Hello community,

here is the log from the commit of package rsyslog for openSUSE:Factory
checked in at Thu Jul 14 12:55:20 CEST 2011.



--------
--- rsyslog/rsyslog.changes     2011-06-27 09:29:21.000000000 +0200
+++ /mounts/work_src_done/STABLE/rsyslog/rsyslog.changes        2011-07-13 
13:11:05.000000000 +0200
@@ -1,0 +2,49 @@
+Wed Jul 13 11:10:15 UTC 2011 - mrueck...@suse.com
+
+- drop modules imtemplate and omtemplate, the 2 modules are base
+  templates for people who want to develop their own modules.
+
+-------------------------------------------------------------------
+Tue Jul 12 13:35:54 UTC 2011 - mrueck...@suse.com
+
+- enabled a few more modules which dont pull extra dependencies:
+  impstats, pmcisconames, pmaixforwardedfrom, pmsnare, pmrfc3164sd,
+  omruleset, mmsnmptrapd
+
+-------------------------------------------------------------------
+Tue Jul 12 13:11:04 UTC 2011 - mrueck...@suse.com
+
+- guard the file list entry for rsyslog.service with
+  if {with systemd}. Please keep the package working on older
+  distros.
+
+-------------------------------------------------------------------
+Tue Jul 12 12:59:13 UTC 2011 - mrueck...@suse.com
+
+- upstream asked to change the syntax in the default config files
+  to the new syntax:
+  old: *.* * # (write to all)
+  new: *.* :omusrmsg:*
+
+  old: *.* $channel
+  new: *.* :omfile:$channel
+
+  from what i can see we are only affected with:
+  old: *.emerg *
+  new: *.emerg :omusrmsg:*
+
+-------------------------------------------------------------------
+Tue Jul 12 12:52:58 UTC 2011 - mrueck...@suse.com
+
+- Updated to 5.8.3  [V5-stable]
+  - systemd support: set stdout/stderr to null - thx to Lennart for
+    the patch
+  - added support for the ":omusrmsg:" syntax in configuring user
+    messages
+  - added support for the ":omfile:" syntax in configuring user
+    messages Note: previous outchannel syntax will generate a
+    warning message. This may be surprising to some users, but it
+    is quite urgent to alert them of the new syntax as v6 can no
+    longer support the previous one.
+
+-------------------------------------------------------------------

calling whatdependson for head-i586


Old:
----
  rsyslog-5.8.2.tar.bz2

New:
----
  rsyslog-5.8.3.tar.bz2

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ rsyslog.spec ++++++
--- /var/tmp/diff_new_pack.EKMePQ/_old  2011-07-14 12:54:47.000000000 +0200
+++ /var/tmp/diff_new_pack.EKMePQ/_new  2011-07-14 12:54:47.000000000 +0200
@@ -20,7 +20,7 @@
 
 Name:           rsyslog
 Summary:        The enhanced syslogd for Linux and Unix
-Version:        5.8.2
+Version:        5.8.3
 Release:        1
 # for setting those bcond_with* configs see
 # http://lizards.opensuse.org/2008/09/12/conditional-features-aka-use-flags/
@@ -318,14 +318,19 @@
        --enable-mail           \
        --enable-imfile         \
        --enable-imptcp         \
-       --enable-imtemplate     \
+       --enable-impstats       \
        --enable-omprog         \
        --enable-omuxsock       \
-       --enable-omtemplate     \
        --enable-omudpspoof     \
        --enable-omstdout       \
        --enable-pmlastmsg      \
        --enable-diagtools      \
+       --enable-pmcisconames   \
+       --enable-pmaixforwardedfrom     \
+       --enable-pmsnare        \
+       --enable-pmrfc3164sd    \
+       --enable-omruleset      \
+       --enable-mmsnmptrapd    \
        --disable-static
 
 make %{?_smp_mflags:%{_smp_mflags}} V=1
@@ -515,13 +520,14 @@
 %config(noreplace) %attr(600,root,root) %{_sysconfdir}/rsyslog.early.conf
 %config(noreplace) %attr(600,root,root) %{_sysconfdir}/rsyslog.d/remote.conf
 %{_sbindir}/rsyslogd
+%if %{with systemd}
 /lib/systemd/system/rsyslog.service
+%endif
 %dir %{rsyslog_module_dir_nodeps}
 %{rsyslog_module_dir_nodeps}/imfile.so
 %{rsyslog_module_dir_nodeps}/imklog.so
 %{rsyslog_module_dir_nodeps}/immark.so
 %{rsyslog_module_dir_nodeps}/imtcp.so
-%{rsyslog_module_dir_nodeps}/imtemplate.so
 %{rsyslog_module_dir_nodeps}/imudp.so
 %{rsyslog_module_dir_nodeps}/imuxsock.so
 %{rsyslog_module_dir_nodeps}/lmnet.so
@@ -537,10 +543,15 @@
 %{rsyslog_module_dir_nodeps}/omprog.so
 %{rsyslog_module_dir_nodeps}/omruleset.so
 %{rsyslog_module_dir_nodeps}/omstdout.so
-%{rsyslog_module_dir_nodeps}/omtemplate.so
 %{rsyslog_module_dir_nodeps}/omtesting.so
 %{rsyslog_module_dir_nodeps}/omuxsock.so
 %{rsyslog_module_dir_nodeps}/pmlastmsg.so
+%{rsyslog_module_dir_nodeps}/impstats.so
+%{rsyslog_module_dir_nodeps}/mmsnmptrapd.so
+%{rsyslog_module_dir_nodeps}/pmaixforwardedfrom.so
+%{rsyslog_module_dir_nodeps}/pmcisconames.so
+%{rsyslog_module_dir_nodeps}/pmrfc3164sd.so
+%{rsyslog_module_dir_nodeps}/pmsnare.so
 %dir %{rsyslog_module_dir_withdeps}
 %{_mandir}/man5/rsyslog.conf.5*
 %{_mandir}/man8/rsyslogd.8*

