summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorDaniel Baumann <daniel.baumann@progress-linux.org>2024-04-15 16:28:21 +0000
committerDaniel Baumann <daniel.baumann@progress-linux.org>2024-04-15 16:28:21 +0000
commit24b1e14e26b1bc6cf98663c2964a3637c56944eb (patch)
tree5dfbc4d09ae789919613f5e20d0dcac87e6ece90
parentAdding upstream version 8.2402.0. (diff)
downloadrsyslog-24b1e14e26b1bc6cf98663c2964a3637c56944eb.tar.xz
rsyslog-24b1e14e26b1bc6cf98663c2964a3637c56944eb.zip
Adding debian version 8.2402.0-1.debian/8.2402.0-1
Signed-off-by: Daniel Baumann <daniel.baumann@progress-linux.org>
-rw-r--r--debian/NEWS47
-rw-r--r--debian/README.Debian48
-rw-r--r--debian/changelog2371
-rw-r--r--debian/control205
-rw-r--r--debian/copyright94
-rw-r--r--debian/examples/rsyslog.d/console.conf7
-rw-r--r--debian/examples/rsyslog.d/xconsole.conf12
-rw-r--r--debian/examples/tmpfiles.d/xconsole.conf3
-rw-r--r--debian/gbp.conf5
-rw-r--r--debian/not-installed6
-rw-r--r--debian/patches/Don-t-create-a-database.patch42
-rw-r--r--debian/patches/Increase-timeouts-in-imfile-basic-2GB-file-and-imfile-tru.patch56
-rw-r--r--debian/patches/series2
-rw-r--r--debian/rsyslog-czmq.README.Debian64
-rw-r--r--debian/rsyslog-czmq.install2
-rw-r--r--debian/rsyslog-elasticsearch.install1
-rw-r--r--debian/rsyslog-gnutls.install1
-rw-r--r--debian/rsyslog-gssapi.install3
-rw-r--r--debian/rsyslog-hiredis.install1
-rw-r--r--debian/rsyslog-kafka.README.Debian26
-rw-r--r--debian/rsyslog-kafka.install2
-rw-r--r--debian/rsyslog-kubernetes.install1
-rw-r--r--debian/rsyslog-mongodb.README.Debian41
-rw-r--r--debian/rsyslog-mongodb.install1
-rw-r--r--debian/rsyslog-mysql.conf.template5
-rw-r--r--debian/rsyslog-mysql.config18
-rw-r--r--debian/rsyslog-mysql.install2
-rw-r--r--debian/rsyslog-mysql.postinst43
-rw-r--r--debian/rsyslog-mysql.postrm53
-rw-r--r--debian/rsyslog-mysql.prerm10
-rw-r--r--debian/rsyslog-openssl.install1
-rw-r--r--debian/rsyslog-pgsql.conf.template5
-rw-r--r--debian/rsyslog-pgsql.config18
-rw-r--r--debian/rsyslog-pgsql.install2
-rw-r--r--debian/rsyslog-pgsql.postinst43
-rw-r--r--debian/rsyslog-pgsql.postrm53
-rw-r--r--debian/rsyslog-pgsql.prerm10
-rw-r--r--debian/rsyslog-relp.install2
-rwxr-xr-xdebian/rsyslog-rotate5
-rw-r--r--debian/rsyslog-snmp.install1
-rw-r--r--debian/rsyslog.conf69
-rw-r--r--debian/rsyslog.dirs2
-rw-r--r--debian/rsyslog.docs1
-rw-r--r--debian/rsyslog.examples1
-rwxr-xr-xdebian/rsyslog.install39
-rw-r--r--debian/rsyslog.logcheck.ignore.server4
-rw-r--r--debian/rsyslog.logrotate18
-rw-r--r--debian/rsyslog.maintscript2
-rw-r--r--debian/rsyslog.postinst42
-rw-r--r--debian/rsyslog.postrm13
-rw-r--r--debian/rsyslog.preinst9
-rw-r--r--debian/rsyslog.prerm10
-rw-r--r--debian/rsyslog.service34
-rw-r--r--debian/rsyslog.triggers1
-rwxr-xr-xdebian/rules85
-rw-r--r--debian/salsa-ci.yml3
-rw-r--r--debian/source/format1
-rw-r--r--debian/tests/control3
-rwxr-xr-xdebian/tests/logcheck66
-rw-r--r--debian/upstream/metadata4
-rw-r--r--debian/watch2
61 files changed, 3721 insertions, 0 deletions
diff --git a/debian/NEWS b/debian/NEWS
new file mode 100644
index 0000000..085d921
--- /dev/null
+++ b/debian/NEWS
@@ -0,0 +1,47 @@
+rsyslog (8.2310.0-3) unstable; urgency=medium
+
+ The sandboxing features enabled in 8.2310.0-1, specifically
+ PrivateDevices=yes, broke the forwarding of messages to /dev/xconsole.
+ It is thus recommended to move the named pipe to /run/ and make
+ /dev/xconsole a symlink pointing at /run/xconsole.
+ The example files /usr/share/doc/rsyslog/examples/tmpfiles.d/xconsole.conf
+ and /usr/share/doc/rsyslog/examples/rsyslog.d/xconsole.conf haven been
+ updated to reflect this new setup.
+ If you have forwarding to xconsole enabled, please update your local
+ configuration in /etc/rsyslog.d and /etc/tmpfiles.d accordingly.
+
+ -- Michael Biebl <biebl@debian.org> Mon, 27 Nov 2023 08:01:34 +0100
+
+rsyslog (8.2310.0-1) unstable; urgency=medium
+
+ Enable various systemd sandboxing and security hardening features in
+ rsyslog.service.
+
+ The command "systemd-analyze security rsyslog.service" provides an overview
+ of the active security and sandboxing settings.
+
+ Should you run a custom setup which is broken by those changes, you can
+ disable individual settings by creating a drop-in config file for
+ rsyslog.service via "systemctl edit rsyslog.service".
+
+ See also "man capabilities" and "man systemd.exec".
+
+ -- Michael Biebl <biebl@debian.org> Tue, 10 Oct 2023 17:03:41 +0200
+
+rsyslog (5.8.1-1) unstable; urgency=low
+
+ The way rsyslog processes SIGHUP has changed. It no longer does a reload
+ of its configuration, but simply closes all open files, which is a much more
+ lightweight operation.
+ To apply a changed configuration, rsyslogd needs to be restarted now.
+ As a consequence, the reload action has been dropped from the init script.
+
+ A new action called "rotate" was added to the init script, which signals
+ rsyslogd to close all open files. This new action is used in the rsyslog
+ logrotate configuration file.
+
+ For more information, see:
+ http://www.rsyslog.com/doc/v4compatibility.html
+ http://www.rsyslog.com/doc/v5compatibility.html
+
+ -- Michael Biebl <biebl@debian.org> Mon, 30 May 2011 18:26:51 +0200
diff --git a/debian/README.Debian b/debian/README.Debian
new file mode 100644
index 0000000..e4bdad7
--- /dev/null
+++ b/debian/README.Debian
@@ -0,0 +1,48 @@
+rsyslog for Debian
+==================
+
+Configuration file(s)
+---------------------
+The default configuration file for rsyslog is /etc/rsyslog.conf.
+
+Its format is based on the standard syslog.conf format. As rsyslog
+has a lot more advanced features than sysklogd, it extends this format
+with special configuration directives which all start with the '$'
+prefix. See the rsyslogd(8) and rsyslog.conf(5) man pages for further
+information or install the rsyslog-doc package which provides much
+more detailed documentation.
+
+The Debian default configuration for rsyslog uses:
+
+ $IncludeConfig /etc/rsyslog.d/*.conf
+
+That means, all configuration files in /etc/rsyslog.d/ with a .conf file
+extension are read by rsyslog. This way the rsyslog configuration can be
+extended easily (either by package maintainers or local administrators).
+
+
+Log rotation
+------------
+Rsyslog uses the logrotate(8) utilitiy to rotate the standard Debian
+log files. The configuration file can be found at
+/etc/logrotate.d/rsyslog.
+
+The rotation cycle starts with .1, as this is the logrotate default.
+In contrast to sysklogd, which starts with .0.
+
+When upgrading from sysklogd, the postinst script will automatically
+rotate the existing standard Debian log files, if it is safe to do so
+(i.e. only if .0 is newer than .1).
+
+
+Logging to xconsole
+-------------------
+The default rsyslog configuration no longer forwards any log messages to
+/dev/xconsole. It is simple to re-enable support for xconsole though. For that,
+the rsyslog package ships example files in /usr/share/doc/rsyslog/examples.
+
+To create the /dev/xconsole pipe, copy examples/tmpfiles.d/xconsole.conf to
+/etc/tmpfiles.d/ and then run "systemd-tmpfiles --create xconsole.conf".
+
+And finally copy examples/rsyslog.d/xconsole.conf to /etc/rsyslog.d/ and
+restart the rsyslog service.
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 0000000..c43f4f8
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,2371 @@
+rsyslog (8.2402.0-1) unstable; urgency=medium
+
+ * New upstream version 8.2402.0
+ - Fixes "rsyslog-mysql: Data too long for column 'FromHost'"
+ (Closes: #1060868)
+ * Rebase patches
+ * Build-depend on pkgconf rather that pkg-config
+
+ -- Michael Biebl <biebl@debian.org> Tue, 27 Feb 2024 17:48:36 +0100
+
+rsyslog (8.2312.0-3) unstable; urgency=medium
+
+ * Drop unused systemd Build-Depends.
+ Unfortunately, we can't run the journal related tests during build as
+ there typically is no journald available in the build environment. So
+ the systemd Build-Depends is not actually needed.
+
+ -- Michael Biebl <biebl@debian.org> Thu, 11 Jan 2024 22:07:44 +0100
+
+rsyslog (8.2312.0-2) unstable; urgency=medium
+
+ * Add CAP_DAC_OVERRIDE to CapabilityBoundingSet in rsyslog.service.
+ It avoids problems when writing to log files by 3rd party programs that
+ are spawned via omprog. It also makes fileOwner/fileGroup work with
+ omfile. (Closes: #1059768)
+
+ -- Michael Biebl <biebl@debian.org> Mon, 01 Jan 2024 11:20:43 +0100
+
+rsyslog (8.2312.0-1) unstable; urgency=medium
+
+ * New upstream version 8.2312.0
+
+ -- Michael Biebl <biebl@debian.org> Tue, 12 Dec 2023 17:39:09 +0100
+
+rsyslog (8.2310.0-4) unstable; urgency=medium
+
+ * Drop BindPaths=-/dev/xconsole from rsyslog.service.
+ This needs to be removed after the switch to /run/xconsole.
+ (Closes: #1056066)
+
+ -- Michael Biebl <biebl@debian.org> Mon, 27 Nov 2023 18:12:06 +0100
+
+rsyslog (8.2310.0-3) unstable; urgency=medium
+
+ * Drop unused --with-systemdsystemunitdir configure switch.
+ It's not actually used since we install debian/rsyslog.service via
+ dh_installsystemd.
+ * Recommend /run/xconsole for message forwarding to xconsole.
+ The recent sandboxing of rsyslog broke message forwarding to
+ /dev/xconsole. It is recommended to use /run/xconsole instead and
+ replace /dev/xconsole with a symlink pointing at /run/xconsole.
+ Update the example files and add a corresponding NEWS entry.
+ (Closes: #1056066)
+
+ -- Michael Biebl <biebl@debian.org> Mon, 27 Nov 2023 08:23:12 +0100
+
+rsyslog (8.2310.0-2) unstable; urgency=medium
+
+ [ Richard Lewis ]
+ * Update autopkgtest now that rsyslog.service is hardened
+ Previously, rsyslog was told to put its entries in
+ /tmp/test-rsyslog-syslog.log which was then checked with logcheck.
+ But rsyslog.service now runs with PrivateTmp=true which means
+ test-rsyslog-syslog.log is not available after the service ends.
+ (Additionally, improve diagnostic messages when no output was detected)
+ (Closes: #1053898)
+
+ [ Michael Biebl ]
+ * Limit exposure to remote access.
+ Use `RestrictAddressFamilies=AF_INET AF_INET6 AF_UNIX` to limit the set
+ of socket address families accessible to rsyslog.
+ Thanks to Robert Edmonds <edmonds@debian.org>
+ * Make /dev/xconsole available in rsyslog.service.
+ This was broken by the recent hardening of the service. Make the
+ xconsole pipe available if enabled. (Closes: #1053913)
+
+ -- Michael Biebl <biebl@debian.org> Sun, 15 Oct 2023 21:09:00 +0200
+
+rsyslog (8.2310.0-1) unstable; urgency=medium
+
+ * New upstream version 8.2310.0
+ * Enable various systemd sandboxing and security hardening features in
+ rsyslog.service (Closes: #688889, #771636)
+
+ -- Michael Biebl <biebl@debian.org> Wed, 11 Oct 2023 21:07:34 +0200
+
+rsyslog (8.2308.0-1) unstable; urgency=medium
+
+ * New upstream version 8.2308.0
+
+ -- Michael Biebl <biebl@debian.org> Wed, 16 Aug 2023 08:03:33 +0200
+
+rsyslog (8.2306.0-2) unstable; urgency=medium
+
+ [ Richard Lewis ]
+ * Update logcheck rules for latest debian defaults.
+ New patterns cope with both
+ - The high precision timestamps which appear in syslog (rsyslog default
+ since bookworm).
+ - The inclusion of a pid after 'rsyslogd' which is logged in the journal
+ (checked by logcheck since bookworm). The first two 'kernel' messages
+ are not generated any more but systemd generates a message about a
+ socket which is now captured.
+ (Closes: #1038163)
+ * Add autopkgtests (for logcheck rules).
+ A simple test that checks that rsyslog's logcheck rules work.
+ * Add debian/salsa-ci.yml
+
+ -- Michael Biebl <biebl@debian.org> Mon, 10 Jul 2023 23:14:06 +0200
+
+rsyslog (8.2306.0-1) unstable; urgency=medium
+
+ * New upstream version 8.2306.0
+
+ -- Michael Biebl <biebl@debian.org> Tue, 20 Jun 2023 20:09:46 +0200
+
+rsyslog (8.2304.0-1) unstable; urgency=medium
+
+ * New upstream version 8.2304.0
+
+ -- Michael Biebl <biebl@debian.org> Sat, 17 Jun 2023 18:44:36 +0200
+
+rsyslog (8.2302.0-1) unstable; urgency=medium
+
+ * New upstream version 8.2302.0
+ * Bump Standards-Version to 4.6.2
+ * Add /usr/sbin to PATH when running test suite.
+ This ensures that the logrotate binary is found and we don't skip the
+ corresponding tests.
+
+ -- Michael Biebl <biebl@debian.org> Wed, 22 Feb 2023 20:43:00 +0100
+
+rsyslog (8.2212.0-1) unstable; urgency=medium
+
+ * New upstream version 8.2212.0
+ * Rebase patches
+
+ -- Michael Biebl <biebl@debian.org> Wed, 07 Dec 2022 13:58:48 +0100
+
+rsyslog (8.2210.0-3) unstable; urgency=medium
+
+ * Stop splitting up mail.*
+ This avoids having mail related messages duplicated in mail.log and
+ mail.{info,warn,err}. (Closes: #508376)
+ * Drop catch-all log files /var/log/{messages,debug}
+ Avoid unnecessary duplication as those log messages end up in
+ /var/log/syslog anyway. (Closes: #580552)
+ * Stop splitting lpr facility into its own log file.
+ The default printing system CUPS is not using this facility so its
+ basically unused nowadays.
+ * Stop splitting daemon facility into its own log file.
+ The daemon facility is too vaguely defined to be really useful and since
+ those log messages end up in /var/log/syslog anyway, stop duplicating
+ them.
+ * Split cron facility into its own log file /var/log/cron.log.
+ The cron facility is widely used and limited enough in scope to have it
+ split out separately. (Closes: #625483)
+ * Update comments in rsyslog.conf
+ * Enable high precision timestamps with timezone information.
+ Use the default rsyslog file format, which provides several benefits
+ like:
+ - sortable
+ - time zone information
+ - sub-second time resolution
+ (Closes: #475303)
+
+ -- Michael Biebl <biebl@debian.org> Sat, 29 Oct 2022 22:54:41 +0200
+
+rsyslog (8.2210.0-2) unstable; urgency=medium
+
+ * core bugfix: local hostname invalid if no global() config object given
+ (Closes: #1022128)
+
+ -- Michael Biebl <biebl@debian.org> Thu, 27 Oct 2022 18:02:12 +0200
+
+rsyslog (8.2210.0-1) unstable; urgency=medium
+
+ * New upstream version 8.2210.0
+ * Demote priority to optional as per #1018788
+
+ -- Michael Biebl <biebl@debian.org> Wed, 19 Oct 2022 11:00:47 +0200
+
+rsyslog (8.2208.0-1) unstable; urgency=medium
+
+ * New upstream version 8.2208.0
+ * Enable support for log file compression via zstd
+ * Bump Standards-Version to 4.6.1
+ * Allow to run test suite in parallel
+
+ -- Michael Biebl <biebl@debian.org> Thu, 11 Aug 2022 09:17:48 +0200
+
+rsyslog (8.2206.0-1) unstable; urgency=medium
+
+ * New upstream version 8.2206.0
+ * Switch from libcurl4-gnutls-dev to libcurl4-openssl-dev
+
+ -- Michael Biebl <biebl@debian.org> Tue, 14 Jun 2022 21:46:56 +0200
+
+rsyslog (8.2204.1-1) unstable; urgency=medium
+
+ * New upstream version 8.2204.1
+ - Fix potential heap buffer overflow in imptcp, imtcp, imgssapi and other
+ TCP syslog reception modules when octet-counted framing is used.
+ (CVE-2022-24903, Closes: #1010619)
+
+ -- Michael Biebl <biebl@debian.org> Mon, 09 May 2022 15:44:08 +0200
+
+rsyslog (8.2204.0-1) unstable; urgency=medium
+
+ * New upstream version 8.2204.0
+
+ -- Michael Biebl <biebl@debian.org> Tue, 19 Apr 2022 20:26:20 +0200
+
+rsyslog (8.2202.0-1) unstable; urgency=medium
+
+ * New upstream version 8.2202.0
+ * Update debian/watch to version 4
+ * Tweak long description for rsyslog-openssl and rsyslog-gnutls
+ * Don't install empty usr/share/man/man1 directory
+
+ -- Michael Biebl <biebl@debian.org> Wed, 16 Feb 2022 09:40:07 +0100
+
+rsyslog (8.2112.0-2) unstable; urgency=medium
+
+ * Enable SNMP output plugin (Closes: #604895)
+ * Enable Kubernetes message modification module (Closes: #911299)
+
+ -- Michael Biebl <biebl@debian.org> Wed, 22 Dec 2021 23:41:40 +0100
+
+rsyslog (8.2112.0-1) unstable; urgency=medium
+
+ * New upstream version 8.2112.0
+ * Rebase patches
+
+ -- Michael Biebl <biebl@debian.org> Sun, 19 Dec 2021 20:44:12 +0100
+
+rsyslog (8.2110.0-4) unstable; urgency=medium
+
+ * mmanon: relax IPv6 detection - improve anonymization (Closes: #1000335)
+
+ -- Michael Biebl <biebl@debian.org> Mon, 22 Nov 2021 16:25:17 +0100
+
+rsyslog (8.2110.0-3) unstable; urgency=medium
+
+ * Enable pmciscoios parser module (Closes: #929608)
+ * Enable pmnormalize parser module (Closes: #999450)
+
+ -- Michael Biebl <biebl@debian.org> Thu, 11 Nov 2021 14:46:15 +0100
+
+rsyslog (8.2110.0-2) unstable; urgency=medium
+
+ * Remove SysV init script
+
+ -- Michael Biebl <biebl@debian.org> Fri, 05 Nov 2021 23:29:45 +0100
+
+rsyslog (8.2110.0-1) unstable; urgency=medium
+
+ * New upstream version 8.2110.0
+ * Rebase patches
+ * Mark iproute2 Build-Depends as linux-any
+ * testbench: skip omfwd_fast_imuxsock.sh if liblogging-stdlog is not
+ available
+
+ -- Michael Biebl <biebl@debian.org> Tue, 19 Oct 2021 23:50:27 +0200
+
+rsyslog (8.2108.0-2) unstable; urgency=medium
+
+ * build issue: handle undefined MAXPATHLEN, PATH_MAX (Closes: #900718)
+ * ratelimit: fix rate limiting for already parsed messages (Closes: #992869)
+ * Remove outdated section from debian/copyright
+
+ -- Michael Biebl <biebl@debian.org> Thu, 14 Oct 2021 16:13:50 +0200
+
+rsyslog (8.2108.0-1) unstable; urgency=medium
+
+ * New upstream version 8.2108.0
+ * Bump Standards-Version to 4.6.0
+ * Use fail-missing.
+ Files we are not interested in are listed in debian/not-installed.
+ * Use ${env:DEB_HOST_MULTIARCH} substitution.
+ This facility is available since debhelper compat level 13.
+ * Remove no longer needed debian/rsyslog.lintian-overrides
+
+ -- Michael Biebl <biebl@debian.org> Wed, 18 Aug 2021 22:00:26 +0200
+
+rsyslog (8.2106.0-1) unstable; urgency=medium
+
+ * New upstream version 8.2106.0
+ * Rebase patches
+
+ -- Michael Biebl <biebl@debian.org> Sun, 15 Aug 2021 19:41:55 +0200
+
+rsyslog (8.2102.0-2) unstable; urgency=medium
+
+ * testbench: changed tlscommands for librelp tls tests.
+ Pull fix from https://github.com/rsyslog/rsyslog/pull/4535 to make sure
+ librelp tlscommand tests run well with all librelp and OpenSSL versions.
