsyslog-pgsql.config new file mode 100644 index 00000000..0daa3d42 --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/rsyslog-pgsql.config @@ -0,0 +1,18 @@ +#!/bin/sh +# config maintainer script for rsyslog-pgsql + +set -e + +# source debconf stuff +. /usr/share/debconf/confmodule + +# source dbconfig-common shell library, and call the hook function +if [ -f /usr/share/dbconfig-common/dpkg/config.pgsql ]; then + . /usr/share/dbconfig-common/dpkg/config.pgsql + + dbc_dbname="Syslog" + dbc_dbuser="rsyslog" + + dbc_go rsyslog-pgsql $@ +fi + diff --git a/rsyslog/noble/v8-stable-testing/rsyslog-pgsql.install b/rsyslog/noble/v8-stable-testing/rsyslog-pgsql.install new file mode 100644 index 00000000..946fe3fe --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/rsyslog-pgsql.install @@ -0,0 +1,3 @@ +usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/ompgsql.so +debian/rsyslog-pgsql.conf.template usr/share/rsyslog-pgsql/ +debian/apparmor/rsyslog-pgsql.apparmor etc/apparmor.d/rsyslog.d/ diff --git a/rsyslog/noble/v8-stable-testing/rsyslog-pgsql.postinst b/rsyslog/noble/v8-stable-testing/rsyslog-pgsql.postinst new file mode 100644 index 00000000..77bb2455 --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/rsyslog-pgsql.postinst @@ -0,0 +1,43 @@ +#!/bin/sh + +set -e + +# summary of how this script can be called: +# * `configure' +# * `abort-upgrade' +# * `abort-remove' `in-favour' +# +# * `abort-remove' +# * `abort-deconfigure' `in-favour' +# `removing' +# +# for details, see http://www.debian.org/doc/debian-policy/ or +# the debian-policy package + +. /usr/share/debconf/confmodule +. /usr/share/dbconfig-common/dpkg/postinst.pgsql + + +dbc_generate_include_args="-o template_infile=/usr/share/rsyslog-pgsql/rsyslog-pgsql.conf.template" +dbc_generate_include=template:/etc/rsyslog.d/pgsql.conf +dbc_go rsyslog-pgsql $@ + + +case "$1" in + configure) + ucfr rsyslog-pgsql /etc/rsyslog.d/pgsql.conf + + invoke-rc.d rsyslog restart + ;; + + abort-upgrade|abort-remove|abort-deconfigure) + ;; + + *) + echo "postinst called with unknown argument \`$1'" >&2 + exit 1 + ;; +esac + + +#DEBHELPER# diff --git a/rsyslog/noble/v8-stable-testing/rsyslog-pgsql.postrm b/rsyslog/noble/v8-stable-testing/rsyslog-pgsql.postrm new file mode 100644 index 00000000..5de1fb3d --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/rsyslog-pgsql.postrm @@ -0,0 +1,53 @@ +#!/bin/sh + +set -e + +# summary of how this script can be called: +# * `remove' +# * `purge' +# * `upgrade' +# * `failed-upgrade' +# * `abort-install' +# * `abort-install' +# * `abort-upgrade' +# * `disappear' +# +# for details, see http://www.debian.org/doc/debian-policy/ or +# the debian-policy package + + +if [ -f /usr/share/debconf/confmodule ]; then + . /usr/share/debconf/confmodule +fi +if [ -f /usr/share/dbconfig-common/dpkg/postrm.pgsql ]; then + . /usr/share/dbconfig-common/dpkg/postrm.pgsql + dbc_go rsyslog-pgsql $@ +fi + +case "$1" in + remove|upgrade|failed-upgrade|abort-install|abort-upgrade|disappear) + ;; + purge) + CONFIGFILE=/etc/rsyslog.d/pgsql.conf + + for ext in '~' '%' .bak .ucf-new .ucf-old .ucf-dist; do + rm -f $CONFIGFILE$ext + done + + rm -f $CONFIGFILE + + if which ucf >/dev/null; then + ucf --purge $CONFIGFILE + fi + if which ucfr >/dev/null; then + ucfr --purge rsyslog-pgsql $CONFIGFILE + fi + ;; + *) + echo "postrm called with unknown argument \`$1'" >&2 + exit 1 + ;; +esac + + +#DEBHELPER# diff --git a/rsyslog/noble/v8-stable-testing/rsyslog-pgsql.prerm b/rsyslog/noble/v8-stable-testing/rsyslog-pgsql.prerm new file mode 100644 index 00000000..e150dd35 --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/rsyslog-pgsql.prerm @@ -0,0 +1,10 @@ +#!/bin/sh + +set -e + +. /usr/share/debconf/confmodule +. /usr/share/dbconfig-common/dpkg/prerm.pgsql + +dbc_go rsyslog-pgsql $@ + +#DEBHELPER# diff --git a/rsyslog/noble/v8-stable-testing/rsyslog-relp.install b/rsyslog/noble/v8-stable-testing/rsyslog-relp.install new file mode 100644 index 00000000..2e60935f --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/rsyslog-relp.install @@ -0,0 +1,2 @@ +usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/imrelp.so +usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/omrelp.so diff --git a/rsyslog/noble/v8-stable-testing/rsyslog-rotate b/rsyslog/noble/v8-stable-testing/rsyslog-rotate new file mode 100755 index 00000000..ef3954b1 --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/rsyslog-rotate @@ -0,0 +1,5 @@ +#!