++++++ rsyslog-5.8.2.tar.bz2 -> rsyslog-5.8.3.tar.bz2 ++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/rsyslog-5.8.2/ChangeLog new/rsyslog-5.8.3/ChangeLog
--- old/rsyslog-5.8.2/ChangeLog 2011-06-21 12:48:02.000000000 +0200
+++ new/rsyslog-5.8.3/ChangeLog 2011-07-11 10:11:38.000000000 +0200
@@ -1,4 +1,12 @@
 ---------------------------------------------------------------------------
+Version 5.8.3  [V5-stable] (rgerhards), 2011-07-11
+- systemd support: set stdout/stderr to null - thx to Lennart for the patch
+- added support for the ":omusrmsg:" syntax in configuring user messages
+- added support for the ":omfile:" syntax in configuring user messages
+  Note: previous outchannel syntax will generate a warning message. This
+  may be surprising to some users, but it is quite urgent to alert them
+  of the new syntax as v6 can no longer support the previous one.
+---------------------------------------------------------------------------
 Version 5.8.2  [V5-stable] (rgerhards), 2011-06-21
 - bugfix: problems in failover action handling
   closes: http://bugzilla.adiscon.com/show_bug.cgi?id=270
@@ -844,7 +852,11 @@
   Thanks for varmojfekoj for pointing me at this bug.
 - imported changes from 4.5.6 and below
 ---------------------------------------------------------------------------
-Version 4.6.6  [v4-stable] (rgerhards), 2010-11-??
+Version 4.6.7  [v4-stable] (rgerhards), 2011-07-11
+- added support for the ":omusrmsg:" syntax in configuring user messages
+- added support for the ":omfile:" syntax in configuring user messages
+---------------------------------------------------------------------------
+Version 4.6.6  [v4-stable] (rgerhards), 2011-06-24
 - bugfix: memory leak in imtcp & subsystems under some circumstances
   This leak is tied to error conditions which lead to incorrect cleanup
   of some data structures. [backport from v6, limited testing under v4]
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/rsyslog-5.8.2/Makefile.in 
new/rsyslog-5.8.3/Makefile.in
--- old/rsyslog-5.8.2/Makefile.in       2011-06-21 12:48:27.000000000 +0200
+++ new/rsyslog-5.8.3/Makefile.in       2011-07-11 10:11:55.000000000 +0200
@@ -82,7 +82,7 @@
        $(srcdir)/Makefile.in $(srcdir)/config.h.in \
        $(top_srcdir)/configure AUTHORS COPYING COPYING.LESSER \
        ChangeLog INSTALL NEWS compile config.guess config.sub depcomp \
-       install-sh ltmain.sh missing
+       install-sh ltmain.sh missing ylwrap
 ACLOCAL_M4 = $(top_srcdir)/aclocal.m4
 am__aclocal_m4_deps = $(top_srcdir)/m4/atomic_operations.m4 \
        $(top_srcdir)/m4/atomic_operations_64bit.m4 \
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/rsyslog-5.8.2/configure new/rsyslog-5.8.3/configure
--- old/rsyslog-5.8.2/configure 2011-06-21 12:48:20.000000000 +0200
+++ new/rsyslog-5.8.3/configure 2011-07-11 10:11:48.000000000 +0200
@@ -1,6 +1,6 @@
 #! /bin/sh
 # Guess values for system-dependent variables and create Makefiles.
-# Generated by GNU Autoconf 2.66 for rsyslog 5.8.2.
+# Generated by GNU Autoconf 2.66 for rsyslog 5.8.3.
 #
 # Report bugs to <rsys...@lists.adiscon.com>.
 #
@@ -562,8 +562,8 @@
 # Identity of this package.
 PACKAGE_NAME='rsyslog'
 PACKAGE_TARNAME='rsyslog'
-PACKAGE_VERSION='5.8.2'
-PACKAGE_STRING='rsyslog 5.8.2'
+PACKAGE_VERSION='5.8.3'
+PACKAGE_STRING='rsyslog 5.8.3'
 PACKAGE_BUGREPORT='rsys...@lists.adiscon.com'
 PACKAGE_URL=''
 
@@ -1475,7 +1475,7 @@
   # Omit some internal or obsolete options to make the list less imposing.
   # This message is too long to be a string in the A/UX 3.1 sh.
   cat <<_ACEOF
-\`configure' configures rsyslog 5.8.2 to adapt to many kinds of systems.
+\`configure' configures rsyslog 5.8.3 to adapt to many kinds of systems.
 
 Usage: $0 [OPTION]... [VAR=VALUE]...
 
@@ -1545,7 +1545,7 @@
 
 if test -n "$ac_init_help"; then
   case $ac_init_help in
-     short | recursive ) echo "Configuration of rsyslog 5.8.2:";;
+     short | recursive ) echo "Configuration of rsyslog 5.8.3:";;
    esac
   cat <<\_ACEOF
 
@@ -1591,7 +1591,7 @@
   --enable-mysql-tests    enable MySQL specific tests in testbench
                           [default=no]
   --enable-mail           Enable mail support [default=no]
-  --enable-imdiag         Enable imdiag [default=yes]
+  --enable-imdiag         Enable imdiag [default=no]
   --enable-relp           Enable RELP support [default=no]
   --enable-rfc3195        Enable RFC3195 support [default=no]
   --enable-testbench      testbench enabled [default=yes]
@@ -1720,7 +1720,7 @@
 test -n "$ac_init_help" && exit $ac_status
 if $ac_init_version; then
   cat <<\_ACEOF
-rsyslog configure 5.8.2
+rsyslog configure 5.8.3
 generated by GNU Autoconf 2.66
 
 Copyright (C) 2010 Free Software Foundation, Inc.
@@ -2299,7 +2299,7 @@
 This file contains any messages produced by compilers while
 running configure, to aid debugging if configure makes a mistake.
 
-It was created by rsyslog $as_me 5.8.2, which was
+It was created by rsyslog $as_me 5.8.3, which was
 generated by GNU Autoconf 2.66.  Invocation command line was
 
   $ $0 $@
@@ -3114,7 +3114,7 @@
 
 # Define the identity of the package.
  PACKAGE='rsyslog'
- VERSION='5.8.2'
+ VERSION='5.8.3'
 
 
 cat >>confdefs.h <<_ACEOF
@@ -17336,7 +17336,7 @@
 # report actual input values of CONFIG_FILES etc. instead of their
 # values after options handling.
 ac_log="
-This file was extended by rsyslog $as_me 5.8.2, which was
+This file was extended by rsyslog $as_me 5.8.3, which was
 generated by GNU Autoconf 2.66.  Invocation command line was
 
   CONFIG_FILES    = $CONFIG_FILES
@@ -17402,7 +17402,7 @@
 cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
 ac_cs_config="`$as_echo "$ac_configure_args" | sed 's/^ //; 
s/[\\""\`\$]/\\\\&/g'`"
 ac_cs_version="\\
-rsyslog config.status 5.8.2
+rsyslog config.status 5.8.3
 configured by $0, generated by GNU Autoconf 2.66,
   with options \\"\$ac_cs_config\\"
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/rsyslog-5.8.2/configure.ac 
new/rsyslog-5.8.3/configure.ac
--- old/rsyslog-5.8.2/configure.ac      2011-06-21 12:48:02.000000000 +0200
+++ new/rsyslog-5.8.3/configure.ac      2011-07-11 10:10:15.000000000 +0200
@@ -2,7 +2,7 @@
 # Process this file with autoconf to produce a configure script.
 
 AC_PREREQ(2.61)
-AC_INIT([rsyslog],[5.8.2],[rsys...@lists.adiscon.com])
+AC_INIT([rsyslog],[5.8.3],[rsys...@lists.adiscon.com])
 AM_INIT_AUTOMAKE
 