+
+ -- Michael Biebl <biebl@debian.org> Wed, 17 Feb 2021 19:04:30 +0100
+
+rsyslog (8.2102.0-1) unstable; urgency=medium
+
+ * New upstream version 8.2102.0
+ * Bump Standards-Version to 4.5.1
+ * Update Homepage URL to use https://
+ * Set upstream metadata fields: Bug-Submit, Bug-Database, Repository,
+ Repository-Browse
+ * Remove some left-over news bits
+ * Merge logrotate rules.
+ We only want a single postrotate to avoid having a SIGHUP getting lost
+ due to race conditions, leading to files not being rotated properly.
+ (Closes: #720096)
+
+ -- Michael Biebl <biebl@debian.org> Tue, 16 Feb 2021 20:23:15 +0100
+
+rsyslog (8.2012.0-1) unstable; urgency=medium
+
+ * New upstream version 8.2012.0
+ * Rebase patches
+
+ -- Michael Biebl <biebl@debian.org> Tue, 08 Dec 2020 18:43:01 +0100
+
+rsyslog (8.2010.0-1) unstable; urgency=medium
+
+ * New upstream version 8.2010.0
+ * Add missing pem test certificates.
+ Required to successfully run the test suite.
+
+ -- Michael Biebl <biebl@debian.org> Tue, 20 Oct 2020 21:45:26 +0200
+
+rsyslog (8.2008.0-1) unstable; urgency=medium
+
+ [ Michael Biebl ]
+ * New upstream version 8.2008.0
+ * Rebase patches
+ * Add debian/rsyslog.service.
+ No longer provided by upstream directly.
+
+ [ Christian Ehrhardt ]
+ * d/p/Increase-timeouts-in-imfile-basic-2GB-file-and-imfile-tru.patch: bump
+ even further for riscv64
+
+ -- Michael Biebl <biebl@debian.org> Mon, 31 Aug 2020 18:04:06 +0200
+
+rsyslog (8.2006.0-2) unstable; urgency=medium
+
+ * Revert upstream changes which caused /dev/log from journald being
+ overwritten (Closes: #963715)
+
+ -- Michael Biebl <biebl@debian.org> Sat, 27 Jun 2020 13:29:13 +0200
+
+rsyslog (8.2006.0-1) unstable; urgency=medium
+
+ * New upstream version 8.2006.0
+ * Bump debhelper-compat to 13
+
+ -- Michael Biebl <biebl@debian.org> Wed, 24 Jun 2020 12:54:55 +0200
+
+rsyslog (8.2004.0-1) unstable; urgency=medium
+
+ * New upstream version 8.2004.0
+
+ -- Michael Biebl <biebl@debian.org> Tue, 28 Apr 2020 18:28:36 +0200
+
+rsyslog (8.2002.0-2) unstable; urgency=medium
+
+ * Increase timeouts in imfile-basic-2GB-file and imfile-truncate-2GB-file.
+ Those tests can take a long time, especially on slow architectures like
+ armhf, so bump the test timeouts considerably.
+
+ -- Michael Biebl <biebl@debian.org> Fri, 28 Feb 2020 01:05:57 +0100
+
+rsyslog (8.2002.0-1) unstable; urgency=medium
+
+ * New upstream version 8.2002.0
+ * Rebase patches
+ * Use ip instead of deprecated ifconfig when running the test suite.
+ * Add Build-Depends on curl.
+ This is required to run the test allowed-sender-tcp-hostname-fail.
+ * Enable extended test bench
+ * Bump Standards-Version to 4.5.0
+
+ -- Michael Biebl <biebl@debian.org> Wed, 26 Feb 2020 17:10:44 +0100
+
+rsyslog (8.2001.0-1) unstable; urgency=medium
+
+ * New upstream version 8.2001.0
+ * Set PYTHON=/usr/bin/python3 in debian/rules
+ * Cherry-pick upstream patches which fix a couple of imfile issues
+ * Add missing test files
+
+ -- Michael Biebl <biebl@debian.org> Wed, 22 Jan 2020 17:56:45 +0100
+
+rsyslog (8.1911.0-1) unstable; urgency=medium
+
+ * New upstream version 8.1911.0
+ * Follow DEP-14 naming
+ * Rebase patches
+ * Bump Standards-Version to 4.4.1
+
+ -- Michael Biebl <biebl@debian.org> Tue, 12 Nov 2019 23:43:26 +0100
+
+rsyslog (8.1910.0-2) unstable; urgency=medium
+
+ * Fix file handle leak in omfile (Closes: #935300)
+
+ -- Michael Biebl <biebl@debian.org> Thu, 24 Oct 2019 14:13:12 +0200
+
+rsyslog (8.1910.0-1) unstable; urgency=medium
+
+ * New upstream version 8.1910.0
+ - Support cross-platform build for mysql/mariadb
+ (Closes: #932068)
+ - Fix heap overflow in pmaixforwardedfrom module
+ (CVE-2019-17041, Closes: #942067)
+ - Fix heap overflow in pmcisconames module
+ (CVE-2019-17042, Closes: #942065)
+ * Use Python3 for running the test suite (Closes: #938417)
+ * Enable imfile tests
+
+ -- Michael Biebl <biebl@debian.org> Thu, 17 Oct 2019 01:42:10 +0200
+
+rsyslog (8.1908.0-1) unstable; urgency=medium
+
+ * New upstream version 8.1908.0
+
+ -- Michael Biebl <biebl@debian.org> Tue, 20 Aug 2019 15:40:03 +0200
+
+rsyslog (8.1907.0-2) unstable; urgency=medium
+
+ * Enable OpenSSL network stream driver.
+ Split the driver into a separate package named rsyslog-openssl and
+ update the Suggests accordingly to make it the preferred TLS driver.
+ (Closes: #930816)
+
+ -- Michael Biebl <biebl@debian.org> Tue, 09 Jul 2019 23:42:07 +0200
+
+rsyslog (8.1907.0-1) unstable; urgency=medium
+
+ * New upstream version 8.1907.0
+ * Rebase patches
+
+ -- Michael Biebl <biebl@debian.org> Tue, 09 Jul 2019 22:11:42 +0200
+
+rsyslog (8.1905.0-4) unstable; urgency=medium
+
+ * Stop installing /etc/default/rsyslog and remove it on upgrades
+ * Upload to unstable
+
+ -- Michael Biebl <biebl@debian.org> Mon, 08 Jul 2019 14:38:18 +0200
+
+rsyslog (8.1905.0-3) experimental; urgency=medium
+
+ * Fix leading double space in rsyslog startup messages (Closes: #907755)
+ * Update URL in logcheck rule to use https instead of http (Closes: #927771)
+
+ -- Michael Biebl <biebl@debian.org> Tue, 02 Jul 2019 17:09:03 +0200
+
+rsyslog (8.1905.0-2) experimental; urgency=medium
+
+ * Bump Build-Depends on librelp to (>= 1.4.0) for
+ relpEngineSetTLSLibByName()
+ * Add Build-Depends on logrotate and net-tools.
+ Those are required by the test suite: logrotate is used in the
+ imfile-logrotate* tests and ifconfig in sndrcv_tls_anon_ipv6.
+
+ -- Michael Biebl <biebl@debian.org> Wed, 29 May 2019 12:17:37 +0200
+
+rsyslog (8.1905.0-1) experimental; urgency=medium
+
+ * New upstream version 8.1905.0
+
+ -- Michael Biebl <biebl@debian.org> Tue, 28 May 2019 20:06:53 +0200
+
+rsyslog (8.1904.0-1) experimental; urgency=medium
+
+ * New upstream version 8.1904.0
+ * Rebase patches
+
+ -- Michael Biebl <biebl@debian.org> Wed, 17 Apr 2019 11:36:23 +0200
+
+rsyslog (8.1903.0-4) experimental; urgency=medium
+
+ * Drop dependency on lsb-base.
+ It is only needed when booting with sysvinit and initscripts, but
+ initscripts already Depends on lsb-base (see #864999).
+
+ -- Michael Biebl <biebl@debian.org> Thu, 11 Apr 2019 11:12:50 +0200
+
+rsyslog (8.1903.0-3) experimental; urgency=medium
+
+ * Revert "Enlarged msg offset types for bigger structured messages"
+ Seems to break the test-suite on various architectures.
+
+ -- Michael Biebl <biebl@debian.org> Tue, 26 Mar 2019 23:15:59 +0100
+
+rsyslog (8.1903.0-2) experimental; urgency=medium
+
+ * Properly respect the nocheck build option
+
+ -- Michael Biebl <biebl@debian.org> Tue, 26 Mar 2019 10:40:01 +0100
+
+rsyslog (8.1903.0-1) experimental; urgency=medium
+
+ * New upstream version 8.1903.0
+ * Rebase patches
+ - Drop Run-queue-encryption-tests-only-if-gcrypt-support-is-enab.patch,
+ merged upstream.
+ - Update Don-t-fail-test-suite-on-flaky-tests.patch to no longer treat
+ daqueue-dirty-shutdown as flaky. This test should work reliably now.
+ (Closes: #913984)
+ * Always dump test-suite.log to stdout.
+ In case of a flaky test which is skipped on failure we want to see the
+ test output.
+ * Remove migration code from pre-jessie
+
+ -- Michael Biebl <biebl@debian.org> Mon, 25 Mar 2019 22:47:54 +0100
+
+rsyslog (8.1901.0-1) unstable; urgency=medium
+
+ * New upstream version 8.1901.0
+ * Use debhelper-compat (= 12) Build-Depends and drop debian/compat
+ * Rebase patches
+ * Fix reference to HTML documentation in rsyslog.conf (Closes: #920922)
+ * Bump Standards-Version to 4.3.0
+
+ -- Michael Biebl <biebl@debian.org> Tue, 26 Feb 2019 18:43:39 +0100
+
+rsyslog (8.40.0-1) unstable; urgency=medium
+
+ * New upstream version 8.40.0
+ * Rebase patches
+
+ -- Michael Biebl <biebl@debian.org> Tue, 11 Dec 2018 22:07:26 +0100
+
+rsyslog (8.39.0-3) unstable; urgency=medium
+
+ * Don't fail test-suite on flaky tests.
+ The tests daqueue-dirty-shutdown.sh and imfile-truncate.sh don't seem to
+ work reliably. We still want to execute them, but if they fail, return 77.
+ This way the test-runner considers them as skipped.
+
+ -- Michael Biebl <biebl@debian.org> Thu, 06 Dec 2018 13:01:00 +0100
+
+rsyslog (8.39.0-2) unstable; urgency=medium
+
+ * Mark lsof Build-Depends as linux-any
+ * Switch to debhelper compat level 12 and dh_installsystemd
+
+ -- Michael Biebl <biebl@debian.org> Sun, 18 Nov 2018 19:34:45 +0100
+
+rsyslog (8.39.0-1) unstable; urgency=medium
+
+ [ Ondřej Nový ]
+ * d/copyright: Use https protocol in Format field
+ * d/changelog: Remove trailing whitespaces
+
+ [ Michael Biebl ]
+ * New upstream version 8.39.0
+ * Add Build-Depends on lsof.
+ Required by omprog-restart-terminated.sh and
+ omprog-restart-terminated-outfile.sh which are otherwise skipped when
+ running the test-suite.
+ * Drop lmstrmsrv.so module.
+ The module was removed upstream as it was no longer needed.
+ * Run queue-encryption-* tests only if gcrypt support is enabled
+
+ -- Michael Biebl <biebl@debian.org> Wed, 31 Oct 2018 10:45:39 +0100
+
+rsyslog (8.38.0-1) unstable; urgency=medium
+
+ * New upstream version 8.38.0
+ * Bump Standards-Version to 4.2.1
+
+ -- Michael Biebl <biebl@debian.org> Tue, 18 Sep 2018 19:46:09 +0200
+
+rsyslog (8.37.0-2) unstable; urgency=medium
+
+ * Bump Build-Depends on librelp to (>= 1.2.16)
+ * Simplify dh_auto_test override a bit
+
+ -- Michael Biebl <biebl@debian.org> Fri, 17 Aug 2018 02:44:37 +0200
+
+rsyslog (8.37.0-1) unstable; urgency=medium
+
+ * New upstream version 8.37.0
+ * Rebase patches
+ * Enable mmrm1stspace module
+ * Enable fmhash module
+
+ -- Michael Biebl <biebl@debian.org> Wed, 08 Aug 2018 09:49:32 +0200
+
+rsyslog (8.36.0-1) unstable; urgency=medium
+
+ * New upstream version 8.36.0
+ * Rebase patches
+ * Disable liblogging-stdlog support.
+ This functionality is scheduled to be removed upstream in one of the
+ upcoming releases.
+
+ -- Michael Biebl <biebl@debian.org> Tue, 26 Jun 2018 19:29:08 +0200
+
+rsyslog (8.35.0-1) unstable; urgency=medium
+
+ * New upstream version 8.35.0
+ * Rebase patches
+ * Drop obsolete --disable-libcurl configure switch
+ * rsyslog.service: move LimitNOFILE to correct section
+ * Drop versioned init-system-helpers dependency.
+ The version in stable is recent enough and init-system-helpers is
+ Essential, so the dependency is no longer needed.
+
+ -- Michael Biebl <biebl@debian.org> Wed, 06 Jun 2018 17:13:45 +0200
+
+rsyslog (8.34.0-1) unstable; urgency=medium
+
+ * New upstream version 8.34.0
+ * Fix configure switch for atomic operations
+ * Disable fmhttp function module.
+ http_requrest is now implemented as a loadable function module, but
+ since we disable libcurl support, disable fmhttp as well.
+
+ -- Michael Biebl <biebl@debian.org> Fri, 06 Apr 2018 21:40:49 +0200
+
+rsyslog (8.33.1-1) unstable; urgency=medium
+
+ * New upstream version 8.33.1
+ * Rebase patches
+ * Drop old upgrade code from pre-jessie
+
+ -- Michael Biebl <biebl@debian.org> Tue, 06 Mar 2018 18:52:11 +0100
+
+rsyslog (8.32.0-1) unstable; urgency=medium
+
+ * New upstream version 8.32.0
+ * Bump Build-Depends as per configure.ac.
+ Bump libfastjson-dev to (>= 0.99.8) and libczmq-dev to (>= 3.0.2).
+ * Disable valgrind testbench again.
+ Those tests using valgrind turned out to be too brittle. (Closes: #884305)
+ * Disable libcurl support.
+ This means that the new http_request() functionality is not available
+ but avoids a dependency on libcurl in rsyslog core.
+ * Update Vcs-* to point to salsa.debian.org (gitlab)
+
+ -- Michael Biebl <biebl@debian.org> Sun, 14 Jan 2018 12:48:11 +0100
+
+rsyslog (8.31.0-2) unstable; urgency=medium
+
+ * Add Build-Depends on systemd to allow journal related tests to run
+ * Extend list of architectures for valgrind Build-Depends.
+ Run valgrind related tests on all release architectures where valgrind
+ is available.
+ * Bump Standards-Version to 4.1.2
+
+ -- Michael Biebl <biebl@debian.org> Wed, 13 Dec 2017 13:09:35 +0100
+
+rsyslog (8.31.0-1) unstable; urgency=medium
+
+ * New upstream version 8.31.0
+ * Switch from libmongo-client to libmongoc
+ * Rebase patches
+ * Set Rules-Requires-Root to no
+ * Add Build-Depends on python for running the test suite
+ * Add Build-Depends on libfaketime and valgrind.
+ This allows more tests to run which would otherwise be skipped.
+ As valgrind is currently not available everywhere, restrict it to amd64
+ for now.
+ * Modernize config syntax for rsyslog-mysql and rsyslog-pgsql
+
+ -- Michael Biebl <biebl@debian.org> Thu, 30 Nov 2017 01:19:36 +0100
+
+rsyslog (8.30.0-3) unstable; urgency=medium
+
+ * Cherry-pick upstream patch to fix broken imjournal module (Closes: #882261)
+
+ -- Michael Biebl <biebl@debian.org> Mon, 27 Nov 2017 01:52:56 +0100
+
+rsyslog (8.30.0-2) unstable; urgency=medium
+
+ * Add Build-Depends on flex for generating grammar/lexer.c.
+ This ensures we can build twice in a row. The pre-generated files in
+ grammar/ are removed on make clean.
+ * Revert "Use dh_auto_test instead of calling make check directly"
+ Somehow this broke the test suite and made lots of tests fail.
+ * Add Build-Depends on autoconf-archive for the AX_COMPILER_FLAGS macro
+
+ -- Michael Biebl <biebl@debian.org> Thu, 02 Nov 2017 11:48:02 +0100
+
+rsyslog (8.30.0-1) unstable; urgency=medium
+
+ * New upstream version 8.30.0
+ * Rebase patches
+ * Bump Build-Depends on libfastjson-dev to (>= 0.99.7) as per configure.ac
+ * Switch from dh_install --list-missing to dh_missing --list-missing
+ * Cherry-pick upstream patches to fix imgssapi build failures
+ * Bump Standards-Version to 4.1.1
+
+ -- Michael Biebl <biebl@debian.org> Wed, 01 Nov 2017 22:51:44 +0100
+
+rsyslog (8.29.0-2) unstable; urgency=medium
+
+ * Change priority of all extra packages to optional
+ * Bump Standards-Version to 4.0.1
+ * Cherry-pick upstream patch to fix build failures on platforms without
+ 64-bit atomics (Closes: #872568)
+
+ -- Michael Biebl <biebl@debian.org> Tue, 05 Sep 2017 19:09:49 +0200
+
+rsyslog (8.29.0-1) unstable; urgency=medium
+
+ * New upstream version 8.29.0
+ * Rebase patches
+
+ -- Michael Biebl <biebl@debian.org> Tue, 08 Aug 2017 21:35:12 +0200
+
+rsyslog (8.28.0-1) unstable; urgency=medium
+
+ * New upstream version 8.28.0
+ * Bump Build-Depends on librelp-dev to (>= 1.2.14) as per configure.ac
+ * Drop versioned Build-Depends on dpkg-dev (>= 1.17.14)
+ No longer required as even jessie ships a newer version.
+ * Bump Standards-Version to 4.0.0
+ * Enable mmfields module (Closes: #852269)
+ * Enable but do not install omstdout module.
+ This module is required to successfully run the test suite.
+
+ -- Michael Biebl <biebl@debian.org> Sun, 09 Jul 2017 23:52:51 +0200
+
+rsyslog (8.27.0-4) unstable; urgency=medium
+
+ * Fix PID file to actually be /run/rsyslogd.pid (Closes: #865276)
+ * Don't rely on SysV init script in logrotate config.
+ Add a small helper to send SIGHUP to rsyslogd to close open log files.
+ Use systemctl directly if systemd is the active PID 1. Keep the SysV
+ init script as fallback only.
+
+ -- Michael Biebl <biebl@debian.org> Sun, 25 Jun 2017 18:27:04 +0200
+
+rsyslog (8.27.0-3) unstable; urgency=medium
+
+ * Change PID file to use /run/rsyslog.pid instead of /var/run/rsyslog.pid
+
+ -- Michael Biebl <biebl@debian.org> Mon, 19 Jun 2017 00:46:43 +0200
+
+rsyslog (8.27.0-2) unstable; urgency=medium
+
+ * Upload to unstable
+
+ -- Michael Biebl <biebl@debian.org> Sun, 18 Jun 2017 18:17:40 +0200
+
+rsyslog (8.27.0-1) experimental; urgency=medium
+
+ * New upstream version 8.27.0
+ * Rebase patches
+ * Bump Build-Depends on liblognorm-dev to (>= 2.0.3)
+ * Enable imkafka input plugin
+
+ -- Michael Biebl <biebl@debian.org> Sat, 03 Jun 2017 22:18:39 +0200
+
+rsyslog (8.25.0-1) experimental; urgency=medium
+
+ * New upstream release
+ * Update Vcs-* following the latest recommendation
+ * Rebase patches
+
+ -- Michael Biebl <biebl@debian.org> Tue, 21 Feb 2017 18:08:16 +0100
+
+rsyslog (8.24.0-1) unstable; urgency=medium
+
+ [ Michael Biebl ]
+ * New upstream release.
+ * Rebase patches.
+ * Add Depends on init-system-helpers (>= 1.47~) to rsyslog.
+ This ensures we have a version of invoke-rc.d that supports try-restart.
+
+ [ Ondřej Nový ]
+ * Trigger restart on configuration changes.
+ Register a dpkg trigger on /etc/rsyslog.d that calls restart on
+ configuration changes. (Closes: #791337)
+ * Update dpkg trigger to use try-restart.
+ Add try-restart action to SysV initscript for that, systemd supports
+ this natively.
+
+ -- Michael Biebl <biebl@debian.org> Wed, 18 Jan 2017 23:14:38 +0100
+
+rsyslog (8.23.0-2) unstable; urgency=medium
+
+ * Fix empty-hostname.sh test and change support for empty hostname
+ (Closes: #844914)
+
+ -- Michael Biebl <biebl@debian.org> Thu, 24 Nov 2016 11:33:43 +0100
+
+rsyslog (8.23.0-1) unstable; urgency=medium
+
+ * New upstream release.
+ * Rebase patches.
+ * Bump Build-Depends on libfastjson-dev to (>= 0.99.3).
+ * Use the new default-mysql-* metapackages.
+ * Remove logging rules for news.{crit,err,notice} (INN).
+
+ -- Michael Biebl <biebl@debian.org> Fri, 18 Nov 2016 07:43:24 +0100
+
+rsyslog (8.22.0-2) unstable; urgency=medium
+
+ * Bump debhelper compat level to 10.
