Merge rsyslog 8.2306.0-1 from Debian unstable

Bug #2025678 reported by Nick Rosbrook
6
This bug affects 1 person
Affects Status Importance Assigned to Milestone
rsyslog (Ubuntu)
Fix Released
Undecided
Nick Rosbrook

Bug Description

Tracking bug.

Nick Rosbrook (enr0n)
Changed in rsyslog (Ubuntu):
assignee: nobody → Nick Rosbrook (enr0n)
Revision history for this message
Launchpad Janitor (janitor) wrote :
Download full text (4.1 KiB)

This bug was fixed in the package rsyslog - 8.2306.0-1ubuntu1

---------------
rsyslog (8.2306.0-1ubuntu1) mantic; urgency=medium

  * Merge with Debian unstable (LP: #2025678). Remaining changes:
    - d/00rsyslog.conf, d/rsyslog.postinst, d/rsyslog.install: Install
      tmpfiles.d snippet to ensure that the syslog group can write into
      /var/log/.
    - debian/50-default.conf: set of default rules for syslog
      + debian/50-default.conf: separated default rules
      + d/rsyslog.install: install default rules
      + d/rsyslog.postrm: clear default rules on purge
      + d/rsyslog.postrm: remove conf file in postrm on purge. manage with ucf
      + d/rsyslog.postinst: Adapt script to use ucf for Ubuntu's config files
      + debian/control: Add Depends for ucf
    - debian/rsyslog.conf:
      + enable $RepeatedMsgReduction to avoid bloating the syslog file.
      + enable $KLogPermitNonKernelFacility for non-kernel klog messages
      + Run as syslog:syslog, set $FileOwner to syslog
      + Remove rules moved to 50-default.conf
    - Add AppArmor profile, enabled by default, with support for
      AppArmor configuration snippets:
      + d/rsyslog.install: install apparmor rule
      + d/rsyslog.postinst: remove disabling of apparmor on upgrades if
        we are upgrading from a version older than $now.
      + d/rules: use dh_apparmor to install profile before rsyslog is started
      + d/control: suggests apparmor (>= 2.3), Build-Depends on
        dh-apparmor
      + d/rsyslog.dirs: install /etc/apparmor.d/rsyslog.d
      + d/usr.sbin.rsyslogd apparmor profile for rsyslogd
      + d/{apparmor/rsyslog-mysql,rsyslog-mysql.install}: add apparmor
        profile for mysql plugin
      + d/{apparmor/rsyslog-pgsql,rsyslog-pgsql.install}: add apparmor
        profile for postgresql plugin
      + d/{apparmor/rsyslog-gnutls.apparmor,rsyslog-gnutls.install}: add
        apparmor profile for the gnutls plugin
      + d/{apparmor/rsyslog-openssl.apparmor,rsyslog-gnutls.install}: add
        apparmor profile for the openssl plugin
      + New script to reload apparmor profile:
        - d/rsyslog.service: reload apparmor profile in ExecStartPre and
          set StandardError to journal so we can see errors from the
          script
        - d/rsyslog.install: install reload-apparmor-profile
        - d/reload-apparmor-profile: script to reload the
          rsyslogd apparmor profile
      + d/NEWS: add info about apparmor changes in the Ubuntu packaging
      + d/rsyslog.docs, d/README.apparmor: explains how the dynamic
        component of the rsyslog apparmor profile is applied
      + d/README.apparmor.rsyslog.d, d/rsyslog.install: install a specific
        README file in the apparmor include directory for rsyslog
    - d/rules: Fix LDFLAGS to avoid segfault on receipt of first message
    - Drop [mm|pm]normalize modules, depending on liblognorm from universe.
      + d/rules: drop --enable-mmnormalize & --enable-pmnormalize
      + d/rsyslog.install: remove mmnormalize
    - run as user syslog
      + d/rsyslog.postinst: fix ownership of /var/spool/rsyslog.
      + d/rsyslog.postinst: Create syslog user and add it to adm group
      +...

Read more...

Changed in rsyslog (Ubuntu):
status: New → Fix Released
Revision history for this message
Heinrich Schuchardt (xypron) wrote :
To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.