~ubuntu-branches/ubuntu/karmic/rsyslog/karmic

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
rsyslog (4.2.0-1ubuntu1) karmic; urgency=low

  * Run as rsyslog:rsyslog (LP: #250827, LP: #388608)
    - debian/control: Depend on adduser
    - debian/rsyslog.postinst: Create syslog user
    - debian/rsyslog.postrm: Delete syslog user on purge
    - debian/rsyslog.conf: Use DropPriv config fields
  * Allow reading /proc/kmsg when non-root
    - debian/rsyslog.init: Spawn a dd instance that shovels the /proc/kmsg
      data to a pipe that rsyslog can read (based on Martin Pitt's similar
      change to sysklogd).
    - debian/patches/deroot.patch: Support a KLogPath config field
      to change where the klog plugin looks and only start input modules
      after we drop privileges, as reading when root interferes with
      future reads as syslog.
    - debian/rsyslog.conf: Use KLogPath field to point to dd pipe
  * Cleanly upgrade from sysklogd
    - debian/default.conf, debian/rsyslog.conf:
      Break out the default rules into their own config file
    - debian/rsyslog.install: Install it in /usr/share/rsyslog
    - debian/rsyslog.postinst: If present, copy /etc/syslog.conf into
      /etc/rsyslog.d/default.conf.  Then merge our own default.conf

 -- Michael Terry <michael.terry@canonical.com>  Mon, 29 Jun 2009 08:37:43 -0400

rsyslog (4.2.0-1) unstable; urgency=low

  * New upstream release of the now stable v4 branch.
    - Fix warnings when /etc/rsyslog.d/ is empty. Closes: #530228
  * debian/patches/imudp_multiple_udp_sockets.patch
    - Removed, merged upstream.
  * debian/rsyslog.default
    - Set default compat mode to '4'.
  * debian/rsyslog.logcheck.ignore.server
    - Update logcheck rules files to also ignore rsyslogd and imklog stop
      messages.
  * debian/control
    - Bump Standards-Version to 3.8.2. No further changes.

 -- Michael Biebl <biebl@debian.org>  Tue, 23 Jun 2009 12:12:43 +0100

rsyslog (3.22.0-1) unstable; urgency=low

  * New upstream release.
  * debian/rsyslog.init
    - Pass proper return code to log_end_msg.
  * debian/rsyslog.conf
    - Set $Umask to 0022 to enforce that new log files or directories are
      always created with the right permissions. Closes: #522297
  * debian/patches/imudp_multiple_udp_sockets.patch
    - Fix a segfault in imudp when multiple udp listeners are configured.
      Patch cherry-picked from upstream git. Closes: #519073
  * debian/patches/manpage_pidfile.patch
    - Fix rsyslogd man page to point to the correct pid file. Closes: #526658

 -- Michael Biebl <biebl@debian.org>  Fri, 15 May 2009 23:25:14 +0200

rsyslog (3.20.5-1) unstable; urgency=low

  * New upstream release.
  * debian/rsyslog.logcheck.ignore.server
    - Install a logcheck ignore file for rsyslog (using dh_installlogcheck).
      Thanks to Kim Holviala for the patch. Closes: #522164

 -- Michael Biebl <biebl@debian.org>  Wed, 08 Apr 2009 00:59:14 +0200

rsyslog (3.20.4-3) unstable; urgency=low

  * Enable RELP (reliable event logging protocol) support.
  * debian/control
    - Add librelp-dev and pkg-config to Build-Depends.
    - Add new binary package rsyslog-relp.
    - Add rsyslog-relp to rsyslog's list of suggested packages.
  * debian/rules
    - Add --enable-relp to configure flags.
  * debian/rsyslog-relp.install
    - Install relp input and output plugin.
  * Bump Standards-Version to 3.8.1. No further changes.

 -- Michael Biebl <biebl@debian.org>  Mon, 23 Mar 2009 09:19:44 +0100

rsyslog (3.20.4-2) unstable; urgency=low

  * Merge changes from experimental branch.
  * Move Git repository to collab-maint. Update Vcs-* fields.

 -- Michael Biebl <biebl@debian.org>  Sun, 15 Feb 2009 21:56:23 +0100

rsyslog (3.20.4-1) experimental; urgency=low

  * New upstream release.
  * Merge changes from unstable branch.
  * debian/patches/message_locking_fix.patch
    - Removed, fixed upstream.
  * debian/compat
    - Bump to debhelper v7 compat mode.
  * debian/control
    - Bump debhelper build dependency to (>= 7.0.9).
    - Add rsyslog-gnutls and rsyslog-gssapi to Suggests.
    - Improve and update package description for rsyslog, rsyslog-gnutls and
      rsyslog-gssapi.
  * debian/rules
    - Use new dh_installinit "-R" (restart-after-upgrade) option.
    - Replace "dh_clean -k" with "dh_prep".
  * debian/rsyslog.postinst
    - Remove our custom code to stop/start rsyslog on upgrades. This is done
      now automatically by dh_installinit.
  * debian/rsyslog.docs
    - Install AUTHORS file.

 -- Michael Biebl <biebl@debian.org>  Tue, 10 Feb 2009 01:52:32 +0100

rsyslog (3.20.3-1) experimental; urgency=low

  * New upstream release.
  * debian/patches/allowed_sender_reload.patch
    - Removed, merged upstream.
  * debian/patches/manpage_fixes.patch
    - Removed, merged upstream.

 -- Michael Biebl <biebl@debian.org>  Mon, 19 Jan 2009 13:52:31 +0100

rsyslog (3.20.2-1) experimental; urgency=low

  * New upstream release.
  * Refresh all patches for the new upstream stable branch.
  * Enable GSSAPI support
    - Add libkrb5-dev to Build-Depends.
    - Split files into a separate package named rsyslog-gssapi.
    - Add --enable-gssapi-krb5 to configure flags.
    Thanks to Ben Poliakoff for the patch. Closes: #493044
  * Enable GnuTLS support
    - Add libgnutls-dev to Build-Depends.
    - Split files into a separate package named rsyslog-gnutls.
    - Add --enable-gnutls to configure flags.
  * debian/control
    - Add ${misc:Depends} to rsyslog-doc.
  * Let rsyslog collect messages as long as possible during shutdown or
    reboot. As /usr may be mounted via NFS, the latest possible point is just
    before umountnfs. Closes: #474498
    - Update the stop priorities for runlevel 0 and 6 from K90 to S30 for
      sysv-rc and migrate existing symlinks.
    - Update LSB header to stop after sendsigs and before umountnfs.
    - Use the sendsigs process omission interface to avoid being killed by
      killall5.
  * debian/rsyslog-doc.links
    - There is an upstream index.html file now, so we no longer need to create
      a symlink.

 -- Michael Biebl <biebl@debian.org>  Fri, 16 Jan 2009 22:23:40 +0100

rsyslog (3.18.6-4) unstable; urgency=medium

  * debian/patches/message_locking_fix.patch
    - Proper message locking on message destruct to avoid a race condition
      which could lead to a segfault. Closes: #509292
      Patch cherry-picked from upstream git.
  * Urgency medium for the RC bug fix.
  * Use the dbconfig-common template mechanism to generate the configuration
    files for rsyslog-mysql and rsyslog-pgsql. This not only simplifies
    postinst quite a bit, but also makes sure we don't read any unset debconf
    values. Closes: #513589
  * debian/README.Debian
    - Add notes about the Debian specific configuration of rsyslog and outline
      some of the changes between rsyslog and sysklogd which should ease the
      migration. Closes: #484083
    - Add instructions how to avoid doubled hostname entries when sending
      syslog messages from rsyslog to a sysklogd server. Closes: #512663

 -- Michael Biebl <biebl@debian.org>  Sun, 08 Feb 2009 00:54:39 +0100

rsyslog (3.18.6-3) unstable; urgency=medium

  * debian/rsyslog.conf
    - Create new directories with more sane permissions. Closes: #511054
  * debian/rsyslog.init
    - Update the LSB header to not provide the reserved 'syslog' facility. Use
      'rsyslog' instead to avoid clashes. Thanks to Petter Reinholdtsen for
      the hint.
  * debian/patches/allowed_sender_reload.patch
    - Fix segfault on reload when using $AllowedSender. Closes: #511562
      Patch cherry picked from upstream git.

 -- Michael Biebl <biebl@debian.org>  Thu, 15 Jan 2009 17:50:06 +0100

rsyslog (3.18.6-2) unstable; urgency=low

  * debian/rsyslog.postinst
    - Use $(($var)) syntax for arithmetic expressions, as dash from etch is
      not SUSv3 compliant in that regard which leads to failing dist upgrades
      when dash is used as /bin/sh. Closes: #508943

 -- Michael Biebl <biebl@debian.org>  Wed, 17 Dec 2008 00:29:43 +0100

rsyslog (3.18.6-1) unstable; urgency=high

  * New upstream bugfix release.
    - Fix "$AllowedSender" security bypass vulnerability. The "$AllowedSender"
      configuration directive was not respected, allowing unrestricted network
      access to the application. Closes: #508027
      No CVE id yet.
  * Urgency high for the security fix.
  * debian/patches/manpage_fixes.patch
    - Fix typos in rsyslogd man page. Closes: #506925
      Thanks to Geoff Simmons for the patch.

 -- Michael Biebl <biebl@debian.org>  Fri, 12 Dec 2008 17:36:02 +0100

rsyslog (3.18.5-1) unstable; urgency=low

  * New upstream bugfix release.
    - Fix potential segfault in imfile on rsyslogd HUP (reload) and
      termination (stop). Closes: #503940
    - Disable input throttling for imuxsock as this can lead to denial of
      service. Closes: #505991
  * debian/rsyslog-{mysql,pgsql}.config
    - Do not ignore errors in config maintainer scripts.
  * debian/rsyslog.postinst
    - Rotate old .0 log files when migrating from sysklogd. Closes: #491672
  * debian/rules
    - Exclude sample conf file from being compressed as it is referenced in
      the html documentation with the non-compressed file name.
    - Depend on $(QUILT_STAMPFN) instead of patch; patch is a phony target and
      thus always out of date.
    - Move $(QUILT_STAMPFN) dependency to config.status to avoid potential
      issues with parallel make.
  * debian/rsyslog-doc.links
    - Add a symlink index.html pointing at manual.html. Closes: #494634
  * debian/rsyslog.default
    - Fix a few spelling errors.
  * Disable the logrotate file when removing the package to avoid log
    rotation failures. Closes: #500569
    Thanks to Kobayashi Noritada for the patch
  * debian/rsyslog.postrm
    - Rename /etc/logrotate.d/rsyslog to /etc/logrotate.d/rsyslog.disabled
      when removing the package.
    - Remove /etc/logrotate.d/rsyslog.disabled when purging and replacing
      the package.
  * debian/rsyslog.preinst
    - Rename /etc/logrotate.d/rsyslog.disabled to /etc/logrotate.d/rsyslog
      when reinstalling.

 -- Michael Biebl <biebl@debian.org>  Thu, 20 Nov 2008 14:09:10 +0100

rsyslog (3.18.2-1) unstable; urgency=low

  * New upstream release.
  * debian/rsyslog.init
    - Restore default SELinux security context when creating /dev/xconsole.
      Closes: #493171
    - Add "status" action.
  * debian/control
    - Bump dependency on lsb-base to >= 3.2-14, which provides status_of_proc.

 -- Michael Biebl <biebl@debian.org>  Mon, 11 Aug 2008 00:25:33 +0200

rsyslog (3.18.1-1) unstable; urgency=low

  * New upstream release. Closes: #490445
    - List Debian in doc/rsyslog_packages.html. Closes: #488870
    - Fix compilation of imklog module on GNU/kFreeBSD. Closes: #491193
  * debian/rsyslog-doc.install
    - Install the example config file. Closes: #488860
  * debian/rules
    - Enable mail output plugin.
    - Make sure all directories are created by calling dh_installdirs for both
      binary-arch and binary-indep. Closes: #491459
  * debian/rsyslog.install
    - Install mail output plugin (ommail.so).
  * debian/control
    - Add Suggests www-browser to rsyslog-doc as the package contains mostly
      html documents.
    - Update feature list.
    - Adjust priorities, set rsyslog priority to important.

 -- Michael Biebl <biebl@debian.org>  Wed, 23 Jul 2008 02:22:32 +0200

rsyslog (3.16.2-1) unstable; urgency=low

  * New upstream release.

 -- Michael Biebl <biebl@debian.org>  Wed, 25 Jun 2008 15:41:21 +0200

rsyslog (3.16.1-2) unstable; urgency=low

  * debian/rules
    - Build the doc package in binary-indep.
  * Bump Standards-Version to 3.8.0.
    - Add debian/README.source as recommended by the new policy.

 -- Michael Biebl <biebl@debian.org>  Fri, 20 Jun 2008 07:11:24 +0200

rsyslog (3.16.1-1) unstable; urgency=low

  * New upstream release.
    - Fixes a segfault in the imklog input plugin. Closes: #479117

 -- Michael Biebl <biebl@debian.org>  Sat, 03 May 2008 09:59:59 +0200

rsyslog (3.14.2-3) unstable; urgency=low

  * debian/rsyslog-doc.install
    - Fix a typo in the install path of the dia files. Closes: #477489
      Thanks to Justin B Rye for the patch.

 -- Michael Biebl <biebl@debian.org>  Wed, 23 Apr 2008 16:46:39 +0200

rsyslog (3.14.2-2) unstable; urgency=low

  * debian/rsyslog.conf
    - Disable high precision timestamps until other affected packages have
      been updated to support them. See bug #475303 for details.

 -- Michael Biebl <biebl@debian.org>  Tue, 22 Apr 2008 20:02:28 +0200

rsyslog (3.14.2-1) unstable; urgency=low

  * New upstream release.

 -- Michael Biebl <biebl@debian.org>  Thu, 10 Apr 2008 08:32:23 +0200

rsyslog (3.14.1-1) unstable; urgency=low

  * First upstream release of the new stable v3 series.
  * debian/copyright
    - Update copyright notice as rsyslog has been relicensed under GPL3+.
  * debian/rsyslog.init
    - The kernel logging functionality is now implemented via an input plugin
      and has replaced the separate rklogd binary. Remove all traces of rklogd
      from the init script.
    - General cleanup and simplification.
  * debian/rsyslog.default
    - Remove obsolete RKLOGD_OPTIONS configuration variable.
    - Document deprecated command line options.
    - Start rsyslogd in v3 compat mode, its native interface.
  * debian/rsyslog.conf
    - Load the input modules imuxsock (local system logging) and imklog
      (kernel logging) by default.
  * debian/rsyslog-doc.install
    - Install jpeg images and dia files.
  * debian/rsyslog.install
    - Install input modules (im*.so) and library plugins (lm*.so).
  * debian/rules
    - Enable imfile input plugin.
    - Use dh_installinit "-r" (no-restart-on-upgrade) option.
  * debian/rsyslog.postinst
    - Minimize downtime by restarting rsyslog in postinst instead of stop in
      prerm and start in postinst. Closes: #471051
  * debian/rsyslog.logrotate
    - Group together related log files.
    - Rotate daemon.log and kern.log weekly, to match sysklogd behaviour.
    - Add options "missingok", "delaycompress" and "sharedscripts" as
      suggested by Paul Slootman. Closes: #473546

 -- Michael Biebl <biebl@debian.org>  Sun, 06 Apr 2008 16:54:08 +0200

rsyslog (2.0.4-1) unstable; urgency=low

  * New upstream release.
  * debian/control
    - Add Vcs-Git and Vcs-Browser fields.

 -- Michael Biebl <biebl@debian.org>  Sat, 29 Mar 2008 12:17:22 +0100

rsyslog (2.0.3-1) unstable; urgency=low

  * New upstream release.
  * debian/patches/man_page_format.patch
    - Removed, merged upstream.

 -- Michael Biebl <biebl@debian.org>  Thu, 13 Mar 2008 14:22:35 +0100

rsyslog (2.0.2-2) unstable; urgency=low

  * debian/rsyslog-doc.doc-base
    - Update the Section: field to comply with the new doc-base Manual.
  * debian/rules
    - Don't install rfc3195d and its man page. The rfc3195d binary is
      currently only a dummy.
  * debian/rsyslog.conf
    - Fix the path to the rsyslog documentation which is now in rsyslog-doc.
    - Set the default permissions of new log files to 0640 and make them
      readable by group adm.
    - Include external config files at the beginning. This allows to drop log
      messages before they end up in the standard log files.

 -- Michael Biebl <biebl@debian.org>  Thu, 06 Mar 2008 02:49:17 +0100

rsyslog (2.0.2-1) unstable; urgency=low

  * New upstream release.
  * debian/rsyslog.init
    - Make /dev/xconsole readable by group adm. Closes: #464695
  * debian/control
    - Fix a typo in the rsyslog-pgsql package description.
  * debian/patches/man_page_format.patch
    - Fix a few format errors in the man pages.

 -- Michael Biebl <biebl@debian.org>  Tue, 12 Feb 2008 19:56:47 +0100

rsyslog (2.0.1-2) unstable; urgency=low

  * debian/control
    - Drop Replaces: system-log-daemon, linux-kernel-log-daemon. There are no
      conflicting files with other syslog packages so this line is not needed.
    - Add new package rsyslog-doc.
    - Add Suggests: rsyslog-doc to rsyslog.
  * debian/rsyslog.install, debian/rsyslog-doc.install
    - Move the html files from rsyslog to rsyslog-doc.
  * debian/rsyslog-doc.doc-base
    - Integrate the documentation with doc-base.

 -- Michael Biebl <biebl@debian.org>  Sat, 02 Feb 2008 17:00:49 +0100

rsyslog (2.0.1-1) unstable; urgency=low

  * New upstream bug fix release.

 -- Michael Biebl <biebl@debian.org>  Thu, 24 Jan 2008 18:35:20 +0100

rsyslog (2.0.0-2) unstable; urgency=low

  * debian/rsyslog.init
    - Fix LSB init header. Use $remote_fs instead of $local_fs as the rsyslogd
      daemon requires /usr to be mounted.

 -- Michael Biebl <biebl@debian.org>  Thu, 10 Jan 2008 13:22:42 +0100

rsyslog (2.0.0-1) unstable; urgency=low

  * New upstream release of the stable branch of rsyslog v2.

 -- Michael Biebl <biebl@debian.org>  Wed, 02 Jan 2008 15:39:19 +0100

rsyslog (1.21.2-1) unstable; urgency=low

  * New upstream release.

 -- Michael Biebl <biebl@debian.org>  Sun, 30 Dec 2007 02:11:58 +0100

rsyslog (1.21.1-1) unstable; urgency=low

  * New upstream release.

 -- Michael Biebl <biebl@debian.org>  Sun, 23 Dec 2007 19:02:11 +0100

rsyslog (1.21.0-1) unstable; urgency=low

  * New upstream release.
  * debian/patches/ignore_non_conf_files.patch
    - Dropped. A more powerful alternative has been implemented upstream which
      allows to include configuration files based on wildcards.
  * debian/rsyslog.conf
    - Include all configuration files matching /etc/rsyslog.d/*.conf.

 -- Michael Biebl <biebl@debian.org>  Wed, 19 Dec 2007 09:54:18 +0100

rsyslog (1.20.1-1) unstable; urgency=low

  * New upstream release.
  * debian/rules
    - Enable the PostgreSQL database support.
    - Use "install -D" to install the SQL schema file for MySQL and
      PostgreSQL.
  * debian/control
    - Add a Build-Depends on libpq-dev for the PostgreSQL support.
    - Add the binary package rsyslog-pgsql.
  * debian/patches/no_create_db.patch
    - Updated. Only setup the tables. Leave the database creation to
      dbconfig-common.
  * debian/rsyslog-pgsql.install
    - Install the ompgsql.so plugin.
  * debian/rsyslog-pgsql.config
    - Preseed the default values for dbconfig-common, database name is
      "Syslog", database user "rsyslog".
  * debian/rsyslog-pgsql.{postinst,prerm,postrm}
    - Use dbconfig-common to setup the PostgreSQL database.
    - Generate a configuration file /etc/rsyslog.d/pgsql.conf with the values
      provided by dbconfig-common and use ucf and ucfr to manage this file.
  * debian/rsyslog-mysql.postinst
    - Use the new ":ommysql:" output selector instead of ">".
  * debian/rsyslog-mysql.install
    - Only install the ommysql.so plugin.

 -- Michael Biebl <biebl@debian.org>  Wed, 12 Dec 2007 20:54:41 +0100

rsyslog (1.19.12-1) unstable; urgency=low

  * New upstream release.
  * debian/control
    - Add Depends: lsb-base (>= 3.0-6) as the init script uses the LSB logging
      functions.
    - Bump Standards-Version to 3.7.3. No further changes required. 

 -- Michael Biebl <biebl@debian.org>  Mon, 03 Dec 2007 19:42:19 +0100

rsyslog (1.19.10-1) unstable; urgency=low

  * New upstream release.
  * debian/patches/man_page_format.patch
    - Removed, merged upstream.

 -- Michael Biebl <biebl@debian.org>  Fri, 19 Oct 2007 17:21:49 +0200

rsyslog (1.19.9-1) unstable; urgency=low

  * New upstream release.
  * debian/patches/udp_msg_reception.patch
    - Deleted, merged upstream.
  * The mysql output plugin is now in a separate subdirectory. Change the
    path to the createDB.sql script accordingly.

 -- Michael Biebl <biebl@debian.org>  Sun, 14 Oct 2007 11:55:12 +0200

rsyslog (1.19.7-2) unstable; urgency=low

  * debian/patches/udp_msg_reception.patch
    - Pull patch from CVS which fixes broken UDP message reception.
  * debian/control
    - Use the new "Homepage:" field to specify the upstream URL.

 -- Michael Biebl <biebl@debian.org>  Fri, 28 Sep 2007 15:30:06 +0200

rsyslog (1.19.7-1) unstable; urgency=low

  * New upstream release.
  * debian/patches/man_page_format.patch
    - Fix a formatting glitch in the rsyslog.conf man page.

 -- Michael Biebl <biebl@debian.org>  Tue, 25 Sep 2007 22:54:04 +0200

rsyslog (1.19.3-1) unstable; urgency=low

  * New upstream release.

 -- Michael Biebl <biebl@debian.org>  Sun, 02 Sep 2007 20:15:02 +0200

rsyslog (1.19.2-1) unstable; urgency=low

  * New upstream release.

  * Enable the mysql output plugin and split it into a separate binary package
    named rsyslog-mysql. Use the dbconfig-common framework to handle the
    database administration. Generate a configuration file
    /etc/rsyslog.d/mysql.conf with the values provided by dbconfig-common and
    use ucf to manage this file.
  * debian/control
    - Add a build dependency on quilt and libmysqlclient15-dev.
    - Add the binary package rsyslog-mysql.
    - Add Suggests: rsyslog-mysql to the rsyslog package.
  * debian/rules
    - Include the quilt makefile and add calls to the patch/unpatch targets.
    - Pass --enable-mysql to ./configure.
    - Install the SQL schema file for dbconfig-common.
  * debian/rsyslog-mysql.config
    - Setup the default values for dbconfig-common. 
  * debian/rsyslog-mysql.{postinst,prerm,postrm}
    - Include the dbconfig-common scripts and call the dbc_go function.
    - Use ucf and ucfr to manage the generated configuration file mysql.conf.
  * debian/patches/ignore_non_conf_files.patch
    - Let rsyslog ignore all configuration files not ending with *.conf.
  * debian/patches/no_create_db.patch
    - The database creation is handled by dbconfig-common so we only need the
      createDB.sql SQL schema file for setting up the tables.
  * debian/patches/series
    - Added, needed by quilt. Include the two patches above.
  * debian/rsyslog-mysql.dirs
    - Create the install directory for the SQL schema file.
  * debian/rsyslog-mysql.install
    - Install the mysql output plugin ommysql.so.

 -- Michael Biebl <biebl@debian.org>  Sun, 02 Sep 2007 18:39:47 +0200

rsyslog (1.19.1-1) unstable; urgency=low

  * New upstream release.

 -- Michael Biebl <biebl@debian.org>  Mon, 27 Aug 2007 19:17:14 +0200

rsyslog (1.18.2-1) unstable; urgency=low

  * Initial release. Closes: #435884

 -- Michael Biebl <biebl@debian.org>  Mon, 13 Aug 2007 19:20:48 +0200