+
+ -- Michael Biebl <biebl@debian.org> Sun, 16 Oct 2016 01:13:12 +0200
+
+rsyslog (8.22.0-1) unstable; urgency=medium
+
+ [ Michael Biebl ]
+ * New upstream release.
+
+ [ Matt Zahorik ]
+ * Enable hiredis output plugin (Closes: #833535)
+
+ -- Michael Biebl <biebl@debian.org> Tue, 04 Oct 2016 21:07:21 +0200
+
+rsyslog (8.21.0-1) unstable; urgency=medium
+
+ * New upstream release.
+ * Rebase patches.
+
+ -- Michael Biebl <biebl@debian.org> Tue, 23 Aug 2016 18:49:35 +0200
+
+rsyslog (8.20.0-1) unstable; urgency=medium
+
+ * New upstream release.
+ * Rebase patches.
+ * Bump Standards-Version to 3.9.8.
+ * Switch from libjson-c-dev to libfastjson-dev.
+ * Bump Build-Depends on librelp-dev to (>= 1.2.12) as per configure.ac.
+ * Bump Build-Depends on liblognorm-dev to (>= 2.0.0) to ensure we have a
+ version which was built against libfastjson.
+ * Add Build-Depends on procps. The test suite requires the ps utility.
+ * Use dh-exec to install arch specific modules.
+ * Bump debhelper compatibility level to 9.
+ * Install module libraries into multiarch paths.
+
+ -- Michael Biebl <biebl@debian.org> Fri, 12 Aug 2016 22:46:32 +0200
+
+rsyslog (8.16.0-1) unstable; urgency=medium
+
+ * New upstream release.
+ * Rebase patches.
+ * Enable more hardening flags via DEB_BUILD_MAINT_OPTIONS = hardening=+all.
+
+ -- Michael Biebl <biebl@debian.org> Wed, 27 Jan 2016 19:59:20 +0100
+
+rsyslog (8.15.0-1) unstable; urgency=medium
+
+ * New upstream release.
+ * Drop debian/patches/Skip-broken-mmnormalize-tests.patch, fixed upstream.
+ * Add tests which are missing in the dist tarball and which are required to
+ run the test suite.
+
+ -- Michael Biebl <biebl@debian.org> Sun, 20 Dec 2015 17:36:00 +0100
+
+rsyslog (8.14.0-2) unstable; urgency=medium
+
+ * Remove logging to /dev/xconsole from the default rsyslog configuration.
+ It is a rarely used feature and causes rsyslog to repeatedly retry if
+ there is noone reading from /dev/xconsole. Instead ship the configuration
+ as example files and add instructions to README.Debian how one can
+ re-enable support for xconsole. (Closes: #745492, #783687)
+ * Remove section about sysklogd from README.Debian, sysklogd is not really
+ relevant anymore nowadays.
+ * Ship an example file for logging to the console on tty8 which can be
+ dropped into /etc/rsyslog.d instead of having it as comment in
+ /etc/rsyslog.conf.
+
+ -- Michael Biebl <biebl@debian.org> Thu, 12 Nov 2015 22:11:11 +0100
+
+rsyslog (8.14.0-1) unstable; urgency=medium
+
+ * New upstream release.
+ * Rebase patches.
+
+ -- Michael Biebl <biebl@debian.org> Sat, 07 Nov 2015 20:23:05 +0100
+
+rsyslog (8.13.0-1) unstable; urgency=medium
+
+ * New upstream release.
+ * Bump Build-Depends on liblognorm-dev to (>= 1.1.2) as per configure.ac.
+ * Rebase patches.
+ * Skip tests which are currently broken by the liblognorm update. According
+ to upstream those failing tests point at a bug in liblognorm, not rsyslog
+ itself. (Closes: #800873)
+
+ -- Michael Biebl <biebl@debian.org> Sun, 25 Oct 2015 22:14:41 +0100
+
+rsyslog (8.12.0-3) unstable; urgency=medium
+
+ [ Louis Bouchard ]
+ * Fix FTBFS on various architectures caused by a buffer overflow in tcpflood
+ when running the test suite.
+
+ -- Michael Biebl <biebl@debian.org> Wed, 16 Sep 2015 18:09:49 +0200
+
+rsyslog (8.12.0-2) unstable; urgency=medium
+
+ [ Michael Biebl ]
+ * Drop versioned Depends on initscripts. This dependency was added for the
+ /run transition in wheezy and is no longer required.
+
+ [ Luca Boccassi ]
+ * Enable CZMQ plugins. (Closes: #798223)
+ * Fix NULL pointer dereference in imczmq and omczmq.
+
+ -- Michael Biebl <biebl@debian.org> Tue, 15 Sep 2015 19:43:12 +0200
+
+rsyslog (8.12.0-1) unstable; urgency=medium
+
+ * New upstream release.
+ * Refresh patches.
+
+ -- Michael Biebl <biebl@debian.org> Sun, 16 Aug 2015 18:45:59 +0200
+
+rsyslog (8.11.0-2) unstable; urgency=medium
+
+ * Properly handle transactions in ompgsql. Patch cherry-picked from upstream
+ Git. (Closes: #788183)
+
+ -- Michael Biebl <biebl@debian.org> Wed, 15 Jul 2015 02:49:48 +0200
+
+rsyslog (8.11.0-1) unstable; urgency=medium
+
+ * New upstream release.
+
+ -- Michael Biebl <biebl@debian.org> Tue, 30 Jun 2015 17:57:45 +0200
+
+rsyslog (8.9.0-3) unstable; urgency=medium
+
+ * Upload to unstable.
+
+ -- Michael Biebl <biebl@debian.org> Mon, 11 May 2015 23:13:31 +0200
+
+rsyslog (8.9.0-2) experimental; urgency=medium
+
+ [ Marc Fournier ]
+ * Build omkafka module which provides support for publishing log messages to
+ Apache Kafka. Split that module into a separate package called
+ rsyslog-kafka. (Closes: #780365)
+
+ -- Michael Biebl <biebl@debian.org> Thu, 09 Apr 2015 15:34:25 +0200
+
+rsyslog (8.9.0-1) experimental; urgency=medium
+
+ * New upstream release.
+ * Update gbp.conf to not use patch numbers to reduce the patch noise created
+ by gbp-pq.
+ * Rebase patches.
+ * Drop obsolete section about compatibility levels from README.Debian.
+ * Start modernizing rsyslog.conf and use the new style syntax.
+ * Add virtual-mysql-client and virtual-mysql-server as alternatives to
+ mysql-client and mysql-server. (Closes: #781972)
+
+ -- Michael Biebl <biebl@debian.org> Tue, 07 Apr 2015 22:14:07 +0200
+
+rsyslog (8.8.0-4) experimental; urgency=medium
+
+ * Cherry-pick upstream patch which is supposed to fix $MaxMessageSize on
+ various architectures.
+
+ -- Michael Biebl <biebl@debian.org> Wed, 25 Mar 2015 17:33:26 +0100
+
+rsyslog (8.8.0-3) experimental; urgency=medium
+
+ * Dump test-suite.log to stdout if test suite fails.
+
+ -- Michael Biebl <biebl@debian.org> Wed, 11 Mar 2015 12:28:31 +0100
+
+rsyslog (8.8.0-2) experimental; urgency=medium
+
+ * Enable and run test suite during build.
+ * Add files from upstream Git repository which are missing in the dist
+ tarball and are necessary to run the test suite.
+ * Don't link tcpflood test binary against -lgcrypt. It's not necessary with
+ current versions of GnuTLS.
+
+ -- Michael Biebl <biebl@debian.org> Tue, 10 Mar 2015 23:09:59 +0100
+
+rsyslog (8.8.0-1) experimental; urgency=medium
+
+ * New upstream release.
+ * Bump Build-Depends on liblognorm-dev to (>= 1.0.2).
+ * Explicitly enable liblogging-stdlog feature, which is now optional.
+ * Remove obsolete --enable-pmrfc3164sd configure switch. This module has
+ been removed by upstream.
+ * Enable support for reading from and writing to the systemd journal
+ directly via the imjournal and omjournal module.
+ The default rsyslog configuration still uses the imuxsock module though,
+ which receives the syslog messages via a socket that is passed from
+ systemd to rsyslog.
+
+ -- Michael Biebl <biebl@debian.org> Mon, 09 Mar 2015 22:18:14 +0100
+
+rsyslog (8.6.0-1) experimental; urgency=medium
+
+ * New upstream release.
+ * Update Vcs-Browser URL to use cgit and https.
+ * Bump Standards-Version to 3.9.6. No further changes.
+
+ -- Michael Biebl <biebl@debian.org> Thu, 29 Jan 2015 02:02:29 +0100
+
+rsyslog (8.4.2-1) unstable; urgency=high
+
+ * New upstream release.
+ - CVE-2014-3683: The fix for CVE-2014-3634 incomplete. It did not cover
+ cases where PRI values > MAX_INT caused integer overflows resulting in
+ negative values.
+ * Urgency high for the security fix.
+
+ -- Michael Biebl <biebl@debian.org> Thu, 02 Oct 2014 15:27:25 +0200
+
+rsyslog (8.4.1-1) unstable; urgency=high
+
+ * New upstream release.
+ - CVE-2014-3634: Fix remote syslog vulnerability due to improper
+ handling of invalid PRI values.
+ * Drop patches which have been merged upstream.
+ * Urgency high for the security fix.
+
+ -- Michael Biebl <biebl@debian.org> Tue, 30 Sep 2014 12:35:33 +0200
+
+rsyslog (8.4.0-2) unstable; urgency=medium
+
+ * Tweak rsyslog systemd service file. Add Documentation field and restart
+ the rsyslogd daemon on failures.
+ * Cherry-pick upstream patch to fix build failures on platforms without
+ atomic instructions.
+
+ -- Michael Biebl <biebl@debian.org> Wed, 20 Aug 2014 19:36:33 +0200
+
+rsyslog (8.4.0-1) unstable; urgency=medium
+
+ * New upstream release.
+ * Update patches:
+ - Refresh 0001-Don-t-create-a-database.patch.
+ - Drop 0002-Fix-pidfile-location.patch, merged upstream.
+ * Add --disable-generate-man-pages to configure flags to avoid a build
+ dependency on python-docutils. We don't ship the generated man pages
+ anyway.
+ * Add support for external message modification modules which are bound via
+ the new native mmexternal module.
+
+ -- Michael Biebl <biebl@debian.org> Mon, 18 Aug 2014 18:28:20 +0200
+
+rsyslog (8.2.2-5) unstable; urgency=medium
+
+ * Make sure to actually only create the temporary syslog.service symlink on
+ upgrades and avoid the usage of readlink.
+
+ -- Michael Biebl <biebl@debian.org> Mon, 18 Aug 2014 02:43:31 +0200
+
+rsyslog (8.2.2-4) unstable; urgency=medium
+
+ * Fix wheezy → jessie upgrade failure when running under systemd due to the
+ syslog.service symlink temporarily being missing.
+
+ -- Michael Biebl <biebl@debian.org> Mon, 18 Aug 2014 00:39:03 +0200
+
+rsyslog (8.2.2-3) unstable; urgency=low
+
+ * Upload to unstable.
+
+ -- Michael Biebl <biebl@debian.org> Sun, 29 Jun 2014 14:40:56 +0200
+
+rsyslog (8.2.2-2) experimental; urgency=medium
+
+ * Merge changes from unstable branch.
+
+ -- Michael Biebl <biebl@debian.org> Mon, 23 Jun 2014 13:52:12 +0200
+
+rsyslog (8.2.2-1) experimental; urgency=medium
+
+ * New major upstream release.
+ - Rewritten core engine providing higher performance and better
+ scalability with complex configurations.
+ - Simplified script execution.
+ - Global variable support.
+ - Output part was revamped completely and required changes to all output
+ modules.
+ - Support for external plugins which can be written in any language.
+ * Switch watch file to track v8 stable branch.
+ * Update Build-Depends:
+ - Bump librelp-dev to (>= 1.2.5).
+ - Bump liblogging-stdlog-dev to (>= 1.0.3).
+ - Bump liblognorm-dev to (>= 1.0.0).
+ - Drop libee-dev.
+ * Drop the omruleset module which has been deprecated and replaced by the
+ much more efficient RainerScript "call" statement.
+ * Remove the rsyslog-doc package which is now built from a separate source
+ package.
+ * Fix pidfile location. The pidfile should be stored in /var/run, not /etc.
+
+ -- Michael Biebl <biebl@debian.org> Mon, 09 Jun 2014 21:16:19 +0200
+
+rsyslog (7.6.3-3) unstable; urgency=medium
+
+ * Build against libgnutls28-dev. (Closes: #752304)
+ * Use canonical URIs for Vcs-* fields.
+
+ -- Michael Biebl <biebl@debian.org> Mon, 23 Jun 2014 13:44:55 +0200
+
+rsyslog (7.6.3-2) unstable; urgency=medium
+
+ * Update Build-Depends:
+ - Bump librelp-dev to (>= 1.2.5).
+ * Build omelasticsearch module which provides support for logging to an
+ Elasticsearch server. Split that module into a separate package called
+ rsyslog-elasticsearch. (Closes: #744951)
+
+ -- Michael Biebl <biebl@debian.org> Fri, 16 May 2014 22:37:05 +0200
+
+rsyslog (7.6.3-1) unstable; urgency=medium
+
+ * New upstream release.
+ - Fixes ompipe to properly handle retries and not cause unnecessary
+ suspension messages. (Closes: #742113)
+ * Update watch file, track v7 stable branch.
+
+ -- Michael Biebl <biebl@debian.org> Fri, 28 Mar 2014 12:36:45 +0100
+
+rsyslog (7.6.2-1) unstable; urgency=medium
+
+ * New upstream release.
+ * Update patches.
+ * Update Build-Depends:
+ - Bump librelp-dev to (>= 1.2.4).
+ - Add liblogging-stdlog-dev (>= 1.0.1).
+ * Fix typo in rsyslog.postrm: dissappear → disappear
+ * Drop useless "exit 0" from maintainer scripts.
+ * Enable and install the mmutf8fix, mmpstrucdata and mmsequence message
+ modification modules.
+ * Stop installing debian/sample.conf. Upstream ships a more up-to-date
+ example configuration file.
+
+ -- Michael Biebl <biebl@debian.org> Mon, 17 Mar 2014 17:26:08 +0100
+
+rsyslog (7.4.8-1) unstable; urgency=medium
+
+ [ Michael Biebl ]
+ * New upstream release.
+ * Update Build-Depends:
+ - Bump libestr-dev to (>= 0.1.9).
+ - Tighten liblognorm-dev to (<< 1.0.0).
+ - Replace libjson0-dev with libjson-c-dev, we no longer need the
+ transitional package.
+ * Bump Standards-Version to 3.9.5. No further changes.
+
+ [ Daniel Pocock ]
+ * Make template parameter not mandatory in mongodb output plugin. Patch
+ cherry-picked from upstream Git. (Closes: #740869, #721277)
+ * Ensure JSON templates are NUL terminated. Patch cherry-picked from
+ upstream Git.
+
+ -- Michael Biebl <biebl@debian.org> Tue, 11 Mar 2014 19:52:49 +0100
+
+rsyslog (7.4.4-1) unstable; urgency=low
+
+ * New upstream release.
+
+ -- Michael Biebl <biebl@debian.org> Tue, 03 Sep 2013 22:42:49 +0200
+
+rsyslog (7.4.3-1) unstable; urgency=low
+
+ * New upstream release.
+
+ -- Michael Biebl <biebl@debian.org> Tue, 23 Jul 2013 01:01:40 +0200
+
+rsyslog (7.4.2-1) unstable; urgency=low
+
+ * New upstream release.
+
+ -- Michael Biebl <biebl@debian.org> Sat, 06 Jul 2013 00:14:19 +0200
+
+rsyslog (7.4.1-3) unstable; urgency=low
+
+ * Bump Build-Depends on dh-systemd to (>= 1.4) to ensure we have a recent
+ enough version of init-system-helpers which properly deals with a missing
+ state directory. (Closes: #714265)
+
+ -- Michael Biebl <biebl@debian.org> Thu, 27 Jun 2013 19:21:04 +0200
+
+rsyslog (7.4.1-2) unstable; urgency=low
+
+ * Use dh-systemd to setup the systemd service properly.
+
+ -- Michael Biebl <biebl@debian.org> Wed, 26 Jun 2013 21:13:33 +0200
+
+rsyslog (7.4.1-1) unstable; urgency=low
+
+ * New upstream release.
+
+ -- Michael Biebl <biebl@debian.org> Mon, 17 Jun 2013 23:38:51 +0200
+
+rsyslog (7.4.0-1) unstable; urgency=low
+
+ * New upstream release.
+
+ -- Michael Biebl <biebl@debian.org> Thu, 06 Jun 2013 18:51:11 +0200
+
+rsyslog (7.3.15-1) unstable; urgency=low
+
+ * New upstream release.
+
+ -- Michael Biebl <biebl@debian.org> Wed, 15 May 2013 18:21:02 +0200
+
+rsyslog (7.3.14-2) unstable; urgency=low
+
+ * Upload to unstable.
+
+ -- Michael Biebl <biebl@debian.org> Fri, 10 May 2013 01:41:23 +0200
+
+rsyslog (7.3.14-1) experimental; urgency=low
+
+ * New upstream release.
+ * Remove 02-fix-non-libgcrypt-build.patch, merged upstream.
+
+ -- Michael Biebl <biebl@debian.org> Mon, 06 May 2013 23:44:17 +0200
+
+rsyslog (7.3.12-3) experimental; urgency=low
+
+ * Only build and install the imkmsg module on Linux.
+
+ -- Michael Biebl <biebl@debian.org> Fri, 26 Apr 2013 16:46:19 +0200
+
+rsyslog (7.3.12-2) experimental; urgency=low
+
+ * Fix build when libgcrypt support is disabled to not pick up an unnecessary
+ libgcrypt dependency.
+
+ -- Michael Biebl <biebl@debian.org> Thu, 25 Apr 2013 23:44:03 +0200
+
+rsyslog (7.3.12-1) experimental; urgency=low
+
+ * New upstream release.
+ * Disable log file encryption support for now.
+
+ -- Michael Biebl <biebl@debian.org> Thu, 25 Apr 2013 15:14:37 +0200
+
+rsyslog (7.3.10-1) experimental; urgency=low
+
+ * New upstream release.
+ * Bump Build-Depends on librelp-dev to (>= 1.0.3).
+
+ -- Michael Biebl <biebl@debian.org> Wed, 10 Apr 2013 12:31:15 +0200
+
+rsyslog (7.3.9-1) experimental; urgency=low
+
+ * New upstream release.
+ * Remove patches which have been applied upstream.
+ * Bump Build-Depends on libestr-dev to (>= 0.1.5).
+
+ -- Michael Biebl <biebl@debian.org> Wed, 27 Mar 2013 13:14:44 +0100
+
+rsyslog (7.3.8-4) experimental; urgency=low
+
+ * Add Build-Depends on bison so we can build twice in a row. "make clean"
+ removes the generated grammar/grammer.[ch].
+ * Another patch to fix build failures on architectures where prctl is not
+ available. (Closes: #703429)
+
+ -- Michael Biebl <biebl@debian.org> Thu, 21 Mar 2013 16:45:17 +0100
+
+rsyslog (7.3.8-3) experimental; urgency=low
+
+ * The previous fix was incomplete. Cherry-pick another upstream patch to fix
+ the build failure on non-Linux. (Closes: #703429)
+
+ -- Michael Biebl <biebl@debian.org> Wed, 20 Mar 2013 11:44:10 +0100
+
+rsyslog (7.3.8-2) experimental; urgency=low
+
+ * Cherry pick patch from upstream which fixes the build on architectures
+ which don't have SYS_gettid. (Closes: #703429)
+
+ -- Michael Biebl <biebl@debian.org> Tue, 19 Mar 2013 16:40:58 +0100
+
+rsyslog (7.3.8-1) experimental; urgency=low
+
+ * New upstream development release from the v7-devel branch.
+ * Update watch file to track development releases.
+ * The imrelp module now properly supports listening on IPv4 resp. IPv6 only.
+ This requires librelp >= 1.0.2, so bump the Build-Depends accordingly.
+ (Closes: #649355)
+ * Enable the mmanon module which adds support for anonymizing IPv4
+ addresses.
+
+ -- Michael Biebl <biebl@debian.org> Mon, 18 Mar 2013 16:21:35 +0100
+
+rsyslog (7.2.6-1) experimental; urgency=low
+
+ * New upstream release.
+ * Bump Standards-Version to 3.9.4. No further changes.
+
+ -- Michael Biebl <biebl@debian.org> Tue, 05 Mar 2013 17:36:18 +0100
+
+rsyslog (7.2.5-1) experimental; urgency=low
+
+ * New upstream release.
+
+ -- Michael Biebl <biebl@debian.org> Wed, 09 Jan 2013 00:04:39 +0100
+
+rsyslog (7.2.4-1) experimental; urgency=low
+
+ * New upstream release.
+
+ -- Michael Biebl <biebl@debian.org> Fri, 07 Dec 2012 16:01:00 +0100
+
+rsyslog (7.2.3-2) experimental; urgency=low
+
+ * Fix permissions of the spool/work directory. (Closes: #693099)
+ * Suggest rsyslog-mongodb.
+
+ -- Michael Biebl <biebl@debian.org> Wed, 28 Nov 2012 22:16:33 +0100
+
+rsyslog (7.2.3-1) experimental; urgency=low
+
+ * New upstream release.
+ * Stop providing static start and stop priorities for dh_installinit. Those
+ are no longer tested and we rely on the dependency information in the LSB
+ header now to get a correct ordering when being run under sysvinit.
