~paelzer/ubuntu/+source/rsyslog:fix-1827253-container-apparmor-bionic

Last commit made on 2019-10-14
Get this branch:
git clone -b fix-1827253-container-apparmor-bionic https://git.launchpad.net/~paelzer/ubuntu/+source/rsyslog
Only Christian Ehrhardt  can upload to this branch. If you are Christian Ehrhardt  please log in for upload directions.

Branch merges

Branch information

Name:
fix-1827253-container-apparmor-bionic
Repository:
lp:~paelzer/ubuntu/+source/rsyslog

Recent commits

47ae4d1... by Christian Ehrhardt 

changelog: allow reading/mmap'ing rsyslog binary for containers (LP: #1827253)

Signed-off-by: Christian Ehrhardt <email address hidden>

a00e250... by Simon Déziel

apparmor: allow reading/mmap'ing rsyslog binary

This is required for usage inside containers (LP: #1827253)

Signed-off-by: Simon Deziel <email address hidden>

1b2f18f... by Dimitri John Ledkov

Import patches-unapplied version 8.32.0-1ubuntu4 to ubuntu/bionic-proposed

Imported using git-ubuntu import.

Changelog parent: a56e099510687db4553e2d94a4258b65aeba8bde

New changelog entries:
  [ Jamie Strandboge ]
  * debian/usr.sbin.rsyslogd: updates for bionic (LP: #1766600)
    - allow rsyslog modules in multiarch directories
    - allow writing temporary pidfile
  [ Dimitri John Ledkov ]
  * Tolerate installing rsyslog, on systems without systemd installed. LP:
    #1766574

a56e099... by Dimitri John Ledkov

Import patches-unapplied version 8.32.0-1ubuntu3 to ubuntu/bionic-proposed

Imported using git-ubuntu import.

Changelog parent: f7340e363ff1fce864f6ec88989dd127fe20edf5

New changelog entries:
  * tmpfiles.d: Let var.conf to create /var/log with 'd' directive, and
    only adjust the permissions of /var/log with 'z' directive, thus
    avoiding warnings about duplicate lines for path /var/log. LP:
    #1730028

f7340e3... by Dimitri John Ledkov

Import patches-unapplied version 8.32.0-1ubuntu2 to ubuntu/bionic-proposed

Imported using git-ubuntu import.

Changelog parent: 8a702ead1c63c4bb23f937fda56a66f8b9e5f45e

New changelog entries:
  * Ensure correct permissions on files that rsyslog writes to. LP:
    #1761630
  * Drop upgrade scripts from pre-xenial.

8a702ea... by Julian Andres Klode

Import patches-unapplied version 8.32.0-1ubuntu1 to ubuntu/bionic-proposed

Imported using git-ubuntu import.

Changelog parent: 58c566dd91ec3a148a486578d860090152d0a420

New changelog entries:
  * Merge from Debian unstable. Remaining changes:
    - debian/00rsyslog.conf Install tmpfiles.d snippet to ensure that the syslog
      group can write into /var/log/.
    - debian/50-default.conf: set of default rules for syslog
    - debian/rsyslog.conf:
      + enable $RepeatedMsgReduction to avoid bloating the syslog file.
      + enable $KLogPermitNonKernelFacility for non-kernel klog messages
      + Run as rsyslog:rsyslog, set $FileOwner to syslog
      + Remove rules moved to 50-default.conf
    - Add disabled by default AppArmor profile:
      + add debian/usr.sbin.rsyslogd profile
      + debian/usr.sbin.rsyslogd: allow 'w' on /run/systemd/notify
    - debian/rules:
      + use dh_apparmor to install profile before rsyslog is
      + Fix LDFLAGS to avoid segfault on receipt of first message
      + Disable liblogging-stdlog since liblogging-stdlog-dev is in Universe
      + Build with --disable-silent-rules to get useful build logs.
    - debian/control:
      + suggests apparmor (>= 2.3)
      + Build-Depends on dh-apparmor
      + Drop Build-Depends for Universe Packages [only liblognorm-dev now]
      + Add Depends for adduser, ucf and lsb-base.
      + Add versioned dependency on lsb-base for the use of init_is_upstart.
    - debian/rsyslog.install:
      + install profile to /etc/apparmor.d
      + Install default rules and tmpfiles.d config file
      + Drop install for files in packages that are not built
    - debian/rsyslog.dirs: install /etc/apparmor.d/force-complain,
      /etc/apparmor.d/disable and /etc/apparmor.d/local
    - debian/rsyslog.preinst: disable profile on clean installs.
    - debian/rsyslog.postinst:
      + Adapt script to use ucf for Ubuntu's conffiles
      + fix ownership of /var/spool/rsyslog.
      + Create syslog user and add it to adm group
      + Adapt privileges for /var/log
    - debian/rsyslog.postrm:
      + Remove file in postrm on purge. manage with ucf.
    - debian/rsyslog.logcheck.ignore.server: Suppress warning about duplicate
      tmpfiles.d line for /var/log, from our debian/00rsyslog.conf.
    - Drop mmnormalize module, which depends on liblognorm from universe.
  * Dropped changes due to archive re-org, packages will be in universe:
    - Drop rsyslog-mongodb package, depends on libmongo-client which is not
      in main.
    - Drop kafka package, depends on librdkafka from universe.
    - Drop rsyslog-czmq, depends on libczmq-dev from universe.
    - debian/control:
      + Drop Suggests for unbuilt packages
  * Dropped changes, applied in Debian:
    - Cherry pick restart on configuration changes fix from Debian (LP: #1668639)
  * Dropped changes, applied upstream:
    - debian/patches/fix-permitnonkernelfacility-1703987.patch: Fix
      hetting of permitnonkernelfacility with new style config.
      (LP: #1703987)
    - fix-tls-connection-errrors.patch: Resolve unexpected GnuTLS error -50.
      (LP: #1673717)
  * Drop xconsole integration in 50-defaults (LP: #1746012)
  * debian/clean: Delete some files left over by test suite so we can
    build the source package again after building binaries

58c566d... by Michael Biebl

Import patches-unapplied version 8.32.0-1 to debian/sid

Imported using git-ubuntu import.

Changelog parent: bed773707249b9ddc4ef512dc17fbc078973774e

New changelog entries:
  * New upstream version 8.32.0
  * Bump Build-Depends as per configure.ac.
    Bump libfastjson-dev to (>= 0.99.8) and libczmq-dev to (>= 3.0.2).
  * Disable valgrind testbench again.
    Those tests using valgrind turned out to be too brittle. (Closes: #884305)
  * Disable libcurl support.
    This means that the new http_request() functionality is not available
    but avoids a dependency on libcurl in rsyslog core.
  * Update Vcs-* to point to salsa.debian.org (gitlab)

bed7737... by Michael Biebl

Import patches-unapplied version 8.31.0-2 to debian/sid

Imported using git-ubuntu import.

Changelog parent: 0b729ec47b9e89944c194458f02b18635e34943d

New changelog entries:
  * Add Build-Depends on systemd to allow journal related tests to run
  * Extend list of architectures for valgrind Build-Depends.
    Run valgrind related tests on all release architectures where valgrind
    is available.
  * Bump Standards-Version to 4.1.2

0b729ec... by Michael Biebl

Import patches-unapplied version 8.31.0-1 to debian/sid

Imported using git-ubuntu import.

Changelog parent: 51dc91e6d54ee7c1ca886e9d600832a85a381cfc

New changelog entries:
  * New upstream version 8.31.0
  * Switch from libmongo-client to libmongoc
  * Rebase patches
  * Set Rules-Requires-Root to no
  * Add Build-Depends on python for running the test suite
  * Add Build-Depends on libfaketime and valgrind.
    This allows more tests to run which would otherwise be skipped.
    As valgrind is currently not available everywhere, restrict it to amd64
    for now.
  * Modernize config syntax for rsyslog-mysql and rsyslog-pgsql

51dc91e... by Michael Biebl

Import patches-unapplied version 8.30.0-3 to debian/sid

Imported using git-ubuntu import.

Changelog parent: c318a4c2faf9c6daa89a50514f16b1a074d4d750

New changelog entries:
  * Cherry-pick upstream patch to fix broken imjournal module (Closes: #882261)