Merge ~xypron/ubuntu/+source/rsyslog:merge-lp2045033-noble-8.2312.0-2 into ubuntu/+source/rsyslog:debian/sid

Proposed by Heinrich Schuchardt
Status: Superseded
Proposed branch: ~xypron/ubuntu/+source/rsyslog:merge-lp2045033-noble-8.2312.0-2
Merge into: ubuntu/+source/rsyslog:debian/sid
Diff against target: 3196 lines (+2584/-43)
37 files modified
debian/00rsyslog.conf (+12/-0)
debian/50-default.conf (+48/-0)
debian/NEWS (+30/-0)
debian/README.apparmor (+132/-0)
debian/README.apparmor.rsyslog.d (+16/-0)
debian/apparmor/rsyslog-gnutls.apparmor (+3/-0)
debian/apparmor/rsyslog-mysql.apparmor (+20/-0)
debian/apparmor/rsyslog-openssl.apparmor (+3/-0)
debian/apparmor/rsyslog-pgsql.apparmor (+9/-0)
debian/changelog (+1788/-0)
debian/clean (+6/-0)
debian/control (+7/-2)
debian/dmesg.service (+13/-0)
debian/patches/omusrmsg-bugfix-potential-double-free-which-can-caus.patch (+69/-0)
debian/patches/series (+1/-0)
debian/reload-apparmor-profile (+14/-0)
debian/rsyslog-gnutls.install (+1/-0)
debian/rsyslog-mysql.install (+1/-0)
debian/rsyslog-openssl.install (+1/-0)
debian/rsyslog-pgsql.install (+1/-0)
debian/rsyslog.conf (+10/-26)
debian/rsyslog.dirs (+1/-0)
debian/rsyslog.docs (+1/-0)
debian/rsyslog.install (+6/-1)
debian/rsyslog.logcheck.ignore.server (+3/-0)
debian/rsyslog.postinst (+29/-0)
debian/rsyslog.postrm (+13/-0)
debian/rsyslog.service (+4/-8)
debian/rules (+8/-2)
debian/tests/apparmor-include-mechanism (+92/-0)
debian/tests/control (+20/-0)
debian/tests/logcheck (+13/-4)
debian/tests/simple-logger (+24/-0)
debian/tests/simple-mysql (+29/-0)
debian/tests/simple-pgsql (+25/-0)
debian/tests/utils (+76/-0)
debian/usr.sbin.rsyslogd (+55/-0)
Reviewer Review Type Date Requested Status
Nick Rosbrook (community) Needs Fixing
Ubuntu Sponsors Pending
git-ubuntu import Pending
Review via email: mp+457913@code.launchpad.net

This proposal has been superseded by a proposal from 2024-01-06.

To post a comment you must log in.
Revision history for this message
Nick Rosbrook (enr0n) wrote :

The new changes look good to me. My only comments are about the changelog. I'm not sure if it really matters, but I think it would be best to follow the usual conventions, e.g.

   * Merge with Debian unstable (LP: #2045033). Remaining changes:

instead of:

  Merge with Debian unstable (LP: #2045033)

  * Remaining changes:

Also, since you dropped a change, it would be good to elaborate briefly on why it was dropped. In this case it looks like Debian made the same change, so I would say something like:

  * Dropped changes, included in Debian:
    ...

Finally, you have two of each "merge-changelogs" and "reconstruct-changelog" commits which is odd. If you make manual changes to the changelog, I think the convention is to name the commit "update changelog" or simply "changelog".

review: Needs Fixing

Unmerged commits

ed3634b... by Heinrich Schuchardt

update changelog

Signed-off-by: Heinrich Schuchardt <email address hidden>

0307c87... by Heinrich Schuchardt

merge-changelogs

61082ac... by Heinrich Schuchardt

reconstruct-changelog

cf8759e... by Heinrich Schuchardt

merge-changelogs

66275f3... by Nick Rosbrook

update-maintainer

e33b992... by Heinrich Schuchardt

ubuntu: fix double free in tools/omusrmsg.c

omusrmsg frees a string which points to OS/system library memory. When
the os/libs clean up, it frees the memory as well. This results in a
double free.

d/p/omusrmsg-bugfix-potential-double-free-which-can-caus.patch

Signed-off-by: Heinrich Schuchardt <email address hidden>

233598d... by Heinrich Schuchardt

ubuntu: adjust sandboxing

While Debian runs the rsyslog service as root we use user syslog and group
syslog. The sandboxing rules that Debian added are not compatible with
this.

Remove:

- PrivateTmp=yes
- PrivateDevices=yes
- ProtectSystem=full
- ProtectKernelTunables=yes
- ProtectKernelModules=yes
- ProtectControlGroups=yes

Change:

- ProtectHome=yes -> ProtectHome=readonly

Signed-off-by: Heinrich Schuchardt <email address hidden>

963fc51... by Heinrich Schuchardt

ubuntu: add CAP_MAC_ADMIN, CAP_SETUID, CAP_SETGID

While Debian runs the rsyslog service as root we use user syslog and group
syslog. Dropping from root requires CAP_SETUID and CAP_SETGID.

CAP_MAC_ADMIN is needed for reloading the apparmor profile via
ExecStartPre.

Signed-off-by: Heinrich Schuchardt <email address hidden>

3ec26ec... by Lukas Märdian

Amend list of expected messages d/rsyslog.logcheck.ignore.server

to fix armhf autopkgtest (LP: #2028935)

7f4c622... by Heinrich Schuchardt

ubuntu: fix debian/tests/logcheck - timing

When stopping rsyslogd allow some time to finish writing the log file.

Ensure that we evaluate the log written by rsyslogd and collected via
journalctl for the same time interval.

Signed-off-by: Heinrich Schuchardt <email address hidden>

Preview Diff

[H/L] Next/Prev Comment, [J/K] Next/Prev File, [N/P] Next/Prev Hunk
1diff --git a/debian/00rsyslog.conf b/debian/00rsyslog.conf
2new file mode 100644
3index 0000000..0eafde1
4--- /dev/null
5+++ b/debian/00rsyslog.conf
6@@ -0,0 +1,12 @@
7+# Override systemd's default tmpfiles.d/var.conf to make /var/log writable by
8+# the syslog group, so that rsyslog can run as user.
9+# See tmpfiles.d(5) for details.
10+
11+# Type Path Mode UID GID Age Argument
12+z /var/log 0775 root syslog -
13+z /var/log/auth.log 0640 syslog adm -
14+z /var/log/mail.err 0640 syslog adm -
15+z /var/log/mail.log 0640 syslog adm -
16+z /var/log/kern.log 0640 syslog adm -
17+z /var/log/syslog 0640 syslog adm -
18+d /var/spool/rsyslog 0700 syslog adm -
19diff --git a/debian/50-default.conf b/debian/50-default.conf
20new file mode 100644
21index 0000000..56217be
22--- /dev/null
23+++ b/debian/50-default.conf
24@@ -0,0 +1,48 @@
25+# Default rules for rsyslog.
26+#
27+# For more information see rsyslog.conf(5) and /etc/rsyslog.conf
28+
29+#
30+# First some standard log files. Log by facility.
31+#
32+auth,authpriv.* /var/log/auth.log
33+*.*;auth,authpriv.none -/var/log/syslog
34+#cron.* /var/log/cron.log
35+#daemon.* -/var/log/daemon.log
36+kern.* -/var/log/kern.log
37+#lpr.* -/var/log/lpr.log
38+mail.* -/var/log/mail.log
39+#user.* -/var/log/user.log
40+
41+#
42+# Logging for the mail system. Split it up so that
43+# it is easy to write scripts to parse these files.
44+#
45+#mail.info -/var/log/mail.info
46+#mail.warn -/var/log/mail.warn
47+mail.err /var/log/mail.err
48+
49+#
50+# Some "catch-all" log files.
51+#
52+#*.=debug;\
53+# auth,authpriv.none;\
54+# news.none;mail.none -/var/log/debug
55+#*.=info;*.=notice;*.=warn;\
56+# auth,authpriv.none;\
57+# cron,daemon.none;\
58+# mail,news.none -/var/log/messages
59+
60+#
61+# Emergencies are sent to everybody logged in.
62+#
63+*.emerg :omusrmsg:*
64+
65+#
66+# I like to have messages displayed on the console, but only on a virtual
67+# console I usually leave idle.
68+#
69+#daemon,mail.*;\
70+# news.=crit;news.=err;news.=notice;\
71+# *.=debug;*.=info;\
72+# *.=notice;*.=warn /dev/tty8
73diff --git a/debian/NEWS b/debian/NEWS
74index 085d921..bf860ba 100644
75--- a/debian/NEWS
76+++ b/debian/NEWS
77@@ -28,6 +28,36 @@ rsyslog (8.2310.0-1) unstable; urgency=medium
78
79 -- Michael Biebl <biebl@debian.org> Tue, 10 Oct 2023 17:03:41 +0200
80
81+rsyslog (8.2210.0-3ubuntu2) lunar; urgency=medium
82+
83+ The apparmor profile of rsyslog now defaults to be enforced on a fresh
84+ install and upgrades from an earlier version. Upgrades from this version
85+ forward won't change the enforcement status.
86+
87+ Packages that add an rsyslog configuration that might be blocked by the
88+ apparmor profile, can add an apparmor configuration snippet in
89+
90+ /etc/apparmor.d/rsyslog.d/
91+
92+ This file should preferably be named like <pkg>.apparmor, but only standard
93+ backup extensions are excluded. See
94+ https://sources.debian.org/src/apparmor/3.0.8-2/libraries/libapparmor/src/private.c/#L68
95+ for a list.
96+
97+ When the rsyslog service is started, its systemd unit file first executes
98+ the /usr/lib/rsyslog/reload-apparmor-profile script via ExecStartPre. That
99+ script will reload the rsyslogd apparmor profile including the configuration
100+ snippets in /etc/apparmor.d/rsyslogd.d/, if any.
101+
102+ The confinement status is not changed.
103+
104+ After this, the unit proceeds to start rsyslog as usual.
105+
106+ For more information, check the README.apparmor file in the documentation
107+ directory of this package.
108+
109+ -- Andreas Hasenack <andreas@canonical.com> Sun, 05 Feb 2023 15:42:31 -0300
110+
111 rsyslog (5.8.1-1) unstable; urgency=low
112
113 The way rsyslog processes SIGHUP has changed. It no longer does a reload
114diff --git a/debian/README.apparmor b/debian/README.apparmor
115new file mode 100644
116index 0000000..ab5e706
117--- /dev/null
118+++ b/debian/README.apparmor
119@@ -0,0 +1,132 @@
120+# rsyslog and AppArmor
121+
122+Starting with version 8.2210.0-3ubuntu2, on fresh installs and upgrades from
123+earlier versions, rsyslog will be confined by default with AppArmor in enforce
124+mode.
125+
126+The AppArmor profile for rsyslog has a static component, and a dynamic one. It
127+all starts with the main profile in `/etc/apparmor.d/usr.sbin.rsyslogd`. That
128+profile has an include directive for the dynamic component in
129+`/etc/apparmor.d/rsyslog.d`:
130+
131+ # apparmor snippets for rsyslog from other packages
132+ include if exists <rsyslog.d>
133+
134+All files placed in `/etc/apparmor.d/rsyslog.d` will be included, with the
135+exception of standard backup files like files ending in `~`, or with a suffix
136+generated by `dpkg` when there was a config file prompt. The full list of
137+exclusions is not really documented, but can be inspected in the source code at
138+https://sources.debian.org/src/apparmor/3.0.8-2/libraries/libapparmor/src/private.c/#L65.
139+A `README` file is also ignored.
140+
141+When `rsyslog` is started, it will reload the apparmor profile, including all
142+the snippets that may exist in the `rsyslog.d` include directory. This is done
143+via a `ExecStartPre` call in the systemd unit file:
144+
145+ [Service]
146+ Type=notify
147+ ExecStartPre=/usr/lib/rsyslog/reload-apparmor-profile
148+ ExecStart=/usr/sbin/rsyslogd -n -iNONE
149+ ...
150+
151+Packages (and users) can place apparmor profile config file snippets in
152+`/etc/apparmor.d/rsyslog.d/`. It is suggested that the filename be in the form
153+of `<pkg>.apparmor`.
154+
155+For example, the `rsyslog-pgsql` debian package installs this file
156+`/etc/apparmor.d/rsyslog.d/rsyslog-pgsql.apparmor`:
157+
158+ # PostgreSQL local access
159+ include <abstractions/openssl>
160+ include <abstractions/ssl_certs>
161+ /etc/gss/mech.d/ r,
162+ /etc/gss/mech.d/* r,
163+ /{,var/}run/postgresql/.s.PGSQL.*[0-9] rw,
164+
165+When `rsyslog` starts, the `reload-apparmor-profile` will run and
166+reload the `rsyslogd` apparmor profile just before rsyslogd itself is
167+started. Note that the enforcement status of the profile (enforce, complain) is
168+not changed.
169+
170+
171+# Troubleshooting
172+
173+When rsyslog gets something denied, particularly if it's in an output module,
174+it will retry a few times and eventually give up. It usually won´t crash, so
175+the only way to notice something is wrong is by inspecting the logs, or, well,
176+by noticing something isn't working, like logging to a database.
177+
178+Here are the most useful troubleshooting tips.
179+
180+
181+## Watch the logs
182+
183+Look for rsyslog errors in the logs, particularly `/var/log/syslog`, or via
184+`journalctl -u rsyslog.service -f`. For example, when it can't connect to a
185+local MySQL server, messages like these will appear:
186+
187+ Jan 31 17:27:15 sender rsyslogd[82257]: ommysql: db error (2002): Can't connect to local MySQL server through socket '/var/run/mysqld/mysqld.sock' (13) [v8.2210.0]
188+ Jan 31 17:27:15 sender rsyslogd[82257]: action 'action-8-ommysql' suspended (module 'ommysql'), retry 0. There should be messages before this one giving the reason for suspe>
189+
190+
191+## Inspect dmesg/apparmor
192+
193+If the rsyslog apparmor profile is interfering with rsyslog, there will be
194+messages about it in the `dmesg` output (or in the audit log, if `auditd` is
195+installed). For example, for the mysql case:
196+
197+ [Tue Feb 7 12:35:28 2023] audit: type=1400 audit(1675773329.453:84): apparmor="DENIED" operation="connect" class="file" profile="rsyslogd" name="/run/mysqld/mysqld.sock" pid=15495 comm=72733A6D61696E20513A526567 requested_mask="wr" denied_mask="wr" fsuid=101 ouid=107
198+
199+Since the rsyslog apparmor profile now may include multiple files from
200+`/etc/apparmor.d/rsyslog.d`, it helps to visualize the whole profile as one
201+file. The `apparmor_parser` command can be used for that with the `-p` option:
202+
203+ # apparmor_parser -p /etc/apparmor.d/usr.sbin.rsyslogd
204+ ...
205+ ##included <rsyslog.d/rsyslog-mysql.apparmor>
206+ # MySQL local server access
207+ ...
208+
209+This will show all included files, including abstractions.
210+
211+
212+# Example
213+
214+Here is an example of what it would look like to adapt a package that ships a
215+rsyslog configuration that needs the rsyslog apparmor profile to be adjusted.
216+
217+The `prometheus-postfix-exporter` adds an rsyslog config that has it write logs
218+to `/var/lib/prometheus/postfix-exporter/mail.log`, which is not allowed by the
219+base rsyslog apparmor profile.
220+
221+This is what the fix for this package would look like:
222+
223+```diff
224+
225+diff --git a/debian/dirs b/debian/dirs
226+index 6d3533d..50d9ad8 100644
227+--- a/debian/dirs
228++++ b/debian/dirs
229+@@ -1,3 +1,4 @@
230+ etc/rsyslog.d
231++etc/apparmor.d/rsyslog.d
232+ var/lib/prometheus/postfix-exporter
233+ var/log/prometheus
234+diff --git a/debian/rsyslog-prometheus-postfix-exporter.apparmor b/debian/rsyslog-prometheus-postfix-exporter.apparmor
235+new file mode 100644
236+index 0000000..1b9f85f
237+--- /dev/null
238++++ b/debian/rsyslog-prometheus-postfix-exporter.apparmor
239+@@ -0,0 +1 @@
240++ /var/lib/prometheus/postfix-exporter/mail.log rw,
241+diff --git a/debian/rules b/debian/rules
242+index e8ce2f9..ffcf383 100755
243+--- a/debian/rules
244++++ b/debian/rules
245+@@ -16,3 +16,5 @@ override_dh_auto_install:
246+ dh_auto_install -- --no-source
247+ install -m644 debian/rsyslog.conf \
248+ debian/$(BINNAME)/etc/rsyslog.d/$(BINNAME).conf
249++ install -m644 debian/rsyslog-prometheus-postfix-exporter.apparmor \
250++ debian/$(BINNAME)/etc/apparmor.d/rsyslog.d
251+```
252diff --git a/debian/README.apparmor.rsyslog.d b/debian/README.apparmor.rsyslog.d
253new file mode 100644
254index 0000000..030b9b9
255--- /dev/null
256+++ b/debian/README.apparmor.rsyslog.d
257@@ -0,0 +1,16 @@
258+# This directory is meant to be used by packages that need to augment the
259+# existing rsyslogd profile with extra rules. All files in here will be
260+# included by the /etc/apparmor.d/usr.sbin.rsyslogd profile, subject to the
261+# exclusion rules defined in
262+#
263+# https://sources.debian.org/src/apparmor/3.0.8-2/libraries/libapparmor/src/private.c/#L65
264+#
265+# and
266+#
267+# https://sources.debian.org/src/apparmor/3.0.8-2/libraries/libapparmor/src/private.c/#L132
268+#
269+# Please check the README.apparmor file in the documentation directory of the
270+# rsyslog package for more information.
271+#
272+# For the usual overrides and other additions by local administrators, please
273+# use the /etc/apparmor.d/local/ mechanism.
274diff --git a/debian/apparmor/rsyslog-gnutls.apparmor b/debian/apparmor/rsyslog-gnutls.apparmor
275new file mode 100644
276index 0000000..9d5147e
277--- /dev/null
278+++ b/debian/apparmor/rsyslog-gnutls.apparmor
279@@ -0,0 +1,3 @@
280+# GnuTLS library rules
281+
282+ /etc/gnutls/config r,
283diff --git a/debian/apparmor/rsyslog-mysql.apparmor b/debian/apparmor/rsyslog-mysql.apparmor
284new file mode 100644
285index 0000000..0f9ad34
286--- /dev/null
287+++ b/debian/apparmor/rsyslog-mysql.apparmor
288@@ -0,0 +1,20 @@
289+# MySQL local server access
290+
291+include <abstractions/openssl>
292+
293+/etc/mysql/my.cnf r,
294+/etc/mysql/mysql.cnf r,
295+/etc/mysql/my.cnf.fallback r,
296+
297+/etc/mysql/conf.d/ r,
298+/etc/mysql/conf.d/mysql.cnf r,
299+/etc/mysql/conf.d/mysqldump.cnf r,
300+
301+/etc/mysql/mysql.conf.d/ r,
302+/etc/mysql/mysql.conf.d/mysql.cnf r,
303+/etc/mysql/mysql.conf.d/mysqld.cnf r,
304+
305+/usr/share/mysql/charsets/Index.xml r,
306+
307+/{,var/}run/mysqld/mysqld.sock rw,
308+
309diff --git a/debian/apparmor/rsyslog-openssl.apparmor b/debian/apparmor/rsyslog-openssl.apparmor
310new file mode 100644
311index 0000000..f561b40
312--- /dev/null
313+++ b/debian/apparmor/rsyslog-openssl.apparmor
314@@ -0,0 +1,3 @@
315+# OpenSSL library rules
316+
317+ /etc/ssl/openssl.cnf r,
318diff --git a/debian/apparmor/rsyslog-pgsql.apparmor b/debian/apparmor/rsyslog-pgsql.apparmor
319new file mode 100644
320index 0000000..3111a70
321--- /dev/null
322+++ b/debian/apparmor/rsyslog-pgsql.apparmor
323@@ -0,0 +1,9 @@
324+# PostgreSQL local access
325+
326+include <abstractions/openssl>
327+include <abstractions/ssl_certs>
328+
329+/etc/gss/mech.d/ r,
330+/etc/gss/mech.d/* r,
331+/{,var/}run/postgresql/.s.PGSQL.*[0-9] rw,
332+
333diff --git a/debian/changelog b/debian/changelog
334index 1cc1817..a4f313c 100644
335--- a/debian/changelog
336+++ b/debian/changelog
337@@ -1,3 +1,83 @@
338+rsyslog (8.2312.0-2ubuntu1) noble; urgency=medium
339+
340+ Merge with Debian unstable (LP: #2045033). Remaining changes:
341+ - d/00rsyslog.conf, d/rsyslog.postinst, d/rsyslog.install: Install
342+ tmpfiles.d snippet to ensure that the syslog group can write into
343+ /var/log/.
344+ - debian/50-default.conf: set of default rules for syslog
345+ + debian/50-default.conf: separated default rules
346+ + d/rsyslog.install: install default rules
347+ + d/rsyslog.postrm: clear default rules on purge
348+ + d/rsyslog.postrm: remove conf file in postrm on purge. manage with ucf
349+ + d/rsyslog.postinst: Adapt script to use ucf for Ubuntu's config files
350+ + debian/control: Add Depends for ucf
351+ - debian/rsyslog.conf:
352+ + enable $RepeatedMsgReduction to avoid bloating the syslog file.
353+ + enable $KLogPermitNonKernelFacility for non-kernel klog messages
354+ + Run as syslog:syslog, set $FileOwner to syslog
355+ + Remove rules moved to 50-default.conf
356+ - Add AppArmor profile, enabled by default, with support for
357+ AppArmor configuration snippets:
358+ + d/rsyslog.install: install apparmor rule
359+ + d/rsyslog.postinst: remove disabling of apparmor on upgrades if
360+ we are upgrading from a version older than $now.
361+ + d/rules: use dh_apparmor to install profile before rsyslog is started
362+ + d/control: suggests apparmor (>= 2.3), Build-Depends on
363+ dh-apparmor
364+ + d/rsyslog.dirs: install /etc/apparmor.d/rsyslog.d
365+ + d/usr.sbin.rsyslogd apparmor profile for rsyslogd
366+ + d/{apparmor/rsyslog-mysql,rsyslog-mysql.install}: add apparmor
367+ profile for mysql plugin
368+ + d/{apparmor/rsyslog-pgsql,rsyslog-pgsql.install}: add apparmor
369+ profile for postgresql plugin
370+ + d/{apparmor/rsyslog-gnutls.apparmor,rsyslog-gnutls.install}: add
371+ apparmor profile for the gnutls plugin
372+ + d/{apparmor/rsyslog-openssl.apparmor,rsyslog-gnutls.install}: add
373+ apparmor profile for the openssl plugin
374+ + New script to reload apparmor profile:
375+ - d/rsyslog.service: reload apparmor profile in ExecStartPre and
376+ set StandardError to journal so we can see errors from the
377+ script
378+ - d/rsyslog.install: install reload-apparmor-profile
379+ - d/reload-apparmor-profile: script to reload the
380+ rsyslogd apparmor profile
381+ + d/NEWS: add info about apparmor changes in the Ubuntu packaging
382+ + d/rsyslog.docs, d/README.apparmor: explains how the dynamic
383+ component of the rsyslog apparmor profile is applied
384+ + d/README.apparmor.rsyslog.d, d/rsyslog.install: install a specific
385+ README file in the apparmor include directory for rsyslog
386+ - d/rules: Fix LDFLAGS to avoid segfault on receipt of first message
387+ - Drop [mm|pm]normalize modules, depending on liblognorm from universe.
388+ + d/rules: drop --enable-mmnormalize & --enable-pmnormalize
389+ + d/rsyslog.install: remove mmnormalize
390+ - run as user syslog
391+ + d/rsyslog.postinst: fix ownership of /var/spool/rsyslog.
392+ + d/rsyslog.postinst: Create syslog user and add it to adm group
393+ + d/rsyslog.postinst: Adapt privileges for /var/log
394+ + debian/control: Add Depends for adduser
395+ - d/dmesg.service, d/rsyslog.install: provide /var/log/dmesg.log as
396+ non log-rotated log for boot-time kernel messages.
397+ - debian/clean: Delete some files left over by the test suite
398+ - Add DEP8 tests (LP #1906333): + d/t/control, d/t/simple-logger:
399+ simple logger test
400+ + d/t/utils: common function(s)
401+ + d/t/control, d/t/simple-mysql: DEP8 test using rsyslog with a MySQL server
402+ + d/t/control, d/t/simple-pgsql: DEP8 test using rsyslog with a PostgreSQL server
403+ + d/t/apparmor-include-mechanism: DEP8 test for the rsyslog.d include mechanism used by the rsyslog apparmor profile
404+ + ubuntu: update debian/rsyslog.logcheck.ignore.server
405+ + Amend list of expected messages d/rsyslog.logcheck.ignore.server
406+ to fix6 armhf autopkgtest (LP #2028935)
407+
408+ * New changes:
409+ + ubuntu: add CAP_MAC_ADMIN, CAP_SETUID, CAP_SETGID
410+ + ubuntu: adjust sandboxing
411+ + d/p/omusrmsg-bugfix-potential-double-free-which-can-caus.patch
412+
413+ * Dropped changes, included in Debian:
414+ + ubuntu: fix debian/tests/logcheck - apparmor restrictions
415+
416+ -- Heinrich Schuchardt <heinrich.schuchardt@canonical.com> Wed, 03 Jan 2024 14:20:22 +0100
417+
418 rsyslog (8.2312.0-2) unstable; urgency=medium
419
420 * Add CAP_DAC_OVERRIDE to CapabilityBoundingSet in rsyslog.service.
421@@ -71,6 +151,87 @@ rsyslog (8.2308.0-1) unstable; urgency=medium
422
423 -- Michael Biebl <biebl@debian.org> Wed, 16 Aug 2023 08:03:33 +0200
424
425+rsyslog (8.2306.0-2ubuntu2) mantic; urgency=medium
426+
427+ * Amend list of expected messages d/rsyslog.logcheck.ignore.server
428+ to fix armhf autopkgtest (LP: #2028935)
429+
430+ -- Heinrich Schuchardt <heinrich.schuchardt@canonical.com> Mon, 04 Sep 2023 15:33:45 +0200
431+
432+rsyslog (8.2306.0-2ubuntu1) mantic; urgency=medium
433+
434+ * Merge with Debian unstable (LP: #2028935)
435+ * New change:
436+ - d/test/logcheck: fix failures caused by apparmor and timing
437+ * Remaining changes:
438+ - d/00rsyslog.conf, d/rsyslog.postinst, d/rsyslog.install: Install
439+ tmpfiles.d snippet to ensure that the syslog group can write into
440+ /var/log/.
441+ - debian/50-default.conf: set of default rules for syslog
442+ + debian/50-default.conf: separated default rules
443+ + d/rsyslog.install: install default rules
444+ + d/rsyslog.postrm: clear default rules on purge
445+ + d/rsyslog.postrm: remove conf file in postrm on purge. manage with ucf
446+ + d/rsyslog.postinst: Adapt script to use ucf for Ubuntu's config files
447+ + debian/control: Add Depends for ucf
448+ - debian/rsyslog.conf:
449+ + enable $RepeatedMsgReduction to avoid bloating the syslog file.
450+ + enable $KLogPermitNonKernelFacility for non-kernel klog messages
451+ + Run as syslog:syslog, set $FileOwner to syslog
452+ + Remove rules moved to 50-default.conf
453+ - Add AppArmor profile, enabled by default, with support for
454+ AppArmor configuration snippets:
455+ + d/rsyslog.install: install apparmor rule
456+ + d/rsyslog.postinst: remove disabling of apparmor on upgrades if
457+ we are upgrading from a version older than $now.
458+ + d/rules: use dh_apparmor to install profile before rsyslog is started
459+ + d/control: suggests apparmor (>= 2.3), Build-Depends on
460+ dh-apparmor
461+ + d/rsyslog.dirs: install /etc/apparmor.d/rsyslog.d
462+ + d/usr.sbin.rsyslogd apparmor profile for rsyslogd
463+ + d/{apparmor/rsyslog-mysql,rsyslog-mysql.install}: add apparmor
464+ profile for mysql plugin
465+ + d/{apparmor/rsyslog-pgsql,rsyslog-pgsql.install}: add apparmor
466+ profile for postgresql plugin
467+ + d/{apparmor/rsyslog-gnutls.apparmor,rsyslog-gnutls.install}: add
468+ apparmor profile for the gnutls plugin
469+ + d/{apparmor/rsyslog-openssl.apparmor,rsyslog-gnutls.install}: add
470+ apparmor profile for the openssl plugin
471+ + New script to reload apparmor profile:
472+ - d/rsyslog.service: reload apparmor profile in ExecStartPre and
473+ set StandardError to journal so we can see errors from the
474+ script
475+ - d/rsyslog.install: install reload-apparmor-profile
476+ - d/reload-apparmor-profile: script to reload the
477+ rsyslogd apparmor profile
478+ + d/NEWS: add info about apparmor changes in the Ubuntu packaging
479+ + d/rsyslog.docs, d/README.apparmor: explains how the dynamic
480+ component of the rsyslog apparmor profile is applied
481+ + d/README.apparmor.rsyslog.d, d/rsyslog.install: install a specific
482+ README file in the apparmor include directory for rsyslog
483+ - d/rules: Fix LDFLAGS to avoid segfault on receipt of first message
484+ - Drop [mm|pm]normalize modules, depending on liblognorm from universe.
485+ + d/rules: drop --enable-mmnormalize & --enable-pmnormalize
486+ + d/rsyslog.install: remove mmnormalize
487+ - run as user syslog
488+ + d/rsyslog.postinst: fix ownership of /var/spool/rsyslog.
489+ + d/rsyslog.postinst: Create syslog user and add it to adm group
490+ + d/rsyslog.postinst: Adapt privileges for /var/log
491+ + debian/control: Add Depends for adduser
492+ - d/dmesg.service, d/rsyslog.install: provide /var/log/dmesg.log as non
493+ log-rotated log for boot-time kernel messages.
494+ - debian/clean: Delete some files left over by the test suite
495+ - Add DEP8 tests (LP #1906333):
496+ + d/t/utils: common function(s)
497+ + d/t/control, d/t/simple-mysql: DEP8 test using rsyslog with a
498+ MySQL server
499+ + d/t/control, d/t/simple-pgsql: DEP8 test using rsyslog with a
500+ PostgreSQL server
501+ + d/t/apparmor-include-mechanism: DEP8 test for the rsyslog.d
502+ include mechanism used by the rsyslog apparmor profile
503+
504+ -- Heinrich Schuchardt <heinrich.schuchardt@canonical.com> Wed, 23 Aug 2023 11:26:01 +0200
505+
506 rsyslog (8.2306.0-2) unstable; urgency=medium
507
508 [ Richard Lewis ]
509@@ -89,6 +250,78 @@ rsyslog (8.2306.0-2) unstable; urgency=medium
510
511 -- Michael Biebl <biebl@debian.org> Mon, 10 Jul 2023 23:14:06 +0200
512
513+rsyslog (8.2306.0-1ubuntu1) mantic; urgency=medium
514+
515+ * Merge with Debian unstable (LP: #2025678). Remaining changes:
516+ - d/00rsyslog.conf, d/rsyslog.postinst, d/rsyslog.install: Install
517+ tmpfiles.d snippet to ensure that the syslog group can write into
518+ /var/log/.
519+ - debian/50-default.conf: set of default rules for syslog
520+ + debian/50-default.conf: separated default rules
521+ + d/rsyslog.install: install default rules
522+ + d/rsyslog.postrm: clear default rules on purge
523+ + d/rsyslog.postrm: remove conf file in postrm on purge. manage with ucf
524+ + d/rsyslog.postinst: Adapt script to use ucf for Ubuntu's config files
525+ + debian/control: Add Depends for ucf
526+ - debian/rsyslog.conf:
527+ + enable $RepeatedMsgReduction to avoid bloating the syslog file.
528+ + enable $KLogPermitNonKernelFacility for non-kernel klog messages
529+ + Run as syslog:syslog, set $FileOwner to syslog
530+ + Remove rules moved to 50-default.conf
531+ - Add AppArmor profile, enabled by default, with support for
532+ AppArmor configuration snippets:
533+ + d/rsyslog.install: install apparmor rule
534+ + d/rsyslog.postinst: remove disabling of apparmor on upgrades if
535+ we are upgrading from a version older than $now.
536+ + d/rules: use dh_apparmor to install profile before rsyslog is started
537+ + d/control: suggests apparmor (>= 2.3), Build-Depends on
538+ dh-apparmor
539+ + d/rsyslog.dirs: install /etc/apparmor.d/rsyslog.d
540+ + d/usr.sbin.rsyslogd apparmor profile for rsyslogd
541+ + d/{apparmor/rsyslog-mysql,rsyslog-mysql.install}: add apparmor
542+ profile for mysql plugin
543+ + d/{apparmor/rsyslog-pgsql,rsyslog-pgsql.install}: add apparmor
544+ profile for postgresql plugin
545+ + d/{apparmor/rsyslog-gnutls.apparmor,rsyslog-gnutls.install}: add
546+ apparmor profile for the gnutls plugin
547+ + d/{apparmor/rsyslog-openssl.apparmor,rsyslog-gnutls.install}: add
548+ apparmor profile for the openssl plugin
549+ + New script to reload apparmor profile:
550+ - d/rsyslog.service: reload apparmor profile in ExecStartPre and
551+ set StandardError to journal so we can see errors from the
552+ script
553+ - d/rsyslog.install: install reload-apparmor-profile
554+ - d/reload-apparmor-profile: script to reload the
555+ rsyslogd apparmor profile
556+ + d/NEWS: add info about apparmor changes in the Ubuntu packaging
557+ + d/rsyslog.docs, d/README.apparmor: explains how the dynamic
558+ component of the rsyslog apparmor profile is applied
559+ + d/README.apparmor.rsyslog.d, d/rsyslog.install: install a specific
560+ README file in the apparmor include directory for rsyslog
561+ - d/rules: Fix LDFLAGS to avoid segfault on receipt of first message
562+ - Drop [mm|pm]normalize modules, depending on liblognorm from universe.
563+ + d/rules: drop --enable-mmnormalize & --enable-pmnormalize
564+ + d/rsyslog.install: remove mmnormalize
565+ - run as user syslog
566+ + d/rsyslog.postinst: fix ownership of /var/spool/rsyslog.
567+ + d/rsyslog.postinst: Create syslog user and add it to adm group
568+ + d/rsyslog.postinst: Adapt privileges for /var/log
569+ + debian/control: Add Depends for adduser
570+ - d/dmesg.service, d/rsyslog.install: provide /var/log/dmesg.log as non
571+ log-rotated log for boot-time kernel messages.
572+ - debian/clean: Delete some files left over by the test suite
573+ - Add DEP8 tests (LP #1906333):
574+ + d/t/control, d/t/simple-logger: simple logger test
575+ + d/t/utils: common function(s)
576+ + d/t/control, d/t/simple-mysql: DEP8 test using rsyslog with a
577+ MySQL server
578+ + d/t/control, d/t/simple-pgsql: DEP8 test using rsyslog with a
579+ PostgreSQL server
580+ + d/t/apparmor-include-mechanism: DEP8 test for the rsyslog.d
581+ include mechanism used by the rsyslog apparmor profile
582+
583+ -- Nick Rosbrook <nick.rosbrook@canonical.com> Mon, 03 Jul 2023 14:04:04 -0400
584+
585 rsyslog (8.2306.0-1) unstable; urgency=medium
586
587 * New upstream version 8.2306.0
588@@ -101,6 +334,100 @@ rsyslog (8.2304.0-1) unstable; urgency=medium
589
590 -- Michael Biebl <biebl@debian.org> Sat, 17 Jun 2023 18:44:36 +0200
591
592+rsyslog (8.2302.0-1ubuntu3) lunar; urgency=medium
593+
594+ * d/usr.sbin.rsyslog: allow access to /dev/console on the AppArmor policy
595+ (LP: #2009230)
596+
597+ -- Georgia Garcia <georgia.garcia@canonical.com> Fri, 24 Mar 2023 11:28:25 -0300
598+
599+rsyslog (8.2302.0-1ubuntu2) lunar; urgency=medium
600+
601+ * d/t/simple-*, d/t/control: ignore aa-enforce error, which can happen
602+ on armhf in the Ubuntu DEP8 infrastructure, and allow-stderr for
603+ these tests (LP: #2008393)
604+
605+ -- Andreas Hasenack <andreas@canonical.com> Thu, 23 Feb 2023 18:56:07 -0300
606+
607+rsyslog (8.2302.0-1ubuntu1) lunar; urgency=medium
608+
609+ * Merge with Debian unstable. Remaining changes:
610+ - d/00rsyslog.conf, d/rsyslog.postinst, d/rsyslog.install: Install
611+ tmpfiles.d snippet to ensure that the syslog group can write into
612+ /var/log/.
613+ - debian/50-default.conf: set of default rules for syslog
614+ + debian/50-default.conf: separated default rules
615+ + d/rsyslog.install: install default rules
616+ + d/rsyslog.postrm: clear default rules on purge
617+ + d/rsyslog.postrm: remove conf file in postrm on purge. manage with ucf
618+ + d/rsyslog.postinst: Adapt script to use ucf for Ubuntu's config files
619+ + debian/control: Add Depends for ucf
620+ - debian/rsyslog.conf:
621+ + enable $RepeatedMsgReduction to avoid bloating the syslog file.
622+ + enable $KLogPermitNonKernelFacility for non-kernel klog messages
623+ + Run as syslog:syslog, set $FileOwner to syslog
624+ + Remove rules moved to 50-default.conf
625+ - Add AppArmor profile, enabled by default, with support for
626+ AppArmor configuration snippets:
627+ + d/rsyslog.install: install apparmor rule
628+ + d/rsyslog.postinst: remove disabling of apparmor on upgrades if
629+ we are upgrading from a version older than $now.
630+ + d/rules: use dh_apparmor to install profile before rsyslog is started
631+ + d/control: suggests apparmor (>= 2.3), Build-Depends on
632+ dh-apparmor
633+ + d/rsyslog.dirs: install /etc/apparmor.d/force-complain,
634+ /etc/apparmor.d/disable and /etc/apparmor.d/local,
635+ /etc/apparmor.d/rsyslog.d
636+ + d/usr.sbin.rsyslogd apparmor profile for rsyslogd
637+ + d/{apparmor/rsyslog-mysql,rsyslog-mysql.install}: add apparmor
638+ profile for mysql plugin
639+ + d/{apparmor/rsyslog-pgsql,rsyslog-pgsql.install}: add apparmor
640+ profile for postgresql plugin
641+ + d/{apparmor/rsyslog-gnutls.apparmor,rsyslog-gnutls.install}: add
642+ apparmor profile for the gnutls plugin
643+ + d/{apparmor/rsyslog-openssl.apparmor,rsyslog-gnutls.install}: add
644+ apparmor profile for the openssl plugin
645+ + New script to reload apparmor profile:
646+ - d/rsyslog.service: reload apparmor profile in ExecStartPre and
647+ set StandardError to journal so we can see errors from the
648+ script
649+ - d/rsyslog.install: install reload-apparmor-profile
650+ - d/reload-apparmor-profile: script to reload the
651+ rsyslogd apparmor profile
652+ + d/NEWS: add info about apparmor changes in the Ubuntu packaging
653+ + d/rsyslog.docs, d/README.apparmor: explains how the dynamic
654+ component of the rsyslog apparmor profile is applied
655+ + d/README.apparmor.rsyslog.d, d/rsyslog.install: install a specific
656+ README file in the apparmor include directory for rsyslog
657+ - d/rules: Fix LDFLAGS to avoid segfault on receipt of first message
658+ - Drop [mm|pm]normalize modules, depending on liblognorm from universe.
659+ + d/rules: drop --enable-mmnormalize & --enable-pmnormalize
660+ + d/rsyslog.install: remove mmnormalize
661+ - run as user syslog
662+ + d/rsyslog.postinst: fix ownership of /var/spool/rsyslog.
663+ + d/rsyslog.postinst: Create syslog user and add it to adm group
664+ + d/rsyslog.postinst: Adapt privileges for /var/log
665+ + debian/control: Add Depends for adduser
666+ - d/dmesg.service, d/rsyslog.install: provide /var/log/dmesg.log as non
667+ log-rotated log for boot-time kernel messages.
668+ - debian/clean: Delete some files left over by the test suite
669+ - Add DEP8 tests (LP #1906333):
670+ + d/t/control, d/t/simple-logger: simple logger test
671+ + d/t/utils: common function(s)
672+ + d/t/control, d/t/simple-mysql: DEP8 test using rsyslog with a
673+ MySQL server
674+ + d/t/control, d/t/simple-pgsql: DEP8 test using rsyslog with a
675+ PostgreSQL server
676+ + d/t/apparmor-include-mechanism: DEP8 test for the rsyslog.d
677+ include mechanism used by the rsyslog apparmor profile
678+ * Added:
679+ - d/rsyslog.dirs: no need to install force-complain, disable, and
680+ local, under /etc/apparmor.d: "local" is handled by dh_apparmor,
681+ and the others we don't use anymore because the profile is no
682+ longer installed disabled
683+
684+ -- Andreas Hasenack <andreas@canonical.com> Thu, 23 Feb 2023 13:58:38 -0300
685+
686 rsyslog (8.2302.0-1) unstable; urgency=medium
687
688 * New upstream version 8.2302.0
689@@ -118,6 +445,88 @@ rsyslog (8.2212.0-1) unstable; urgency=medium
690
691 -- Michael Biebl <biebl@debian.org> Wed, 07 Dec 2022 13:58:48 +0100
692
693+rsyslog (8.2210.0-3ubuntu2) lunar; urgency=medium
694+
695+ * Support apparmor profile snippets:
696+ - d/usr.sbin.rsyslogd: add "include if exists" for the rsyslog.d
697+ directory, and remove the now unnecessary mysql and postgresql
698+ sections
699+ - d/rsyslog.preinst: don't disable the apparmor profile on install
700+ - d/rsyslog.postinst: remove disabling of apparmor on upgrades if we
701+ are upgrading from a version older than $now.
702+ - d/rsyslog.dirs: install /etc/apparmor.d/rsyslog.d/
703+ - d/{apparmor/rsyslog-mysql,rsyslog-mysql.install}: add apparmor
704+ profile for mysql plugin
705+ - d/{apparmor/rsyslog-pgsql,rsyslog-pgsql.install}: add apparmor
706+ profile for postgresql plugin
707+ - d/{apparmor/rsyslog-gnutls.apparmor,rsyslog-gnutls.install}: add
708+ apparmor profile for the gnutls plugin
709+ - d/{apparmor/rsyslog-openssl.apparmor,rsyslog-gnutls.install}: add
710+ apparmor profile for the openssl plugin
711+ - New script to reload apparmor profile:
712+ + d/rsyslog.service: reload apparmor profile in ExecStartPre and
713+ set StandardError to journal so we can see errors from the
714+ script
715+ + d/rsyslog.install: install reload-apparmor-profile
716+ + d/reload-apparmor-profile: script to reload the
717+ rsyslogd apparmor profile
718+ - d/NEWS: add info about apparmor changes in the Ubuntu packaging
719+ - d/rsyslog.docs, d/README.apparmor: explains how the dynamic
720+ component of the rsyslog apparmor profile is applied
721+ - d/README.apparmor.rsyslog.d, d/rsyslog.install: install a specific
722+ README file in the apparmor include directory for rsyslog
723+ * Add DEP8 tests (LP: #1906333):
724+ - d/t/control, d/t/simple-logger: simple logger test
725+ - d/t/utils: common function(s)
726+ - d/t/control, d/t/simple-mysql: DEP8 test using rsyslog with a
727+ MySQL server
728+ - d/t/control, d/t/simple-pgsql: DEP8 test using rsyslog with a
729+ PostgreSQL server
730+ - d/t/apparmor-include-mechanism: DEP8 test for the rsyslog.d
731+ include mechanism used by the rsyslog apparmor profile
732+
733+ -- Andreas Hasenack <andreas@canonical.com> Fri, 17 Feb 2023 14:22:27 -0300
734+
735+rsyslog (8.2210.0-3ubuntu1) lunar; urgency=low
736+
737+ * Merge from Debian unstable. Remaining changes:
738+ - debian/00rsyslog.conf Install tmpfiles.d snippet to ensure that the
739+ syslog group can write into /var/log/.
740+ - debian/50-default.conf: set of default rules for syslog
741+ + debian/50-default.conf: separated default rules
742+ + d/rsyslog.install: install default rules
743+ + d/rsyslog.postrm: clear default rules on purge
744+ + d/rsyslog.postrm: remove conf file in postrm on purge. manage with ucf
745+ + d/rsyslog.postinst: Adapt script to use ucf for Ubuntu's config files
746+ + debian/control: Add Depends for ucf
747+ - debian/rsyslog.conf:
748+ + enable $RepeatedMsgReduction to avoid bloating the syslog file.
749+ + enable $KLogPermitNonKernelFacility for non-kernel klog messages
750+ + Run as syslog:syslog, set $FileOwner to syslog
751+ + Remove rules moved to 50-default.conf
752+ - Add disabled by default AppArmor profile, debian/usr.sbin.rsyslogd
753+ + d/rsyslog.install: install apparmor rule
754+ + d/rules: use dh_apparmor to install profile before rsyslog is started
755+ + d/control: suggests apparmor (>= 2.3)
756+ + d/control: Build-Depends on dh-apparmor
757+ + debian/rsyslog.dirs: install /etc/apparmor.d/force-complain,
758+ /etc/apparmor.d/disable and /etc/apparmor.d/local
759+ + d/usr.sbin.rsyslogd apparmor profile for rsyslogd
760+ + debian/rsyslog.preinst: disable profile on clean installs.
761+ - d/rules: Fix LDFLAGS to avoid segfault on receipt of first message
762+ - Drop [mm|pm]normalize modules, depending on liblognorm from universe.
763+ + d/rules: drop --enable-mmnormalize & --enable-pmnormalize
764+ - run as user syslog
765+ + d/rsyslog.postinst: fix ownership of /var/spool/rsyslog.
766+ + d/rsyslog.postinst: Create syslog user and add it to adm group
767+ + d/rsyslog.postinst: Adapt privileges for /var/log
768+ + debian/control: Add Depends for adduser
769+ - debian/dmesg.service: provide /var/log/dmesg.log as non log-rotated
770+ log for boot-time kernel messages.
771+ - debian/clean: Delete some files left over by the test suite
772+
773+ -- Steve Langasek <steve.langasek@ubuntu.com> Mon, 07 Nov 2022 13:08:41 -0800
774+
775 rsyslog (8.2210.0-3) unstable; urgency=medium
776
777 * Stop splitting up mail.*
778@@ -161,6 +570,53 @@ rsyslog (8.2210.0-1) unstable; urgency=medium
779
780 -- Michael Biebl <biebl@debian.org> Wed, 19 Oct 2022 11:00:47 +0200
781
782+rsyslog (8.2208.0-1ubuntu2) kinetic; urgency=medium
783+
784+ * Mark debian/rsyslog.install executable, lost on merge because of MoM
785+ bug.
786+
787+ -- Steve Langasek <steve.langasek@ubuntu.com> Tue, 16 Aug 2022 03:15:29 +0000
788+
789+rsyslog (8.2208.0-1ubuntu1) kinetic; urgency=low
790+
791+ * Merge from Debian unstable. Remaining changes:
792+ - debian/00rsyslog.conf Install tmpfiles.d snippet to ensure that the
793+ syslog group can write into /var/log/.
794+ - debian/50-default.conf: set of default rules for syslog
795+ + debian/50-default.conf: separated default rules
796+ + d/rsyslog.install: install default rules
797+ + d/rsyslog.postrm: clear default rules on purge
798+ + d/rsyslog.postrm: remove conf file in postrm on purge. manage with ucf
799+ + d/rsyslog.postinst: Adapt script to use ucf for Ubuntu's config files
800+ + debian/control: Add Depends for ucf
801+ - debian/rsyslog.conf:
802+ + enable $RepeatedMsgReduction to avoid bloating the syslog file.
803+ + enable $KLogPermitNonKernelFacility for non-kernel klog messages
804+ + Run as syslog:syslog, set $FileOwner to syslog
805+ + Remove rules moved to 50-default.conf
806+ - Add disabled by default AppArmor profile, debian/usr.sbin.rsyslogd
807+ + d/rsyslog.install: install apparmor rule
808+ + d/rules: use dh_apparmor to install profile before rsyslog is started
809+ + d/control: suggests apparmor (>= 2.3)
810+ + d/control: Build-Depends on dh-apparmor
811+ + debian/rsyslog.dirs: install /etc/apparmor.d/force-complain,
812+ /etc/apparmor.d/disable and /etc/apparmor.d/local
813+ + d/usr.sbin.rsyslogd apparmor profile for rsyslogd
814+ + debian/rsyslog.preinst: disable profile on clean installs.
815+ - d/rules: Fix LDFLAGS to avoid segfault on receipt of first message
816+ - Drop [mm|pm]normalize modules, depending on liblognorm from universe.
817+ + d/rules: drop --enable-mmnormalize & --enable-pmnormalize
818+ - run as user syslog
819+ + d/rsyslog.postinst: fix ownership of /var/spool/rsyslog.
820+ + d/rsyslog.postinst: Create syslog user and add it to adm group
821+ + d/rsyslog.postinst: Adapt privileges for /var/log
822+ + debian/control: Add Depends for adduser
823+ - debian/dmesg.service: provide /var/log/dmesg.log as non log-rotated
824+ log for boot-time kernel messages.
825+ - debian/clean: Delete some files left over by the test suite
826+
827+ -- Steve Langasek <steve.langasek@ubuntu.com> Mon, 15 Aug 2022 18:07:45 -0700
828+
829 rsyslog (8.2208.0-1) unstable; urgency=medium
830
831 * New upstream version 8.2208.0
832@@ -186,6 +642,50 @@ rsyslog (8.2204.1-1) unstable; urgency=medium
833
834 -- Michael Biebl <biebl@debian.org> Mon, 09 May 2022 15:44:08 +0200
835
836+rsyslog (8.2204.0-1ubuntu1) kinetic; urgency=low
837+
838+ * Merge from Debian unstable. Remaining changes:
839+ - debian/00rsyslog.conf Install tmpfiles.d snippet to ensure that the
840+ syslog group can write into /var/log/.
841+ - debian/50-default.conf: set of default rules for syslog
842+ + debian/50-default.conf: separated default rules
843+ + d/rsyslog.install: install default rules
844+ + d/rsyslog.postrm: clear default rules on purge
845+ + d/rsyslog.postrm: remove conf file in postrm on purge. manage with ucf
846+ + d/rsyslog.postinst: Adapt script to use ucf for Ubuntu's config files
847+ + debian/control: Add Depends for ucf
848+ - debian/rsyslog.conf:
849+ + enable $RepeatedMsgReduction to avoid bloating the syslog file.
850+ + enable $KLogPermitNonKernelFacility for non-kernel klog messages
851+ + Run as rsyslog:rsyslog, set $FileOwner to syslog
852+ + Remove rules moved to 50-default.conf
853+ - Add disabled by default AppArmor profile, debian/usr.sbin.rsyslogd
854+ + d/rsyslog.install: install apparmor rule
855+ + d/rules: use dh_apparmor to install profile before rsyslog is started
856+ + d/control: suggests apparmor (>= 2.3)
857+ + d/contrl: Build-Depends on dh-apparmor
858+ + debian/rsyslog.dirs: install /etc/apparmor.d/force-complain,
859+ /etc/apparmor.d/disable and /etc/apparmor.d/local
860+ + d/usr.sbin.rsyslogd apparmor profile for rsyslogd
861+ + debian/rsyslog.preinst: disable profile on clean installs.
862+ - d/rules: Fix LDFLAGS to avoid segfault on receipt of first message
863+ - Drop [mm|pm]normalize modules, depending on liblognorm from universe.
864+ + d/rules: drop --enable-mmnormalize & --enable-pmnormalize
865+ - run as user syslog
866+ + d/rsyslog.postinst: fix ownership of /var/spool/rsyslog.
867+ + d/rsyslog.postinst: Create syslog user and add it to adm group
868+ + d/rsyslog.postinst: Adapt privileges for /var/log
869+ + debian/control: Add Depends for adduser
870+ - debian/dmesg.service: provide /var/log/dmesg.log as non log-rotated
871+ log for boot-time kernel messages.
872+ - debian/clean: Delete some files left over by the test suite
873+ - d/usr.sbin.rsyslogd: apparmor: use preferred "profile <shortname>"
874+ syntax.
875+ - debian/dmesg.service: Change /var/log/dmesg from 0644 to 0640
876+ to adhere to new DMESG_RESTRICT restrictions.
877+
878+ -- Steve Langasek <steve.langasek@ubuntu.com> Sun, 01 May 2022 14:04:12 -0700
879+
880 rsyslog (8.2204.0-1) unstable; urgency=medium
881
882 * New upstream version 8.2204.0
883@@ -201,6 +701,58 @@ rsyslog (8.2202.0-1) unstable; urgency=medium
884
885 -- Michael Biebl <biebl@debian.org> Wed, 16 Feb 2022 09:40:07 +0100
886
887+rsyslog (8.2112.0-2ubuntu2) jammy; urgency=medium
888+
889+ * Re-add build-dependency on liblognorm-dev, also needed for
890+ rsyslog-kubernetes.
891+
892+ -- Steve Langasek <steve.langasek@ubuntu.com> Thu, 30 Dec 2021 07:22:05 +0000
893+
894+rsyslog (8.2112.0-2ubuntu1) jammy; urgency=low
895+
896+ * Merge from Debian unstable. Remaining changes:
897+ - debian/00rsyslog.conf Install tmpfiles.d snippet to ensure that the
898+ syslog group can write into /var/log/.
899+ - debian/50-default.conf: set of default rules for syslog
900+ + debian/50-default.conf: separated default rules
901+ + d/rsyslog.install: install default rules
902+ + d/rsyslog.postrm: clear default rules on purge
903+ + d/rsyslog.postrm: remove conf file in postrm on purge. manage with ucf
904+ + d/rsyslog.postinst: Adapt script to use ucf for Ubuntu's config files
905+ + debian/control: Add Depends for ucf
906+ - debian/rsyslog.conf:
907+ + enable $RepeatedMsgReduction to avoid bloating the syslog file.
908+ + enable $KLogPermitNonKernelFacility for non-kernel klog messages
909+ + Run as rsyslog:rsyslog, set $FileOwner to syslog
910+ + Remove rules moved to 50-default.conf
911+ - Add disabled by default AppArmor profile, debian/usr.sbin.rsyslogd
912+ + d/rsyslog.install: install apparmor rule
913+ + d/rules: use dh_apparmor to install profile before rsyslog is started
914+ + d/control: suggests apparmor (>= 2.3)
915+ + d/contrl: Build-Depends on dh-apparmor
916+ + debian/rsyslog.dirs: install /etc/apparmor.d/force-complain,
917+ /etc/apparmor.d/disable and /etc/apparmor.d/local
918+ + d/usr.sbin.rsyslogd apparmor profile for rsyslogd
919+ + debian/rsyslog.preinst: disable profile on clean installs.
920+ - d/rules: Fix LDFLAGS to avoid segfault on receipt of first message
921+ - Drop [mm|pm]normalize modules, depending on liblognorm from universe.
922+ + d/rules: drop --enable-mmnormalize & --enable-pmnormalize
923+ + d/control: drop build dependency on liblognorm-dev
924+ - run as user syslog
925+ + d/rsyslog.postinst: fix ownership of /var/spool/rsyslog.
926+ + d/rsyslog.postinst: Create syslog user and add it to adm group
927+ + d/rsyslog.postinst: Adapt privileges for /var/log
928+ + debian/control: Add Depends for adduser
929+ - debian/dmesg.service: provide /var/log/dmesg.log as non log-rotated
930+ log for boot-time kernel messages.
931+ - debian/clean: Delete some files left over by the test suite
932+ - d/usr.sbin.rsyslogd: apparmor: use preferred "profile <shortname>"
933+ syntax.
934+ - debian/dmesg.service: Change /var/log/dmesg from 0644 to 0640
935+ to adhere to new DMESG_RESTRICT restrictions.
936+
937+ -- Steve Langasek <steve.langasek@ubuntu.com> Wed, 29 Dec 2021 17:15:17 -0800
938+
939 rsyslog (8.2112.0-2) unstable; urgency=medium
940
941 * Enable SNMP output plugin (Closes: #604895)
942@@ -215,12 +767,108 @@ rsyslog (8.2112.0-1) unstable; urgency=medium
943
944 -- Michael Biebl <biebl@debian.org> Sun, 19 Dec 2021 20:44:12 +0100
945
946+rsyslog (8.2110.0-4ubuntu1) jammy; urgency=low
947+
948+ * Merge from Debian unstable. Remaining changes:
949+ - debian/00rsyslog.conf Install tmpfiles.d snippet to ensure that the
950+ syslog group can write into /var/log/.
951+ - debian/50-default.conf: set of default rules for syslog
952+ + debian/50-default.conf: separated default rules
953+ + d/rsyslog.install: install default rules
954+ + d/rsyslog.postrm: clear default rules on purge
955+ + d/rsyslog.postrm: remove conf file in postrm on purge. manage with ucf
956+ + d/rsyslog.postinst: Adapt script to use ucf for Ubuntu's config files
957+ + debian/control: Add Depends for ucf
958+ - debian/rsyslog.conf:
959+ + enable $RepeatedMsgReduction to avoid bloating the syslog file.
960+ + enable $KLogPermitNonKernelFacility for non-kernel klog messages
961+ + Run as rsyslog:rsyslog, set $FileOwner to syslog
962+ + Remove rules moved to 50-default.conf
963+ - Add disabled by default AppArmor profile, debian/usr.sbin.rsyslogd
964+ + d/rsyslog.install: install apparmor rule
965+ + d/rules: use dh_apparmor to install profile before rsyslog is started
966+ + d/control: suggests apparmor (>= 2.3)
967+ + d/contrl: Build-Depends on dh-apparmor
968+ + debian/rsyslog.dirs: install /etc/apparmor.d/force-complain,
969+ /etc/apparmor.d/disable and /etc/apparmor.d/local
970+ + d/usr.sbin.rsyslogd apparmor profile for rsyslogd
971+ + debian/rsyslog.preinst: disable profile on clean installs.
972+ - d/rules: Fix LDFLAGS to avoid segfault on receipt of first message
973+ - Drop [mm|pm]normalize modules, depending on liblognorm from universe.
974+ + d/rules: drop --enable-mmnormalize & --enable-pmnormalize
975+ + d/control: drop build dependency on liblognorm-dev
976+ - run as user syslog
977+ + d/rsyslog.postinst: fix ownership of /var/spool/rsyslog.
978+ + d/rsyslog.postinst: Create syslog user and add it to adm group
979+ + d/rsyslog.postinst: Adapt privileges for /var/log
980+ + debian/control: Add Depends for adduser
981+ - debian/dmesg.service: provide /var/log/dmesg.log as non log-rotated
982+ log for boot-time kernel messages.
983+ - debian/clean: Delete some files left over by the test suite
984+ - d/usr.sbin.rsyslogd: apparmor: use preferred "profile <shortname>"
985+ syntax.
986+ - debian/dmesg.service: Change /var/log/dmesg from 0644 to 0640
987+ to adhere to new DMESG_RESTRICT restrictions.
988+
989+ -- Steve Langasek <steve.langasek@ubuntu.com> Mon, 13 Dec 2021 23:16:46 -0800
990+
991 rsyslog (8.2110.0-4) unstable; urgency=medium
992
993 * mmanon: relax IPv6 detection - improve anonymization (Closes: #1000335)
994
995 -- Michael Biebl <biebl@debian.org> Mon, 22 Nov 2021 16:25:17 +0100
996
997+rsyslog (8.2110.0-3ubuntu2) jammy; urgency=medium
998+
999+ * No-change rebuild against libssl3
1000+
1001+ -- Steve Langasek <steve.langasek@ubuntu.com> Thu, 09 Dec 2021 00:16:44 +0000
1002+
1003+rsyslog (8.2110.0-3ubuntu1) jammy; urgency=medium
1004+
1005+ * Merge with Debian unstable. Remaining changes:
1006+ - debian/00rsyslog.conf Install tmpfiles.d snippet to ensure that the
1007+ syslog group can write into /var/log/.
1008+ - debian/50-default.conf: set of default rules for syslog
1009+ + debian/50-default.conf: separated default rules
1010+ + d/rsyslog.install: install default rules
1011+ + d/rsyslog.postrm: clear default rules on purge
1012+ + d/rsyslog.postrm: remove conf file in postrm on purge. manage with ucf
1013+ + d/rsyslog.postinst: Adapt script to use ucf for Ubuntu's config files
1014+ + debian/control: Add Depends for ucf
1015+ - debian/rsyslog.conf:
1016+ + enable $RepeatedMsgReduction to avoid bloating the syslog file.
1017+ + enable $KLogPermitNonKernelFacility for non-kernel klog messages
1018+ + Run as rsyslog:rsyslog, set $FileOwner to syslog
1019+ + Remove rules moved to 50-default.conf
1020+ - Add disabled by default AppArmor profile, debian/usr.sbin.rsyslogd
1021+ + d/rsyslog.install: install apparmor rule
1022+ + d/rules: use dh_apparmor to install profile before rsyslog is started
1023+ + d/control: suggests apparmor (>= 2.3)
1024+ + d/contrl: Build-Depends on dh-apparmor
1025+ + debian/rsyslog.dirs: install /etc/apparmor.d/force-complain,
1026+ /etc/apparmor.d/disable and /etc/apparmor.d/local
1027+ + d/usr.sbin.rsyslogd apparmor profile for rsyslogd
1028+ + debian/rsyslog.preinst: disable profile on clean installs.
1029+ - d/rules: Fix LDFLAGS to avoid segfault on receipt of first message
1030+ - Drop [mm|pm]normalize modules, depending on liblognorm from universe.
1031+ + d/rules: drop --enable-mmnormalize & --enable-pmnormalize
1032+ + d/control: drop build dependency on liblognorm-dev
1033+ - run as user syslog
1034+ + d/rsyslog.postinst: fix ownership of /var/spool/rsyslog.
1035+ + d/rsyslog.postinst: Create syslog user and add it to adm group
1036+ + d/rsyslog.postinst: Adapt privileges for /var/log
1037+ + debian/control: Add Depends for adduser
1038+ - debian/dmesg.service: provide /var/log/dmesg.log as non log-rotated
1039+ log for boot-time kernel messages.
1040+ - debian/clean: Delete some files left over by the test suite
1041+ - d/usr.sbin.rsyslogd: apparmor: use preferred "profile <shortname>"
1042+ syntax.
1043+ - debian/dmesg.service: Change /var/log/dmesg from 0644 to 0640
1044+ to adhere to new DMESG_RESTRICT restrictions.
1045+
1046+ -- Lukas Märdian <slyon@ubuntu.com> Tue, 16 Nov 2021 11:21:05 +0100
1047+
1048 rsyslog (8.2110.0-3) unstable; urgency=medium
1049
1050 * Enable pmciscoios parser module (Closes: #929608)
1051@@ -271,6 +919,57 @@ rsyslog (8.2106.0-1) unstable; urgency=medium
1052
1053 -- Michael Biebl <biebl@debian.org> Sun, 15 Aug 2021 19:41:55 +0200
1054
1055+rsyslog (8.2102.0-2ubuntu2) impish; urgency=medium
1056+
1057+ * No-change rebuild to build packages with zstd compression.
1058+
1059+ -- Matthias Klose <doko@ubuntu.com> Thu, 07 Oct 2021 12:24:00 +0200
1060+
1061+rsyslog (8.2102.0-2ubuntu1) hirsute; urgency=medium
1062+
1063+ * Merge with Debian unstable. Remaining changes:
1064+ - debian/00rsyslog.conf Install tmpfiles.d snippet to ensure that the
1065+ syslog group can write into /var/log/.
1066+ - debian/50-default.conf: set of default rules for syslog
1067+ + debian/50-default.conf: separated default rules
1068+ + d/rsyslog.install: install default rules
1069+ + d/rsyslog.postrm: clear default rules on purge
1070+ + d/rsyslog.postrm: remove conf file in postrm on purge. manage with ucf
1071+ + d/rsyslog.postinst: Adapt script to use ucf for Ubuntu's config files
1072+ + debian/control: Add Depends for ucf
1073+ - debian/rsyslog.conf:
1074+ + enable $RepeatedMsgReduction to avoid bloating the syslog file.
1075+ + enable $KLogPermitNonKernelFacility for non-kernel klog messages
1076+ + Run as rsyslog:rsyslog, set $FileOwner to syslog
1077+ + Remove rules moved to 50-default.conf
1078+ - Add disabled by default AppArmor profile, debian/usr.sbin.rsyslogd
1079+ + d/rsyslog.install: install apparmor rule
1080+ + d/rules: use dh_apparmor to install profile before rsyslog is started
1081+ + d/control: suggests apparmor (>= 2.3)
1082+ + d/contrl: Build-Depends on dh-apparmor
1083+ + debian/rsyslog.dirs: install /etc/apparmor.d/force-complain,
1084+ /etc/apparmor.d/disable and /etc/apparmor.d/local
1085+ + d/usr.sbin.rsyslogd apparmor profile for rsyslogd
1086+ + debian/rsyslog.preinst: disable profile on clean installs.
1087+ - d/rules: Fix LDFLAGS to avoid segfault on receipt of first message
1088+ - Drop mmnormalize module, which depends on liblognorm from universe.
1089+ + d/rules: drop --enable-mmnormalize
1090+ + d/control: drop build dependency on liblognorm-dev
1091+ - run as user syslog
1092+ + d/rsyslog.postinst: fix ownership of /var/spool/rsyslog.
1093+ + d/rsyslog.postinst: Create syslog user and add it to adm group
1094+ + d/rsyslog.postinst: Adapt privileges for /var/log
1095+ + debian/control: Add Depends for adduser
1096+ - debian/dmesg.service: provide /var/log/dmesg.log as non log-rotated
1097+ log for boot-time kernel messages.
1098+ - debian/clean: Delete some files left over by the test suite
1099+ - d/usr.sbin.rsyslogd: apparmor: use preferred "profile <shortname>"
1100+ syntax.
1101+ - debian/dmesg.service: Change /var/log/dmesg from 0644 to 0640
1102+ to adhere to new DMESG_RESTRICT restrictions.
1103+
1104+ -- Balint Reczey <rbalint@ubuntu.com> Wed, 24 Feb 2021 18:30:21 +0100
1105+
1106 rsyslog (8.2102.0-2) unstable; urgency=medium
1107
1108 * testbench: changed tlscommands for librelp tls tests.
1109@@ -301,6 +1000,60 @@ rsyslog (8.2012.0-1) unstable; urgency=medium
1110
1111 -- Michael Biebl <biebl@debian.org> Tue, 08 Dec 2020 18:43:01 +0100
1112
1113+rsyslog (8.2010.0-1ubuntu2) hirsute; urgency=medium
1114+
1115+ * debian/dmesg.service: Change /var/log/dmesg from 0644 to 0640
1116+ to adhere to new DMESG_RESTRICT restrictions. (LP: #1912122)
1117+
1118+ -- Matthew Ruffell <matthew.ruffell@canonical.com> Mon, 18 Jan 2021 13:34:48 +1300
1119+
1120+rsyslog (8.2010.0-1ubuntu1) hirsute; urgency=medium
1121+
1122+ * Merge with Debian unstable. Remaining changes:
1123+ - debian/00rsyslog.conf Install tmpfiles.d snippet to ensure that the
1124+ syslog group can write into /var/log/.
1125+ - debian/50-default.conf: set of default rules for syslog
1126+ + debian/50-default.conf: separated default rules
1127+ + d/rsyslog.install: install default rules
1128+ + d/rsyslog.postrm: clear default rules on purge
1129+ + d/rsyslog.postrm: remove conf file in postrm on purge. manage with ucf
1130+ + d/rsyslog.postinst: Adapt script to use ucf for Ubuntu's config files
1131+ + debian/control: Add Depends for ucf
1132+ - debian/rsyslog.conf:
1133+ + enable $RepeatedMsgReduction to avoid bloating the syslog file.
1134+ + enable $KLogPermitNonKernelFacility for non-kernel klog messages
1135+ + Run as rsyslog:rsyslog, set $FileOwner to syslog
1136+ + Remove rules moved to 50-default.conf
1137+ - Add disabled by default AppArmor profile, debian/usr.sbin.rsyslogd
1138+ + d/rsyslog.install: install apparmor rule
1139+ + d/rules: use dh_apparmor to install profile before rsyslog is started
1140+ + d/control: suggests apparmor (>= 2.3)
1141+ + d/contrl: Build-Depends on dh-apparmor
1142+ + debian/rsyslog.dirs: install /etc/apparmor.d/force-complain,
1143+ /etc/apparmor.d/disable and /etc/apparmor.d/local
1144+ + d/usr.sbin.rsyslogd apparmor profile for rsyslogd
1145+ + debian/rsyslog.preinst: disable profile on clean installs.
1146+ - d/rules: Fix LDFLAGS to avoid segfault on receipt of first message
1147+ - Drop mmnormalize module, which depends on liblognorm from universe.
1148+ + d/rules: drop --enable-mmnormalize
1149+ + d/control: drop build dependency on liblognorm-dev
1150+ - run as user syslog
1151+ + d/rsyslog.postinst: fix ownership of /var/spool/rsyslog.
1152+ + d/rsyslog.postinst: Create syslog user and add it to adm group
1153+ + d/rsyslog.postinst: Adapt privileges for /var/log
1154+ + debian/control: Add Depends for adduser
1155+ - debian/dmesg.service: provide /var/log/dmesg.log as non log-rotated
1156+ log for boot-time kernel messages.
1157+ - debian/clean: Delete some files left over by the test suite
1158+ - d/usr.sbin.rsyslogd: apparmor: use preferred "profile <shortname>"
1159+ syntax.
1160+ * Dropped changes:
1161+ - d/p/Increase-timeouts-in-imfile-basic-2GB-file-and-imfile-tru.patch:
1162+ bump even further for riscv64
1163+ [ Accepted by Debian. ]
1164+
1165+ -- Sergio Durigan Junior <sergio.durigan@canonical.com> Fri, 27 Nov 2020 14:43:28 -0500
1166+
1167 rsyslog (8.2010.0-1) unstable; urgency=medium
1168
1169 * New upstream version 8.2010.0
1170@@ -323,6 +1076,54 @@ rsyslog (8.2008.0-1) unstable; urgency=medium
1171
1172 -- Michael Biebl <biebl@debian.org> Mon, 31 Aug 2020 18:04:06 +0200
1173
1174+rsyslog (8.2006.0-2ubuntu1) groovy; urgency=medium
1175+
1176+ [ Christian Ehrhardt ]
1177+ * Merge with Debian unstable (LP: #1885125). Remaining changes:
1178+ - debian/00rsyslog.conf Install tmpfiles.d snippet to ensure that the
1179+ syslog group can write into /var/log/.
1180+ - debian/50-default.conf: set of default rules for syslog
1181+ + debian/50-default.conf: separated default rules
1182+ + d/rsyslog.install: install default rules
1183+ + d/rsyslog.postrm: clear default rules on purge
1184+ + d/rsyslog.postrm: remove conf file in postrm on purge. manage with ucf
1185+ + d/rsyslog.postinst: Adapt script to use ucf for Ubuntu's config files
1186+ + debian/control: Add Depends for ucf
1187+ - debian/rsyslog.conf:
1188+ + enable $RepeatedMsgReduction to avoid bloating the syslog file.
1189+ + enable $KLogPermitNonKernelFacility for non-kernel klog messages
1190+ + Run as rsyslog:rsyslog, set $FileOwner to syslog
1191+ + Remove rules moved to 50-default.conf
1192+ - Add disabled by default AppArmor profile, debian/usr.sbin.rsyslogd
1193+ + d/rsyslog.install: install apparmor rule
1194+ + d/rules: use dh_apparmor to install profile before rsyslog is started
1195+ + d/control: suggests apparmor (>= 2.3)
1196+ + d/contrl: Build-Depends on dh-apparmor
1197+ + debian/rsyslog.dirs: install /etc/apparmor.d/force-complain,
1198+ /etc/apparmor.d/disable and /etc/apparmor.d/local
1199+ + d/usr.sbin.rsyslogd apparmor profile for rsyslogd
1200+ + debian/rsyslog.preinst: disable profile on clean installs.
1201+ - d/rules: Fix LDFLAGS to avoid segfault on receipt of first message
1202+ - Drop mmnormalize module, which depends on liblognorm from universe.
1203+ + d/rules: drop --enable-mmnormalize
1204+ + d/control: drop build dependency on liblognorm-dev
1205+ - run as user syslog
1206+ + d/rsyslog.postinst: fix ownership of /var/spool/rsyslog.
1207+ + d/rsyslog.postinst: Create syslog user and add it to adm group
1208+ + d/rsyslog.postinst: Adapt privileges for /var/log
1209+ + debian/control: Add Depends for adduser
1210+ - debian/dmesg.service: provide /var/log/dmesg.log as non log-rotated
1211+ log for boot-time kernel messages.
1212+ - debian/clean: Delete some files left over by the test suite
1213+ * Added changes
1214+ - d/p/Increase-timeouts-in-imfile-basic-2GB-file-and-imfile-tru.patch: bump
1215+ even further for riscv64 to avoid FTBFS
1216+
1217+ [ Simon Deziel ]
1218+ * d/usr.sbin.rsyslogd: apparmor: use preferred "profile <shortname>" syntax.
1219+
1220+ -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Thu, 25 Jun 2020 14:54:01 +0200
1221+
1222 rsyslog (8.2006.0-2) unstable; urgency=medium
1223
1224 * Revert upstream changes which caused /dev/log from journald being
1225@@ -363,6 +1164,58 @@ rsyslog (8.2002.0-1) unstable; urgency=medium
1226
1227 -- Michael Biebl <biebl@debian.org> Wed, 26 Feb 2020 17:10:44 +0100
1228
1229+rsyslog (8.2001.0-1ubuntu1) focal; urgency=medium
1230+
1231+ [ Christian Ehrhardt ]
1232+ * Merge with Debian unstable (LP: #1862762). Remaining changes:
1233+ - debian/00rsyslog.conf Install tmpfiles.d snippet to ensure that the
1234+ syslog group can write into /var/log/.
1235+ - debian/50-default.conf: set of default rules for syslog
1236+ + debian/50-default.conf: separated default rules
1237+ + d/rsyslog.install: install default rules
1238+ + d/rsyslog.postrm: clear default rules on purge
1239+ + d/rsyslog.postrm: remove conf file in postrm on purge. manage with ucf
1240+ + d/rsyslog.postinst: Adapt script to use ucf for Ubuntu's config files
1241+ + debian/control: Add Depends for ucf
1242+ - debian/rsyslog.conf:
1243+ + enable $RepeatedMsgReduction to avoid bloating the syslog file.
1244+ + enable $KLogPermitNonKernelFacility for non-kernel klog messages
1245+ + Run as rsyslog:rsyslog, set $FileOwner to syslog
1246+ + Remove rules moved to 50-default.conf
1247+ - Add disabled by default AppArmor profile, debian/usr.sbin.rsyslogd
1248+ + d/rsyslog.install: install apparmor rule
1249+ + d/rules: use dh_apparmor to install profile before rsyslog is started
1250+ + d/control: suggests apparmor (>= 2.3)