+
+ -- Michael Biebl <biebl@debian.org> Wed, 21 Nov 2012 17:51:27 +0100
+
+rsyslog (7.2.2-1) experimental; urgency=low
+
+ * New upstream release.
+ * Drop patches which have been merged upstream.
+
+ -- Michael Biebl <biebl@debian.org> Fri, 16 Nov 2012 17:51:59 +0100
+
+rsyslog (7.2.1-2) experimental; urgency=low
+
+ * Disable imptcp on non-Linux plattforms as this module is Linux-specific.
+ Making it available everywhere would require more extensive porting work.
+ * debian/patches/02-imkmsg-includes.patch: Don't include <sys/klog.h> on
+ non-Linux plattforms.
+ * debian/patches/03-sysinfo.patch: Getting the uptime via sysinfo() is
+ Linux-specific, so only use that on architectures supporting it.
+ * Use dh-autoreconf to update the build system.
+ * Thanks Guillem Jover for the patches to make rsyslog compile on non-Linux.
+ (Closes: #692992)
+
+ -- Michael Biebl <biebl@debian.org> Tue, 13 Nov 2012 22:56:58 +0100
+
+rsyslog (7.2.1-1) experimental; urgency=low
+
+ * New upstream release.
+
+ -- Michael Biebl <biebl@debian.org> Mon, 29 Oct 2012 16:30:14 +0100
+
+rsyslog (7.2.0-1) experimental; urgency=low
+
+ * New upstream release.
+ - Support for BSD-style blocks has been removed and the rsyslog.conf
+ man page was updated accordingly. (Closes: #585536)
+ - Fixes immark documentation wrt $MarkMessagePeriod. (Closes: #605831)
+ - No longer requires libgcrypt with newer GnuTLS versions.
+ (Closes: #638658)
+ * Track stable releases again.
+ * Remove unnecessary duplication from the init script and also drop the -c
+ compatibility mode option.
+
+ -- Michael Biebl <biebl@debian.org> Tue, 23 Oct 2012 01:03:54 +0200
+
+rsyslog (7.1.12-1) experimental; urgency=low
+
+ * New major upstream release from the v7 beta branch. (Closes: #645640)
+ - Greatly improved configuration language and execution engine.
+ - Full support for structured logging and project lumberjack / CEE.
+ - More plugins - like support for MongoDB or the kernel's new structured
+ logging system.
+ - Higher performance - optimizations for script-based filters, enhanced
+ multithreaded TCP input plugin, DNS cache and more.
+ * Update watch file to track beta releases.
+ * Drop patches which have been merged upstream.
+ * Update Build-Depends:
+ - Add libestr-dev, libee-dev, libjson0-dev and uuid-dev.
+ - Bump librelp-dev to (>= 1.0.1).
+ * Build imkmsg module which provides support for reading structured kernel
+ log messages.
+ * Build imptcp module which provides less features then imtcp but is quite a
+ bit faster.
+ * Build message modification modules mmjsonparse and mmnormalize which
+ provide functionality related to structured logging/lumberjack/CEE. This
+ requires liblognorm.
+ * Build ommongodb module which provides support for logging to a MongoDB
+ database. Split that module into a separate package called
+ rsyslog-mongodb.
+ * Use --list-missing to show uninstalled files.
+ * Remove upgrade code from rsyslog.postinst which is no longer necessary.
+ * Remove the -c compatibility mode option from rsyslog.default. This option
+ has been obsoleted upstream. (Closes: #598713)
+
+ -- Michael Biebl <biebl@debian.org> Sun, 21 Oct 2012 22:56:11 +0200
+
+rsyslog (5.8.11-3) unstable; urgency=low
+
+ * debian/patches/04-systemd_journal.patch: The journal has replaced
+ systemd-kmsg-syslogd and systemd-stdout-bridge. Stopping a non-existing
+ service will generate an error in newer versions of systemd, so remove
+ that from ExecStartPre.
+
+ -- Michael Biebl <biebl@debian.org> Tue, 05 Mar 2013 23:06:57 +0100
+
+rsyslog (5.8.11-2) unstable; urgency=low
+
+ * Disable omstdout module again. Upstream doesn't consider it viable for
+ production use but mainly for the internal testbench.
+ * debian/patches/03-fix_relp_dns_resolution.patch: When using RELP for
+ remote logging, correctly resolve the client hostname if the fromhost
+ property contains the client IP. (Closes: #682529)
+ Thanks to Apollon Oikonomopoulos for the patch.
+
+ -- Michael Biebl <biebl@debian.org> Wed, 26 Sep 2012 20:36:09 +0200
+
+rsyslog (5.8.11-1) unstable; urgency=low
+
+ * New upstream release.
+ * Enable and install omuxsock and omstdout module.
+
+ -- Michael Biebl <biebl@debian.org> Fri, 04 May 2012 22:38:00 +0200
+
+rsyslog (5.8.10-1) unstable; urgency=low
+
+ * New upstream release.
+
+ -- Michael Biebl <biebl@debian.org> Thu, 05 Apr 2012 18:46:00 +0200
+
+rsyslog (5.8.9-1) unstable; urgency=low
+
+ * New upstream release.
+
+ -- Michael Biebl <biebl@debian.org> Thu, 15 Mar 2012 13:38:35 +0100
+
+rsyslog (5.8.8-1) unstable; urgency=low
+
+ * New upstream release.
+ - Fix imuxsock to not truncate parts of the received message if it
+ did not contain a proper date. (Closes: #654429)
+ - Fix imuxsock example in rsyslog.conf(5) man page. (Closes: #655846)
+ * Fix versioned Build-Depends on dpkg-dev. The buildflags.mk snippet was
+ added in version 1.16.1, not 1.6.1. (Closes: #654894)
+ * Update watch file. Check download page for stable releases.
+ * Strip debian/tmp/ from .install files.
+ * Install tmpfiles.d snippet to create /dev/xconsole when running under
+ systemd. (Closes: #634978)
+ * debian/patches/02-path_max.patch
+ - Don't rely on PATH_MAX being defined. Patch cherry-picked from upstream
+ Git. (Closes: #651529)
+ * debian/rsyslog.init
+ - Use --exec instead of --name for start-stop-daemon. This is more
+ reliable and works better on GNU/Hurd. (Closes: #652575)
+ - Use /run/xconsole and a symlink /dev/xconsole on non-Linux systems.
+ * debian/rsyslog.default
+ - Update comments regarding available command line switches. Remove
+ deprecated options.
+ * debian/rsyslog.links
+ - Install syslog.service alias so rsyslog is properly socket activated
+ with newer versions of systemd.
+ * debian/copyright
+ - Use maschine-readable copyright format 1.0.
+ - Most parts of rsyslog have been relicensed under Apache license 2.0.
+ * Bump Standards-Version to 3.9.3.
+ * debian/rsyslog.conf
+ - Set $WorkDirectory to /var/spool/rsyslog, which is used for spool and
+ state files. When not configured it defaults to '/', which is
+ undesirable. (LP: #918947, Closes: #656535)
+ * debian/rsyslog.dirs
+ - Add /var/spool/rsyslog/.
+
+ -- Michael Biebl <biebl@debian.org> Wed, 07 Mar 2012 00:42:56 +0100
+
+rsyslog (5.8.6-1) unstable; urgency=low
+
+ * New upstream release.
+ - Fix regression in imuxsock to ignore message-provided timestamp by
+ default which broke high precision timestamps. (Closes: #638147)
+ * debian/control:
+ - Wrap (build-)dependencies.
+ * Enable default hardening options from dpkg-buildflags. (Closes: #644303)
+ - Use buildflags.mk snippet in debian/rules.
+ - Add Build-Depends on dpkg-dev (>= 1.6.1).
+
+ -- Michael Biebl <biebl@debian.org> Wed, 02 Nov 2011 23:31:41 +0100
+
+rsyslog (5.8.5-1) unstable; urgency=low
+
+ * New upstream release.
+
+ -- Michael Biebl <biebl@debian.org> Thu, 01 Sep 2011 23:29:45 +0200
+
+rsyslog (5.8.4-1) unstable; urgency=low
+
+ * New upstream release.
+
+ -- Michael Biebl <biebl@debian.org> Tue, 30 Aug 2011 23:58:11 +0200
+
+rsyslog (5.8.3-1) unstable; urgency=low
+
+ * New upstream release.
+ * debian/rsyslog.conf: Use new ":omusrmsg:*" syntax (write to all) for
+ *.emerg messages in preparation for future config format changes.
+
+ -- Michael Biebl <biebl@debian.org> Mon, 11 Jul 2011 12:33:27 +0200
+
+rsyslog (5.8.2-2) unstable; urgency=low
+
+ * Transition to /run/sendsigs.omit.d. (Closes: #633036)
+ - Use /run/sendsigs.omit.d/rsyslog in debian/rsyslog.init.
+ - Add Depends on initscripts (>= 2.88dsf-13.3) to ensure /run is usable.
+ - Remove /lib/init/rw/sendsigs.omit.d/rsyslog on upgrades.
+
+ -- Michael Biebl <biebl@debian.org> Fri, 08 Jul 2011 01:36:20 +0200
+
+rsyslog (5.8.2-1) unstable; urgency=low
+
+ * New upstream release.
+
+ -- Michael Biebl <biebl@debian.org> Tue, 21 Jun 2011 16:26:54 +0200
+
+rsyslog (5.8.1-1) unstable; urgency=low
+
+ * New upstream release.
+ * Bump Standards-Version to 3.9.2. No further changes.
+ * Enable and install impstats module. (Closes: #620114)
+ * Update logcheck rule. (Closes: #616659)
+ * debian/rsyslog.init: Set correct compat level (5).
+ * The way rsyslog processes SIGHUP has changed. It no longer does a reload
+ of its configuration, but simply closes all open files. To apply a changed
+ configuration, rsyslogd needs to be restarted now.
+ - Drop "reload" action from debian/rsyslog.init, map "force-reload" to
+ "restart". (Closes: #580897)
+ - Add "rotate" action to debian/rsyslog.init which sends SIGHUP to
+ rsyslogd. Use that in debian/rsyslog.logrotate. (Closes: #626365)
+ - Update debian/rsyslog-mysql.postinst and rsyslog-pgsql.postinst to use
+ restart instead of reload.
+ - Add a NEWS file explaining the changed SIGHUP handling.
+
+ -- Michael Biebl <biebl@debian.org> Mon, 30 May 2011 18:40:12 +0200
+
+rsyslog (5.8.0-1) unstable; urgency=low
+
+ * New upstream stable release.
+
+ -- Michael Biebl <biebl@debian.org> Tue, 12 Apr 2011 14:34:57 +0200
+
+rsyslog (5.7.10-1) unstable; urgency=low
+
+ * New upstream release.
+ - Properly handle ANSI SQL strings in ompgsql. (Closes: #600479)
+
+ -- Michael Biebl <biebl@debian.org> Tue, 29 Mar 2011 18:41:28 +0200
+
+rsyslog (5.7.9-1) unstable; urgency=low
+
+ * New upstream release.
+ * debian/patches/02-pmaixforwardedfrom_type_nokeep.patch
+ - Remove, merged upstream.
+ * debian/patches/03-epoll_create1-fallback.patch
+ - Remove, merged upstream.
+
+ -- Michael Biebl <biebl@debian.org> Sat, 26 Mar 2011 19:31:28 +0100
+
+rsyslog (5.7.8-2) unstable; urgency=low
+
+ * debian/patches/03-epoll_create1-fallback.patch
+ - If epoll_create1() is not available during runtime, fall back to
+ epoll_create(). This fixes remote syslog when runnig rsyslog on a
+ lenny kernel. (Closes: #617996)
+
+ -- Michael Biebl <biebl@debian.org> Mon, 14 Mar 2011 12:13:14 +0100
+
+rsyslog (5.7.8-1) unstable; urgency=low
+
+ * New upstream release.
+ * debian/rsyslog.links
+ - Create symlink for rsyslog.service in multi-user.target.wants so rsyslog
+ is enabled by default when using systemd.
+ * debian/patches/02-pmaixforwardedfrom_type_nokeep.patch
+ - Fix build failure in aixforwardedfrom parser module by setting the
+ module type to NOKEEP.
+ * debian/rsyslog.preinst
+ - Remove old rsyslog.socket symlink from sockets.target.wants on upgrades
+ as rsyslog uses syslog.socket now which is provided by systemd.
+ * debian/rsyslog.install
+ - Stop installing rsyslog.socket.
+
+ -- Michael Biebl <biebl@debian.org> Thu, 10 Mar 2011 08:50:29 +0100
+
+rsyslog (5.7.6-1) unstable; urgency=low
+
+ * New upstream release.
+
+ -- Michael Biebl <biebl@debian.org> Fri, 25 Feb 2011 17:14:46 +0100
+
+rsyslog (5.7.5-1) unstable; urgency=low
+
+ * New upstream release.
+ - Fix regression in imuxsock plugin which did no longer sanitize received
+ messages. This makes 02-cleanup-trailing-lf.patch obsolete and also
+ fixes the SQL syntax errors in the mysql output if the input contained
+ NUL bytes. Closes: #614061
+ * Enable and install omprog output plugin. Closes: #552095
+ * Improve package description. Closes: #612948
+ Thanks to Justin B Rye for the patch.
+
+ -- Michael Biebl <biebl@debian.org> Wed, 23 Feb 2011 12:03:06 +0100
+
+rsyslog (5.7.4-2) unstable; urgency=low
+
+ * debian/patches/02-cleanup-trailing-lf.patch
+ - Fix regression in imuxsock plugin which did not remove a trailing LF
+ anymore. Patch cherry-picked from upstream Git. Closes: #612829
+
+ -- Michael Biebl <biebl@debian.org> Mon, 21 Feb 2011 12:04:13 +0100
+
+rsyslog (5.7.4-1) unstable; urgency=low
+
+ * New upstream release.
+ * Enable and install parser modules.
+
+ -- Michael Biebl <biebl@debian.org> Sat, 19 Feb 2011 00:45:43 +0100
+
+rsyslog (5.7.3-1) unstable; urgency=low
+
+ * New upstream release.
+ * Upload to unstable.
+ * debian/patches/02-typo_fix_equation_sign.patch
+ - Removed, merged upstream.
+ * debian/patches/03-atomic_operations.patch
+ - Removed, merged upstream.
+
+ -- Michael Biebl <biebl@debian.org> Wed, 09 Feb 2011 06:10:46 +0100
+
+rsyslog (5.7.2-2) experimental; urgency=low
+
+ * debian/patches/03-atomic_operations.patch
+ - Fix build failures on platforms which don't have 64 bit atomic
+ operations. Patch cherry-picked from upstream Git. Closes: #600930
+
+ -- Michael Biebl <biebl@debian.org> Wed, 01 Dec 2010 21:20:28 +0100
+
+rsyslog (5.7.2-1) experimental; urgency=low
+
+ * New upstream development release.
+ * Remove patches, merged upstream
+ - debian/patches/02-install_also_rsyslog_socket.patch
+ - debian/patches/02-tls_loop_fix.patch
+ * debian/patches/02-typo_fix_equation_sign.patch
+ - Fix small typo ("equation sign"). Closes: #575589
+ * debian/rsyslog.postinst
+ - Remove pre-lenny migration code to rotate old log files from sysklogd.
+
+ -- Michael Biebl <biebl@debian.org> Tue, 30 Nov 2010 15:30:56 +0100
+
+rsyslog (5.7.1-1) experimental; urgency=low
+
+ * New upstream development release.
+ * debian/rsyslog.install
+ - Install omruleset.so plugin: http://www.rsyslog.com/doc/omruleset.html
+ * debian/rsyslog.default
+ - Start rsyslogd with native -c5 mode.
+ * Install systemd unit files which allow to run rsyslog in socket activation
+ mode when systemd is used.
+ * debian/patches/02-install_also_rsyslog_socket.patch
+ - When enabling rsyslog.service also enable rsyslog.socket. Patch
+ cherry-picked from upstream Git.
+ * Bump debhelper compatibility level to 8. Update Build-Depends accordingly.
+
+ -- Michael Biebl <biebl@debian.org> Wed, 20 Oct 2010 01:48:39 +0200
+
+rsyslog (4.6.4-2) unstable; urgency=low
+
+ * debian/patches/02-tls_loop_fix.patch
+ - Fix bug in TLS handling which could cause rsyslog to loop in a tight
+ loop and eating up all CPU and RAM resources. Closes: #549168
+ Patch cherry-picked from upstream Git.
+
+ -- Michael Biebl <biebl@debian.org> Tue, 30 Nov 2010 14:50:15 +0100
+
+rsyslog (4.6.4-1) unstable; urgency=low
+
+ * New upstream release.
+ - bugfix: programname filter in ! configuration can not be reset.
+ Thanks to Kiss Gabor for the patch. Closes: #540807
+ * Bump Standards-Version to 3.9.1. No further changes.
+
+ -- Michael Biebl <biebl@debian.org> Thu, 05 Aug 2010 18:35:37 +0200
+
+rsyslog (4.6.3-1) unstable; urgency=low
+
+ * New upstream release.
+ * debian/patches/02-set-correct-default-for-buffered-writing.patch
+ - Removed, merged upstream.
+ * Switch to source format 3.0 (quilt).
+ - Add debian/source/format.
+ - Drop Build-Depends on quilt.
+ - Remove debian/README.source.
+ - Remove /usr/share/quilt/quilt.make include from debian/rules.
+ * Switch to dh v7.
+ - Bump Build-Depends on debhelper to (>= 7.0.50).
+ - Bump Build-Depends on autotools-dev to (>= 20100122.1) for the
+ autotools_dev dh addon.
+ - Convert debian/rules to dh.
+ * Bump Standards-Version to 3.9.0. Use Breaks instead of Conflicts as
+ recommended by the new policy.
+
+ -- Michael Biebl <biebl@debian.org> Wed, 07 Jul 2010 19:07:03 +0200
+
+rsyslog (4.6.2-1) unstable; urgency=low
+
+ * New upstream release.
+ * debian/patches/02-set-correct-default-for-buffered-writing.patch
+ - The default for $OMFileFlushOnTXEnd was wrong ("off"). Patch pulled from
+ upstream Git.
+
+ -- Michael Biebl <biebl@debian.org> Wed, 07 Apr 2010 16:42:56 +0200
+
+rsyslog (4.6.1-1) unstable; urgency=low
+
+ * New upstream release.
+ - Fix error in rsyslog.conf(5) man page. The configuration variable
+ $InputUDPServerRun does not exist, it should be $UDPServerRun instead.
+ Thanks to Alexander Gerasiov for spotting this. Closes: #571202
+ * debian/rsyslog-doc.install
+ - Install png image files.
+ * debian/patches/doc_typo_fix.patch
+ - Removed, merged upstream.
+ * debian/patches/no_create_db.patch
+ - Refresh to apply cleanly.
+ * debian/control
+ - Bump Standards-Version to 3.8.4. No further changes.
+ * debian/rsyslog.install
+ - Install new lmstrmsrv.so and lmzlibw.so plugins.
+ * debian/rsyslog.lintian-overrides
+ - Add lintian override for init.d-script-missing-dependency-on-remote_fs
+ false positive. See also the corresponding lintian bug: #571280.
+ * debian/rules
+ - Add call to dh_lintian.
+ * debian/rsyslog.init
+ - GNU/kFreeBSD does not allow to create pipes in /dev. So for xconsole
+ create the pipe as /var/run/xconsole and a /dev/xconsole symlink.
+ Closes: #537170
+
+ -- Michael Biebl <biebl@debian.org> Fri, 05 Mar 2010 01:07:53 +0100
+
+rsyslog (4.4.2-2) unstable; urgency=low
+
+ * debian/control
+ - Demote mysql-server and postgresql from Recommends to Suggests. The
+ server packages are not strictly necessary for dbconfig-common's
+ autoconfiguration to work and one might want to use a remote server.
+ - Add Recommends: mysql-client for rsyslog-mysql.
+ - Add Recommends: postgresql-client for rsyslog-pgsql.
+ * debian/patches/doc_typo_fix.patch
+ - Fix a typo in the html documentation and man page regarding the syslog.h
+ header file and the syslog(3) man page. Closes: #559334
+ Thanks to Alexander Gerasiov for spotting this.
+
+ -- Michael Biebl <biebl@debian.org> Mon, 18 Jan 2010 15:31:40 +0100
+
+rsyslog (4.4.2-1) unstable; urgency=low
+
+ * New upstream release.
+
+ -- Michael Biebl <biebl@debian.org> Sat, 10 Oct 2009 14:08:16 +0200
+
+rsyslog (4.4.1-1) unstable; urgency=low
+
+ * New upstream release.
+ - Fix invalid double-quoted PRI in log messages. Closes: #543505
+ * debian/watch
+ - Only check for stable upstream releases.
+ * debian/patches/testbench-java.patch
+ - Removed, merged upstream.
+
+ -- Michael Biebl <biebl@debian.org> Wed, 02 Sep 2009 17:19:05 +0200
+
+rsyslog (4.4.0-1) unstable; urgency=low
+
+ * New upstream release.
+ * Removed patches
+ - debian/patches/manpage_pidfile.patch (merged upstream)
+ - debian/patches/close-stdout-stderr.patch (merged upstream)
+ * Bump Standards-Version to 3.8.3. No further changes.
+ * Disable testbench as it requires java.
+ * debian/patches/testbench-java.patch
+ - Move check_JAVA inside the ENABLE_TESTBENCH section so the tests are not
+ run unless the testbench is enabled.
+
+ -- Michael Biebl <biebl@debian.org> Fri, 21 Aug 2009 23:08:45 +0200
+
+rsyslog (4.2.0-2) unstable; urgency=low
+
+ * debian/rsyslog.logcheck.ignore.server
+ - Bring the logcheck rules up to date with the new SIGHUP log
+ message. Thanks to Frédéric Brière for the patch. Closes: #537324
+ * debian/patches/close-stdout-stderr.patch
+ - Close stdout/stderr after forking. Closes: #537182
+ * debian/control
+ - Change Build-Depends: libmysqlclient15-dev → libmysqlclient-dev.
+ * debian/rsyslog.postrm
+ - Cleanup /lib/init/rw/sendsigs.omit.d/rsyslog upon remove to avoid false
+ positives from piuparts. Closes: #539144
+
+ -- Michael Biebl <biebl@debian.org> Wed, 05 Aug 2009 01:12:09 +0200
+
+rsyslog (4.2.0-1) unstable; urgency=low
+
+ * New upstream release of the now stable v4 branch.
+ - Fix warnings when /etc/rsyslog.d/ is empty. Closes: #530228
+ * debian/patches/imudp_multiple_udp_sockets.patch
+ - Removed, merged upstream.
+ * debian/rsyslog.default
+ - Set default compat mode to '4'.
+ * debian/rsyslog.logcheck.ignore.server
+ - Update logcheck rules files to also ignore rsyslogd and imklog stop
+ messages.
+ * debian/control
+ - Bump Standards-Version to 3.8.2. No further changes.
+
+ -- Michael Biebl <biebl@debian.org> Tue, 23 Jun 2009 12:12:43 +0100
+
+rsyslog (3.22.0-1) unstable; urgency=low
+
+ * New upstream release.
+ * debian/rsyslog.init
+ - Pass proper return code to log_end_msg.
+ * debian/rsyslog.conf
+ - Set $Umask to 0022 to enforce that new log files or directories are
+ always created with the right permissions. Closes: #522297
+ * debian/patches/imudp_multiple_udp_sockets.patch
+ - Fix a segfault in imudp when multiple udp listeners are configured.
+ Patch cherry-picked from upstream git. Closes: #519073
+ * debian/patches/manpage_pidfile.patch
+ - Fix rsyslogd man page to point to the correct pid file. Closes: #526658
+
+ -- Michael Biebl <biebl@debian.org> Fri, 15 May 2009 23:25:14 +0200
+
+rsyslog (3.20.5-1) unstable; urgency=low
+
+ * New upstream release.
+ * debian/rsyslog.logcheck.ignore.server
+ - Install a logcheck ignore file for rsyslog (using dh_installlogcheck).
+ Thanks to Kim Holviala for the patch. Closes: #522164
+
+ -- Michael Biebl <biebl@debian.org> Wed, 08 Apr 2009 00:59:14 +0200
+
+rsyslog (3.20.4-3) unstable; urgency=low
+
+ * Enable RELP (reliable event logging protocol) support.
+ * debian/control
+ - Add librelp-dev and pkg-config to Build-Depends.
+ - Add new binary package rsyslog-relp.
+ - Add rsyslog-relp to rsyslog's list of suggested packages.
+ * debian/rules
+ - Add --enable-relp to configure flags.
+ * debian/rsyslog-relp.install
+ - Install relp input and output plugin.
+ * Bump Standards-Version to 3.8.1. No further changes.
+
+ -- Michael Biebl <biebl@debian.org> Mon, 23 Mar 2009 09:19:44 +0100
+
+rsyslog (3.20.4-2) unstable; urgency=low
+
+ * Merge changes from experimental branch.
+ * Move Git repository to collab-maint. Update Vcs-* fields.
+
+ -- Michael Biebl <biebl@debian.org> Sun, 15 Feb 2009 21:56:23 +0100
+
+rsyslog (3.20.4-1) experimental; urgency=low
+
+ * New upstream release.
+ * Merge changes from unstable branch.
+ * debian/patches/message_locking_fix.patch
+ - Removed, fixed upstream.
+ * debian/compat
+ - Bump to debhelper v7 compat mode.
+ * debian/control
+ - Bump debhelper build dependency to (>= 7.0.9).
+ - Add rsyslog-gnutls and rsyslog-gssapi to Suggests.
+ - Improve and update package description for rsyslog, rsyslog-gnutls and
+ rsyslog-gssapi.
+ * debian/rules
+ - Use new dh_installinit "-R" (restart-after-upgrade) option.
+ - Replace "dh_clean -k" with "dh_prep".
+ * debian/rsyslog.postinst
+ - Remove our custom code to stop/start rsyslog on upgrades. This is done
+ now automatically by dh_installinit.
+ * debian/rsyslog.docs
+ - Install AUTHORS file.
+
+ -- Michael Biebl <biebl@debian.org> Tue, 10 Feb 2009 01:52:32 +0100
+
+rsyslog (3.20.3-1) experimental; urgency=low
+
+ * New upstream release.
+ * debian/patches/allowed_sender_reload.patch
+ - Removed, merged upstream.
+ * debian/patches/manpage_fixes.patch
+ - Removed, merged upstream.
+
+ -- Michael Biebl <biebl@debian.org> Mon, 19 Jan 2009 13:52:31 +0100
+
+rsyslog (3.20.2-1) experimental; urgency=low
+
+ * New upstream release.
+ * Refresh all patches for the new upstream stable branch.
+ * Enable GSSAPI support
+ - Add libkrb5-dev to Build-Depends.
+ - Split files into a separate package named rsyslog-gssapi.
+ - Add --enable-gssapi-krb5 to configure flags.
+ Thanks to Ben Poliakoff for the patch. Closes: #493044
+ * Enable GnuTLS support
+ - Add libgnutls-dev to Build-Depends.
+ - Split files into a separate package named rsyslog-gnutls.
+ - Add --enable-gnutls to configure flags.
+ * debian/control
+ - Add ${misc:Depends} to rsyslog-doc.
+ * Let rsyslog collect messages as long as possible during shutdown or
+ reboot. As /usr may be mounted via NFS, the latest possible point is just
+ before umountnfs. Closes: #474498
+ - Update the stop priorities for runlevel 0 and 6 from K90 to S30 for
+ sysv-rc and migrate existing symlinks.
+ - Update LSB header to stop after sendsigs and before umountnfs.
+ - Use the sendsigs process omission interface to avoid being killed by
+ killall5.
+ * debian/rsyslog-doc.links
+ - There is an upstream index.html file now, so we no longer need to create
+ a symlink.
+
+ -- Michael Biebl <biebl@debian.org> Fri, 16 Jan 2009 22:23:40 +0100
+
+rsyslog (3.18.6-4) unstable; urgency=medium
+
+ * debian/patches/message_locking_fix.patch
+ - Proper message locking on message destruct to avoid a race condition
+ which could lead to a segfault. Closes: #509292
+ Patch cherry-picked from upstream git.
+ * Urgency medium for the RC bug fix.
+ * Use the dbconfig-common template mechanism to generate the configuration
+ files for rsyslog-mysql and rsyslog-pgsql. This not only simplifies
+ postinst quite a bit, but also makes sure we don't read any unset debconf
+ values. Closes: #513589
+ * debian/README.Debian
+ - Add notes about the Debian specific configuration of rsyslog and outline
+ some of the changes between rsyslog and sysklogd which should ease the
+ migration. Closes: #484083
+ - Add instructions how to avoid doubled hostname entries when sending
+ syslog messages from rsyslog to a sysklogd server. Closes: #512663
+
+ -- Michael Biebl <biebl@debian.org> Sun, 08 Feb 2009 00:54:39 +0100
+
+rsyslog (3.18.6-3) unstable; urgency=medium
+
+ * debian/rsyslog.conf
+ - Create new directories with more sane permissions. Closes: #511054
+ * debian/rsyslog.init
+ - Update the LSB header to not provide the reserved 'syslog' facility. Use
+ 'rsyslog' instead to avoid clashes. Thanks to Petter Reinholdtsen for
+ the hint.
+ * debian/patches/allowed_sender_reload.patch
+ - Fix segfault on reload when using $AllowedSender. Closes: #511562
+ Patch cherry picked from upstream git.
+
+ -- Michael Biebl <biebl@debian.org> Thu, 15 Jan 2009 17:50:06 +0100
+
+rsyslog (3.18.6-2) unstable; urgency=low
+
+ * debian/rsyslog.postinst
+ - Use $(($var)) syntax for arithmetic expressions, as dash from etch is
+ not SUSv3 compliant in that regard which leads to failing dist upgrades
+ when dash is used as /bin/sh. Closes: #508943
+
+ -- Michael Biebl <biebl@debian.org> Wed, 17 Dec 2008 00:29:43 +0100
+
+rsyslog (3.18.6-1) unstable; urgency=high
+
+ * New upstream bugfix release.
+ - Fix "$AllowedSender" security bypass vulnerability. The "$AllowedSender"
+ configuration directive was not respected, allowing unrestricted network
+ access to the application. Closes: #508027
+ No CVE id yet.
+ * Urgency high for the security fix.
+ * debian/patches/manpage_fixes.patch
+ - Fix typos in rsyslogd man page. Closes: #506925
+ Thanks to Geoff Simmons for the patch.
+
+ -- Michael Biebl <biebl@debian.org> Fri, 12 Dec 2008 17:36:02 +0100
+
+rsyslog (3.18.5-1) unstable; urgency=low
+
+ * New upstream bugfix release.
+ - Fix potential segfault in imfile on rsyslogd HUP (reload) and
+ termination (stop). Closes: #503940
+ - Disable input throttling for imuxsock as this can lead to denial of
+ service. Closes: #505991
+ * debian/rsyslog-{mysql,pgsql}.config
+ - Do not ignore errors in config maintainer scripts.
+ * debian/rsyslog.postinst
+ - Rotate old .0 log files when migrating from sysklogd. Closes: #491672
+ * debian/rules
+ - Exclude sample conf file from being compressed as it is referenced in
+ the html documentation with the non-compressed file name.
+ - Depend on $(QUILT_STAMPFN) instead of patch; patch is a phony target and
+ thus always out of date.
+ - Move $(QUILT_STAMPFN) dependency to config.status to avoid potential
+ issues with parallel make.
+ * debian/rsyslog-doc.links
+ - Add a symlink index.html pointing at manual.html. Closes: #494634
+ * debian/rsyslog.default
+ - Fix a few spelling errors.
+ * Disable the logrotate file when removing the package to avoid log
+ rotation failures. Closes: #500569
+ Thanks to Kobayashi Noritada for the patch
+ * debian/rsyslog.postrm
+ - Rename /etc/logrotate.d/rsyslog to /etc/logrotate.d/rsyslog.disabled
+ when removing the package.
+ - Remove /etc/logrotate.d/rsyslog.disabled when purging and replacing
+ the package.
+ * debian/rsyslog.preinst
+ - Rename /etc/logrotate.d/rsyslog.disabled to /etc/logrotate.d/rsyslog
+ when reinstalling.
+
+ -- Michael Biebl <biebl@debian.org> Thu, 20 Nov 2008 14:09:10 +0100
+
+rsyslog (3.18.2-1) unstable; urgency=low
+
+ * New upstream release.
+ * debian/rsyslog.init
+ - Restore default SELinux security context when creating /dev/xconsole.
+ Closes: #493171
+ - Add "status" action.
+ * debian/control
+ - Bump dependency on lsb-base to >= 3.2-14, which provides status_of_proc.
+
+ -- Michael Biebl <biebl@debian.org> Mon, 11 Aug 2008 00:25:33 +0200
+
+rsyslog (3.18.1-1) unstable; urgency=low
+
+ * New upstream release. Closes: #490445
+ - List Debian in doc/rsyslog_packages.html. Closes: #488870
+ - Fix compilation of imklog module on GNU/kFreeBSD. Closes: #491193
+ * debian/rsyslog-doc.install
+ - Install the example config file. Closes: #488860
+ * debian/rules
+ - Enable mail output plugin.
+ - Make sure all directories are created by calling dh_installdirs for both
+ binary-arch and binary-indep. Closes: #491459
+ * debian/rsyslog.install
+ - Install mail output plugin (ommail.so).
+ * debian/control
+ - Add Suggests www-browser to rsyslog-doc as the package contains mostly
+ html documents.
+ - Update feature list.
+ - Adjust priorities, set rsyslog priority to important.
+
+ -- Michael Biebl <biebl@debian.org> Wed, 23 Jul 2008 02:22:32 +0200
+
+rsyslog (3.16.2-1) unstable; urgency=low
+
+ * New upstream release.
+
+ -- Michael Biebl <biebl@debian.org> Wed, 25 Jun 2008 15:41:21 +0200
+
+rsyslog (3.16.1-2) unstable; urgency=low
+
+ * debian/rules
+ - Build the doc package in binary-indep.
+ * Bump Standards-Version to 3.8.0.
+ - Add debian/README.source as recommended by the new policy.
+
+ -- Michael Biebl <biebl@debian.org> Fri, 20 Jun 2008 07:11:24 +0200
+
+rsyslog (3.16.1-1) unstable; urgency=low
+
+ * New upstream release.
+ - Fixes a segfault in the imklog input plugin. Closes: #479117
+
+ -- Michael Biebl <biebl@debian.org> Sat, 03 May 2008 09:59:59 +0200
+
+rsyslog (3.14.2-3) unstable; urgency=low
+
+ * debian/rsyslog-doc.install
+ - Fix a typo in the install path of the dia files. Closes: #477489
+ Thanks to Justin B Rye for the patch.
+
+ -- Michael Biebl <biebl@debian.org> Wed, 23 Apr 2008 16:46:39 +0200
+
+rsyslog (3.14.2-2) unstable; urgency=low
+
+ * debian/rsyslog.conf
+ - Disable high precision timestamps until other affected packages have
+ been updated to support them. See bug #475303 for details.
+
+ -- Michael Biebl <biebl@debian.org> Tue, 22 Apr 2008 20:02:28 +0200
+
+rsyslog (3.14.2-1) unstable; urgency=low
+
+ * New upstream release.
+
+ -- Michael Biebl <biebl@debian.org> Thu, 10 Apr 2008 08:32:23 +0200
+
+rsyslog (3.14.1-1) unstable; urgency=low
+
+ * First upstream release of the new stable v3 series.
+ * debian/copyright
+ - Update copyright notice as rsyslog has been relicensed under GPL3+.
+ * debian/rsyslog.init
+ - The kernel logging functionality is now implemented via an input plugin
+ and has replaced the separate rklogd binary. Remove all traces of rklogd
+ from the init script.
+ - General cleanup and simplification.
+ * debian/rsyslog.default
+ - Remove obsolete RKLOGD_OPTIONS configuration variable.
+ - Document deprecated command line options.
+ - Start rsyslogd in v3 compat mode, its native interface.
+ * debian/rsyslog.conf
+ - Load the input modules imuxsock (local system logging) and imklog
+ (kernel logging) by default.
+ * debian/rsyslog-doc.install
+ - Install jpeg images and dia files.
+ * debian/rsyslog.install
+ - Install input modules (im*.so) and library plugins (lm*.so).
+ * debian/rules
+ - Enable imfile input plugin.
+ - Use dh_installinit "-r" (no-restart-on-upgrade) option.
+ * debian/rsyslog.postinst
+ - Minimize downtime by restarting rsyslog in postinst instead of stop in
+ prerm and start in postinst. Closes: #471051
+ * debian/rsyslog.logrotate
+ - Group together related log files.
+ - Rotate daemon.log and kern.log weekly, to match sysklogd behaviour.
+ - Add options "missingok", "delaycompress" and "sharedscripts" as
+ suggested by Paul Slootman. Closes: #473546
+
+ -- Michael Biebl <biebl@debian.org> Sun, 06 Apr 2008 16:54:08 +0200
+
+rsyslog (2.0.4-1) unstable; urgency=low
+
+ * New upstream release.
+ * debian/control
+ - Add Vcs-Git and Vcs-Browser fields.
+
+ -- Michael Biebl <biebl@debian.org> Sat, 29 Mar 2008 12:17:22 +0100
+
+rsyslog (2.0.3-1) unstable; urgency=low
+
+ * New upstream release.
+ * debian/patches/man_page_format.patch
+ - Removed, merged upstream.
+
+ -- Michael Biebl <biebl@debian.org> Thu, 13 Mar 2008 14:22:35 +0100
+
+rsyslog (2.0.2-2) unstable; urgency=low
+
+ * debian/rsyslog-doc.doc-base
+ - Update the Section: field to comply with the new doc-base Manual.
+ * debian/rules
+ - Don't install rfc3195d and its man page. The rfc3195d binary is
+ currently only a dummy.
+ * debian/rsyslog.conf
+ - Fix the path to the rsyslog documentation which is now in rsyslog-doc.
+ - Set the default permissions of new log files to 0640 and make them
+ readable by group adm.
+ - Include external config files at the beginning. This allows to drop log
+ messages before they end up in the standard log files.
+
+ -- Michael Biebl <biebl@debian.org> Thu, 06 Mar 2008 02:49:17 +0100
+
+rsyslog (2.0.2-1) unstable; urgency=low
+
+ * New upstream release.
+ * debian/rsyslog.init
+ - Make /dev/xconsole readable by group adm. Closes: #464695
+ * debian/control
+ - Fix a typo in the rsyslog-pgsql package description.
+ * debian/patches/man_page_format.patch
+ - Fix a few format errors in the man pages.
+
+ -- Michael Biebl <biebl@debian.org> Tue, 12 Feb 2008 19:56:47 +0100
+
+rsyslog (2.0.1-2) unstable; urgency=low
+
+ * debian/control
+ - Drop Replaces: system-log-daemon, linux-kernel-log-daemon. There are no
+ conflicting files with other syslog packages so this line is not needed.
+ - Add new package rsyslog-doc.
+ - Add Suggests: rsyslog-doc to rsyslog.
+ * debian/rsyslog.install, debian/rsyslog-doc.install
+ - Move the html files from rsyslog to rsyslog-doc.
+ * debian/rsyslog-doc.doc-base
+ - Integrate the documentation with doc-base.
+
+ -- Michael Biebl <biebl@debian.org> Sat, 02 Feb 2008 17:00:49 +0100
+
+rsyslog (2.0.1-1) unstable; urgency=low
+
+ * New upstream bug fix release.
+
+ -- Michael Biebl <biebl@debian.org> Thu, 24 Jan 2008 18:35:20 +0100
+
+rsyslog (2.0.0-2) unstable; urgency=low
+
+ * debian/rsyslog.init
+ - Fix LSB init header. Use $remote_fs instead of $local_fs as the rsyslogd
+ daemon requires /usr to be mounted.
+
+ -- Michael Biebl <biebl@debian.org> Thu, 10 Jan 2008 13:22:42 +0100
+
+rsyslog (2.0.0-1) unstable; urgency=low
+
+ * New upstream release of the stable branch of rsyslog v2.
+
+ -- Michael Biebl <biebl@debian.org> Wed, 02 Jan 2008 15:39:19 +0100
+
+rsyslog (1.21.2-1) unstable; urgency=low
+
+ * New upstream release.
+
+ -- Michael Biebl <biebl@debian.org> Sun, 30 Dec 2007 02:11:58 +0100
+
+rsyslog (1.21.1-1) unstable; urgency=low
+
+ * New upstream release.
+
+ -- Michael Biebl <biebl@debian.org> Sun, 23 Dec 2007 19:02:11 +0100
+
+rsyslog (1.21.0-1) unstable; urgency=low
+
+ * New upstream release.
+ * debian/patches/ignore_non_conf_files.patch
+ - Dropped. A more powerful alternative has been implemented upstream which
+ allows to include configuration files based on wildcards.
+ * debian/rsyslog.conf
+ - Include all configuration files matching /etc/rsyslog.d/*.conf.
+
+ -- Michael Biebl <biebl@debian.org> Wed, 19 Dec 2007 09:54:18 +0100
+
+rsyslog (1.20.1-1) unstable; urgency=low
+
+ * New upstream release.
+ * debian/rules
+ - Enable the PostgreSQL database support.
+ - Use "install -D" to install the SQL schema file for MySQL and
+ PostgreSQL.
+ * debian/control
+ - Add a Build-Depends on libpq-dev for the PostgreSQL support.
+ - Add the binary package rsyslog-pgsql.
+ * debian/patches/no_create_db.patch
+ - Updated. Only setup the tables. Leave the database creation to
+ dbconfig-common.
+ * debian/rsyslog-pgsql.install
+ - Install the ompgsql.so plugin.
+ * debian/rsyslog-pgsql.config
+ - Preseed the default values for dbconfig-common, database name is
+ "Syslog", database user "rsyslog".
+ * debian/rsyslog-pgsql.{postinst,prerm,postrm}
+ - Use dbconfig-common to setup the PostgreSQL database.
+ - Generate a configuration file /etc/rsyslog.d/pgsql.conf with the values
+ provided by dbconfig-common and use ucf and ucfr to manage this file.
+ * debian/rsyslog-mysql.postinst
+ - Use the new ":ommysql:" output selector instead of ">".
+ * debian/rsyslog-mysql.install
+ - Only install the ommysql.so plugin.
+
+ -- Michael Biebl <biebl@debian.org> Wed, 12 Dec 2007 20:54:41 +0100
+
+rsyslog (1.19.12-1) unstable; urgency=low
+
+ * New upstream release.
+ * debian/control
+ - Add Depends: lsb-base (>= 3.0-6) as the init script uses the LSB logging
+ functions.
+ - Bump Standards-Version to 3.7.3. No further changes required.
+
+ -- Michael Biebl <biebl@debian.org> Mon, 03 Dec 2007 19:42:19 +0100
+
+rsyslog (1.19.10-1) unstable; urgency=low
+
+ * New upstream release.
+ * debian/patches/man_page_format.patch
+ - Removed, merged upstream.
+
+ -- Michael Biebl <biebl@debian.org> Fri, 19 Oct 2007 17:21:49 +0200
+
+rsyslog (1.19.9-1) unstable; urgency=low
+
+ * New upstream release.
