summaryrefslogtreecommitdiff
path: root/debian/changelog
blob: 7ab4ba42a4f6f7b1e8f010346759fa77851660ba (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
rsyslog (8.4.1-1+dyson1) unstable; urgency=medium

  * Package for Dyson
  * Use dh-smf on illumos-any

 -- Igor Pashev <pashev.igor@gmail.com>  Wed, 01 Oct 2014 19:48:13 +0400

rsyslog (8.4.1-1) unstable; urgency=high

  * New upstream release.
   - CVE-2014-3634: Fix remote syslog vulnerability due to improper
     handling of invalid PRI values.
  * Drop patches which have been merged upstream.
  * Urgency high for the security fix.

 -- Michael Biebl <biebl@debian.org>  Tue, 30 Sep 2014 12:35:33 +0200

rsyslog (8.4.0-2) unstable; urgency=medium

  * Tweak rsyslog systemd service file. Add Documentation field and restart
    the rsyslogd daemon on failures.
  * Cherry-pick upstream patch to fix build failures on platforms without
    atomic instructions.

 -- Michael Biebl <biebl@debian.org>  Wed, 20 Aug 2014 19:36:33 +0200

rsyslog (8.4.0-1) unstable; urgency=medium

  * New upstream release.
  * Update patches:
    - Refresh 0001-Don-t-create-a-database.patch.
    - Drop 0002-Fix-pidfile-location.patch, merged upstream.
  * Add --disable-generate-man-pages to configure flags to avoid a build
    dependency on python-docutils. We don't ship the generated man pages
    anyway.
  * Add support for external message modification modules which are bound via
    the new native mmexternal module.

 -- Michael Biebl <biebl@debian.org>  Mon, 18 Aug 2014 18:28:20 +0200

rsyslog (8.2.2-5) unstable; urgency=medium

  * Make sure to actually only create the temporary syslog.service symlink on
    upgrades and avoid the usage of readlink.

 -- Michael Biebl <biebl@debian.org>  Mon, 18 Aug 2014 02:43:31 +0200

rsyslog (8.2.2-4) unstable; urgency=medium

  * Fix wheezy → jessie upgrade failure when running under systemd due to the
    syslog.service symlink temporarily being missing.

 -- Michael Biebl <biebl@debian.org>  Mon, 18 Aug 2014 00:39:03 +0200

rsyslog (8.2.2-3) unstable; urgency=low

  * Upload to unstable.

 -- Michael Biebl <biebl@debian.org>  Sun, 29 Jun 2014 14:40:56 +0200

rsyslog (8.2.2-2) experimental; urgency=medium

  * Merge changes from unstable branch.

 -- Michael Biebl <biebl@debian.org>  Mon, 23 Jun 2014 13:52:12 +0200

rsyslog (8.2.2-1) experimental; urgency=medium

  * New major upstream release.
    - Rewritten core engine providing higher performance and better
      scalability with complex configurations.
    - Simplified script execution.
    - Global variable support.
    - Output part was revamped completely and required changes to all output
      modules.
    - Support for external plugins which can be written in any language.
  * Switch watch file to track v8 stable branch.
  * Update Build-Depends:
    - Bump librelp-dev to (>= 1.2.5).
    - Bump liblogging-stdlog-dev to (>= 1.0.3).
    - Bump liblognorm-dev to (>= 1.0.0).
    - Drop libee-dev.
  * Drop the omruleset module which has been deprecated and replaced by the
    much more efficient RainerScript "call" statement.
  * Remove the rsyslog-doc package which is now built from a separate source
    package.
  * Fix pidfile location. The pidfile should be stored in /var/run, not /etc.

 -- Michael Biebl <biebl@debian.org>  Mon, 09 Jun 2014 21:16:19 +0200

rsyslog (7.6.3-3) unstable; urgency=medium

  * Build against libgnutls28-dev. (Closes: #752304)
  * Use canonical URIs for Vcs-* fields.

 -- Michael Biebl <biebl@debian.org>  Mon, 23 Jun 2014 13:44:55 +0200

rsyslog (7.6.3-2) unstable; urgency=medium

  * Update Build-Depends:
    - Bump librelp-dev to (>= 1.2.5).
  * Build omelasticsearch module which provides support for logging to an
    Elasticsearch server. Split that module into a separate package called
    rsyslog-elasticsearch. (Closes: #744951)

 -- Michael Biebl <biebl@debian.org>  Fri, 16 May 2014 22:37:05 +0200

rsyslog (7.6.3-1) unstable; urgency=medium

  * New upstream release.
    - Fixes ompipe to properly handle retries and not cause unnecessary
      suspension messages. (Closes: #742113)
  * Update watch file, track v7 stable branch.

 -- Michael Biebl <biebl@debian.org>  Fri, 28 Mar 2014 12:36:45 +0100

rsyslog (7.6.2-1) unstable; urgency=medium

  * New upstream release.
  * Update patches.
  * Update Build-Depends:
    - Bump librelp-dev to (>= 1.2.4).
    - Add liblogging-stdlog-dev (>= 1.0.1).
  * Fix typo in rsyslog.postrm: dissappear → disappear
  * Drop useless "exit 0" from maintainer scripts.
  * Enable and install the mmutf8fix, mmpstrucdata and mmsequence message
    modification modules.
  * Stop installing debian/sample.conf. Upstream ships a more up-to-date
    example configuration file.

 -- Michael Biebl <biebl@debian.org>  Mon, 17 Mar 2014 17:26:08 +0100

rsyslog (7.4.8-1) unstable; urgency=medium

  [ Michael Biebl ]
  * New upstream release.
  * Update Build-Depends:
    - Bump libestr-dev to (>= 0.1.9).
    - Tighten liblognorm-dev to (<< 1.0.0).
    - Replace libjson0-dev with libjson-c-dev, we no longer need the
      transitional package.
  * Bump Standards-Version to 3.9.5. No further changes.

  [ Daniel Pocock ]
  * Make template parameter not mandatory in mongodb output plugin. Patch
    cherry-picked from upstream Git. (Closes: #740869, #721277)
  * Ensure JSON templates are NUL terminated. Patch cherry-picked from
    upstream Git.

 -- Michael Biebl <biebl@debian.org>  Tue, 11 Mar 2014 19:52:49 +0100

rsyslog (7.4.4-1) unstable; urgency=low

  * New upstream release.

 -- Michael Biebl <biebl@debian.org>  Tue, 03 Sep 2013 22:42:49 +0200

rsyslog (7.4.3-1) unstable; urgency=low

  * New upstream release.

 -- Michael Biebl <biebl@debian.org>  Tue, 23 Jul 2013 01:01:40 +0200

rsyslog (7.4.2-1) unstable; urgency=low

  * New upstream release.

 -- Michael Biebl <biebl@debian.org>  Sat, 06 Jul 2013 00:14:19 +0200

rsyslog (7.4.1-3) unstable; urgency=low

  * Bump Build-Depends on dh-systemd to (>= 1.4) to ensure we have a recent
    enough version of init-system-helpers which properly deals with a missing
    state directory. (Closes: #714265)

 -- Michael Biebl <biebl@debian.org>  Thu, 27 Jun 2013 19:21:04 +0200

rsyslog (7.4.1-2) unstable; urgency=low

  * Use dh-systemd to setup the systemd service properly.

