From bd30175fbbab8c11151807b1ea1f5b79ae1eea9f Mon Sep 17 00:00:00 2001 From: Michael Tremer Date: Sun, 2 Oct 2016 15:55:05 -0400 Subject: [PATCH] rsyslog: Drop package This has been replaced by journald Signed-off-by: Michael Tremer --- rsyslog/patches/rsyslog-5.7.9-systemd.patch | 14 --- rsyslog/rsyslog.conf | 80 ---------------- rsyslog/rsyslog.log | 6 -- rsyslog/rsyslog.nm | 100 -------------------- rsyslog/rsyslog.sysconfig | 5 - 5 files changed, 205 deletions(-) delete mode 100644 rsyslog/patches/rsyslog-5.7.9-systemd.patch delete mode 100644 rsyslog/rsyslog.conf delete mode 100644 rsyslog/rsyslog.log delete mode 100644 rsyslog/rsyslog.nm delete mode 100644 rsyslog/rsyslog.sysconfig diff --git a/rsyslog/patches/rsyslog-5.7.9-systemd.patch b/rsyslog/patches/rsyslog-5.7.9-systemd.patch deleted file mode 100644 index 1049c31ba..000000000 --- a/rsyslog/patches/rsyslog-5.7.9-systemd.patch +++ /dev/null @@ -1,14 +0,0 @@ -diff -up rsyslog-5.7.9/rsyslog.service.in.orig rsyslog-5.7.9/rsyslog.service.in ---- rsyslog-5.7.9/rsyslog.service.in.orig 2011-03-18 18:05:58.760693398 +0100 -+++ rsyslog-5.7.9/rsyslog.service.in 2011-03-18 18:07:20.131691458 +0100 -@@ -2,8 +2,9 @@ - Description=System Logging Service - - [Service] -+EnvironmentFile=-/etc/sysconfig/rsyslog - ExecStartPre=/bin/systemctl stop systemd-kmsg-syslogd.service --ExecStart=@sbindir@/rsyslogd -n -c5 -+ExecStart=@sbindir@/rsyslogd -n $SYSLOGD_OPTIONS - Sockets=syslog.socket - - [Install] diff --git a/rsyslog/rsyslog.conf b/rsyslog/rsyslog.conf deleted file mode 100644 index 36cea98f0..000000000 --- a/rsyslog/rsyslog.conf +++ /dev/null @@ -1,80 +0,0 @@ -# rsyslog v5 configuration file - -# For more information see /usr/share/doc/rsyslog-*/rsyslog_conf.html -# If you experience problems, see http://www.rsyslog.com/doc/troubleshoot.html - -#### MODULES #### - -$ModLoad imuxsock # provides support for local system logging (e.g. via logger command) -$ModLoad imklog # provides kernel logging support (previously done by rklogd) -#$ModLoad immark # provides --MARK-- message capability - -# Provides UDP syslog reception -#$ModLoad imudp -#$UDPServerRun 514 - -# Provides TCP syslog reception -#$ModLoad imtcp -#$InputTCPServerRun 514 - - -#### GLOBAL DIRECTIVES #### - -# Use default timestamp format -$ActionFileDefaultTemplate RSYSLOG_TraditionalFileFormat - -# File syncing capability is disabled by default. This feature is usually not required, -# not useful and an extreme performance hit -#$ActionFileEnableSync on - -# Include all config files in /etc/rsyslog.d/ -$IncludeConfig /etc/rsyslog.d/*.conf - - -#### RULES #### - -# Log all kernel messages to the console. -# Logging much else clutters up the screen. -#kern.* /dev/console - -# Log anything (except mail) of level info or higher. -# Don't log private authentication messages! -*.info;mail.none;authpriv.none;cron.none /var/log/messages - -# The authpriv file has restricted access. -authpriv.* /var/log/secure - -# Log all the mail messages in one place. -mail.* -/var/log/maillog - - -# Log cron stuff -cron.* /var/log/cron - -# Everybody gets emergency messages -*.emerg * - -# Save news errors of level crit and higher in a special file. -uucp,news.crit /var/log/spooler - -# Save boot messages also to boot.log -local7.* /var/log/boot.log - - -# ### begin forwarding rule ### -# The statement between the begin ... end define a SINGLE forwarding -# rule. They belong together, do NOT split them. If you create multiple -# forwarding rules, duplicate the whole block! -# Remote Logging (we use TCP for reliable delivery) -# -# An on-disk queue is created for this action. If the remote host is -# down, messages are spooled to disk and sent when it is up again. -#$WorkDirectory /var/lib/rsyslog # where to place spool files -#$ActionQueueFileName fwdRule1 # unique name prefix for spool files -#$ActionQueueMaxDiskSpace 1g # 1gb space limit (use as much as possible) -#$ActionQueueSaveOnShutdown on # save messages to disk on shutdown -#$ActionQueueType LinkedList # run asynchronously -#$ActionResumeRetryCount -1 # infinite retries if host is down -# remote host is: name/ip:port, e.g. 192.168.0.1:514, port optional -#*.