+ * debian/patches/udp_msg_reception.patch
+ - Deleted, merged upstream.
+ * The mysql output plugin is now in a separate subdirectory. Change the
+ path to the createDB.sql script accordingly.
+
+ -- Michael Biebl <biebl@debian.org> Sun, 14 Oct 2007 11:55:12 +0200
+
+rsyslog (1.19.7-2) unstable; urgency=low
+
+ * debian/patches/udp_msg_reception.patch
+ - Pull patch from CVS which fixes broken UDP message reception.
+ * debian/control
+ - Use the new "Homepage:" field to specify the upstream URL.
+
+ -- Michael Biebl <biebl@debian.org> Fri, 28 Sep 2007 15:30:06 +0200
+
+rsyslog (1.19.7-1) unstable; urgency=low
+
+ * New upstream release.
+ * debian/patches/man_page_format.patch
+ - Fix a formatting glitch in the rsyslog.conf man page.
+
+ -- Michael Biebl <biebl@debian.org> Tue, 25 Sep 2007 22:54:04 +0200
+
+rsyslog (1.19.3-1) unstable; urgency=low
+
+ * New upstream release.
+
+ -- Michael Biebl <biebl@debian.org> Sun, 02 Sep 2007 20:15:02 +0200
+
+rsyslog (1.19.2-1) unstable; urgency=low
+
+ * New upstream release.
+
+ * Enable the mysql output plugin and split it into a separate binary package
+ named rsyslog-mysql. Use the dbconfig-common framework to handle the
+ database administration. Generate a configuration file
+ /etc/rsyslog.d/mysql.conf with the values provided by dbconfig-common and
+ use ucf to manage this file.
+ * debian/control
+ - Add a build dependency on quilt and libmysqlclient15-dev.
+ - Add the binary package rsyslog-mysql.
+ - Add Suggests: rsyslog-mysql to the rsyslog package.
+ * debian/rules
+ - Include the quilt makefile and add calls to the patch/unpatch targets.
+ - Pass --enable-mysql to ./configure.
+ - Install the SQL schema file for dbconfig-common.
+ * debian/rsyslog-mysql.config
+ - Setup the default values for dbconfig-common.
+ * debian/rsyslog-mysql.{postinst,prerm,postrm}
+ - Include the dbconfig-common scripts and call the dbc_go function.
+ - Use ucf and ucfr to manage the generated configuration file mysql.conf.
+ * debian/patches/ignore_non_conf_files.patch
+ - Let rsyslog ignore all configuration files not ending with *.conf.
+ * debian/patches/no_create_db.patch
+ - The database creation is handled by dbconfig-common so we only need the
+ createDB.sql SQL schema file for setting up the tables.
+ * debian/patches/series
+ - Added, needed by quilt. Include the two patches above.
+ * debian/rsyslog-mysql.dirs
+ - Create the install directory for the SQL schema file.
+ * debian/rsyslog-mysql.install
+ - Install the mysql output plugin ommysql.so.
+
+ -- Michael Biebl <biebl@debian.org> Sun, 02 Sep 2007 18:39:47 +0200
+
+rsyslog (1.19.1-1) unstable; urgency=low
+
+ * New upstream release.
+
+ -- Michael Biebl <biebl@debian.org> Mon, 27 Aug 2007 19:17:14 +0200
+
+rsyslog (1.18.2-1) unstable; urgency=low
+
+ * Initial release. Closes: #435884
+
+ -- Michael Biebl <biebl@debian.org> Mon, 13 Aug 2007 19:20:48 +0200
+
diff --git a/debian/control b/debian/control
new file mode 100644
index 0000000..0112dbb
--- /dev/null
+++ b/debian/control
@@ -0,0 +1,205 @@
+Source: rsyslog
+Section: admin
+Priority: optional
+Maintainer: Michael Biebl <biebl@debian.org>
+Build-Depends: debhelper-compat (= 13),
+ dh-exec,
+ autoconf-archive,
+ zlib1g-dev,
+ libzstd-dev (>= 1.4.0),
+ libhiredis-dev,
+ default-libmysqlclient-dev,
+ libpq-dev,
+ libmongoc-dev,
+ libcurl4-openssl-dev,
+ librdkafka-dev (>= 0.9.1),
+ libkrb5-dev,
+ libgnutls28-dev,
+ libssl-dev,
+ librelp-dev (>= 1.4.0),
+ libestr-dev (>= 0.1.9),
+ liblognorm-dev (>= 2.0.3),
+ libfastjson-dev (>= 0.99.8),
+ libczmq-dev (>= 3.0.2),
+ libsnmp-dev,
+ uuid-dev,
+ libsystemd-dev (>= 209) [linux-any],
+ pkgconf,
+ bison,
+ flex,
+ procps <!nocheck>,
+ python3 <!nocheck>,
+ libfaketime <!nocheck>,
+ lsof [linux-any] <!nocheck>,
+ logrotate <!nocheck>,
+ iproute2 [linux-any] <!nocheck>,
+ curl <!nocheck>,
+Standards-Version: 4.6.2
+Rules-Requires-Root: no
+Vcs-Git: https://salsa.debian.org/debian/rsyslog.git
+Vcs-Browser: https://salsa.debian.org/debian/rsyslog
+Homepage: https://www.rsyslog.com/
+
+Package: rsyslog
+Architecture: any
+Conflicts: system-log-daemon,
+ linux-kernel-log-daemon
+Provides: system-log-daemon,
+ linux-kernel-log-daemon
+Pre-Depends: ${misc:Pre-Depends}
+Depends: ${shlibs:Depends},
+ ${misc:Depends},
+Recommends: logrotate
+Suggests: rsyslog-mysql | rsyslog-pgsql,
+ rsyslog-mongodb,
+ rsyslog-doc,
+ rsyslog-openssl | rsyslog-gnutls,
+ rsyslog-gssapi,
+ rsyslog-relp
+Description: reliable system and kernel logging daemon
+ Rsyslog is a multi-threaded implementation of syslogd (a system utility
+ providing support for message logging), with features that include:
+ * reliable syslog over TCP, SSL/TLS and RELP
+ * on-demand disk buffering
+ * email alerting
+ * writing to MySQL or PostgreSQL databases (via separate output plugins)
+ * permitted sender lists
+ * filtering on any part of the syslog message
+ * on-the-wire message compression
+ * fine-grained output format control
+ * failover to backup destinations
+ * enterprise-class encrypted syslog relaying
+ .
+ It is the default syslogd on Debian systems.
+
+Package: rsyslog-mysql
+Architecture: any
+Depends: ${shlibs:Depends},
+ ${misc:Depends},
+ rsyslog (= ${binary:Version}),
+ dbconfig-common,
+ ucf
+Recommends: default-mysql-client | virtual-mysql-client
+Suggests: default-mysql-server | virtual-mysql-server
+Description: MySQL output plugin for rsyslog
+ This plugin allows rsyslog to write syslog messages into a MySQL database.
+
+Package: rsyslog-pgsql
+Architecture: any
+Depends: ${shlibs:Depends},
+ ${misc:Depends},
+ rsyslog (= ${binary:Version}),
+ dbconfig-common,
+ ucf
+Recommends: postgresql-client
+Suggests: postgresql
+Description: PostgreSQL output plugin for rsyslog
+ This plugin allows rsyslog to write syslog messages into a PostgreSQL
+ database.
+
+Package: rsyslog-mongodb
+Architecture: any
+Depends: ${shlibs:Depends},
+ ${misc:Depends},
+ rsyslog (= ${binary:Version}),
+Recommends: mongodb-server
+Description: MongoDB output plugin for rsyslog
+ This plugin allows rsyslog to write syslog messages to MongoDB, a
+ scalable, high-performance, open source NoSQL database.
+
+Package: rsyslog-elasticsearch
+Architecture: any
+Depends: ${shlibs:Depends},
+ ${misc:Depends},
+ rsyslog (= ${binary:Version}),
+Description: Elasticsearch output plugin for rsyslog
+ This plugin allows rsyslog to write syslog messages to Elasticsearch, a
+ distributed, multitenant-capable full-text search engine with a RESTful web
+ interface and schema-free JSON documents.
+
+Package: rsyslog-kafka
+Architecture: any
+Depends: ${shlibs:Depends},
+ ${misc:Depends},
+ rsyslog (= ${binary:Version}),
+Description: Apache Kafka support for rsyslog
+ These plugins allow rsyslog to send and receive syslog messages via Apache
+ Kafka, a distributed and scalable message broker offering strong durability
+ and fault-tolerance guarantees.
+
+Package: rsyslog-gssapi
+Architecture: any
+Depends: ${shlibs:Depends},
+ ${misc:Depends},
+ rsyslog (= ${binary:Version})
+Suggests: krb5-user
+Description: GSSAPI authentication and encryption support for rsyslog
+ These plugins allow rsyslog to write and/or receive GSSAPI authenticated and
+ encrypted syslog messages. GSSAPI is commonly used for Kerberos
+ authentication.
+
+Package: rsyslog-gnutls
+Architecture: any
+Depends: ${shlibs:Depends},
+ ${misc:Depends},
+ rsyslog (= ${binary:Version})
+Suggests: gnutls-bin
+Description: TLS protocol support for rsyslog (GnuTLS)
+ This netstream plugin allows rsyslog to send and receive encrypted syslog
+ messages via the syslog-transport-tls IETF standard protocol using GnuTLS.
+
+Package: rsyslog-openssl
+Architecture: any
+Depends: ${shlibs:Depends},
+ ${misc:Depends},
+ rsyslog (= ${binary:Version})
+Description: TLS protocol support for rsyslog (OpenSSL)
+ This netstream plugin allows rsyslog to send and receive encrypted syslog
+ messages via the syslog-transport-tls IETF standard protocol using OpenSSL.
+
+Package: rsyslog-relp
+Architecture: any
+Depends: ${shlibs:Depends},
+ ${misc:Depends},
+ rsyslog (= ${binary:Version})
+Description: RELP protocol support for rsyslog
+ These plugins allow rsyslog to send and receive syslog messages via the
+ RELP protocol. RELP ensures reliable transport over the network even on
+ connection loss or if a peer becomes unavailable.
+
+Package: rsyslog-czmq
+Architecture: any
+Depends: ${shlibs:Depends},
+ ${misc:Depends},
+ rsyslog (= ${binary:Version})
+Description: ZeroMQ protocol support for rsyslog via CZMQ
+ These plugins allow rsyslog to send and receive ZeroMQ syslog
+ messages via the CZMQ library.
+
+Package: rsyslog-hiredis
+Architecture: any
+Depends: ${shlibs:Depends},
+ ${misc:Depends},
+ rsyslog (= ${binary:Version})
+Description: Redis output plugin for rsyslog
+ This plugin allows rsyslog to write syslog messages to Redis, a
+ key-value database in a similar vein to memcache but the dataset
+ is non-volatile.
+
+Package: rsyslog-snmp
+Architecture: any
+Depends: ${shlibs:Depends},
+ ${misc:Depends},
+ rsyslog (= ${binary:Version})
+Description: SNMP protocol support for rsyslog
+ This plugin allows rsyslog to send syslog messages via SNMPv1 and SNMPv2c
+ traps. By default, SNMPv2c is preferred.
+
+Package: rsyslog-kubernetes
+Architecture: any
+Depends: ${shlibs:Depends},
+ ${misc:Depends},
+ rsyslog (= ${binary:Version})
+Description: Kubernetes metadata support for rsyslog
+ These plugins allow rsyslog to augment syslog messages with Kubernetes
+ metadata.
diff --git a/debian/copyright b/debian/copyright
new file mode 100644
index 0000000..bb3f8cb
--- /dev/null
+++ b/debian/copyright
@@ -0,0 +1,94 @@
+Format: https://www.debian.org/doc/packaging-manuals/copyright-format/1.0/
+Upstream-Name: rsyslog
+Source: https://www.rsyslog.com
+
+Files: *
+Copyright: 2003-2012 Rainer Gerhards and Adiscon GmbH
+License: GPL-3.0+ and Apache-2.0
+
+Files: runtime/*
+Copyright: 2003-2012 Rainer Gerhards and Adiscon GmbH
+License: LGPL-3.0+ and Apache-2.0
+
+Files: runtime/hashtable*
+Copyright: 2002, 2004 Christopher Clark
+License: BSD-3-clause
+
+Files: debian/*
+Copyright: 2007-2012 Michael Biebl <biebl@debian.org>
+License: GPL-3.0+
+
+License: Apache-2.0
+ Licensed under the Apache License, Version 2.0 (the "License");
+ you may not use this file except in compliance with the License.
+ You may obtain a copy of the License at
+ .
+ http://www.apache.org/licenses/LICENSE-2.0
+ .
+ Unless required by applicable law or agreed to in writing, software
+ distributed under the License is distributed on an "AS IS" BASIS,
+ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+ See the License for the specific language governing permissions and
+ limitations under the License.
+ .
+ On Debian systems, the complete text of the Apache version 2.0 license
+ can be found in "/usr/share/common-licenses/Apache-2.0".
+
+License: LGPL-3.0+
+ This package is free software; you can redistribute it and/or
+ modify it under the terms of the GNU Lesser General Public
+ License as published by the Free Software Foundation; either
+ version 3 of the License, or (at your option) any later version.
+ .
+ This package is distributed in the hope that it will be useful,
+ but WITHOUT ANY WARRANTY; without even the implied warranty of
+ MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
+ Lesser General Public License for more details.
+ .
+ You should have received a copy of the GNU General Public License
+ along with this program. If not, see <http://www.gnu.org/licenses/>.
+ .
+ On Debian systems, the complete text of the GNU Lesser General
+ Public License can be found in "/usr/share/common-licenses/LGPL-3"
+
+License: GPL-3.0+
+ This program is free software: you can redistribute it and/or modify
+ it under the terms of the GNU General Public License as published by
+ the Free Software Foundation, either version 3 of the License, or
+ (at your option) any later version.
+ .
+ This package is distributed in the hope that it will be useful,
+ but WITHOUT ANY WARRANTY; without even the implied warranty of
+ MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+ GNU General Public License for more details.
+ .
+ You should have received a copy of the GNU General Public License
+ along with this program. If not, see <http://www.gnu.org/licenses/>.
+ .
+ On Debian systems, the complete text of the GNU General
+ Public License version 3 can be found in "/usr/share/common-licenses/GPL-3".
+
+License: BSD-3-clause
+ Redistribution and use in source and binary forms, with or without
+ modification, are permitted provided that the following conditions
+ are met:
+ 1. Redistributions of source code must retain the above copyright
+ notice, this list of conditions and the following disclaimer.
+ 2. Redistributions in binary form must reproduce the above copyright
+ notice, this list of conditions and the following disclaimer in the
+ documentation and/or other materials provided with the distribution.
+ 3. Neither the name of the University nor the names of its contributors
+ may be used to endorse or promote products derived from this software
+ without specific prior written permission.
+ .
+ THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND
+ ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
+ IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
+ ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE
+ FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
+ DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
+ OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
+ HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+ LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
+ OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
+ SUCH DAMAGE.
diff --git a/debian/examples/rsyslog.d/console.conf b/debian/examples/rsyslog.d/console.conf
new file mode 100644
index 0000000..d098b64
--- /dev/null
+++ b/debian/examples/rsyslog.d/console.conf
@@ -0,0 +1,7 @@
+# I like to have messages displayed on the console, but only on a virtual
+# console I usually leave idle.
+#
+daemon,mail.*;\
+ news.=crit;news.=err;news.=notice;\
+ *.=debug;*.=info;\
+ *.=notice;*.=warn /dev/tty8
diff --git a/debian/examples/rsyslog.d/xconsole.conf b/debian/examples/rsyslog.d/xconsole.conf
new file mode 100644
index 0000000..c1e265d
--- /dev/null
+++ b/debian/examples/rsyslog.d/xconsole.conf
@@ -0,0 +1,12 @@
+# The named pipe /run/xconsole is for the `xconsole' utility. To use it,
+# you must invoke `xconsole' with the `-file' option:
+#
+# $ xconsole -file /run/xconsole [...]
+#
+# NOTE: adjust the list below, or you'll go crazy if you have a reasonably
+# busy site..
+#
+daemon.*;mail.*;\
+ news.err;\
+ *.=debug;*.=info;\
+ *.=notice;*.=warn |/run/xconsole
diff --git a/debian/examples/tmpfiles.d/xconsole.conf b/debian/examples/tmpfiles.d/xconsole.conf
new file mode 100644
index 0000000..537f8ac
--- /dev/null
+++ b/debian/examples/tmpfiles.d/xconsole.conf
@@ -0,0 +1,3 @@
+# Type Path Mode UID GID Age Argument
+p /run/xconsole 0640 root adm
+L /dev/xconsole - - - - /run/xconsole
diff --git a/debian/gbp.conf b/debian/gbp.conf
new file mode 100644
index 0000000..05e704d
--- /dev/null
+++ b/debian/gbp.conf
@@ -0,0 +1,5 @@
+[DEFAULT]
+pristine-tar = True
+patch-numbers = False
+debian-branch = debian/master
+upstream-branch = upstream/latest
diff --git a/debian/not-installed b/debian/not-installed
new file mode 100644
index 0000000..dadf53d
--- /dev/null
+++ b/debian/not-installed
@@ -0,0 +1,6 @@
+usr/lib/${env:DEB_HOST_MULTIARCH}/rsyslog/imdiag.so
+usr/lib/${env:DEB_HOST_MULTIARCH}/rsyslog/liboverride_getaddrinfo.so
+usr/lib/${env:DEB_HOST_MULTIARCH}/rsyslog/liboverride_gethostname.so
+usr/lib/${env:DEB_HOST_MULTIARCH}/rsyslog/liboverride_gethostname_nonfqdn.so
+usr/lib/${env:DEB_HOST_MULTIARCH}/rsyslog/omstdout.so
+usr/lib/${env:DEB_HOST_MULTIARCH}/rsyslog/omtesting.so
diff --git a/debian/patches/Don-t-create-a-database.patch b/debian/patches/Don-t-create-a-database.patch
new file mode 100644
index 0000000..0b905a4
--- /dev/null
+++ b/debian/patches/Don-t-create-a-database.patch
@@ -0,0 +1,42 @@
+From: Michael Biebl <biebl@debian.org>
+Date: Thu, 13 Mar 2014 17:58:08 +0100
+Subject: Don't create a database
+
+dbconfig-common, which is used by rsyslog-mysql and rsyslog-pgsql, takes
+care of creating the database for us.
+---
+ plugins/ommysql/createDB.sql | 6 ++----
+ plugins/ompgsql/createDB.sql | 2 --
+ 2 files changed, 2 insertions(+), 6 deletions(-)
+
+diff --git a/plugins/ommysql/createDB.sql b/plugins/ommysql/createDB.sql
+index 6261284..9dc48de 100644
+--- a/plugins/ommysql/createDB.sql
++++ b/plugins/ommysql/createDB.sql
+@@ -1,6 +1,4 @@
+-CREATE DATABASE Syslog;
+-USE Syslog;
+-CREATE TABLE SystemEvents
++CREATE TABLE IF NOT EXISTS SystemEvents
+ (
+ ID int unsigned not null auto_increment primary key,
+ CustomerID bigint,
+@@ -28,7 +26,7 @@ CREATE TABLE SystemEvents
+ SystemID int NULL
+ );
+
+-CREATE TABLE SystemEventsProperties
++CREATE TABLE IF NOT EXISTS SystemEventsProperties
+ (
+ ID int unsigned not null auto_increment primary key,
+ SystemEventID int NULL ,
+diff --git a/plugins/ompgsql/createDB.sql b/plugins/ompgsql/createDB.sql
+index 2f1ade0..879a1b5 100644
+--- a/plugins/ompgsql/createDB.sql
++++ b/plugins/ompgsql/createDB.sql
+@@ -1,5 +1,3 @@
+-CREATE DATABASE "Syslog" WITH ENCODING 'SQL_ASCII' TEMPLATE template0;
+-\c Syslog;
+ CREATE TABLE SystemEvents
+ (
+ ID serial not null primary key,
diff --git a/debian/patches/Increase-timeouts-in-imfile-basic-2GB-file-and-imfile-tru.patch b/debian/patches/Increase-timeouts-in-imfile-basic-2GB-file-and-imfile-tru.patch
new file mode 100644
index 0000000..c95154b
--- /dev/null
+++ b/debian/patches/Increase-timeouts-in-imfile-basic-2GB-file-and-imfile-tru.patch
@@ -0,0 +1,56 @@
+From: Michael Biebl <biebl@debian.org>
+Date: Fri, 28 Feb 2020 00:56:33 +0100
+Subject: Increase timeouts in imfile-basic-2GB-file and
+ imfile-truncate-2GB-file
+
+Those tests can take a long time, especially on slow architectures like
+armhf, so bump the test timeouts considerably.
+---
+ tests/imfile-basic-2GB-file.sh | 4 ++--
+ tests/imfile-truncate-2GB-file.sh | 4 ++--
+ 2 files changed, 4 insertions(+), 4 deletions(-)
+
+diff --git a/tests/imfile-basic-2GB-file.sh b/tests/imfile-basic-2GB-file.sh
+index d6b40d1..2fa7b9f 100755
+--- a/tests/imfile-basic-2GB-file.sh
++++ b/tests/imfile-basic-2GB-file.sh
+@@ -5,7 +5,7 @@
+ # adds a couple of messages to get it over 2GiB.