 -- Michael Biebl <biebl@debian.org>  Wed, 26 Jun 2013 21:13:33 +0200

rsyslog (7.4.1-1) unstable; urgency=low

  * New upstream release.

 -- Michael Biebl <biebl@debian.org>  Mon, 17 Jun 2013 23:38:51 +0200

rsyslog (7.4.0-1) unstable; urgency=low

  * New upstream release.

 -- Michael Biebl <biebl@debian.org>  Thu, 06 Jun 2013 18:51:11 +0200

rsyslog (7.3.15-1) unstable; urgency=low

  * New upstream release.

 -- Michael Biebl <biebl@debian.org>  Wed, 15 May 2013 18:21:02 +0200

rsyslog (7.3.14-2+dyson2) unstable; urgency=low

  * Added dependency on /etc/rsyslog.confin SMF service and thus support for
    "offline" state in post-install script.
  * Stop SMF service synchronously in prerm  (svcadm disable -s)

 -- Igor Pashev <pashev.igor@gmail.com>  Mon, 13 May 2013 01:57:30 +0400

rsyslog (7.3.14-2+dyson1) unstable; urgency=low

  * Package for Dyson
  * Added SMF service
  * Build and install imsolaris module for illumos only
  * Patched imsolaris not to link with libdoor which is filter on both illumos
    libc and glibc
  * Disable imklog modules on illumos
  * Make rsyslog.conf universal for linux and illumos:
    imklog or imsolaris are loaded from corresponding /etc/rsyslog.d/*.conf
  * Patched imuxsock to use -D_XPG4_2 to make CMSG_DATA & Ko available
    from sys/socket.h on illumos/solaris libc
  * Pre-Depends: smf-tools (>= 2.10-5) [illumos-any]
  * Depends: initscripts (>= 2.88dsf-13.3) [!illumos-any !kopensolaris-any]
  * Make debian/rsyslog.logrotate SMF aware

 -- Igor Pashev <pashev.igor@gmail.com>  Sun, 12 May 2013 05:57:06 +0400

rsyslog (7.3.14-2) unstable; urgency=low

  * Upload to unstable.

 -- Michael Biebl <biebl@debian.org>  Fri, 10 May 2013 01:41:23 +0200

rsyslog (7.3.14-1) experimental; urgency=low

  * New upstream release.
  * Remove 02-fix-non-libgcrypt-build.patch, merged upstream.

 -- Michael Biebl <biebl@debian.org>  Mon, 06 May 2013 23:44:17 +0200

rsyslog (7.3.12-3) experimental; urgency=low

  * Only build and install the imkmsg module on Linux.

 -- Michael Biebl <biebl@debian.org>  Fri, 26 Apr 2013 16:46:19 +0200

rsyslog (7.3.12-2) experimental; urgency=low

  * Fix build when libgcrypt support is disabled to not pick up an unnecessary
    libgcrypt dependency.

 -- Michael Biebl <biebl@debian.org>  Thu, 25 Apr 2013 23:44:03 +0200

rsyslog (7.3.12-1) experimental; urgency=low

  * New upstream release.
  * Disable log file encryption support for now.

 -- Michael Biebl <biebl@debian.org>  Thu, 25 Apr 2013 15:14:37 +0200

rsyslog (7.3.10-1) experimental; urgency=low

  * New upstream release.
  * Bump Build-Depends on librelp-dev to (>= 1.0.3).

 -- Michael Biebl <biebl@debian.org>  Wed, 10 Apr 2013 12:31:15 +0200

rsyslog (7.3.9-1) experimental; urgency=low

  * New upstream release.
  * Remove patches which have been applied upstream.
  * Bump Build-Depends on libestr-dev to (>= 0.1.5).

 -- Michael Biebl <biebl@debian.org>  Wed, 27 Mar 2013 13:14:44 +0100

rsyslog (7.3.8-4) experimental; urgency=low

  * Add Build-Depends on bison so we can build twice in a row. "make clean"
    removes the generated grammar/grammer.[ch].
  * Another patch to fix build failures on architectures where prctl is not
    available. (Closes: #703429)

 -- Michael Biebl <biebl@debian.org>  Thu, 21 Mar 2013 16:45:17 +0100

rsyslog (7.3.8-3) experimental; urgency=low

  * The previous fix was incomplete. Cherry-pick another upstream patch to fix
    the build failure on non-Linux. (Closes: #703429)

 -- Michael Biebl <biebl@debian.org>  Wed, 20 Mar 2013 11:44:10 +0100

rsyslog (7.3.8-2) experimental; urgency=low

  * Cherry pick patch from upstream which fixes the build on architectures
    which don't have SYS_gettid. (Closes: #703429)

 -- Michael Biebl <biebl@debian.org>  Tue, 19 Mar 2013 16:40:58 +0100

rsyslog (7.3.8-1) experimental; urgency=low

  * New upstream development release from the v7-devel branch.
  * Update watch file to track development releases.
  * The imrelp module now properly supports listening on IPv4 resp. IPv6 only.
    This requires librelp >= 1.0.2, so bump the Build-Depends accordingly.
    (Closes: #649355)
  * Enable the mmanon module which adds support for anonymizing IPv4
    addresses.

 -- Michael Biebl <biebl@debian.org>  Mon, 18 Mar 2013 16:21:35 +0100

rsyslog (7.2.6-1) experimental; urgency=low

  * New upstream release.
  * Bump Standards-Version to 3.9.4. No further changes.

 -- Michael Biebl <biebl@debian.org>  Tue, 05 Mar 2013 17:36:18 +0100

rsyslog (7.2.5-1) experimental; urgency=low

  * New upstream release.

 -- Michael Biebl <biebl@debian.org>  Wed, 09 Jan 2013 00:04:39 +0100

rsyslog (7.2.4-1) experimental; urgency=low

  * New upstream release.

 -- Michael Biebl <biebl@debian.org>  Fri, 07 Dec 2012 16:01:00 +0100

rsyslog (7.2.3-2) experimental; urgency=low

  * Fix permissions of the spool/work directory. (Closes: #693099)
  * Suggest rsyslog-mongodb.

 -- Michael Biebl <biebl@debian.org>  Wed, 28 Nov 2012 22:16:33 +0100

rsyslog (7.2.3-1) experimental; urgency=low

  * New upstream release.
  * Stop providing static start and stop priorities for dh_installinit. Those
    are no longer tested and we rely on the dependency information in the LSB
    header now to get a correct ordering when being run under sysvinit.

 -- Michael Biebl <biebl@debian.org>  Wed, 21 Nov 2012 17:51:27 +0100

rsyslog (7.2.2-1) experimental; urgency=low

  * New upstream release.
  * Drop patches which have been merged upstream.

 -- Michael Biebl <biebl@debian.org>  Fri, 16 Nov 2012 17:51:59 +0100

rsyslog (7.2.1-2) experimental; urgency=low

  * Disable imptcp on non-Linux plattforms as this module is Linux-specific.
    Making it available everywhere would require more extensive porting work.
  * debian/patches/02-imkmsg-includes.patch: Don't include <sys/klog.h> on
    non-Linux plattforms.
  * debian/patches/03-sysinfo.patch: Getting the uptime via sysinfo() is
    Linux-specific, so only use that on architectures supporting it.
  * Use dh-autoreconf to update the build system.
  * Thanks Guillem Jover for the patches to make rsyslog compile on non-Linux.
    (Closes: #692992)

 -- Michael Biebl <biebl@debian.org>  Tue, 13 Nov 2012 22:56:58 +0100

rsyslog (7.2.1-1) experimental; urgency=low

  * New upstream release.

