Back to rsyslog PTS page

Accepted rsyslog 8.2210.0-3 (source) into unstable



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Sat, 29 Oct 2022 22:54:41 +0200
Source: rsyslog
Architecture: source
Version: 8.2210.0-3
Distribution: unstable
Urgency: medium
Maintainer: Michael Biebl <biebl@debian.org>
Changed-By: Michael Biebl <biebl@debian.org>
Closes: 475303 508376 580552 625483
Changes:
 rsyslog (8.2210.0-3) unstable; urgency=medium
 .
   * Stop splitting up mail.*
     This avoids having mail related messages duplicated in mail.log and
     mail.{info,warn,err}. (Closes: #508376)
   * Drop catch-all log files /var/log/{messages,debug}
     Avoid unnecessary duplication as those log messages end up in
     /var/log/syslog anyway. (Closes: #580552)
   * Stop splitting lpr facility into its own log file.
     The default printing system CUPS is not using this facility so its
     basically unused nowadays.
   * Stop splitting daemon facility into its own log file.
     The daemon facility is too vaguely defined to be really useful and since
     those log messages end up in /var/log/syslog anyway, stop duplicating
     them.
   * Split cron facility into its own log file /var/log/cron.log.
     The cron facility is widely used and limited enough in scope to have it
     split out separately. (Closes: #625483)
   * Update comments in rsyslog.conf
   * Enable high precision timestamps with timezone information.
     Use the default rsyslog file format, which provides several benefits
     like:
     - sortable
     - time zone information
     - sub-second time resolution
     (Closes: #475303)
Checksums-Sha1:
 230e116b824af5b937672884328aa8d9b7deaf6e 3250 rsyslog_8.2210.0-3.dsc
 4efa4e2a285e2adcdb83ff88b92458102861ec52 29328 rsyslog_8.2210.0-3.debian.tar.xz
 5851142ab160f4b0b9c254479b013bbe64456aa8 8215 rsyslog_8.2210.0-3_source.buildinfo
Checksums-Sha256:
 d21bf5411c39df44e6c4e9e76a0202851e0c97ff1a0a10dad737225473635bb6 3250 rsyslog_8.2210.0-3.dsc
 b3f0db38c763fe5a15c492ae7c8f5a1d820c2bbb87b8896b5b85d980d6598566 29328 rsyslog_8.2210.0-3.debian.tar.xz
 7417518c9f12372483a3c7988c653941f1b5da42b5c1dfd60f522f56683127bd 8215 rsyslog_8.2210.0-3_source.buildinfo
Files:
 3f41aae6459f7eb89805cb682bc1a6e6 3250 admin optional rsyslog_8.2210.0-3.dsc
 dd65e4e2652ad233077b7c519a5a29ea 29328 admin optional rsyslog_8.2210.0-3.debian.tar.xz
 100d069fc77b0c9b64a3498364b9d072 8215 admin optional rsyslog_8.2210.0-3_source.buildinfo

-----BEGIN PGP SIGNATURE-----
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=Cduh
-----END PGP SIGNATURE-----