+ # This is part of the rsyslog testbench, licensed under ASL 2.0
+ . ${srcdir:=.}/diag.sh init
+-export TB_TEST_MAX_RUNTIME=3600 # test is very slow as it works on large files
++export TB_TEST_MAX_RUNTIME=8000 # test is very slow as it works on large files
+ generate_conf
+ add_conf '
+ module(load="../plugins/imfile/.libs/imfile")
+@@ -22,7 +22,7 @@ startup
+ ls -lh $RSYSLOG_DYNNAME.input
+ export NUMMESSAGES="$(cat $RSYSLOG_DYNNAME.msgcnt)"
+
+-wait_file_lines --delay 2500 --abort-on-oversize "$RSYSLOG_OUT_LOG" $NUMMESSAGES 3000
++wait_file_lines --delay 2500 --abort-on-oversize "$RSYSLOG_OUT_LOG" $NUMMESSAGES 6000
+
+ # add one message --> exactly 2GB
+ ./inputfilegen -m1 -d47 -i$NUMMESSAGES>> $RSYSLOG_DYNNAME.input
+diff --git a/tests/imfile-truncate-2GB-file.sh b/tests/imfile-truncate-2GB-file.sh
+index 67c9ac1..df45813 100755
+--- a/tests/imfile-truncate-2GB-file.sh
++++ b/tests/imfile-truncate-2GB-file.sh
+@@ -5,7 +5,7 @@
+ # adds a couple of messages to get it over 2GiB.
+ # This is part of the rsyslog testbench, licensed under ASL 2.0
+ . ${srcdir:=.}/diag.sh init
+-export TB_TEST_MAX_RUNTIME=3600 # test is very slow as it works on large files
++export TB_TEST_MAX_RUNTIME=8000 # test is very slow as it works on large files
+ generate_conf
+ add_conf '
+ module(load="../plugins/imfile/.libs/imfile")
+@@ -22,7 +22,7 @@ startup
+ ls -lh $RSYSLOG_DYNNAME.input
+ export NUMMESSAGES="$(cat $RSYSLOG_DYNNAME.msgcnt)"
+
+-wait_file_lines --delay 2500 --abort-on-oversize "$RSYSLOG_OUT_LOG" $NUMMESSAGES 3000
++wait_file_lines --delay 2500 --abort-on-oversize "$RSYSLOG_OUT_LOG" $NUMMESSAGES 6000
+
+ # add one message --> exactly 2GB
+ ./inputfilegen -m1 -d47 -i$NUMMESSAGES>> $RSYSLOG_DYNNAME.input
diff --git a/debian/patches/series b/debian/patches/series
new file mode 100644
index 0000000..d44f829
--- /dev/null
+++ b/debian/patches/series
@@ -0,0 +1,2 @@
+Don-t-create-a-database.patch
+Increase-timeouts-in-imfile-basic-2GB-file-and-imfile-tru.patch
diff --git a/debian/rsyslog-czmq.README.Debian b/debian/rsyslog-czmq.README.Debian
new file mode 100644
index 0000000..cd535e7
--- /dev/null
+++ b/debian/rsyslog-czmq.README.Debian
@@ -0,0 +1,64 @@
+How to use rsyslog and CZMQ
+===========================
+
+Starting with version 8.6.0, rsyslog comes with output and input modules named
+"imczmq" and "omczmq", allowing one to publish log messages via the ZeroMQ
+protocol. More information about the protocol can be found on the website
+http://zeromq.org/
+
+Example configurations, taken from rsyslog upstream, follow.
+
+-------------------------------------------------------------------------------
+module(load="imczmq")
+
+input(
+ type="imczmq"
+ endpoints="tcp://*:24555"
+ topics="topic1,topic2,topic3"
+ socktype="PULL"
+ authtype="CURVESERVER"
+ clientcertpath="/etc/curve.d/"
+ servercertpath="/etc/curve.d/example_curve_server_cert"
+)
+-------------------------------------------------------------------------------
+
+Explanation of options:
+
+type: type of action (imczmq for this plugin)
+endpoints: comma delimited list of zeromq endpoints (see zeromq documentation)
+socktype: zeromq socket type (currently supports PULL and SUB)
+authtype: CURVECLIENT or CURVESERVER
+clientcertpath:
+ if CURVECLIENT, this client's cert
+ if CURVESERVER, "*" for all, or a directory of allowed public certs
+servercertpath:
+ if CURVECLIENT, the servers public cert you wish to connect to
+ if CURVESERVER, this servers cert
+
+-------------------------------------------------------------------------------
+module(load="omczmq")
+
+action(
+ name="curve_server_socket"
+ type="omczmq"
+ endpoints="tcp://some.server.com:24445"
+ socktype="PUSH"
+ authtype="CURVECLIENT"
+ clientcertpath="/etc/curve.d/example_curve_client_cert"
+ servercertpath="/etc/curve.d/example_curve_server_cert"
+)
+-------------------------------------------------------------------------------
+
+Explanation of options:
+
+name: name of this action
+type: type of action (omczmq for this plugin)
+endpoints: comma delimited list of zeromq endpoints (see zeromq documentation)
+socktype: zeromq socket type (currently supports PUSH and PUB)
+authtype: CURVECLIENT or CURVESERVER
+clientcertpath:
+ if CURVECLIENT, this client's cert
+ if CURVESERVER, "*" for all, or a directory of allowed public certs
+servercertpath:
+ if CURVECLIENT, the servers public cert you wish to connect to
+ if CURVESERVER, this servers cert
diff --git a/debian/rsyslog-czmq.install b/debian/rsyslog-czmq.install
new file mode 100644
index 0000000..85a0f96
--- /dev/null
+++ b/debian/rsyslog-czmq.install
@@ -0,0 +1,2 @@
+usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/omczmq.so
+usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/imczmq.so
diff --git a/debian/rsyslog-elasticsearch.install b/debian/rsyslog-elasticsearch.install
new file mode 100644
index 0000000..75d7c20
--- /dev/null
+++ b/debian/rsyslog-elasticsearch.install
@@ -0,0 +1 @@
+usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/omelasticsearch.so
diff --git a/debian/rsyslog-gnutls.install b/debian/rsyslog-gnutls.install
new file mode 100644
index 0000000..c5784ce
--- /dev/null
+++ b/debian/rsyslog-gnutls.install
@@ -0,0 +1 @@
+usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/lmnsd_gtls.so
diff --git a/debian/rsyslog-gssapi.install b/debian/rsyslog-gssapi.install
new file mode 100644
index 0000000..364ae37
--- /dev/null
+++ b/debian/rsyslog-gssapi.install
@@ -0,0 +1,3 @@
+usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/imgssapi.so
+usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/lmgssutil.so
+usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/omgssapi.so
diff --git a/debian/rsyslog-hiredis.install b/debian/rsyslog-hiredis.install
new file mode 100644
index 0000000..b245c2a
--- /dev/null
+++ b/debian/rsyslog-hiredis.install
@@ -0,0 +1 @@
+usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/omhiredis.so
diff --git a/debian/rsyslog-kafka.README.Debian b/debian/rsyslog-kafka.README.Debian
new file mode 100644
index 0000000..7cbf85c
--- /dev/null
+++ b/debian/rsyslog-kafka.README.Debian
@@ -0,0 +1,26 @@
+How to use rsyslog and Apache Kafka
+===================================
+
+Starting with version 8.7.0, rsyslog comes with an output module named
+“omkafka”, allowing to publish log messages to an Apache Kafka message broker.
+
+Apache Kafka isn't part of the Debian archive, and documenting how to set it up
+is out of the scope of this document. Fortunately, setting up a single-node
+Kafka service is quite easy. The following instructions should be enough to get
+started: https://kafka.apache.org/documentation.html#quickstart
+
+At this point, you'll have to alter your rsyslog configuration, typically by
+adding the following lines to rsyslog.conf (or to a separate files such as
+/etc/rsyslog.d/kafka.conf, which will be included by the main config file):
+
+ module(load="omkafka")
+ *.* action(type="omkafka" topic="test")
+
+Don't forget to restart the rsyslogd daemon, and make sure the “topic”
+parameter matches one of the topics in Kafka. You should then be able to start
+consuming the logs stored in Kafka with the consumer of your choice. A trivial
+consumer comes with the Kafka server installation.
+
+The full configuration details of this module, are found in the following file
+(which is part of the rsyslog-doc package):
+/usr/share/doc/rsyslog-doc/html/configuration/modules/omkafka.html
diff --git a/debian/rsyslog-kafka.install b/debian/rsyslog-kafka.install
new file mode 100644
index 0000000..aa0d53b
--- /dev/null
+++ b/debian/rsyslog-kafka.install
@@ -0,0 +1,2 @@
+usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/imkafka.so
+usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/omkafka.so
diff --git a/debian/rsyslog-kubernetes.install b/debian/rsyslog-kubernetes.install
new file mode 100644
index 0000000..9fb1b70
--- /dev/null
+++ b/debian/rsyslog-kubernetes.install
@@ -0,0 +1 @@
+usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/mmkubernetes.so
diff --git a/debian/rsyslog-mongodb.README.Debian b/debian/rsyslog-mongodb.README.Debian
new file mode 100644
index 0000000..2e9e583
--- /dev/null
+++ b/debian/rsyslog-mongodb.README.Debian
@@ -0,0 +1,41 @@
+How to use rsyslog and MongoDB
+==============================
+
+rsyslog since version 6.1.3 is capable of using an output module called
+“ommongodb” to write log messages to mongodb. To achieve this, make
+sure the following packages are installed:
+
+ mongodb-server
+ mongodb-clients
+
+After this, you need to make some adjustments to rsyslog.conf or better
+use a separate config file like /etc/rsyslog.d/mongodb.conf which will
+be included by the main config file.
+You need to load the module of course and configure an action:
+
+ module (load="ommongodb")
+ *.* action(type="ommongodb" server="127.0.0.1")
+
+In this case we send everything to the local MongoDB server. With the
+default settings, this should work directly. No username or password is
+needed if it isn’t configured in MongoDB. And the “db” and “collection”
+will automatically be created. The default database that rsyslog will
+use is “syslog” and the default name for the collection is “log“. These
+can be changed by various parameters, like:
+
+ *.* action(type="ommongodb" db="..." collection="..." template="...")
+
+To review what is written to the database, simply open a command line
+and enter “mongo“. This is to open the MongoDB Shell. You now need to
+change the database that is used with
+
+ use syslog
+
+That way all further commands will be used on the database that rsyslog
+uses. Next we let the shell show us the entries:
+
+ db.log.find()
+
+Please make sure to use the exact command. Of course there are a lot of
+other commands that you may find useful. Or information on how to secure
+the database. Please refer to the MongoDB documentation for that.
diff --git a/debian/rsyslog-mongodb.install b/debian/rsyslog-mongodb.install
new file mode 100644
index 0000000..203d4e5
--- /dev/null
+++ b/debian/rsyslog-mongodb.install
@@ -0,0 +1 @@
+usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/ommongodb.so
diff --git a/debian/rsyslog-mysql.conf.template b/debian/rsyslog-mysql.conf.template
new file mode 100644
index 0000000..bd5efa2
--- /dev/null
+++ b/debian/rsyslog-mysql.conf.template
@@ -0,0 +1,5 @@
+### Configuration file for rsyslog-mysql
+### Changes are preserved
+
+module (load="ommysql")
+*.* action(type="ommysql" server="_DBC_DBSERVER_" db="_DBC_DBNAME_" uid="_DBC_DBUSER_" pwd="_DBC_DBPASS_")
diff --git a/debian/rsyslog-mysql.config b/debian/rsyslog-mysql.config
new file mode 100644
index 0000000..392bd4a
--- /dev/null
+++ b/debian/rsyslog-mysql.config
@@ -0,0 +1,18 @@
+#!/bin/sh
+# config maintainer script for rsyslog-mysql
+
+set -e
+
+# source debconf stuff
+. /usr/share/debconf/confmodule
+
+# source dbconfig-common shell library, and call the hook function
+if [ -f /usr/share/dbconfig-common/dpkg/config.mysql ]; then
+ . /usr/share/dbconfig-common/dpkg/config.mysql
+
+ dbc_dbname="Syslog"
+ dbc_dbuser="rsyslog"
+
+ dbc_go rsyslog-mysql $@
+fi
+
diff --git a/debian/rsyslog-mysql.install b/debian/rsyslog-mysql.install
new file mode 100644
index 0000000..9de8064
--- /dev/null
+++ b/debian/rsyslog-mysql.install
@@ -0,0 +1,2 @@
+usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/ommysql.so
+debian/rsyslog-mysql.conf.template usr/share/rsyslog-mysql/
diff --git a/debian/rsyslog-mysql.postinst b/debian/rsyslog-mysql.postinst
new file mode 100644
index 0000000..49a8fdf
--- /dev/null
+++ b/debian/rsyslog-mysql.postinst
@@ -0,0 +1,43 @@
+#!/bin/sh
+
+set -e
+
+# summary of how this script can be called:
+# * <postinst> `configure' <most-recently-configured-version>
+# * <old-postinst> `abort-upgrade' <new version>
+# * <conflictor's-postinst> `abort-remove' `in-favour' <package>
+# <new-version>
+# * <postinst> `abort-remove'
+# * <deconfigured's-postinst> `abort-deconfigure' `in-favour'
+# <failed-install-package> <version> `removing'
+# <conflicting-package> <version>
+# for details, see http://www.debian.org/doc/debian-policy/ or
+# the debian-policy package
+
+. /usr/share/debconf/confmodule
+. /usr/share/dbconfig-common/dpkg/postinst.mysql
+
+
+dbc_generate_include_args="-o template_infile=/usr/share/rsyslog-mysql/rsyslog-mysql.conf.template"
+dbc_generate_include=template:/etc/rsyslog.d/mysql.conf
+dbc_go rsyslog-mysql $@
+
+
+case "$1" in
+ configure)
+ ucfr rsyslog-mysql /etc/rsyslog.d/mysql.conf
+
+ invoke-rc.d rsyslog restart
+ ;;
+
+ abort-upgrade|abort-remove|abort-deconfigure)
+ ;;
+
+ *)
+ echo "postinst called with unknown argument \`$1'" >&2
+ exit 1
+ ;;
+esac
+
+
+#DEBHELPER#
diff --git a/debian/rsyslog-mysql.postrm b/debian/rsyslog-mysql.postrm
new file mode 100644
index 0000000..103278e
--- /dev/null
+++ b/debian/rsyslog-mysql.postrm
@@ -0,0 +1,53 @@
+#!/bin/sh
+
+set -e
+
+# summary of how this script can be called:
+# * <postrm> `remove'
+# * <postrm> `purge'
+# * <old-postrm> `upgrade' <new-version>
+# * <new-postrm> `failed-upgrade' <old-version>
+# * <new-postrm> `abort-install'
+# * <new-postrm> `abort-install' <old-version>
+# * <new-postrm> `abort-upgrade' <old-version>
+# * <disappearer's-postrm> `disappear' <overwriter>
+# <overwriter-version>
+# for details, see http://www.debian.org/doc/debian-policy/ or
+# the debian-policy package
+
+
+if [ -f /usr/share/debconf/confmodule ]; then
+ . /usr/share/debconf/confmodule
+fi
+if [ -f /usr/share/dbconfig-common/dpkg/postrm.mysql ]; then
+ . /usr/share/dbconfig-common/dpkg/postrm.mysql
+ dbc_go rsyslog-mysql $@
+fi
+
+case "$1" in
+ remove|upgrade|failed-upgrade|abort-install|abort-upgrade|disappear)
+ ;;
+ purge)
+ CONFIGFILE=/etc/rsyslog.d/mysql.conf
+
+ for ext in '~' '%' .bak .ucf-new .ucf-old .ucf-dist; do
+ rm -f $CONFIGFILE$ext
+ done
+
+ rm -f $CONFIGFILE
+
+ if which ucf >/dev/null; then
+ ucf --purge $CONFIGFILE
+ fi
+ if which ucfr >/dev/null; then
+ ucfr --purge rsyslog-mysql $CONFIGFILE
+ fi
+ ;;
+ *)
+ echo "postrm called with unknown argument \`$1'" >&2
+ exit 1
+ ;;
+esac
+
+
+#DEBHELPER#
diff --git a/debian/rsyslog-mysql.prerm b/debian/rsyslog-mysql.prerm
new file mode 100644
index 0000000..5a70d81
--- /dev/null
+++ b/debian/rsyslog-mysql.prerm
@@ -0,0 +1,10 @@
+#!/bin/sh
+
+set -e
+
+. /usr/share/debconf/confmodule
+. /usr/share/dbconfig-common/dpkg/prerm.mysql
+
+dbc_go rsyslog-mysql $@
+
+#DEBHELPER#
diff --git a/debian/rsyslog-openssl.install b/debian/rsyslog-openssl.install
new file mode 100644
index 0000000..492defb
--- /dev/null
+++ b/debian/rsyslog-openssl.install
@@ -0,0 +1 @@
+usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/lmnsd_ossl.so
diff --git a/debian/rsyslog-pgsql.conf.template b/debian/rsyslog-pgsql.conf.template
new file mode 100644
index 0000000..f640b3d
--- /dev/null
+++ b/debian/rsyslog-pgsql.conf.template
@@ -0,0 +1,5 @@
+### Configuration file for rsyslog-pgsql
+### Changes are preserved
+
+module (load="ompgsql")
+*.* action(type="ompgsql" server="_DBC_DBSERVER_" db="_DBC_DBNAME_" uid="_DBC_DBUSER_" pwd="_DBC_DBPASS_")
diff --git a/debian/rsyslog-pgsql.config b/debian/rsyslog-pgsql.config
new file mode 100644
index 0000000..0daa3d4
--- /dev/null
+++ b/debian/rsyslog-pgsql.config
@@ -0,0 +1,18 @@
+#!/bin/sh
+# config maintainer script for rsyslog-pgsql
+
+set -e
+
+# source debconf stuff
+. /usr/share/debconf/confmodule
+
+# source dbconfig-common shell library, and call the hook function
+if [ -f /usr/share/dbconfig-common/dpkg/config.pgsql ]; then
+ . /usr/share/dbconfig-common/dpkg/config.pgsql
+
+ dbc_dbname="Syslog"
+ dbc_dbuser="rsyslog"
+
+ dbc_go rsyslog-pgsql $@
+fi
+
diff --git a/debian/rsyslog-pgsql.install b/debian/rsyslog-pgsql.install
new file mode 100644
index 0000000..3fb57d3
--- /dev/null
+++ b/debian/rsyslog-pgsql.install
@@ -0,0 +1,2 @@
+usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/ompgsql.so
+debian/rsyslog-pgsql.conf.template usr/share/rsyslog-pgsql/
diff --git a/debian/rsyslog-pgsql.postinst b/debian/rsyslog-pgsql.postinst
new file mode 100644
index 0000000..77bb245
--- /dev/null
+++ b/debian/rsyslog-pgsql.postinst
@@ -0,0 +1,43 @@
+#!/bin/sh
+
+set -e
+
+# summary of how this script can be called:
+# * <postinst> `configure' <most-recently-configured-version>
+# * <old-postinst> `abort-upgrade' <new version>
+# * <conflictor's-postinst> `abort-remove' `in-favour' <package>
+# <new-version>
+# * <postinst> `abort-remove'
+# * <deconfigured's-postinst> `abort-deconfigure' `in-favour'
+# <failed-install-package> <version> `removing'
+# <conflicting-package> <version>
+# for details, see http://www.debian.org/doc/debian-policy/ or
+# the debian-policy package
+
+. /usr/share/debconf/confmodule
+. /usr/share/dbconfig-common/dpkg/postinst.pgsql
+
+
+dbc_generate_include_args="-o template_infile=/usr/share/rsyslog-pgsql/rsyslog-pgsql.conf.template"
+dbc_generate_include=template:/etc/rsyslog.d/pgsql.conf
+dbc_go rsyslog-pgsql $@
+
+
+case "$1" in
+ configure)
+ ucfr rsyslog-pgsql /etc/rsyslog.d/pgsql.conf
+
+ invoke-rc.d rsyslog restart
+ ;;
+
+ abort-upgrade|abort-remove|abort-deconfigure)
+ ;;
+
+ *)
+ echo "postinst called with unknown argument \`$1'" >&2
+ exit 1
+ ;;
+esac
+
+
+#DEBHELPER#
diff --git a/debian/rsyslog-pgsql.postrm b/debian/rsyslog-pgsql.postrm
new file mode 100644
index 0000000..5de1fb3
--- /dev/null
+++ b/debian/rsyslog-pgsql.postrm
@@ -0,0 +1,53 @@
+#!/bin/sh
+
+set -e
+
+# summary of how this script can be called:
+# * <postrm> `remove'
+# * <postrm> `purge'
+# * <old-postrm> `upgrade' <new-version>
+# * <new-postrm> `failed-upgrade' <old-version>
+# * <new-postrm> `abort-install'
+# * <new-postrm> `abort-install' <old-version>
+# * <new-postrm> `abort-upgrade' <old-version>
+# * <disappearer's-postrm> `disappear' <overwriter>
+# <overwriter-version>
+# for details, see http://www.debian.org/doc/debian-policy/ or
+# the debian-policy package
+
+
+if [ -f /usr/share/debconf/confmodule ]; then
+ . /usr/share/debconf/confmodule
+fi
+if [ -f /usr/share/dbconfig-common/dpkg/postrm.pgsql ]; then
+ . /usr/share/dbconfig-common/dpkg/postrm.pgsql
+ dbc_go rsyslog-pgsql $@
+fi
+
+case "$1" in
+ remove|upgrade|failed-upgrade|abort-install|abort-upgrade|disappear)
+ ;;
+ purge)
+ CONFIGFILE=/etc/rsyslog.d/pgsql.conf
+
+ for ext in '~' '%' .bak .ucf-new .ucf-old .ucf-dist; do
+ rm -f $CONFIGFILE$ext
+ done
+
+ rm -f $CONFIGFILE
+
+ if which ucf >/dev/null; then
+ ucf --purge $CONFIGFILE
+ fi
+ if which ucfr >/dev/null; then
+ ucfr --purge rsyslog-pgsql $CONFIGFILE
+ fi
+ ;;
+ *)
+ echo "postrm called with unknown argument \`$1'" >&2
+ exit 1
+ ;;
+esac
+
+
+#DEBHELPER#
diff --git a/debian/rsyslog-pgsql.prerm b/debian/rsyslog-pgsql.prerm
new file mode 100644
index 0000000..e150dd3
--- /dev/null
+++ b/debian/rsyslog-pgsql.prerm
@@ -0,0 +1,10 @@
+#!/bin/sh
+
+set -e
+
+. /usr/share/debconf/confmodule
+. /usr/share/dbconfig-common/dpkg/prerm.pgsql
+
+dbc_go rsyslog-pgsql $@
+
+#DEBHELPER#
diff --git a/debian/rsyslog-relp.install b/debian/rsyslog-relp.install
new file mode 100644
index 0000000..2e60935
--- /dev/null
+++ b/debian/rsyslog-relp.install
@@ -0,0 +1,2 @@
+usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/imrelp.so
+usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/omrelp.so
diff --git a/debian/rsyslog-rotate b/debian/rsyslog-rotate
new file mode 100755
index 0000000..ef3954b
--- /dev/null
+++ b/debian/rsyslog-rotate
@@ -0,0 +1,5 @@
+#!/bin/sh
+
+if [ -d /run/systemd/system ]; then
+ systemctl kill -s HUP rsyslog.service
+fi
diff --git a/debian/rsyslog-snmp.install b/debian/rsyslog-snmp.install
new file mode 100644
index 0000000..baf6039
--- /dev/null
+++ b/debian/rsyslog-snmp.install
@@ -0,0 +1 @@
+usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/omsnmp.so
diff --git a/debian/rsyslog.conf b/debian/rsyslog.conf
new file mode 100644
index 0000000..bdda81e
--- /dev/null
+++ b/debian/rsyslog.conf
@@ -0,0 +1,69 @@
+# /etc/rsyslog.conf configuration file for rsyslog
+#
+# For more information install rsyslog-doc and see
+# /usr/share/doc/rsyslog-doc/html/configuration/index.html
+
+
+#################
+#### MODULES ####
+#################
+
+module(load="imuxsock") # provides support for local system logging
+module(load="imklog") # provides kernel logging support
+#module(load="immark") # provides --MARK-- message capability
+
+# provides UDP syslog reception
+#module(load="imudp")
+#input(type="imudp" port="514")
+
+# provides TCP syslog reception
+#module(load="imtcp")
+#input(type="imtcp" port="514")
+
+
+###########################
+#### GLOBAL DIRECTIVES ####
+###########################
+
+#
+# Set the default permissions for all log files.
