aboutsummaryrefslogtreecommitdiffstats
path: root/meta/recipes-extended/logrotate
AgeCommit message (Collapse)Author
2018-07-26logrotate: Improve configurability of the installed systemd service filesPeter Kjellerstedt
This makes it possible to add extra options to the logrotate application (via ${LOGROTATE_OPTIONS}), and it allows the Persistent option in logrotate.timer to be configured via ${LOGROTATE_SYSTEMD_TIMER_PERSISTENT}. It also changes the sed expressions to allow for ${LOGROTATE_SYSTEMD_TIMER_BASIS} to contain commas without having to prefix them with backslahes, e.g.: LOGROTATE_SYSTEMD_TIMER_BASIS = "*-*-* *:00,30:00" Signed-off-by: Peter Kjellerstedt <peter.kjellerstedt@axis.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2018-05-04logrotate: update to 3.14.0Yi Zhao
Since the wtmp and btmp definitions had been moved from logrotate.conf to logrotate.d in this release, we also need to install them to /etc/logrotate.d/. Also update oeqa runtime logrotate test case. Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-11-21logrotate: 3.12.3 -> 3.13.0Robert Yang
Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2017-09-18logrotate: use stable download URLRoss Burton
GitHub automatically-generated tarballs from tags can and do change over time, so change logrotate to use the uploaded tarball. Signed-off-by: Ross Burton <ross.burton@intel.com>
2017-08-18logrotate: fix systemd service not found while multilibHongxu Jia
... |ERROR: lib32-logrotate-3.12.3-r0 do_package: SYSTEMD_SERVICE_lib32-logrotate value lib32-logrotate.service does not exist |ERROR: lib32-logrotate-3.12.3-r0 do_package: Function failed: systemd_populate_packages ... The systemd sercie file should not be multilib expend. Signed-off-by: Hongxu Jia <hongxu.jia@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-21logrotate: Add systemd supportRomain Perier
Currently, this recipe only supports daily scheduling via a cron job. This commit adds support for systemd in the recipe, as the feature is already supported on upstream. When the corresponding distro feature is enabled the systemd variant will be used. The timer granularity and its accuracy are also configurable. Signed-off-by: Romain Perier <romain.perier@collabora.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2017-07-21logrotate: Bump to 3.12.3Romain Perier
This commit updates the recipe to the last upstream tag. Then, as the tarball no longer contains the pre-generated Makefile, inherit from autotools Signed-off-by: Romain Perier <romain.perier@collabora.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2017-06-28logrotate: fix upstream version checkAlexander Kanavin
Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com>
2017-06-06logrotate: Support system dates back to the year 1970Zhenbo Gao
backport commit bdbfea3 from logrotate upstream. Signed-off-by: Zhenbo Gao <zhenbo.gao@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2017-04-21Revert "logrotate: set downloadfilename"Ross Burton
Sadly this breaks previous OE releases as it means the source mirror contains a tarball with the same name but different checksums as was previously available. This reverts commit 99c6e89db193d572e845f95eabbd9ec89c3508c7. Signed-off-by: Ross Burton <ross.burton@intel.com>
2017-04-19logrotate: set downloadfilenameRobert Yang
Otherwise, the filename is r3-9-1.tar.gz which isn't straightforward. Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2017-04-11logrotate: replace fedorahosted.org SRC_URI with github.com sourceChoong YinThong
fedorahosted.org was retired on March 1st, 2017. This is to update the SRC_URI to point to github.com. Update the ${PN} to ${BPN} in order to pass the autobuilder mulitlib enable configuration. [YOCTO #11226] Signed-off-by: Choong YinThong <yin.thong.choong@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-03-01recipes: Make use of the new bb.utils.filter() functionPeter Kjellerstedt
Signed-off-by: Peter Kjellerstedt <peter.kjellerstedt@axis.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-11-25logrotate: do not move binary logrotate to /usr/binHongxu Jia
In oe-core commit a46d3646a3e1781be4423b508ea63996b3cfca8a ... Author: Fahad Usman <fahad_usman@mentor.com> Date: Tue Aug 26 13:16:48 2014 +0500 logrotate: obey our flags Needed to quiet GNU_HASH warnings, and some minor fixes. ... it explicitly move logrotate to /usr/bin without any reason, which is against the original Linux location /usr/sbin. So partly revert the above commit which let logrotate be kept in the original place /usr/sbin. Signed-off-by: Hongxu Jia <hongxu.jia@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-07-01logrotate: 3.8.8 -> 3.9.1Robert Yang
Updated: - act-as-mv-when-rotate.patch - disable-check-different-filesystems.patch - update-the-manual.patch - base_contains -> bb.utils.contains [YOCTO #7346] Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-04-30logrotate: remove logrotate-CVE-2011-1548.patchRobert Yang
It is a backport patch, and verified that the patch is in the source. Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-03-16logrotate: Identify CONFFILESRob Woolley
Some package formats explicitly track which files are configuration files so that they are not overwritten on updates. We must use an explicit list instead of a wildcard as logrotate also provides files under ${sysconfdir} that are not configuration files. Signed-off by: Rob Woolley <rob.woolley@windriver.com>
2015-02-23Revert "logrotate: 3.8.8 -> 3.8.9"Richard Purdie
This reverts commit 0a69248db774f169318fc5954c805f0a7e8803dc. The update causes QA failures on the autobuilder.
