rsyslog (4.6.4-2+deb6u2) squeeze-lts; urgency=high * Non-maintainer upload by the Squeeze LTS Team * take care of missing symbol, introduced in latest version -- Thorsten Alteholz Mon, 20 Oct 2014 09:59:57 +0200 rsyslog (4.6.4-2+deb6u1) squeeze-lts; urgency=high * Non-maintainer upload by the Squeeze LTS Team * debian/patches/05-pri-vulnerability-fix.patch: - CVE-2014-3683: Followup fix for CVE-2014-3634. The initial patch was incomplete. It did not cover cases where PRI values > MAX_INT caused integer overflows resulting in negative values. * debian/patches/05-pri-vulnerability-fix.patch: - CVE-2014-3634: Fix remote syslog vulnerability due to improper handling of invalid PRI values. -- Thorsten Alteholz Sun, 19 Oct 2014 16:59:57 +0200 rsyslog (4.6.4-2) unstable; urgency=low * debian/patches/02-tls_loop_fix.patch - Fix bug in TLS handling which could cause rsyslog to loop in a tight loop and eating up all CPU and RAM resources. Closes: #549168 Patch cherry-picked from upstream Git. -- Michael Biebl Tue, 30 Nov 2010 14:50:15 +0100 rsyslog (4.6.4-1) unstable; urgency=low * New upstream release. - bugfix: programname filter in ! configuration can not be reset. Thanks to Kiss Gabor for the patch. Closes: #540807 * Bump Standards-Version to 3.9.1. No further changes. -- Michael Biebl Thu, 05 Aug 2010 18:35:37 +0200 rsyslog (4.6.3-1) unstable; urgency=low * New upstream release. * debian/patches/02-set-correct-default-for-buffered-writing.patch - Removed, merged upstream. * Switch to source format 3.0 (quilt). - Add debian/source/format. - Drop Build-Depends on quilt. - Remove debian/README.source. - Remove /usr/share/quilt/quilt.make include from debian/rules. * Switch to dh v7. - Bump Build-Depends on debhelper to (>= 7.0.50). - Bump Build-Depends on autotools-dev to (>= 20100122.1) for the autotools_dev dh addon. - Convert debian/rules to dh. * Bump Standards-Version to 3.9.0. Use Breaks instead of Conflicts as recommended by the new policy. -- Michael Biebl Wed, 07 Jul 2010 19:07:03 +0200 rsyslog (4.6.2-1) unstable; urgency=low * New upstream release. * debian/patches/02-set-correct-default-for-buffered-writing.patch - The default for $OMFileFlushOnTXEnd was wrong ("off"). Patch pulled from upstream Git. -- Michael Biebl Wed, 07 Apr 2010 16:42:56 +0200 rsyslog (4.6.1-1) unstable; urgency=low * New upstream release. - Fix error in rsyslog.conf(5) man page. The configuration variable $InputUDPServerRun does not exist, it should be $UDPServerRun instead. Thanks to Alexander Gerasiov for spotting this. Closes: #571202 * debian/rsyslog-doc.install - Install png image files. * debian/patches/doc_typo_fix.patch - Removed, merged upstream. * debian/patches/no_create_db.patch - Refresh to apply cleanly. * debian/control - Bump Standards-Version to 3.8.4. No further changes. * debian/rsyslog.install - Install new lmstrmsrv.so and lmzlibw.so plugins. * debian/rsyslog.lintian-overrides - Add lintian override for init.d-script-missing-dependency-on-remote_fs false positive. See also the corresponding lintian bug: #571280. * debian/rules - Add call to dh_lintian. * debian/rsyslog.init - GNU/kFreeBSD does not allow to create pipes in /dev. So for xconsole create the pipe as /var/run/xconsole and a /dev/xconsole symlink. Closes: #537170 -- Michael Biebl Fri, 05 Mar 2010 01:07:53 +0100 rsyslog (4.4.2-2) unstable; urgency=low * debian/control - Demote mysql-server and postgresql from Recommends to Suggests. The server packages are not strictly necessary for dbconfig-common's autoconfiguration to work and one might want to use a remote server. - Add Recommends: mysql-client for rsyslog-mysql. - Add Recommends: postgresql-client for rsyslog-pgsql. * debian/patches/doc_typo_fix.patch - Fix a typo in the html documentation and man page regarding the syslog.h header file and the syslog(3) man page. Closes: #559334 Thanks to Alexander Gerasiov for spotting this. -- Michael Biebl Mon, 18 Jan 2010 15:31:40 +0100 rsyslog (4.4.2-1) unstable; urgency=low * New upstream release. -- Michael