summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorDavid Bremner <david@tethera.net>2017-12-24 13:07:17 -0400
committerDavid Bremner <david@tethera.net>2017-12-24 13:12:12 -0400
commitc0811b658ff604f7f1820038bd80f3151fe78e95 (patch)
tree0c187a280aa941c98f5a4d06ddc4ef34c42451f1
parentc06318fb8924f48389fc85e5cd3d7df32d0a7ff6 (diff)
debian: disable rsyslog recommendation
IMHO most nullmailer users don't need it.
-rw-r--r--debian/changelog8
-rw-r--r--debian/control1
2 files changed, 8 insertions, 1 deletions
diff --git a/debian/changelog b/debian/changelog
index 7df4d62..cee6e26 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,11 @@
+nullmailer (1:2.1-6) UNRELEASED; urgency=medium
+
+ * Drop "Recommends: rsyslog | system-log-daemon"; a typical user for
+ nullmailer is probably in minimizing installed packages. Logging is
+ available via the systemd journal.
+
+ -- David Bremner <bremner@debian.org> Sun, 24 Dec 2017 13:10:31 -0400
+
nullmailer (1:2.1-5) unstable; urgency=medium
* add SyslogFacility=mail to nullmailer.service; with an appropriately configured
diff --git a/debian/control b/debian/control
index 32610c6..06d608c 100644
--- a/debian/control
+++ b/debian/control
@@ -14,7 +14,6 @@ Homepage: http://untroubled.org/nullmailer/
Package: nullmailer
Architecture: any
Depends: lsb-base, systemd-sysv, ${misc:Depends}, ${shlibs:Depends}
-Recommends: rsyslog | system-log-daemon
Conflicts: mail-transport-agent
Provides: mail-transport-agent
Replaces: mail-transport-agent