 -- Michael Biebl <biebl@debian.org>  Mon, 29 Oct 2012 16:30:14 +0100

rsyslog (7.2.0-1) experimental; urgency=low

  * New upstream release.
    - Support for BSD-style blocks has been removed and the rsyslog.conf
      man page was updated accordingly. (Closes: #585536)
    - Fixes immark documentation wrt $MarkMessagePeriod. (Closes: #605831)
    - No longer requires libgcrypt with newer GnuTLS versions.
      (Closes: #638658)
  * Track stable releases again.
  * Remove unnecessary duplication from the init script and also drop the -c
    compatibility mode option.

 -- Michael Biebl <biebl@debian.org>  Tue, 23 Oct 2012 01:03:54 +0200

rsyslog (7.1.12-1) experimental; urgency=low

  * New major upstream release from the v7 beta branch. (Closes: #645640)
    - Greatly improved configuration language and execution engine.
    - Full support for structured logging and project lumberjack / CEE.
    - More plugins - like support for MongoDB or the kernel's new structured
      logging system.
    - Higher performance - optimizations for script-based filters, enhanced
      multithreaded TCP input plugin, DNS cache and more.
  * Update watch file to track beta releases.
  * Drop patches which have been merged upstream.
  * Update Build-Depends:
    - Add libestr-dev, libee-dev, libjson0-dev and uuid-dev.
    - Bump librelp-dev to (>= 1.0.1).
  * Build imkmsg module which provides support for reading structured kernel
    log messages.
  * Build imptcp module which provides less features then imtcp but is quite a
    bit faster.
  * Build message modification modules mmjsonparse and mmnormalize which
    provide functionality related to structured logging/lumberjack/CEE. This
    requires liblognorm.
  * Build ommongodb module which provides support for logging to a MongoDB
    database. Split that module into a separate package called
    rsyslog-mongodb.
  * Use --list-missing to show uninstalled files.
  * Remove upgrade code from rsyslog.postinst which is no longer necessary.
  * Remove the -c compatibility mode option from rsyslog.default. This option
    has been obsoleted upstream. (Closes: #598713)

 -- Michael Biebl <biebl@debian.org>  Sun, 21 Oct 2012 22:56:11 +0200

rsyslog (5.8.11-3) unstable; urgency=low

  * debian/patches/04-systemd_journal.patch: The journal has replaced
    systemd-kmsg-syslogd and systemd-stdout-bridge. Stopping a non-existing
    service will generate an error in newer versions of systemd, so remove
    that from ExecStartPre.

 -- Michael Biebl <biebl@debian.org>  Tue, 05 Mar 2013 23:06:57 +0100

rsyslog (5.8.11-2) unstable; urgency=low

  * Disable omstdout module again. Upstream doesn't consider it viable for
    production use but mainly for the internal testbench.
  * debian/patches/03-fix_relp_dns_resolution.patch: When using RELP for
    remote logging, correctly resolve the client hostname if the fromhost
    property contains the client IP. (Closes: #682529)
    Thanks to Apollon Oikonomopoulos for the patch.

 -- Michael Biebl <biebl@debian.org>  Wed, 26 Sep 2012 20:36:09 +0200

rsyslog (5.8.11-1) unstable; urgency=low

  * New upstream release.
  * Enable and install omuxsock and omstdout module.

 -- Michael Biebl <biebl@debian.org>  Fri, 04 May 2012 22:38:00 +0200

rsyslog (5.8.10-1) unstable; urgency=low

  * New upstream release.

 -- Michael Biebl <biebl@debian.org>  Thu, 05 Apr 2012 18:46:00 +0200

rsyslog (5.8.9-1) unstable; urgency=low

  * New upstream release.

 -- Michael Biebl <biebl@debian.org>  Thu, 15 Mar 2012 13:38:35 +0100

rsyslog (5.8.8-1) unstable; urgency=low

  * New upstream release.
    - Fix imuxsock to not truncate parts of the received message if it
      did not contain a proper date. (Closes: #654429)
    - Fix imuxsock example in rsyslog.conf(5) man page. (Closes: #655846)
  * Fix versioned Build-Depends on dpkg-dev. The buildflags.mk snippet was
    added in version 1.16.1, not 1.6.1. (Closes: #654894)
  * Update watch file. Check download page for stable releases.
  * Strip debian/tmp/ from .install files.
  * Install tmpfiles.d snippet to create /dev/xconsole when running under
    systemd. (Closes: #634978)
  * debian/patches/02-path_max.patch
    - Don't rely on PATH_MAX being defined. Patch cherry-picked from upstream
      Git. (Closes: #651529)
  * debian/rsyslog.init
    - Use --exec instead of --name for start-stop-daemon. This is more
      reliable and works better on GNU/Hurd. (Closes: #652575)
    - Use /run/xconsole and a symlink /dev/xconsole on non-Linux systems.
  * debian/rsyslog.default
    - Update comments regarding available command line switches. Remove
      deprecated options.
  * debian/rsyslog.links
    - Install syslog.service alias so rsyslog is properly socket activated
      with newer versions of systemd.
  * debian/copyright
    - Use maschine-readable copyright format 1.0.
    - Most parts of rsyslog have been relicensed under Apache license 2.0.
  * Bump Standards-Version to 3.9.3.
  * debian/rsyslog.conf
    - Set $WorkDirectory to /var/spool/rsyslog, which is used for spool and
      state files. When not configured it defaults to '/', which is
      undesirable. (LP: #918947, Closes: #656535)
  * debian/rsyslog.dirs
    - Add /var/spool/rsyslog/.

 -- Michael Biebl <biebl@debian.org>  Wed, 07 Mar 2012 00:42:56 +0100

rsyslog (5.8.6-1) unstable; urgency=low

  * New upstream release.
    - Fix regression in imuxsock to ignore message-provided timestamp by
      default which broke high precision timestamps. (Closes: #638147)
  * debian/control:
    - Wrap (build-)dependencies.
  * Enable default hardening options from dpkg-buildflags. (Closes: #644303)
    - Use buildflags.mk snippet in debian/rules.
    - Add Build-Depends on dpkg-dev (>= 1.6.1).

 -- Michael Biebl <biebl@debian.org>  Wed, 02 Nov 2011 23:31:41 +0100

rsyslog (5.8.5-1) unstable; urgency=low

  * New upstream release.

 -- Michael Biebl <biebl@debian.org>  Thu, 01 Sep 2011 23:29:45 +0200

rsyslog (5.8.4-1) unstable; urgency=low

  * New upstream release.

 -- Michael Biebl <biebl@debian.org>  Tue, 30 Aug 2011 23:58:11 +0200

rsyslog (5.8.3-1) unstable; urgency=low

  * New upstream release.
  * debian/rsyslog.conf: Use new ":omusrmsg:*" syntax (write to all) for
    *.emerg messages in preparation for future config format changes.

 -- Michael Biebl <biebl@debian.org>  Mon, 11 Jul 2011 12:33:27 +0200

rsyslog (5.8.2-2) unstable; urgency=low

  * Transition to /run/sendsigs.omit.d. (Closes: #633036)
    - Use /run/sendsigs.omit.d/rsyslog in debian/rsyslog.init.
    - Add Depends on initscripts (>= 2.88dsf-13.3) to ensure /run is usable.
    - Remove /lib/init/rw/sendsigs.omit.d/rsyslog on upgrades.

 -- Michael Biebl <biebl@debian.org>  Fri, 08 Jul 2011 01:36:20 +0200

rsyslog (5.8.2-1) unstable; urgency=low

  * New upstream release.

 -- Michael Biebl <biebl@debian.org>  Tue, 21 Jun 2011 16:26:54 +0200

rsyslog (5.8.1-1) unstable; urgency=low

  * New upstream release.
  * Bump Standards-Version to 3.9.2. No further changes.
  * Enable and install impstats module. (Closes: #620114)
  * Update logcheck rule. (Closes: #616659)
  * debian/rsyslog.init: Set correct compat level (5).
  * The way rsyslog processes SIGHUP has changed. It no longer does a reload
    of its configuration, but simply closes all open files. To apply a changed
    configuration, rsyslogd needs to be restarted now.
    - Drop "reload" action from debian/rsyslog.init, map "force-reload" to
      "restart". (Closes: #580897)
    - Add "rotate" action to debian/rsyslog.init which sends SIGHUP to
      rsyslogd. Use that in debian/rsyslog.logrotate. (Closes: #626365)
    - Update debian/rsyslog-mysql.postinst and rsyslog-pgsql.postinst to use
      restart instead of reload.
    - Add a NEWS file explaining the changed SIGHUP handling.

 -- Michael Biebl <biebl@debian.org>  Mon, 30 May 2011 18:40:12 +0200

rsyslog (5.8.0-1) unstable; urgency=low

  * New upstream stable release.

 -- Michael Biebl <biebl@debian.org>  Tue, 12 Apr 2011 14:34:57 +0200

rsyslog (5.7.10-1) unstable; urgency=low

  * New upstream release.
    - Properly handle ANSI SQL strings in ompgsql. (Closes: #600479)

 -- Michael Biebl <biebl@debian.org>  Tue, 29 Mar 2011 18:41:28 +0200

rsyslog (5.7.9-1) unstable; urgency=low

  * New upstream release.
  * debian/patches/02-pmaixforwardedfrom_type_nokeep.patch
    - Remove, merged upstream.
  * debian/patches/03-epoll_create1-fallback.patch
    - Remove, merged upstream.

 -- Michael Biebl <biebl@debian.org>  Sat, 26 Mar 2011 19:31:28 +0100

rsyslog (5.7.8-2) unstable; urgency=low

  * debian/patches/03-epoll_create1-fallback.patch
    - If epoll_create1() is not available during runtime, fall back to
      epoll_create(). This fixes remote syslog when runnig rsyslog on a
      lenny kernel. (Closes: #617996)

 -- Michael Biebl <biebl@debian.org>  Mon, 14 Mar 2011 12:13:14 +0100

rsyslog (5.7.8-1) unstable; urgency=low

  * New upstream release.
  * debian/rsyslog.links
    - Create symlink for rsyslog.service in multi-user.target.wants so rsyslog
      is enabled by default when using systemd.
  * debian/patches/02-pmaixforwardedfrom_type_nokeep.patch
    - Fix build failure in aixforwardedfrom parser module by setting the
      module type to NOKEEP.
  * debian/rsyslog.preinst
    - Remove old rsyslog.socket symlink from sockets.target.wants on upgrades
      as rsyslog uses syslog.socket now which is provided by systemd.
  * debian/rsyslog.install
    - Stop installing rsyslog.socket.

 -- Michael Biebl <biebl@debian.org>  Thu, 10 Mar 2011 08:50:29 +0100

rsyslog (5.7.6-1) unstable; urgency=low

  * New upstream release.

 -- Michael Biebl <biebl@debian.org>  Fri, 25 Feb 2011 17:14:46 +0100

rsyslog (5.7.5-1) unstable; urgency=low

  * New upstream release.
    - Fix regression in imuxsock plugin which did no longer sanitize received
      messages. This makes 02-cleanup-trailing-lf.patch obsolete and also
      fixes the SQL syntax errors in the mysql output if the input contained
      NUL bytes. Closes: #614061
  * Enable and install omprog output plugin. Closes: #552095
  * Improve package description. Closes: #612948
    Thanks to Justin B Rye for the patch.

 -- Michael Biebl <biebl@debian.org>  Wed, 23 Feb 2011 12:03:06 +0100

rsyslog (5.7.4-2) unstable; urgency=low

  * debian/patches/02-cleanup-trailing-lf.patch
    - Fix regression in imuxsock plugin which did not remove a trailing LF
      anymore. Patch cherry-picked from upstream Git. Closes: #612829

 -- Michael Biebl <biebl@debian.org>  Mon, 21 Feb 2011 12:04:13 +0100

rsyslog (5.7.4-1) unstable; urgency=low

  * New upstream release.
  * Enable and install parser modules.

 -- Michael Biebl <biebl@debian.org>  Sat, 19 Feb 2011 00:45:43 +0100

rsyslog (5.7.3-1) unstable; urgency=low

  * New upstream release.
  * Upload to unstable.
  * debian/patches/02-typo_fix_equation_sign.patch
    - Removed, merged upstream.
  * debian/patches/03-atomic_operations.patch
    - Removed, merged upstream.

 -- Michael Biebl <biebl@debian.org>  Wed, 09 Feb 2011 06:10:46 +0100

rsyslog (5.7.2-2) experimental; urgency=low

  * debian/patches/03-atomic_operations.patch
    - Fix build failures on platforms which don't have 64 bit atomic
      operations. Patch cherry-picked from upstream Git. Closes: #600930

 -- Michael Biebl <biebl@debian.org>  Wed, 01 Dec 2010 21:20:28 +0100

rsyslog (5.7.2-1) experimental; urgency=low

  * New upstream development release.
  * Remove patches, merged upstream
    - debian/patches/02-install_also_rsyslog_socket.patch
    - debian/patches/02-tls_loop_fix.patch
  * debian/patches/02-typo_fix_equation_sign.patch
    - Fix small typo ("equation sign"). Closes: #575589
  * debian/rsyslog.postinst
    - Remove pre-lenny migration code to rotate old log files from sysklogd.

 -- Michael Biebl <biebl@debian.org>  Tue, 30 Nov 2010 15:30:56 +0100

rsyslog (5.7.1-1) experimental; urgency=low

  * New upstream development release.
  * debian/rsyslog.install
    - Install omruleset.so plugin: http://www.rsyslog.com/doc/omruleset.html
  * debian/rsyslog.default
    - Start rsyslogd with native -c5 mode.
  * Install systemd unit files which allow to run rsyslog in socket activation
    mode when systemd is used.
  * debian/patches/02-install_also_rsyslog_socket.patch
    - When enabling rsyslog.service also enable rsyslog.socket. Patch
      cherry-picked from upstream Git.
  * Bump debhelper compatibility level to 8. Update Build-Depends accordingly.

 -- Michael Biebl <biebl@debian.org>  Wed, 20 Oct 2010 01:48:39 +0200

rsyslog (4.6.4-2) unstable; urgency=low

  * debian/patches/02-tls_loop_fix.patch
    - Fix bug in TLS handling which could cause rsyslog to loop in a tight
      loop and eating up all CPU and RAM resources. Closes: #549168
      Patch cherry-picked from upstream Git.

 -- Michael Biebl <biebl@debian.org>  Tue, 30 Nov 2010 14:50:15 +0100

rsyslog (4.6.4-1) unstable; urgency=low

  * New upstream release.
    - bugfix: programname filter in ! configuration can not be reset.
      Thanks to Kiss Gabor for the patch. Closes: #540807
  * Bump Standards-Version to 3.9.1. No further changes.

 -- Michael Biebl <biebl@debian.org>  Thu, 05 Aug 2010 18:35:37 +0200

rsyslog (4.6.3-1) unstable; urgency=low

  * New upstream release.
  * debian/patches/02-set-correct-default-for-buffered-writing.patch
    - Removed, merged upstream.
  * Switch to source format 3.0 (quilt).
    - Add debian/source/format.
    - Drop Build-Depends on quilt.
    - Remove debian/README.source.
    - Remove /usr/share/quilt/quilt.make include from debian/rules.
  * Switch to dh v7.
    - Bump Build-Depends on debhelper to (>= 7.0.50).
    - Bump Build-Depends on autotools-dev to (>= 20100122.1) for the
      autotools_dev dh addon.
    - Convert debian/rules to dh.
  * Bump Standards-Version to 3.9.0. Use Breaks instead of Conflicts as
    recommended by the new policy.

 -- Michael Biebl <biebl@debian.org>  Wed, 07 Jul 2010 19:07:03 +0200

rsyslog (4.6.2-1) unstable; urgency=low

  * New upstream release.
  * debian/patches/02-set-correct-default-for-buffered-writing.patch
    - The default for $OMFileFlushOnTXEnd was wrong ("off"). Patch pulled from
      upstream Git.

 -- Michael Biebl <biebl@debian.org>  Wed, 07 Apr 2010 16:42:56 +0200

rsyslog (4.6.1-1) unstable; urgency=low

  * New upstream release.
    - Fix error in rsyslog.conf(5) man page. The configuration variable
      $InputUDPServerRun does not exist, it should be $UDPServerRun instead.
      Thanks to Alexander Gerasiov for spotting this. Closes: #571202
  * debian/rsyslog-doc.install
    - Install png image files.
  * debian/patches/doc_typo_fix.patch
    - Removed, merged upstream.
  * debian/patches/no_create_db.patch
    - Refresh to apply cleanly.
  * debian/control
    - Bump Standards-Version to 3.8.4. No further changes.
  * debian/rsyslog.install
    - Install new lmstrmsrv.so and lmzlibw.so plugins.
  * debian/rsyslog.lintian-overrides
    - Add lintian override for init.d-script-missing-dependency-on-remote_fs
      false positive. See also the corresponding lintian bug: #571280.
  * debian/rules
    - Add call to dh_lintian.
  * debian/rsyslog.init
    - GNU/kFreeBSD does not allow to create pipes in /dev. So for xconsole
      create the pipe as /var/run/xconsole and a /dev/xconsole symlink.
      Closes: #537170

 -- Michael Biebl <biebl@debian.org>  Fri, 05 Mar 2010 01:07:53 +0100

rsyslog (4.4.2-2) unstable; urgency=low

  * debian/control
    - Demote mysql-server and postgresql from Recommends to Suggests. The
      server packages are not strictly necessary for dbconfig-common's
      autoconfiguration to work and one might want to use a remote server.
    - Add Recommends: mysql-client for rsyslog-mysql.
    - Add Recommends: postgresql-client for rsyslog-pgsql.
  * debian/patches/doc_typo_fix.patch
    - Fix a typo in the html documentation and man page regarding the syslog.h
      header file and the syslog(3) man page. Closes: #559334
      Thanks to Alexander Gerasiov for spotting this.

 -- Michael Biebl <biebl@debian.org>  Mon, 18 Jan 2010 15:31:40 +0100

rsyslog (4.4.2-1) unstable; urgency=low

  * New upstream release.

 -- Michael Biebl <biebl@debian.org>  Sat, 10 Oct 2009 14:08:16 +0200

rsyslog (4.4.1-1) unstable; urgency=low

  * New upstream release.
    - Fix invalid double-quoted PRI in log messages. Closes: #543505
  * debian/watch
    - Only check for stable upstream releases.
  * debian/patches/testbench-java.patch
    - Removed, merged upstream.

 -- Michael Biebl <biebl@debian.org>  Wed, 02 Sep 2009 17:19:05 +0200

rsyslog (4.4.0-1) unstable; urgency=low

  * New upstream release.
  * Removed patches
    - debian/patches/manpage_pidfile.patch (merged upstream)
    - debian/patches/close-stdout-stderr.patch (merged upstream)
  * Bump Standards-Version to 3.8.3. No further changes.
  * Disable testbench as it requires java.
  * debian/patches/testbench-java.patch
    - Move check_JAVA inside the ENABLE_TESTBENCH section so the tests are not
      run unless the testbench is enabled.

 -- Michael Biebl <biebl@debian.org>  Fri, 21 Aug 2009 23:08:45 +0200

rsyslog (4.2.0-2) unstable; urgency=low

  * debian/rsyslog.logcheck.ignore.server
    - Bring the logcheck rules up to date with the new SIGHUP log
      message. Thanks to Frédéric Brière for the patch. Closes: #537324
  * debian/patches/close-stdout-stderr.patch
    - Close stdout/stderr after forking. Closes: #537182
  * debian/control
    - Change Build-Depends: libmysqlclient15-dev → libmysqlclient-dev.
  * debian/rsyslog.postrm
    - Cleanup /lib/init/rw/sendsigs.omit.d/rsyslog upon remove to avoid false
      positives from piuparts. Closes: #539144

 -- Michael Biebl <biebl@debian.org>  Wed, 05 Aug 2009 01:12:09 +0200

rsyslog (4.2.0-1) unstable; urgency=low

  * New upstream release of the now stable v4 branch.
    - Fix warnings when /etc/rsyslog.d/ is empty. Closes: #530228
  * debian/patches/imudp_multiple_udp_sockets.patch
    - Removed, merged upstream.
  * debian/rsyslog.default
    - Set default compat mode to '4'.
  * debian/rsyslog.logcheck.ignore.server
    - Update logcheck rules files to also ignore rsyslogd and imklog stop
      messages.
  * debian/control
    - Bump Standards-Version to 3.8.2. No further changes.

 -- Michael Biebl <biebl@debian.org>  Tue, 23 Jun 2009 12:12:43 +0100

rsyslog (3.22.0-1) unstable; urgency=low

  * New upstream release.
  * debian/rsyslog.init
    - Pass proper return code to log_end_msg.
  * debian/rsyslog.conf
    - Set $Umask to 0022 to enforce that new log files or directories are
      always created with the right permissions. Closes: #522297
  * debian/patches/imudp_multiple_udp_sockets.patch
    - Fix a segfault in imudp when multiple udp listeners are configured.
      Patch cherry-picked from upstream git. Closes: #519073
  * debian/patches/manpage_pidfile.patch
    - Fix rsyslogd man page to point to the correct pid file. Closes: #526658

 -- Michael Biebl <biebl@debian.org>  Fri, 15 May 2009 23:25:14 +0200

rsyslog (3.20.5-1) unstable; urgency=low

  * New upstream release.
  * debian/rsyslog.logcheck.ignore.server
    - Install a logcheck ignore file for rsyslog (using dh_installlogcheck).
      Thanks to Kim Holviala for the patch. Closes: #522164

 -- Michael Biebl <biebl@debian.org>  Wed, 08 Apr 2009 00:59:14 +0200

rsyslog (3.20.4-3) unstable; urgency=low

  * Enable RELP (reliable event logging protocol) support.
  * debian/control
    - Add librelp-dev and pkg-config to Build-Depends.
    - Add new binary package rsyslog-relp.
    - Add rsyslog-relp to rsyslog's list of suggested packages.
  * debian/rules
    - Add --enable-relp to configure flags.
  * debian/rsyslog-relp.install
    - Install relp input and output plugin.
  * Bump Standards-Version to 3.8.1. No further changes.

 -- Michael Biebl <biebl@debian.org>  Mon, 23 Mar 2009 09:19:44 +0100

rsyslog (3.20.4-2) unstable; urgency=low

  * Merge changes from experimental branch.
  * Move Git repository to collab-maint. Update Vcs-* fields.

 -- Michael Biebl <biebl@debian.org>  Sun, 15 Feb 2009 21:56:23 +0100

rsyslog (3.20.4-1) experimental; urgency=low

  * New upstream release.
  * Merge changes from unstable branch.
  * debian/patches/message_locking_fix.patch
    - Removed, fixed upstream.
  * debian/compat
    - Bump to debhelper v7 compat mode.
  * debian/control
    - Bump debhelper build dependency to (>= 7.0.9).
    - Add rsyslog-gnutls and rsyslog-gssapi to Suggests.
    - Improve and update package description for rsyslog, rsyslog-gnutls and
      rsyslog-gssapi.
  * debian/rules
    - Use new dh_installinit "-R" (restart-after-upgrade) option.
    - Replace "dh_clean -k" with "dh_prep".
  * debian/rsyslog.postinst
    - Remove our custom code to stop/start rsyslog on upgrades. This is done
      now automatically by dh_installinit.
  * debian/rsyslog.docs
    - Install AUTHORS file.

 -- Michael Biebl <biebl@debian.org>  Tue, 10 Feb 2009 01:52:32 +0100

rsyslog (3.20.3-1) experimental; urgency=low

  * New upstream release.
  * debian/patches/allowed_sender_reload.patch
    - Removed, merged upstream.
  * debian/patches/manpage_fixes.patch
    - Removed, merged upstream.

 -- Michael Biebl <biebl@debian.org>  Mon, 19 Jan 2009 13:52:31 +0100

rsyslog (3.20.2-1) experimental; urgency=low

  * New upstream release.
  * Refresh all patches for the new upstream stable branch.
  * Enable GSSAPI support
    - Add libkrb5-dev to Build-Depends.
    - Split files into a separate package named rsyslog-gssapi.
    - Add --enable-gssapi-krb5 to configure flags.
    Thanks to Ben Poliakoff for the patch. Closes: #493044
  * Enable GnuTLS support
    - Add libgnutls-dev to Build-Depends.
    - Split files into a separate package named rsyslog-gnutls.
    - Add --enable-gnutls to configure flags.
  * debian/control
    - Add ${misc:Depends} to rsyslog-doc.
  * Let rsyslog collect messages as long as possible during shutdown or
    reboot. As /usr may be mounted via NFS, the latest possible point is just
    before umountnfs. Closes: #474498
    - Update the stop priorities for runlevel 0 and 6 from K90 to S30 for
      sysv-rc and migrate existing symlinks.
    - Update LSB header to stop after sendsigs and before umountnfs.
    - Use the sendsigs process omission interface to avoid being killed by
      killall5.
  * debian/rsyslog-doc.links
    - There is an upstream index.html file now, so we no longer need to create
      a symlink.

 -- Michael Biebl <biebl@debian.org>  Fri, 16 Jan 2009 22:23:40 +0100

rsyslog (3.18.6-4) unstable; urgency=medium

  * debian/patches/message_locking_fix.patch
    - Proper message locking on message destruct to avoid a race condition
      which could lead to a segfault. Closes: #509292
      Patch cherry-picked from upstream git.
  * Urgency medium for the RC bug fix.
  * Use the dbconfig-common template mechanism to generate the configuration
    files for rsyslog-mysql and rsyslog-pgsql. This not only simplifies
    postinst quite a bit, but also makes sure we don't read any unset debconf
    values. Closes: #513589
  * debian/README.Debian
    - Add notes about the Debian specific configuration of rsyslog and outline
      some of the changes between rsyslog and sysklogd which should ease the
      migration. Closes: #484083
    - Add instructions how to avoid doubled hostname entries when sending
      syslog messages from rsyslog to a sysklogd server. Closes: #512663

 -- Michael Biebl <biebl@debian.org>  Sun, 08 Feb 2009 00:54:39 +0100

rsyslog (3.18.6-3) unstable; urgency=medium

  * debian/rsyslog.conf
    - Create new directories with more sane permissions. Closes: #511054
  * debian/rsyslog.init
    - Update the LSB header to not provide the reserved 'syslog' facility. Use
      'rsyslog' instead to avoid clashes. Thanks to Petter Reinholdtsen for
      the hint.
  * debian/patches/allowed_sender_reload.patch
    - Fix segfault on reload when using $AllowedSender. Closes: #511562
      Patch cherry picked from upstream git.

 -- Michael Biebl <biebl@debian.org>  Thu, 15 Jan 2009 17:50:06 +0100

rsyslog (3.18.6-2) unstable; urgency=low

  * debian/rsyslog.postinst
    - Use $(($var)) syntax for arithmetic expressions, as dash from etch is
      not SUSv3 compliant in that regard which leads to failing dist upgrades
      when dash is used as /bin/sh. Closes: #508943

 -- Michael Biebl <biebl@debian.org>  Wed, 17 Dec 2008 00:29:43 +0100

rsyslog (3.18.6-1) unstable; urgency=high

  * New upstream bugfix release.
    - Fix "$AllowedSender" security bypass vulnerability. The "$AllowedSender"
      configuration directive was not respected, allowing unrestricted network
      access to the application. Closes: #508027
      No CVE id yet.
  * Urgency high for the security fix.
  * debian/patches/manpage_fixes.patch
    - Fix typos in rsyslogd man page. Closes: #506925
      Thanks to Geoff Simmons for the patch.

 -- Michael Biebl <biebl@debian.org>  Fri, 12 Dec 2008 17:36:02 +0100

rsyslog (3.18.5-1) unstable; urgency=low

  * New upstream bugfix release.
    - Fix potential segfault in imfile on rsyslogd HUP (reload) and
      termination (stop). Closes: #503940
    - Disable input throttling for imuxsock as this can lead to denial of
      service. Closes: #505991
  * debian/rsyslog-{mysql,pgsql}.config
    - Do not ignore errors in config maintainer scripts.
  * debian/rsyslog.postinst
    - Rotate old .0 log files when migrating from sysklogd. Closes: #491672
  * debian/rules
    - Exclude sample conf file from being compressed as it is referenced in
      the html documentation with the non-compressed file name.
    - Depend on $(QUILT_STAMPFN) instead of patch; patch is a phony target and
      thus always out of date.
    - Move $(QUILT_STAMPFN) dependency to config.status to avoid potential
      issues with parallel make.
  * debian/rsyslog-doc.links
    - Add a symlink index.html pointing at manual.html. Closes: #494634
  * debian/rsyslog.default
    - Fix a few spelling errors.
  * Disable the logrotate file when removing the package to avoid log
    rotation failures. Closes: #500569
    Thanks to Kobayashi Noritada for the patch
  * debian/rsyslog.postrm
    - Rename /etc/logrotate.d/rsyslog to /etc/logrotate.d/rsyslog.disabled
      when removing the package.
    - Remove /etc/logrotate.d/rsyslog.disabled when purging and replacing
      the package.
  * debian/rsyslog.preinst
    - Rename /etc/logrotate.d/rsyslog.disabled to /etc/logrotate.d/rsyslog
      when reinstalling.

