pkgsrc-Changes archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

CVS commit: pkgsrc/sysutils/logrotate



Module Name:    pkgsrc
Committed By:   nils
Date:           Sun Apr 23 17:18:39 UTC 2023

Modified Files:
        pkgsrc/sysutils/logrotate: Makefile distinfo
        pkgsrc/sysutils/logrotate/patches: patch-examples_logrotate.conf

Log Message:
Update logrotate to version 3.21.0.

Pkgsrc changes:
 * Updated logrotate.conf patch following a fix (typo) from the project ;
 * Update checksums.

Upstream changes:
 * logrotate-3.18.1 :
    - fix memory leaks on error-handling paths
    - make renamecopy and copytruncate override each other
    - improve error handling in the parser of configuration files
    - improve user experience for non-privileged users of logrotate
 * logrotate-3.19.0 :
    - continue on EINTR in compressLogFile()
    - enforce stricter parsing of configuration files
    - avoid confusing error message in debug mode
    - fix full_write() on incomplete write
    - do not use alloca() any more
    - do not rotate hard links unless allowhardlink is used
    - change directory after dropping privileges
    - add defence in depth when dropping privileges
    - remove invalid configuration on error
    - do not open symbolic link log files by accident
    - do not write state if state file is /dev/null
 * logrotate-3.20.0 :
    - fix potential DoS from unprivileged users via
      the state file (CVE-2022-1348)
    - fix a misleading debug message with copytruncate and rotate 0
    - add support for unsigned time_t
    - do not lock state file /dev/null
 * logrotate-3.20.1 :
    - drop world-readable permission on state file even when ACLs are enabled
 * logrotate-3.21.0 :
    - add ignoreduplicates directive to allow duplicate file matches
    - add --wait-for-state-lock option to wait for lock on the state file
    - avoid failure when an anonymous non-privileged user runs logrotate
    - support home dir expansion in olddir
    - reduce unnecessary rename operations with start N where N > 1
    - unify handling of log levels
    - do not print error: when exit code is unaffected


To generate a diff of this commit:
cvs rdiff -u -r1.21 -r1.22 pkgsrc/sysutils/logrotate/Makefile
cvs rdiff -u -r1.22 -r1.23 pkgsrc/sysutils/logrotate/distinfo
cvs rdiff -u -r1.1 -r1.2 \
    pkgsrc/sysutils/logrotate/patches/patch-examples_logrotate.conf

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: pkgsrc/sysutils/logrotate/Makefile
diff -u pkgsrc/sysutils/logrotate/Makefile:1.21 pkgsrc/sysutils/logrotate/Makefile:1.22
--- pkgsrc/sysutils/logrotate/Makefile:1.21     Fri Jan  8 08:58:30 2021
+++ pkgsrc/sysutils/logrotate/Makefile  Sun Apr 23 17:18:39 2023
@@ -1,7 +1,7 @@
-# $NetBSD: Makefile,v 1.21 2021/01/08 08:58:30 he Exp $
+# $NetBSD: Makefile,v 1.22 2023/04/23 17:18:39 nils Exp $
 
 GITHUB_RELEASE=                ${PKGVERSION_NOREV}
-DISTNAME=              logrotate-3.18.0
+DISTNAME=              logrotate-3.21.0
 CATEGORIES=            sysutils
 MASTER_SITES=          ${MASTER_SITE_GITHUB:=logrotate/}
 

Index: pkgsrc/sysutils/logrotate/distinfo
diff -u pkgsrc/sysutils/logrotate/distinfo:1.22 pkgsrc/sysutils/logrotate/distinfo:1.23
--- pkgsrc/sysutils/logrotate/distinfo:1.22     Tue Oct 26 11:19:48 2021
+++ pkgsrc/sysutils/logrotate/distinfo  Sun Apr 23 17:18:39 2023
@@ -1,8 +1,8 @@
-$NetBSD: distinfo,v 1.22 2021/10/26 11:19:48 nia Exp $
+$NetBSD: distinfo,v 1.23 2023/04/23 17:18:39 nils Exp $
 
-BLAKE2s (logrotate-3.18.0.tar.gz) = 64859760b8b7887a4daca71f70fb55ecce9e8a9fed23c26f6bc95be6daf86819
-SHA512 (logrotate-3.18.0.tar.gz) = d1bca267fbec4acbb83ffba4d3ac4c864f4269d8513e5614e7dbe6f3b1f176685218bffdb5d62f559ee73f84cf9a8a257c9f63e30af058d12d0034240f247586
-Size (logrotate-3.18.0.tar.gz) = 224873 bytes
+BLAKE2s (logrotate-3.21.0.tar.gz) = da80976c96e257efc985851cb3d240868171a839ee87326a390154247651ed7e
+SHA512 (logrotate-3.21.0.tar.gz) = f7a58204cd9741de325de18d654ca084ee803d65ee514e34cff7e01ada55adbbdd5863d8d4ad706cf385709a3cdebc4505428f8ba60e195ebf9847de66f2d229
+Size (logrotate-3.21.0.tar.gz) = 231500 bytes
 SHA1 (patch-config.c) = 5f967ff8479c78628e62e23e200c6373aebd0786
-SHA1 (patch-examples_logrotate.conf) = 4d0aad215e66850e8ae1a005764f8bd109fb76c9
+SHA1 (patch-examples_logrotate.conf) = f91f2c22f2b3326f965385952b04996ce1886e6d
 SHA1 (patch-examples_logrotate.cron) = 31a19e1b697e945299bbbe6701674d886379a49c

Index: pkgsrc/sysutils/logrotate/patches/patch-examples_logrotate.conf
diff -u pkgsrc/sysutils/logrotate/patches/patch-examples_logrotate.conf:1.1 pkgsrc/sysutils/logrotate/patches/patch-examples_logrotate.conf:1.2
--- pkgsrc/sysutils/logrotate/patches/patch-examples_logrotate.conf:1.1 Wed Mar 20 10:34:10 2019
+++ pkgsrc/sysutils/logrotate/patches/patch-examples_logrotate.conf     Sun Apr 23 17:18:39 2023
@@ -1,14 +1,14 @@
-$NetBSD: patch-examples_logrotate.conf,v 1.1 2019/03/20 10:34:10 he Exp $
+$NetBSD: patch-examples_logrotate.conf,v 1.2 2023/04/23 17:18:39 nils Exp $
 
 Use pkgsrc config directory.
 
---- examples/logrotate.conf.orig       2018-05-25 12:31:21.000000000 +0000
+--- examples/logrotate.conf.orig       2021-04-16 16:32:39.000000000 +0000
 +++ examples/logrotate.conf
-@@ -15,6 +15,6 @@ dateext
+@@ -18,6 +18,6 @@ dateext
  #compress
  
  # packages drop log rotation information into this directory
 -include /etc/logrotate.d
 +include @PKG_SYSCONFDIR@/logrotate.d
  
- # system-specific logs may be also be configured here.
+ # system-specific logs may also be configured here.



Home | Main Index | Thread Index | Old Index