* @@remote-host:514 -# ### end of the forwarding rule ### diff --git a/rsyslog/rsyslog.log b/rsyslog/rsyslog.log deleted file mode 100644 index 674e9d0f8..000000000 --- a/rsyslog/rsyslog.log +++ /dev/null @@ -1,6 +0,0 @@ -/var/log/messages /var/log/secure /var/log/maillog /var/log/spooler /var/log/cron { - sharedscripts - postrotate - /bin/kill -HUP `cat /var/run/syslogd.pid 2> /dev/null` 2> /dev/null || true - endscript -} diff --git a/rsyslog/rsyslog.nm b/rsyslog/rsyslog.nm deleted file mode 100644 index 1956a38d2..000000000 --- a/rsyslog/rsyslog.nm +++ /dev/null @@ -1,100 +0,0 @@ -############################################################################### -# IPFire.org - An Open Source Firewall Solution # -# Copyright (C) - IPFire Development Team # -############################################################################### - -name = rsyslog -version = 5.8.6 -release = 4 - -groups = System/Daemons -url = http://www.rsyslog.com/ -license = GPLv3+ -summary = Enhanced system logging and kernel message trapping daemon. - -description - Rsyslog is an enhanced, multi-threaded syslog daemon. It supports MySQL, - syslog/TCP, RFC 3195, permitted sender lists, filtering on any message part, - and fine grain output format control. It is compatible with stock sysklogd - and can be used as a drop-in replacement. Rsyslog is simple to set up, with - advanced features suitable for enterprise-class, encryption-protected syslog - relay chains. -end - -source_dl = http://www.rsyslog.com/files/download/rsyslog/ - -build - requires - gnutls-devel - libgcrypt-devel - libnet-devel - zlib-devel - end - - CFLAGS += \ - -DSYSLOGD_PIDNAME=\"syslogd.pid\" - - configure_options += \ - --with-systemdsystemunitdir=/lib/systemd/system \ - --disable-static \ - --disable-testbench \ - --enable-gnutls \ - --disable-gssapi-krb5 \ - --enable-imfile \ - --disable-libdbi \ - --enable-mail \ - --disable-mysql \ - --enable-omprog \ - --enable-omudpspoof \ - --enable-omuxsock \ - --disable-pgsql \ - --enable-pmlastmsg \ - --disable-relp \ - --disable-snmp \ - --enable-unlimited-select - - install_cmds - mkdir -pv %{BUILDROOT}/etc/{logrotate.d,rsyslog.d,sysconfig} - - cp -vf %{DIR_SOURCE}/rsyslog.conf %{BUILDROOT}/etc/rsyslog.conf - cp -vf %{DIR_SOURCE}/rsyslog.sysconfig %{BUILDROOT}/etc/sysconfig/rsyslog - cp -vf %{DIR_SOURCE}/rsyslog.log %{BUILDROOT}/etc/logrotate.d/syslog - end -end - -packages - package %{name} - requires = logrotate - provides += syslog - - prerequires = systemd-units - - script postin - for n in /var/log/{messages,secure,maillog,spooler}; do - [ -f "${n}" ] && continue - umask 066 && touch ${n} - done - end - - script preun - /bin/systemctl --no-reload disable rsyslog.service >/dev/null 2>&1 || : - /bin/systemctl stop rsyslog.service 2>&1 || : - end - - script postun - /bin/systemctl daemon-reload >/dev/null 2>&1 || : - end - - # Disable and stop rsyslog after update, because we use the - # journal daemon from systemd from now. - script postup - /bin/systemctl daemon-reload >/dev/null 2>&1 || : - /bin/systemctl disable rsyslog.service >/dev/null 2>&1 || : - /bin/systemctl stop rsyslog.service >/dev/null 2>&1 || : - end - end - - package %{name}-debuginfo - template DEBUGINFO - end -end diff --git a/rsyslog/rsyslog.sysconfig b/rsyslog/rsyslog.sysconfig deleted file mode 100644 index ad9723f8b..000000000 --- a/rsyslog/rsyslog.sysconfig +++ /dev/null @@ -1,5 +0,0 @@ -# Options for rsyslogd -# Syslogd options are deprecated since rsyslog v3. -# If you want to use them, switch to compatibility mode 2 by "-c 2" -# See rsyslogd(8) for more details -SYSLOGD_OPTIONS="-c 5" -- 2.39.2