rsyslog 8.16.0-1ubuntu1 source package in Ubuntu

Changelog

rsyslog (8.16.0-1ubuntu1) xenial; urgency=low

  * Merge from Debian unstable (LP: #1539483).  Remaining changes:
    - debian/00rsyslog.conf Install tmpfiles.d snippet to ensure that the syslog
      group can write into /var/log/.
    - debian/50-default.conf: set of default rules for syslog
    - debian/rsyslog.conf:
      + enable $RepeatedMsgReduction to avoid bloating the syslog file.
      + enable $KLogPermitNonKernelFacility for non-kernel klog messages
      + Run as rsyslog:rsyslog, set $FileOwner to syslog
      + Remove rules moved to 50-default.conf
    - Add disabled by default AppArmor profile:
      + add debian/usr.sbin.rsyslogd profile
      + debian/usr.sbin.rsyslogd: allow 'w' on /run/systemd/notify
    - debian/rules:
      + use dh_apparmor to install profile before rsyslog is
      + Fix LDFLAGS to avoid segfault on receipt of first message
      + Avoid buiding specific packages that rely on Universe deps restarted
      + Disable liblogging-stdlog since liblogging-stdlog-dev is in Universe
      + Build with --disable-silent-rules to get useful build logs.
      + Disable build with dropped packages
    - debian/control:
      + suggests apparmor (>= 2.3)
      + Build-Depends on dh-apparmor
      + Drop Build-Depends for Universe Packages
      + Drop Suggests for unbuilt packages
      + Add Depends for adduser, ucf and lsb-base.
      + Add versioned dependency on lsb-base for the use of init_is_upstart.
    - debian/rsyslog.install:
      + install profile to /etc/apparmor.d
      + Install default rules and tmpfiles.d config file
      + Drop install for files in packages that are not built
    - debian/rsyslog.dirs: install /etc/apparmor.d/force-complain,
      /etc/apparmor.d/disable and /etc/apparmor.d/local
    - debian/rsyslog.preinst: disable profile on clean installs.
    - debian/rsyslog.postinst:
      + Adapt script to use ucf for Ubuntu's conffiles
      + fix ownership of /var/spool/rsyslog.
      + Create syslog user and add it to adm group
      + Adapt privileges for /var/log
    - debian/rsyslog.postrm:
      + Remove file in postrm on purge. manage with ucf.
    - debian/rsyslog.logcheck.ignore.server: Suppress warning about duplicate
      tmpfiles.d line for /var/log, from our debian/00rsyslog.conf.
    - Drop rsyslog-mongodb package, depends on libmongo-client which is not
      in main.
    - Drop mmnormalize module, which depends on liblognorm from universe.
    - Drop kafka package, depends on librdkafka from universe.
    - Drop rsyslog-czmq, depends on libczmq-dev from universe.
  * Dropped changes:
    - debian/rsyslog.preinst: disable profile when upgrading from earlier than
      when we shipped the profile as such a condition no longer exists
    - debian/rsyslog.init: Adjust rsyslog init script to detect upstart,
      making the upstart patches upstreamable to Debian.
    - debian/control: Drop ubuntu-specific lsb-base version dependancy since
      init_is_upstart is no longer used.
    - debian/rsyslog.logrotate: Drop "service rsyslog rotate" delta.
      invoke-rc.d is slightly better as it respects policy-rc.d

 -- Louis Bouchard <email address hidden>  Tue, 02 Feb 2016 10:34:18 +0100

Upload details

Uploaded by:
Louis Bouchard
Uploaded to:
Xenial
Original maintainer:
Ubuntu Developers
Architectures:
any
Section:
admin
Urgency:
Low Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
rsyslog_8.16.0.orig.tar.gz 2.0 MiB 4fe4f97c10899086d98b9401d7e8d2bcff61c7c3f7cde8627891e36fc6ec1b76
rsyslog_8.16.0-1ubuntu1.debian.tar.xz 30.7 KiB c2ddb3f75dacae885fc951d42306931815f87ebe978742dbc7cacdc33b6f93ec
rsyslog_8.16.0-1ubuntu1.dsc 2.7 KiB b70e96e74c53af03636bc243abbc33adc806c25da53893c269dbb73f2816017c

