Recommended update for syslog-ng

Announcement ID: SUSE-RU-2016:2794-1
Rating: low
References:
Affected Products:
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1

An update that has two fixes can now be installed.

Description:

Syslog-NG was updated to version 3.6.4, which brings several fixes and enhancements:

  • The new systemd-syslog() source replaces the former implicit support for the same functionality. Users who use systemd are advised to use either the system() source, or this new one when they want to receive logs from systemd via the /run/systemd/journal/syslog socket.

  • The new source driver systemd-journal() reads from the Journal directly, not via the syslog forwarding socket. The system() source defaults to using this source when systemd is detected.

  • Fix systemd support on platforms which have systemd older than version 209.

  • Fix AMQP segmentation fault right after starting on some platforms.

  • Fix inaccurate time stamps for messages read from /dev/kmsg.

  • Add DOS/Windows line ending support in configuration files.

  • Fix issue that prevented all plugins from being loaded by default.

  • Fix potential crash during stop phase when user wanted syslog-ng to stop immediately after start.

  • Fix memory leak around reload and internal queuing mechanism.

  • Add support for the monolithic libsystemd library from systemd 209.

For a comprehensive list of changes please refer to the Release Notes document: https://github.com/balabit/syslog-ng/blob/syslog-ng-3.6.4/NEWS.md

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2016-1650=1

Package List:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • libevtlog0-0.2.12-14.1
    • syslog-ng-3.6.4-8.1
    • libevtlog0-debuginfo-0.2.12-14.1
    • syslog-ng-debuginfo-3.6.4-8.1
    • syslog-ng-debugsource-3.6.4-8.1
    • libevtlog-debugsource-0.2.12-14.1

References: