diff -Nru rsyslog-8.12.0/debian/00rsyslog.conf rsyslog-8.12.0/debian/00rsyslog.conf --- rsyslog-8.12.0/debian/00rsyslog.conf 1970-01-01 01:00:00.000000000 +0100 +++ rsyslog-8.12.0/debian/00rsyslog.conf 2015-01-09 22:05:06.000000000 +0100 @@ -0,0 +1,6 @@ +# Override systemd's default tmpfiles.d/var.conf to make /var/log writable by +# the syslog group, so that rsyslog can run as user. +# See tmpfiles.d(5) for details. + +# Type Path Mode UID GID Age Argument +d /var/log 0775 root syslog - diff -Nru rsyslog-8.12.0/debian/50-default.conf rsyslog-8.12.0/debian/50-default.conf --- rsyslog-8.12.0/debian/50-default.conf 1970-01-01 01:00:00.000000000 +0100 +++ rsyslog-8.12.0/debian/50-default.conf 2015-01-09 22:05:06.000000000 +0100 @@ -0,0 +1,68 @@ +# Default rules for rsyslog. +# +# For more information see rsyslog.conf(5) and /etc/rsyslog.conf + +# +# First some standard log files. Log by facility. +# +auth,authpriv.* /var/log/auth.log +*.*;auth,authpriv.none -/var/log/syslog +#cron.* /var/log/cron.log +#daemon.* -/var/log/daemon.log +kern.* -/var/log/kern.log +#lpr.* -/var/log/lpr.log +mail.* -/var/log/mail.log +#user.* -/var/log/user.log + +# +# Logging for the mail system. Split it up so that +# it is easy to write scripts to parse these files. +# +#mail.info -/var/log/mail.info +#mail.warn -/var/log/mail.warn +mail.err /var/log/mail.err + +# +# Logging for INN news system. +# +news.crit /var/log/news/news.crit +news.err /var/log/news/news.err +news.notice -/var/log/news/news.notice + +# +# Some "catch-all" log files. +# +#*.=debug;\ +# auth,authpriv.none;\ +# news.none;mail.none -/var/log/debug +#*.=info;*.=notice;*.=warn;\ +# auth,authpriv.none;\ +# cron,daemon.none;\ +# mail,news.none -/var/log/messages + +# +# Emergencies are sent to everybody logged in. +# +*.emerg :omusrmsg:* + +# +# I like to have messages displayed on the console, but only on a virtual +# console I usually leave idle. +# +#daemon,mail.*;\ +# news.=crit;news.=err;news.=notice;\ +# *.=debug;*.=info;\ +# *.=notice;*.=warn /dev/tty8 + +# The named pipe /dev/xconsole is for the `xconsole' utility. To use it, +# you must invoke `xconsole' with the `-file' option: +# +# $ xconsole -file /dev/xconsole [...] +# +# NOTE: adjust the list below, or you'll go crazy if you have a reasonably +# busy site.. +# +daemon.*;mail.*;\ + news.err;\ + *.=debug;*.=info;\ + *.=notice;*.=warn |/dev/xconsole diff -Nru rsyslog-8.12.0/debian/changelog rsyslog-8.12.0/debian/changelog --- rsyslog-8.12.0/debian/changelog 2015-08-16 18:46:13.000000000 +0200 +++ rsyslog-8.12.0/debian/changelog 2015-08-31 16:38:58.000000000 +0200 @@ -1,3 +1,42 @@ +rsyslog (8.12.0-1ubuntu1) wily; urgency=low + + * Merge from Debian unstable. Remaining changes: + - Run as rsyslog:rsyslog, set $FileOwner to syslog + - debian/rsyslog.conf: enable $RepeatedMsgReduction + to avoid bloating the syslog file. + - debian/50-default.conf: set of default rules for syslog (forwarded to + Debian #603160). remove file in postrm on purge. manage with ucf. + - Add disabled by default AppArmor profile: + + add debian/usr.sbin.rsyslogd profile + + debian/rules: use dh_apparmor to install profile before rsyslog is + restarted + + debian/control: suggests apparmor (>= 2.3) + + debian/rsyslog.install: install profile to /etc/apparmor.d + + debian/rsyslog.dirs: install /etc/apparmor.d/force-complain, + and /etc/apparmor.d/disable + + debian/rsyslog.preinst: disable profile on clean install or upgrades + from earlier than when we shipped the profile + + debian/control: Build-Depends on dh-apparmor + - debian/rsyslog.postinst: fix ownership of /var/spool/rsyslog. + - Adjust rsyslog init script to detect upstart, making the upstart + patches upstreamable to Debian. + - Add versioned dependency on lsb-base for the use of init_is_upstart. + * Dropped changes: + - debian/patches/10-initgroups.patch : superseded upstream. + - debian/patches/11-fix-infinite-loop-openvz-vms.patch: superseded upstream. + - debian/patches/CVE-2014-3634.patch: superseded upstream. + * debian/rules: filter out -Wl,-Bsymbolic-functions only, instead of + overriding all LDFLAGS. + * Drop rsyslog-mongodb package, depends on libmongo-client which is not + in main. + * Drop mmnormalize module, which depends on liblognorm from universe. + * Drop kafka package, depends on librdkafka from universe. + * Build with --disable-liblogging-stdlog since liblogging-stdlog-dev is + in Universe + * Build with --disable-silent-rules to get useful build logs. + + -- Louis Bouchard Mon, 31 Aug 2015 11:48:29 +0200 + rsyslog (8.12.0-1) unstable; urgency=medium * New upstream release. @@ -246,6 +285,146 @@ -- Michael Biebl Tue, 11 Mar 2014 19:52:49 +0100 +rsyslog (7.4.4-1ubuntu14) vivid; urgency=medium + + * Applied updated upstream patch fixing infinite loop on OpenVZ VMs. + (LP: #1366829) + + -- Paul Donohue Fri, 09 Jan 2015 10:50:36 -0500 + +rsyslog (7.4.4-1ubuntu13) vivid; urgency=medium + + * Applied upstream patch