Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

syslogd-1.5.1-802.4 RPM for s390x

From OpenSuSE Ports Tumbleweed for s390x

Name: syslogd Distribution: openSUSE:Factory:zSystems
Version: 1.5.1 Vendor: openSUSE
Release: 802.4 Build date: Thu Jun 15 02:06:23 2023
Group: System/Daemons Build host: s390zl25
Size: 65922 Source RPM: syslogd-1.5.1-802.4.src.rpm
Packager: https://bugs.opensuse.org
Url: https://www.infodrom.org/projects/sysklogd/
Summary: The Syslog daemon
The syslogd daemon is the general system logging daemon, which is
responsible for handling requests for syslog services.

This version of syslogd is similar to the standard Berkeley product,
but with a number of compatible extensions.

Provides

Requires

License

GPL-2.0-or-later

Changelog

* Tue Dec 27 2022 Ludwig Nussel <lnussel@suse.com>
  - Replace transitional %usrmerged macro with regular version check (boo#1206798)
* Wed Oct 19 2022 Dr. Werner Fink <werner@suse.de>
  - Update ot version 1.5.1
    ChangeLog for version 1.5.1
      Many thanks to Rainer Gerhards, rsyslog project lead, for
      identifying a problem with how rsyslog's rsyslogd and sysklogd's
      syslogd check for invalid priority values (CVE-2014-3634).
    ChangeLog for version 1.5
    * Fix file descriptor leak in klogd
    * Improve argument list processing
    * Prevent potential buffer overflow in reading messages from the
      kernel log ringbuffer
    * Ensure that "len" is not placed in a register, and that the endtty()
      signal handler is not installed too early which could cause a
      segmentation fault or worse
    * klogd will reconnect to the logger (mostly syslogd) after it went
      away during operation
    * On heavily loaded system syslog will not spit out error messages
      anymore when recvfrom() results in EAGAIN
    * Makefile improvements
    * Local copy of module.h
    * Improved manpage
    * Always log with syslogd's timezone and locale
    * Remove trailing newline when forwarding messages
    * Continue working properly if /etc/service is missing and ignore
      network activity
    * Continue writing to log files as soon as space becomes available
      again after a filled up disk
    * Removed test to detect control characters> 0x20 as this prevented
      characters encoded in UTF-8 to be properly passed through
    * Only resolve the local domain when accepting messages from remote
    * Properly accompany the MARK message with the facility
    * Improved daemonise routine in klogd to stabilise startup
    * klogd will not change the console log level anymore unless -c is given
    * Added back /usr/src/linux/System.map as fall-back location
    * Rewrite the module symbol parser to read from /proc/kallsyms
    * Notify the waiting parent process if the client dies
    * Complete rewrite of the oops kernel module for Linux 2.6
    * Only read kernel symbols from /proc/kallsyms if no System.map
      has been read
    * Improved symbol lookup
    * Prevent named pipes from becoming the controlling tty
    * Fixing a race condition in syslogd discovered in UML
    * Improved README.linux
    * Added boundary checks in klogd
    * Don't block on the network socket in case of packet loss
    * Don't crash when filesize limit is reached (e.g. without LFS)
    * Fix spurious hanging syslogd in connection with futex and NPTL
      introduced in recent glibc versions and Linux 2.6 (details)
    * Improved syslog.conf(5) manpage
    * Use socklen_t where appropriate
    * Use newer query_module function rather than stepping through /dev/kmem.
    * Remove special treatment of the percent sign in klogd
  - Remove patches now upstream solved
    * klogd-obsolete.patch
    * sysklogd-1.4.1-fileleak.patch
    * sysklogd-1.4.1-ksym.patch
    * sysklogd-1.4.1-no_SO_BSDCOMPAT.diff
    * sysklogd-1.4.1-owl-crunch_list.diff
    * sysklogd-1.4.1-preserve_percents.patch
    * sysklogd-1.4.1-utf8.patch
  - Port patches
    * sysklogd-1.4.1-CVE-2014-3634.patch
    * sysklogd-1.4.1-clearing.patch
    * sysklogd-1.4.1-dgram.patch
    * sysklogd-1.4.1-dns.patch
    * sysklogd-1.4.1-dontsleep.patch
    * sysklogd-1.4.1-forw.patch
    * sysklogd-1.4.1-klogd24.dif
    * sysklogd-1.4.1-ksyslogsize.diff
    * sysklogd-1.4.1-large.patch
    * sysklogd-1.4.1-nofortify.patch
    * sysklogd-1.4.1-reload.dif
    * sysklogd-1.4.1-reopen.patch
    * sysklogd-1.4.1-showpri.patch
    * sysklogd-1.4.1-signal.dif
    * sysklogd-1.4.1-sparc.patch
    * sysklogd-1.4.1-sysmap-prior-to-2.5.patch
    * sysklogd-1.4.1-systemd-multi.dif
    * sysklogd-1.4.1-systemd-sock-name.patch
    * sysklogd-1.4.1-systemd.dif
    * sysklogd-1.4.1-unix_sockets.patch
    * sysklogd-1.4.1.dif
    * sysklogd-ipv6.diff
* Thu Oct 13 2022 Dr. Werner Fink <werner@suse.de>
  - Check ownership of initrd.msg before adding it to boot.msg (bsc#1204245)
* Wed Aug 31 2022 Stefan Schubert <schubi@suse.com>
  - Migration to /usr/etc: Saving user changed configuration files
    in /etc and restoring them while an RPM update.
* Tue Jun 21 2022 Stefan Schubert <schubi@suse.com>
  - Moved logrotate files from user specific directory /etc/logrotate.d
    to vendor specific directory /usr/etc/logrotate.d.
* Tue Apr 19 2022 Marcus Meissner <meissner@suse.com>
  - https urls, added gpg signature (but not the keyring, could not
    find it)
* Fri Mar 04 2022 Dr. Werner Fink <werner@suse.de>
  - Switch from obsolete standard output type syslog over to journal (boo#1196467)
* Tue Nov 30 2021 Johannes Segitz <jsegitz@suse.com>
  - Remove PrivateDevices, ProtectClock and ProtectKernelLogs=true
    from klog.service and ProtectKernelLogs from klogd.service
    (bsc#1193172)
* Wed Nov 24 2021 Johannes Segitz <jsegitz@suse.com>
  - Added hardening to systemd service(s) (bsc#1181400). Modified:
    * klog.service
    * klogd.service
    * syslogd.service
* Tue Nov 24 2020 Ludwig Nussel <lnussel@suse.de>
  - prepare usrmerge (boo#1029961)
  - replace broken rcsyslog script with rcsyslogd link
* Wed Aug 19 2020 Dr. Werner Fink <werner@suse.de>
  - Set permission also in file list for /etc/syslog.conf
* Thu Feb 27 2020 Michael Ströder <michael@stroeder.com>
  - Removed create option from logrotate.syslog to let logrotate
    preserve file system ACLs

Files

/etc/syslog.conf
/run/syslogd
/usr/lib/systemd/system/syslogd.service
/usr/sbin/rcsyslogd
/usr/sbin/syslogd
/usr/sbin/syslogd-service-prepare
/usr/share/fillup-templates/sysconfig.syslogd
/usr/share/man/man5/syslog.conf.5.gz
/usr/share/man/man8/sysklogd.8.gz
/usr/share/man/man8/syslogd.8.gz


Generated by rpm2html 1.8.1

Fabrice Bellet, Sat Mar 9 12:50:11 2024