1251+ + d/contrl: Build-Depends on dh-apparmor
1252+ + debian/rsyslog.dirs: install /etc/apparmor.d/force-complain,
1253+ /etc/apparmor.d/disable and /etc/apparmor.d/local
1254+ + d/usr.sbin.rsyslogd apparmor profile for rsyslogd
1255+ + debian/rsyslog.preinst: disable profile on clean installs.
1256+ - d/rules: Fix LDFLAGS to avoid segfault on receipt of first message
1257+ - Drop mmnormalize module, which depends on liblognorm from universe.
1258+ + d/rules: drop --enable-mmnormalize
1259+ + d/control: drop build dependency on liblognorm-dev
1260+ - run as user syslog
1261+ + d/rsyslog.postinst: fix ownership of /var/spool/rsyslog.
1262+ + d/rsyslog.postinst: Create syslog user and add it to adm group
1263+ + d/rsyslog.postinst: Adapt privileges for /var/log
1264+ + debian/control: Add Depends for adduser
1265+ - debian/dmesg.service: provide /var/log/dmesg.log as non log-rotated
1266+ log for boot-time kernel messages.
1267+ - debian/clean: Delete some files left over by the test suite
1268+ * Dropped Changes:
1269+ - d/control: drop rsyslog-mongodb package from suggests
1270+ [ This part was forgotten to be droped in 8.32.0-1ubuntu1 ]
1271+ - d/rules: Build with --disable-silent-rules to get useful build logs.
1272+ [ was a no-op as verbose is the default ]
1273+ - d/rsyslog.postinst: Clean up temporary syslog.service symlink
1274+ [ Formerly missing in Changelog, now gone in Debian as well ]
1275+
1276+ [ Simon Deziel ]
1277+ * d/usr.sbin.rsyslogd: apparmor: fix typo in rule for (LP: #1827253).
1278+
1279+ -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Tue, 11 Feb 2020 16:25:29 +0100
1280+
1281 rsyslog (8.2001.0-1) unstable; urgency=medium
1282
1283 * New upstream version 8.2001.0
1284@@ -497,6 +1350,72 @@ rsyslog (8.1903.0-1) experimental; urgency=medium
1285
1286 -- Michael Biebl <biebl@debian.org> Mon, 25 Mar 2019 22:47:54 +0100
1287
1288+rsyslog (8.1901.0-1ubuntu4) eoan; urgency=medium
1289+
1290+ * No-change upload with strops.h and sys/strops.h removed in glibc.
1291+
1292+ -- Matthias Klose <doko@ubuntu.com> Thu, 05 Sep 2019 11:08:26 +0000
1293+
1294+rsyslog (8.1901.0-1ubuntu3) eoan; urgency=medium
1295+
1296+ * No change rebuild for libmysqlclient21.
1297+
1298+ -- Robie Basak <robie.basak@ubuntu.com> Mon, 12 Aug 2019 11:32:48 +0000
1299+
1300+rsyslog (8.1901.0-1ubuntu2) eoan; urgency=medium
1301+
1302+ [ Simon Deziel ]
1303+ * d/usr.sbin.rsyslogd: allow reading/mmap'ing rsyslog binary
1304+ This is required for usage inside containers (LP: #1827253)
1305+
1306+ -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Wed, 03 Jul 2019 16:34:41 +0200
1307+
1308+rsyslog (8.1901.0-1ubuntu1) eoan; urgency=low
1309+
1310+ * Merge from Debian unstable. Remaining changes:
1311+ - debian/00rsyslog.conf Install tmpfiles.d snippet to ensure that the
1312+ syslog group can write into /var/log/.
1313+ - debian/50-default.conf: set of default rules for syslog
1314+ - debian/rsyslog.conf:
1315+ + enable $RepeatedMsgReduction to avoid bloating the syslog file.
1316+ + enable $KLogPermitNonKernelFacility for non-kernel klog messages
1317+ + Run as rsyslog:rsyslog, set $FileOwner to syslog
1318+ + Remove rules moved to 50-default.conf
1319+ - Add disabled by default AppArmor profile, debian/usr.sbin.rsyslogd
1320+ - debian/rules:
1321+ + use dh_apparmor to install profile before rsyslog is started
1322+ + Fix LDFLAGS to avoid segfault on receipt of first message
1323+ + Build with --disable-silent-rules to get useful build logs.
1324+ - debian/control:
1325+ + suggests apparmor (>= 2.3)
1326+ + Build-Depends on dh-apparmor
1327+ + Drop Build-Depends for Universe Packages [only liblognorm-dev now]
1328+ + Add Depends for adduser and ucf.
1329+ - debian/rsyslog.dirs: install /etc/apparmor.d/force-complain,
1330+ /etc/apparmor.d/disable and /etc/apparmor.d/local
1331+ - debian/rsyslog.preinst: disable profile on clean installs.
1332+ - debian/rsyslog.postinst:
1333+ + Adapt script to use ucf for Ubuntu's config files
1334+ + fix ownership of /var/spool/rsyslog.
1335+ + Create syslog user and add it to adm group
1336+ + Adapt privileges for /var/log
1337+ - debian/rsyslog.postrm:
1338+ + Remove file in postrm on purge. manage with ucf.
1339+ - Drop mmnormalize module, which depends on liblognorm from universe.
1340+ - debian/clean: Delete some files left over by the test suite
1341+ - debian/dmesg.service: provide /var/log/dmesg.log as non log-rotated
1342+ log for boot-time kernel messages.
1343+ * Dropped changes, included in Debian:
1344+ - Disable liblogging-stdlog
1345+ - Add versioned dependency on lsb-base for the use of init_is_upstart.
1346+ * Dropped changes:
1347+ - debian/rsyslog.logcheck.ignore.server: don't suppress warnings about
1348+ duplicate tmpfiles.d lines, the duplication has now been properly
1349+ fixed.
1350+ - drop pre-bionic maintainer script handling of dropped upstart units.
1351+
1352+ -- Steve Langasek <steve.langasek@ubuntu.com> Fri, 03 May 2019 14:50:33 -0700
1353+
1354 rsyslog (8.1901.0-1) unstable; urgency=medium
1355
1356 * New upstream version 8.1901.0
1357@@ -611,6 +1530,124 @@ rsyslog (8.33.1-1) unstable; urgency=medium
1358
1359 -- Michael Biebl <biebl@debian.org> Tue, 06 Mar 2018 18:52:11 +0100
1360
1361+rsyslog (8.32.0-1ubuntu7) disco; urgency=medium
1362+
1363+ * Install dmesg.service (LP: #1450588) to provide /var/log/dmesg.log
1364+ as non log-rotated log for boot time kernel messages.
1365+ - debian/dmesg.service: new service to write /var/log/dmesg
1366+ - debian/rsyslog.install: install dmesg.service with rsyslog
1367+
1368+ -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Thu, 07 Mar 2019 14:00:30 +0100
1369+
1370+rsyslog (8.32.0-1ubuntu6) disco; urgency=medium
1371+
1372+ * No-change rebuild against libhiredis0.14
1373+
1374+ -- Steve Langasek <steve.langasek@ubuntu.com> Mon, 12 Nov 2018 08:49:09 +0000
1375+
1376+rsyslog (8.32.0-1ubuntu5) cosmic; urgency=medium
1377+
1378+ * Sometimes, debootstrap in livecd-rootfs, and other builds shoes
1379+ failure to debootstrap, hinting that rsyslog is at fault. Make
1380+ configure step more resiliant, in case tmpfiles call fails to pepper
1381+ over this issue. A reproducer for the debootstrap failure is still
1382+ desired.
1383+
1384+ -- Dimitri John Ledkov 🌈 <xnox@ubuntu.com> Tue, 03 Jul 2018 10:26:55 +0100
1385+
1386+rsyslog (8.32.0-1ubuntu4) bionic; urgency=medium
1387+
1388+ [ Jamie Strandboge ]
1389+ * debian/usr.sbin.rsyslogd: updates for bionic (LP: #1766600)
1390+ - allow rsyslog modules in multiarch directories
1391+ - allow writing temporary pidfile
1392+
1393+ [ Dimitri John Ledkov ]
1394+ * Tolerate installing rsyslog, on systems without systemd installed. LP:
1395+ #1766574
1396+
1397+ -- Dimitri John Ledkov <xnox@ubuntu.com> Tue, 24 Apr 2018 15:47:41 +0100
1398+
1399+rsyslog (8.32.0-1ubuntu3) bionic; urgency=medium
1400+
1401+ * tmpfiles.d: Let var.conf to create /var/log with 'd' directive, and
1402+ only adjust the permissions of /var/log with 'z' directive, thus
1403+ avoiding warnings about duplicate lines for path /var/log. LP:
1404+ #1730028
1405+
1406+ -- Dimitri John Ledkov <xnox@ubuntu.com> Mon, 09 Apr 2018 14:44:54 +0100
1407+
1408+rsyslog (8.32.0-1ubuntu2) bionic; urgency=medium
1409+
1410+ * Ensure correct permissions on files that rsyslog writes to. LP:
1411+ #1761630
1412+ * Drop upgrade scripts from pre-xenial.
1413+
1414+ -- Dimitri John Ledkov <xnox@ubuntu.com> Mon, 09 Apr 2018 13:17:34 +0100
1415+
1416+rsyslog (8.32.0-1ubuntu1) bionic; urgency=low
1417+
1418+ * Merge from Debian unstable. Remaining changes:
1419+ - debian/00rsyslog.conf Install tmpfiles.d snippet to ensure that the syslog
1420+ group can write into /var/log/.
1421+ - debian/50-default.conf: set of default rules for syslog
1422+ - debian/rsyslog.conf:
1423+ + enable $RepeatedMsgReduction to avoid bloating the syslog file.
1424+ + enable $KLogPermitNonKernelFacility for non-kernel klog messages
1425+ + Run as rsyslog:rsyslog, set $FileOwner to syslog
1426+ + Remove rules moved to 50-default.conf
1427+ - Add disabled by default AppArmor profile:
1428+ + add debian/usr.sbin.rsyslogd profile
1429+ + debian/usr.sbin.rsyslogd: allow 'w' on /run/systemd/notify
1430+ - debian/rules:
1431+ + use dh_apparmor to install profile before rsyslog is
1432+ + Fix LDFLAGS to avoid segfault on receipt of first message
1433+ + Disable liblogging-stdlog since liblogging-stdlog-dev is in Universe
1434+ + Build with --disable-silent-rules to get useful build logs.
1435+ - debian/control:
1436+ + suggests apparmor (>= 2.3)
1437+ + Build-Depends on dh-apparmor
1438+ + Drop Build-Depends for Universe Packages [only liblognorm-dev now]
1439+ + Add Depends for adduser, ucf and lsb-base.
1440+ + Add versioned dependency on lsb-base for the use of init_is_upstart.
1441+ - debian/rsyslog.install:
1442+ + install profile to /etc/apparmor.d
1443+ + Install default rules and tmpfiles.d config file
1444+ + Drop install for files in packages that are not built
1445+ - debian/rsyslog.dirs: install /etc/apparmor.d/force-complain,
1446+ /etc/apparmor.d/disable and /etc/apparmor.d/local
1447+ - debian/rsyslog.preinst: disable profile on clean installs.
1448+ - debian/rsyslog.postinst:
1449+ + Adapt script to use ucf for Ubuntu's conffiles
1450+ + fix ownership of /var/spool/rsyslog.
1451+ + Create syslog user and add it to adm group
1452+ + Adapt privileges for /var/log
1453+ - debian/rsyslog.postrm:
1454+ + Remove file in postrm on purge. manage with ucf.
1455+ - debian/rsyslog.logcheck.ignore.server: Suppress warning about duplicate
1456+ tmpfiles.d line for /var/log, from our debian/00rsyslog.conf.
1457+ - Drop mmnormalize module, which depends on liblognorm from universe.
1458+ * Dropped changes due to archive re-org, packages will be in universe:
1459+ - Drop rsyslog-mongodb package, depends on libmongo-client which is not
1460+ in main.
1461+ - Drop kafka package, depends on librdkafka from universe.
1462+ - Drop rsyslog-czmq, depends on libczmq-dev from universe.
1463+ - debian/control:
1464+ + Drop Suggests for unbuilt packages
1465+ * Dropped changes, applied in Debian:
1466+ - Cherry pick restart on configuration changes fix from Debian (LP: #1668639)
1467+ * Dropped changes, applied upstream:
1468+ - debian/patches/fix-permitnonkernelfacility-1703987.patch: Fix
1469+ hetting of permitnonkernelfacility with new style config.
1470+ (LP: #1703987)
1471+ - fix-tls-connection-errrors.patch: Resolve unexpected GnuTLS error -50.
1472+ (LP: #1673717)
1473+ * Drop xconsole integration in 50-defaults (LP: #1746012)
1474+ * debian/clean: Delete some files left over by test suite so we can
1475+ build the source package again after building binaries
1476+
1477+ -- Julian Andres Klode <juliank@ubuntu.com> Tue, 30 Jan 2018 20:36:24 +0100
1478+
1479 rsyslog (8.32.0-1) unstable; urgency=medium
1480
1481 * New upstream version 8.32.0
1482@@ -820,6 +1857,131 @@ rsyslog (8.20.0-1) unstable; urgency=medium
1483
1484 -- Michael Biebl <biebl@debian.org> Fri, 12 Aug 2016 22:46:32 +0200
1485
1486+rsyslog (8.16.0-1ubuntu10) bionic; urgency=medium
1487+
1488+ * fix-tls-connection-errrors.patch: Resolve unexpected GnuTLS error -50.
1489+ (LP: #1673717)
1490+
1491+ -- Brian Murray <brian@ubuntu.com> Mon, 06 Nov 2017 15:05:10 -0800
1492+
1493+rsyslog (8.16.0-1ubuntu9) artful; urgency=medium
1494+
1495+ * Correct typpo.
1496+
1497+ -- Dimitri John Ledkov <xnox@ubuntu.com> Mon, 21 Aug 2017 00:49:39 +0100
1498+
1499+rsyslog (8.16.0-1ubuntu8) artful; urgency=medium
1500+
1501+ * Drop upstart system jobs.
1502+
1503+ -- Dimitri John Ledkov <xnox@ubuntu.com> Sat, 19 Aug 2017 20:51:36 +0100
1504+
1505+rsyslog (8.16.0-1ubuntu7) artful; urgency=medium
1506+
1507+ * Cherry pick restart on configuration changes fix from Debian (LP: #1668639)
1508+ - Trigger restart on configuration changes.
1509+ Register a dpkg trigger on /etc/rsyslog.d that calls restart on
1510+ configuration changes. (Closes: #791337)
1511+ - Update dpkg trigger to use try-restart.
1512+ Add try-restart action to SysV initscript for that, systemd supports
1513+ this natively.
1514+ - debian/control: Add Depends on init-system-helpers (>= 1.47~) to rsyslog.
1515+
1516+ -- Frode Nordahl <frode.nordahl@canonical.com> Mon, 26 Jun 2017 06:29:30 +0000
1517+
1518+rsyslog (8.16.0-1ubuntu6) artful; urgency=medium
1519+
1520+ * debian/patches/fix-permitnonkernelfacility-1703987.patch: Fix
1521+ setting of permitnonkernelfacility with new style config.
1522+ (LP: #1703987)
1523+
1524+ -- Andreas Hasenack <andreas@canonical.com> Wed, 12 Jul 2017 17:30:08 -0300
1525+
1526+rsyslog (8.16.0-1ubuntu5) yakkety; urgency=medium
1527+
1528+ * Use new syntax to enable non-kernel klog messages (LP: #1531622)
1529+
1530+ -- Simon Deziel <simon.deziel@gmail.com> Thu, 08 Sep 2016 16:57:33 +0000
1531+
1532+rsyslog (8.16.0-1ubuntu4) yakkety; urgency=medium
1533+
1534+ * No-change rebuild against libjson-c3.
1535+
1536+ -- Graham Inggs <ginggs@ubuntu.com> Thu, 28 Apr 2016 10:36:42 +0200
1537+
1538+rsyslog (8.16.0-1ubuntu3) xenial; urgency=medium
1539+
1540+ * Rebuild against libmysqlclient20.
1541+
1542+ -- Robie Basak <robie.basak@ubuntu.com> Tue, 05 Apr 2016 13:01:12 +0000
1543+
1544+rsyslog (8.16.0-1ubuntu2) xenial; urgency=medium
1545+
1546+ * No-change rebuild for gnutls transition.
1547+
1548+ -- Matthias Klose <doko@ubuntu.com> Wed, 17 Feb 2016 22:27:26 +0000
1549+
1550+rsyslog (8.16.0-1ubuntu1) xenial; urgency=low
1551+
1552+ * Merge from Debian unstable (LP: #1539483). Remaining changes:
1553+ - debian/00rsyslog.conf Install tmpfiles.d snippet to ensure that the syslog
1554+ group can write into /var/log/.
1555+ - debian/50-default.conf: set of default rules for syslog
1556+ - debian/rsyslog.conf:
1557+ + enable $RepeatedMsgReduction to avoid bloating the syslog file.
1558+ + enable $KLogPermitNonKernelFacility for non-kernel klog messages
1559+ + Run as rsyslog:rsyslog, set $FileOwner to syslog
1560+ + Remove rules moved to 50-default.conf
1561+ - Add disabled by default AppArmor profile:
1562+ + add debian/usr.sbin.rsyslogd profile
1563+ + debian/usr.sbin.rsyslogd: allow 'w' on /run/systemd/notify
1564+ - debian/rules:
1565+ + use dh_apparmor to install profile before rsyslog is
1566+ + Fix LDFLAGS to avoid segfault on receipt of first message
1567+ + Avoid buiding specific packages that rely on Universe deps restarted
1568+ + Disable liblogging-stdlog since liblogging-stdlog-dev is in Universe
1569+ + Build with --disable-silent-rules to get useful build logs.
1570+ + Disable build with dropped packages
1571+ - debian/control:
1572+ + suggests apparmor (>= 2.3)
1573+ + Build-Depends on dh-apparmor
1574+ + Drop Build-Depends for Universe Packages
1575+ + Drop Suggests for unbuilt packages
1576+ + Add Depends for adduser, ucf and lsb-base.
1577+ + Add versioned dependency on lsb-base for the use of init_is_upstart.
1578+ - debian/rsyslog.install:
1579+ + install profile to /etc/apparmor.d
1580+ + Install default rules and tmpfiles.d config file
1581+ + Drop install for files in packages that are not built
1582+ - debian/rsyslog.dirs: install /etc/apparmor.d/force-complain,
1583+ /etc/apparmor.d/disable and /etc/apparmor.d/local
1584+ - debian/rsyslog.preinst: disable profile on clean installs.
1585+ - debian/rsyslog.postinst:
1586+ + Adapt script to use ucf for Ubuntu's conffiles
1587+ + fix ownership of /var/spool/rsyslog.
1588+ + Create syslog user and add it to adm group
1589+ + Adapt privileges for /var/log
1590+ - debian/rsyslog.postrm:
1591+ + Remove file in postrm on purge. manage with ucf.
1592+ - debian/rsyslog.logcheck.ignore.server: Suppress warning about duplicate
1593+ tmpfiles.d line for /var/log, from our debian/00rsyslog.conf.
1594+ - Drop rsyslog-mongodb package, depends on libmongo-client which is not
1595+ in main.
1596+ - Drop mmnormalize module, which depends on liblognorm from universe.
1597+ - Drop kafka package, depends on librdkafka from universe.
1598+ - Drop rsyslog-czmq, depends on libczmq-dev from universe.
1599+ * Dropped changes:
1600+ - debian/rsyslog.preinst: disable profile when upgrading from earlier than
1601+ when we shipped the profile as such a condition no longer exists
1602+ - debian/rsyslog.init: Adjust rsyslog init script to detect upstart,
1603+ making the upstart patches upstreamable to Debian.
1604+ - debian/control: Drop ubuntu-specific lsb-base version dependancy since
1605+ init_is_upstart is no longer used.
1606+ - debian/rsyslog.logrotate: Drop "service rsyslog rotate" delta.
1607+ invoke-rc.d is slightly better as it respects policy-rc.d
1608+
1609+ -- Louis Bouchard <louis.bouchard@ubuntu.com> Tue, 02 Feb 2016 10:34:18 +0100
1610+
1611 rsyslog (8.16.0-1) unstable; urgency=medium
1612
1613 * New upstream release.
1614@@ -837,6 +1999,50 @@ rsyslog (8.15.0-1) unstable; urgency=medium
1615
1616 -- Michael Biebl <biebl@debian.org> Sun, 20 Dec 2015 17:36:00 +0100
1617
1618+rsyslog (8.14.0-2ubuntu2) xenial; urgency=medium
1619+
1620+ * debian/usr.sbin.rsyslogd: allow 'w' on /run/systemd/notify (LP: #1530483)
1621+
1622+ -- Jamie Strandboge <jamie@ubuntu.com> Tue, 05 Jan 2016 09:51:20 -0600
1623+
1624+rsyslog (8.14.0-2ubuntu1) xenial; urgency=low
1625+
1626+ * Merge from Debian unstable (LP: #1521673). Remaining changes:
1627+ - Run as rsyslog:rsyslog, set $FileOwner to syslog
1628+ - debian/rsyslog.conf: enable $RepeatedMsgReduction
1629+ to avoid bloating the syslog file.
1630+ - debian/50-default.conf: set of default rules for syslog (forwarded to
1631+ Debian #603160). remove file in postrm on purge. manage with ucf.
1632+ - Add disabled by default AppArmor profile:
1633+ + add debian/usr.sbin.rsyslogd profile
1634+ + debian/rules: use dh_apparmor to install profile before rsyslog is
1635+ restarted
1636+ + debian/control: suggests apparmor (>= 2.3)
1637+ + debian/rsyslog.install: install profile to /etc/apparmor.d
1638+ + debian/rsyslog.dirs: install /etc/apparmor.d/force-complain,
1639+ and /etc/apparmor.d/disable
1640+ + debian/rsyslog.preinst: disable profile on clean install or upgrades
1641+ from earlier than when we shipped the profile
1642+ + debian/control: Build-Depends on dh-apparmor
1643+ - debian/rsyslog.postinst: fix ownership of /var/spool/rsyslog.
1644+ - Adjust rsyslog init script to detect upstart, making the upstart
1645+ patches upstreamable to Debian.
1646+ - Add versioned dependency on lsb-base for the use of init_is_upstart.
1647+ * Dropped changes:
1648+ - debian/patches/fix-testbench-buffer-overflow-ftbs.patch : superseded upstream.
1649+ * debian/rules: filter out -Wl,-Bsymbolic-functions only, instead of
1650+ overriding all LDFLAGS.
1651+ * Drop rsyslog-mongodb package, depends on libmongo-client which is not
1652+ in main.
1653+ * Drop mmnormalize module, which depends on liblognorm from universe.
1654+ * Drop kafka package, depends on librdkafka from universe.
1655+ * Drop rsyslog-czmq, depends on libczmq-dev from universe.
1656+ * Build with --disable-liblogging-stdlog since liblogging-stdlog-dev is
1657+ in Universe
1658+ * Build with --disable-silent-rules to get useful build logs.
1659+
1660+ -- Louis Bouchard <louis.bouchard@ubuntu.com> Wed, 02 Dec 2015 12:09:39 +0100
1661+
1662 rsyslog (8.14.0-2) unstable; urgency=medium
1663
1664 * Remove logging to /dev/xconsole from the default rsyslog configuration.
1665@@ -890,6 +2096,61 @@ rsyslog (8.12.0-2) unstable; urgency=medium
1666
1667 -- Michael Biebl <biebl@debian.org> Tue, 15 Sep 2015 19:43:12 +0200
1668
1669+rsyslog (8.12.0-1ubuntu3) xenial; urgency=medium
1670+
1671+ * debian/rsyslog.logcheck.ignore.server: Suppress warning about duplicate
1672+ tmpfiles.d line for /var/log, from our debian/00rsyslog.conf. Thanks to
1673+ sune-molgaard! (LP: #1484027).
1674+
1675+ -- Martin Pitt <martin.pitt@ubuntu.com> Thu, 29 Oct 2015 21:42:12 +0100
1676+
1677+rsyslog (8.12.0-1ubuntu2) wily; urgency=medium
1678+