fixing infinite loop on OpenVZ VMs. Thanks to Paul + Donohue for the patch. (LP: #1366829) + + -- Brian Murray Thu, 18 Dec 2014 15:20:23 -0800 + +rsyslog (7.4.4-1ubuntu12) vivid; urgency=medium + + * Install debian/00rsyslog.conf tmpfiles.d snippet to ensure that the syslog + group can write into /var/log/. (LP: #1401984) + + -- Martin Pitt Tue, 16 Dec 2014 14:33:34 +0100 + +rsyslog (7.4.4-1ubuntu11) utopic; urgency=medium + + * SECURITY UPDATE: denial of service and possible code execution via + invalid PRI value + - debian/patches/CVE-2014-3634.patch: limit PRI values in + grammar/rainerscript.h, plugins/imfile/imfile.c, + plugins/imklog/imklog.c, plugins/imkmsg/imkmsg.c, + plugins/imsolaris/imsolaris.c, plugins/imuxsock/imuxsock.c, + runtime/msg.c, runtime/parser.c, runtime/rsyslog.h, + runtime/srutils.c, runtime/syslogd-types.h, runtime/typedefs.h, + tools/syslogd.c. + - CVE-2014-3634 + - CVE-2014-3683 + + -- Marc Deslauriers Thu, 09 Oct 2014 13:01:54 -0400 + +rsyslog (7.4.4-1ubuntu10) utopic; urgency=medium + + * debian/usr.sbin.rsyslog: allow 'rk' to /run/utmp (LP: #1366261) + + -- Jamie Strandboge Tue, 09 Sep 2014 10:26:20 -0500 + +rsyslog (7.4.4-1ubuntu9) utopic; urgency=medium + + * debian/usr.sbin.rsyslog: update for abstract socket mediation + (LP: #1362199) + * debian/control: Suggests apparmor >= 2.8.96~2541-0ubuntu4~ + + -- Jamie Strandboge Thu, 04 Sep 2014 09:45:43 -0500 + +rsyslog (7.4.4-1ubuntu7) utopic; urgency=medium + + * Build depend on libgcrypt20-dev. + * Build depend on libgnutls28-dev. + + -- Dimitri John Ledkov Fri, 08 Aug 2014 11:12:31 +0100 + +rsyslog (7.4.4-1ubuntu6) utopic; urgency=medium + + * debian/rsyslog.logrotate: Call "rotate" action for rotation instead of + "reload". (LP: #1331891) + + -- Martin Pitt Thu, 31 Jul 2014 11:06:52 +0200 + +rsyslog (7.4.4-1ubuntu5) utopic; urgency=medium + + * Use "service" command in rsyslog's postrotate, since naked "reload" + fails under non-upstart init. (LP: #1331891) + + -- Dimitri John Ledkov Tue, 08 Jul 2014 09:24:53 +0100 + +rsyslog (7.4.4-1ubuntu4) utopic; urgency=medium + + * Enable non-kernel facility klog messages. (LP: #1274444) + + -- Chris J Arges Tue, 01 Jul 2014 14:59:40 -0500 + +rsyslog (7.4.4-1ubuntu3) utopic; urgency=high + + * No change rebuild against new dh_installinit, to call update-rc.d at + postinst. + + -- Dimitri John Ledkov Wed, 28 May 2014 10:42:05 +0100 + +rsyslog (7.4.4-1ubuntu2) trusty; urgency=low + + * debian/rsyslog.postinst: Make sure /var/log is owned by group syslog and + is group-writeable (LP: #1256695). + * Ensure that rsyslogd can create files in group adm, even when dropping + group privileges to syslog (LP: #484336): + - debian/patches/10-initgroups.patch: Try to set appropriate + supplementary groups before dropping UID. + - debian/rsyslog.postinst: Add syslog user to group adm. + + -- Colin Watson Wed, 04 Dec 2013 13:12:07 +0000 + +rsyslog (7.4.4-1ubuntu1) trusty; urgency=low + + * Merge from Debian unstable, remaining changes: + - Run as rsyslog:rsyslog, set $FileOwner to syslog + - Replace init script with debian/rsyslog.upstart. + - debian/rsyslog.logrotate: Use reload command to restart rsyslog + - debian/rsyslog.conf: enable $RepeatedMsgReduction + to avoid bloating the syslog file. + - Add debian/rsyslog.dmesg.upstart to save initial dmesg into a file. + Install it in debian/rules. + - debian/50-default.conf: set of default rules for syslog (forwarded to + Debian #603160). remove file in postrm on purge. manage with ucf. + - Add disabled by default AppArmor profile: + + debian/rsyslog.upstart: add pre-start stanza to load profile + + add debian/usr.sbin.rsyslogd profile + + debian/rules: use dh_apparmor to install profile before rsyslog is + restarted + + debian/control: suggests apparmor (>= 2.3) + + debian/rsyslog.install: install profile to /etc/apparmor.d + + debian/rsyslog.dirs: install /etc/apparmor.d/force-complain, + and /etc/apparmor.d/disable + + debian/rsyslog.preinst: disable profile on clean install or upgrades + from earlier than when we shipped the profile + + debian/control: Build-Depends on dh-apparmor + - debian/rsyslog.postrm: fixed typo "dissappear" to "disappear". + - debian/rsyslog.postinst: fix ownership of /var/spool/rsyslog. + - Adjust rsyslog init script to detect upstart, making the upstart + patches upstreamable to Debian. + - Add versioned dependency on lsb-base for the use of init_is_upstart. + * Dropped changes: + - debian/patches/04-fix_startup_deadlock.patch: superseded upstream. + - debian/patches/201-PreserveFQDN-not-working: originally from upstream. + - debian/patches/202-off-by-one-regression-1187808.patch: originally + from upstream. + * debian/rules: filter out -Wl,-Bsymbolic-functions only, instead of + overriding all LDFLAGS. + * Drop rsyslog-mongodb package, depends on libmongo-client which is not + in main. + * Drop mmnormalize module, which depends on liblognorm from universe. + * Build with --disable-silent-rules to get useful build logs. + + -- Steve Langasek Mon, 21 Oct 2013 15:31:38 -0700 + rsyslog (7.4.4-1) unstable; urgency=low * New upstream release. @@ -495,6 +674,66 @@ -- Michael Biebl Tue, 05 Mar 2013 23:06:57 +0100 +rsyslog (5.8.11-2ubuntu4) saucy; urgency=low + + * Adjust rsyslog init script to detect upstart, making the upstart + patches upstreamable to Debian. + * Add versioned dependency on lsb-base for the use of init_is_upstart. + * debian/patches/202-off-by-one-regression-1187808.patch: upstream fix + for an off-by-one error introduced in the previous cherry-pick, causing + rsyslog to fail to start in some environments. Closes LP: #1187808. + + -- Steve Langasek Wed, 05 Jun 2013 12:09:22 -0700 + +rsyslog (5.8.11-2ubuntu3) saucy; urgency=low + + * Fixes LP: #1022545 : $PreserveFQDN is not working properly + - Backport upstream fix + + -- Louis Bouchard Thu, 25 Apr 2013 12:40:26 +0200 + +rsyslog (5.8.11-2ubuntu2) raring-proposed; urgency=low + + [ Pierre Carrier ] + * debian/patches/04-fix_startup_deadlock.patch: + - Fixes deadlock during startup (LP: #1169740) + + -- Adam Stokes Wed, 17 Apr 2013 09:33:32 -0400 + +rsyslog (5.8.11-2ubuntu1) raring; urgency=low + + * Merge from Debian unstable. Remaining changes: + - Run as rsyslog:rsyslog, set $FileOwner to syslog + - Replace init script with debian/rsyslog.upstart. + - debian/rsyslog.logrotate: Use reload command to restart rsyslog + - debian/rsyslog.conf: enable $RepeatedMsgReduction + to avoid bloating the syslog file. + - Add debian/rsyslog.dmesg.upstart to save initial dmesg into a file. + Install it in debian/rules. + - debian/50-default.conf: set of default rules for syslog (forwarded to + Debian #603160). remove file in postrm on purge. manage with ucf. + - debian/rules: build with LDFLAGS="" + - Add disabled by default AppArmor profile: + + debian/rsyslog.upstart: add pre-start stanza to load profile + + add debian/usr.sbin.rsyslogd profile + + debian/rules: use dh_apparmor to install profile before rsyslog is + restarted + + debian/control: suggests apparmor (>= 2.3) + + debian/rsyslog.install: install profile to /etc/apparmor.d + + debian/rsyslog.dirs: install /etc/apparmor.d/force-complain, + and /etc/apparmor.d/disable + + debian/rsyslog.preinst: disable profile on clean install or upgrades + from earlier than when we shipped the profile + + debian/control: Build-Depends on dh-apparmor + - debian/rsyslog.postrm: fixed typo "dissappear" to "disappear". + - debian/rsyslog.postinst: fix ownership of /var/spool/rsyslog. + * Dropped: + - All Ubuntu specific patches; included upstream. + - debian/rsyslog.dirs: add /var/spool/rsyslog/. + - debian/rsyslog.conf: set $WorkDirectory to /var/spool/rsyslog. + + -- James Page Fri, 07 Dec 2012 13:17:45 +0000 + rsyslog (5.8.11-2) unstable; urgency=low * Disable omstdout module again. Upstream doesn't consider it viable for @@ -563,6 +802,103 @@ -- Michael Biebl Wed, 07 Mar 2012 00:42:56 +0100 +rsyslog (5.8.6-1ubuntu11) raring; urgency=low + + * debian/patches/101-fix-rfc5424-instabilities.patch: + - bugfix: instabilities when using RFC5424 header fields (LP: #1059592) + + -- Chris J Arges Tue, 04 Dec 2012 08:59:07 -0600 + +rsyslog (5.8.6-1ubuntu10) raring; urgency=low + + * debian/rsyslog.postinst: fix ownership of /var/spool/rsyslog (LP: #1075901) + + -- Haw Loeung (hloeung) Mon, 12 Nov 2012 12:57:23 +0100 + +rsyslog (5.8.6-1ubuntu9) quantal; urgency=low + + * Rebuild for new armel compiler default of ARMv5t. + + -- Colin Watson Tue, 02 Oct 2012 16:49:57 +0100 + +rsyslog (5.8.6-1ubuntu8) precise; urgency=low + + * debian/rsyslog.postrm: fixed typo "dissappear" to "disappear" (LP: #846818) + + -- Aditya Vaidya Fri, 23 Mar 2012 19:31:37 -0500 + +rsyslog (5.8.6-1ubuntu7) precise; urgency=low + + * debian/rsyslog.conf: set $WorkDirectory to /var/spool/rsyslog, which is + the example location in documentation. When not configured it defaults to + '/', which is undesirable. (LP: #918947, Closes: #656535) + * debian/rsyslog.dirs: add /var/spool/rsyslog/ + * debian/usr.sbin.rsyslogd: + - adjust for $WorkDirectory + - allow 'r' on /var/log/** too (for imfile) + + -- Jamie Strandboge Wed, 07 Mar 2012 08:26:54 -0600 + +rsyslog (5.8.6-1ubuntu6) precise; urgency=low + + * debian/control: Build-Depends on dh-apparmor (LP: #948120) + + -- Jamie Strandboge Tue, 06 Mar 2012 09:47:22 -0600 + +rsyslog (5.8.6-1ubuntu5) precise; urgency=low + + * Add disabled by default AppArmor profile (LP: #914820) + - debian/rsyslog.upstart: add pre-start stanza to load profile + - add debian/usr.sbin.rsyslogd profile + - debian/rules: use dh_apparmor to install profile before rsyslog is + restarted + - debian/control: suggests apparmor (>= 2.3) + - debian/rsyslog.install: install profile to /etc/apparmor.d + - debian/rsyslog.dirs: install /etc/apparmor.d/force-complain, + and /etc/apparmor.d/disable + - debian/rsyslog.preinst: disable profile on clean install or upgrades + from earlier