Back to rsyslog PTS page

Accepted rsyslog 8.31.0-1 (source) into unstable



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Thu, 30 Nov 2017 01:19:36 +0100
Source: rsyslog
Binary: rsyslog rsyslog-mysql rsyslog-pgsql rsyslog-mongodb rsyslog-elasticsearch rsyslog-kafka rsyslog-gssapi rsyslog-gnutls rsyslog-relp rsyslog-czmq rsyslog-hiredis
Architecture: source
Version: 8.31.0-1
Distribution: unstable
Urgency: medium
Maintainer: Michael Biebl <biebl@debian.org>
Changed-By: Michael Biebl <biebl@debian.org>
Description:
 rsyslog    - reliable system and kernel logging daemon
 rsyslog-czmq - ZeroMQ protocol support for rsyslog via CZMQ
 rsyslog-elasticsearch - Elasticsearch output plugin for rsyslog
 rsyslog-gnutls - TLS protocol support for rsyslog
 rsyslog-gssapi - GSSAPI authentication and encryption support for rsyslog
 rsyslog-hiredis - Redis output plugin for rsyslog
 rsyslog-kafka - Apache Kafka support for rsyslog
 rsyslog-mongodb - MongoDB output plugin for rsyslog
 rsyslog-mysql - MySQL output plugin for rsyslog
 rsyslog-pgsql - PostgreSQL output plugin for rsyslog
 rsyslog-relp - RELP protocol support for rsyslog
Changes:
 rsyslog (8.31.0-1) unstable; urgency=medium
 .
   * New upstream version 8.31.0
   * Switch from libmongo-client to libmongoc
   * Rebase patches
   * Set Rules-Requires-Root to no
   * Add Build-Depends on python for running the test suite
   * Add Build-Depends on libfaketime and valgrind.
     This allows more tests to run which would otherwise be skipped.
     As valgrind is currently not available everywhere, restrict it to amd64
     for now.
   * Modernize config syntax for rsyslog-mysql and rsyslog-pgsql
Checksums-Sha1:
 5698ef39a65032c9f55ae9a0976ad277aa397df4 2943 rsyslog_8.31.0-1.dsc
 c2bab629fd7ec5b852a42b9ffacc4f1e4dd90f8c 2498675 rsyslog_8.31.0.orig.tar.gz
 102636c3b957601943c76d7d87baafeed2a334b0 26120 rsyslog_8.31.0-1.debian.tar.xz
 157d6a73192935de4e890967a849af8c615341df 8485 rsyslog_8.31.0-1_source.buildinfo
Checksums-Sha256:
 c489af6df14b3d757e0d6eeef659921140ef902bea262cee238598c201c697b4 2943 rsyslog_8.31.0-1.dsc
 eee6318f8127f56500c1e1f672fac6207eeb87bbf0985f5af964f881a96601b2 2498675 rsyslog_8.31.0.orig.tar.gz
 0691d8d67d3eefd3f22b6f93e4cb42d793f338a23b75a67a410cf1994a998796 26120 rsyslog_8.31.0-1.debian.tar.xz
 5034537d0d5f3d9e5b5812db98133143e57afb554b046c8a0f84d5ae9782a4a1 8485 rsyslog_8.31.0-1_source.buildinfo
Files:
 0c325cb39116b14a3d76b09ff9b6d743 2943 admin important rsyslog_8.31.0-1.dsc
 0e5ae782ce6601f0f971b86dbfb7948e 2498675 admin important rsyslog_8.31.0.orig.tar.gz
 d861a1fabb4e26775a576219c3f5190e 26120 admin important rsyslog_8.31.0-1.debian.tar.xz
 12724909d81b7961384a34171ea99592 8485 admin important rsyslog_8.31.0-1_source.buildinfo

-----BEGIN PGP SIGNATURE-----
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=4PzZ
-----END PGP SIGNATURE-----