rpms/rsyslog/devel rsyslog.init,1.2,1.3 rsyslog.spec,1.63,1.64

Tomas Heinrich theinric at fedoraproject.org
Mon Sep 14 16:54:27 UTC 2009


Author: theinric

Update of /cvs/extras/rpms/rsyslog/devel
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27226

Modified Files:
	rsyslog.init rsyslog.spec 
Log Message:
adjust init script according to guidelines (#522071)




Index: rsyslog.init
===================================================================
RCS file: /cvs/extras/rpms/rsyslog/devel/rsyslog.init,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -p -r1.2 -r1.3
--- rsyslog.init	15 Sep 2008 12:39:34 -0000	1.2
+++ rsyslog.init	14 Sep 2009 16:54:26 -0000	1.3
@@ -24,9 +24,14 @@
 . /etc/init.d/functions
 
 RETVAL=0
+PIDFILE=/var/run/syslogd.pid
+
+prog=rsyslogd
+exec=/sbin/rsyslogd
+lockfile=/var/lock/subsys/$prog
 
 start() {
-	[ -x /sbin/rsyslogd ] || exit 5
+	[ -x $exec ] || exit 5
 
 	# Source config
         if [ -f /etc/sysconfig/rsyslog ] ; then
@@ -35,23 +40,23 @@ start() {
 	umask 077
 
         echo -n $"Starting system logger: "
-        daemon rsyslogd $SYSLOGD_OPTIONS
+        daemon --pidfile="${PIDFILE}" $exec $SYSLOGD_OPTIONS
         RETVAL=$?
         echo
-        [ $RETVAL -eq 0 ] && touch /var/lock/subsys/rsyslog
+        [ $RETVAL -eq 0 ] && touch $lockfile
         return $RETVAL
 }
 stop() {
         echo -n $"Shutting down system logger: "
-        killproc rsyslogd
+        killproc $prog
         RETVAL=$?
         echo
-        [ $RETVAL -eq 0 ] && rm -f /var/lock/subsys/rsyslog
+        [ $RETVAL -eq 0 ] && rm -f $lockfile
         return $RETVAL
 }
 reload()  {
     RETVAL=1
-    syslog=`cat /var/run/syslogd.pid 2>/dev/null`
+    syslog=$(cat "${PIDFILE}" 2>/dev/null)
     echo -n "Reloading system logger..."
     if [ -n "${syslog}" ] && [ -e /proc/"${syslog}" ]; then
 	kill -HUP "$syslog";
@@ -66,7 +71,7 @@ reload()  {
     return $RETVAL
 }
 rhstatus() {
-        status rsyslogd
+        status -p "${PIDFILE}" $prog
 }
 restart() {
         stop
@@ -89,12 +94,13 @@ case "$1" in
   status)
         rhstatus
         ;;
-  condrestart)
-        [ -f /var/lock/subsys/rsyslog ] && restart || :
+  condrestart|try-restart)
+        rhstatus >/dev/null 2>&1 || exit 0
+        restart
         ;;
   *)
-        echo $"Usage: $0 {start|stop|restart|reload|force-reload|condrestart}"
-        exit 2
+        echo $"Usage: $0 {start|stop|restart|condrestart|try-restart|reload|force-reload|status}"
+        exit 3
 esac
 
 exit $?


Index: rsyslog.spec
===================================================================
RCS file: /cvs/extras/rpms/rsyslog/devel/rsyslog.spec,v
retrieving revision 1.63
retrieving revision 1.64
diff -u -p -r1.63 -r1.64
--- rsyslog.spec	3 Sep 2009 12:23:12 -0000	1.63
+++ rsyslog.spec	14 Sep 2009 16:54:26 -0000	1.64
@@ -3,7 +3,7 @@
 Summary: Enhanced system logging and kernel message trapping daemons
 Name: rsyslog
 Version: 4.4.1
-Release: 1%{?dist}
+Release: 2%{?dist}
 License: GPLv3+
 Group: System Environment/Daemons
 URL: http://www.rsyslog.com/
@@ -194,6 +194,9 @@ fi	
 %{_libdir}/rsyslog/lmnsd_gtls.so
 
 %changelog
+* Mon Sep 14 2009 Tomas Heinrich <theinric at redhat.com> 4.4.1-2
+- adjust init script according to guidelines (#522071)
+
 * Thu Sep 03 2009 Tomas Heinrich <theinric at redhat.com> 4.4.1-1
 - upgrade to new upstream stable version
 




More information about the fedora-extras-commits mailing list