than when we shipped the profile + + -- Jamie Strandboge Wed, 11 Jan 2012 17:10:41 +0100 + +rsyslog (5.8.6-1ubuntu4) precise; urgency=low + + * debian/patches/100-imuxsock-allow-missing-date.patch + fix bug in imuxsock that truncated messages if they did not + contain a date field (LP: #905419). + + -- Scott Moser Tue, 20 Dec 2011 11:55:11 -0500 + +rsyslog (5.8.6-1ubuntu3) precise; urgency=low + + * No-change rebuild to drop spurious libsfgcc1 dependency on armhf. + + -- Adam Conrad Fri, 02 Dec 2011 17:39:39 -0700 + +rsyslog (5.8.6-1ubuntu2) precise; urgency=low + + * Rebuild for libmysqlclient transition + + -- Clint Byrum Thu, 24 Nov 2011 00:23:23 -0800 + +rsyslog (5.8.6-1ubuntu1) precise; urgency=low + + * Resynchronise with Debian. Remaining changes: + - Run as rsyslog:rsyslog, set $FileOwner to syslog + - Replace init script with debian/rsyslog.upstart. + - debian/rsyslog.logrotate: Use reload command to restart rsyslog + - debian/rsyslog.conf: enable $RepeatedMsgReduction + to avoid bloating the syslog file (LP #453444) + - Add debian/rsyslog.dmesg.upstart to save initial dmesg into a file. + Install it in debian/rules. + - debian/50-default.conf: set of default rules for syslog (forwarded to + Debian #603160). remove file in postrm on purge. manage with ucf. + - debian/rules: build with LDFLAGS="" + * Dropped: + - debian/patches/02-CVE-2011-3200.patch (fixed in upstream release) + + -- Scott Moser Mon, 07 Nov 2011 13:54:56 -0500 + rsyslog (5.8.6-1) unstable; urgency=low * New upstream release. @@ -611,6 +947,33 @@ -- Michael Biebl Tue, 21 Jun 2011 16:26:54 +0200 +rsyslog (5.8.1-1ubuntu2) oneiric; urgency=low + + * debian/patches/02-CVE-2011-3200.patch: fix denial of service via off by + two + - CVE-2011-3200 + + -- Jamie Strandboge Mon, 03 Oct 2011 12:13:42 -0500 + +rsyslog (5.8.1-1ubuntu1) oneiric; urgency=low + + * Resynchronise with Debian (LP: #794230). Remaining changes: + - Run as rsyslog:rsyslog, set $FileOwner to syslog + - Replace init script with debian/rsyslog.upstart. + - debian/rsyslog.logrotate: Use reload command to restart rsyslog + - debian/rsyslog.conf: enable $RepeatedMsgReduction + to avoid bloating the syslog file (LP #453444) + - Add debian/rsyslog.dmesg.upstart to save initial dmesg into a file. + Install it in debian/rules. + - debian/50-default.conf: set of default rules for syslog (forwarded to + Debian #603160). remove file in postrm on purge. manage with ucf. + - debian/rules: build with LDFLAGS="" + * Dropped: + - debian/control: Bump build-dependency on debhelper + debian now depends on dh >= 8 + + -- Scott Moser Thu, 02 Jun 2011 15:17:32 -0400 + rsyslog (5.8.1-1) unstable; urgency=low * New upstream release. @@ -762,6 +1125,47 @@ -- Michael Biebl Wed, 20 Oct 2010 01:48:39 +0200 +rsyslog (4.6.4-2ubuntu4) natty; urgency=low + + * debian/50-default.conf: Disable redundant and non-synchronous log files by + default (this will only affect new installations), to reduce disk size + overhead and unnecessary wakeups and IO: daemon.log, lpr.log, user.log, + mail.{info,warn) (these are already in mail.log and syslog), debug, + messages. + + -- Martin Pitt Wed, 12 Jan 2011 15:43:14 -0600 + +rsyslog (4.6.4-2ubuntu3) natty; urgency=low + + * Instead of removing /etc/default/rsyslog, patch the upstart job to + parse it as the old init script used to (LP: #570103) + + -- Stéphane Graber Mon, 06 Dec 2010 14:56:18 -0500 + +rsyslog (4.6.4-2ubuntu2) natty; urgency=low + + * Remove debian/rsyslog.default as the upstart init script doesn't read + /etc/default/rsyslog (LP: #570103) + + -- Stéphane Graber Mon, 06 Dec 2010 14:47:32 -0500 + +rsyslog (4.6.4-2ubuntu1) natty; urgency=low + + * Resynchronise with Debian. Remaining changes: + - Run as rsyslog:rsyslog, set $FileOwner to syslog + - Replace init script with debian/rsyslog.upstart. + - debian/control: Bump build-dependency on debhelper for Upstart-aware + dh_installinit + - debian/rsyslog.logrotate: Use reload command to restart rsyslog + - debian/rsyslog.conf: enable $RepeatedMsgReduction + to avoid bloating the syslog file (LP #453444) + - Add debian/rsyslog.dmesg.upstart to save initial dmesg into a file. + Install it in debian/rules. + - debian/50-default.conf: set of default rules for syslog (forwarded to + Debian #603160) + + -- Colin Watson Mon, 06 Dec 2010 14:33:42 +0000 + rsyslog (4.6.4-2) unstable; urgency=low * debian/patches/02-tls_loop_fix.patch @@ -771,6 +1175,40 @@ -- Michael Biebl Tue, 30 Nov 2010 14:50:15 +0100 +rsyslog (4.6.4-1ubuntu2) natty; urgency=low + + * Restore maintainer script code to install + /etc/rsyslog.d/50-default.conf, and refer to it again from rsyslog.conf. + + -- Colin Watson Fri, 19 Nov 2010 18:31:24 +0000 + +rsyslog (4.6.4-1ubuntu1) natty; urgency=low + + * Merge from debian unstable (LP: #671533), remaining changes: + - Run as rsyslog:rsyslog, set $FileOwner to syslog + - Replace init script with debian/rsyslog.upstart. + - debian/control: Bump build-dependency