/bin/sh + +if [ -d /run/systemd/system ]; then + systemctl kill -s HUP rsyslog.service +fi diff --git a/rsyslog/noble/v8-stable-testing/rsyslog-snmp.install b/rsyslog/noble/v8-stable-testing/rsyslog-snmp.install new file mode 100644 index 00000000..baf60398 --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/rsyslog-snmp.install @@ -0,0 +1 @@ +usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/omsnmp.so diff --git a/rsyslog/noble/v8-stable-testing/rsyslog.conf b/rsyslog/noble/v8-stable-testing/rsyslog.conf new file mode 100644 index 00000000..209d8aa0 --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/rsyslog.conf @@ -0,0 +1,53 @@ +# /etc/rsyslog.conf configuration file for rsyslog +# +# For more information install rsyslog-doc and see +# /usr/share/doc/rsyslog-doc/html/configuration/index.html +# +# Default logging rules can be found in /etc/rsyslog.d/50-default.conf + + +################# +#### MODULES #### +################# + +module(load="imuxsock") # provides support for local system logging +#module(load="immark") # provides --MARK-- message capability + +# provides UDP syslog reception +#module(load="imudp") +#input(type="imudp" port="514") + +# provides TCP syslog reception +#module(load="imtcp") +#input(type="imtcp" port="514") + +# provides kernel logging support and enable non-kernel klog messages +module(load="imklog" permitnonkernelfacility="on") + +########################### +#### GLOBAL DIRECTIVES #### +########################### + +# Filter duplicated messages +$RepeatedMsgReduction on + +# +# Set the default permissions for all log files. +# +$FileOwner syslog +$FileGroup adm +$FileCreateMode 0640 +$DirCreateMode 0755 +$Umask 0022 +$PrivDropToUser syslog +$PrivDropToGroup syslog + +# +# Where to place spool and state files +# +$WorkDirectory /var/spool/rsyslog + +# +# Include all config files in /etc/rsyslog.d/ +# +$IncludeConfig /etc/rsyslog.d/*.conf diff --git a/rsyslog/noble/v8-stable-testing/rsyslog.dirs b/rsyslog/noble/v8-stable-testing/rsyslog.dirs new file mode 100644 index 00000000..ea0002bf --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/rsyslog.dirs @@ -0,0 +1,3 @@ +/etc/rsyslog.d/ +/var/spool/rsyslog/ +/etc/apparmor.d/rsyslog.d/ diff --git a/rsyslog/noble/v8-stable-testing/rsyslog.docs b/rsyslog/noble/v8-stable-testing/rsyslog.docs new file mode 100644 index 00000000..336a33e3 --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/rsyslog.docs @@ -0,0 +1,2 @@ +AUTHORS +debian/README.apparmor diff --git a/rsyslog/noble/v8-stable-testing/rsyslog.examples b/rsyslog/noble/v8-stable-testing/rsyslog.examples new file mode 100644 index 00000000..55b78ae3 --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/rsyslog.examples @@ -0,0 +1 @@ +debian/examples/* diff --git a/rsyslog/noble/v8-stable-testing/rsyslog.install b/rsyslog/noble/v8-stable-testing/rsyslog.install new file mode 100755 index 00000000..66cd7b19 --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/rsyslog.install @@ -0,0 +1,44 @@ +#!/usr/bin/dh-exec +debian/rsyslog.conf etc/ +debian/00rsyslog.conf usr/lib/tmpfiles.d/ +debian/50-default.conf /usr/share/rsyslog +debian/rsyslog-rotate usr/lib/rsyslog/ +debian/reload-apparmor-profile usr/lib/rsyslog/ +usr/sbin/ +usr/share/man/man5/ +usr/share/man/man8/ +usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/fmhash.so +usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/imfile.so +usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/imklog.so +usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/immark.so +usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/impstats.so +usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/imtcp.so +usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/imudp.so +usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/imuxsock.so +usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/lmnet.so +usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/lmnetstrms.so +usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/lmnsd_ptcp.so +usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/lmregexp.so +usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/lmtcpclt.so +usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/lmtcpsrv.so +usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/lmzlibw.so +usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/lmzstdw.so +usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/mmanon.so +usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/mmexternal.so +usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/mmjsonparse.so +usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/mmutf8fix.so +usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/mmpstrucdata.so +usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/mmsequence.so +usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/mmfields.so +usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/mmrm1stspace.so +usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/ommail.so +usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/omprog.so +usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/omuxsock.so +usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/pm*.so +[linux-any] usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/imkmsg.so +[linux-any] usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/imptcp.so +[linux-any] usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/imjournal.so +[linux-any] usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/omjournal.so +debian/usr.sbin.rsyslogd etc/apparmor.d/ +debian/README.apparmor.rsyslog.d => etc/apparmor.d/rsyslog.d/README +debian/dmesg.service lib/systemd/system diff --git a/rsyslog/noble/v8-stable-testing/rsyslog.logcheck.ignore.server b/rsyslog/noble/v8-stable-testing/rsyslog.logcheck.ignore.server new file mode 100644 index 00000000..11869363 --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/rsyslog.logcheck.ignore.server @@ -0,0 +1,7 @@ +^(\w{3} [ :0-9]{11}|[0-9T:.+-]{32}) [._[:alnum:]-]+ rsyslogd(\[[0-9]+\])?: \[origin software="rsyslogd" swVersion="[0-9.]+" x-pid="[0-9]+" x-info="https://www.rsyslog.com"\] exiting on signal [0-9]+.$ +^(\w{3} [ :0-9]{11}|[0-9T:.+-]{32}) [._[:alnum:]-]+ rsyslogd(\[[0-9]+\])?: \[origin software="rsyslogd" swVersion="[0-9.]+" x-pid="[0-9]+" x-info="https://www.rsyslog.com"\] rsyslogd was HUPed$ +^(\w{3} [ :0-9]{11}|[0-9T:.+-]{32}) [._[:alnum:]-]+ rsyslogd(\[[0-9]+\])?: \[origin software="rsyslogd" swVersion="[0-9.]+" x-pid="[0-9]+" x-info="https://www.rsyslog.com"\] start$ +^(\w{3} [ :0-9]{11}|[0-9T:.+-]{32}) [._[:alnum:]-]+ rsyslogd(\[[0-9]+\])?: imuxsock: Acquired UNIX socket '/run/systemd/journal/syslog' \(fd [0-9]+\) from systemd\.\s+\[v[0-9.]+\]$ +^(\w{3} [ :0-9]{11}|[0-9T:.+-]{32}) [._[:alnum:]-]+ rsyslogd(\[[0-9]+\])?: rsyslogd's (groupid|userid) changed to [0-9]+$ +^(\w{3} [ :0-9]{11}|[0-9T:.+-]{32}) [._[:alnum:]-]+ rsyslogd(\[[0-9]+\])?:( rsyslogd:)? imklog: cannot open kernel log \(\/proc\/kmsg\): Permission denied. +^(\w{3} [ :0-9]{11}|[0-9T:.+-]{32}) [._[:alnum:]-]+ rsyslogd(\[[0-9]+\])?:( rsyslogd:)? activation of module imklog failed \[v[.0-9]+ try https:\/\/www.rsyslog.com\/e\/2145 \]$ diff --git a/rsyslog/noble/v8-stable-testing/rsyslog.logrotate b/rsyslog/noble/v8-stable-testing/rsyslog.logrotate new file mode 100644 index 00000000..b145324f --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/rsyslog.logrotate @@ -0,0 +1,18 @@ +/var/log/syslog +/var/log/mail.log +/var/log/kern.log +/var/log/auth.log +/var/log/user.log +/var/log/cron.log +{ + rotate 4 + weekly + missingok + notifempty + compress + delaycompress + sharedscripts + postrotate + /usr/lib/rsyslog/rsyslog-rotate + endscript +} diff --git a/rsyslog/noble/v8-stable-testing/rsyslog.maintscript b/rsyslog/noble/v8-stable-testing/rsyslog.maintscript new file mode 100644 index 00000000..088e569e --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/rsyslog.maintscript @@ -0,0 +1,2 @@ +rm_conffile /etc/default/rsyslog 8.1905.0-4~ +rm_conffile /etc/init.d/rsyslog 8.2110.0-2~ diff --git a/rsyslog/noble/v8-stable-testing/rsyslog.postinst b/rsyslog/noble/v8-stable-testing/rsyslog.postinst new file mode 100644 index 00000000..ea93fbfe --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/rsyslog.postinst @@ -0,0 +1,71 @@ +#!/bin/sh + +set -e + +# summary of how this script can be called: +# * `configure' +# * `abort-upgrade' +# * `abort-remove' `in-favour' +# +# * `abort-remove' +# * `abort-deconfigure' `in-favour' +# `removing' +# +# for details, see http://www.debian.org/doc/debian-policy/ or +# the debian-policy package + +case "$1" in + configure) + adduser --system --group --no-create-home --quiet syslog || true + adduser syslog adm || true + + # Fix permissions of the spool/work directory (Bug: #693099) + chmod 700 /var/spool/rsyslog + + # fix ownership of work directory (LP: #1075901) + chown syslog:adm /var/spool/rsyslog + + # ensure that rsyslogd can create log files after dropping + # privileges + chgrp syslog /var/log + chmod g+w /var/log + + user_conf=/etc/rsyslog.d/50-default.conf + default_conf=/usr/share/rsyslog/50-default.conf + + ucf --three-way --debconf-ok $default_conf $user_conf + ucfr rsyslog $user_conf + + if which systemd-tmpfiles >/dev/null + then + systemd-tmpfiles --create /usr/lib/tmpfiles.d/00rsyslog.conf || true + fi + + if dpkg --compare-versions "$2" lt-nl "8.2110.0-2"; then + update-rc.d -f rsyslog remove || true + fi + + if dpkg --compare-versions "$2" lt-nl "8.2210.0-3ubuntu2~"; then + # In this version we removed the disabling of the rsyslog apparmor + # profile, i.e., it's enabled by default. Gate on it to avoid + # re-enabling it if the user has explicitly disabled it afterwards. + rm -f /etc/apparmor.d/disable/usr.sbin.rsyslogd + fi + ;; + + triggered) + # Try to restart rsyslog + invoke-rc.d rsyslog try-restart || true + exit 0 + ;; + + abort-upgrade|abort-remove|abort-deconfigure) + ;; + + *) + echo "postinst called with unknown argument \`$1'" >&2 + exit 1 + ;; +esac + +#DEBHELPER# diff --git a/rsyslog/noble/v8-stable-testing/rsyslog.postrm b/rsyslog/noble/v8-stable-testing/rsyslog.postrm new file mode 100644 index 00000000..c287b624 --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/rsyslog.postrm @@ -0,0 +1,26 @@ +#!/bin/sh + +set -e + +if [ "$1" = "remove" ]; then + [ -f /etc/logrotate.d/rsyslog ] && mv -f /etc/logrotate.d/rsyslog /etc/logrotate.d/rsyslog.disabled +fi + +if [ "$1" = "purge" ]; then + if which ucfr >/dev/null; then + ucfr --purge rsyslog /etc/rsyslog.d/50-default.conf + fi + if which ucf >/dev/null; then + ucf --purge /etc/rsyslog.d/50-default.conf + fi + if [ -d /etc/rsyslog.d ]; then + rm -f /etc/rsyslog.d/50-default.conf + rmdir --ignore-fail-on-non-empty /etc/rsyslog.d + fi +fi + +if [ "$1" = "purge" ] || [ "$1" = "disappear" ]; then + [ -f /etc/logrotate.d/rsyslog.disabled ] && rm -f /etc/logrotate.d/rsyslog.disabled +fi + +#DEBHELPER# diff --git a/rsyslog/noble/v8-stable-testing/rsyslog.preinst b/rsyslog/noble/v8-stable-testing/rsyslog.preinst new file mode 100644 index 00000000..2f726ab5 --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/rsyslog.preinst @@ -0,0 +1,9 @@ +#!/bin/sh + +set -e + +if [ "$1" = "install" ] && [ -n "$2" ] ; then + [ -f /etc/logrotate.d/rsyslog.disabled ] && mv -f /etc/logrotate.d/rsyslog.disabled /etc/logrotate.d/rsyslog +fi + +#DEBHELPER# diff --git a/rsyslog/noble/v8-stable-testing/rsyslog.prerm b/rsyslog/noble/v8-stable-testing/rsyslog.prerm new file mode 100644 index 00000000..503b8499 --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/rsyslog.prerm @@ -0,0 +1,10 @@ +#!/bin/sh + +set -e + +# Stop the socket on remove so rsyslog is not restarted via socket activation +if [ -d /run/systemd/system ] && [ "$1" = remove ] ; then + systemctl stop syslog.socket || true +fi + +#DEBHELPER# diff --git a/rsyslog/noble/v8-stable-testing/rsyslog.service b/rsyslog/noble/v8-stable-testing/rsyslog.service new file mode 100644 index 00000000..bc151196 --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/rsyslog.service @@ -0,0 +1,30 @@ +[Unit] +Description=System Logging Service +Requires=syslog.socket +Documentation=man:rsyslogd(8) +Documentation=man:rsyslog.conf(5) +Documentation=https://www.rsyslog.com/doc/ + +[Service] +Type=notify +ExecStartPre=/usr/lib/rsyslog/reload-apparmor-profile +ExecStart=/usr/sbin/rsyslogd -n -iNONE +StandardOutput=null +StandardError=journal +Restart=on-failure + +# Increase the default a bit in order to allow many simultaneous +# files to be monitored, we might need a lot of fds. +LimitNOFILE=16384 + +CapabilityBoundingSet=CAP_BLOCK_SUSPEND CAP_CHOWN CAP_DAC_OVERRIDE CAP_LEASE CAP_NET_ADMIN CAP_NET_BIND_SERVICE CAP_SYS_ADMIN CAP_SYS_RESOURCE CAP_SYSLOG CAP_MAC_ADMIN CAP_SETGID CAP_SETUID +SystemCallFilter=@system-service +RestrictAddressFamilies=AF_INET AF_INET6 AF_UNIX +NoNewPrivileges=yes +ProtectHome=no +ProtectClock=yes +ProtectHostname=yes + +[Install] +WantedBy=multi-user.target +Alias=syslog.service diff --git a/rsyslog/noble/v8-stable-testing/rsyslog.triggers b/rsyslog/noble/v8-stable-testing/rsyslog.triggers new file mode 100644 index 00000000..18e0f290 --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/rsyslog.triggers @@ -0,0 +1 @@ +interest-noawait /etc/rsyslog.d diff --git a/rsyslog/noble/v8-stable-testing/rules b/rsyslog/noble/v8-stable-testing/rules new file mode 100755 index 00000000..bd3e6ab0 --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/rules @@ -0,0 +1,91 @@ +#!