rpms/rsyslog/F-9 rsyslog.conf, NONE, 1.1 rsyslog.init, NONE, 1.1 rsyslog.log, NONE, 1.1 rsyslog.sysconfig, NONE, 1.1 .cvsignore, 1.22, 1.23 rsyslog.spec, 1.39, 1.40 sources, 1.24, 1.25

Peter Vrabec (pvrabec) fedora-extras-commits at redhat.com
Wed Jul 23 14:14:59 UTC 2008


Author: pvrabec

Update of /cvs/extras/rpms/rsyslog/F-9
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv1536

Modified Files:
	.cvsignore rsyslog.spec sources 
Added Files:
	rsyslog.conf rsyslog.init rsyslog.log rsyslog.sysconfig 
Log Message:
upgrade



--- NEW FILE rsyslog.conf ---
#rsyslog v3 config file

# if you experience problems, check
# http://www.rsyslog.com/troubleshoot for assistance

#### MODULES ####

$ModLoad imuxsock.so	# provides support for local system logging (e.g. via logger command)
$ModLoad imklog.so	# provides kernel logging support (previously done by rklogd)
#$ModLoad immark.so	# provides --MARK-- message capability

# Provides UDP syslog reception
#$ModLoad imudp.so
#$UDPServerRun 514

# Provides TCP syslog reception
#$ModLoad imtcp.so  
#$InputTCPServerRun 514


#### GLOBAL DIRECTIVES ####

# Use default timestamp format
$ActionFileDefaultTemplate RSYSLOG_TraditionalFileFormat

# File syncing capability is disabled by default. This feature is usually not required, 
# not useful and an extreme performance hit
#$ActionFileEnableSync on


#### RULES ####

# Log all kernel messages to the console.
# Logging much else clutters up the screen.
#kern.*                                                 /dev/console

# Log anything (except mail) of level info or higher.
# Don't log private authentication messages!
*.info;mail.none;authpriv.none;cron.none                /var/log/messages

# The authpriv file has restricted access.
authpriv.*                                              /var/log/secure

# Log all the mail messages in one place.
mail.*                                                  -/var/log/maillog


# Log cron stuff
cron.*                                                  /var/log/cron

# Everybody gets emergency messages
*.emerg                                                 *

# Save news errors of level crit and higher in a special file.
uucp,news.crit                                          /var/log/spooler

# Save boot messages also to boot.log
local7.*                                                /var/log/boot.log



# ### begin forwarding rule ###
# The statement between the begin ... end define a SINGLE forwarding
# rule. They belong together, do NOT split them. If you create multiple
# forwarding rules, duplicate the whole block!
# Remote Logging (we use TCP for reliable delivery)
#
# An on-disk queue is created for this action. If the remote host is
# down, messages are spooled to disk and sent when it is up again.
#$WorkDirectory /var/spppl/rsyslog # where to place spool files
#$ActionQueueFileName fwdRule1 # unique name prefix for spool files
#$ActionQueueMaxDiskSpace 1g   # 1gb space limit (use as much as possible)
#$ActionQueueSaveOnShutdown on # save messages to disk on shutdown
#$ActionQueueType LinkedList   # run asynchronously
#$ActionResumeRetryCount -1    # infinite retries if host is down
# remote host is: name/ip:port, e.g. 192.168.0.1:514, port optional
#*.* @@remote-host:514
# ### end of the forwarding rule ###


--- NEW FILE rsyslog.init ---
#!/bin/bash
#
# rsyslog        Starts rsyslogd/rklogd.
#
#
# chkconfig: 2345 12 88
# description: Syslog is the facility by which many daemons use to log \
# messages to various system log files.  It is a good idea to always \
# run rsyslog.
### BEGIN INIT INFO
# Provides: $syslog
# Required-Start: $local_fs
# Required-Stop: $local_fs
# Default-Start:  2 3 4 5
# Default-Stop: 0 1 6
# Short-Description: Enhanced system logging and kernel message trapping daemons
# Description: Rsyslog is an enhanced multi-threaded syslogd supporting, 
#              among others, MySQL, syslog/tcp, RFC 3195, permitted 
#              sender lists, filtering on any message part, and fine 
#              grain output format control.
### END INIT INFO

# Source function library.
. /etc/init.d/functions

RETVAL=0

start() {
	[ -x /sbin/rsyslogd ] || exit 5

	# Source config
        if [ -f /etc/sysconfig/rsyslog ] ; then
                . /etc/sysconfig/rsyslog
	fi
	umask 077

        echo -n $"Starting system logger: "
        daemon rsyslogd $SYSLOGD_OPTIONS
        RETVAL=$?
        echo
        [ $RETVAL -eq 0 ] && touch /var/lock/subsys/rsyslog
        return $RETVAL
}
stop() {
        echo -n $"Shutting down system logger: "
        killproc rsyslogd
        RETVAL=$?
        echo
        [ $RETVAL -eq 0 ] && rm -f /var/lock/subsys/rsyslog
        return $RETVAL
}
reload()  {
    RETVAL=1
    syslog=`cat /var/run/rsyslogd.pid 2>/dev/null`
    echo -n "Reloading system logger..."
    if [ -n "${syslog}" ] && [ -e /proc/"${syslog}" ]; then
	kill -HUP "$syslog";
	RETVAL=$?
    fi
    if [ $RETVAL -ne 0 ]; then
	failure
    else
	success
    fi
    echo
    return $RETVAL
}
rhstatus() {
        status rsyslogd
}
restart() {
        stop
        start
}

case "$1" in
  start)
        start
        ;;
  stop)
        stop
        ;;
  restart)
        restart
        ;;
  reload|force-reload)
	reload
	;;
  status)
        rhstatus
        ;;
  condrestart)
        [ -f /var/lock/subsys/rsyslog ] && restart || :
        ;;
  *)
        echo $"Usage: $0 {start|stop|restart|reload|force-reload|condrestart}"
        exit 2
esac

exit $?