1679+ * debian/patches/fix-testbench-buffer-overflow-ftbs.patch
1680+ - Fix FTBS on i386 and powerpc caused by buffer overflow
1681+ detection while running rsyslog testbench.
1682+
1683+ -- Louis Bouchard <louis.bouchard@ubuntu.com> Wed, 02 Sep 2015 14:41:01 +0200
1684+
1685+rsyslog (8.12.0-1ubuntu1) wily; urgency=low
1686+
1687+ * Merge from Debian unstable (LP: #1464201). Remaining changes:
1688+ - Run as rsyslog:rsyslog, set $FileOwner to syslog
1689+ - debian/rsyslog.conf: enable $RepeatedMsgReduction
1690+ to avoid bloating the syslog file.
1691+ - debian/50-default.conf: set of default rules for syslog (forwarded to
1692+ Debian #603160). remove file in postrm on purge. manage with ucf.
1693+ - Add disabled by default AppArmor profile:
1694+ + add debian/usr.sbin.rsyslogd profile
1695+ + debian/rules: use dh_apparmor to install profile before rsyslog is
1696+ restarted
1697+ + debian/control: suggests apparmor (>= 2.3)
1698+ + debian/rsyslog.install: install profile to /etc/apparmor.d
1699+ + debian/rsyslog.dirs: install /etc/apparmor.d/force-complain,
1700+ and /etc/apparmor.d/disable
1701+ + debian/rsyslog.preinst: disable profile on clean install or upgrades
1702+ from earlier than when we shipped the profile
1703+ + debian/control: Build-Depends on dh-apparmor
1704+ - debian/rsyslog.postinst: fix ownership of /var/spool/rsyslog.
1705+ - Adjust rsyslog init script to detect upstart, making the upstart
1706+ patches upstreamable to Debian.
1707+ - Add versioned dependency on lsb-base for the use of init_is_upstart.
1708+ * Dropped changes:
1709+ - debian/patches/10-initgroups.patch : superseded upstream.
1710+ - debian/patches/11-fix-infinite-loop-openvz-vms.patch: superseded upstream.
1711+ - debian/patches/CVE-2014-3634.patch: superseded upstream.
1712+ * debian/rules: filter out -Wl,-Bsymbolic-functions only, instead of
1713+ overriding all LDFLAGS.
1714+ * Drop rsyslog-mongodb package, depends on libmongo-client which is not
1715+ in main.
1716+ * Drop mmnormalize module, which depends on liblognorm from universe.
1717+ * Drop kafka package, depends on librdkafka from universe.
1718+ * Build with --disable-liblogging-stdlog since liblogging-stdlog-dev is
1719+ in Universe
1720+ * Build with --disable-silent-rules to get useful build logs.
1721+
1722+ -- Louis Bouchard <louis.bouchard@ubuntu.com> Mon, 31 Aug 2015 11:48:29 +0200
1723+
1724 rsyslog (8.12.0-1) unstable; urgency=medium
1725
1726 * New upstream release.
1727@@ -1138,6 +2399,146 @@ rsyslog (7.4.8-1) unstable; urgency=medium
1728
1729 -- Michael Biebl <biebl@debian.org> Tue, 11 Mar 2014 19:52:49 +0100
1730
1731+rsyslog (7.4.4-1ubuntu14) vivid; urgency=medium
1732+
1733+ * Applied updated upstream patch fixing infinite loop on OpenVZ VMs.
1734+ (LP: #1366829)
1735+
1736+ -- Paul Donohue <ubuntu-rsyslog@PaulSD.com> Fri, 09 Jan 2015 10:50:36 -0500
1737+
1738+rsyslog (7.4.4-1ubuntu13) vivid; urgency=medium
1739+
1740+ * Applied upstream patch fixing infinite loop on OpenVZ VMs. Thanks to Paul
1741+ Donohue for the patch. (LP: #1366829)
1742+
1743+ -- Brian Murray <brian@ubuntu.com> Thu, 18 Dec 2014 15:20:23 -0800
1744+
1745+rsyslog (7.4.4-1ubuntu12) vivid; urgency=medium
1746+
1747+ * Install debian/00rsyslog.conf tmpfiles.d snippet to ensure that the syslog
1748+ group can write into /var/log/. (LP: #1401984)
1749+
1750+ -- Martin Pitt <martin.pitt@ubuntu.com> Tue, 16 Dec 2014 14:33:34 +0100
1751+
1752+rsyslog (7.4.4-1ubuntu11) utopic; urgency=medium
1753+
1754+ * SECURITY UPDATE: denial of service and possible code execution via
1755+ invalid PRI value
1756+ - debian/patches/CVE-2014-3634.patch: limit PRI values in
1757+ grammar/rainerscript.h, plugins/imfile/imfile.c,
1758+ plugins/imklog/imklog.c, plugins/imkmsg/imkmsg.c,
1759+ plugins/imsolaris/imsolaris.c, plugins/imuxsock/imuxsock.c,
1760+ runtime/msg.c, runtime/parser.c, runtime/rsyslog.h,
1761+ runtime/srutils.c, runtime/syslogd-types.h, runtime/typedefs.h,
1762+ tools/syslogd.c.
1763+ - CVE-2014-3634
1764+ - CVE-2014-3683
1765+
1766+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 09 Oct 2014 13:01:54 -0400
1767+
1768+rsyslog (7.4.4-1ubuntu10) utopic; urgency=medium
1769+
1770+ * debian/usr.sbin.rsyslog: allow 'rk' to /run/utmp (LP: #1366261)
1771+
1772+ -- Jamie Strandboge <jamie@ubuntu.com> Tue, 09 Sep 2014 10:26:20 -0500
1773+
1774+rsyslog (7.4.4-1ubuntu9) utopic; urgency=medium
1775+
1776+ * debian/usr.sbin.rsyslog: update for abstract socket mediation
1777+ (LP: #1362199)
1778+ * debian/control: Suggests apparmor >= 2.8.96~2541-0ubuntu4~
1779+
1780+ -- Jamie Strandboge <jamie@ubuntu.com> Thu, 04 Sep 2014 09:45:43 -0500
1781+
1782+rsyslog (7.4.4-1ubuntu7) utopic; urgency=medium
1783+
1784+ * Build depend on libgcrypt20-dev.
1785+ * Build depend on libgnutls28-dev.
1786+
1787+ -- Dimitri John Ledkov <xnox@ubuntu.com> Fri, 08 Aug 2014 11:12:31 +0100
1788+
1789+rsyslog (7.4.4-1ubuntu6) utopic; urgency=medium
1790+
1791+ * debian/rsyslog.logrotate: Call "rotate" action for rotation instead of
1792+ "reload". (LP: #1331891)
1793+
1794+ -- Martin Pitt <martin.pitt@ubuntu.com> Thu, 31 Jul 2014 11:06:52 +0200
1795+
1796+rsyslog (7.4.4-1ubuntu5) utopic; urgency=medium
1797+
1798+ * Use "service" command in rsyslog's postrotate, since naked "reload"
1799+ fails under non-upstart init. (LP: #1331891)
1800+
1801+ -- Dimitri John Ledkov <xnox@ubuntu.com> Tue, 08 Jul 2014 09:24:53 +0100
1802+
1803+rsyslog (7.4.4-1ubuntu4) utopic; urgency=medium
1804+
1805+ * Enable non-kernel facility klog messages. (LP: #1274444)
1806+
1807+ -- Chris J Arges <chris.j.arges@ubuntu.com> Tue, 01 Jul 2014 14:59:40 -0500
1808+
1809+rsyslog (7.4.4-1ubuntu3) utopic; urgency=high
1810+
1811+ * No change rebuild against new dh_installinit, to call update-rc.d at
1812+ postinst.
1813+
1814+ -- Dimitri John Ledkov <xnox@ubuntu.com> Wed, 28 May 2014 10:42:05 +0100
1815+
1816+rsyslog (7.4.4-1ubuntu2) trusty; urgency=low
1817+
1818+ * debian/rsyslog.postinst: Make sure /var/log is owned by group syslog and
1819+ is group-writeable (LP: #1256695).
1820+ * Ensure that rsyslogd can create files in group adm, even when dropping
1821+ group privileges to syslog (LP: #484336):
1822+ - debian/patches/10-initgroups.patch: Try to set appropriate
1823+ supplementary groups before dropping UID.
1824+ - debian/rsyslog.postinst: Add syslog user to group adm.
1825+
1826+ -- Colin Watson <cjwatson@ubuntu.com> Wed, 04 Dec 2013 13:12:07 +0000
1827+
1828+rsyslog (7.4.4-1ubuntu1) trusty; urgency=low
1829+
1830+ * Merge from Debian unstable, remaining changes:
1831+ - Run as rsyslog:rsyslog, set $FileOwner to syslog
1832+ - Replace init script with debian/rsyslog.upstart.
1833+ - debian/rsyslog.logrotate: Use reload command to restart rsyslog
1834+ - debian/rsyslog.conf: enable $RepeatedMsgReduction
1835+ to avoid bloating the syslog file.
1836+ - Add debian/rsyslog.dmesg.upstart to save initial dmesg into a file.
1837+ Install it in debian/rules.
1838+ - debian/50-default.conf: set of default rules for syslog (forwarded to
1839+ Debian #603160). remove file in postrm on purge. manage with ucf.
1840+ - Add disabled by default AppArmor profile:
1841+ + debian/rsyslog.upstart: add pre-start stanza to load profile
1842+ + add debian/usr.sbin.rsyslogd profile
1843+ + debian/rules: use dh_apparmor to install profile before rsyslog is
1844+ restarted
1845+ + debian/control: suggests apparmor (>= 2.3)
1846+ + debian/rsyslog.install: install profile to /etc/apparmor.d
1847+ + debian/rsyslog.dirs: install /etc/apparmor.d/force-complain,
1848+ and /etc/apparmor.d/disable
1849+ + debian/rsyslog.preinst: disable profile on clean install or upgrades
1850+ from earlier than when we shipped the profile
1851+ + debian/control: Build-Depends on dh-apparmor
1852+ - debian/rsyslog.postrm: fixed typo "dissappear" to "disappear".
1853+ - debian/rsyslog.postinst: fix ownership of /var/spool/rsyslog.
1854+ - Adjust rsyslog init script to detect upstart, making the upstart
1855+ patches upstreamable to Debian.
1856+ - Add versioned dependency on lsb-base for the use of init_is_upstart.
1857+ * Dropped changes:
1858+ - debian/patches/04-fix_startup_deadlock.patch: superseded upstream.
1859+ - debian/patches/201-PreserveFQDN-not-working: originally from upstream.
1860+ - debian/patches/202-off-by-one-regression-1187808.patch: originally
1861+ from upstream.
1862+ * debian/rules: filter out -Wl,-Bsymbolic-functions only, instead of
1863+ overriding all LDFLAGS.
1864+ * Drop rsyslog-mongodb package, depends on libmongo-client which is not
1865+ in main.
1866+ * Drop mmnormalize module, which depends on liblognorm from universe.
1867+ * Build with --disable-silent-rules to get useful build logs.
1868+
1869+ -- Steve Langasek <steve.langasek@ubuntu.com> Mon, 21 Oct 2013 15:31:38 -0700
1870+
1871 rsyslog (7.4.4-1) unstable; urgency=low
1872
1873 * New upstream release.
1874@@ -1387,6 +2788,66 @@ rsyslog (5.8.11-3) unstable; urgency=low
1875
1876 -- Michael Biebl <biebl@debian.org> Tue, 05 Mar 2013 23:06:57 +0100
1877
1878+rsyslog (5.8.11-2ubuntu4) saucy; urgency=low
1879+
1880+ * Adjust rsyslog init script to detect upstart, making the upstart
1881+ patches upstreamable to Debian.
1882+ * Add versioned dependency on lsb-base for the use of init_is_upstart.
1883+ * debian/patches/202-off-by-one-regression-1187808.patch: upstream fix
1884+ for an off-by-one error introduced in the previous cherry-pick, causing
1885+ rsyslog to fail to start in some environments. Closes LP: #1187808.
1886+
1887+ -- Steve Langasek <steve.langasek@ubuntu.com> Wed, 05 Jun 2013 12:09:22 -0700
1888+
1889+rsyslog (5.8.11-2ubuntu3) saucy; urgency=low
1890+
1891+ * Fixes LP: #1022545 : $PreserveFQDN is not working properly
1892+ - Backport upstream fix
1893+
1894+ -- Louis Bouchard <louis.bouchard@canonical.com> Thu, 25 Apr 2013 12:40:26 +0200
1895+
1896+rsyslog (5.8.11-2ubuntu2) raring-proposed; urgency=low
1897+
1898+ [ Pierre Carrier ]
1899+ * debian/patches/04-fix_startup_deadlock.patch:
1900+ - Fixes deadlock during startup (LP: #1169740)
1901+
1902+ -- Adam Stokes <adam.stokes@ubuntu.com> Wed, 17 Apr 2013 09:33:32 -0400
1903+
1904+rsyslog (5.8.11-2ubuntu1) raring; urgency=low
1905+
1906+ * Merge from Debian unstable. Remaining changes:
1907+ - Run as rsyslog:rsyslog, set $FileOwner to syslog
1908+ - Replace init script with debian/rsyslog.upstart.
1909+ - debian/rsyslog.logrotate: Use reload command to restart rsyslog
1910+ - debian/rsyslog.conf: enable $RepeatedMsgReduction
1911+ to avoid bloating the syslog file.
1912+ - Add debian/rsyslog.dmesg.upstart to save initial dmesg into a file.
1913+ Install it in debian/rules.
1914+ - debian/50-default.conf: set of default rules for syslog (forwarded to
1915+ Debian #603160). remove file in postrm on purge. manage with ucf.
1916+ - debian/rules: build with LDFLAGS=""
1917+ - Add disabled by default AppArmor profile:
1918+ + debian/rsyslog.upstart: add pre-start stanza to load profile
1919+ + add debian/usr.sbin.rsyslogd profile
1920+ + debian/rules: use dh_apparmor to install profile before rsyslog is
1921+ restarted
1922+ + debian/control: suggests apparmor (>= 2.3)
1923+ + debian/rsyslog.install: install profile to /etc/apparmor.d
1924+ + debian/rsyslog.dirs: install /etc/apparmor.d/force-complain,
1925+ and /etc/apparmor.d/disable
1926+ + debian/rsyslog.preinst: disable profile on clean install or upgrades
1927+ from earlier than when we shipped the profile
1928+ + debian/control: Build-Depends on dh-apparmor
1929+ - debian/rsyslog.postrm: fixed typo "dissappear" to "disappear".
1930+ - debian/rsyslog.postinst: fix ownership of /var/spool/rsyslog.
1931+ * Dropped:
1932+ - All Ubuntu specific patches; included upstream.
1933+ - debian/rsyslog.dirs: add /var/spool/rsyslog/.
1934+ - debian/rsyslog.conf: set $WorkDirectory to /var/spool/rsyslog.
1935+
1936+ -- James Page <james.page@ubuntu.com> Fri, 07 Dec 2012 13:17:45 +0000
1937+
1938 rsyslog (5.8.11-2) unstable; urgency=low
1939
1940 * Disable omstdout module again. Upstream doesn't consider it viable for
1941@@ -1455,6 +2916,103 @@ rsyslog (5.8.8-1) unstable; urgency=low
1942
1943 -- Michael Biebl <biebl@debian.org> Wed, 07 Mar 2012 00:42:56 +0100
1944
1945+rsyslog (5.8.6-1ubuntu11) raring; urgency=low
1946+
1947+ * debian/patches/101-fix-rfc5424-instabilities.patch:
1948+ - bugfix: instabilities when using RFC5424 header fields (LP: #1059592)
1949+
1950+ -- Chris J Arges <chris.j.arges@canonical.com> Tue, 04 Dec 2012 08:59:07 -0600
1951+
1952+rsyslog (5.8.6-1ubuntu10) raring; urgency=low
1953+
1954+ * debian/rsyslog.postinst: fix ownership of /var/spool/rsyslog (LP: #1075901)
1955+
1956+ -- Haw Loeung (hloeung) <haw.loeung@canonical.com> Mon, 12 Nov 2012 12:57:23 +0100
1957+
1958+rsyslog (5.8.6-1ubuntu9) quantal; urgency=low
1959+
1960+ * Rebuild for new armel compiler default of ARMv5t.
1961+
1962+ -- Colin Watson <cjwatson@ubuntu.com> Tue, 02 Oct 2012 16:49:57 +0100
1963+
1964+rsyslog (5.8.6-1ubuntu8) precise; urgency=low
1965+
1966+ * debian/rsyslog.postrm: fixed typo "dissappear" to "disappear" (LP: #846818)
1967+
1968+ -- Aditya Vaidya <kroq.gar78@gmail.com> Fri, 23 Mar 2012 19:31:37 -0500
1969+
1970+rsyslog (5.8.6-1ubuntu7) precise; urgency=low
1971+
1972+ * debian/rsyslog.conf: set $WorkDirectory to /var/spool/rsyslog, which is
1973+ the example location in documentation. When not configured it defaults to
1974+ '/', which is undesirable. (LP: #918947, Closes: #656535)
1975+ * debian/rsyslog.dirs: add /var/spool/rsyslog/
1976+ * debian/usr.sbin.rsyslogd:
1977+ - adjust for $WorkDirectory
1978+ - allow 'r' on /var/log/** too (for imfile)
1979+
1980+ -- Jamie Strandboge <jamie@ubuntu.com> Wed, 07 Mar 2012 08:26:54 -0600
1981+
1982+rsyslog (5.8.6-1ubuntu6) precise; urgency=low
1983+
1984+ * debian/control: Build-Depends on dh-apparmor (LP: #948120)
1985+
1986+ -- Jamie Strandboge <jamie@ubuntu.com> Tue, 06 Mar 2012 09:47:22 -0600
1987+
1988+rsyslog (5.8.6-1ubuntu5) precise; urgency=low
1989+
1990+ * Add disabled by default AppArmor profile (LP: #914820)
1991+ - debian/rsyslog.upstart: add pre-start stanza to load profile
1992+ - add debian/usr.sbin.rsyslogd profile
1993+ - debian/rules: use dh_apparmor to install profile before rsyslog is
1994+ restarted
1995+ - debian/control: suggests apparmor (>= 2.3)
1996+ - debian/rsyslog.install: install profile to /etc/apparmor.d
1997+ - debian/rsyslog.dirs: install /etc/apparmor.d/force-complain,
1998+ and /etc/apparmor.d/disable
1999+ - debian/rsyslog.preinst: disable profile on clean install or upgrades
2000+ from earlier than when we shipped the profile
2001+
2002+ -- Jamie Strandboge <jamie@ubuntu.com> Wed, 11 Jan 2012 17:10:41 +0100
2003+
2004+rsyslog (5.8.6-1ubuntu4) precise; urgency=low
2005+
2006+ * debian/patches/100-imuxsock-allow-missing-date.patch
2007+ fix bug in imuxsock that truncated messages if they did not
2008+ contain a date field (LP: #905419).
2009+
2010+ -- Scott Moser <smoser@ubuntu.com> Tue, 20 Dec 2011 11:55:11 -0500
2011+
2012+rsyslog (5.8.6-1ubuntu3) precise; urgency=low
2013+
2014+ * No-change rebuild to drop spurious libsfgcc1 dependency on armhf.
2015+
2016+ -- Adam Conrad <adconrad@ubuntu.com> Fri, 02 Dec 2011 17:39:39 -0700
2017+
2018+rsyslog (5.8.6-1ubuntu2) precise; urgency=low
2019+
2020+ * Rebuild for libmysqlclient transition
2021+
2022+ -- Clint Byrum <clint@ubuntu.com> Thu, 24 Nov 2011 00:23:23 -0800
2023+
2024+rsyslog (5.8.6-1ubuntu1) precise; urgency=low
2025+
2026+ * Resynchronise with Debian. Remaining changes:
2027+ - Run as rsyslog:rsyslog, set $FileOwner to syslog
2028+ - Replace init script with debian/rsyslog.upstart.
2029+ - debian/rsyslog.logrotate: Use reload command to restart rsyslog
2030+ - debian/rsyslog.conf: enable $RepeatedMsgReduction
2031+ to avoid bloating the syslog file (LP #453444)
2032+ - Add debian/rsyslog.dmesg.upstart to save initial dmesg into a file.
2033+ Install it in debian/rules.
2034+ - debian/50-default.conf: set of default rules for syslog (forwarded to
2035+ Debian #603160). remove file in postrm on purge. manage with ucf.
2036+ - debian/rules: build with LDFLAGS=""
2037+ * Dropped:
2038+ - debian/patches/02-CVE-2011-3200.patch (fixed in upstream release)
2039+
2040+ -- Scott Moser <smoser@ubuntu.com> Mon, 07 Nov 2011 13:54:56 -0500
2041+
2042 rsyslog (5.8.6-1) unstable; urgency=low
2043
2044 * New upstream release.
2045@@ -1503,6 +3061,33 @@ rsyslog (5.8.2-1) unstable; urgency=low
2046
2047 -- Michael Biebl <biebl@debian.org> Tue, 21 Jun 2011 16:26:54 +0200
2048
2049+rsyslog (5.8.1-1ubuntu2) oneiric; urgency=low
2050+
2051+ * debian/patches/02-CVE-2011-3200.patch: fix denial of service via off by
2052+ two
2053+ - CVE-2011-3200
2054+
2055+ -- Jamie Strandboge <jamie@ubuntu.com> Mon, 03 Oct 2011 12:13:42 -0500
2056+
2057+rsyslog (5.8.1-1ubuntu1) oneiric; urgency=low
2058+
2059+ * Resynchronise with Debian (LP: #794230). Remaining changes:
2060+ - Run as rsyslog:rsyslog, set $FileOwner to syslog
2061+ - Replace init script with debian/rsyslog.upstart.
2062+ - debian/rsyslog.logrotate: Use reload command to restart rsyslog
2063+ - debian/rsyslog.conf: enable $RepeatedMsgReduction
2064+ to avoid bloating the syslog file (LP #453444)
2065+ - Add debian/rsyslog.dmesg.upstart to save initial dmesg into a file.
2066+ Install it in debian/rules.
2067+ - debian/50-default.conf: set of default rules for syslog (forwarded to
2068+ Debian #603160). remove file in postrm on purge. manage with ucf.
2069+ - debian/rules: build with LDFLAGS=""
2070+ * Dropped:
2071+ - debian/control: Bump build-dependency on debhelper
2072+ debian now depends on dh >= 8
2073+
2074+ -- Scott Moser <smoser@ubuntu.com> Thu, 02 Jun 2011 15:17:32 -0400
2075+
2076 rsyslog (5.8.1-1) unstable; urgency=low
2077
2078 * New upstream release.
2079@@ -1654,6 +3239,47 @@ rsyslog (5.7.1-1) experimental; urgency=low
2080
2081 -- Michael Biebl <biebl@debian.org> Wed, 20 Oct 2010 01:48:39 +0200
2082
2083+rsyslog (4.6.4-2ubuntu4) natty; urgency=low
2084+
2085+ * debian/50-default.conf: Disable redundant and non-synchronous log files by
2086+ default (this will only affect new installations), to reduce disk size
2087+ overhead and unnecessary wakeups and IO: daemon.log, lpr.log, user.log,
2088+ mail.{info,warn) (these are already in mail.log and syslog), debug,
2089+ messages.
2090+
2091+ -- Martin Pitt <martin.pitt@ubuntu.com> Wed, 12 Jan 2011 15:43:14 -0600
2092+
2093+rsyslog (4.6.4-2ubuntu3) natty; urgency=low
2094+
2095+ * Instead of removing /etc/default/rsyslog, patch the upstart job to
2096+ parse it as the old init script used to (LP: #570103)
2097+
2098+ -- Stéphane Graber <stgraber@ubuntu.com> Mon, 06 Dec 2010 14:56:18 -0500
2099+
2100+rsyslog (4.6.4-2ubuntu2) natty; urgency=low
2101+
2102+ * Remove debian/rsyslog.default as the upstart init script doesn't read
2103+ /etc/default/rsyslog (LP: #570103)
2104+
2105+ -- Stéphane Graber <stgraber@ubuntu.com> Mon, 06 Dec 2010 14:47:32 -0500
2106+
2107+rsyslog (4.6.4-2ubuntu1) natty; urgency=low
2108+
2109+ * Resynchronise with Debian. Remaining changes:
2110+ - Run as rsyslog:rsyslog, set $FileOwner to syslog
2111+ - Replace init script with debian/rsyslog.upstart.
2112+ - debian/control: Bump build-dependency on debhelper for Upstart-aware
2113+ dh_installinit
2114+ - debian/rsyslog.logrotate: Use reload command to restart rsyslog
2115+ - debian/rsyslog.conf: enable $RepeatedMsgReduction
2116+ to avoid bloating the syslog file (LP #453444)
2117+ - Add debian/rsyslog.dmesg.upstart to save initial dmesg into a file.
2118+ Install it in debian/rules.
2119+ - debian/50-default.conf: set of default rules for syslog (forwarded to
2120+ Debian #603160)
2121+
2122+ -- Colin Watson <cjwatson@ubuntu.com> Mon, 06 Dec 2010 14:33:42 +0000
2123+
2124 rsyslog (4.6.4-2) unstable; urgency=low
2125
2126 * debian/patches/02-tls_loop_fix.patch
2127@@ -1663,6 +3289,40 @@ rsyslog (4.6.4-2) unstable; urgency=low