 m4_ifdef([AM_SILENT_RULES], [AM_SILENT_RULES([yes])])
@@ -772,7 +772,7 @@
 # would complicate things if we first needed to tell them how to enable imdiag.
 # rgerhards, 2008-07-25
 AC_ARG_ENABLE(imdiag,
-        [AS_HELP_STRING([--enable-imdiag],[Enable imdiag 
@<:@default=yes@:>@])],
+        [AS_HELP_STRING([--enable-imdiag],[Enable imdiag @<:@default=no@:>@])],
         [case "${enableval}" in
          yes) enable_imdiag="yes" ;;
           no) enable_imdiag="no" ;;
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/rsyslog-5.8.2/doc/log_rotation_fix_size.html 
new/rsyslog-5.8.3/doc/log_rotation_fix_size.html
--- old/rsyslog-5.8.2/doc/log_rotation_fix_size.html    2011-06-16 
17:53:55.000000000 +0200
+++ new/rsyslog-5.8.3/doc/log_rotation_fix_size.html    2011-07-11 
09:50:08.000000000 +0200
@@ -34,7 +34,7 @@
 # outchannel definiation
 $outchannel log_rotation,/var/log/log_rotation.log, 
52428800,/home/me/./log_rotation_script 
 #  activate the channel and log everything to it 
-*.* $log_rotation
+*.* :omfile:$log_rotation
 # end log rotation via outchannel
 </pre></p> 
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/rsyslog-5.8.2/doc/manual.html 
new/rsyslog-5.8.3/doc/manual.html
--- old/rsyslog-5.8.2/doc/manual.html   2011-06-21 12:48:02.000000000 +0200
+++ new/rsyslog-5.8.3/doc/manual.html   2011-07-11 10:10:25.000000000 +0200
@@ -19,7 +19,7 @@
 <p><b>Please visit the <a href="http://www.rsyslog.com/sponsors";>rsyslog 
sponsor's page</a>
 to honor the project sponsors or become one yourself!</b> We are very grateful 
for any help towards the
 project goals.</p>
-<p><b>This documentation is for version 5.8.2 (stable branch) of rsyslog.</b>
+<p><b>This documentation is for version 5.8.3 (v5-stable branch) of 
rsyslog.</b>
 Visit the <i><a href="http://www.rsyslog.com/status";>rsyslog status 
page</a></i></b>
 to obtain current version information and project status.
 </p><p><b>If you like rsyslog, you might
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/rsyslog-5.8.2/doc/rsyslog_conf_actions.html 
new/rsyslog-5.8.3/doc/rsyslog_conf_actions.html
--- old/rsyslog-5.8.2/doc/rsyslog_conf_actions.html     2011-06-21 
10:27:53.000000000 +0200
+++ new/rsyslog-5.8.3/doc/rsyslog_conf_actions.html     2011-07-11 
09:49:08.000000000 +0200
@@ -23,7 +23,7 @@
 more precisely a single filter of such a selector line). Each action
 must be on its own line and the line must start with an ampersand
 ('&amp;') character and have no filters. An example would be</p>
-<p><code><b>*.=crit rger<br>
+<p><code><b>*.=crit :omusrmsg:rger<br>
 &amp; root<br>
 &amp; /var/log/critmsgs</b></code></p>
 <p>These three lines send critical messages to the user rger and
@@ -32,7 +32,7 @@
 a performance benefit</b>. As the filter needs to be evaluated
 only once, there is less computation required to process the directive
 compared to the otherwise-equal config directives below:</p>
-<p><code><b>*.=crit rger<br>
+<p><code><b>*.=crit :omusrmsg:rger<br>
 *.=crit root<br>
 *.=crit /var/log/critmsgs</b></code></p>
 <p>&nbsp;</p>
@@ -211,13 +211,19 @@
 <h3>List of Users</h3>
 <p>Usually critical messages are also directed to "root'' on
 that machine. You can specify a list of users that shall get the
-message by simply writing the login. You may specify more than one user
-by separating them with commas (",''). If they're logged in they get
-the message. Don't think a mail would be sent, that might be too late.</p>
+message by simply writing ":omusrmsg: followed by the login name. For example,
+the send messages to root, use ":omusrmsg:root".
+You may specify more than one user
+by separating them with commas (",''). Do not repeat the ":omusrmsg:" prefix in
+this case. For example, to send data to users root and rger, use
+":omusrmsg:root,rger" (do not use ":omusrmsg:root,:omusrmsg:rger", this is 
invalid).
+If they're logged in they get
+the message.</p>
 <h3>Everyone logged on</h3>
 <p>Emergency messages often go to all users currently online to
 notify them that something strange is happening with the system. To
-specify this wall(1)-feature use an asterisk ("*'').</p>
+specify this wall(1)-feature use an asterisk as the user message
+destination(":omusrmsg:*'').</p>
 <h3>Call Plugin</h3>
 <p>This is a generic way to call an output plugin. The plugin
 must support this functionality. Actual parameters depend on the
@@ -331,7 +337,7 @@
 [<a href="http://www.rsyslog.com/";>rsyslog site</a>]</p>
 <p><font size="2">This documentation is part of the
 <a href="http://www.rsyslog.com/";>rsyslog</a> project.<br>
-Copyright &copy; 2008 by <a href="http://www.gerhards.net/rainer";>Rainer 
Gerhards</a> and
+Copyright &copy; 2008-2011 by <a href="http://www.gerhards.net/rainer";>Rainer 
Gerhards</a> and
 <a href="http://www.adiscon.com/";>Adiscon</a>. Released under the GNU GPL
 version 2 or higher.</font></p>
 </body>
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/rsyslog-5.8.2/doc/rsyslog_conf_output.html 
new/rsyslog-5.8.3/doc/rsyslog_conf_output.html
--- old/rsyslog-5.8.2/doc/rsyslog_conf_output.html      2011-06-16 
17:53:55.000000000 +0200
+++ new/rsyslog-5.8.3/doc/rsyslog_conf_output.html      2011-07-11 
09:50:08.000000000 +0200
@@ -49,7 +49,7 @@
 below). That selector line includes the channel name plus an $ sign in
 front of it. A sample might be:<br>
 <br>
-*.* $mychannel<br>
+*.* :omfile:$mychannel<br>
 <br>
 In its current form, output channels primarily provide the ability to
 size-limit an output file. To do so, specify a maximum size. When this
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/rsyslog-5.8.2/doc/v4compatibility.html 
new/rsyslog-5.8.3/doc/v4compatibility.html
--- old/rsyslog-5.8.2/doc/v4compatibility.html  2011-06-16 17:53:55.000000000 
+0200
+++ new/rsyslog-5.8.3/doc/v4compatibility.html  2011-07-11 09:57:23.000000000 
+0200
@@ -74,4 +74,23 @@
 benefits of the &quot;real restart&quot;, like the better error-reporting 
capability.
 <p>Note that code complexity reduction (and thus performance improvement) 
needs the restart-type
 HUP code to be removed, so these changes can (and will) only happen in version 
5.
+<h2>outchannels</h2>
+Note: as always documented, outchannels are an experimental feature that may 
be 
+removed and/or changed in the future.
+There is one concrete change done starting with 4.6.7: let's assume an
+outchannel "mychannel" was defined. Then, this channel could be used inside an
+<code>
+*.* $mychannel
+</code>
+This is still supported and will remain to be supported in v4. However, there 
is
+a new variant which explicitely tells this is to be handled by omfile. This new
+syntax is as follows:
+<code>
+*.* :omfile:$mychannel
+</code>
+Note that future versions, specifically starting with v6, the older syntax is 
no
+longer supported. So users are strongly advised to switch to the new syntax. 
As an
+aid to the conversion process, rsyslog 4.7.4 and above issue a warning message
+if the old-style directive is seen -- but still accept the old syntax without
+any problems.
 </body></html>
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/rsyslog-5.8.2/plugins/imdiag/imdiag.c 
new/rsyslog-5.8.3/plugins/imdiag/imdiag.c
--- old/rsyslog-5.8.2/plugins/imdiag/imdiag.c   2011-06-21 12:48:02.000000000 
+0200
+++ new/rsyslog-5.8.3/plugins/imdiag/imdiag.c   2011-07-11 09:49:49.000000000 
+0200
@@ -255,6 +255,8 @@
 