Biebl Sat, 10 Oct 2009 14:08:16 +0200 rsyslog (4.4.1-1) unstable; urgency=low * New upstream release. - Fix invalid double-quoted PRI in log messages. Closes: #543505 * debian/watch - Only check for stable upstream releases. * debian/patches/testbench-java.patch - Removed, merged upstream. -- Michael Biebl Wed, 02 Sep 2009 17:19:05 +0200 rsyslog (4.4.0-1) unstable; urgency=low * New upstream release. * Removed patches - debian/patches/manpage_pidfile.patch (merged upstream) - debian/patches/close-stdout-stderr.patch (merged upstream) * Bump Standards-Version to 3.8.3. No further changes. * Disable testbench as it requires java. * debian/patches/testbench-java.patch - Move check_JAVA inside the ENABLE_TESTBENCH section so the tests are not run unless the testbench is enabled. -- Michael Biebl Fri, 21 Aug 2009 23:08:45 +0200 rsyslog (4.2.0-2) unstable; urgency=low * debian/rsyslog.logcheck.ignore.server - Bring the logcheck rules up to date with the new SIGHUP log message. Thanks to Frédéric Brière for the patch. Closes: #537324 * debian/patches/close-stdout-stderr.patch - Close stdout/stderr after forking. Closes: #537182 * debian/control - Change Build-Depends: libmysqlclient15-dev → libmysqlclient-dev. * debian/rsyslog.postrm - Cleanup /lib/init/rw/sendsigs.omit.d/rsyslog upon remove to avoid false positives from piuparts. Closes: #539144 -- Michael Biebl Wed, 05 Aug 2009 01:12:09 +0200 rsyslog (4.2.0-1) unstable; urgency=low * New upstream release of the now stable v4 branch. - Fix warnings when /etc/rsyslog.d/ is empty. Closes: #530228 * debian/patches/imudp_multiple_udp_sockets.patch - Removed, merged upstream. * debian/rsyslog.default - Set default compat mode to '4'. * debian/rsyslog.logcheck.ignore.server - Update logcheck rules files to also ignore rsyslogd and imklog stop messages. * debian/control - Bump Standards-Version to 3.8.2. No further changes. -- Michael Biebl Tue, 23 Jun 2009 12:12:43 +0100 rsyslog (3.22.0-1) unstable; urgency=low * New upstream release. * debian/rsyslog.init - Pass proper return code to log_end_msg. * debian/rsyslog.conf - Set $Umask to 0022 to enforce that new log files or directories are always created with the right permissions. Closes: #522297 * debian/patches/imudp_multiple_udp_sockets.patch - Fix a segfault in imudp when multiple udp listeners are configured. Patch cherry-picked from upstream git. Closes: #519073 * debian/patches/manpage_pidfile.patch - Fix rsyslogd man page to point to the correct pid file. Closes: #526658 -- Michael Biebl Fri, 15 May 2009 23:25:14 +0200 rsyslog (3.20.5-1) unstable; urgency=low * New upstream release. * debian/rsyslog.logcheck.ignore.server - Install a logcheck ignore file for rsyslog (using dh_installlogcheck). Thanks to Kim Holviala for the patch. Closes: #522164 -- Michael Biebl Wed, 08 Apr 2009 00:59:14 +0200 rsyslog (3.20.4-3) unstable; urgency=low * Enable RELP (reliable event logging protocol) support. * debian/control - Add librelp-dev and pkg-config to Build-Depends. - Add new binary package rsyslog-relp. - Add rsyslog-relp to rsyslog's list of suggested packages. * debian/rules - Add --enable-relp to configure flags. * debian/rsyslog-relp.install - Install relp input and output plugin. * Bump Standards-Version to 3.8.1. No further changes. -- Michael Biebl Mon, 23 Mar 2009 09:19:44 +0100 rsyslog (3.20.4-2) unstable; urgency=low * Merge changes from experimental branch. * Move Git repository to collab-maint. Update Vcs-* fields. -- Michael Biebl Sun, 15 Feb 2009 21:56:23 +0100 rsyslog (3.20.4-1) experimental; urgency=low * New upstream release. * Merge changes from unstable branch. * debian/patches/message_locking_fix.patch - Removed, fixed upstream. * debian/compat - Bump to debhelper v7 compat mode. * debian/control - Bump debhelper build dependency to (>= 7.0.9). - Add rsyslog-gnutls and rsyslog-gssapi to Suggests. - Improve and update package description for rsyslog, rsyslog-gnutls and rsyslog-gssapi. * debian/rules - Use new dh_installinit "-R" (restart-after-upgrade) option. - Replace "dh_clean -k" with "dh_prep". * debian/rsyslog.postinst - Remove our custom code to stop/start rsyslog on upgrades. This is done now automatically by dh_installinit. * debian/rsyslog.docs - Install AUTHORS file. -- Michael Biebl Tue, 10 Feb 2009 01:52:32 +0100 rsyslog (3.20.3-1) experimental; urgency=low * New upstream release. * debian/patches/allowed_sender_reload.patch - Removed, merged upstream. * debian/patches/manpage_fixes.patch - Removed, merged upstream. -- Michael Biebl Mon, 19 Jan 2009 13:52:31 +0100 rsyslog (3.20.2-1) experimental; urgency=low * New upstream release. * Refresh all patches for the new upstream stable branch. * Enable GSSAPI support - Add libkrb5-dev to Build-Depends. - Split files into a separate package named rsyslog-gssapi. - Add --enable-gssapi-krb5 to configure flags. Thanks to Ben Poliakoff for the patch. Closes: #493044 * Enable GnuTLS support - Add libgnutls-dev to Build-Depends. - Split files into a separate package named rsyslog-gnutls. - Add --enable-gnutls to configure flags. * debian/control - Add ${misc:Depends} to rsyslog-doc. * Let rsyslog collect messages as long as possible during shutdown or reboot. As /usr may be mounted via NFS, the latest possible point is just before umountnfs. Closes: #474498 - Update the stop priorities for runlevel 0 and 6 from K90 to S30 for sysv-rc and migrate existing symlinks. - Update LSB header to stop after sendsigs and before umountnfs. - Use the sendsigs process omission interface to avoid being killed by killall5. * debian/rsyslog-doc.links - There is an upstream index.html file now, so we no longer need to create a symlink. -- Michael Biebl Fri, 16 Jan 2009 22:23:40 +0100 rsyslog (3.18.6-4) unstable; urgency=medium * debian/patches/message_locking_fix.patch - Proper message locking on message destruct to avoid a race condition which could lead to a segfault. Closes: #509292 Patch cherry-picked from upstream git. * Urgency medium for the RC bug fix. * Use the dbconfig-common template mechanism to generate the configuration files for rsyslog-mysql and rsyslog-pgsql. This not only simplifies postinst quite a bit, but also makes sure we don't read any unset debconf values. Closes: #513589 * debian/README.Debian - Add notes about the Debian specific configuration of rsyslog and outline some of the changes between rsyslog and sysklogd which should ease the migration. Closes: #484083 - Add instructions how to avoid doubled hostname entries when sending syslog messages from rsyslog to a sysklogd server. Closes: #512663 -- Michael Biebl Sun, 08 Feb 2009 00:54:39 +0100 rsyslog (3.18.6-3) unstable; urgency=medium * debian/rsyslog.conf - Create new directories with more sane permissions. Closes: #511054 * debian/rsyslog.init - Update the LSB header to not provide the reserved 'syslog' facility. Use 'rsyslog' instead to avoid clashes. Thanks to Petter Reinholdtsen for the hint. * debian/patches/allowed_sender_reload.patch - Fix segfault on reload when using $AllowedSender. Closes: #511562 Patch cherry picked from upstream git. -- Michael Biebl Thu, 15 Jan 2009 17:50:06 +0100 rsyslog (3.18.6-2) unstable; urgency=low * debian/rsyslog.postinst - Use $(($var)) syntax for arithmetic expressions, as dash from etch is not SUSv3 compliant in that regard which leads to failing dist upgrades when dash is used as /bin/sh. Closes: #508943 -- Michael Biebl Wed, 17 Dec 2008 00:29:43 +0100 rsyslog (3.18.6-1) unstable; urgency=high * New upstream bugfix release. - Fix "$AllowedSender" security bypass vulnerability. The "$AllowedSender" configuration directive was not respected, allowing unrestricted network access to the application. Closes: #508027 No CVE id yet. * Urgency high for the security fix. * debian/patches/manpage_fixes.patch - Fix typos in rsyslogd man page. Closes: #506925 Thanks to Geoff Simmons for the patch. -- Michael Biebl Fri, 12 Dec 2008 17:36:02 +0100 rsyslog (3.18.5-1) unstable; urgency=low * New upstream bugfix release. - Fix potential segfault in imfile on rsyslogd HUP (reload) and termination (stop). Closes: #503940 - Disable input throttling for imuxsock as this can lead to denial of service. Closes: #505991 * debian/rsyslog-{mysql,pgsql}.config - Do not ignore errors in config maintainer scripts. * debian/rsyslog.postinst - Rotate old .0 log files when migrating from sysklogd. Closes: #491672 * debian/rules - Exclude sample conf file from being compressed as it is referenced in the html documentation with the non-compressed file name. - Depend on $(QUILT_STAMPFN) instead of patch; patch is a phony target and thus always out of date. - Move $(QUILT_STAMPFN) dependency to config.status to avoid potential issues with parallel make. * debian/rsyslog-doc.links - Add a symlink index.html pointing at manual.html. Closes: #494634 * debian/rsyslog.default - Fix a few spelling errors. * Disable the logrotate file when removing the package to avoid log rotation failures. Closes: #500569 Thanks to Kobayashi Noritada for the patch * debian/rsyslog.postrm - Rename /etc/logrotate.d/rsyslog to /etc/logrotate.d/rsyslog.disabled when removing the package. - Remove /etc/logrotate.d/rsyslog.disabled when purging and replacing the package. * debian/rsyslog.preinst - Rename /etc/logrotate.d/rsyslog.disabled to /etc/logrotate.d/rsyslog when reinstalling. -- Michael Biebl Thu, 20 Nov 2008 14:09:10 +0100 rsyslog (3.18.2-1) unstable; urgency=low * New upstream release. * debian/rsyslog.init - Restore default SELinux security context when creating /dev/xconsole. Closes: #493171 - Add "status" action. * debian/control - Bump dependency on lsb-base to >= 3.2-14, which provides status_of_proc. -- Michael Biebl Mon, 11 Aug 2008 00:25:33 +0200 rsyslog (3.18.1-1) unstable; urgency=low * New upstream release. Closes: #490445 - List Debian in doc/rsyslog_packages.html. Closes: #488870 - Fix compilation of imklog module on GNU/kFreeBSD. Closes: #491193 * debian/rsyslog-doc.install - Install the example config file. Closes: #488860 * debian/rules - Enable mail output plugin. - Make sure all directories are created by calling dh_installdirs for both binary-arch and binary-indep. Closes: #491459 * debian/rsyslog.install - Install mail output plugin (ommail.so). * debian/control - Add Suggests www-browser to rsyslog-doc as the package contains mostly html documents. - Update feature list. - Adjust priorities, set rsyslog priority to important. -- Michael Biebl Wed, 23 Jul 2008 02:22:32 +0200 rsyslog (3.16.2-1) unstable; urgency=low * New upstream release. -- Michael Biebl Wed, 25 Jun 2008 15:41:21 +0200 rsyslog (3.16.1-2) unstable; urgency=low * debian/rules - Build the doc package in binary-indep. * Bump Standards-Version to 3.8.0. - Add debian/README.source as recommended by the new policy. -- Michael Biebl Fri, 20 Jun 2008 07:11:24 +0200 rsyslog (3.16.1-1) unstable; urgency=low * New upstream release. - Fixes a segfault in the imklog input plugin. Closes: #479117 -- Michael Biebl Sat, 03 May 2008 09:59:59 +0200 rsyslog (3.14.2-3) unstable; urgency=low * debian/rsyslog-doc.install - Fix a typo in the install path of the dia files. Closes: #477489 Thanks to Justin B Rye for the patch. -- Michael Biebl Wed, 23 Apr 2008 16:46:39 +0200 rsyslog (3.14.2-2) unstable; urgency=low * debian/rsyslog.conf - Disable high precision timestamps until other affected packages have been updated to support them. See bug #475303 for details. -- Michael Biebl Tue, 22 Apr 2008 20:02:28 +0200 rsyslog (3.14.2-1) unstable; urgency=low * New upstream release. -- Michael Biebl Thu, 10 Apr 2008 08:32:23 +0200 rsyslog (3.14.1-1) unstable; urgency=low * First upstream release of the new stable v3 series. * debian/copyright - Update copyright notice as rsyslog has been relicensed under GPL3+. * debian/rsyslog.init - The kernel logging functionality is now implemented via an input plugin and has replaced the separate rklogd binary. Remove all traces of rklogd from the init script. - General cleanup and simplification. * debian/rsyslog.default - Remove obsolete RKLOGD_OPTIONS configuration