on debhelper for Upstart-aware + dh_installinit + - debian/rsyslog.logrotate: Use reload command to restart rsyslog + - debian/rsyslog.conf: enable $RepeatedMsgReduction + to avoid bloating the syslog file (LP #453444) + - Add debian/rsyslog.dmesg.upstart to save initial dmesg into a file. + Install it in debian/rules. + - debian/50-default.conf: set of default rules for syslog (forwarded to + Debian #603160) + * Dropped changes: + - debian/patches/deroot.patch: this patch was introduced to support + earlier kernels and we don't support running natty on pre-karmic + kernels + - sysklogd → rsyslog upgrade was done pre-lucid (LTS) so drop all + the upgrade handling + - Restore to reading from /proc/kmsg: rsyslog can read directly from + /proc/kmsg now; dropped init script changes as they're obsolete + (even when actually using the init script which we don't, we have + the upstart script) + + -- Lorenzo De Liso Fri, 05 Nov 2010 15:52:21 +0100 + rsyslog (4.6.4-1) unstable; urgency=low * New upstream release. @@ -883,6 +1321,100 @@ -- Michael Biebl Fri, 21 Aug 2009 23:08:45 +0200 +rsyslog (4.2.0-2ubuntu8) lucid; urgency=low + + * debian/patches/deroot.patch: + - After opening /proc/kmsg, set the effective user to an unprivileged + one and attempt a zero-byte read from the file. If this succeeds, we + know that this will work de-rooted; if this fails, we don't enable + kernel-message logging. LP: #523610. + + -- Scott James Remnant Wed, 24 Feb 2010 18:21:54 +0000 + +rsyslog (4.2.0-2ubuntu7) lucid; urgency=low + + * debian/rules: + - Forgot to commit this change as part of previous upload to not + call dh_installinit + + -- Scott James Remnant Wed, 17 Feb 2010 13:03:31 +0000 + +rsyslog (4.2.0-2ubuntu6) lucid; urgency=low + + * debian/rsyslog.rsyslog-kmsg.upstart: + - Drop this additional job; kernel changes have meant that rsyslog + may read from /proc/kmsg directly after dropping privileges. + LP: #517773 + * debian/rsyslog.preinst: + - Remove on upgrade + * debian/rsyslog.conf: + - Restore to reading from /proc/kmsg + + -- Scott James Remnant Wed, 17 Feb 2010 12:23:01 +0000 + +rsyslog (4.2.0-2ubuntu5.1) karmic-proposed; urgency=low + + * debian/rsyslog.conf: + - enable $RepeatedMsgReduction to avoid bloating the syslog + file (LP: #453444) + + -- Michael Vogt Fri, 23 Oct 2009 17:28:10 +0200 + +rsyslog (4.2.0-2ubuntu5) karmic; urgency=low + + Upstart fixups; LP: #430220 + * debian/rsyslog.logrotate: Use start command to restart rsyslog + * debian/rsyslog.rsyslog-kmsg.upstart: Restore bs=1 parameter to dd + * debian/rsyslog.upstart: Move kmsg fifo creation/deletion to kmsg + upstart script. + + -- Michael Terry Tue, 22 Sep 2009 16:10:24 -0700 + +rsyslog (4.2.0-2ubuntu4) karmic; urgency=low + + * debian/rsyslog.postrm: Don't delete syslog user + * debian/rsyslog.postinst: Stop sysklogd from deleting the syslog user + when removed. LP: #401056 + + -- Michael Terry Mon, 21 Sep 2009 15:38:13 -0700 + +rsyslog (4.2.0-2ubuntu3) karmic; urgency=low + + FFE LP: #427356. + + * Replace init script with multiple Upstart jobs. + * debian/control: + - Bump build-dependency on debhelper for Upstart-aware dh_installinit + + -- Scott James Remnant Tue, 15 Sep 2009 03:26:43 +0100 + +rsyslog (4.2.0-2ubuntu2) karmic; urgency=low + + * Fix log file ownership issues when HUPing an unprivileged rsyslog + LP: #407862 + - debian/rsyslog.conf: Set $FileOwner to syslog + - debian/patches/deroot.patch: Always chown output files, since we may + not be able to read them on a HUP otherwise. + + -- Michael Terry Mon, 31 Aug 2009 14:58:50 -0400 + +rsyslog (4.2.0-2ubuntu1) karmic; urgency=low + + [ Michael Terry ] + * Merge from debian unstable (LP: #413023), remaining changes: + - Run as rsyslog:rsyslog + - Allow reading /proc/kmsg when non-root + - Cleanly upgrade from sysklogd + * debian/patches/deroot.patch: Don't allow using the klogctl function to + read klog messages. Rather, allow /proc/kmsg or nothing, since we have + special support for reading /proc/kmsg while unprivileged. + + [ Neil Wilson ] + * debian/rsyslog.init: Set blocksize for dd (LP: #407862) and restore + reload init argument to original lightweight reload + + -- Michael Terry Thu, 13 Aug 2009 15:43:29 -0400 + rsyslog (4.2.0-2) unstable; urgency=low * debian/rsyslog.logcheck.ignore.server @@ -898,6 +1430,40 @@ -- Michael Biebl Wed, 05 Aug 2009 01:12:09 +0200 +rsyslog (4.2.0-1ubuntu2) karmic; urgency=low + + * Prefix Vcs-* fields with "XSBC-Original-" as we don't use git for the + Ubuntu packages. + * Strip local from rsyslog's postinst as it shouldn't be used outside of + functions; LP: #401060. + + -- Loïc Minier Mon, 20 Jul 2009 14:30:14 +0200 + +rsyslog (4.2.0-1ubuntu1) karmic; urgency=low + + * Run as rsyslog:rsyslog (LP: #250827, LP: #388608) + - debian/control: Depend on adduser + - debian/rsyslog.postinst: Create syslog user + - debian/rsyslog.postrm: Delete syslog user on purge + - debian/rsyslog.conf: Use DropPriv