]> Frank Brehm's Git Trees - config/weimar/etc.git/commitdiff
committing changes in /etc after emerge run
authorroot <root@weimar.pb.local>
Thu, 17 Dec 2015 09:35:55 +0000 (10:35 +0100)
committerroot <root@weimar.pb.local>
Thu, 17 Dec 2015 09:35:55 +0000 (10:35 +0100)
Package changes:
+app-admin/rsyslog-8.7.0-r2

.etckeeper
conf.d/rsyslog [new file with mode: 0644]
init.d/rsyslog [new file with mode: 0755]
logrotate.d/rsyslog [new file with mode: 0644]
rsyslog.conf [new file with mode: 0644]
rsyslog.d/.keep_app-admin_rsyslog-0 [new file with mode: 0644]
rsyslog.d/50-default.conf [new file with mode: 0644]
ssl/rsyslog/.keep_app-admin_rsyslog-0 [new file with mode: 0644]

index 4e24452eb34afa0dc21a029d075282c5af3848ab..324957f8044be8a21e65bf2c82766d6aa9f89a00 100755 (executable)
@@ -85,6 +85,7 @@ maybe chmod 0644 'conf.d/pciparm'
 maybe chmod 0644 'conf.d/pydoc-2.7'
 maybe chmod 0644 'conf.d/pydoc-3.4'
 maybe chmod 0644 'conf.d/rsyncd'
+maybe chmod 0644 'conf.d/rsyslog'
 maybe chmod 0644 'conf.d/salt-api'
 maybe chmod 0644 'conf.d/salt-master'
 maybe chmod 0644 'conf.d/salt-minion'
@@ -559,6 +560,7 @@ maybe chmod 0755 'init.d/qemu-binfmt'
 maybe chmod 0755 'init.d/reboot.sh'
 maybe chmod 0755 'init.d/root'
 maybe chmod 0755 'init.d/rsyncd'
+maybe chmod 0755 'init.d/rsyslog'
 maybe chmod 0755 'init.d/s6-svscan'
 maybe chmod 0755 'init.d/salt-api'
 maybe chmod 0755 'init.d/salt-master'
@@ -649,6 +651,7 @@ maybe chmod 0644 'logrotate.d/mysql'
 maybe chmod 0644 'logrotate.d/openrc'
 maybe chmod 0644 'logrotate.d/ppd'
 maybe chmod 0644 'logrotate.d/rsyncd'
+maybe chmod 0644 'logrotate.d/rsyslog'
 maybe chmod 0644 'logrotate.d/salt'
 maybe chmod 0644 'logrotate.d/syslog-ng'
 maybe chmod 0644 'lsb-release'
@@ -849,6 +852,10 @@ maybe chmod 0644 'revdep-rebuild/99revdep-rebuild'
 maybe chmod 0755 'rmt'
 maybe chmod 0644 'rpc'
 maybe chmod 0644 'rsyncd.conf'
+maybe chmod 0644 'rsyslog.conf'
+maybe chmod 0755 'rsyslog.d'
+maybe chmod 0644 'rsyslog.d/.keep_app-admin_rsyslog-0'
+maybe chmod 0644 'rsyslog.d/50-default.conf'
 maybe chmod 0755 'runlevels'
 maybe chmod 0755 'runlevels/boot'
 maybe chmod 0755 'runlevels/default'
@@ -950,6 +957,8 @@ maybe chmod 0755 'ssl/misc/tsget'
 maybe chmod 0644 'ssl/openssl.cnf'
 maybe chmod 0700 'ssl/private'
 maybe chmod 0644 'ssl/private/.keep_dev-libs_openssl-0'
+maybe chmod 0755 'ssl/rsyslog'
+maybe chmod 0644 'ssl/rsyslog/.keep_app-admin_rsyslog-0'
 maybe chmod 0755 'ssmtp'
 maybe chmod 0644 'ssmtp/revaliases'
 maybe chgrp 'ssmtp' 'ssmtp/ssmtp.conf'
diff --git a/conf.d/rsyslog b/conf.d/rsyslog
new file mode 100644 (file)
index 0000000..d8cbe87
--- /dev/null
@@ -0,0 +1,30 @@
+# /etc/conf.d/rsyslog
+
+# Configuration file
+RSYSLOG_CONFIGFILE="/etc/rsyslog.conf"
+
+# PID file
+# If you should ever change this, remember to update
+# "/etc/logrotate.d/rsyslog", too.
+RSYSLOG_PIDFILE="/run/rsyslogd.pid"
+
+# You can use this configuration option to pass additional options to the
+# start-stop-daemon, see start-stop-daemon(8) for more details.
+# Per default we wait 1000ms after we have started the service to ensure
+# that the daemon is really up and running.
+RSYSLOG_SSDARGS="--wait 1000"
+
+# The termination timeout (start-stop-daemon parameter "retry") ensures
+# that the service will be terminated within a given time (60 + 5 seconds
+# per default) when you are stopping the service.
+# You need to increase the value when you are working with a large queue.
+# See http://www.rsyslog.com/doc/queues.html for further information.
+RSYSLOG_TERMTIMEOUT="TERM/60/KILL/5"
+
+
+# Options to rsyslogd
+# See rsyslogd(8) for more details
+# Notes:
+# * Do not specify another PIDFILE but use the variable above to change the location
+# * Do not specify another CONFIGFILE but use the variable above to change the location
+RSYSLOG_OPTS=""
diff --git a/init.d/rsyslog b/init.d/rsyslog
new file mode 100755 (executable)
index 0000000..a74f218
--- /dev/null
@@ -0,0 +1,69 @@
+#!/sbin/runscript
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+RSYSLOG_CONFIGFILE=${RSYSLOG_CONFIGFILE:-"/etc/rsyslog.conf"}
+RSYSLOG_PIDFILE=${RSYSLOG_PIDFILE:-"/run/rsyslogd.pid"}
+
+command="/usr/sbin/rsyslogd"
+command_args="${RSYSLOG_OPTS} -f ${RSYSLOG_CONFIGFILE} -i ${RSYSLOG_PIDFILE}"
+start_stop_daemon_args="${RSYSLOG_SSDARGS}"
+pidfile="${RSYSLOG_PIDFILE}"
+retry="${RSYSLOG_TERMTIMEOUT}"
+
+required_files="${RSYSLOG_CONFIGFILE}"
+
+description="RSYSLOG is the rocket-fast system for log processing (syslog replacement)."
+
+extra_commands="configtest"
+extra_started_commands="rotate"
+
+description_configtest="Run rsyslogd's internal config check."
+
+description_rotate="Sends rsyslogd a signal to re-open its log files."
+
+depend() {
+       need clock hostname localmount
+       provide logger
+}
+
+start_pre() {
+       if [ "${RC_CMD}" != "restart" ]; then
+               configtest || return 1
+       fi
+}
+
+stop_pre() {
+       if [ "${RC_CMD}" = "restart" ]; then
+               configtest || return 1
+       fi
+}
+
+stop_post() {
+       rm -f ${RSYSLOG_PIDFILE}
+}
+
+configtest() {
+       # This will currently only detect fatal errors
+       # See https://github.com/rsyslog/rsyslog/issues/79
+
+       local _test_command="${command} -N 999 -f ${RSYSLOG_CONFIGFILE}"
+       local _retval=0
+
+       ebegin "Checking rsyslogd's configuration"
+       ${_test_command} >/dev/null 2>&1
+       _retval=$?
+
+       if [ ${_retval} -ne 0 ]; then
+               ${_test_command}
+       fi
+
+       eend ${_retval} "failed, please correct errors above"
+}
+
+rotate() {
+       ebegin "Re-opening rsyslogd logs"
+       start-stop-daemon --signal SIGHUP --pidfile "${RSYSLOG_PIDFILE}"
+       eend $?
+}
diff --git a/logrotate.d/rsyslog b/logrotate.d/rsyslog
new file mode 100644 (file)
index 0000000..1eae30e
--- /dev/null
@@ -0,0 +1,37 @@
+# Uncomment the following directive if you have re-enabled
+# "/var/log/syslog" in "/etc/rsyslog.d/50-default.conf"
+#/var/log/syslog
+#{
+#      rotate 7
+#      daily
+#      missingok
+#      notifempty
+#      delaycompress
+#      compress
+#      postrotate
+#              test -r /run/rsyslogd.pid && kill -HUP $(cat /run/rsyslogd.pid) &>/dev/null
+#      endscript
+#}
+
+/var/log/auth.log
+/var/log/cron.log
+/var/log/daemon.log
+/var/log/kern.log
+/var/log/lpr.log
+/var/log/mail.log
+/var/log/news.log
+/var/log/user.log
+/var/log/debug.log
+/var/log/messages
+{
+       rotate 4
+       weekly
+       missingok
+       notifempty
+       compress
+       delaycompress
+       sharedscripts
+       postrotate
+               test -r /run/rsyslogd.pid && kill -HUP $(cat /run/rsyslogd.pid) &>/dev/null
+       endscript
+}
diff --git a/rsyslog.conf b/rsyslog.conf
new file mode 100644 (file)
index 0000000..da48459
--- /dev/null
@@ -0,0 +1,61 @@
+# /etc/rsyslog.conf
+# 
+# This configuration is based on RainerScript, the new recommended syntax
+# for RSYSLOG. See http://www.rsyslog.com/doc/rainerscript.html for further
+# details.