 -- Michael Biebl <biebl@debian.org>  Thu, 20 Nov 2008 14:09:10 +0100

rsyslog (3.18.2-1) unstable; urgency=low

  * New upstream release.
  * debian/rsyslog.init
    - Restore default SELinux security context when creating /dev/xconsole.
      Closes: #493171
    - Add "status" action.
  * debian/control
    - Bump dependency on lsb-base to >= 3.2-14, which provides status_of_proc.

 -- Michael Biebl <biebl@debian.org>  Mon, 11 Aug 2008 00:25:33 +0200

rsyslog (3.18.1-1) unstable; urgency=low

  * New upstream release. Closes: #490445
    - List Debian in doc/rsyslog_packages.html. Closes: #488870
    - Fix compilation of imklog module on GNU/kFreeBSD. Closes: #491193
  * debian/rsyslog-doc.install
    - Install the example config file. Closes: #488860
  * debian/rules
    - Enable mail output plugin.
    - Make sure all directories are created by calling dh_installdirs for both
      binary-arch and binary-indep. Closes: #491459
  * debian/rsyslog.install
    - Install mail output plugin (ommail.so).
  * debian/control
    - Add Suggests www-browser to rsyslog-doc as the package contains mostly
      html documents.
    - Update feature list.
    - Adjust priorities, set rsyslog priority to important.

 -- Michael Biebl <biebl@debian.org>  Wed, 23 Jul 2008 02:22:32 +0200

rsyslog (3.16.2-1) unstable; urgency=low

  * New upstream release.

 -- Michael Biebl <biebl@debian.org>  Wed, 25 Jun 2008 15:41:21 +0200

rsyslog (3.16.1-2) unstable; urgency=low

  * debian/rules
    - Build the doc package in binary-indep.
  * Bump Standards-Version to 3.8.0.
    - Add debian/README.source as recommended by the new policy.

 -- Michael Biebl <biebl@debian.org>  Fri, 20 Jun 2008 07:11:24 +0200

rsyslog (3.16.1-1) unstable; urgency=low

  * New upstream release.
    - Fixes a segfault in the imklog input plugin. Closes: #479117

 -- Michael Biebl <biebl@debian.org>  Sat, 03 May 2008 09:59:59 +0200

rsyslog (3.14.2-3) unstable; urgency=low

  * debian/rsyslog-doc.install
    - Fix a typo in the install path of the dia files. Closes: #477489
      Thanks to Justin B Rye for the patch.

 -- Michael Biebl <biebl@debian.org>  Wed, 23 Apr 2008 16:46:39 +0200

rsyslog (3.14.2-2) unstable; urgency=low

  * debian/rsyslog.conf
    - Disable high precision timestamps until other affected packages have
      been updated to support them. See bug #475303 for details.

 -- Michael Biebl <biebl@debian.org>  Tue, 22 Apr 2008 20:02:28 +0200

rsyslog (3.14.2-1) unstable; urgency=low

  * New upstream release.

 -- Michael Biebl <biebl@debian.org>  Thu, 10 Apr 2008 08:32:23 +0200

rsyslog (3.14.1-1) unstable; urgency=low

  * First upstream release of the new stable v3 series.
  * debian/copyright
    - Update copyright notice as rsyslog has been relicensed under GPL3+.
  * debian/rsyslog.init
    - The kernel logging functionality is now implemented via an input plugin
      and has replaced the separate rklogd binary. Remove all traces of rklogd
      from the init script.
    - General cleanup and simplification.
  * debian/rsyslog.default
    - Remove obsolete RKLOGD_OPTIONS configuration variable.
    - Document deprecated command line options.
    - Start rsyslogd in v3 compat mode, its native interface.
  * debian/rsyslog.conf
    - Load the input modules imuxsock (local system logging) and imklog
      (kernel logging) by default.
  * debian/rsyslog-doc.install
    - Install jpeg images and dia files.
  * debian/rsyslog.install
    - Install input modules (im*.so) and library plugins (lm*.so).
  * debian/rules
    - Enable imfile input plugin.
    - Use dh_installinit "-r" (no-restart-on-upgrade) option.
  * debian/rsyslog.postinst
    - Minimize downtime by restarting rsyslog in postinst instead of stop in
      prerm and start in postinst. Closes: #471051
  * debian/rsyslog.logrotate
    - Group together related log files.
    - Rotate daemon.log and kern.log weekly, to match sysklogd behaviour.
    - Add options "missingok", "delaycompress" and "sharedscripts" as
      suggested by Paul Slootman. Closes: #473546

 -- Michael Biebl <biebl@debian.org>  Sun, 06 Apr 2008 16:54:08 +0200

rsyslog (2.0.4-1) unstable; urgency=low

  * New upstream release.
  * debian/control
    - Add Vcs-Git and Vcs-Browser fields.

 -- Michael Biebl <biebl@debian.org>  Sat, 29 Mar 2008 12:17:22 +0100

rsyslog (2.0.3-1) unstable; urgency=low

  * New upstream release.
  * debian/patches/man_page_format.patch
    - Removed, merged upstream.

 -- Michael Biebl <biebl@debian.org>  Thu, 13 Mar 2008 14:22:35 +0100

rsyslog (2.0.2-2) unstable; urgency=low

  * debian/rsyslog-doc.doc-base
    - Update the Section: field to comply with the new doc-base Manual.
  * debian/rules
    - Don't install rfc3195d and its man page. The rfc3195d binary is
      currently only a dummy.
  * debian/rsyslog.conf
    - Fix the path to the rsyslog documentation which is now in rsyslog-doc.
    - Set the default permissions of new log files to 0640 and make them
      readable by group adm.
    - Include external config files at the beginning. This allows to drop log
      messages before they end up in the standard log files.

 -- Michael Biebl <biebl@debian.org>  Thu, 06 Mar 2008 02:49:17 +0100

rsyslog (2.0.2-1) unstable; urgency=low

  * New upstream release.
  * debian/rsyslog.init
    - Make /dev/xconsole readable by group adm. Closes: #464695
  * debian/control
    - Fix a typo in the rsyslog-pgsql package description.
  * debian/patches/man_page_format.patch
    - Fix a few format errors in the man pages.

 -- Michael Biebl <biebl@debian.org>  Tue, 12 Feb 2008 19:56:47 +0100

rsyslog (2.0.1-2) unstable; urgency=low

  * debian/control
    - Drop Replaces: system-log-daemon, linux-kernel-log-daemon. There are no
      conflicting files with other syslog packages so this line is not needed.
    - Add new package rsyslog-doc.
    - Add Suggests: rsyslog-doc to rsyslog.
  * debian/rsyslog.install, debian/rsyslog-doc.install
    - Move the html files from rsyslog to rsyslog-doc.
  * debian/rsyslog-doc.doc-base
    - Integrate the documentation with doc-base.