2128
2129 -- Michael Biebl <biebl@debian.org> Tue, 30 Nov 2010 14:50:15 +0100
2130
2131+rsyslog (4.6.4-1ubuntu2) natty; urgency=low
2132+
2133+ * Restore maintainer script code to install
2134+ /etc/rsyslog.d/50-default.conf, and refer to it again from rsyslog.conf.
2135+
2136+ -- Colin Watson <cjwatson@ubuntu.com> Fri, 19 Nov 2010 18:31:24 +0000
2137+
2138+rsyslog (4.6.4-1ubuntu1) natty; urgency=low
2139+
2140+ * Merge from debian unstable (LP: #671533), remaining changes:
2141+ - Run as rsyslog:rsyslog, set $FileOwner to syslog
2142+ - Replace init script with debian/rsyslog.upstart.
2143+ - debian/control: Bump build-dependency on debhelper for Upstart-aware
2144+ dh_installinit
2145+ - debian/rsyslog.logrotate: Use reload command to restart rsyslog
2146+ - debian/rsyslog.conf: enable $RepeatedMsgReduction
2147+ to avoid bloating the syslog file (LP #453444)
2148+ - Add debian/rsyslog.dmesg.upstart to save initial dmesg into a file.
2149+ Install it in debian/rules.
2150+ - debian/50-default.conf: set of default rules for syslog (forwarded to
2151+ Debian #603160)
2152+ * Dropped changes:
2153+ - debian/patches/deroot.patch: this patch was introduced to support
2154+ earlier kernels and we don't support running natty on pre-karmic
2155+ kernels
2156+ - sysklogd → rsyslog upgrade was done pre-lucid (LTS) so drop all
2157+ the upgrade handling
2158+ - Restore to reading from /proc/kmsg: rsyslog can read directly from
2159+ /proc/kmsg now; dropped init script changes as they're obsolete
2160+ (even when actually using the init script which we don't, we have
2161+ the upstart script)
2162+
2163+ -- Lorenzo De Liso <blackz@ubuntu.com> Fri, 05 Nov 2010 15:52:21 +0100
2164+
2165 rsyslog (4.6.4-1) unstable; urgency=low
2166
2167 * New upstream release.
2168@@ -1775,6 +3435,100 @@ rsyslog (4.4.0-1) unstable; urgency=low
2169
2170 -- Michael Biebl <biebl@debian.org> Fri, 21 Aug 2009 23:08:45 +0200
2171
2172+rsyslog (4.2.0-2ubuntu8) lucid; urgency=low
2173+
2174+ * debian/patches/deroot.patch:
2175+ - After opening /proc/kmsg, set the effective user to an unprivileged
2176+ one and attempt a zero-byte read from the file. If this succeeds, we
2177+ know that this will work de-rooted; if this fails, we don't enable
2178+ kernel-message logging. LP: #523610.
2179+
2180+ -- Scott James Remnant <scott@ubuntu.com> Wed, 24 Feb 2010 18:21:54 +0000
2181+
2182+rsyslog (4.2.0-2ubuntu7) lucid; urgency=low
2183+
2184+ * debian/rules:
2185+ - Forgot to commit this change as part of previous upload to not
2186+ call dh_installinit
2187+
2188+ -- Scott James Remnant <scott@ubuntu.com> Wed, 17 Feb 2010 13:03:31 +0000
2189+
2190+rsyslog (4.2.0-2ubuntu6) lucid; urgency=low
2191+
2192+ * debian/rsyslog.rsyslog-kmsg.upstart:
2193+ - Drop this additional job; kernel changes have meant that rsyslog
2194+ may read from /proc/kmsg directly after dropping privileges.
2195+ LP: #517773
2196+ * debian/rsyslog.preinst:
2197+ - Remove on upgrade
2198+ * debian/rsyslog.conf:
2199+ - Restore to reading from /proc/kmsg
2200+
2201+ -- Scott James Remnant <scott@ubuntu.com> Wed, 17 Feb 2010 12:23:01 +0000
2202+
2203+rsyslog (4.2.0-2ubuntu5.1) karmic-proposed; urgency=low
2204+
2205+ * debian/rsyslog.conf:
2206+ - enable $RepeatedMsgReduction to avoid bloating the syslog
2207+ file (LP: #453444)
2208+
2209+ -- Michael Vogt <michael.vogt@ubuntu.com> Fri, 23 Oct 2009 17:28:10 +0200
2210+
2211+rsyslog (4.2.0-2ubuntu5) karmic; urgency=low
2212+
2213+ Upstart fixups; LP: #430220
2214+ * debian/rsyslog.logrotate: Use start command to restart rsyslog
2215+ * debian/rsyslog.rsyslog-kmsg.upstart: Restore bs=1 parameter to dd
2216+ * debian/rsyslog.upstart: Move kmsg fifo creation/deletion to kmsg
2217+ upstart script.
2218+
2219+ -- Michael Terry <michael.terry@canonical.com> Tue, 22 Sep 2009 16:10:24 -0700
2220+
2221+rsyslog (4.2.0-2ubuntu4) karmic; urgency=low
2222+
2223+ * debian/rsyslog.postrm: Don't delete syslog user
2224+ * debian/rsyslog.postinst: Stop sysklogd from deleting the syslog user
2225+ when removed. LP: #401056
2226+
2227+ -- Michael Terry <michael.terry@canonical.com> Mon, 21 Sep 2009 15:38:13 -0700
2228+
2229+rsyslog (4.2.0-2ubuntu3) karmic; urgency=low
2230+
2231+ FFE LP: #427356.
2232+
2233+ * Replace init script with multiple Upstart jobs.
2234+ * debian/control:
2235+ - Bump build-dependency on debhelper for Upstart-aware dh_installinit
2236+
2237+ -- Scott James Remnant <scott@ubuntu.com> Tue, 15 Sep 2009 03:26:43 +0100
2238+
2239+rsyslog (4.2.0-2ubuntu2) karmic; urgency=low
2240+
2241+ * Fix log file ownership issues when HUPing an unprivileged rsyslog
2242+ LP: #407862
2243+ - debian/rsyslog.conf: Set $FileOwner to syslog
2244+ - debian/patches/deroot.patch: Always chown output files, since we may
2245+ not be able to read them on a HUP otherwise.
2246+
2247+ -- Michael Terry <michael.terry@canonical.com> Mon, 31 Aug 2009 14:58:50 -0400
2248+
2249+rsyslog (4.2.0-2ubuntu1) karmic; urgency=low
2250+
2251+ [ Michael Terry ]
2252+ * Merge from debian unstable (LP: #413023), remaining changes:
2253+ - Run as rsyslog:rsyslog
2254+ - Allow reading /proc/kmsg when non-root
2255+ - Cleanly upgrade from sysklogd
2256+ * debian/patches/deroot.patch: Don't allow using the klogctl function to
2257+ read klog messages. Rather, allow /proc/kmsg or nothing, since we have
2258+ special support for reading /proc/kmsg while unprivileged.
2259+
2260+ [ Neil Wilson ]
2261+ * debian/rsyslog.init: Set blocksize for dd (LP: #407862) and restore
2262+ reload init argument to original lightweight reload
2263+
2264+ -- Michael Terry <michael.terry@canonical.com> Thu, 13 Aug 2009 15:43:29 -0400
2265+
2266 rsyslog (4.2.0-2) unstable; urgency=low
2267
2268 * debian/rsyslog.logcheck.ignore.server
2269@@ -1790,6 +3544,40 @@ rsyslog (4.2.0-2) unstable; urgency=low
2270
2271 -- Michael Biebl <biebl@debian.org> Wed, 05 Aug 2009 01:12:09 +0200
2272
2273+rsyslog (4.2.0-1ubuntu2) karmic; urgency=low
2274+
2275+ * Prefix Vcs-* fields with "XSBC-Original-" as we don't use git for the
2276+ Ubuntu packages.
2277+ * Strip local from rsyslog's postinst as it shouldn't be used outside of
2278+ functions; LP: #401060.
2279+
2280+ -- Loïc Minier <loic.minier@ubuntu.com> Mon, 20 Jul 2009 14:30:14 +0200
2281+
2282+rsyslog (4.2.0-1ubuntu1) karmic; urgency=low
2283+
2284+ * Run as rsyslog:rsyslog (LP: #250827, LP: #388608)
2285+ - debian/control: Depend on adduser
2286+ - debian/rsyslog.postinst: Create syslog user
2287+ - debian/rsyslog.postrm: Delete syslog user on purge
2288+ - debian/rsyslog.conf: Use DropPriv config fields
2289+ * Allow reading /proc/kmsg when non-root
2290+ - debian/rsyslog.init: Spawn a dd instance that shovels the /proc/kmsg
2291+ data to a pipe that rsyslog can read (based on Martin Pitt's similar
2292+ change to sysklogd).
2293+ - debian/patches/deroot.patch: Support a KLogPath config field
2294+ to change where the klog plugin looks and only start input modules
2295+ after we drop privileges, as reading when root interferes with
2296+ future reads as syslog.
2297+ - debian/rsyslog.conf: Use KLogPath field to point to dd pipe
2298+ * Cleanly upgrade from sysklogd
2299+ - debian/default.conf, debian/rsyslog.conf:
2300+ Break out the default rules into their own config file
2301+ - debian/rsyslog.install: Install it in /usr/share/rsyslog
2302+ - debian/rsyslog.postinst: If present, copy /etc/syslog.conf into
2303+ /etc/rsyslog.d/default.conf. Then merge our own default.conf
2304+
2305+ -- Michael Terry <michael.terry@canonical.com> Mon, 29 Jun 2009 08:37:43 -0400
2306+
2307 rsyslog (4.2.0-1) unstable; urgency=low
2308
2309 * New upstream release of the now stable v4 branch.
2310diff --git a/debian/clean b/debian/clean
2311new file mode 100644
2312index 0000000..204cc93
2313--- /dev/null
2314+++ b/debian/clean
2315@@ -0,0 +1,6 @@
2316+tests/rsyslog.out.compare
2317+tests/rsyslog.pid.save
2318+tests/rsyslog2.pid.save
2319+tests/xlate.lkp_tbl
2320+tests/xlate_1.lkp_tbl
2321+tests/xlate_array.lkp_tbl
2322diff --git a/debian/control b/debian/control
2323index 3e0b40c..606b72c 100644
2324--- a/debian/control
2325+++ b/debian/control
2326@@ -1,9 +1,11 @@
2327 Source: rsyslog
2328 Section: admin
2329 Priority: optional
2330-Maintainer: Michael Biebl <biebl@debian.org>
2331+Maintainer: Ubuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com>
2332+XSBC-Original-Maintainer: Michael Biebl <biebl@debian.org>
2333 Build-Depends: debhelper-compat (= 13),
2334 dh-exec,
2335+ dh-apparmor,
2336 autoconf-archive,
2337 zlib1g-dev,
2338 libzstd-dev (>= 1.4.0),
2339@@ -50,13 +52,16 @@ Provides: system-log-daemon,
2340 Pre-Depends: ${misc:Pre-Depends}
2341 Depends: ${shlibs:Depends},
2342 ${misc:Depends},
2343+ adduser,
2344+ ucf
2345 Recommends: logrotate
2346 Suggests: rsyslog-mysql | rsyslog-pgsql,
2347 rsyslog-mongodb,
2348 rsyslog-doc,
2349 rsyslog-openssl | rsyslog-gnutls,
2350 rsyslog-gssapi,
2351- rsyslog-relp
2352+ rsyslog-relp,
2353+ apparmor (>= 2.8.96~2541-0ubuntu4~)
2354 Description: reliable system and kernel logging daemon
2355 Rsyslog is a multi-threaded implementation of syslogd (a system utility
2356 providing support for message logging), with features that include:
2357diff --git a/debian/dmesg.service b/debian/dmesg.service
2358new file mode 100644
2359index 0000000..8fdfd44
2360--- /dev/null
2361+++ b/debian/dmesg.service
2362@@ -0,0 +1,13 @@
2363+[Unit]
2364+Description=Save initial kernel messages after boot
2365+
2366+[Service]
2367+Type=idle
2368+StandardOutput=file:/var/log/dmesg
2369+ExecStartPre=-/usr/bin/savelog -m640 -q -p -n -c 5 /var/log/dmesg
2370+ExecStart=/bin/journalctl --boot 0 --dmesg --output short-monotonic --quiet --no-pager --no-hostname
2371+ExecStartPost=/bin/chgrp adm /var/log/dmesg
2372+ExecStartPost=/bin/chmod 0640 /var/log/dmesg
2373+
2374+[Install]
2375+WantedBy=multi-user.target
2376diff --git a/debian/patches/omusrmsg-bugfix-potential-double-free-which-can-caus.patch b/debian/patches/omusrmsg-bugfix-potential-double-free-which-can-caus.patch
2377new file mode 100644
2378index 0000000..4bcf9e9
2379--- /dev/null
2380+++ b/debian/patches/omusrmsg-bugfix-potential-double-free-which-can-caus.patch
2381@@ -0,0 +1,69 @@
2382+From c7c16b935c4b3fb740eacbd5dbb043f5cd457acd Mon Sep 17 00:00:00 2001
2383+From: Rainer Gerhards <rgerhards@adiscon.com>
2384+Date: Thu, 14 Dec 2023 12:57:00 +0100
2385+Subject: [PATCH 1/1] omusrmsg bugfix: potential double free, which can cause
2386+ segfault
2387+
2388+omusrmsg frees a string which points to OS/system library memory. When
2389+the os/libs clean up, it frees the memory as well. This results in a
2390+double free. This bug interestingly seems to go unnoticed in many cases.
2391+But it can cause a segfault or hard-to-trace memory corruptions which
2392+could lead to other problems later on. The outcome of this bug most
2393+probably depdns on os/library versions.
2394+
2395+closes https://github.com/rsyslog/rsyslog/issues/5294
2396+
2397+Author: Rainer Gerhards <rgerhards@adiscon.com>
2398+Origin: https://github.com/rgerhards/rsyslog/commit/c7c16b935c4b3fb740eacbd5dbb043f5cd457acd
2399+---
2400+ tools/omusrmsg.c | 8 +++-----
2401+ 1 file changed, 3 insertions(+), 5 deletions(-)
2402+
2403+diff --git a/tools/omusrmsg.c b/tools/omusrmsg.c
2404+index aaa36d9e5..479db5bbc 100644
2405+--- a/tools/omusrmsg.c
2406++++ b/tools/omusrmsg.c
2407+@@ -272,14 +272,15 @@ static rsRetVal wallmsg(uchar* pMsg, instanceData *pData)
2408+
2409+ for (j = 0; j < sessions; j++) {
2410+ uchar szErr[512];
2411+- char *user = NULL, *tty;
2412++ char *tty;
2413++ const char *user = NULL;
2414+ uid_t uid;
2415+ struct passwd *pws;
2416+
2417+ sdRet = sd_session_get_uid(sessions_list[j], &uid);
2418+ if (sdRet >= 0) {
2419+ pws = getpwuid(uid);
2420+- user = pws->pw_name;
2421++ user = pws->pw_name; /* DO NOT FREE, OS/LIB internal memory! */
2422+
2423+ if (user == NULL) {
2424+ dbgprintf("failed to get username for userid '%d'\n", uid);
2425+@@ -303,7 +304,6 @@ static rsRetVal wallmsg(uchar* pMsg, instanceData *pData)
2426+ break;
2427+ }
2428+ if(i == MAXUNAMES) { /* user not found? */
2429+- free(user);
2430+ free(sessions_list[j]);
2431+ continue; /* on to next user! */
2432+ }
2433+@@ -313,14 +313,12 @@ static rsRetVal wallmsg(uchar* pMsg, instanceData *pData)
2434+ rs_strerror_r(-sdRet, (char*)szErr, sizeof(szErr));
2435+ dbgprintf("get tty for session '%s' failed with [%d]:%s\n",
2436+ sessions_list[j], -sdRet, szErr);
2437+- free(user);
2438+ free(sessions_list[j]);
2439+ continue; /* try next session */
2440+ }
2441+
2442+ sendwallmsg(tty, pMsg);
2443+
2444+- free(user);
2445+ free(tty);
2446+ free(sessions_list[j]);
2447+ }
2448+--
2449+2.40.1
2450+
2451diff --git a/debian/patches/series b/debian/patches/series
2452index d44f829..6963e3a 100644
2453--- a/debian/patches/series
2454+++ b/debian/patches/series
2455@@ -1,2 +1,3 @@
2456 Don-t-create-a-database.patch
2457 Increase-timeouts-in-imfile-basic-2GB-file-and-imfile-tru.patch
2458+omusrmsg-bugfix-potential-double-free-which-can-caus.patch
2459diff --git a/debian/reload-apparmor-profile b/debian/reload-apparmor-profile
2460new file mode 100755
2461index 0000000..25c39e3
2462--- /dev/null
2463+++ b/debian/reload-apparmor-profile
2464@@ -0,0 +1,14 @@
2465+#!/bin/sh
2466+
2467+apparmor_profile="/etc/apparmor.d/usr.sbin.rsyslogd"
2468+include_dir="/etc/apparmor.d/rsyslog.d"
2469+
2470+[ -f "${apparmor_profile}" ] || exit 0
2471+[ -d "${include_dir}" ] || exit 0
2472+aa-status --enabled 2>/dev/null || exit 0
2473+
2474+apparmor_parser -r -W -T "${apparmor_profile}" || {
2475+ echo "Failed to reload the ${apparmor_profile} apparmor profile, continuing anyway" >&2
2476+}
2477+
2478+exit 0
2479diff --git a/debian/rsyslog-gnutls.install b/debian/rsyslog-gnutls.install
2480index c5784ce..4579469 100644
2481--- a/debian/rsyslog-gnutls.install
2482+++ b/debian/rsyslog-gnutls.install
2483@@ -1 +1,2 @@
2484 usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/lmnsd_gtls.so
2485+debian/apparmor/rsyslog-gnutls.apparmor etc/apparmor.d/rsyslog.d/
2486diff --git a/debian/rsyslog-mysql.install b/debian/rsyslog-mysql.install
2487index 9de8064..fedff5c 100644
2488--- a/debian/rsyslog-mysql.install
2489+++ b/debian/rsyslog-mysql.install
2490@@ -1,2 +1,3 @@
2491 usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/ommysql.so
2492 debian/rsyslog-mysql.conf.template usr/share/rsyslog-mysql/
2493+debian/apparmor/rsyslog-mysql.apparmor etc/apparmor.d/rsyslog.d/
2494diff --git a/debian/rsyslog-openssl.install b/debian/rsyslog-openssl.install
2495index 492defb..bc5358e 100644
2496--- a/debian/rsyslog-openssl.install
2497+++ b/debian/rsyslog-openssl.install
2498@@ -1 +1,2 @@
2499 usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/lmnsd_ossl.so
2500+debian/apparmor/rsyslog-openssl.apparmor etc/apparmor.d/rsyslog.d/
2501diff --git a/debian/rsyslog-pgsql.install b/debian/rsyslog-pgsql.install
2502index 3fb57d3..946fe3f 100644
2503--- a/debian/rsyslog-pgsql.install
2504+++ b/debian/rsyslog-pgsql.install
2505@@ -1,2 +1,3 @@
2506 usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/ompgsql.so
2507 debian/rsyslog-pgsql.conf.template usr/share/rsyslog-pgsql/
2508+debian/apparmor/rsyslog-pgsql.apparmor etc/apparmor.d/rsyslog.d/
2509diff --git a/debian/rsyslog.conf b/debian/rsyslog.conf
2510index bdda81e..209d8aa 100644
2511--- a/debian/rsyslog.conf
2512+++ b/debian/rsyslog.conf
2513@@ -2,6 +2,8 @@
2514 #
2515 # For more information install rsyslog-doc and see
2516 # /usr/share/doc/rsyslog-doc/html/configuration/index.html
2517+#
2518+# Default logging rules can be found in /etc/rsyslog.d/50-default.conf
2519
2520
2521 #################
2522@@ -9,7 +11,6 @@
2523 #################
2524
2525 module(load="imuxsock") # provides support for local system logging
2526-module(load="imklog") # provides kernel logging support
2527 #module(load="immark") # provides --MARK-- message capability
2528
2529 # provides UDP syslog reception
2530@@ -20,19 +21,26 @@ module(load="imklog") # provides kernel logging support
2531 #module(load="imtcp")
2532 #input(type="imtcp" port="514")
2533
2534+# provides kernel logging support and enable non-kernel klog messages
2535+module(load="imklog" permitnonkernelfacility="on")
2536
2537 ###########################
2538 #### GLOBAL DIRECTIVES ####
2539 ###########################
2540
2541+# Filter duplicated messages
2542+$RepeatedMsgReduction on
2543+
2544 #
2545 # Set the default permissions for all log files.
2546 #
2547-$FileOwner root
2548+$FileOwner syslog
2549 $FileGroup adm
2550 $FileCreateMode 0640
2551 $DirCreateMode 0755
2552 $Umask 0022
2553+$PrivDropToUser syslog
2554+$PrivDropToGroup syslog
2555
2556 #
2557 # Where to place spool and state files
2558@@ -43,27 +51,3 @@ $WorkDirectory /var/spool/rsyslog
2559 # Include all config files in /etc/rsyslog.d/
2560 #
2561 $IncludeConfig /etc/rsyslog.d/*.conf
2562-
2563-
2564-###############
2565-#### RULES ####
2566-###############
2567-
2568-#
2569-# Log anything besides private authentication messages to a single log file
2570-#
2571-*.*;auth,authpriv.none -/var/log/syslog
2572-
2573-#
2574-# Log commonly used facilities to their own log file
2575-#
2576-auth,authpriv.* /var/log/auth.log
2577-cron.* -/var/log/cron.log
2578-kern.* -/var/log/kern.log
2579-mail.* -/var/log/mail.log
2580-user.* -/var/log/user.log
2581-
2582-#
2583-# Emergencies are sent to everybody logged in.
2584-#
2585-*.emerg :omusrmsg:*
2586diff --git a/debian/rsyslog.dirs b/debian/rsyslog.dirs
2587index 5ef1d18..ea0002b 100644
2588--- a/debian/rsyslog.dirs
2589+++ b/debian/rsyslog.dirs
2590@@ -1,2 +1,3 @@
2591 /etc/rsyslog.d/
2592 /var/spool/rsyslog/
2593+/etc/apparmor.d/rsyslog.d/
2594diff --git a/debian/rsyslog.docs b/debian/rsyslog.docs
2595index 62deb04..336a33e 100644
2596--- a/debian/rsyslog.docs
2597+++ b/debian/rsyslog.docs
2598@@ -1 +1,2 @@
2599 AUTHORS
2600+debian/README.apparmor
2601diff --git a/debian/rsyslog.install b/debian/rsyslog.install
2602index 34cc673..66cd7b1 100755
2603--- a/debian/rsyslog.install
2604+++ b/debian/rsyslog.install
2605@@ -1,6 +1,9 @@
2606 #!/usr/bin/dh-exec
2607 debian/rsyslog.conf etc/
2608+debian/00rsyslog.conf usr/lib/tmpfiles.d/
2609+debian/50-default.conf /usr/share/rsyslog
2610 debian/rsyslog-rotate usr/lib/rsyslog/
2611+debian/reload-apparmor-profile usr/lib/rsyslog/
2612 usr/sbin/
2613 usr/share/man/man5/
2614 usr/share/man/man8/
2615@@ -22,7 +25,6 @@ usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/lmzlibw.so
2616 usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/lmzstdw.so
2617 usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/mmanon.so
2618 usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/mmexternal.so
2619-usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/mmnormalize.so
2620 usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/mmjsonparse.so
2621 usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/mmutf8fix.so
2622 usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/mmpstrucdata.so
2623@@ -37,3 +39,6 @@ usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/pm*.so
2624 [linux-any] usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/imptcp.so
2625 [linux-any] usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/imjournal.so
2626 [linux-any] usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/omjournal.so
2627+debian/usr.sbin.rsyslogd etc/apparmor.d/
2628+debian/README.apparmor.rsyslog.d => etc/apparmor.d/rsyslog.d/README
2629+debian/dmesg.service lib/systemd/system
2630diff --git a/debian/rsyslog.logcheck.ignore.server b/debian/rsyslog.logcheck.ignore.server
2631index 6a56e7a..1186936 100644
2632--- a/debian/rsyslog.logcheck.ignore.server
2633+++ b/debian/rsyslog.logcheck.ignore.server
2634@@ -2,3 +2,6 @@
2635 ^(\w{3} [ :0-9]{11}|[0-9T:.+-]{32}) [._[:alnum:]-]+ rsyslogd(\[[0-9]+\])?: \[origin software="rsyslogd" swVersion="[0-9.]+" x-pid="[0-9]+" x-info="https://www.rsyslog.com"\] rsyslogd was HUPed$
2636 ^(\w{3} [ :0-9]{11}|[0-9T:.+-]{32}) [._[:alnum:]-]+ rsyslogd(\[[0-9]+\])?: \[origin software="rsyslogd" swVersion="[0-9.]+" x-pid="[0-9]+" x-info="https://www.rsyslog.com"\] start$
2637 ^(\w{3} [ :0-9]{11}|[0-9T:.+-]{32}) [._[:alnum:]-]+ rsyslogd(\[[0-9]+\])?: imuxsock: Acquired UNIX socket '/run/systemd/journal/syslog' \(fd [0-9]+\) from systemd\.\s+\[v[0-9.]+\]$
2638+^(\w{3} [ :0-9]{11}|[0-9T:.+-]{32}) [._[:alnum:]-]+ rsyslogd(\[[0-9]+\])?: rsyslogd's (groupid|userid) changed to [0-9]+$
2639+^(\w{3} [ :0-9]{11}|[0-9T:.+-]{32}) [._[:alnum:]-]+ rsyslogd(\[[0-9]+\])?:( rsyslogd:)? imklog: cannot open kernel log \(\/proc\/kmsg\): Permission denied.
2640+^(\w{3} [ :0-9]{11}|[0-9T:.+-]{32}) [._[:alnum:]-]+ rsyslogd(\[[0-9]+\])?:( rsyslogd:)? activation of module imklog failed \[v[.0-9]+ try https:\/\/www.rsyslog.com\/e\/2145 \]$
2641diff --git a/debian/rsyslog.postinst b/debian/rsyslog.postinst
2642index b01dd34..ea93fbf 100644
2643--- a/debian/rsyslog.postinst
2644+++ b/debian/rsyslog.postinst
2645@@ -16,12 +16,41 @@ set -e
2646
2647 case "$1" in
2648 configure)
2649+ adduser --system --group --no-create-home --quiet syslog || true
2650+ adduser syslog adm || true
2651+
2652 # Fix permissions of the spool/work directory (Bug: #693099)
2653 chmod 700 /var/spool/rsyslog
2654
2655+ # fix ownership of work directory (LP: #1075901)
2656+ chown syslog:adm /var/spool/rsyslog
2657+
2658+ # ensure that rsyslogd can create log files after dropping
2659+ # privileges
2660+ chgrp syslog /var/log
2661+ chmod g+w /var/log
2662+
2663+ user_conf=/etc/rsyslog.d/50-default.conf
2664+ default_conf=/usr/share/rsyslog/50-default.conf
2665+
2666+ ucf --three-way --debconf-ok $default_conf $user_conf
2667+ ucfr rsyslog $user_conf
2668+
2669+ if which systemd-tmpfiles >/dev/null
2670+ then
2671+ systemd-tmpfiles --create /usr/lib/tmpfiles.d/00rsyslog.conf || true
2672+ fi
2673+
2674 if dpkg --compare-versions "$2" lt-nl "8.2110.0-2"; then
2675 update-rc.d -f rsyslog remove || true
2676 fi
2677+
2678+ if dpkg --compare-versions "$2" lt-nl "8.2210.0-3ubuntu2~"; then
2679+ # In this version we removed the disabling of the rsyslog apparmor
2680+ # profile, i.e., it's enabled by default. Gate on it to avoid
2681+ # re-enabling it if the user has explicitly disabled it afterwards.
2682+ rm -f /etc/apparmor.d/disable/usr.sbin.rsyslogd
2683+ fi
2684 ;;
2685
2686 triggered)
2687diff --git a/debian/rsyslog.postrm b/debian/rsyslog.postrm
2688index d37f025..c287b62 100644
2689--- a/debian/rsyslog.postrm
2690+++ b/debian/rsyslog.postrm
2691@@ -6,6 +6,19 @@ if [ "$1" = "remove" ]; then
2692 [ -f /etc/logrotate.d/rsyslog ] && mv -f /etc/logrotate.d/rsyslog /etc/logrotate.d/rsyslog.disabled
2693 fi
2694
2695+if [ "$1" = "purge" ]; then
2696+ if which ucfr >/dev/null; then
2697+ ucfr --purge rsyslog /etc/rsyslog.d/50-default.conf
2698+ fi
2699+ if which ucf >/dev/null; then
2700+ ucf --purge /etc/rsyslog.d/50-default.conf
2701+ fi
2702+ if [ -d /etc/rsyslog.d ]; then
2703+ rm -f /etc/rsyslog.d/50-default.conf
2704+ rmdir --ignore-fail-on-non-empty /etc/rsyslog.d
2705+ fi
2706+fi
2707+
2708 if [ "$1" = "purge" ] || [ "$1" = "disappear" ]; then
2709 [ -f /etc/logrotate.d/rsyslog.disabled ] && rm -f /etc/logrotate.d/rsyslog.disabled
2710 fi
2711diff --git a/debian/rsyslog.service b/debian/rsyslog.service
2712index 5f591b1..78d2a4c 100644
2713--- a/debian/rsyslog.service
2714+++ b/debian/rsyslog.service
2715@@ -7,26 +7,22 @@ Documentation=https://www.rsyslog.com/doc/
2716
2717 [Service]
2718 Type=notify
2719+ExecStartPre=/usr/lib/rsyslog/reload-apparmor-profile
2720 ExecStart=/usr/sbin/rsyslogd -n -iNONE
2721 StandardOutput=null
2722+StandardError=journal
2723 Restart=on-failure
2724
2725 # Increase the default a bit in order to allow many simultaneous
2726 # files to be monitored, we might need a lot of fds.
2727 LimitNOFILE=16384
2728
2729-CapabilityBoundingSet=CAP_BLOCK_SUSPEND CAP_CHOWN CAP_DAC_OVERRIDE CAP_LEASE CAP_NET_ADMIN CAP_NET_BIND_SERVICE CAP_SYS_ADMIN CAP_SYS_RESOURCE CAP_SYSLOG
2730+CapabilityBoundingSet=CAP_BLOCK_SUSPEND CAP_CHOWN CAP_DAC_OVERRIDE CAP_LEASE CAP_NET_ADMIN CAP_NET_BIND_SERVICE CAP_SYS_ADMIN CAP_SYS_RESOURCE CAP_SYSLOG CAP_MAC_ADMIN CAP_SETGID CAP_SETUID
2731 SystemCallFilter=@system-service
2732 RestrictAddressFamilies=AF_INET AF_INET6 AF_UNIX
2733 NoNewPrivileges=yes
2734-PrivateTmp=yes
2735-PrivateDevices=yes
2736-ProtectHome=yes
2737-ProtectSystem=full
2738-ProtectKernelTunables=yes
2739-ProtectKernelModules=yes
2740+ProtectHome=readonly
2741 ProtectClock=yes
2742-ProtectControlGroups=yes
2743 ProtectHostname=yes
2744
2745 [Install]
2746diff --git a/debian/rules b/debian/rules
2747index dae9262..bd3e6ab 100755
2748--- a/debian/rules
2749+++ b/debian/rules
2750@@ -7,6 +7,10 @@ export DEB_CPPFLAGS_MAINT_APPEND = -DPATH_PIDFILE=\"/run/rsyslogd.pid\"
2751
2752 export PYTHON=/usr/bin/python3
2753
2754+# the default LDFLAGS="-Wl,-Bsymbolic-functions" caused rsyslog to
2755+# segfault on receipt of first message (see LP: #794230)
2756+export DEB_LDFLAGS_MAINT_STRIP = -Wl,-Bsymbolic-functions
2757+
2758 %:
2759 dh $@
2760
2761@@ -40,13 +44,11 @@ override_dh_auto_configure:
2762 --enable-pmciscoios \
2763 --enable-pmcisconames \
2764 --enable-pmlastmsg \
2765- --enable-pmnormalize \
2766 --enable-pmsnare \
2767 --enable-omstdout \
2768 --enable-omprog \
2769 --enable-omuxsock \
2770 --enable-mmanon \
2771- --enable-mmnormalize \
2772 --enable-mmjsonparse \
2773 --enable-mmutf8fix \
2774 --enable-mmpstrucdata \
2775@@ -79,6 +81,10 @@ override_dh_install:
2776 find debian/tmp -name '*.la' -print -delete
2777 dh_install
2778
2779+override_dh_installinit:
2780+ dh_apparmor --profile-name=usr.sbin.rsyslogd -prsyslog
2781+ dh_installinit
2782+
2783 override_dh_auto_test:
2784 ifeq (, $(filter nocheck, $(DEB_BUILD_OPTIONS)))
2785 PATH=$$PATH:/usr/sbin dh_auto_test || ( cat tests/test-suite.log; exit 1 ) && ( cat tests/test-suite.log )
2786diff --git a/debian/tests/apparmor-include-mechanism b/debian/tests/apparmor-include-mechanism
2787new file mode 100755
2788index 0000000..728d17f
2789--- /dev/null
2790+++ b/debian/tests/apparmor-include-mechanism
2791@@ -0,0 +1,92 @@
2792+#!/bin/bash
2793+
2794+set -e
2795+set -o pipefail
2796+
2797+include_dir="/etc/apparmor.d/rsyslog.d"
2798+apparmor_profile="/etc/apparmor.d/usr.sbin.rsyslogd"
2799+declare -i ret
2800+ret=0
2801+
2802+cleanup() {
2803+ rm -f "${include_dir}"/do-not-include*
2804+ rm -f "${include_dir}"/README
2805+ rm -f "${include_dir}"/pkg1.apparmor
2806+ rm -f "${include_dir}"/randomfile
2807+}
2808+
2809+trap cleanup EXIT
2810+
2811+standard_backup_files_are_not_included() {
2812+ local -a ignored_suffixes
2813+ local -a exclusions
2814+ local -a inclusions
2815+ local -i lines=0
2816+ local fname
2817+ local suffix
2818+ local full_profile
2819+
2820+ cleanup
2821+
2822+ # taken from https://sources.debian.org/src/apparmor/3.0.8-2/libraries/libapparmor/src/private.c/#L65
2823+ # and https://sources.debian.org/src/apparmor/3.0.8-2/libraries/libapparmor/src/private.c/#L133
2824+ ignored_suffixes=(.dpkg-new .dpkg-old .dpkg-dist .dpkg-bak .dpkg-remove .pacsave .pacnew .rpmnew .rpmsave .orig .rej \~)
2825+ exclusions+=("README" ".somedotfile")
2826+ for suffix in "${ignored_suffixes[@]}"; do
2827+ exclusions+=("do-not-include${suffix}")
2828+ done
2829+
2830+ echo "## Files with known backup extensions, that start with a dot, and a README file, are not included. Testing with:"
2831+ echo "${exclusions[*]}"
2832+ echo
2833+
2834+ for fname in "${exclusions[@]}"; do
2835+ echo "# BUG this should not be included: ${fname}" > "${include_dir}/${fname}"
2836+ done
2837+
2838+ # just a few, for a sanity check
2839+ inclusions=(pkg1.apparmor randomfile)
2840+ echo "## These, however, should be included: ${inclusions[*]}"
2841+ for fname in "${inclusions[@]}"; do
2842+ echo "# must be included: ${fname}" > "${include_dir}/${fname}"
2843+ done
2844+
2845+ echo "## Generated test files:"
2846+ ls -la /etc/apparmor.d/rsyslog.d/
2847+
2848+ full_profile=$(apparmor_parser -p "${apparmor_profile}")
2849+
2850+ echo "## Verifying that none of the excluded files were included in the apparmor profile:"
2851+ if echo "${full_profile}" | grep -F "BUG this should not be included"; then
2852+ return 1 # the caller will print ## FAIL
2853+ else
2854+ echo "## OK"
2855+ fi
2856+
2857+ echo "## Verifying that all the allowed files were included:"
2858+ lines=$(echo "${full_profile}" | grep -F "must be included" | wc -l)
2859+ if [ ${lines} -ne ${#inclusions[@]} ]; then
2860+ echo "## Found ${lines} inclusions, expected ${#inclusions[@]}"
2861+ return 1
2862+ fi
2863+}
2864+
2865+
2866+for t in \
2867+ standard_backup_files_are_not_included; do
2868+
2869+ echo
2870+ if "${t}"; then
2871+ echo "## OK"
2872+ else
2873+ ret=1
2874+ echo "## FAIL"
2875+ fi
2876+done
2877+
2878+echo
2879+if [ ${ret} -ne 0 ]; then
2880+ echo "## One or more tests FAILED"
2881+fi
2882+
2883+exit ${ret}
2884diff --git a/debian/tests/control b/debian/tests/control
2885index 7cd47a9..0328b4d 100644
2886--- a/debian/tests/control
2887+++ b/debian/tests/control
2888@@ -1,3 +1,23 @@
2889 Tests: logcheck
2890 Depends: rsyslog, logcheck, coreutils
2891 Restrictions: needs-root, breaks-testbed
2892+
2893+Tests: apparmor-include-mechanism
2894+Depends: rsyslog, apparmor
2895+Restrictions: needs-root allow-stderr
2896+
2897+Tests: simple-logger
2898+Depends: rsyslog, bsdutils, apparmor-utils, uuid-runtime
2899+Restrictions: needs-root allow-stderr
2900+
2901+Tests: simple-mysql
2902+# rsyslog-mysql has to be installed by the test script, because it pulls in dbconfig-common
2903+# which will be setup *before* mysql-server is configured and running, which fails.
2904+Depends: bsdutils, apparmor-utils, mysql-server, uuid-runtime
2905+Restrictions: needs-root allow-stderr
2906+
2907+Tests: simple-pgsql
2908+# rsyslog-pgsql has to be installed by the test script, because it pulls in dbconfig-common
2909+# which will be setup *before* postgresql is configured and running, which fails.
2910+Depends: bsdutils, apparmor-utils, postgresql, postgresql-client, uuid-runtime
2911+Restrictions: needs-root allow-stderr
2912diff --git a/debian/tests/logcheck b/debian/tests/logcheck
2913index 913b870..d575720 100755
2914--- a/debian/tests/logcheck
2915+++ b/debian/tests/logcheck
2916@@ -2,6 +2,12 @@
2917
2918 set -eu
2919
2920+# if rsyslog is already running then merely doing 'start+stop'
2921+# will not reload the new config
2922+systemctl stop rsyslog 2>&1 #(redirect stderr because systemd tells us that syslog.socket will restart rsyslog)
2923+# Wait until log is written
2924+sleep 3
2925+
2926 echo "* Checking logcheck rules"
2927 # tell rsyslog to output to a file other than /var/log/syslog to isolate
2928 # rsyslog messages. nb that rsyslog.service is hardened so this file
2929@@ -11,13 +17,16 @@ cat > /etc/rsyslog.d/rsyslog-logcheck.conf <<EOF
2930 EOF
2931
2932 : > /var/log/test-rsyslog-syslog.log
2933+chown syslog:syslog /var/log/test-rsyslog-syslog.log
2934
2935 echo "** Starting and stopping rsyslog"
2936-# if rsyslog is already running then merely doing 'start+stop'
2937-# will not reload the new config
2938-systemctl stop rsyslog 2>&1 #(redirect stderr becuase systemd tells us that syslog.socket will restart rsyslog)
2939+timestamp="$(date '+%Y-%m-%d %T')"
2940 systemctl start rsyslog
2941 systemctl stop rsyslog 2>&1
2942+
2943+# Give rsyslog time to write the file
2944+sleep 3
2945+
2946 echo "** rsyslog generated the following lines in syslog:"
2947 cat /var/log/test-rsyslog-syslog.log
2948 if [ ! -s /var/log/test-rsyslog-syslog.log ]; then
2949@@ -27,7 +36,7 @@ if [ ! -s /var/log/test-rsyslog-syslog.log ]; then
2950 fi
2951
2952 echo "** rsyslog generated the following lines in the systemd journal:"
2953-journalctl --since=-5min _COMM=rsyslogd \
2954+journalctl --since="$timestamp" _COMM=rsyslogd \
2955 | tee /tmp/test-rsyslog-journal.log
2956 if [ ! -s /tmp/test-rsyslog-journal.log ]; then
2957 echo >&2 "ERROR: rsyslog produced no journal entries at all"
2958diff --git a/debian/tests/simple-logger b/debian/tests/simple-logger
2959new file mode 100755
2960index 0000000..e7741b1
2961--- /dev/null
2962+++ b/debian/tests/simple-logger
2963@@ -0,0 +1,24 @@
2964+#!/bin/bash
2965+
2966+set -e
2967+set -o pipefail
2968+
2969+source debian/tests/utils
2970+
2971+# make sure we are confined and in enforce mode for this test, if supported
2972+try_enforce_apparmor
2973+
2974+message="logger-test-value=$(uuidgen)"
2975+
2976+echo "Logging message: ${message}"
2977+logger --id=$$ --priority user.notice "${message}"
2978+
2979+logs=$(tail -n 10 /var/log/syslog)
2980+if echo "${logs}" | grep -qE "${message}"; then
2981+ echo "Message correctly found in system logs"
2982+else
2983+ echo "Failed to find message \"${message}\" in /var/log/syslog"
2984+ echo "Last 5 lines are:"
2985+ echo "${logs}"
2986+ exit 1
2987+fi
2988diff --git a/debian/tests/simple-mysql b/debian/tests/simple-mysql
2989new file mode 100755
2990index 0000000..c0d0c9e
2991--- /dev/null
2992+++ b/debian/tests/simple-mysql
2993@@ -0,0 +1,29 @@
2994+#!/bin/bash
2995+
2996+set -e
2997+set -o pipefail
2998+
2999+source debian/tests/utils
3000+
3001+# make sure we are confined and in enforce mode for this test, if supported
3002+try_enforce_apparmor
3003+
3004+# Installing rsyslog-mysql without having a mysql DB already configured on
3005+# localhost fails, because the dbconfig-common postinst runs before the mysql
3006+# postinst. A Depends cannot be used in the packaging because the database
3007+# might be remote.
3008+# Therefore we add mysql-server to the DEP8 dependency list in d/t/control, and
3009+# install rsyslog-mysql from inside the test. In this way, mysql is already
3010+# configured when we get here.
3011+DEBIAN_FRONTEND=noninteractive apt-get install -y rsyslog-mysql
3012+
3013+# Values from a default install of rsyslog-mysql
3014+DBNAME="Syslog"
3015+TABLE="SystemEvents"
3016+
3017+message="logger-test-value=$(uuidgen)"
3018+
3019+echo "Logging message: ${message}"
3020+logger --id=$$ --priority user.notice "${message}"
3021+
3022+check_db_for_message mysql "${message}"
3023diff --git a/debian/tests/simple-pgsql b/debian/tests/simple-pgsql
3024new file mode 100755
3025index 0000000..a09f3a8
3026--- /dev/null
3027+++ b/debian/tests/simple-pgsql
3028@@ -0,0 +1,25 @@
3029+#!/bin/bash
3030+
3031+set -e
3032+set -o pipefail
3033+
3034+source debian/tests/utils
3035+
3036+# make sure we are confined and in enforce mode for this test, if supported
3037+try_enforce_apparmor
3038+
3039+# Installing rsyslog-pgsql without having a postgresq DB already configured on
3040+# localhost fails, because the dbconfig-common postinst runs before the
3041+# postgresql postinst. A Depends cannot be used in the packaging because the
3042+# database might be remote.
3043+# Therefore we add postgresql to the DEP8 dependency list in d/t/control, and
3044+# install rsyslog-pgsql from inside the test. In this way, postgresql is
3045+# already configured when we get here.
3046+DEBIAN_FRONTEND=noninteractive apt-get install -y rsyslog-pgsql
3047+
3048+message="logger-test-value=$(uuidgen)"
3049+
3050+echo "Logging message: ${message}"
3051+logger --id=$$ --priority user.notice "${message}"
3052+
3053+check_db_for_message postgresql "${message}"
3054diff --git a/debian/tests/utils b/debian/tests/utils
3055new file mode 100644
3056index 0000000..ecc942b
3057--- /dev/null
3058+++ b/debian/tests/utils
3059@@ -0,0 +1,76 @@
3060+check_db_for_message() {
3061+ local db="${1}"
3062+ local message="${2}"
3063+ local -i counter=10
3064+
3065+ case "${db}" in
3066+ mysql)
3067+ dbname="Syslog"
3068+ table="SystemEvents"
3069+ cmd="mysql -uroot ${dbname} --batch -N -e \"SELECT COUNT(*) FROM ${table} WHERE trim(Message) = \\\"${message}\\\";\""
3070+ ;;
3071+ postgresql)
3072+ dbname="Syslog"
3073+ table="systemevents"
3074+ cmd="sudo -u postgres -i psql -At -d ${dbname} -c \"SELECT COUNT(*) FROM ${table} WHERE trim(message) = '${message}';\""
3075+ ;;
3076+ *)
3077+ echo "Unrecognized db: ${db}"
3078+ return 1
3079+ ;;
3080+ esac
3081+ echo -n "Checking ${db} for the message (${counter} attempts): "
3082+ while [ ${counter} -gt 0 ]; do
3083+ count=$(eval "${cmd}")
3084+ if [ ${count} -eq 1 ]; then
3085+ echo
3086+ echo "Message correctly found in the ${db} ${dbname}.${table} table"
3087+ break
3088+ else
3089+ echo -n "."
3090+ counter=$((counter-1))
3091+ sleep 1s
3092+ continue
3093+ fi
3094+ done
3095+ if [ ${counter} -eq 0 ]; then
3096+ echo
3097+ echo "Failed to find message \"${message}\" in the ${db} ${dbname}.${table} table"
3098+ return 1
3099+ fi
3100+}
3101+
3102+try_enforce_apparmor() {
3103+ local apparmor_profile="/etc/apparmor.d/usr.sbin.rsyslogd"
3104+ local -i rc=0
3105+
3106+ if [ ! -d /etc/apparmor.d/rsyslog.d ]; then
3107+ echo "No /etc/apparmor.d/rsyslog directory, not touching apparmor status"
3108+
3109+ elif [ ! -f "${apparmor_profile}" ]; then
3110+ echo "No ${apparmor_profile} file, not touching apparmor status"
3111+
3112+ elif ! aa-status --enabled 2>/dev/null; then
3113+ echo "Apparmor disabled (aa-status)"
3114+
3115+ else
3116+ echo "Enforcing the ${apparmor_profile} apparmor profile"
3117+ aa-enforce "${apparmor_profile}" || rc=$?
3118+ if [ ${rc} -ne 0 ]; then
3119+ # This can fail on armhf in the Ubuntu DEP8 infrastructure
3120+ # because that environment restricts changing apparmor profiles.
3121+ # (See LP: #2008393)
3122+ arch=$(dpkg --print-architecture)
3123+ vendor=$(dpkg-vendor --query Vendor)
3124+ if [ "${arch}" = "armhf" ] && [ "${vendor}" = "Ubuntu" ]; then
3125+ echo "WARNING: failed to enforce apparmor profile."
3126+ echo "On armhf and Ubuntu DEP8 infrastructure, this is not a fatal error."
3127+ echo "See #2008393 for details."
3128+ rc=0
3129+ else
3130+ echo "ERROR: failed to enforce apparmor profile"
3131+ fi
3132+ fi
3133+ fi
3134+ return ${rc}
3135+}
3136diff --git a/debian/usr.sbin.rsyslogd b/debian/usr.sbin.rsyslogd
3137new file mode 100644
3138index 0000000..73a4b96
3139--- /dev/null
3140+++ b/debian/usr.sbin.rsyslogd
3141@@ -0,0 +1,55 @@
3142+# Last Modified: Sun Sep 25 08:58:35 2011
3143+#include <tunables/global>
3144+
3145+# Debugging the syslogger can be difficult if it can't write to the file
3146+# that the kernel is logging denials to. In these cases, you can do the
3147+# following:
3148+# watch -n 1 'dmesg | tail -5'
3149+
3150+profile rsyslogd /usr/sbin/rsyslogd {
3151+ #include <abstractions/base>
3152+ #include <abstractions/nameservice>
3153+
3154+ capability sys_tty_config,
3155+ capability dac_override,
3156+ capability dac_read_search,
3157+ capability setuid,
3158+ capability setgid,
3159+ capability sys_nice,
3160+ capability syslog,
3161+
3162+ unix (receive) type=dgram,
3163+ unix (receive) type=stream,
3164+
3165+ # rsyslog configuration
3166+ /etc/rsyslog.conf r,
3167+ /etc/rsyslog.d/ r,
3168+ /etc/rsyslog.d/** r,
3169+ /{,var/}run/rsyslogd.pid{,.tmp} rwk,
3170+ /var/spool/rsyslog/ r,
3171+ /var/spool/rsyslog/** rwk,
3172+
3173+ /usr/sbin/rsyslogd mr,
3174+ /usr/lib{,32,64}/{,@{multiarch}/}rsyslog/*.so mr,
3175+
3176+ /dev/tty* rw,
3177+ /dev/xconsole rw,
3178+ @{PROC}/kmsg r,
3179+ # allow access to console (LP: #2009230)
3180+ /dev/console rw,
3181+
3182+ /dev/log rwl,
3183+ /{,var/}run/utmp rk,
3184+ /var/lib/*/dev/log rwl,
3185+ /var/spool/postfix/dev/log rwl,
3186+ /{,var/}run/systemd/notify w,
3187+
3188+ # 'r' is needed when using imfile
3189+ /var/log/** rw,
3190+
3191+ # apparmor snippets for rsyslog from other packages
3192+ include if exists <rsyslog.d>
3193+
3194+ # Site-specific additions and overrides. See local/README for details.
3195+ #include <local/usr.sbin.rsyslogd>
3196+}

Subscribers

People subscribed via source and target branches