rpms/rsyslog/devel rsyslog.conf, NONE, 1.1 rsyslog.init, NONE, 1.1 rsyslog.log, NONE, 1.1 rsyslog.sysconfig, NONE, 1.1 .cvsignore, 1.25, 1.26 rsyslog.spec, 1.44, 1.45 sources, 1.27, 1.28 rsyslog-3.19.7-symlookup.patch, 1.1, NONE

Lubomir Rintel (lkundrak) fedora-extras-commits at redhat.com
Fri Jul 11 11:38:00 UTC 2008


Author: lkundrak

Update of /cvs/pkgs/rpms/rsyslog/devel
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv10577

Modified Files:
	.cvsignore rsyslog.spec sources 
Added Files:
	rsyslog.conf rsyslog.init rsyslog.log rsyslog.sysconfig 
Removed Files:
	rsyslog-3.19.7-symlookup.patch 
Log Message:
Upgrade to new upstream, clean up sources and move
versionable stuff from lookaside cache to CVS.

* Fri Jul 11 2008 Lubomir Rintel <lkundrak at v3.sk> 3.19.9-1
- upgrade



--- NEW FILE rsyslog.conf ---
#rsyslog v3 config file


#### GLOBAL DIRECTIVES ####

# Use default timestamp format
$ActionFileDefaultTemplate RSYSLOG_TraditionalFileFormat

# File syncing capability is disabled by default. This feature is usually not required, 
# not useful and an extreme performance hit
#$ActionFileEnableSync on

# An "In-Memory Queue" is created for remote logging.
# $WorkDirectory /var/spool/rsyslog       # where to place spool files
# $ActionQueueFileName queue              # unique name prefix for spool files
# $ActionQueueMaxDiskSpace 1g     # 1gb space limit (use as much as possible)
# $ActionQueueSaveOnShutdown on   # save messages to disk on shutdown
# $ActionQueueType LinkedList     # run asynchronously
# $ActionResumeRetryCount -1      # infinety retries if host is down


#### MODULES ####

$ModLoad imuxsock.so	# provides support for local system logging (e.g. via logger command)
$ModLoad imklog.so	# provides kernel logging support (previously done by rklogd)
#$ModLoad immark.so	# provides --MARK-- message capability

# Provides UDP syslog reception
#$ModLoad imudp.so
#$UDPServerRun 514

# Provides TCP syslog reception
#$ModLoad imtcp.so  
#$InputTCPServerRun 514


#### RULES ####

# Log all kernel messages to the console.
# Logging much else clutters up the screen.
#kern.*                                                 /dev/console

# Log anything (except mail) of level info or higher.
# Don't log private authentication messages!
*.info;mail.none;authpriv.none;cron.none                /var/log/messages

# The authpriv file has restricted access.
authpriv.*                                              /var/log/secure

# Log all the mail messages in one place.
mail.*                                                  -/var/log/maillog


# Log cron stuff
cron.*                                                  /var/log/cron

# Everybody gets emergency messages
*.emerg                                                 *

# Save news errors of level crit and higher in a special file.
uucp,news.crit                                          /var/log/spooler

# Save boot messages also to boot.log
local7.*                                                /var/log/boot.log



--- NEW FILE rsyslog.init ---
#!/bin/bash
#
# rsyslog        Starts rsyslogd/rklogd.
#
#
# chkconfig: 2345 12 88
# description: Syslog is the facility by which many daemons use to log \
# messages to various system log files.  It is a good idea to always \
# run rsyslog.
### BEGIN INIT INFO
# Provides: $syslog
# Required-Start: $local_fs
# Required-Stop: $local_fs
# Default-Start:  2 3 4 5
# Default-Stop: 0 1 6
# Short-Description: Enhanced system logging and kernel message trapping daemons
# Description: Rsyslog is an enhanced multi-threaded syslogd supporting, 
#              among others, MySQL, syslog/tcp, RFC 3195, permitted 
#              sender lists, filtering on any message part, and fine 
#              grain output format control.
### END INIT INFO

# Source function library.
. /etc/init.d/functions

RETVAL=0

start() {
	[ -x /sbin/rsyslogd ] || exit 5

	# Source config
        if [ -f /etc/sysconfig/rsyslog ] ; then
                . /etc/sysconfig/rsyslog
	fi
	umask 077

        echo -n $"Starting system logger: "
        daemon rsyslogd $SYSLOGD_OPTIONS
        RETVAL=$?
        echo
        [ $RETVAL -eq 0 ] && touch /var/lock/subsys/rsyslog
        return $RETVAL
}
stop() {
        echo -n $"Shutting down system logger: "
        killproc rsyslogd
        RETVAL=$?
        echo
        [ $RETVAL -eq 0 ] && rm -f /var/lock/subsys/rsyslog
        return $RETVAL
}
reload()  {
    RETVAL=1
    syslog=`cat /var/run/rsyslogd.pid 2>/dev/null`
    echo -n "Reloading system logger..."
    if [ -n "${syslog}" ] && [ -e /proc/"${syslog}" ]; then
	kill -HUP "$syslog";
	RETVAL=$?
    fi
    if [ $RETVAL -ne 0 ]; then
	failure
    else
	success
    fi
    echo
    return $RETVAL
}
rhstatus() {
        status rsyslogd
}
restart() {
        stop
        start
}

