rsyslog (8.16.0-1ubuntu1) xenial; urgency=low

  * Merge from Debian unstable (LP: #1539483).  Remaining changes:
    - debian/00rsyslog.conf Install tmpfiles.d snippet to ensure that the syslog
      group can write into /var/log/.
    - debian/50-default.conf: set of default rules for syslog
    - debian/rsyslog.conf:
      + enable $RepeatedMsgReduction to avoid bloating the syslog file.
      + enable $KLogPermitNonKernelFacility for non-kernel klog messages
      + Run as rsyslog:rsyslog, set $FileOwner to syslog
      + Remove rules moved to 50-default.conf
    - Add disabled by default AppArmor profile:
      + add debian/usr.sbin.rsyslogd profile
      + debian/usr.sbin.rsyslogd: allow 'w' on /run/systemd/notify
    - debian/rules:
      + use dh_apparmor to install profile before rsyslog is
      + Fix LDFLAGS to avoid segfault on receipt of first message
      + Avoid buiding specific packages that rely on Universe deps restarted
      + Disable liblogging-stdlog since liblogging-stdlog-dev is in Universe
      + Build with --disable-silent-rules to get useful build logs.
      + Disable build with dropped packages
    - debian/control:
      + suggests apparmor (>= 2.3)
      + Build-Depends on dh-apparmor
      + Drop Build-Depends for Universe Packages
      + Drop Suggests for unbuilt packages
      + Add Depends for adduser, ucf and lsb-base.
      + Add versioned dependency on lsb-base for the use of init_is_upstart.
    - debian/rsyslog.install:
      + install profile to /etc/apparmor.d
      + Install default rules and tmpfiles.d config file
      + Drop install for files in packages that are not built
    - debian/rsyslog.dirs: install /etc/apparmor.d/force-complain,
      /etc/apparmor.d/disable and /etc/apparmor.d/local
    - debian/rsyslog.preinst: disable profile on clean installs.
    - debian/rsyslog.postinst:
      + Adapt script to use ucf for Ubuntu's conffiles
      + fix ownership of /var/spool/rsyslog.
      + Create syslog user and add it to adm group
      + Adapt privileges for /var/log
    - debian/rsyslog.postrm:
      + Remove file in postrm on purge. manage with ucf.
    - debian/rsyslog.logcheck.ignore.server: Suppress warning about duplicate
      tmpfiles.d line for /var/log, from our debian/00rsyslog.conf.
    - Drop rsyslog-mongodb package, depends on libmongo-client which is not
      in main.
    - Drop mmnormalize module, which depends on liblognorm from universe.
    - Drop kafka package, depends on librdkafka from universe.
    - Drop rsyslog-czmq, depends on libczmq-dev from universe.
  * Dropped changes:
    - debian/rsyslog.preinst: disable profile when upgrading from earlier than
      when we shipped the profile as such a condition no longer exists
    - debian/rsyslog.init: Adjust rsyslog init script to detect upstart,
      making the upstart patches upstreamable to Debian.
    - debian/control: Drop ubuntu-specific lsb-base version dependancy since
      init_is_upstart is no longer used.
    - debian/rsyslog.logrotate: Drop "service rsyslog rotate" delta.
      invoke-rc.d is slightly better as it respects policy-rc.d

Date: Tue, 02 Feb 2016 10:34:18 +0100
Changed-By: Louis Bouchard <louis.bouch...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/rsyslog/8.16.0-1ubuntu1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Tue, 02 Feb 2016 10:34:18 +0100
Source: rsyslog
Binary: rsyslog rsyslog-mysql rsyslog-pgsql rsyslog-mongodb 
rsyslog-elasticsearch rsyslog-kafka rsyslog-gssapi rsyslog-gnutls rsyslog-relp 
rsyslog-czmq
Architecture: source
Version: 8.16.0-1ubuntu1
Distribution: xenial
Urgency: low
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Louis Bouchard <louis.bouch...@ubuntu.com>
Description:
 rsyslog    - reliable system and kernel logging daemon
 rsyslog-czmq - ZeroMQ protocol support for rsyslog via CZMQ
 rsyslog-elasticsearch - Elasticsearch output plugin for rsyslog
 rsyslog-gnutls - TLS protocol support for rsyslog
 rsyslog-gssapi - GSSAPI authentication and encryption support for rsyslog
 rsyslog-kafka - Kafka output plugin for rsyslog
 rsyslog-mongodb - MongoDB output plugin for rsyslog
 rsyslog-mysql - MySQL output plugin for rsyslog
 rsyslog-pgsql - PostgreSQL output plugin for rsyslog
 rsyslog-relp - RELP protocol support for rsyslog
Launchpad-Bugs-Fixed: 1539483
Changes:
 rsyslog (8.16.0-1ubuntu1) xenial; urgency=low
 .
   * Merge from Debian unstable (LP: #1539483).  Remaining changes:
     - debian/00rsyslog.conf Install tmpfiles.d snippet to ensure that the 
syslog
       group can write into /var/log/.
     - debian/50-default.conf: set of default rules for syslog
     - debian/rsyslog.conf:
       + enable $RepeatedMsgReduction to avoid bloating the syslog file.
       + enable $KLogPermitNonKernelFacility for non-kernel klog messages
       + Run as rsyslog:rsyslog, set $FileOwner to syslog
       + Remove rules moved to 50-default.conf
     - Add disabled by default AppArmor profile:
       + add debian/usr.sbin.rsyslogd profile
       + debian/usr.sbin.rsyslogd: allow 'w' on /run/systemd/notify
     - debian/rules:
       + use dh_apparmor to install profile before rsyslog is
       + Fix LDFLAGS to avoid segfault on receipt of first message
       + Avoid buiding specific packages that rely on Universe deps restarted
       + Disable liblogging-stdlog since liblogging-stdlog-dev is in Universe
       + Build with --disable-silent-rules to get useful build logs.
       + Disable build with dropped packages
     - debian/control:
       + suggests apparmor (>= 2.3)
       + Build-Depends on dh-apparmor
       + Drop Build-Depends for Universe Packages
       + Drop Suggests for unbuilt packages
       + Add Depends for adduser, ucf and lsb-base.
       + Add versioned dependency on lsb-base for the use of init_is_upstart.
     - debian/rsyslog.install:
       + install profile to /etc/apparmor.d
       + Install default rules and tmpfiles.d config file
       + Drop install for files in packages that are not built
     - debian/rsyslog.dirs: install /etc/apparmor.d/force-complain,
       /etc/apparmor.d/disable and /etc/apparmor.d/local
     - debian/rsyslog.preinst: disable profile on clean installs.
     - debian/rsyslog.postinst:
       + Adapt script to use ucf for Ubuntu's conffiles
       + fix ownership of /var/spool/rsyslog.
       + Create syslog user and add it to adm group
       + Adapt privileges for /var/log
     - debian/rsyslog.postrm:
       + Remove file in postrm on purge. manage with ucf.
     - debian/rsyslog.logcheck.ignore.server: Suppress warning about duplicate
       tmpfiles.d line for /var/log, from our debian/00rsyslog.conf.
     - Drop rsyslog-mongodb package, depends on libmongo-client which is not
       in main.
     - Drop mmnormalize module, which depends on liblognorm from universe.
     - Drop kafka package, depends on librdkafka from universe.
     - Drop rsyslog-czmq, depends on libczmq-dev from universe.
   * Dropped changes:
     - debian/rsyslog.preinst: disable profile when upgrading from earlier than
       when we shipped the profile as such a condition no longer exists
     - debian/rsyslog.init: Adjust rsyslog init script to detect upstart,
       making the upstart patches upstreamable to Debian.
     - debian/control: Drop ubuntu-specific lsb-base version dependancy since
       init_is_upstart is no longer used.
     - debian/rsyslog.logrotate: Drop "service rsyslog rotate" delta.
       invoke-rc.d is slightly better as it respects policy-rc.d
Checksums-Sha1:
 2f40a1d87e0d2ba137a39cdd1c71a59e02615cf5 2731 rsyslog_8.16.0-1ubuntu1.dsc
 71c477921c161e46eb4292502df91be0e85a1e98 2132012 rsyslog_8.16.0.orig.tar.gz
 a28b68c3da93f3f5eada2b9aa58b45fd2085aedd 31392 
rsyslog_8.16.0-1ubuntu1.debian.tar.xz
Checksums-Sha256:
 b70e96e74c53af03636bc243abbc33adc806c25da53893c269dbb73f2816017c 2731 
rsyslog_8.16.0-1ubuntu1.dsc
 4fe4f97c10899086d98b9401d7e8d2bcff61c7c3f7cde8627891e36fc6ec1b76 2132012 
rsyslog_8.16.0.orig.tar.gz
 c2ddb3f75dacae885fc951d42306931815f87ebe978742dbc7cacdc33b6f93ec 31392 
rsyslog_8.16.0-1ubuntu1.debian.tar.xz
Files:
 be763c4d163588d1de592fbb7d1e4163 2731 admin important 
rsyslog_8.16.0-1ubuntu1.dsc
 52916045c07ebbd3ee77c39e8465bc4d 2132012 admin important 
rsyslog_8.16.0.orig.tar.gz
 455588d7c1994f58a58492f347b1d1ed 31392 admin important 
rsyslog_8.16.0-1ubuntu1.debian.tar.xz
Original-Maintainer: Michael Biebl <bi...@debian.org>

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=RgBR
-----END PGP SIGNATURE-----
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes

Reply via email to