Back to rsyslog PTS page

Accepted rsyslog 8.28.0-1 (source) into unstable



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Sun, 09 Jul 2017 23:52:51 +0200
Source: rsyslog
Binary: rsyslog rsyslog-mysql rsyslog-pgsql rsyslog-mongodb rsyslog-elasticsearch rsyslog-kafka rsyslog-gssapi rsyslog-gnutls rsyslog-relp rsyslog-czmq rsyslog-hiredis
Architecture: source
Version: 8.28.0-1
Distribution: unstable
Urgency: medium
Maintainer: Michael Biebl <biebl@debian.org>
Changed-By: Michael Biebl <biebl@debian.org>
Description:
 rsyslog    - reliable system and kernel logging daemon
 rsyslog-czmq - ZeroMQ protocol support for rsyslog via CZMQ
 rsyslog-elasticsearch - Elasticsearch output plugin for rsyslog
 rsyslog-gnutls - TLS protocol support for rsyslog
 rsyslog-gssapi - GSSAPI authentication and encryption support for rsyslog
 rsyslog-hiredis - Redis output plugin for rsyslog
 rsyslog-kafka - Apache Kafka support for rsyslog
 rsyslog-mongodb - MongoDB output plugin for rsyslog
 rsyslog-mysql - MySQL output plugin for rsyslog
 rsyslog-pgsql - PostgreSQL output plugin for rsyslog
 rsyslog-relp - RELP protocol support for rsyslog
Closes: 852269
Changes:
 rsyslog (8.28.0-1) unstable; urgency=medium
 .
   * New upstream version 8.28.0
   * Bump Build-Depends on librelp-dev to (>= 1.2.14) as per configure.ac
   * Drop versioned Build-Depends on dpkg-dev (>= 1.17.14)
     No longer required as even jessie ships a newer version.
   * Bump Standards-Version to 4.0.0
   * Enable mmfields module (Closes: #852269)
   * Enable but do not install omstdout module.
     This module is required to successfully run the test suite.
Checksums-Sha1:
 6b2d51b2f4d71bc198441918683552c30f80c237 2832 rsyslog_8.28.0-1.dsc
 5c406cd2b13bd8d4460fe43057c0a4072f1e26b5 2471122 rsyslog_8.28.0.orig.tar.gz
 e8f8f555783ab4ccc22ff0f6f724ebc9c291b417 25588 rsyslog_8.28.0-1.debian.tar.xz
 cf5f2860b85c3562184532ae988d967406acb618 8574 rsyslog_8.28.0-1_source.buildinfo
Checksums-Sha256:
 917975c03beb24ff6c973da2bc1c9b234919f38d71e2b8b7d856293c37c40731 2832 rsyslog_8.28.0-1.dsc
 4ca5405908d612d45da700e36856430510875518eb8028d296d1ee4d2c44678e 2471122 rsyslog_8.28.0.orig.tar.gz
 ac76317ff5978b3de82dcb5c097a0b910766b4cd4dea8d2f16e83cac0c9c6a8a 25588 rsyslog_8.28.0-1.debian.tar.xz
 d1a92c36a0f2ac66474856c8878b8063dcc13d03560eebc2e5be91fada46e004 8574 rsyslog_8.28.0-1_source.buildinfo
Files:
 affc044e556d60bd9f8c33df2b1c935d 2832 admin important rsyslog_8.28.0-1.dsc
 38c336403fea69e26b28a64d51ff64ce 2471122 admin important rsyslog_8.28.0.orig.tar.gz
 bcca80078bbc6059d1b7dc702af931e6 25588 admin important rsyslog_8.28.0-1.debian.tar.xz
 c019f5e4229ee7b40d8dcb48383fc1b1 8574 admin important rsyslog_8.28.0-1_source.buildinfo

-----BEGIN PGP SIGNATURE-----

iQIzBAEBCAAdFiEECbOsLssWnJBDRcxUauHfDWCPItwFAllipdoACgkQauHfDWCP
ItxogQ/+JS9n3Lkx1MUcU12Y7AaPAVYwHUy8fnt6V/tbaPBvsO6PClRghX9pH6hG
1egN/zwNw1WdziRhTkOOWalyo6RsUtlClBP4dbnRVBLPfFZ9rWxqiibK5ahzACzs
vlFPkaHhvy//p9fgffnTihOcyK8FuTsxKYdchrkEYhpuSsKIJPJbwCqKGJwfR7KY
xtaaZjbt1cQ95Jr+fwV1pgTq3KbRaS1fMochS/yFZHJdLw0HQqCvPRW4v4AW+mDs
tD8sXlRyfua2B+X7ApdX7N3qDXaXURQy02C8b5znh1QhZ/THiXdoZExdHyyncKHo
MjmkoB/tW9Lujx7jB3iFpm85CilWGGgSRaSNARBBMAX75jCTqP1FJuipSpHzfi/O
/ZtU7KcmxzQpw3ruz4TdbhzQWaWJ/NNYyQl0cdOatRa9WxcT6VIhiwe6+aeitKuG
MtbnKbdWNcncfyQm8J5QTswtonT1UKfPfGcO/B39OKAC0VgP3OvqwaniTy6cxNwW
iABLx4uelUZeeP7KvPwh+oc/QXLciaiDsSeS8hcxyfNWqul3UGRjBoWdbszzdG/+
RpLgNKmjvnyVmOK8U2ZzemwneKrLnMHfDyMhHvukgl77fxanLLkUvrtu/Cer0tWu
TRUeNsRK15MhfsC1Vs6H9vfwXFEXHiPf7HGQR1Hr9lryNf9tL18=
=g+zk
-----END PGP SIGNATURE-----