[rsyslog] - upgrade to upstream version 5.5.7 - update configuration and init files for the new major version

Tomas Heinrich theinric at fedoraproject.org
Thu Oct 7 15:26:23 UTC 2010


commit 84ef2a141bdd07b96d2a1971eaf6ce13e2bd4bc6
Author: Tomas Heinrich <theinric at redhat.com>
Date:   Thu Oct 7 17:25:37 2010 +0200

    - upgrade to upstream version 5.5.7
    - update configuration and init files for the new major version
    - add several directories for storing auxiliary data
    - add ChangeLog to documentation
    - drop unlimited-select.patch; integrated upstream
    - add rsyslog-5.5.7-remove_include.patch to fix compilation

 .gitignore                           |    1 +
 rsyslog-4.6.3-unlimited-select.patch |  761 ----------------------------------
 rsyslog-5.5.7-remove_include.patch   |   24 +
 rsyslog.conf                         |   24 +-
 rsyslog.init                         |   23 +-
 rsyslog.spec                         |   32 ++-
 rsyslog.sysconfig                    |   10 +-
 sources                              |    2 +-
 8 files changed, 75 insertions(+), 802 deletions(-)
---
diff --git a/.gitignore b/.gitignore
index abf81ef..4f1c1c8 100644
--- a/.gitignore
+++ b/.gitignore
@@ -1 +1,2 @@
 rsyslog-4.6.3.tar.gz
+/rsyslog-5.5.7.tar.gz
diff --git a/rsyslog-5.5.7-remove_include.patch b/rsyslog-5.5.7-remove_include.patch
new file mode 100644
index 0000000..a921517
--- /dev/null
+++ b/rsyslog-5.5.7-remove_include.patch
@@ -0,0 +1,24 @@
+diff --git a/runtime/nsdpoll_ptcp.c b/runtime/nsdpoll_ptcp.c
+index 5100670..bc374c6 100644
+--- a/runtime/nsdpoll_ptcp.c
++++ b/runtime/nsdpoll_ptcp.c
+@@ -42,7 +42,6 @@
+ #include "nspoll.h"
+ #include "nsd_ptcp.h"
+ #include "nsdpoll_ptcp.h"
+-#include "unlimited_select.h"
+ 
+ /* static data */
+ DEFobjStaticHelpers
+diff --git a/runtime/unlimited_select.h b/runtime/unlimited_select.h
+index 32dadc0..3fa7eb0 100644
+--- a/runtime/unlimited_select.h
++++ b/runtime/unlimited_select.h
+@@ -23,6 +23,7 @@
+  */
+ 
+ #ifndef	UNLIMITED_SELECT_H_INCLUDED
++#define UNLIMITED_SELECT_H_INCLUDED
+ 
+ #include <string.h>
+ #include <stdlib.h>
diff --git a/rsyslog.conf b/rsyslog.conf
index 5a6a0e3..36cea98 100644
--- a/rsyslog.conf
+++ b/rsyslog.conf
@@ -1,20 +1,20 @@
-#rsyslog v3 config file
+# rsyslog v5 configuration file
 
-# if you experience problems, check
-# http://www.rsyslog.com/troubleshoot for assistance
+# For more information see /usr/share/doc/rsyslog-*/rsyslog_conf.html
+# If you experience problems, see http://www.rsyslog.com/doc/troubleshoot.html
 
 #### MODULES ####
 
-$ModLoad imuxsock.so	# provides support for local system logging (e.g. via logger command)
-$ModLoad imklog.so	# provides kernel logging support (previously done by rklogd)
-#$ModLoad immark.so	# provides --MARK-- message capability
+$ModLoad imuxsock # provides support for local system logging (e.g. via logger command)
+$ModLoad imklog   # provides kernel logging support (previously done by rklogd)
+#$ModLoad immark  # provides --MARK-- message capability
 
 # Provides UDP syslog reception
-#$ModLoad imudp.so
+#$ModLoad imudp
 #$UDPServerRun 514
 
 # Provides TCP syslog reception
-#$ModLoad imtcp.so  
+#$ModLoad imtcp
 #$InputTCPServerRun 514
 
 
@@ -23,10 +23,13 @@ $ModLoad imklog.so	# provides kernel logging support (previously done by rklogd)
 # Use default timestamp format
 $ActionFileDefaultTemplate RSYSLOG_TraditionalFileFormat
 