+#
+$FileOwner root
+$FileGroup adm
+$FileCreateMode 0640
+$DirCreateMode 0755
+$Umask 0022
+
+#
+# Where to place spool and state files
+#
+$WorkDirectory /var/spool/rsyslog
+
+#
+# Include all config files in /etc/rsyslog.d/
+#
+$IncludeConfig /etc/rsyslog.d/*.conf
+
+
+###############
+#### RULES ####
+###############
+
+#
+# Log anything besides private authentication messages to a single log file
+#
+*.*;auth,authpriv.none -/var/log/syslog
+
+#
+# Log commonly used facilities to their own log file
+#
+auth,authpriv.* /var/log/auth.log
+cron.* -/var/log/cron.log
+kern.* -/var/log/kern.log
+mail.* -/var/log/mail.log
+user.* -/var/log/user.log
+
+#
+# Emergencies are sent to everybody logged in.
+#
+*.emerg :omusrmsg:*
diff --git a/debian/rsyslog.dirs b/debian/rsyslog.dirs
new file mode 100644
index 0000000..5ef1d18
--- /dev/null
+++ b/debian/rsyslog.dirs
@@ -0,0 +1,2 @@
+/etc/rsyslog.d/
+/var/spool/rsyslog/
diff --git a/debian/rsyslog.docs b/debian/rsyslog.docs
new file mode 100644
index 0000000..62deb04
--- /dev/null
+++ b/debian/rsyslog.docs
@@ -0,0 +1 @@
+AUTHORS
diff --git a/debian/rsyslog.examples b/debian/rsyslog.examples
new file mode 100644
index 0000000..55b78ae
--- /dev/null
+++ b/debian/rsyslog.examples
@@ -0,0 +1 @@
+debian/examples/*
diff --git a/debian/rsyslog.install b/debian/rsyslog.install
new file mode 100755
index 0000000..34cc673
--- /dev/null
+++ b/debian/rsyslog.install
@@ -0,0 +1,39 @@
+#!/usr/bin/dh-exec
+debian/rsyslog.conf etc/
+debian/rsyslog-rotate usr/lib/rsyslog/
+usr/sbin/
+usr/share/man/man5/
+usr/share/man/man8/
+usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/fmhash.so
+usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/imfile.so
+usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/imklog.so
+usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/immark.so
+usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/impstats.so
+usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/imtcp.so
+usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/imudp.so
+usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/imuxsock.so
+usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/lmnet.so
+usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/lmnetstrms.so
+usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/lmnsd_ptcp.so
+usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/lmregexp.so
+usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/lmtcpclt.so
+usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/lmtcpsrv.so
+usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/lmzlibw.so
+usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/lmzstdw.so
+usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/mmanon.so
+usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/mmexternal.so
+usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/mmnormalize.so
+usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/mmjsonparse.so
+usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/mmutf8fix.so
+usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/mmpstrucdata.so
+usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/mmsequence.so
+usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/mmfields.so
+usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/mmrm1stspace.so
+usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/ommail.so
+usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/omprog.so
+usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/omuxsock.so
+usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/pm*.so
+[linux-any] usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/imkmsg.so
+[linux-any] usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/imptcp.so
+[linux-any] usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/imjournal.so
+[linux-any] usr/lib/${DEB_HOST_MULTIARCH}/rsyslog/omjournal.so
diff --git a/debian/rsyslog.logcheck.ignore.server b/debian/rsyslog.logcheck.ignore.server
new file mode 100644
index 0000000..6a56e7a
--- /dev/null
+++ b/debian/rsyslog.logcheck.ignore.server
@@ -0,0 +1,4 @@
+^(\w{3} [ :0-9]{11}|[0-9T:.+-]{32}) [._[:alnum:]-]+ rsyslogd(\[[0-9]+\])?: \[origin software="rsyslogd" swVersion="[0-9.]+" x-pid="[0-9]+" x-info="https://www.rsyslog.com"\] exiting on signal [0-9]+.$
+^(\w{3} [ :0-9]{11}|[0-9T:.+-]{32}) [._[:alnum:]-]+ rsyslogd(\[[0-9]+\])?: \[origin software="rsyslogd" swVersion="[0-9.]+" x-pid="[0-9]+" x-info="https://www.rsyslog.com"\] rsyslogd was HUPed$
+^(\w{3} [ :0-9]{11}|[0-9T:.+-]{32}) [._[:alnum:]-]+ rsyslogd(\[[0-9]+\])?: \[origin software="rsyslogd" swVersion="[0-9.]+" x-pid="[0-9]+" x-info="https://www.rsyslog.com"\] start$
+^(\w{3} [ :0-9]{11}|[0-9T:.+-]{32}) [._[:alnum:]-]+ rsyslogd(\[[0-9]+\])?: imuxsock: Acquired UNIX socket '/run/systemd/journal/syslog' \(fd [0-9]+\) from systemd\.\s+\[v[0-9.]+\]$
diff --git a/debian/rsyslog.logrotate b/debian/rsyslog.logrotate
new file mode 100644
index 0000000..b145324
--- /dev/null
+++ b/debian/rsyslog.logrotate
@@ -0,0 +1,18 @@
+/var/log/syslog
+/var/log/mail.log
+/var/log/kern.log
+/var/log/auth.log
+/var/log/user.log
+/var/log/cron.log
+{
+ rotate 4
+ weekly
+ missingok
+ notifempty
+ compress
+ delaycompress
+ sharedscripts
+ postrotate
+ /usr/lib/rsyslog/rsyslog-rotate
+ endscript
+}
diff --git a/debian/rsyslog.maintscript b/debian/rsyslog.maintscript
new file mode 100644
index 0000000..088e569
--- /dev/null
+++ b/debian/rsyslog.maintscript
@@ -0,0 +1,2 @@
+rm_conffile /etc/default/rsyslog 8.1905.0-4~
+rm_conffile /etc/init.d/rsyslog 8.2110.0-2~
diff --git a/debian/rsyslog.postinst b/debian/rsyslog.postinst
new file mode 100644
index 0000000..b01dd34
--- /dev/null
+++ b/debian/rsyslog.postinst
@@ -0,0 +1,42 @@
+#!/bin/sh
+
+set -e
+
+# summary of how this script can be called:
+# * <postinst> `configure' <most-recently-configured-version>
+# * <old-postinst> `abort-upgrade' <new version>
+# * <conflictor's-postinst> `abort-remove' `in-favour' <package>
+# <new-version>
+# * <postinst> `abort-remove'
+# * <deconfigured's-postinst> `abort-deconfigure' `in-favour'
+# <failed-install-package> <version> `removing'
+# <conflicting-package> <version>
+# for details, see http://www.debian.org/doc/debian-policy/ or
+# the debian-policy package
+
+case "$1" in
+ configure)
+ # Fix permissions of the spool/work directory (Bug: #693099)
+ chmod 700 /var/spool/rsyslog
+
+ if dpkg --compare-versions "$2" lt-nl "8.2110.0-2"; then
+ update-rc.d -f rsyslog remove || true
+ fi
+ ;;
+
+ triggered)
+ # Try to restart rsyslog
+ invoke-rc.d rsyslog try-restart || true
+ exit 0
+ ;;
+
+ abort-upgrade|abort-remove|abort-deconfigure)
+ ;;
+
+ *)
+ echo "postinst called with unknown argument \`$1'" >&2
+ exit 1
+ ;;
+esac
+
+#DEBHELPER#
diff --git a/debian/rsyslog.postrm b/debian/rsyslog.postrm
new file mode 100644
index 0000000..d37f025
--- /dev/null
+++ b/debian/rsyslog.postrm
@@ -0,0 +1,13 @@
+#!/bin/sh
+
+set -e
+
+if [ "$1" = "remove" ]; then
+ [ -f /etc/logrotate.d/rsyslog ] && mv -f /etc/logrotate.d/rsyslog /etc/logrotate.d/rsyslog.disabled
+fi
+
+if [ "$1" = "purge" ] || [ "$1" = "disappear" ]; then
+ [ -f /etc/logrotate.d/rsyslog.disabled ] && rm -f /etc/logrotate.d/rsyslog.disabled
+fi
+
+#DEBHELPER#
diff --git a/debian/rsyslog.preinst b/debian/rsyslog.preinst
new file mode 100644
index 0000000..2f726ab
--- /dev/null
+++ b/debian/rsyslog.preinst
@@ -0,0 +1,9 @@
+#!/bin/sh
+
+set -e
+
+if [ "$1" = "install" ] && [ -n "$2" ] ; then
+ [ -f /etc/logrotate.d/rsyslog.disabled ] && mv -f /etc/logrotate.d/rsyslog.disabled /etc/logrotate.d/rsyslog
+fi
+
+#DEBHELPER#
diff --git a/debian/rsyslog.prerm b/debian/rsyslog.prerm
new file mode 100644
index 0000000..503b849
--- /dev/null
+++ b/debian/rsyslog.prerm
@@ -0,0 +1,10 @@
+#!/bin/sh
+
+set -e
+
+# Stop the socket on remove so rsyslog is not restarted via socket activation
+if [ -d /run/systemd/system ] && [ "$1" = remove ] ; then
+ systemctl stop syslog.socket || true
+fi
+
+#DEBHELPER#
diff --git a/debian/rsyslog.service b/debian/rsyslog.service
new file mode 100644
index 0000000..5f591b1
--- /dev/null
+++ b/debian/rsyslog.service
@@ -0,0 +1,34 @@
+[Unit]
+Description=System Logging Service
+Requires=syslog.socket
+Documentation=man:rsyslogd(8)
+Documentation=man:rsyslog.conf(5)
+Documentation=https://www.rsyslog.com/doc/
+
+[Service]
+Type=notify
+ExecStart=/usr/sbin/rsyslogd -n -iNONE
+StandardOutput=null
+Restart=on-failure
+
+# Increase the default a bit in order to allow many simultaneous
+# files to be monitored, we might need a lot of fds.
+LimitNOFILE=16384
+
+CapabilityBoundingSet=CAP_BLOCK_SUSPEND CAP_CHOWN CAP_DAC_OVERRIDE CAP_LEASE CAP_NET_ADMIN CAP_NET_BIND_SERVICE CAP_SYS_ADMIN CAP_SYS_RESOURCE CAP_SYSLOG
+SystemCallFilter=@system-service
+RestrictAddressFamilies=AF_INET AF_INET6 AF_UNIX
+NoNewPrivileges=yes
+PrivateTmp=yes
+PrivateDevices=yes
+ProtectHome=yes
+ProtectSystem=full
+ProtectKernelTunables=yes
+ProtectKernelModules=yes
+ProtectClock=yes
+ProtectControlGroups=yes
+ProtectHostname=yes
+
+[Install]
+WantedBy=multi-user.target
+Alias=syslog.service
diff --git a/debian/rsyslog.triggers b/debian/rsyslog.triggers
new file mode 100644
index 0000000..18e0f29
--- /dev/null
+++ b/debian/rsyslog.triggers
@@ -0,0 +1 @@
+interest-noawait /etc/rsyslog.d
diff --git a/debian/rules b/debian/rules
new file mode 100755
index 0000000..dae9262
--- /dev/null
+++ b/debian/rules
@@ -0,0 +1,85 @@
+#!/usr/bin/make -f
+
+include /usr/share/dpkg/architecture.mk
+
+export DEB_BUILD_MAINT_OPTIONS = hardening=+all
+export DEB_CPPFLAGS_MAINT_APPEND = -DPATH_PIDFILE=\"/run/rsyslogd.pid\"
+
+export PYTHON=/usr/bin/python3
+
+%:
+ dh $@
+
+ifeq ($(DEB_HOST_ARCH_OS), linux)
+confflags += --enable-imptcp \
+ --enable-imjournal \
+ --enable-omjournal \
+ --enable-kmsg
+endif
+
+override_dh_auto_configure:
+ dh_auto_configure -- \
+ $(confflags) \
+ --enable-mysql \
+ --enable-pgsql \
+ --enable-ommongodb \
+ --enable-elasticsearch \
+ --enable-imkafka \
+ --enable-omkafka \
+ --enable-mail \
+ --enable-imfile \
+ --enable-imfile-tests \
+ --enable-impstats \
+ --enable-klog \
+ --enable-gssapi-krb5 \
+ --enable-gnutls \
+ --enable-openssl \
+ --enable-relp \
+ --enable-snmp \
+ --enable-pmaixforwardedfrom \
+ --enable-pmciscoios \
+ --enable-pmcisconames \
+ --enable-pmlastmsg \
+ --enable-pmnormalize \
+ --enable-pmsnare \
+ --enable-omstdout \
+ --enable-omprog \
+ --enable-omuxsock \
+ --enable-mmanon \
+ --enable-mmnormalize \
+ --enable-mmjsonparse \
+ --enable-mmutf8fix \
+ --enable-mmpstrucdata \
+ --enable-mmsequence \
+ --enable-mmfields \
+ --enable-mmrm1stspace \
+ --enable-mmkubernetes \
+ --enable-imczmq \
+ --enable-omczmq \
+ --enable-omhiredis \
+ --enable-fmhash \
+ --enable-testbench \
+ --enable-extended-tests \
+ --enable-imdiag \
+ --enable-libzstd \
+ --disable-libgcrypt \
+ --disable-generate-man-pages \
+ --disable-fmhttp \
+ --disable-liblogging-stdlog \
+ --without-valgrind-testbench
+
+override_dh_auto_install:
+ dh_auto_install
+ install --mode=644 -D plugins/ommysql/createDB.sql \
+ debian/rsyslog-mysql/usr/share/dbconfig-common/data/rsyslog-mysql/install/mysql
+ install --mode=644 -D plugins/ompgsql/createDB.sql \
+ debian/rsyslog-pgsql/usr/share/dbconfig-common/data/rsyslog-pgsql/install/pgsql
+
+override_dh_install:
+ find debian/tmp -name '*.la' -print -delete
+ dh_install
+
+override_dh_auto_test:
+ifeq (, $(filter nocheck, $(DEB_BUILD_OPTIONS)))
+ PATH=$$PATH:/usr/sbin dh_auto_test || ( cat tests/test-suite.log; exit 1 ) && ( cat tests/test-suite.log )
+endif
diff --git a/debian/salsa-ci.yml b/debian/salsa-ci.yml
new file mode 100644
index 0000000..8424db4
--- /dev/null
+++ b/debian/salsa-ci.yml
@@ -0,0 +1,3 @@
+---
+include:
+ - https://salsa.debian.org/salsa-ci-team/pipeline/raw/master/recipes/debian.yml
diff --git a/debian/source/format b/debian/source/format
new file mode 100644
index 0000000..163aaf8
--- /dev/null
+++ b/debian/source/format
@@ -0,0 +1 @@
+3.0 (quilt)
diff --git a/debian/tests/control b/debian/tests/control
new file mode 100644
index 0000000..7cd47a9
--- /dev/null
+++ b/debian/tests/control
@@ -0,0 +1,3 @@
+Tests: logcheck
+Depends: rsyslog, logcheck, coreutils
+Restrictions: needs-root, breaks-testbed
diff --git a/debian/tests/logcheck b/debian/tests/logcheck
new file mode 100755
index 0000000..913b870
--- /dev/null
+++ b/debian/tests/logcheck
@@ -0,0 +1,66 @@
+#!/bin/bash
+
+set -eu
+
+echo "* Checking logcheck rules"
+# tell rsyslog to output to a file other than /var/log/syslog to isolate
+# rsyslog messages. nb that rsyslog.service is hardened so this file
+# cannot be in /tmp (#1053898)
+cat > /etc/rsyslog.d/rsyslog-logcheck.conf <<EOF
+:programname, contains, "rsyslog" /var/log/test-rsyslog-syslog.log
+EOF
+
+: > /var/log/test-rsyslog-syslog.log
+
+echo "** Starting and stopping rsyslog"
+# if rsyslog is already running then merely doing 'start+stop'
+# will not reload the new config
+systemctl stop rsyslog 2>&1 #(redirect stderr becuase systemd tells us that syslog.socket will restart rsyslog)
+systemctl start rsyslog
+systemctl stop rsyslog 2>&1
+echo "** rsyslog generated the following lines in syslog:"
+cat /var/log/test-rsyslog-syslog.log
+if [ ! -s /var/log/test-rsyslog-syslog.log ]; then
+ echo >&2 "ERROR: rsyslog produced no syslog entries (in /var/log/test-rsyslog-syslog.log) at all"
+ echo "/var/log/syslog contained:"
+ cat /var/log/syslog
+fi
+
+echo "** rsyslog generated the following lines in the systemd journal:"
+journalctl --since=-5min _COMM=rsyslogd \
+ | tee /tmp/test-rsyslog-journal.log
+if [ ! -s /tmp/test-rsyslog-journal.log ]; then
+ echo >&2 "ERROR: rsyslog produced no journal entries at all"
+fi
+
+
+echo "** Running logcheck"
+# check both syslog and journal lines with logcheck
+# no need to change config, but set -o and hide state and logfiles-list-directory
+cat > /tmp/logcheck.logfiles <<EOF
+/tmp/test-rsyslog-journal.log
+/var/log/test-rsyslog-syslog.log
+EOF
+
+mkdir /tmp/logcheck.state
+chown logcheck:logcheck /tmp/logcheck.state
+chmod 0750 /tmp/logcheck.state
+# nb: su is used because logcheck refuses to run as root
+# nb: add '-d' option to logcheck if you need to debug
+su -s /bin/bash -c "/usr/sbin/logcheck -L /tmp/logcheck.logfiles -S /tmp/logcheck.state -D /dev/null -o" logcheck \
+ | tee /tmp/test-rsyslog-unmatched
+
+# result should be empty
+if [ -s /tmp/test-rsyslog-unmatched ]; then
+ echo >&2 "* FAIL: unmatched lines - logcheck rules may need updating"
+else
+ echo "* OK: no unmatched lines"
+fi
+cat /tmp/test-rsyslog-unmatched
+
+rm -rf \
+ /etc/rsyslog.d/rsyslog-logcheck.conf \
+ /tmp/logcheck.state /tmp/logcheck.logfiles \
+ /tmp/test-rsyslog-journal.log \
+ /var/log/test-rsyslog-syslog.log \
+ /tmp/test-rsyslog-unmatched
diff --git a/debian/upstream/metadata b/debian/upstream/metadata
new file mode 100644
index 0000000..9e632e4
--- /dev/null
+++ b/debian/upstream/metadata
@@ -0,0 +1,4 @@
+Bug-Database: https://github.com/rsyslog/rsyslog/issues
+Bug-Submit: https://github.com/rsyslog/rsyslog/issues/new
+Repository: https://github.com/rsyslog/rsyslog.git
+Repository-Browse: https://github.com/rsyslog/rsyslog
diff --git a/debian/watch b/debian/watch
new file mode 100644
index 0000000..c709d27
--- /dev/null
+++ b/debian/watch
@@ -0,0 +1,2 @@
+version=4
+https://www.rsyslog.com/downloads/download-v8-stable/ .*/@PACKAGE@@ANY_VERSION@@ARCHIVE_EXT@