[Touch-packages] [Bug 2025678] Re: Merge rsyslog 8.2306.0-1 from Debian unstable

2023-07-28 Thread Heinrich Schuchardt
Merge request
https://code.launchpad.net/~xypron/ubuntu/+source/rsyslog/+git/rsyslog/+merge/447986

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to rsyslog in Ubuntu.
https://bugs.launchpad.net/bugs/2025678

Title:
  Merge rsyslog 8.2306.0-1 from Debian unstable

Status in rsyslog package in Ubuntu:
  Fix Released

Bug description:
  Tracking bug.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/rsyslog/+bug/2025678/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2025678] Re: Merge rsyslog 8.2306.0-1 from Debian unstable

2023-07-10 Thread Launchpad Bug Tracker
This bug was fixed in the package rsyslog - 8.2306.0-1ubuntu1

---
rsyslog (8.2306.0-1ubuntu1) mantic; urgency=medium

  * Merge with Debian unstable (LP: #2025678). Remaining changes:
- d/00rsyslog.conf, d/rsyslog.postinst, d/rsyslog.install: Install
  tmpfiles.d snippet to ensure that the syslog group can write into
  /var/log/.
- debian/50-default.conf: set of default rules for syslog
  + debian/50-default.conf: separated default rules
  + d/rsyslog.install: install default rules
  + d/rsyslog.postrm: clear default rules on purge
  + d/rsyslog.postrm: remove conf file in postrm on purge. manage with ucf
  + d/rsyslog.postinst: Adapt script to use ucf for Ubuntu's config files
  + debian/control: Add Depends for ucf
- debian/rsyslog.conf:
  + enable $RepeatedMsgReduction to avoid bloating the syslog file.
  + enable $KLogPermitNonKernelFacility for non-kernel klog messages
  + Run as syslog:syslog, set $FileOwner to syslog
  + Remove rules moved to 50-default.conf
- Add AppArmor profile, enabled by default, with support for
  AppArmor configuration snippets:
  + d/rsyslog.install: install apparmor rule
  + d/rsyslog.postinst: remove disabling of apparmor on upgrades if
we are upgrading from a version older than $now.
  + d/rules: use dh_apparmor to install profile before rsyslog is started
  + d/control: suggests apparmor (>= 2.3), Build-Depends on
dh-apparmor
  + d/rsyslog.dirs: install /etc/apparmor.d/rsyslog.d
  + d/usr.sbin.rsyslogd apparmor profile for rsyslogd
  + d/{apparmor/rsyslog-mysql,rsyslog-mysql.install}: add apparmor
profile for mysql plugin
  + d/{apparmor/rsyslog-pgsql,rsyslog-pgsql.install}: add apparmor
profile for postgresql plugin
  + d/{apparmor/rsyslog-gnutls.apparmor,rsyslog-gnutls.install}: add
apparmor profile for the gnutls plugin
  + d/{apparmor/rsyslog-openssl.apparmor,rsyslog-gnutls.install}: add
apparmor profile for the openssl plugin
  + New script to reload apparmor profile:
- d/rsyslog.service: reload apparmor profile in ExecStartPre and
  set StandardError to journal so we can see errors from the
  script
- d/rsyslog.install: install reload-apparmor-profile
- d/reload-apparmor-profile: script to reload the
  rsyslogd apparmor profile
  + d/NEWS: add info about apparmor changes in the Ubuntu packaging
  + d/rsyslog.docs, d/README.apparmor: explains how the dynamic
component of the rsyslog apparmor profile is applied
  + d/README.apparmor.rsyslog.d, d/rsyslog.install: install a specific
README file in the apparmor include directory for rsyslog
- d/rules: Fix LDFLAGS to avoid segfault on receipt of first message
- Drop [mm|pm]normalize modules, depending on liblognorm from universe.
  + d/rules: drop --enable-mmnormalize & --enable-pmnormalize
  + d/rsyslog.install: remove mmnormalize
- run as user syslog
  + d/rsyslog.postinst: fix ownership of /var/spool/rsyslog.
  + d/rsyslog.postinst: Create syslog user and add it to adm group
  + d/rsyslog.postinst: Adapt privileges for /var/log
  + debian/control: Add Depends for adduser
- d/dmesg.service, d/rsyslog.install: provide /var/log/dmesg.log as non
  log-rotated log for boot-time kernel messages.
- debian/clean: Delete some files left over by the test suite
- Add DEP8 tests (LP #1906333):
  + d/t/control, d/t/simple-logger: simple logger test
  + d/t/utils: common function(s)
  + d/t/control, d/t/simple-mysql: DEP8 test using rsyslog with a
MySQL server
  + d/t/control, d/t/simple-pgsql: DEP8 test using rsyslog with a
PostgreSQL server
  + d/t/apparmor-include-mechanism: DEP8 test for the rsyslog.d
include mechanism used by the rsyslog apparmor profile

rsyslog (8.2306.0-1) unstable; urgency=medium

  * New upstream version 8.2306.0

rsyslog (8.2304.0-1) unstable; urgency=medium

  * New upstream version 8.2304.0

 -- Nick Rosbrook   Mon, 03 Jul 2023
14:04:04 -0400

** Changed in: rsyslog (Ubuntu)
   Status: New => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to rsyslog in Ubuntu.
https://bugs.launchpad.net/bugs/2025678

Title:
  Merge rsyslog 8.2306.0-1 from Debian unstable

Status in rsyslog package in Ubuntu:
  Fix Released

Bug description:
  Tracking bug.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/rsyslog/+bug/2025678/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp