lp:~s-launchpad-paulsd-com/rsyslog/trusty-proposed

Created by Paul Donohue and last modified
Get this branch:
bzr branch lp:~s-launchpad-paulsd-com/rsyslog/trusty-proposed
Only Paul Donohue can upload to this branch. If you are Paul Donohue please log in for upload directions.

Branch merges

Related bugs

Related blueprints

Branch information

Owner:
Paul Donohue
Project:
Rsyslog
Status:
Development

Recent revisions

60. By Paul Donohue

Applied updated upstream patch fixing infinite loop on OpenVZ VMs.
(LP: #1366829)

59. By Brian Murray

Applied upstream patch fixing infinite loop on OpenVZ VMs. Thanks to Paul
Donohue for the patch. (LP: #1366829)

58. By Chris J Arges

Enable non-kernel facility klog messages. (LP: #1274444)

57. By Colin Watson

* debian/rsyslog.postinst: Make sure /var/log is owned by group syslog and
  is group-writeable (LP: #1256695).
* Ensure that rsyslogd can create files in group adm, even when dropping
  group privileges to syslog (LP: #484336):
  - debian/patches/10-initgroups.patch: Try to set appropriate
    supplementary groups before dropping UID.
  - debian/rsyslog.postinst: Add syslog user to group adm.

56. By Steve Langasek

* Merge from Debian unstable, remaining changes:
  - Run as rsyslog:rsyslog, set $FileOwner to syslog
  - Replace init script with debian/rsyslog.upstart.
  - debian/rsyslog.logrotate: Use reload command to restart rsyslog
  - debian/rsyslog.conf: enable $RepeatedMsgReduction
    to avoid bloating the syslog file.
  - Add debian/rsyslog.dmesg.upstart to save initial dmesg into a file.
    Install it in debian/rules.
  - debian/50-default.conf: set of default rules for syslog (forwarded to
    Debian #603160). remove file in postrm on purge. manage with ucf.
  - Add disabled by default AppArmor profile:
    + debian/rsyslog.upstart: add pre-start stanza to load profile
    + add debian/usr.sbin.rsyslogd profile
    + debian/rules: use dh_apparmor to install profile before rsyslog is
      restarted
    + debian/control: suggests apparmor (>= 2.3)
    + debian/rsyslog.install: install profile to /etc/apparmor.d
    + debian/rsyslog.dirs: install /etc/apparmor.d/force-complain,
      and /etc/apparmor.d/disable
    + debian/rsyslog.preinst: disable profile on clean install or upgrades
      from earlier than when we shipped the profile
    + debian/control: Build-Depends on dh-apparmor
  - debian/rsyslog.postrm: fixed typo "dissappear" to "disappear".
  - debian/rsyslog.postinst: fix ownership of /var/spool/rsyslog.
  - Adjust rsyslog init script to detect upstart, making the upstart
    patches upstreamable to Debian.
  - Add versioned dependency on lsb-base for the use of init_is_upstart.
* Dropped changes:
  - debian/patches/04-fix_startup_deadlock.patch: superseded upstream.
  - debian/patches/201-PreserveFQDN-not-working: originally from upstream.
  - debian/patches/202-off-by-one-regression-1187808.patch: originally
    from upstream.
* debian/rules: filter out -Wl,-Bsymbolic-functions only, instead of
  overriding all LDFLAGS.
* Drop rsyslog-mongodb package, depends on libmongo-client which is not
  in main.
* Drop mmnormalize module, which depends on liblognorm from universe.
* Build with --disable-silent-rules to get useful build logs.

55. By Steve Langasek

* Adjust rsyslog init script to detect upstart, making the upstart
  patches upstreamable to Debian.
* Add versioned dependency on lsb-base for the use of init_is_upstart.
* debian/patches/202-off-by-one-regression-1187808.patch: upstream fix
  for an off-by-one error introduced in the previous cherry-pick, causing
  rsyslog to fail to start in some environments. Closes LP: #1187808.

54. By Louis Bouchard

* Fixes LP: #1022545 : $PreserveFQDN is not working properly
  - Backport upstream fix

53. By Adam Stokes

[ Pierre Carrier ]
* debian/patches/04-fix_startup_deadlock.patch:
  - Fixes deadlock during startup (LP: #1169740)

52. By James Page

* Merge from Debian unstable. Remaining changes:
  - Run as rsyslog:rsyslog, set $FileOwner to syslog
  - Replace init script with debian/rsyslog.upstart.
  - debian/rsyslog.logrotate: Use reload command to restart rsyslog
  - debian/rsyslog.conf: enable $RepeatedMsgReduction
    to avoid bloating the syslog file.
  - Add debian/rsyslog.dmesg.upstart to save initial dmesg into a file.
    Install it in debian/rules.
  - debian/50-default.conf: set of default rules for syslog (forwarded to
    Debian #603160). remove file in postrm on purge. manage with ucf.
  - debian/rules: build with LDFLAGS=""
  - Add disabled by default AppArmor profile:
    + debian/rsyslog.upstart: add pre-start stanza to load profile
    + add debian/usr.sbin.rsyslogd profile
    + debian/rules: use dh_apparmor to install profile before rsyslog is
      restarted
    + debian/control: suggests apparmor (>= 2.3)
    + debian/rsyslog.install: install profile to /etc/apparmor.d
    + debian/rsyslog.dirs: install /etc/apparmor.d/force-complain,
      and /etc/apparmor.d/disable
    + debian/rsyslog.preinst: disable profile on clean install or upgrades
      from earlier than when we shipped the profile
    + debian/control: Build-Depends on dh-apparmor
  - debian/rsyslog.postrm: fixed typo "dissappear" to "disappear".
  - debian/rsyslog.postinst: fix ownership of /var/spool/rsyslog.
* Dropped:
  - All Ubuntu specific patches; included upstream.
  - debian/rsyslog.dirs: add /var/spool/rsyslog/.
  - debian/rsyslog.conf: set $WorkDirectory to /var/spool/rsyslog.

51. By Chris J Arges

* debian/patches/101-fix-rfc5424-instabilities.patch:
  - bugfix: instabilities when using RFC5424 header fields (LP: #1059592)

Branch metadata

Branch format:
Branch format 7
Repository format:
Bazaar repository format 2a (needs bzr 1.16 or later)
This branch contains Public information 
Everyone can see this information.

Subscribers