+# 
+# But if you don't want to learn something new at moment, don't worry: The
+# legacy syntax is still supported.
+# 
+# You may want to use the new RSYSLOG configuration builder to create your
+# own more advanced configuration: http://www.rsyslog.com/rsyslog-configuration-builder/
+
+# Check config syntax on startup and abort if unclean (default: off)
+#$AbortOnUncleanConfig on
+
+
+###############
+### MODULES ###
+###############
+
+# Read syslog messages from default Unix socket /dev/log (e.g. via logger command)
+module(load="imuxsock")
+
+# Read messages from the kernel log and submits them to the syslog engine
+module(load="imklog")
+
+# Inject "--MARK--" messages every $Interval (seconds)
+#module(load="immark" Interval="600")
+
+# Read syslog messages from UDP
+#module(load="imudp")
+#input(type="imudp" port="514")
+
+# Read syslog messages from TCP
+#module(load="imtcp")
+#input(type="imtcp" port="514")
+
+
+#########################
+### GLOBAL DIRECTIVES ###
+#########################
+
+# Where to place spool and state files
+$WorkDirectory /var/spool/rsyslog
+
+# Reduce repeating messages (default: off)
+#$RepeatedMsgReduction on
+
+# Set defaults for every output file
+$Umask 0022
+
+module(
+       load="builtin:omfile"
+       Template="RSYSLOG_TraditionalFileFormat"
+       FileCreateMode="0644"
+       DirCreateMode="0755"
+)
+
+
+# Include all conf files in /etc/rsyslog.d/
+$IncludeConfig /etc/rsyslog.d/*.conf
diff --git a/rsyslog.d/.keep_app-admin_rsyslog-0 b/rsyslog.d/.keep_app-admin_rsyslog-0
new file mode 100644 (file)
index 0000000..e69de29
diff --git a/rsyslog.d/50-default.conf b/rsyslog.d/50-default.conf
new file mode 100644 (file)
index 0000000..9ae8578
--- /dev/null
@@ -0,0 +1,95 @@
+#######################
+### DEFAULT ACTIONS ###
+#######################
+
+auth,authpriv.* action(
+       type="omfile"
+       File="/var/log/auth.log"
+       FileCreateMode="0600"
+       FileOwner="root"
+       FileGroup="adm"
+       Sync="off"
+)
+
+cron.* action(
+       type="omfile"
+       File="/var/log/cron.log"
+       FileOwner="root"
+       FileGroup="adm"
+)
+
+daemon.* action(
+       type="omfile"
+       File="/var/log/daemon.log"
+       FileOwner="root"
+       FileGroup="adm"
+)
+
+kern.* action(
+       type="omfile"
+       File="/var/log/kern.log"
+       FileOwner="root"
+       FileGroup="adm"
+)
+
+lpr.* action(
+       type="omfile"
+       File="/var/log/lpr.log"
+       FileOwner="root"
+       FileGroup="adm"
+)
+
+mail.* action(
+       type="omfile"
+       File="/var/log/mail.log"
+       FileOwner="root"
+       FileGroup="adm"
+)
+
+news.* action(
+       type="omfile"
+       File="/var/log/news.log"
+       FileOwner="root"
+       FileGroup="adm"
+)
+
+user.* action(
+       type="omfile"
+       File="/var/log/user.log"
+       FileOwner="root"
+       FileGroup="adm"
+)
+
+*.=debug;auth,authpriv,news,mail.none action(
+       type="omfile"
+       File="/var/log/debug.log"
+       FileOwner="root"
+       FileGroup="adm"
+)
+
+*.info;auth,authpriv,cron,daemon,lpr,mail,news.none action(
+       type="omfile"
+       File="/var/log/messages"
+       FileOwner="root"
+       FileGroup="adm"
+)
+
+# Uncomment the following directive to re-enable the
+# deprecated "/var/log/syslog" log file (don't forget to re-enable log
+# rotation in "/etc/logrotate.d/rsyslog" if you do that!)
+#*.*;auth,authpriv.none action(
+#      type="omfile"
+#      File="/var/log/syslog"
+#      FileOwner="root"
+#      FileGroup="adm"
+#)
+
+*.emerg action(
+       type="omusrmsg"
+       Users="*"
+       action.execOnlyOnceEveryInterval="10"
+)
+
+# Create an additional socket for the default chroot location
+# (used by net-misc/openssh[hpn], see https://bugs.gentoo.org/490744)
+input(type="imuxsock" Socket="/var/empty/dev/log")
diff --git a/ssl/rsyslog/.keep_app-admin_rsyslog-0 b/ssl/rsyslog/.keep_app-admin_rsyslog-0
new file mode 100644 (file)
index 0000000..e69de29