 
 /* This function waits until the main queue is drained (size = 0)
+ * To make sure it really is drained, we check three times. Otherwise we
+ * may just see races.
  */
 static rsRetVal
 waitMainQEmpty(tcps_sess_t *pSess)
@@ -264,19 +266,22 @@
        DEFiRet;
 
        CHKiRet(diagGetMainMsgQSize(&iMsgQueueSize));
-       while(iMsgQueueSize > 0) {
-               /* DEV DEBUG ONLY if(iPrint++ % 500)
-                       printf("imdiag: main msg queue size: %d\n", 
iMsgQueueSize);
-               */
-               if(iPrint++ % 500 == 0) 
-                       dbgprintf("imdiag sleeping, wait mainq drain, curr size 
%d\n", iMsgQueueSize);
-               srSleep(0,2);   /* wait a little bit */
-               CHKiRet(diagGetMainMsgQSize(&iMsgQueueSize));
+       while(1) {
                if(iMsgQueueSize == 0) {
                        /* verify that queue is still empty (else it could just 
be a race!) */
-                       srSleep(1,5);   /* wait a little bit */
+                       srSleep(0,250000);/* wait a little bit */
                        CHKiRet(diagGetMainMsgQSize(&iMsgQueueSize));
+                       if(iMsgQueueSize == 0) {
+                               srSleep(0,500000);/* wait a little bit */
+                               CHKiRet(diagGetMainMsgQSize(&iMsgQueueSize));
+                       }
                }
+               if(iMsgQueueSize == 0)
+                       break;
+               if(iPrint++ % 500 == 0) 
+                       dbgprintf("imdiag sleeping, wait mainq drain, curr size 
%d\n", iMsgQueueSize);
+               srSleep(0,200000);/* wait a little bit */
+               CHKiRet(diagGetMainMsgQSize(&iMsgQueueSize));
        }
 
        CHKiRet(sendResponse(pSess, "mainqueue empty\n"));
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/rsyslog-5.8.2/rsyslog.service.in 
new/rsyslog-5.8.3/rsyslog.service.in
--- old/rsyslog-5.8.2/rsyslog.service.in        2011-06-21 12:48:02.000000000 
+0200
+++ new/rsyslog-5.8.3/rsyslog.service.in        2011-07-11 09:49:49.000000000 
+0200
@@ -5,6 +5,7 @@
 ExecStartPre=/bin/systemctl stop systemd-kmsg-syslogd.service
 ExecStart=@sbindir@/rsyslogd -n -c5
 Sockets=syslog.socket
+StandardOutput=null
 
