Change logs for rsyslog source package in Lunar

  • rsyslog (8.2302.0-1ubuntu3) lunar; urgency=medium
    
      * d/usr.sbin.rsyslog: allow access to /dev/console on the AppArmor policy
        (LP: #2009230)
    
     -- Georgia Garcia <email address hidden>  Fri, 24 Mar 2023 11:28:25 -0300
  • rsyslog (8.2302.0-1ubuntu2) lunar; urgency=medium
    
      * d/t/simple-*, d/t/control: ignore aa-enforce error, which can happen
        on armhf in the Ubuntu DEP8 infrastructure, and allow-stderr for
        these tests (LP: #2008393)
    
     -- Andreas Hasenack <email address hidden>  Thu, 23 Feb 2023 18:56:07 -0300
  • rsyslog (8.2302.0-1ubuntu1) lunar; urgency=medium
    
      * Merge with Debian unstable. Remaining changes:
        - d/00rsyslog.conf, d/rsyslog.postinst, d/rsyslog.install: Install
          tmpfiles.d snippet to ensure that the syslog group can write into
          /var/log/.
        - debian/50-default.conf: set of default rules for syslog
          + debian/50-default.conf: separated default rules
          + d/rsyslog.install: install default rules
          + d/rsyslog.postrm: clear default rules on purge
          + d/rsyslog.postrm: remove conf file in postrm on purge. manage with ucf
          + d/rsyslog.postinst: Adapt script to use ucf for Ubuntu's config files
          + debian/control: Add Depends for ucf
        - debian/rsyslog.conf:
          + enable $RepeatedMsgReduction to avoid bloating the syslog file.
          + enable $KLogPermitNonKernelFacility for non-kernel klog messages
          + Run as syslog:syslog, set $FileOwner to syslog
          + Remove rules moved to 50-default.conf
        - Add AppArmor profile, enabled by default, with support for
          AppArmor configuration snippets:
          + d/rsyslog.install: install apparmor rule
          + d/rsyslog.postinst: remove disabling of apparmor on upgrades if
            we are upgrading from a version older than $now.
          + d/rules: use dh_apparmor to install profile before rsyslog is started
          + d/control: suggests apparmor (>= 2.3), Build-Depends on
            dh-apparmor
          + d/rsyslog.dirs: install /etc/apparmor.d/force-complain,
            /etc/apparmor.d/disable and /etc/apparmor.d/local,
            /etc/apparmor.d/rsyslog.d
          + d/usr.sbin.rsyslogd apparmor profile for rsyslogd
          + d/{apparmor/rsyslog-mysql,rsyslog-mysql.install}: add apparmor
            profile for mysql plugin
          + d/{apparmor/rsyslog-pgsql,rsyslog-pgsql.install}: add apparmor
            profile for postgresql plugin
          + d/{apparmor/rsyslog-gnutls.apparmor,rsyslog-gnutls.install}: add
            apparmor profile for the gnutls plugin
          + d/{apparmor/rsyslog-openssl.apparmor,rsyslog-gnutls.install}: add
            apparmor profile for the openssl plugin
          + New script to reload apparmor profile:
            - d/rsyslog.service: reload apparmor profile in ExecStartPre and
              set StandardError to journal so we can see errors from the
              script
            - d/rsyslog.install: install reload-apparmor-profile
            - d/reload-apparmor-profile: script to reload the
              rsyslogd apparmor profile
          + d/NEWS: add info about apparmor changes in the Ubuntu packaging
          + d/rsyslog.docs, d/README.apparmor: explains how the dynamic
            component of the rsyslog apparmor profile is applied
          + d/README.apparmor.rsyslog.d, d/rsyslog.install: install a specific
            README file in the apparmor include directory for rsyslog
        - d/rules: Fix LDFLAGS to avoid segfault on receipt of first message
        - Drop [mm|pm]normalize modules, depending on liblognorm from universe.
          + d/rules: drop --enable-mmnormalize & --enable-pmnormalize
          + d/rsyslog.install: remove mmnormalize
        - run as user syslog
          + d/rsyslog.postinst: fix ownership of /var/spool/rsyslog.
          + d/rsyslog.postinst: Create syslog user and add it to adm group
          + d/rsyslog.postinst: Adapt privileges for /var/log
          + debian/control: Add Depends for adduser
        - d/dmesg.service, d/rsyslog.install: provide /var/log/dmesg.log as non
          log-rotated log for boot-time kernel messages.
        - debian/clean: Delete some files left over by the test suite
        - Add DEP8 tests (LP #1906333):
          + d/t/control, d/t/simple-logger: simple logger test
          + d/t/utils: common function(s)
          + d/t/control, d/t/simple-mysql: DEP8 test using rsyslog with a
            MySQL server
          + d/t/control, d/t/simple-pgsql: DEP8 test using rsyslog with a
            PostgreSQL server
          + d/t/apparmor-include-mechanism: DEP8 test for the rsyslog.d
            include mechanism used by the rsyslog apparmor profile
      * Added:
        - d/rsyslog.dirs: no need to install force-complain, disable, and
          local, under /etc/apparmor.d: "local" is handled by dh_apparmor,
          and the others we don't use anymore because the profile is no
          longer installed disabled
    
