Your message dated Sat, 27 Jun 2020 11:49:42 +0000
with message-id <e1jp9l4-0004uy...@fasolo.debian.org>
and subject line Bug#963715: fixed in rsyslog 8.2006.0-2
has caused the Debian Bug report #963715,
regarding rsyslog: imuxsock overrides /dev/log from journald
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
963715: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=963715
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: rsyslog
Version: 8.2006.0-1

Hi,

since version 8.2006.0-1 the rsyslog module imuxsock overrides
/dev/log, which is by default a symlink to
/run/systemd/journal/dev-log, by creating a socket.
This leads to not all messages being forwarded to systemd-journald.

Is this an intended behaviour?

Best regards,
     Christian Göttsche


-- System Information:
Debian Release: bullseye/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 5.6.0-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8),
LANGUAGE=en_GB:en (charmap=UTF-8)
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages rsyslog depends on:
ii  init-system-helpers  1.57
ii  libc6                2.30-8
ii  libestr0             0.1.10-2.1+b1
ii  libfastjson4         0.99.8-2
ii  liblognorm5          2.0.5-1.1
ii  libsystemd0          245.6-1
ii  libuuid1             2.35.2-6
ii  zlib1g               1:1.2.11.dfsg-2

Versions of packages rsyslog recommends:
ii  logrotate  3.16.0-3

Versions of packages rsyslog suggests:
pn  rsyslog-doc                       <none>
pn  rsyslog-gssapi                    <none>
pn  rsyslog-mongodb                   <none>
pn  rsyslog-mysql | rsyslog-pgsql     <none>
pn  rsyslog-openssl | rsyslog-gnutls  <none>
pn  rsyslog-relp                      <none>

-- no debconf information

--- End Message ---
--- Begin Message ---
Source: rsyslog
Source-Version: 8.2006.0-2
Done: Michael Biebl <bi...@debian.org>

We believe that the bug you reported is fixed in the latest version of
rsyslog, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 963...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Michael Biebl <bi...@debian.org> (supplier of updated rsyslog package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Sat, 27 Jun 2020 13:29:13 +0200
Source: rsyslog
Architecture: source
Version: 8.2006.0-2
Distribution: unstable
Urgency: medium
Maintainer: Michael Biebl <bi...@debian.org>
Changed-By: Michael Biebl <bi...@debian.org>
Closes: 963715
Changes:
 rsyslog (8.2006.0-2) unstable; urgency=medium
 .
   * Revert upstream changes which caused /dev/log from journald being
     overwritten (Closes: #963715)
Checksums-Sha1:
 682d2fd72b3a0310123ecfd28a97bf1e7c8c7d2f 3076 rsyslog_8.2006.0-2.dsc
 60990e83365f2ec18fcbe4cfd9f3253c1c6e5af9 28652 rsyslog_8.2006.0-2.debian.tar.xz
 238e6e7f7c0adccf65d2d86b90bf1cc0bfca064a 7997 
rsyslog_8.2006.0-2_source.buildinfo
Checksums-Sha256:
 9cbeb67e5af3d179f23ecedd54308b3972d9a37398ad37155399728d8654adb4 3076 
rsyslog_8.2006.0-2.dsc
 fb6d9448f03f25d05def5aabbd508dc19b47eeb4d9afbf4a7cf2e8123ff80b29 28652 
rsyslog_8.2006.0-2.debian.tar.xz
 aeeddd7c57666ea34ac7e5cdf6dc0880e7c356166959a7a7ab6988293fa30f99 7997 
rsyslog_8.2006.0-2_source.buildinfo
Files:
 a819d66b1089893fc32f0bcc05039e18 3076 admin important rsyslog_8.2006.0-2.dsc
 96e7a01597b72ad3b2c09e07c77733a3 28652 admin important 
rsyslog_8.2006.0-2.debian.tar.xz
 0a5f5e6feb9d00d144fe8c9230b1d4d1 7997 admin important 
rsyslog_8.2006.0-2_source.buildinfo

-----BEGIN PGP SIGNATURE-----
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=h+x7
-----END PGP SIGNATURE-----

--- End Message ---

Reply via email to