/usr/bin/make -f + +include /usr/share/dpkg/architecture.mk + +export DEB_BUILD_MAINT_OPTIONS = hardening=+all +export DEB_CPPFLAGS_MAINT_APPEND = -DPATH_PIDFILE=\"/run/rsyslogd.pid\" + +export PYTHON=/usr/bin/python3 + +# the default LDFLAGS="-Wl,-Bsymbolic-functions" caused rsyslog to +# segfault on receipt of first message (see LP: #794230) +export DEB_LDFLAGS_MAINT_STRIP = -Wl,-Bsymbolic-functions + +%: + dh $@ + +ifeq ($(DEB_HOST_ARCH_OS), linux) +confflags += --enable-imptcp \ + --enable-imjournal \ + --enable-omjournal \ + --enable-kmsg +endif + +override_dh_auto_configure: + dh_auto_configure -- \ + $(confflags) \ + --enable-mysql \ + --enable-pgsql \ + --enable-ommongodb \ + --enable-elasticsearch \ + --enable-imkafka \ + --enable-omkafka \ + --enable-mail \ + --enable-imfile \ + --enable-imfile-tests \ + --enable-impstats \ + --enable-klog \ + --enable-gssapi-krb5 \ + --enable-gnutls \ + --enable-openssl \ + --enable-relp \ + --enable-snmp \ + --enable-pmaixforwardedfrom \ + --enable-pmciscoios \ + --enable-pmcisconames \ + --enable-pmlastmsg \ + --enable-pmsnare \ + --enable-omstdout \ + --enable-omprog \ + --enable-omuxsock \ + --enable-mmanon \ + --enable-mmjsonparse \ + --enable-mmutf8fix \ + --enable-mmpstrucdata \ + --enable-mmsequence \ + --enable-mmfields \ + --enable-mmrm1stspace \ + --enable-mmkubernetes \ + --enable-imczmq \ + --enable-omczmq \ + --enable-omhiredis \ + --enable-fmhash \ + --enable-testbench \ + --enable-extended-tests \ + --enable-imdiag \ + --enable-libzstd \ + --disable-libgcrypt \ + --disable-generate-man-pages \ + --disable-fmhttp \ + --disable-liblogging-stdlog \ + --without-valgrind-testbench + +override_dh_auto_install: + dh_auto_install + install --mode=644 -D plugins/ommysql/createDB.sql \ + debian/rsyslog-mysql/usr/share/dbconfig-common/data/rsyslog-mysql/install/mysql + install --mode=644 -D plugins/ompgsql/createDB.sql \ + debian/rsyslog-pgsql/usr/share/dbconfig-common/data/rsyslog-pgsql/install/pgsql + +override_dh_install: + find debian/tmp -name '*.la' -print -delete + dh_install + +override_dh_installinit: + dh_apparmor --profile-name=usr.sbin.rsyslogd -prsyslog + dh_installinit + +override_dh_auto_test: +ifeq (, $(filter nocheck, $(DEB_BUILD_OPTIONS))) + PATH=$$PATH:/usr/sbin dh_auto_test || ( cat tests/test-suite.log; exit 1 ) && ( cat tests/test-suite.log ) +endif diff --git a/rsyslog/noble/v8-stable-testing/salsa-ci.yml b/rsyslog/noble/v8-stable-testing/salsa-ci.yml new file mode 100644 index 00000000..8424db44 --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/salsa-ci.yml @@ -0,0 +1,3 @@ +--- +include: + - https://salsa.debian.org/salsa-ci-team/pipeline/raw/master/recipes/debian.yml diff --git a/rsyslog/noble/v8-stable-testing/source/format b/rsyslog/noble/v8-stable-testing/source/format new file mode 100644 index 00000000..163aaf8d --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/source/format @@ -0,0 +1 @@ +3.0 (quilt) diff --git a/rsyslog/noble/v8-stable-testing/tests/apparmor-include-mechanism b/rsyslog/noble/v8-stable-testing/tests/apparmor-include-mechanism new file mode 100755 index 00000000..728d17fe --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/tests/apparmor-include-mechanism @@ -0,0 +1,92 @@ +#!