     -- Andreas Hasenack <email address hidden>  Thu, 23 Feb 2023 13:58:38 -0300
  • rsyslog (8.2210.0-3ubuntu2) lunar; urgency=medium
    
      * Support apparmor profile snippets:
        - d/usr.sbin.rsyslogd: add "include if exists" for the rsyslog.d
          directory, and remove the now unnecessary  mysql and postgresql
          sections
        - d/rsyslog.preinst: don't disable the apparmor profile on install
        - d/rsyslog.postinst: remove disabling of apparmor on upgrades if we
          are upgrading from a version older than $now.
        - d/rsyslog.dirs: install /etc/apparmor.d/rsyslog.d/
        - d/{apparmor/rsyslog-mysql,rsyslog-mysql.install}: add apparmor
          profile for mysql plugin
        - d/{apparmor/rsyslog-pgsql,rsyslog-pgsql.install}: add apparmor
          profile for postgresql plugin
        - d/{apparmor/rsyslog-gnutls.apparmor,rsyslog-gnutls.install}: add
          apparmor profile for the gnutls plugin
        - d/{apparmor/rsyslog-openssl.apparmor,rsyslog-gnutls.install}: add
          apparmor profile for the openssl plugin
        - New script to reload apparmor profile:
          + d/rsyslog.service: reload apparmor profile in ExecStartPre and
            set StandardError to journal so we can see errors from the
            script
          + d/rsyslog.install: install reload-apparmor-profile
          + d/reload-apparmor-profile: script to reload the
            rsyslogd apparmor profile
        - d/NEWS: add info about apparmor changes in the Ubuntu packaging
        - d/rsyslog.docs, d/README.apparmor: explains how the dynamic
          component of the rsyslog apparmor profile is applied
        - d/README.apparmor.rsyslog.d, d/rsyslog.install: install a specific
          README file in the apparmor include directory for rsyslog
      * Add DEP8 tests (LP: #1906333):
        - d/t/control, d/t/simple-logger: simple logger test
        - d/t/utils: common function(s)
        - d/t/control, d/t/simple-mysql: DEP8 test using rsyslog with a
          MySQL server
        - d/t/control, d/t/simple-pgsql: DEP8 test using rsyslog with a
          PostgreSQL server
        - d/t/apparmor-include-mechanism: DEP8 test for the rsyslog.d
          include mechanism used by the rsyslog apparmor profile
    
     -- Andreas Hasenack <email address hidden>  Fri, 17 Feb 2023 14:22:27 -0300
  • rsyslog (8.2210.0-3ubuntu1) lunar; urgency=low
    