 [Install]
 WantedBy=multi-user.target
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/rsyslog-5.8.2/runtime/rsyslog.h 
new/rsyslog-5.8.3/runtime/rsyslog.h
--- old/rsyslog-5.8.2/runtime/rsyslog.h 2011-06-21 12:48:03.000000000 +0200
+++ new/rsyslog-5.8.3/runtime/rsyslog.h 2011-07-11 09:58:26.000000000 +0200
@@ -343,6 +343,7 @@
        RS_RET_FILE_NOT_SPECIFIED = -2180, /**< file name not configured where 
this was required */
        RS_RET_ERR_WRKDIR = -2181, /**< problems with the rsyslog working 
directory */
        RS_RET_WRN_WRKDIR = -2182, /**< correctable problems with the rsyslog 
working directory */
+       RS_RET_OUTDATED_STMT = -2184, /**<  some outdated 
statement/functionality is being used in conf file */
 
        /* RainerScript error messages (range 1000.. 1999) */
        RS_RET_SYSVAR_NOT_FOUND = 1001, /**< system variable could not be found 
(maybe misspelled) */
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/rsyslog-5.8.2/tests/diag.sh 
new/rsyslog-5.8.3/tests/diag.sh
--- old/rsyslog-5.8.2/tests/diag.sh     2011-06-21 12:48:03.000000000 +0200
+++ new/rsyslog-5.8.3/tests/diag.sh     2011-07-11 09:52:13.000000000 +0200
@@ -20,7 +20,7 @@
                rm -f rsyslogd.started work-*.conf rsyslog.random.data
                rm -f rsyslogd2.started work-*.conf
                rm -f work rsyslog.out.log rsyslog2.out.log 
rsyslog.out.log.save # common work files
-               rm -rf test-spool test-logdir
+               rm -rf test-spool test-logdir stat-file1
                rm -f rsyslog.out.*.log work-presort rsyslog.pipe
                rm -f rsyslog.input rsyslog.empty
                rm -f core.* vgcore.*
@@ -29,7 +29,7 @@
    'exit')     rm -f rsyslogd.started work-*.conf diag-common.conf
                rm -f rsyslogd2.started diag-common2.conf 
rsyslog.action.*.include
                rm -f work rsyslog.out.log rsyslog2.out.log 
rsyslog.out.log.save # common work files
-               rm -rf test-spool test-logdir 
+               rm -rf test-spool test-logdir stat-file1
                rm -f rsyslog.out.*.log rsyslog.random.data work-presort 
rsyslog.pipe
                rm -f rsyslog.input stat-file1 #rsyslog.empty
                echo  
-------------------------------------------------------------------------------
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/rsyslog-5.8.2/tools/omfile.c 
new/rsyslog-5.8.3/tools/omfile.c
--- old/rsyslog-5.8.2/tools/omfile.c    2011-06-21 12:48:03.000000000 +0200
+++ new/rsyslog-5.8.3/tools/omfile.c    2011-07-11 09:57:23.000000000 +0200
@@ -16,7 +16,7 @@
  * pipes. These have been moved to ompipe, to reduced the entanglement
  * between the two different functionalities. -- rgerhards
  *
- * Copyright 2007-2009 Rainer Gerhards and Adiscon GmbH.
+ * Copyright 2007-2011 Rainer Gerhards and Adiscon GmbH.
  *
  * This file is part of rsyslog.
  *
@@ -713,6 +713,21 @@
 
