lp:ubuntu/precise-security/rsyslog

Created by Ubuntu Package Importer and last modified
Get this branch:
bzr branch lp:ubuntu/precise-security/rsyslog
Members of Ubuntu branches can upload to this branch. Log in for directions.

Branch merges

Related bugs

Related blueprints

Branch information

Owner:
Ubuntu branches
Review team:
Ubuntu Development Team
Status:
Mature

Recent revisions

47. By Marc Deslauriers

* SECURITY UPDATE: denial of service and possible code execution via
  invalid PRI value
  - debian/patches/CVE-2014-3634.patch: limit PRI values in ChangeLog,
    configure.ac, configure, plugins/imfile/imfile.c,
    plugins/imklog/imklog.c, plugins/imklog/ksym.c,
    plugins/imsolaris/imsolaris.c, plugins/imtemplate/imtemplate.c,
    plugins/imuxsock/imuxsock.c, runtime/msg.c, runtime/nsd_gtls.c,
    runtime/parser.c, runtime/rsyslog.h, runtime/rule.c,
    runtime/srutils.c, runtime/syslogd-types.h, tools/syslogd.c.
  - CVE-2014-3634
  - CVE-2014-3683

46. By Andres Rodriguez

debian/rsyslog.postrm: fixed typo "dissappear" to "disappear" (LP: #846818)

45. By Jamie Strandboge

* debian/rsyslog.conf: set $WorkDirectory to /var/spool/rsyslog, which is
  the example location in documentation. When not configured it defaults to
  '/', which is undesirable. (LP: #918947, Closes: #656535)
* debian/rsyslog.dirs: add /var/spool/rsyslog/
* debian/usr.sbin.rsyslogd:
  - adjust for $WorkDirectory
  - allow 'r' on /var/log/** too (for imfile)

44. By Jamie Strandboge

debian/control: Build-Depends on dh-apparmor (LP: #948120)

43. By Jamie Strandboge

* Add disabled by default AppArmor profile (LP: #914820)
  - debian/rsyslog.upstart: add pre-start stanza to load profile
  - add debian/usr.sbin.rsyslogd profile
  - debian/rules: use dh_apparmor to install profile before rsyslog is
    restarted
  - debian/control: suggests apparmor (>= 2.3)
  - debian/rsyslog.install: install profile to /etc/apparmor.d
  - debian/rsyslog.dirs: install /etc/apparmor.d/force-complain,
    and /etc/apparmor.d/disable
  - debian/rsyslog.preinst: disable profile on clean install or upgrades
    from earlier than when we shipped the profile

42. By Scott Moser

debian/patches/100-imuxsock-allow-missing-date.patch
fix bug in imuxsock that truncated messages if they did not
contain a date field (LP: #905419).

41. By Adam Conrad

No-change rebuild to drop spurious libsfgcc1 dependency on armhf.

40. By Clint Byrum

Rebuild for libmysqlclient transition

39. By Scott Moser

* Resynchronise with Debian. Remaining changes:
  - Run as rsyslog:rsyslog, set $FileOwner to syslog
  - Replace init script with debian/rsyslog.upstart.
  - debian/rsyslog.logrotate: Use reload command to restart rsyslog
  - debian/rsyslog.conf: enable $RepeatedMsgReduction
    to avoid bloating the syslog file (LP #453444)
  - Add debian/rsyslog.dmesg.upstart to save initial dmesg into a file.
    Install it in debian/rules.
  - debian/50-default.conf: set of default rules for syslog (forwarded to
    Debian #603160). remove file in postrm on purge. manage with ucf.
  - debian/rules: build with LDFLAGS=""
* Dropped:
  - debian/patches/02-CVE-2011-3200.patch (fixed in upstream release)

38. By Jamie Strandboge

* debian/patches/02-CVE-2011-3200.patch: fix denial of service via off by
  two
  - CVE-2011-3200

Branch metadata

Branch format:
Branch format 7
Repository format:
Bazaar repository format 2a (needs bzr 1.16 or later)
Stacked on:
lp:ubuntu/utopic/rsyslog
This branch contains Public information 
Everyone can see this information.

Subscribers