Available diffs

View changes file

Binary packages built by this source

rsyslog: reliable system and kernel logging daemon

 Rsyslog is a multi-threaded implementation of syslogd (a system utility
 providing support for message logging), with features that include:
  * reliable syslog over TCP, SSL/TLS and RELP
  * on-demand disk buffering
  * email alerting
  * writing to MySQL or PostgreSQL databases (via separate output plugins)
  * permitted sender lists
  * filtering on any part of the syslog message
  * on-the-wire message compression
  * fine-grained output format control
  * failover to backup destinations
  * enterprise-class encrypted syslog relaying
 .
 It is the default syslogd on Debian systems.

rsyslog-dbgsym: debug symbols for package rsyslog

 Rsyslog is a multi-threaded implementation of syslogd (a system utility
 providing support for message logging), with features that include:
  * reliable syslog over TCP, SSL/TLS and RELP
  * on-demand disk buffering
  * email alerting
  * writing to MySQL or PostgreSQL databases (via separate output plugins)
  * permitted sender lists
  * filtering on any part of the syslog message
  * on-the-wire message compression
  * fine-grained output format control
  * failover to backup destinations
  * enterprise-class encrypted syslog relaying
 .
 It is the default syslogd on Debian systems.

rsyslog-elasticsearch: Elasticsearch output plugin for rsyslog

 This plugin allows rsyslog to write syslog messages to Elasticsearch, a
 distributed, multitenant-capable full-text search engine with a RESTful web
 interface and schema-free JSON documents.

rsyslog-elasticsearch-dbgsym: debug symbols for package rsyslog-elasticsearch

 This plugin allows rsyslog to write syslog messages to Elasticsearch, a
 distributed, multitenant-capable full-text search engine with a RESTful web
 interface and schema-free JSON documents.

rsyslog-gnutls: TLS protocol support for rsyslog

 This netstream plugin allows rsyslog to send and receive encrypted syslog
 messages via the upcoming syslog-transport-tls IETF standard protocol.

rsyslog-gnutls-dbgsym: debug symbols for package rsyslog-gnutls

 This netstream plugin allows rsyslog to send and receive encrypted syslog
 messages via the upcoming syslog-transport-tls IETF standard protocol.

rsyslog-gssapi: GSSAPI authentication and encryption support for rsyslog

 These plugins allow rsyslog to write and/or receive GSSAPI authenticated and
 encrypted syslog messages. GSSAPI is commonly used for Kerberos
 authentication.

rsyslog-gssapi-dbgsym: debug symbols for package rsyslog-gssapi

 These plugins allow rsyslog to write and/or receive GSSAPI authenticated and
 encrypted syslog messages. GSSAPI is commonly used for Kerberos
 authentication.

rsyslog-mysql: MySQL output plugin for rsyslog

 This plugin allows rsyslog to write syslog messages into a MySQL database.

rsyslog-mysql-dbgsym: debug symbols for package rsyslog-mysql

 This plugin allows rsyslog to write syslog messages into a MySQL database.

rsyslog-pgsql: PostgreSQL output plugin for rsyslog

 This plugin allows rsyslog to write syslog messages into a PostgreSQL
 database.

rsyslog-pgsql-dbgsym: debug symbols for package rsyslog-pgsql

 This plugin allows rsyslog to write syslog messages into a PostgreSQL
 database.

rsyslog-relp: RELP protocol support for rsyslog

 These plugins allow rsyslog to send and receive syslog messages via the
 RELP protocol. RELP ensures reliable transport over the network even on
 connection loss or if a peer becomes unavailable.

rsyslog-relp-dbgsym: debug symbols for package rsyslog-relp

 These plugins allow rsyslog to send and receive syslog messages via the
 RELP protocol. RELP ensures reliable transport over the network even on
 connection loss or if a peer becomes unavailable.