--- NEW FILE rsyslog.log ---
/var/log/messages /var/log/secure /var/log/maillog /var/log/spooler /var/log/boot.log /var/log/cron {
    sharedscripts
    postrotate
        /bin/kill -HUP `cat /var/run/rsyslogd.pid 2> /dev/null` 2> /dev/null || true
    endscript
}


--- NEW FILE rsyslog.sysconfig ---
# Options to syslogd
# syslogd options are deprecated in rsyslog v3 
# if you want to use them, switch to compatibility mode 2 by "-c 2"
SYSLOGD_OPTIONS="-c 3"



Index: .cvsignore
===================================================================
RCS file: /cvs/extras/rpms/rsyslog/F-9/.cvsignore,v
retrieving revision 1.22
retrieving revision 1.23
diff -u -r1.22 -r1.23
--- .cvsignore	13 Jun 2008 09:44:01 -0000	1.22
+++ .cvsignore	23 Jul 2008 14:14:15 -0000	1.23
@@ -1,5 +1 @@
-rsyslog-3.14.1.tar.gz
-rsyslog.conf
-rsyslog.init
-rsyslog.sysconfig
-rsyslog-3.16.1.tar.gz
+rsyslog-3.18.1.tar.gz


Index: rsyslog.spec
===================================================================
RCS file: /cvs/extras/rpms/rsyslog/F-9/rsyslog.spec,v
retrieving revision 1.39
retrieving revision 1.40
diff -u -r1.39 -r1.40
--- rsyslog.spec	13 Jun 2008 09:47:52 -0000	1.39
+++ rsyslog.spec	23 Jul 2008 14:14:15 -0000	1.40
@@ -2,8 +2,8 @@
 
 Summary: Enhanced system logging and kernel message trapping daemons
 Name: rsyslog
-Version: 3.16.1
-Release: 2%{?dist}
+Version: 3.18.1
+Release: 1%{?dist}
 License: GPLv3+
 Group: System Environment/Daemons
 URL: http://www.rsyslog.com/
@@ -11,6 +11,7 @@
 Source1: rsyslog.init
 Source2: rsyslog.conf
 Source3: rsyslog.sysconfig
+Source4: rsyslog.log
 Patch1: rsyslog-3.11.4-undef.patch
 Patch2: rsyslog-3.16.1-cfsline.patch
 Patch3: rsyslog-3.16.1-symLookup.patch
@@ -80,9 +81,9 @@
 
 %prep
 %setup -q
-%patch1 -p1 -b .undef
-%patch2 -p1 -b .cfsline
-%patch3 -p1 -b .symlookup
+#%patch1 -p1 -b .undef
+#%patch2 -p1 -b .cfsline
+#%patch3 -p1 -b .symlookup
 
 %build
 %configure	--sbindir=%{sbindir} \
@@ -106,7 +107,7 @@
 install -p -m 755 %{SOURCE1} $RPM_BUILD_ROOT%{_initrddir}/rsyslog
 install -p -m 644 %{SOURCE2} $RPM_BUILD_ROOT%{_sysconfdir}/rsyslog.conf
 install -p -m 644 %{SOURCE3} $RPM_BUILD_ROOT%{_sysconfdir}/sysconfig/rsyslog
-install -p -m 644 redhat/rsyslog.log $RPM_BUILD_ROOT%{_sysconfdir}/logrotate.d/syslog
+install -p -m 644 %{SOURCE4} $RPM_BUILD_ROOT%{_sysconfdir}/logrotate.d/syslog
 
 #get rid of *.la
 rm $RPM_BUILD_ROOT/%{_libdir}/rsyslog/*.la
@@ -180,6 +181,9 @@
 %{_libdir}/rsyslog/omrelp.so
 
 %changelog
+* Wed Jul 23 2008 Peter Vrabec <theinric at redhat.com> 3.18.1-1
+- upgrade
+
 * Fri Jun 13 2008 Tomas Heinrich <theinric at redhat.com> 3.16.1-2
 - increase release number
 


Index: sources
===================================================================
RCS file: /cvs/extras/rpms/rsyslog/F-9/sources,v
retrieving revision 1.24
retrieving revision 1.25
diff -u -r1.24 -r1.25
--- sources	13 Jun 2008 09:44:01 -0000	1.24
+++ sources	23 Jul 2008 14:14:15 -0000	1.25
@@ -1,5 +1 @@
-7e4a7b506e249d69c7d8c5ce7567ee8c  rsyslog-3.14.1.tar.gz
-e6fd8aa699a50ec9abffae50a423aca9  rsyslog.conf
-04f3868aa518d33809f5943d7bc2fc0b  rsyslog.sysconfig
-26fb52edc816e59e29b1f3b4ac520d30  rsyslog.init
-eb371da5e221182fa77c5d814212e460  rsyslog-3.16.1.tar.gz
+105a989f89e87d3dd4923d2f4520750b  rsyslog-3.18.1.tar.gz




More information about the fedora-extras-commits mailing list