variable. - Document deprecated command line options. - Start rsyslogd in v3 compat mode, its native interface. * debian/rsyslog.conf - Load the input modules imuxsock (local system logging) and imklog (kernel logging) by default. * debian/rsyslog-doc.install - Install jpeg images and dia files. * debian/rsyslog.install - Install input modules (im*.so) and library plugins (lm*.so). * debian/rules - Enable imfile input plugin. - Use dh_installinit "-r" (no-restart-on-upgrade) option. * debian/rsyslog.postinst - Minimize downtime by restarting rsyslog in postinst instead of stop in prerm and start in postinst. Closes: #471051 * debian/rsyslog.logrotate - Group together related log files. - Rotate daemon.log and kern.log weekly, to match sysklogd behaviour. - Add options "missingok", "delaycompress" and "sharedscripts" as suggested by Paul Slootman. Closes: #473546 -- Michael Biebl Sun, 06 Apr 2008 16:54:08 +0200 rsyslog (2.0.4-1) unstable; urgency=low * New upstream release. * debian/control - Add Vcs-Git and Vcs-Browser fields. -- Michael Biebl Sat, 29 Mar 2008 12:17:22 +0100 rsyslog (2.0.3-1) unstable; urgency=low * New upstream release. * debian/patches/man_page_format.patch - Removed, merged upstream. -- Michael Biebl Thu, 13 Mar 2008 14:22:35 +0100 rsyslog (2.0.2-2) unstable; urgency=low * debian/rsyslog-doc.doc-base - Update the Section: field to comply with the new doc-base Manual. * debian/rules - Don't install rfc3195d and its man page. The rfc3195d binary is currently only a dummy. * debian/rsyslog.conf - Fix the path to the rsyslog documentation which is now in rsyslog-doc. - Set the default permissions of new log files to 0640 and make them readable by group adm. - Include external config files at the beginning. This allows to drop log messages before they end up in the standard log files. -- Michael Biebl Thu, 06 Mar 2008 02:49:17 +0100 rsyslog (2.0.2-1) unstable; urgency=low * New upstream release. * debian/rsyslog.init - Make /dev/xconsole readable by group adm. Closes: #464695 * debian/control - Fix a typo in the rsyslog-pgsql package description. * debian/patches/man_page_format.patch - Fix a few format errors in the man pages. -- Michael Biebl Tue, 12 Feb 2008 19:56:47 +0100 rsyslog (2.0.1-2) unstable; urgency=low * debian/control - Drop Replaces: system-log-daemon, linux-kernel-log-daemon. There are no conflicting files with other syslog packages so this line is not needed. - Add new package rsyslog-doc. - Add Suggests: rsyslog-doc to rsyslog. * debian/rsyslog.install, debian/rsyslog-doc.install - Move the html files from rsyslog to rsyslog-doc. * debian/rsyslog-doc.doc-base - Integrate the documentation with doc-base. -- Michael Biebl Sat, 02 Feb 2008 17:00:49 +0100 rsyslog (2.0.1-1) unstable; urgency=low * New upstream bug fix release. -- Michael Biebl Thu, 24 Jan 2008 18:35:20 +0100 rsyslog (2.0.0-2) unstable; urgency=low * debian/rsyslog.init - Fix LSB init header. Use $remote_fs instead of $local_fs as the rsyslogd daemon requires /usr to be mounted. -- Michael Biebl Thu, 10 Jan 2008 13:22:42 +0100 rsyslog (2.0.0-1) unstable; urgency=low * New upstream release of the stable branch of rsyslog v2. -- Michael Biebl Wed, 02 Jan 2008 15:39:19 +0100 rsyslog (1.21.2-1) unstable; urgency=low * New upstream release. -- Michael Biebl Sun, 30 Dec 2007 02:11:58 +0100 rsyslog (1.21.1-1) unstable; urgency=low * New upstream release. -- Michael Biebl Sun, 23 Dec 2007 19:02:11 +0100 rsyslog (1.21.0-1) unstable; urgency=low * New upstream release. * debian/patches/ignore_non_conf_files.patch - Dropped. A more powerful alternative has been implemented upstream which allows to include configuration files based on wildcards. * debian/rsyslog.conf - Include all configuration files matching /etc/rsyslog.d/*.conf. -- Michael Biebl Wed, 19 Dec 2007 09:54:18 +0100 rsyslog (1.20.1-1) unstable; urgency=low * New upstream release. * debian/rules - Enable the PostgreSQL database support. - Use "install -D" to install the SQL schema file for MySQL and PostgreSQL. * debian/control - Add a Build-Depends on libpq-dev for the PostgreSQL support. - Add the binary package rsyslog-pgsql. * debian/patches/no_create_db.patch - Updated. Only setup the tables. Leave the database creation to dbconfig-common. * debian/rsyslog-pgsql.install - Install the ompgsql.so plugin. * debian/rsyslog-pgsql.config - Preseed the default values for dbconfig-common, database name is "Syslog", database user "rsyslog". * debian/rsyslog-pgsql.