/bin/bash + +set -e +set -o pipefail + +include_dir="/etc/apparmor.d/rsyslog.d" +apparmor_profile="/etc/apparmor.d/usr.sbin.rsyslogd" +declare -i ret +ret=0 + +cleanup() { + rm -f "${include_dir}"/do-not-include* + rm -f "${include_dir}"/README + rm -f "${include_dir}"/pkg1.apparmor + rm -f "${include_dir}"/randomfile +} + +trap cleanup EXIT + +standard_backup_files_are_not_included() { + local -a ignored_suffixes + local -a exclusions + local -a inclusions + local -i lines=0 + local fname + local suffix + local full_profile + + cleanup + + # taken from https://sources.debian.org/src/apparmor/3.0.8-2/libraries/libapparmor/src/private.c/#L65 + # and https://sources.debian.org/src/apparmor/3.0.8-2/libraries/libapparmor/src/private.c/#L133 + ignored_suffixes=(.dpkg-new .dpkg-old .dpkg-dist .dpkg-bak .dpkg-remove .pacsave .pacnew .rpmnew .rpmsave .orig .rej \~) + exclusions+=("README" ".somedotfile") + for suffix in "${ignored_suffixes[@]}"; do + exclusions+=("do-not-include${suffix}") + done + + echo "## Files with known backup extensions, that start with a dot, and a README file, are not included. Testing with:" + echo "${exclusions[*]}" + echo + + for fname in "${exclusions[@]}"; do + echo "# BUG this should not be included: ${fname}" > "${include_dir}/${fname}" + done + + # just a few, for a sanity check + inclusions=(pkg1.apparmor randomfile) + echo "## These, however, should be included: ${inclusions[*]}" + for fname in "${inclusions[@]}"; do + echo "# must be included: ${fname}" > "${include_dir}/${fname}" + done + + echo "## Generated test files:" + ls -la /etc/apparmor.d/rsyslog.d/ + + full_profile=$(apparmor_parser -p "${apparmor_profile}") + + echo "## Verifying that none of the excluded files were included in the apparmor profile:" + if echo "${full_profile}" | grep -F "BUG this should not be included"; then + return 1 # the caller will print ## FAIL + else + echo "## OK" + fi + + echo "## Verifying that all the allowed files were included:" + lines=$(echo "${full_profile}" | grep -F "must be included" | wc -l) + if [ ${lines} -ne ${#inclusions[@]} ]; then + echo "## Found ${lines} inclusions, expected ${#inclusions[@]}" + return 1 + fi +} + + +for t in \ + standard_backup_files_are_not_included; do + + echo + if "${t}"; then + echo "## OK" + else + ret=1 + echo "## FAIL" + fi +done + +echo +if [ ${ret} -ne 0 ]; then + echo "## One or more tests FAILED" +fi + +exit ${ret} diff --git a/rsyslog/noble/v8-stable-testing/tests/control b/rsyslog/noble/v8-stable-testing/tests/control new file mode 100644 index 00000000..0328b4d7 --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/tests/control @@ -0,0 +1,23 @@ +Tests: logcheck +Depends: rsyslog, logcheck, coreutils +Restrictions: needs-root, breaks-testbed + +Tests: apparmor-include-mechanism +Depends: rsyslog, apparmor +Restrictions: needs-root allow-stderr + +Tests: simple-logger +Depends: rsyslog, bsdutils, apparmor-utils, uuid-runtime +Restrictions: needs-root allow-stderr + +Tests: simple-mysql +# rsyslog-mysql has to be installed by the test script, because it pulls in dbconfig-common +# which will be setup *before* mysql-server is configured and running, which fails. +Depends: bsdutils, apparmor-utils, mysql-server, uuid-runtime +Restrictions: needs-root allow-stderr + +Tests: simple-pgsql +# rsyslog-pgsql has to be installed by the test script, because it pulls in dbconfig-common +# which will be setup *before* postgresql is configured and running, which fails. +Depends: bsdutils, apparmor-utils, postgresql, postgresql-client, uuid-runtime +Restrictions: needs-root allow-stderr diff --git a/rsyslog/noble/v8-stable-testing/tests/logcheck b/rsyslog/noble/v8-stable-testing/tests/logcheck new file mode 100755 index 00000000..d575720a --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/tests/logcheck @@ -0,0 +1,75 @@ +#!/bin/bash + +set -eu + +# if rsyslog is already running then merely doing 'start+stop' +# will not reload the new config +systemctl stop rsyslog 2>&1 #(redirect stderr because systemd tells us that syslog.socket will restart rsyslog) +# Wait until log is written +sleep 3 + +echo "* Checking logcheck rules" +# tell rsyslog to output to a file other than /var/log/syslog to isolate +# rsyslog messages. nb that rsyslog.service is hardened so this file +# cannot be in /tmp (#1053898) +cat > /etc/rsyslog.d/rsyslog-logcheck.conf < /var/log/test-rsyslog-syslog.log +chown syslog:syslog /var/log/test-rsyslog-syslog.log + +echo "** Starting and stopping rsyslog" +timestamp="$(date '+%Y-%m-%d %T')" +systemctl start rsyslog +systemctl stop rsyslog 2>&1 + +# Give rsyslog time to write the file +sleep 3 + +echo "** rsyslog generated the following lines in syslog:" +cat /var/log/test-rsyslog-syslog.log +if [ ! -s /var/log/test-rsyslog-syslog.log ]; then + echo >&2 "ERROR: rsyslog produced no syslog entries (in /var/log/test-rsyslog-syslog.log) at all" + echo "/var/log/syslog contained:" + cat /var/log/syslog +fi + +echo "** rsyslog generated the following lines in the systemd journal:" +journalctl --since="$timestamp" _COMM=rsyslogd \ + | tee /tmp/test-rsyslog-journal.log +if [ ! -s /tmp/test-rsyslog-journal.log ]; then + echo >&2 "ERROR: rsyslog produced no journal entries at all" +fi + + +echo "** Running logcheck" +# check both syslog and journal lines with logcheck +# no need to change config, but set -o and hide state and logfiles-list-directory +cat > /tmp/logcheck.logfiles <&2 "* FAIL: unmatched lines - logcheck rules may need updating" +else + echo "* OK: no unmatched lines" +fi +cat /tmp/test-rsyslog-unmatched + +rm -rf \ + /etc/rsyslog.d/rsyslog-logcheck.conf \ + /tmp/logcheck.state /tmp/logcheck.logfiles \ + /tmp/test-rsyslog-journal.log \ + /var/log/test-rsyslog-syslog.log \ + /tmp/test-rsyslog-unmatched diff --git a/rsyslog/noble/v8-stable-testing/tests/simple-logger b/rsyslog/noble/v8-stable-testing/tests/simple-logger new file mode 100755 index 00000000..e7741b1b --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/tests/simple-logger @@ -0,0 +1,24 @@ +#!/bin/bash + +set -e +set -o pipefail + +source debian/tests/utils + +# make sure we are confined and in enforce mode for this test, if supported +try_enforce_apparmor + +message="logger-test-value=$(uuidgen)" + +echo "Logging message: ${message}" +logger --id=$$ --priority user.notice "${message}" + +logs=$(tail -n 10 /var/log/syslog) +if echo "${logs}" | grep -qE "${message}"; then + echo "Message correctly found in system logs" +else + echo "Failed to find message \"${message}\" in /var/log/syslog" + echo "Last 5 lines are:" + echo "${logs}" + exit 1 +fi diff --git a/rsyslog/noble/v8-stable-testing/tests/simple-mysql b/rsyslog/noble/v8-stable-testing/tests/simple-mysql new file mode 100755 index 00000000..c0d0c9e8 --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/tests/simple-mysql @@ -0,0 +1,29 @@ +#!/bin/bash + +set -e +set -o pipefail + +source debian/tests/utils + +# make sure we are confined and in enforce mode for this test, if supported +try_enforce_apparmor + +# Installing rsyslog-mysql without having a mysql DB already configured on +# localhost fails, because the dbconfig-common postinst runs before the mysql +# postinst. A Depends cannot be used in the packaging because the database +# might be remote. +# Therefore we add mysql-server to the DEP8 dependency list in d/t/control, and +# install rsyslog-mysql from inside the test. In this way, mysql is already +# configured when we get here. +DEBIAN_FRONTEND=noninteractive apt-get install -y rsyslog-mysql + +# Values from a default install of rsyslog-mysql +DBNAME="Syslog" +TABLE="SystemEvents" + +message="logger-test-value=$(uuidgen)" + +echo "Logging message: ${message}" +logger --id=$$ --priority user.notice "${message}" + +check_db_for_message mysql "${message}" diff --git a/rsyslog/noble/v8-stable-testing/tests/simple-pgsql b/rsyslog/noble/v8-stable-testing/tests/simple-pgsql new file mode 100755 index 00000000..a09f3a8e --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/tests/simple-pgsql @@ -0,0 +1,25 @@ +#!/bin/bash + +set -e +set -o pipefail + +source debian/tests/utils + +# make sure we are confined and in enforce mode for this test, if supported +try_enforce_apparmor + +# Installing rsyslog-pgsql without having a postgresq DB already configured on +# localhost fails, because the dbconfig-common postinst runs before the +# postgresql postinst. A Depends cannot be used in the packaging because the +# database might be remote. +# Therefore we add postgresql to the DEP8 dependency list in d/t/control, and +# install rsyslog-pgsql from inside the test. In this way, postgresql is +# already configured when we get here. +DEBIAN_FRONTEND=noninteractive apt-get install -y rsyslog-pgsql + +message="logger-test-value=$(uuidgen)" + +echo "Logging message: ${message}" +logger --id=$$ --priority user.notice "${message}" + +check_db_for_message postgresql "${message}" diff --git a/rsyslog/noble/v8-stable-testing/tests/utils b/rsyslog/noble/v8-stable-testing/tests/utils new file mode 100644 index 00000000..ecc942b3 --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/tests/utils @@ -0,0 +1,76 @@ +check_db_for_message() { + local db="${1}" + local message="${2}" + local -i counter=10 + + case "${db}" in + mysql) + dbname="Syslog" + table="SystemEvents" + cmd="mysql -uroot ${dbname} --batch -N -e \"SELECT COUNT(*) FROM ${table} WHERE trim(Message) = \\\"${message}\\\";\"" + ;; + postgresql) + dbname="Syslog" + table="systemevents" + cmd="sudo -u postgres -i psql -At -d ${dbname} -c \"SELECT COUNT(*) FROM ${table} WHERE trim(message) = '${message}';\"" + ;; + *) + echo "Unrecognized db: ${db}" + return 1 + ;; + esac + echo -n "Checking ${db} for the message (${counter} attempts): " + while [ ${counter} -gt 0 ]; do + count=$(eval "${cmd}") + if [ ${count} -eq 1 ]; then + echo + echo "Message correctly found in the ${db} ${dbname}.${table} table" + break + else + echo -n "." + counter=$((counter-1)) + sleep 1s + continue + fi + done + if [ ${counter} -eq 0 ]; then + echo + echo "Failed to find message \"${message}\" in the ${db} ${dbname}.${table} table" + return 1 + fi +} + +try_enforce_apparmor() { + local apparmor_profile="/etc/apparmor.d/usr.sbin.rsyslogd" + local -i rc=0 + + if [ ! -d /etc/apparmor.d/rsyslog.d ]; then + echo "No /etc/apparmor.d/rsyslog directory, not touching apparmor status" + + elif [ ! -f "${apparmor_profile}" ]; then + echo "No ${apparmor_profile} file, not touching apparmor status" + + elif ! aa-status --enabled 2>/dev/null; then + echo "Apparmor disabled (aa-status)" + + else + echo "Enforcing the ${apparmor_profile} apparmor profile" + aa-enforce "${apparmor_profile}" || rc=$? + if [ ${rc} -ne 0 ]; then + # This can fail on armhf in the Ubuntu DEP8 infrastructure + # because that environment restricts changing apparmor profiles. + # (See LP: #2008393) + arch=$(dpkg --print-architecture) + vendor=$(dpkg-vendor --query Vendor) + if [ "${arch}" = "armhf" ] && [ "${vendor}" = "Ubuntu" ]; then + echo "WARNING: failed to enforce apparmor profile." + echo "On armhf and Ubuntu DEP8 infrastructure, this is not a fatal error." + echo "See #2008393 for details." + rc=0 + else + echo "ERROR: failed to enforce apparmor profile" + fi + fi + fi + return ${rc} +} diff --git a/rsyslog/noble/v8-stable-testing/upstream/metadata b/rsyslog/noble/v8-stable-testing/upstream/metadata new file mode 100644 index 00000000..9e632e4c --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/upstream/metadata @@ -0,0 +1,4 @@ +Bug-Database: https://github.com/rsyslog/rsyslog/issues +Bug-Submit: https://github.com/rsyslog/rsyslog/issues/new +Repository: https://github.com/rsyslog/rsyslog.git +Repository-Browse: https://github.com/rsyslog/rsyslog diff --git a/rsyslog/noble/v8-stable-testing/usr.sbin.rsyslogd b/rsyslog/noble/v8-stable-testing/usr.sbin.rsyslogd new file mode 100644 index 00000000..73a4b96f --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/usr.sbin.rsyslogd @@ -0,0 +1,55 @@ +# Last Modified: Sun Sep 25 08:58:35 2011 +#include + +# Debugging the syslogger can be difficult if it can't write to the file +# that the kernel is logging denials to. In these cases, you can do the +# following: +# watch -n 1 'dmesg | tail -5' + +profile rsyslogd /usr/sbin/rsyslogd { + #include + #include + + capability sys_tty_config, + capability dac_override, + capability dac_read_search, + capability setuid, + capability setgid, + capability sys_nice, + capability syslog, + + unix (receive) type=dgram, + unix (receive) type=stream, + + # rsyslog configuration + /etc/rsyslog.conf r, + /etc/rsyslog.d/ r, + /etc/rsyslog.d/** r, + /{,var/}run/rsyslogd.pid{,.tmp} rwk, + /var/spool/rsyslog/ r, + /var/spool/rsyslog/** rwk, + + /usr/sbin/rsyslogd mr, + /usr/lib{,32,64}/{,@{multiarch}/}rsyslog/*.so mr, + + /dev/tty* rw, + /dev/xconsole rw, + @{PROC}/kmsg r, + # allow access to console (LP: #2009230) + /dev/console rw, + + /dev/log rwl, + /{,var/}run/utmp rk, + /var/lib/*/dev/log rwl, + /var/spool/postfix/dev/log rwl, + /{,var/}run/systemd/notify w, + + # 'r' is needed when using imfile + /var/log/** rw, + + # apparmor snippets for rsyslog from other packages + include if exists + + # Site-specific additions and overrides. See local/README for details. + #include +} diff --git a/rsyslog/noble/v8-stable-testing/watch b/rsyslog/noble/v8-stable-testing/watch new file mode 100644 index 00000000..c709d271 --- /dev/null +++ b/rsyslog/noble/v8-stable-testing/watch @@ -0,0 +1,2 @@ +version=4 +https://www.rsyslog.com/downloads/download-v8-stable/ .*/@PACKAGE@@ANY_VERSION@@ARCHIVE_EXT@