-# File syncing capability is disabled by default. This feature is usually not required, 
+# File syncing capability is disabled by default. This feature is usually not required,
 # not useful and an extreme performance hit
 #$ActionFileEnableSync on
 
+# Include all config files in /etc/rsyslog.d/
+$IncludeConfig /etc/rsyslog.d/*.conf
+
 
 #### RULES ####
 
@@ -58,7 +61,6 @@ uucp,news.crit                                          /var/log/spooler
 local7.*                                                /var/log/boot.log
 
 
-
 # ### begin forwarding rule ###
 # The statement between the begin ... end define a SINGLE forwarding
 # rule. They belong together, do NOT split them. If you create multiple
@@ -67,7 +69,7 @@ local7.*                                                /var/log/boot.log
 #
 # An on-disk queue is created for this action. If the remote host is
 # down, messages are spooled to disk and sent when it is up again.
-#$WorkDirectory /var/spppl/rsyslog # where to place spool files
+#$WorkDirectory /var/lib/rsyslog # where to place spool files
 #$ActionQueueFileName fwdRule1 # unique name prefix for spool files
 #$ActionQueueMaxDiskSpace 1g   # 1gb space limit (use as much as possible)
 #$ActionQueueSaveOnShutdown on # save messages to disk on shutdown
diff --git a/rsyslog.init b/rsyslog.init
index f0ba032..dc2920d 100644
--- a/rsyslog.init
+++ b/rsyslog.init
@@ -54,22 +54,6 @@ stop() {
         [ $RETVAL -eq 0 ] && rm -f $lockfile
         return $RETVAL
 }
-reload()  {
-    RETVAL=1
-    syslog=$(cat "${PIDFILE}" 2>/dev/null)
-    echo -n "Reloading system logger..."
-    if [ -n "${syslog}" ] && [ -e /proc/"${syslog}" ]; then
-	kill -HUP "$syslog";
-	RETVAL=$?
-    fi
-    if [ $RETVAL -ne 0 ]; then
-	failure
-    else
-	success
-    fi
-    echo
-    return $RETVAL
-}
 rhstatus() {
         status -p "${PIDFILE}" $prog
 }
@@ -88,8 +72,11 @@ case "$1" in
   restart)
         restart
         ;;
-  reload|force-reload)
-	reload
+  reload)
+        exit 3
+        ;;
+  force-reload)
+        restart
 	;;
   status)
         rhstatus
diff --git a/rsyslog.spec b/rsyslog.spec
index 9ce8392..96d2929 100644
--- a/rsyslog.spec
+++ b/rsyslog.spec
@@ -1,19 +1,24 @@
 %global _exec_prefix %{nil}
 %global _libdir %{_exec_prefix}/%{_lib}
+%define rsyslog_statedir %{_sharedstatedir}/rsyslog
+%define rsyslog_pkidir %{_sysconfdir}/pki/rsyslog
 
 Summary: Enhanced system logging and kernel message trapping daemon
 Name: rsyslog
-Version: 4.6.3
-Release: 2%{?dist}
+Version: 5.5.7
+Release: 1%{?dist}
 License: GPLv3+
 Group: System Environment/Daemons
 URL: http://www.rsyslog.com/
-Source0: http://download.rsyslog.com/rsyslog/%{name}-%{version}.tar.gz
+Source0: http://www.rsyslog.com/files/download/rsyslog/%{name}-%{version}.tar.gz
 Source1: rsyslog.init
 Source2: rsyslog.conf
 Source3: rsyslog.sysconfig
 Source4: rsyslog.log
-Patch0: rsyslog-4.6.3-unlimited-select.patch
+# remove redundant '#include' that breaks compilation
+# sent upstream
+Patch0: rsyslog-5.5.7-remove_include.patch
+
 BuildRequires: zlib-devel
 Requires: logrotate >= 3.5.2
 Requires: bash >= 2.0
@@ -88,7 +93,7 @@ IETF standard protocol.
 