 -- Michael Biebl <biebl@debian.org>  Sat, 02 Feb 2008 17:00:49 +0100

rsyslog (2.0.1-1) unstable; urgency=low

  * New upstream bug fix release.

 -- Michael Biebl <biebl@debian.org>  Thu, 24 Jan 2008 18:35:20 +0100

rsyslog (2.0.0-2) unstable; urgency=low

  * debian/rsyslog.init
    - Fix LSB init header. Use $remote_fs instead of $local_fs as the rsyslogd
      daemon requires /usr to be mounted.

 -- Michael Biebl <biebl@debian.org>  Thu, 10 Jan 2008 13:22:42 +0100

rsyslog (2.0.0-1) unstable; urgency=low

  * New upstream release of the stable branch of rsyslog v2.

 -- Michael Biebl <biebl@debian.org>  Wed, 02 Jan 2008 15:39:19 +0100

rsyslog (1.21.2-1) unstable; urgency=low

  * New upstream release.

 -- Michael Biebl <biebl@debian.org>  Sun, 30 Dec 2007 02:11:58 +0100

rsyslog (1.21.1-1) unstable; urgency=low

  * New upstream release.

 -- Michael Biebl <biebl@debian.org>  Sun, 23 Dec 2007 19:02:11 +0100

rsyslog (1.21.0-1) unstable; urgency=low

  * New upstream release.
  * debian/patches/ignore_non_conf_files.patch
    - Dropped. A more powerful alternative has been implemented upstream which
      allows to include configuration files based on wildcards.
  * debian/rsyslog.conf
    - Include all configuration files matching /etc/rsyslog.d/*.conf.

 -- Michael Biebl <biebl@debian.org>  Wed, 19 Dec 2007 09:54:18 +0100

rsyslog (1.20.1-1) unstable; urgency=low

  * New upstream release.
  * debian/rules
    - Enable the PostgreSQL database support.
    - Use "install -D" to install the SQL schema file for MySQL and
      PostgreSQL.
  * debian/control
    - Add a Build-Depends on libpq-dev for the PostgreSQL support.
    - Add the binary package rsyslog-pgsql.
  * debian/patches/no_create_db.patch
    - Updated. Only setup the tables. Leave the database creation to
      dbconfig-common.
  * debian/rsyslog-pgsql.install
    - Install the ompgsql.so plugin.
  * debian/rsyslog-pgsql.config
    - Preseed the default values for dbconfig-common, database name is
      "Syslog", database user "rsyslog".
  * debian/rsyslog-pgsql.{postinst,prerm,postrm}
    - Use dbconfig-common to setup the PostgreSQL database.
    - Generate a configuration file /etc/rsyslog.d/pgsql.conf with the values
      provided by dbconfig-common and use ucf and ucfr to manage this file.
  * debian/rsyslog-mysql.postinst
    - Use the new ":ommysql:" output selector instead of ">".
  * debian/rsyslog-mysql.install
    - Only install the ommysql.so plugin.

 -- Michael Biebl <biebl@debian.org>  Wed, 12 Dec 2007 20:54:41 +0100

rsyslog (1.19.12-1) unstable; urgency=low

  * New upstream release.
  * debian/control
    - Add Depends: lsb-base (>= 3.0-6) as the init script uses the LSB logging
      functions.
    - Bump Standards-Version to 3.7.3. No further changes required. 

 -- Michael Biebl <biebl@debian.org>  Mon, 03 Dec 2007 19:42:19 +0100

rsyslog (1.19.10-1) unstable; urgency=low

  * New upstream release.
  * debian/patches/man_page_format.patch
    - Removed, merged upstream.

 -- Michael Biebl <biebl@debian.org>  Fri, 19 Oct 2007 17:21:49 +0200

rsyslog (1.19.9-1) unstable; urgency=low

  * New upstream release.
  * debian/patches/udp_msg_reception.patch
    - Deleted, merged upstream.
  * The mysql output plugin is now in a separate subdirectory. Change the
    path to the createDB.sql script accordingly.

 -- Michael Biebl <biebl@debian.org>  Sun, 14 Oct 2007 11:55:12 +0200

rsyslog (1.19.7-2) unstable; urgency=low

  * debian/patches/udp_msg_reception.patch
    - Pull patch from CVS which fixes broken UDP message reception.
  * debian/control
    - Use the new "Homepage:" field to specify the upstream URL.

 -- Michael Biebl <biebl@debian.org>  Fri, 28 Sep 2007 15:30:06 +0200

rsyslog (1.19.7-1) unstable; urgency=low

  * New upstream release.
  * debian/patches/man_page_format.patch
    - Fix a formatting glitch in the rsyslog.conf man page.

 -- Michael Biebl <biebl@debian.org>  Tue, 25 Sep 2007 22:54:04 +0200

rsyslog (1.19.3-1) unstable; urgency=low

  * New upstream release.

 -- Michael Biebl <biebl@debian.org>  Sun, 02 Sep 2007 20:15:02 +0200

rsyslog (1.19.2-1) unstable; urgency=low

  * New upstream release.

  * Enable the mysql output plugin and split it into a separate binary package
    named rsyslog-mysql. Use the dbconfig-common framework to handle the
    database administration. Generate a configuration file
    /etc/rsyslog.d/mysql.conf with the values provided by dbconfig-common and
    use ucf to manage this file.
  * debian/control
    - Add a build dependency on quilt and libmysqlclient15-dev.
    - Add the binary package rsyslog-mysql.
    - Add Suggests: rsyslog-mysql to the rsyslog package.
  * debian/rules
    - Include the quilt makefile and add calls to the patch/unpatch targets.
    - Pass --enable-mysql to ./configure.
    - Install the SQL schema file for dbconfig-common.
  * debian/rsyslog-mysql.config
    - Setup the default values for dbconfig-common. 
  * debian/rsyslog-mysql.{postinst,prerm,postrm}
    - Include the dbconfig-common scripts and call the dbc_go function.
    - Use ucf and ucfr to manage the generated configuration file mysql.conf.
  * debian/patches/ignore_non_conf_files.patch
    - Let rsyslog ignore all configuration files not ending with *.conf.
  * debian/patches/no_create_db.patch
    - The database creation is handled by dbconfig-common so we only need the
      createDB.sql SQL schema file for setting up the tables.
  * debian/patches/series
    - Added, needed by quilt. Include the two patches above.
  * debian/rsyslog-mysql.dirs
    - Create the install directory for the SQL schema file.
  * debian/rsyslog-mysql.install
    - Install the mysql output plugin ommysql.so.

 -- Michael Biebl <biebl@debian.org>  Sun, 02 Sep 2007 18:39:47 +0200

rsyslog (1.19.1-1) unstable; urgency=low

  * New upstream release.

 -- Michael Biebl <biebl@debian.org>  Mon, 27 Aug 2007 19:17:14 +0200

rsyslog (1.18.2-1) unstable; urgency=low

  * Initial release. Closes: #435884

 -- Michael Biebl <biebl@debian.org>  Mon, 13 Aug 2007 19:20:48 +0200