case "$1" in
  start)
        start
        ;;
  stop)
        stop
        ;;
  restart)
        restart
        ;;
  reload|force-reload)
	reload
	;;
  status)
        rhstatus
        ;;
  condrestart)
        [ -f /var/lock/subsys/rsyslog ] && restart || :
        ;;
  *)
        echo $"Usage: $0 {start|stop|restart|reload|force-reload|condrestart}"
        exit 2
esac

exit $?


--- NEW FILE rsyslog.log ---
/var/log/messages /var/log/secure /var/log/maillog /var/log/spooler /var/log/boot.log /var/log/cron {
    sharedscripts
    postrotate
        /bin/kill -HUP `cat /var/run/rsyslogd.pid 2> /dev/null` 2> /dev/null || true
    endscript
}


--- NEW FILE rsyslog.sysconfig ---
# Options to syslogd
# syslogd options are deprecated in rsyslog v3 
# if you want to use them, switch to compatibility mode 2 by "-c 2"
SYSLOGD_OPTIONS="-c 3"



Index: .cvsignore
===================================================================
RCS file: /cvs/pkgs/rpms/rsyslog/devel/.cvsignore,v
retrieving revision 1.25
retrieving revision 1.26
diff -u -r1.25 -r1.26
--- .cvsignore	13 Jun 2008 08:19:07 -0000	1.25
+++ .cvsignore	11 Jul 2008 11:37:05 -0000	1.26
@@ -1,7 +1 @@
-rsyslog.conf
-rsyslog.sysconfig
-rsyslog.init
-rsyslog.log
-rsyslog-3.19.3.tar.gz
-rsyslog-3.19.4.tar.gz
-rsyslog-3.19.7.tar.gz
+rsyslog-3.19.9.tar.gz


Index: rsyslog.spec
===================================================================
RCS file: /cvs/pkgs/rpms/rsyslog/devel/rsyslog.spec,v
retrieving revision 1.44
retrieving revision 1.45
diff -u -r1.44 -r1.45
--- rsyslog.spec	25 Jun 2008 14:10:33 -0000	1.44
+++ rsyslog.spec	11 Jul 2008 11:37:05 -0000	1.45
@@ -2,8 +2,8 @@
 
 Summary: Enhanced system logging and kernel message trapping daemons
 Name: rsyslog
-Version: 3.19.7
-Release: 3%{?dist}
+Version: 3.19.9
+Release: 1%{?dist}
 License: GPLv3+
 Group: System Environment/Daemons
 URL: http://www.rsyslog.com/
@@ -12,7 +12,6 @@
 Source2: rsyslog.conf
 Source3: rsyslog.sysconfig
 Source4: rsyslog.log
-Patch1: rsyslog-3.19.7-symlookup.patch
 BuildRequires: zlib-devel
 BuildRequires: autoconf automake
 Requires: logrotate >= 3.5.2
@@ -88,7 +87,6 @@
 
 %prep
 %setup -q
-%patch1 -p1 -b .symLookup
 
 %build
 %configure	--sbindir=%{sbindir} \
@@ -193,6 +191,9 @@
 %{_libdir}/rsyslog/lmnsd_gtls.so
 
 %changelog
+* Fri Jul 11 2008 Lubomir Rintel <lkundrak at v3.sk> 3.19.9-1
+- upgrade
+
 * Wed Jun 25 2008 Peter Vrabec <pvrabec at redhat.com> 3.19.7-3
 - rebuild because of new gnutls
 


Index: sources
===================================================================
RCS file: /cvs/pkgs/rpms/rsyslog/devel/sources,v
retrieving revision 1.27
retrieving revision 1.28
diff -u -r1.27 -r1.28
--- sources	13 Jun 2008 08:19:07 -0000	1.27
+++ sources	11 Jul 2008 11:37:05 -0000	1.28
@@ -1,7 +1 @@
-e6fd8aa699a50ec9abffae50a423aca9  rsyslog.conf
-04f3868aa518d33809f5943d7bc2fc0b  rsyslog.sysconfig
-26fb52edc816e59e29b1f3b4ac520d30  rsyslog.init
-27b77a99af14212ae56995eb47b12975  rsyslog.log
-ea5f89f994d22b564dc795d844e9189e  rsyslog-3.19.3.tar.gz
-65507e841eba982d9f031c95c2961894  rsyslog-3.19.4.tar.gz
-c14691679f9fd6390eae44984fc6ae8c  rsyslog-3.19.7.tar.gz
+0c3c85ce0abba3caeab9bb1adc0d84fd  rsyslog-3.19.9.tar.gz


--- rsyslog-3.19.7-symlookup.patch DELETED ---




More information about the fedora-extras-commits mailing list