~xypron/ubuntu/+source/rsyslog:merge

Last commit made on 2023-12-14
Get this branch:
git clone -b merge https://git.launchpad.net/~xypron/ubuntu/+source/rsyslog
Only Heinrich Schuchardt can upload to this branch. If you are Heinrich Schuchardt please log in for upload directions.

Branch merges

Branch information

Name:
merge
Repository:
lp:~xypron/ubuntu/+source/rsyslog

Recent commits

03bb0e9... by Heinrich Schuchardt

changelog

Signed-off-by: Heinrich Schuchardt <email address hidden>

b7aa60c... by Heinrich Schuchardt

ubuntu: fix double free in tools/omusrmsg.c

omusrmsg frees a string which points to OS/system library memory. When
the os/libs clean up, it frees the memory as well. This results in a
double free.

d/p/omusrmsg-bugfix-potential-double-free-which-can-caus.patch

Signed-off-by: Heinrich Schuchardt <email address hidden>

b51bf8d... by Heinrich Schuchardt

ubuntu: adjust sandboxing

While Debian runs the rsyslog service as root we use user syslog and group
syslog. The sandboxing rules that Debian added are not compatible with
this.

Remove:

- PrivateTmp=yes
- PrivateDevices=yes
- ProtectSystem=full
- ProtectKernelTunables=yes
- ProtectKernelModules=yes
- ProtectControlGroups=yes

Change:

- ProtectHome=yes -> ProtectHome=readonly

Signed-off-by: Heinrich Schuchardt <email address hidden>

0cf394a... by Heinrich Schuchardt

ubuntu: add CAP_MAC_ADMIN, CAP_SETUID, CAP_SETGID

While Debian runs the rsyslog service as root we use user syslog and group
syslog. Dropping from root requires CAP_SETUID and CAP_SETGID.

CAP_MAC_ADMIN is needed for reloading the apparmor profile via
ExecStartPre.

Signed-off-by: Heinrich Schuchardt <email address hidden>

a01568e... by Lukas Märdian

changelog

95850a2... by Lukas Märdian

Amend list of expected messages d/rsyslog.logcheck.ignore.server

to fix armhf autopkgtest (LP: #2028935)

c3aa29d... by Heinrich Schuchardt

Update changelog

Signed-off-by: Heinrich Schuchardt <email address hidden>

bdaa902... by Heinrich Schuchardt

ubuntu: fix debian/tests/logcheck - timing

When stopping rsyslogd allow some time to finish writing the log file.

Ensure that we evaluate the log written by rsyslogd and collected via
journalctl for the same time interval.

Signed-off-by: Heinrich Schuchardt <email address hidden>

edccf42... by Heinrich Schuchardt

ubuntu: fix debian/tests/logcheck - apparmor restrictions

Apparmor restricts which directories rsyslogd may write to. Let's write to
a file in /var/log/.

Signed-off-by: Heinrich Schuchardt <email address hidden>

e1860ed... by Heinrich Schuchardt

ubuntu: update debian/rsyslog.logcheck.ignore.server

The changes of the userid and the groupid when running rsyslogd.service are
new log messages.

Signed-off-by: Heinrich Schuchardt <email address hidden>