 BEGINparseSelectorAct
 CODESTARTparseSelectorAct
+       /* Note: the indicator sequence permits us to use '$' to signify
+        * outchannel, what otherwise is not possible due to truely 
+        * unresolvable grammar conflicts (*this time no way around*).
+        * rgerhards, 2011-07-09
+        */
+       if(!strncmp((char*) p, ":omfile:", sizeof(":omfile:") - 1)) {
+               p += sizeof(":omfile:") - 1;
+       } else {
+               if(*p == '$') {
+                       errmsg.LogError(0, RS_RET_OUTDATED_STMT,
+                               "action '%s' treated as ':omfile:%s' - please "
+                               "change syntax, '%s' will not be supported in "
+                               "rsyslog v6 and above.", p, p, p);
+               }
+       } 
        if(!(*p == '$' || *p == '?' || *p == '/' || *p == '.' || *p == '-'))
                ABORT_FINALIZE(RS_RET_CONFLINE_UNPROCESSED);
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/rsyslog-5.8.2/tools/omusrmsg.c 
new/rsyslog-5.8.3/tools/omusrmsg.c
--- old/rsyslog-5.8.2/tools/omusrmsg.c  2011-06-21 12:48:03.000000000 +0200
+++ new/rsyslog-5.8.3/tools/omusrmsg.c  2011-07-11 09:49:49.000000000 +0200
@@ -279,7 +279,9 @@
            *   [a-zA-Z0-9_.]
            * plus '*' for wall
            */
-       if(!*p || !((*p >= 'a' && *p <= 'z') || (*p >= 'A' && *p <= 'Z')
+       if(!strncmp((char*) p, ":omusrmsg:", sizeof(":omusrmsg:") - 1)) {
+               p += sizeof(":omusrmsg:") - 1; /* eat indicator sequence  (-1 
because of '\0'!) */
+       } else if(!*p || !((*p >= 'a' && *p <= 'z') || (*p >= 'A' && *p <= 'Z')
           || (*p >= '0' && *p <= '9') || *p == '_' || *p == '.' || *p == '*'))
                ABORT_FINALIZE(RS_RET_CONFLINE_UNPROCESSED);
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/rsyslog-5.8.2/ylwrap new/rsyslog-5.8.3/ylwrap
--- old/rsyslog-5.8.2/ylwrap    1970-01-01 01:00:00.000000000 +0100
+++ new/rsyslog-5.8.3/ylwrap    2011-07-06 10:42:58.000000000 +0200
@@ -0,0 +1,222 @@
+#! /bin/sh
+# ylwrap - wrapper for lex/yacc invocations.
+
+scriptversion=2009-04-28.21; # UTC
+
+# Copyright (C) 1996, 1997, 1998, 1999, 2001, 2002, 2003, 2004, 2005,
+# 2007, 2009 Free Software Foundation, Inc.
+#
+# Written by Tom Tromey <tro...@cygnus.com>.
+#
+# This program is free software; you can redistribute it and/or modify
+# it under the terms of the GNU General Public License as published by
+# the Free Software Foundation; either version 2, or (at your option)
+# any later version.
+#
+# This program is distributed in the hope that it will be useful,
+# but WITHOUT ANY WARRANTY; without even the implied warranty of
+# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+# GNU General Public License for more details.
+#
+# You should have received a copy of the GNU General Public License
+# along with this program.  If not, see <http://www.gnu.org/licenses/>.
+
+# As a special exception to the GNU General Public License, if you
+# distribute this file as part of a program that contains a
+# configuration script generated by Autoconf, you may include it under
+# the same distribution terms that you use for the rest of that program.
+
+# This file is maintained in Automake, please report
+# bugs to <bug-autom...@gnu.org> or send patches to
+# <automake-patc...@gnu.org>.
+
+case "$1" in
+  '')
+    echo "$0: No files given.  Try \`$0 --help' for more information." 1>&2
+    exit 1
+    ;;
+  --basedir)
+    basedir=$2
+    shift 2
+    ;;
+  -h|--h*)
+    cat <<\EOF
+Usage: ylwrap [--help|--version] INPUT [OUTPUT DESIRED]... -- PROGRAM [ARGS]...
+
+Wrapper for lex/yacc invocations, renaming files as desired.
+
+  INPUT is the input file
+  OUTPUT is one file PROG generates
+  DESIRED is the file we actually want instead of OUTPUT
+  PROGRAM is program to run
+  ARGS are passed to PROG
+
+Any number of OUTPUT,DESIRED pairs may be used.
+
+Report bugs to <bug-autom...@gnu.org>.
+EOF
+    exit $?
+    ;;
+  -v|--v*)
+    echo "ylwrap $scriptversion"
+    exit $?
+    ;;
+esac
+
+
+# The input.
+input="$1"
+shift
+case "$input" in
+  [\\/]* | ?:[\\/]*)
+    # Absolute path; do nothing.
+    ;;
+  *)
+    # Relative path.  Make it absolute.
+    input="`pwd`/$input"
+    ;;
+esac
+
+pairlist=
+while test "$#" -ne 0; do
+  if test "$1" = "--"; then
+    shift
+    break
+  fi
+  pairlist="$pairlist $1"
+  shift
+done
+
+# The program to run.
+prog="$1"
+shift
+# Make any relative path in $prog absolute.
+case "$prog" in
+  [\\/]* | ?:[\\/]*) ;;
+  *[\\/]*) prog="`pwd`/$prog" ;;
+esac
+
+# FIXME: add hostname here for parallel makes that run commands on
+# other machines.  But that might take us over the 14-char limit.
+dirname=ylwrap$$
+trap "cd '`pwd`'; rm -rf $dirname > /dev/null 2>&1" 1 2 3 15
+mkdir $dirname || exit 1
+
+cd $dirname
+
+case $# in
+  0) "$prog" "$input" ;;
+  *) "$prog" "$@" "$input" ;;
+esac
+ret=$?
+
+if test $ret -eq 0; then
+  set X $pairlist
+  shift
+  first=yes
+  # Since DOS filename conventions don't allow two dots,
+  # the DOS version of Bison writes out y_tab.c instead of y.tab.c
+  # and y_tab.h instead of y.tab.h. Test to see if this is the case.
+  y_tab_nodot="no"
+  if test -f y_tab.c || test -f y_tab.h; then
+    y_tab_nodot="yes"
+  fi
+
+  # The directory holding the input.
+  input_dir=`echo "$input" | sed -e 's,\([\\/]\)[^\\/]*$,\1,'`
+  # Quote $INPUT_DIR so we can use it in a regexp.
+  # FIXME: really we should care about more than `.' and `\'.
+  input_rx=`echo "$input_dir" | sed 's,\\\\,\\\\\\\\,g;s,\\.,\\\\.,g'`
+
+  while test "$#" -ne 0; do
+    from="$1"
+    # Handle y_tab.c and y_tab.h output by DOS
+    if test $y_tab_nodot = "yes"; then
+      if test $from = "y.tab.c"; then
+       from="y_tab.c"
+      else
+       if test $from = "y.tab.h"; then
+         from="y_tab.h"
+       fi
+      fi
+    fi
+    if test -f "$from"; then
+      # If $2 is an absolute path name, then just use that,
+      # otherwise prepend `../'.
+      case "$2" in
+       [\\/]* | ?:[\\/]*) target="$2";;
+       *) target="../$2";;
+      esac
+
+      # We do not want to overwrite a header file if it hasn't
+      # changed.  This avoid useless recompilations.  However the
+      # parser itself (the first file) should always be updated,
+      # because it is the destination of the .y.c rule in the
+      # Makefile.  Divert the output of all other files to a temporary
+      # file so we can compare them to existing versions.
+      if test $first = no; then
+       realtarget="$target"
+       target="tmp-`echo $target | sed s/.*[\\/]//g`"
+      fi
+      # Edit out `#line' or `#' directives.
+      #
+      # We don't want the resulting debug information to point at
+      # an absolute srcdir; it is better for it to just mention the
+      # .y file with no path.
+      #
+      # We want to use the real output file name, not yy.lex.c for
+      # instance.
+      #
+      # We want the include guards to be adjusted too.
+      FROM=`echo "$from" | sed \
+            -e 'y/abcdefghijklmnopqrstuvwxyz/ABCDEFGHIJKLMNOPQRSTUVWXYZ/'\
+            -e 's/[^ABCDEFGHIJKLMNOPQRSTUVWXYZ]/_/g'`
+      TARGET=`echo "$2" | sed \
+            -e 'y/abcdefghijklmnopqrstuvwxyz/ABCDEFGHIJKLMNOPQRSTUVWXYZ/'\
+            -e 's/[^ABCDEFGHIJKLMNOPQRSTUVWXYZ]/_/g'`
+
+      sed -e "/^#/!b" -e "s,$input_rx,," -e "s,$from,$2," \
+          -e "s,$FROM,$TARGET," "$from" >"$target" || ret=$?
+
+      # Check whether header files must be updated.
+      if test $first = no; then
+       if test -f "$realtarget" && cmp -s "$realtarget" "$target"; then
+         echo "$2" is unchanged
+         rm -f "$target"
+       else
+          echo updating "$2"
+          mv -f "$target" "$realtarget"
+        fi
+      fi
+    else
+      # A missing file is only an error for the first file.  This
+      # is a blatant hack to let us support using "yacc -d".  If -d
+      # is not specified, we don't want an error when the header
+      # file is "missing".
+      if test $first = yes; then
+        ret=1
+      fi
+    fi
+    shift
+    shift
+    first=no
+  done
+else
+  ret=$?
+fi
+
+# Remove the directory.
+cd ..
+rm -rf $dirname
+
+exit $ret
+
+# Local Variables:
+# mode: shell-script
+# sh-indentation: 2
+# eval: (add-hook 'write-file-hooks 'time-stamp)
+# time-stamp-start: "scriptversion="
+# time-stamp-format: "%:y-%02m-%02d.%02H"
+# time-stamp-time-zone: "UTC"
+# time-stamp-end: "; # UTC"
+# End:

++++++ rsyslog.conf.in ++++++
--- /var/tmp/diff_new_pack.EKMePQ/_old  2011-07-14 12:54:48.000000000 +0200
+++ /var/tmp/diff_new_pack.EKMePQ/_new  2011-07-14 12:54:48.000000000 +0200
@@ -69,7 +69,7 @@
 
 
 # Emergency messages to everyone logged on (wall)
-*.emerg                                         *
+*.emerg                                         :omusrmsg:*
 
 # enable this, if you want that root is informed
 # immediately, e.g. of logins

++++++ rsyslog.early.conf.in ++++++
--- /var/tmp/diff_new_pack.EKMePQ/_old  2011-07-14 12:54:48.000000000 +0200
+++ /var/tmp/diff_new_pack.EKMePQ/_new  2011-07-14 12:54:48.000000000 +0200
@@ -34,7 +34,7 @@
 #
 kern.warning;*.err;authpriv.none        
/dev/tty10;RSYSLOG_TraditionalFileFormat
 kern.warning;*.err;authpriv.none       
|/dev/xconsole;RSYSLOG_TraditionalFileFormat
-*.emerg                                         *
+*.emerg                                         :omusrmsg:*
 
 # enable this, if you want that root is informed
 # immediately, e.g. of logins


++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++



Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org

Reply via email to