{postinst,prerm,postrm} - Use dbconfig-common to setup the PostgreSQL database. - Generate a configuration file /etc/rsyslog.d/pgsql.conf with the values provided by dbconfig-common and use ucf and ucfr to manage this file. * debian/rsyslog-mysql.postinst - Use the new ":ommysql:" output selector instead of ">". * debian/rsyslog-mysql.install - Only install the ommysql.so plugin. -- Michael Biebl Wed, 12 Dec 2007 20:54:41 +0100 rsyslog (1.19.12-1) unstable; urgency=low * New upstream release. * debian/control - Add Depends: lsb-base (>= 3.0-6) as the init script uses the LSB logging functions. - Bump Standards-Version to 3.7.3. No further changes required. -- Michael Biebl Mon, 03 Dec 2007 19:42:19 +0100 rsyslog (1.19.10-1) unstable; urgency=low * New upstream release. * debian/patches/man_page_format.patch - Removed, merged upstream. -- Michael Biebl Fri, 19 Oct 2007 17:21:49 +0200 rsyslog (1.19.9-1) unstable; urgency=low * New upstream release. * debian/patches/udp_msg_reception.patch - Deleted, merged upstream. * The mysql output plugin is now in a separate subdirectory. Change the path to the createDB.sql script accordingly. -- Michael Biebl Sun, 14 Oct 2007 11:55:12 +0200 rsyslog (1.19.7-2) unstable; urgency=low * debian/patches/udp_msg_reception.patch - Pull patch from CVS which fixes broken UDP message reception. * debian/control - Use the new "Homepage:" field to specify the upstream URL. -- Michael Biebl Fri, 28 Sep 2007 15:30:06 +0200 rsyslog (1.19.7-1) unstable; urgency=low * New upstream release. * debian/patches/man_page_format.patch - Fix a formatting glitch in the rsyslog.conf man page. -- Michael Biebl Tue, 25 Sep 2007 22:54:04 +0200 rsyslog (1.19.3-1) unstable; urgency=low * New upstream release. -- Michael Biebl Sun, 02 Sep 2007 20:15:02 +0200 rsyslog (1.19.2-1) unstable; urgency=low * New upstream release. * Enable the mysql output plugin and split it into a separate binary package named rsyslog-mysql. Use the dbconfig-common framework to handle the database administration. Generate a configuration file /etc/rsyslog.d/mysql.conf with the values provided by dbconfig-common and use ucf to manage this file. * debian/control - Add a build dependency on quilt and libmysqlclient15-dev. - Add the binary package rsyslog-mysql. - Add Suggests: rsyslog-mysql to the rsyslog package. * debian/rules - Include the quilt makefile and add calls to the patch/unpatch targets. - Pass --enable-mysql to ./configure. - Install the SQL schema file for dbconfig-common. * debian/rsyslog-mysql.config - Setup the default values for dbconfig-common. * debian/rsyslog-mysql.{postinst,prerm,postrm} - Include the dbconfig-common scripts and call the dbc_go function. - Use ucf and ucfr to manage the generated configuration file mysql.conf. * debian/patches/ignore_non_conf_files.patch - Let rsyslog ignore all configuration files not ending with *.conf. * debian/patches/no_create_db.patch - The database creation is handled by dbconfig-common so we only need the createDB.sql SQL schema file for setting up the tables. * debian/patches/series - Added, needed by quilt. Include the two patches above. * debian/rsyslog-mysql.dirs - Create the install directory for the SQL schema file. * debian/rsyslog-mysql.install - Install the mysql output plugin ommysql.so. -- Michael Biebl Sun, 02 Sep 2007 18:39:47 +0200 rsyslog (1.19.1-1) unstable; urgency=low * New upstream release. -- Michael Biebl Mon, 27 Aug 2007 19:17:14 +0200 rsyslog (1.18.2-1) unstable; urgency=low * Initial release. Closes: #435884 -- Michael Biebl Mon, 13 Aug 2007 19:20:48 +0200