      * Merge from Debian unstable. Remaining changes:
        - debian/00rsyslog.conf Install tmpfiles.d snippet to ensure that the
          syslog group can write into /var/log/.
        - debian/50-default.conf: set of default rules for syslog
          + debian/50-default.conf: separated default rules
          + d/rsyslog.install: install default rules
          + d/rsyslog.postrm: clear default rules on purge
          + d/rsyslog.postrm: remove conf file in postrm on purge. manage with ucf
          + d/rsyslog.postinst: Adapt script to use ucf for Ubuntu's config files
          + debian/control: Add Depends for ucf
        - debian/rsyslog.conf:
          + enable $RepeatedMsgReduction to avoid bloating the syslog file.
          + enable $KLogPermitNonKernelFacility for non-kernel klog messages
          + Run as syslog:syslog, set $FileOwner to syslog
          + Remove rules moved to 50-default.conf
        - Add disabled by default AppArmor profile, debian/usr.sbin.rsyslogd
          + d/rsyslog.install: install apparmor rule
          + d/rules: use dh_apparmor to install profile before rsyslog is started
          + d/control: suggests apparmor (>= 2.3)
          + d/control: Build-Depends on dh-apparmor
          + debian/rsyslog.dirs: install /etc/apparmor.d/force-complain,
            /etc/apparmor.d/disable and /etc/apparmor.d/local
          + d/usr.sbin.rsyslogd apparmor profile for rsyslogd
          + debian/rsyslog.preinst: disable profile on clean installs.
        - d/rules: Fix LDFLAGS to avoid segfault on receipt of first message
        - Drop [mm|pm]normalize modules, depending on liblognorm from universe.
          + d/rules: drop --enable-mmnormalize & --enable-pmnormalize
        - run as user syslog
          + d/rsyslog.postinst: fix ownership of /var/spool/rsyslog.
          + d/rsyslog.postinst: Create syslog user and add it to adm group
          + d/rsyslog.postinst: Adapt privileges for /var/log
          + debian/control: Add Depends for adduser
        - debian/dmesg.service: provide /var/log/dmesg.log as non log-rotated
          log for boot-time kernel messages.
        - debian/clean: Delete some files left over by the test suite
    
    rsyslog (8.2210.0-3) unstable; urgency=medium
    
      * Stop splitting up mail.*
        This avoids having mail related messages duplicated in mail.log and
        mail.{info,warn,err}. (Closes: #508376)
      * Drop catch-all log files /var/log/{messages,debug}
        Avoid unnecessary duplication as those log messages end up in
        /var/log/syslog anyway. (Closes: #580552)
      * Stop splitting lpr facility into its own log file.
        The default printing system CUPS is not using this facility so its
        basically unused nowadays.
      * Stop splitting daemon facility into its own log file.
        The daemon facility is too vaguely defined to be really useful and since
        those log messages end up in /var/log/syslog anyway, stop duplicating
        them.
      * Split cron facility into its own log file /var/log/cron.log.
        The cron facility is widely used and limited enough in scope to have it
        split out separately. (Closes: #625483)
      * Update comments in rsyslog.conf
      * Enable high precision timestamps with timezone information.
        Use the default rsyslog file format, which provides several benefits
        like:
        - sortable
        - time zone information
        - sub-second time resolution
        (Closes: #475303)
    
    rsyslog (8.2210.0-2) unstable; urgency=medium
    
      * core bugfix: local hostname invalid if no global() config object given
        (Closes: #1022128)
    
    rsyslog (8.2210.0-1) unstable; urgency=medium
    
      * New upstream version 8.2210.0
      * Demote priority to optional as per #1018788
    
     -- Steve Langasek <email address hidden>  Mon, 07 Nov 2022 13:08:41 -0800
  • rsyslog (8.2208.0-1ubuntu2) kinetic; urgency=medium
    
      * Mark debian/rsyslog.install executable, lost on merge because of MoM
        bug.
    
     -- Steve Langasek <email address hidden>  Tue, 16 Aug 2022 03:15:29 +0000