 %prep
 %setup -q
-%patch0 -p1 -b .unlimited-select
+%patch0 -p1 -b .removeinclude
 
 %build
 export CFLAGS="$RPM_OPT_FLAGS -fpie -DSYSLOGD_PIDNAME=\\\"syslogd.pid\\\""
@@ -113,6 +118,9 @@ make install DESTDIR=$RPM_BUILD_ROOT
 install -d -m 755 $RPM_BUILD_ROOT%{_initrddir}
 install -d -m 755 $RPM_BUILD_ROOT%{_sysconfdir}/sysconfig
 install -d -m 755 $RPM_BUILD_ROOT%{_sysconfdir}/logrotate.d
+install -d -m 755 $RPM_BUILD_ROOT%{_sysconfdir}/rsyslog.d
+install -d -m 700 $RPM_BUILD_ROOT%{rsyslog_statedir}
+install -d -m 700 $RPM_BUILD_ROOT%{rsyslog_pkidir}
 
 install -p -m 755 %{SOURCE1} $RPM_BUILD_ROOT%{_initrddir}/rsyslog
 install -p -m 644 %{SOURCE2} $RPM_BUILD_ROOT%{_sysconfdir}/rsyslog.conf
@@ -149,7 +157,7 @@ fi
 
 %files
 %defattr(-,root,root,-)
-%doc AUTHORS COPYING NEWS README doc/*html
+%doc AUTHORS COPYING NEWS README ChangeLog doc/*html
 %dir %{_libdir}/rsyslog
 %{_libdir}/rsyslog/imfile.so
 %{_libdir}/rsyslog/imklog.so
@@ -167,9 +175,13 @@ fi
 %{_libdir}/rsyslog/lmzlibw.so
 %{_libdir}/rsyslog/omtesting.so
 %{_libdir}/rsyslog/ommail.so
+%{_libdir}/rsyslog/omruleset.so
 %config(noreplace) %{_sysconfdir}/rsyslog.conf
 %config(noreplace) %{_sysconfdir}/sysconfig/rsyslog
 %config(noreplace) %{_sysconfdir}/logrotate.d/syslog
+%dir %{_sysconfdir}/rsyslog.d
+%dir %{rsyslog_statedir}
+%dir %{rsyslog_pkidir}
 %{_initrddir}/rsyslog
 %{_sbindir}/rsyslogd
 %{_mandir}/*/*
@@ -200,6 +212,14 @@ fi
 %{_libdir}/rsyslog/lmnsd_gtls.so
 
 %changelog
+* Wed Oct 06 2010 Tomas Heinrich <theinric at redhat.com> 5.5.7-1
+- upgrade to upstream version 5.5.7
+- update configuration and init files for the new major version
+- add several directories for storing auxiliary data
+- add ChangeLog to documentation
+- drop unlimited-select.patch; integrated upstream
+- add rsyslog-5.5.7-remove_include.patch to fix compilation
+
 * Tue Sep 07 2010 Tomas Heinrich <theinric at redhat.com> 4.6.3-2
 - build rsyslog with PIE and RELRO
 
diff --git a/rsyslog.sysconfig b/rsyslog.sysconfig
index 6f10db8..ad9723f 100644
--- a/rsyslog.sysconfig
+++ b/rsyslog.sysconfig
@@ -1,5 +1,5 @@
-# Options to syslogd
-# syslogd options are deprecated since rsyslog v3
-# if you want to use them, switch to compatibility mode 2 by "-c 2"
-SYSLOGD_OPTIONS="-c 4"
-
+# Options for rsyslogd
+# Syslogd options are deprecated since rsyslog v3.
+# If you want to use them, switch to compatibility mode 2 by "-c 2"
+# See rsyslogd(8) for more details
+SYSLOGD_OPTIONS="-c 5"
diff --git a/sources b/sources
index 409a7b8..0f997ca 100644
--- a/sources
+++ b/sources
@@ -1 +1 @@
-41ff79a72a931a612fda251cfd400f4e  rsyslog-4.6.3.tar.gz
+bd38106a467f26ea1b73d62b05ea2c0c  rsyslog-5.5.7.tar.gz


More information about the scm-commits mailing list