config fields + * Allow reading /proc/kmsg when non-root + - debian/rsyslog.init: Spawn a dd instance that shovels the /proc/kmsg + data to a pipe that rsyslog can read (based on Martin Pitt's similar + change to sysklogd). + - debian/patches/deroot.patch: Support a KLogPath config field + to change where the klog plugin looks and only start input modules + after we drop privileges, as reading when root interferes with + future reads as syslog. + - debian/rsyslog.conf: Use KLogPath field to point to dd pipe + * Cleanly upgrade from sysklogd + - debian/default.conf, debian/rsyslog.conf: + Break out the default rules into their own config file + - debian/rsyslog.install: Install it in /usr/share/rsyslog + - debian/rsyslog.postinst: If present, copy /etc/syslog.conf into + /etc/rsyslog.d/default.conf. Then merge our own default.conf + + -- Michael Terry Mon, 29 Jun 2009 08:37:43 -0400 + rsyslog (4.2.0-1) unstable; urgency=low * New upstream release of the now stable v4 branch. diff -Nru rsyslog-8.12.0/debian/control rsyslog-8.12.0/debian/control --- rsyslog-8.12.0/debian/control 2015-08-16 18:46:13.000000000 +0200 +++ rsyslog-8.12.0/debian/control 2015-08-31 13:38:11.000000000 +0200 @@ -1,23 +1,21 @@ Source: rsyslog Section: admin Priority: important -Maintainer: Michael Biebl +Maintainer: Ubuntu Developers +XSBC-Original-Maintainer: Michael Biebl Build-Depends: debhelper (>= 8), dpkg-dev (>= 1.16.1), dh-autoreconf, + dh-apparmor, dh-systemd (>= 1.4), zlib1g-dev, libmysqlclient-dev, libpq-dev, - libmongo-client-dev (>= 0.1.4), libcurl4-gnutls-dev, - librdkafka-dev, libkrb5-dev, libgnutls28-dev, librelp-dev (>= 1.2.5), libestr-dev (>= 0.1.9), - liblognorm-dev (>= 1.0.2), - liblogging-stdlog-dev (>= 1.0.3), libjson-c-dev, uuid-dev, libsystemd-dev (>= 209) [linux-any], @@ -37,15 +35,17 @@ linux-kernel-log-daemon Depends: ${shlibs:Depends}, ${misc:Depends}, - lsb-base (>= 3.2-14), - initscripts (>= 2.88dsf-13.3) + lsb-base (>= 4.1+Debian3), + initscripts (>= 2.88dsf-13.3), + adduser, + ucf Recommends: logrotate Suggests: rsyslog-mysql | rsyslog-pgsql, - rsyslog-mongodb, rsyslog-doc, rsyslog-gnutls, rsyslog-gssapi, - rsyslog-relp + rsyslog-relp, + apparmor (>= 2.8.96~2541-0ubuntu4~) Description: reliable system and kernel logging daemon Rsyslog is a multi-threaded implementation of syslogd (a system utility providing support for message logging), with features that include: diff -Nru rsyslog-8.12.0/debian/rsyslog.conf rsyslog-8.12.0/debian/rsyslog.conf --- rsyslog-8.12.0/debian/rsyslog.conf 2015-08-16 18:46:13.000000000 +0200 +++ rsyslog-8.12.0/debian/rsyslog.conf 2015-08-17 00:11:42.000000000 +0200 @@ -2,6 +2,8 @@ # # For more information see # /usr/share/doc/rsyslog-doc/html/rsyslog_conf.html +# +# Default logging rules can be found in /etc/rsyslog.d/50-default.conf ################# @@ -20,6 +22,8 @@ #module(load="imtcp") #input(type="imtcp" port="514") +# Enable non-kernel facility klog messages +$KLogPermitNonKernelFacility on ########################### #### GLOBAL DIRECTIVES #### @@ -31,14 +35,19 @@ # $ActionFileDefaultTemplate RSYSLOG_TraditionalFileFormat +# Filter duplicated messages +$RepeatedMsgReduction on + # # Set the default permissions for all log files. # -$FileOwner root +$FileOwner syslog $FileGroup adm $FileCreateMode 0640 $DirCreateMode 0755 $Umask 0022 +$PrivDropToUser syslog +$PrivDropToGroup syslog # # Where to place spool and state files @@ -50,72 +59,3 @@ # $IncludeConfig /etc/rsyslog.d/*.conf - -############### -#### RULES #### -############### - -# -# First some standard log files. Log by facility. -# -auth,authpriv.* /var/log/auth.log -*.*;auth,authpriv.none -/var/log/syslog -#cron.* /var/log/cron.log -daemon.* -/var/log/daemon.log -kern.* -/var/log/kern.log -lpr.* -/var/log/lpr.log -mail.* -/var/log/mail.log -user.* -/var/log/user.log - -# -# Logging for the mail system. Split it up so that -# it is easy to write scripts to parse these files. -# -mail.info -/var/log/mail.info -mail.warn -/var/log/mail.warn -mail.err /var/log/mail.err - -# -# Logging for INN news system. -# -news.crit /var/log/news/news.crit -news.err /var/log/news/news.err -news.notice -/var/log/news/news.notice - -# -# Some "catch-all" log files. -# -*.=debug;\ - auth,authpriv.none;\ - news.none;mail.none -/var/log/debug -*.=info;*.=notice;*.=warn;\ - auth,authpriv.none;\ - cron,daemon.none;\ - mail,news.none -/var/log/messages - -# -# Emergencies are sent to everybody logged in. -# -*.emerg :omusrmsg:* - -# -# I like to have messages displayed on the console, but only on a virtual -# console I usually leave idle. -# -#daemon,mail.*;\ -# news.=crit;news.=err;news.=notice;\ -# *.=debug;*.=info;\ -# *.=notice;*.=warn /dev/tty8 - -# The named pipe /dev/xconsole is for the `xconsole' utility. To use it, -# you must invoke `xconsole' with the `-file' option: -# -# $ xconsole -file /dev/xconsole [...] -# -# NOTE: adjust the list below, or you'll go crazy if you have a reasonably -# busy site.. -# -daemon.*;mail.*;\ - news.err;\ - *.=debug;*.=info;\ - *.=notice;*.=warn |/dev/xconsole diff -Nru rsyslog-8.12.0/debian/rsyslog.dirs rsyslog-8.12.0/debian/rsyslog.dirs --- rsyslog-8.12.0/debian/rsyslog.dirs 2015-08-16 18:46:13.000000000 +0200 +++ rsyslog-8.12.0/debian/rsyslog.dirs 2015-08-17 00:11:42.000000000 +0200 @@ -1,2 +1,6 @@ /etc/rsyslog.d/ /var/spool/rsyslog/ +/etc/apparmor.d/force-complain/ +/etc/apparmor.d/disable/ +/etc/apparmor.d/local/ + diff -Nru rsyslog-8.12.0/debian/rsyslog.init rsyslog-8.12.0/debian/rsyslog.init --- rsyslog-8.12.0/debian/rsyslog.init 2015-08-16 18:46:13.000000000 +0200 +++ rsyslog-8.12.0/debian/rsyslog.init 2015-08-17 00:11:42.000000000 +0200 @@ -82,6 +82,9 @@ case "$1" in start) + if init_is_upstart; then + exit 1 + fi log_daemon_msg "Starting $DESC" "$RSYSLOGD" create_xconsole do_start @@ -95,6 +98,9 @@ ;; stop) + if init_is_upstart; then + exit 0 + fi log_daemon_msg "Stopping $DESC" "$RSYSLOGD" do_stop case "$?" in @@ -111,6 +117,9 @@ log_end_msg $? ;; restart|force-reload) + if init_is_upstart; then + exit 1 + fi $0 stop $0 start ;; diff -Nru rsyslog-8.12.0/debian/rsyslog.install rsyslog-8.12.0/debian/rsyslog.install --- rsyslog-8.12.0/debian/rsyslog.install 2015-08-16 18:46:13.000000000 +0200 +++ rsyslog-8.12.0/debian/rsyslog.install 2015-08-31 15:57:30.000000000 +0200 @@ -1,5 +1,7 @@ debian/rsyslog.conf etc/ +debian/00rsyslog.conf usr/lib/tmpfiles.d/ debian/xconsole.conf usr/lib/tmpfiles.d/ +debian/50-default.conf /usr/share/rsyslog usr/sbin/ usr/share/man/ usr/lib/rsyslog/imfile.so @@ -19,7 +21,6 @@ usr/lib/rsyslog/lmzlibw.so usr/lib/rsyslog/mmanon.so usr/lib/rsyslog/mmexternal.so -usr/lib/rsyslog/mmnormalize.so usr/lib/rsyslog/mmjsonparse.so usr/lib/rsyslog/mmutf8fix.so usr/lib/rsyslog/mmpstrucdata.so @@ -29,3 +30,4 @@ usr/lib/rsyslog/omuxsock.so usr/lib/rsyslog/pm*.so lib/systemd/system/rsyslog.service +debian/usr.sbin.rsyslogd etc/apparmor.d/ diff -Nru rsyslog-8.12.0/debian/rsyslog.logrotate rsyslog-8.12.0/debian/rsyslog.logrotate --- rsyslog-8.12.0/debian/rsyslog.logrotate 2015-08-16 18:46:13.000000000 +0200 +++ rsyslog-8.12.0/debian/rsyslog.logrotate 2015-08-17 00:11:42.000000000 +0200 @@ -7,7 +7,7 @@ delaycompress compress postrotate - invoke-rc.d rsyslog rotate > /dev/null + service rsyslog rotate >/dev/null 2>&1 || true endscript } @@ -32,6 +32,6 @@ delaycompress sharedscripts postrotate - invoke-rc.d rsyslog rotate > /dev/null + service rsyslog rotate >/dev/null 2>&1 || true endscript } diff -Nru rsyslog-8.12.0/debian/rsyslog-mongodb.install rsyslog-8.12.0/debian/rsyslog-mongodb.install --- rsyslog-8.12.0/debian/rsyslog-mongodb.install 2015-08-16 18:46:13.000000000 +0200 +++ rsyslog-8.12.0/debian/rsyslog-mongodb.install 1970-01-01 01:00:00.000000000 +0100 @@ -1 +0,0 @@ -usr/lib/rsyslog/ommongodb.so diff -Nru rsyslog-8.12.0/debian/rsyslog.postinst rsyslog-8.12.0/debian/rsyslog.postinst --- rsyslog-8.12.0/debian/rsyslog.postinst 2015-08-16 18:46:13.000000000 +0200 +++ rsyslog-8.12.0/debian/rsyslog.postinst 2015-08-17 00:11:42.000000000 +0200 @@ -16,6 +16,24 @@ case "$1" in configure) + + user_conf=/etc/rsyslog.d/50-default.conf + default_conf=/usr/share/rsyslog/50-default.conf + + ucf --three-way --debconf-ok $default_conf $user_conf + ucfr rsyslog $user_conf + + adduser --system --group --no-create-home --quiet syslog || true + adduser syslog adm || true + + # fix ownership of work directory (LP: #1075901) + chown syslog:adm /var/spool/rsyslog + + # ensure that rsyslogd can create log files after dropping + # privileges + chgrp syslog /var/log + chmod g+w /var/log + # /run transition (Bug: #633036) if dpkg --compare-versions "$2" lt "5.8.2-2"; then rm -f /lib/init/rw/sendsigs.omit.d/rsyslog diff -Nru rsyslog-8.12.0/debian/rsyslog.postrm rsyslog-8.12.0/debian/rsyslog.postrm --- rsyslog-8.12.0/debian/rsyslog.postrm 2015-08-16 18:46:13.000000000 +0200 +++ rsyslog-8.12.0/debian/rsyslog.postrm 2015-08-28 17:20:40.000000000 +0200 @@ -6,7 +6,20 @@ [ -f /etc/logrotate.d/rsyslog ] && mv -f /etc/logrotate.d/rsyslog /etc/logrotate.d/rsyslog.disabled fi -if [ "$1" = "purge" ] || [ "$1" = "disappear" ]; then +if [ "$1" = "purge" ]; then + if which ucfr >/dev/null; then + ucfr --purge rsyslog /etc/rsyslog.d/50-default.conf + fi + if which ucf >/dev/null; then + ucf --purge /etc/rsyslog.d/50-default.conf + fi + if [ -d /etc/rsyslog.d ]; then + rm -f /etc/rsyslog.d/50-default.conf + rmdir --ignore-fail-on-non-empty /etc/rsyslog.d + fi +fi + +if [ "$1" = "purge" -o "$1" = "disappear" ]; then [ -f /etc/logrotate.d/rsyslog.disabled ] && rm -f /etc/logrotate.d/rsyslog.disabled fi diff -Nru rsyslog-8.12.0/debian/rsyslog.preinst rsyslog-8.12.0/debian/rsyslog.preinst --- rsyslog-8.12.0/debian/rsyslog.preinst 2015-08-16 18:46:13.000000000 +0200 +++ rsyslog-8.12.0/debian/rsyslog.preinst 2015-08-28 17:21:58.000000000 +0200 @@ -10,16 +10,23 @@ rm -f /etc/systemd/system/sockets.target.wants/rsyslog.socket fi -# In wheezy we ship the syslog.service symlink directly in the package, in -# jessie we use init-system-helpers to create it dynamically in postinst. -# During the upgrade there is a time frame when the symlink does not exist. -# If systemd is reloaded at this point, it loses track of the rsyslogd process. -# To work around this problem, create a (runtime) copy of the syslog.service -# symlink before the upgrade and remove it again afterwards. See #724796 -if [ "$1" = "upgrade" ] && dpkg --compare-versions "$2" lt "7.4.1-2" ; then - if [ -d /run/systemd/system ] && [ -L /etc/systemd/system/syslog.service ] ; then - ln -sf /lib/systemd/system/rsyslog.service /run/systemd/system/syslog.service - fi +disable_profile() { + APP_CONFFILE="/etc/apparmor.d/usr.sbin.rsyslogd" + APP_DISABLE="/etc/apparmor.d/disable/usr.sbin.rsyslogd" + # Create a symlink to the yet-to-be-unpacked profile + if [ ! -e "$APP_CONFFILE" ]; then + mkdir -p `dirname $APP_DISABLE` 2>/dev/null || true + ln -sf $APP_CONFFILE $APP_DISABLE + fi +} + +if [ "$1" = "install" ]; then + # Disable AppArmor profile on install + disable_profile +elif [ "$1" = "upgrade" ] && dpkg --compare-versions "$2" lt "5.8.6-1ubuntu5" ; then + # Disable AppArmor on upgrade from earlier than when we first shipped + # the profile if the user does not already have a profile defined + disable_profile fi #DEBHELPER# diff -Nru rsyslog-8.12.0/debian/rsyslog.upstart rsyslog-8.12.0/debian/rsyslog.upstart --- rsyslog-8.12.0/debian/rsyslog.upstart 1970-01-01 01:00:00.000000000 +0100 +++ rsyslog-8.12.0/debian/rsyslog.upstart 2015-08-31 13:21:37.000000000 +0200 @@ -0,0 +1,21 @@ +# rsyslog - system logging daemon +# +# rsyslog is an enhanced multi-threaded replacement for the traditional +# syslog daemon, logging messages from applications + +description "system logging daemon" + +start on filesystem +stop on runlevel [06] + +expect fork +respawn + +pre-start script + /lib/init/apparmor-profile-load usr.sbin.rsyslogd +end script + +script + . /etc/default/rsyslog + exec rsyslogd $RSYSLOGD_OPTIONS +end script diff -Nru rsyslog-8.12.0/debian/rules rsyslog-8.12.0/debian/rules --- rsyslog-8.12.0/debian/rules 2015-08-16 18:46:13.000000000 +0200 +++ rsyslog-8.12.0/debian/rules 2015-08-31 15:40:01.000000000 +0200 @@ -1,6 +1,14 @@ #!/usr/bin/make -f +# the default LDFLAGS="-Wl,-Bsymbolic-functions" caused rsyslog to +# segfault on receipt of first message (see LP: #794230) +DEB_LDFLAGS_MAINT_STRIP = -Wl,-Bsymbolic-functions + DPKG_EXPORT_BUILDFLAGS = 1 + +#Avoid buiding specific packages that rely on Universe deps +export DH_OPTIONS = -Nrsyslog-mongodb -Nrsyslog-kafka + include /usr/share/dpkg/buildflags.mk DEB_HOST_ARCH_OS ?= $(shell dpkg-architecture -qDEB_HOST_ARCH_OS) @@ -18,16 +26,15 @@ override_dh_auto_configure: dh_auto_configure -- \ $(confflags) \ + --disable-silent-rules \ --enable-mysql \ --enable-pgsql \ - --enable-ommongodb \ --enable-elasticsearch \ - --enable-omkafka \ --enable-mail \ --enable-imfile \ --enable-impstats \ --enable-klog \ - --enable-liblogging-stdlog \ + --disable-liblogging-stdlog \ --enable-gssapi-krb5 \ --enable-gnutls \ --enable-relp \ @@ -38,7 +45,6 @@ --enable-omprog \ --enable-omuxsock \ --enable-mmanon \ - --enable-mmnormalize \ --enable-mmjsonparse \ --enable-mmutf8fix \ --enable-mmpstrucdata \ @@ -68,6 +74,7 @@ endif override_dh_installinit: + dh_apparmor --profile-name=usr.sbin.rsyslogd -prsyslog dh_installinit -R override_dh_auto_test: diff -Nru rsyslog-8.12.0/debian/usr.sbin.rsyslogd rsyslog-8.12.0/debian/usr.sbin.rsyslogd --- rsyslog-8.12.0/debian/usr.sbin.rsyslogd 1970-01-01 01:00:00.000000000 +0100 +++ rsyslog-8.12.0/debian/usr.sbin.rsyslogd 2015-01-09 22:05:06.000000000 +0100 @@ -0,0 +1,57 @@ +# Last Modified: Sun Sep 25 08:58:35 2011 +#include + +# Debugging the syslogger can be difficult if it can't write to the file +# that the kernel is logging denials to. In these cases, you can do the +# following: +# watch -n 1 'dmesg | tail -5' + +/usr/sbin/rsyslogd { + #include + #include + + capability sys_tty_config, + capability dac_override, + capability dac_read_search, + capability setuid, + capability setgid, + capability sys_nice, + capability syslog, + + unix (receive) type=dgram, + unix (receive) type=stream, + + # rsyslog configuration + /etc/rsyslog.conf r, + /etc/rsyslog.d/ r, + /etc/rsyslog.d/** r, + /{,var/}run/rsyslogd.pid rwk, + /var/spool/rsyslog/ r, + /var/spool/rsyslog/** rwk, + + /usr/lib{,32,64}/rsyslog/*.so mr, + + /dev/tty* rw, + /dev/xconsole rw, + @{PROC}/kmsg r, + + /dev/log rwl, + /{,var/}run/utmp rk, + /var/lib/*/dev/log rwl, + /var/spool/postfix/dev/log rwl, + + # 'r' is needed when using imfile + /var/log/** rw, + + # Add these for mysql support + #/etc/mysql/my.cnf r, + #/{,var/}run/mysqld/mysqld.sock rw, + + # Add thes for postgresql support + ##include + ##include + #/{,var/}run/postgresql/.s.PGSQL.*[0-9] rw, + + # Site-specific additions and overrides. See local/README for details. + #include +}