2015-02-21logrotate: 3.8.8 -> 3.8.9Robert Yang
Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-01-29logrotate: fix missing acl and libselinux dependenciesAndre McCurdy
Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2014-12-24logrotate: upgrade to 3.8.8Robert Yang
* Upgrade to 3.8.8. * Update disable-check-different-filesystems.patch since we still need it. Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-08-27logrotate: add packageconfigsFahad Usman
add packageconfigs for acl and selinux. Signed-off-by: Fahad Usman <fahad.usman@gmail.com> Signed-off-by: Christopher Larson <kergoth@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-08-27logrotate: obey our flagsFahad Usman
Needed to quiet GNU_HASH warnings, and some minor fixes. Signed-off-by: Fahad Usman <fahad.usman@gmail.com> Signed-off-by: Christopher Larson <kergoth@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-08-11logrotate: fix recompile errorRobert Yang
Fixed: NOTE: make -j 32 make: *** No rule to make target `/path/to/sysroot/4.9.0/include/stddef.h', needed by `logrotate.o'. Stop. This happens when upgrade gcc from 4.9.0 to 4.9.1, and the .depend isn't regenerated when recompile, the content of the .depend are: [snip] logrotate.o: /path/to/sysroot/4.9.0/include/stddef.h [snip] And Makefile includes the .depend file if it exists, so there would be errors when /path/to/sysroot/4.9.0/include/stddef.h doesn't exist. Remove .depend will fix the problem. Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Saul Wold <sgw@linux.intel.com>
2014-01-06logrotate: two minor fixesRobert Yang
* Change EXTRA_OEMAKE = "CC='${CC}'" to "", the root cause is the "-e" from EXTRA_OEMAKE makes the CFLAGS from the env overrides the one defined in logrotate/Makefile which causes build failures, so we need to set EXTRA_OEMAKE to "", set it to CC='${CC}' would confuse the user since CC='${CC}' has been defined in the env. * Merge do_install() and do_install_append() Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Saul Wold <sgw@linux.intel.com>
2014-01-06logrotate: upgrade to 3.8.7Robert Yang
* Upgrade to 3.8.7 * Rename the patches dir from logrotate-3.8.1 -> logrotate * Remove grotate-CVE-2011-1548.patch since it had been fixed * Update act-as-mv-when-rotate.patch and update-the-manual.patch to make them work with the higher version, and send them to the upstream * Fix the HOMEPAGE Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Saul Wold <sgw@linux.intel.com>
2014-01-02Replace one-line DESCRIPTION with SUMMARYPaul Eggleton
A lot of our recipes had short one-line DESCRIPTION values and no SUMMARY value set. In this case it's much better to just set SUMMARY since DESCRIPTION is defaulted from SUMMARY anyway and then the SUMMARY is at least useful. I also took the opportunity to fix up a lot of the new SUMMARY values, making them concisely explain the function of the recipe / package where possible. Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com>
2013-10-30recipes: Remove PR = r0 from all recipesRichard Purdie
Remove all PR = "r0" from all .bb files in oe-core. This was done with the command sed -e '/^PR.*=.*r0\"/d' recipes*/*/*.bb -i We've switching to the PR server, PR bumps are no longer needed and this saves people either accidentally bumping them or forgetting to remove the lines (r0 is the default anyway). Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2013-06-25logrotate: fix for CVE-2011-1548Wenzong Fan
If a logfile is a symlink, it may be read when being compressed, being copied (copy, copytruncate) or mailed. Secure data (eg. password files) may be exposed. Portback nofollow.patch from: http://logrotate.sourcearchive.com/downloads/3.8.1-5/logrotate_3.8.1-5.debian.tar.gz Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Saul Wold <sgw@linux.intel.com>
2012-03-19upgrade logrotate: update the recipeRobert Yang
update the recipe: ogrotate_3.7.9.bb -> logrotate_3.8.1.bb Signed-off-by: Robert Yang <liezhi.yang@windriver.com>
2012-03-19upgrade logrotate: split the old patch into 3Robert Yang
Split the old patch into 3 during upgrading, this makes it easier for the future's upgrade. Signed-off-by: Robert Yang <liezhi.yang@windriver.com>
2012-03-08logrotate 3.7.9: Allow rotate log across filesystemsRobert Yang
The logrotate can't save the log across the different filesystems since it used the "rename(const char *oldpath, const char *newpath)" to save the file, fix it to act as the "mv" command(first rename, if failed, read and write) to allow save the log across the different filesystems. * config.c: Remove the check for different filesystems * logrotate.c: Act as the "mv" command when rotate log * logrotate.8: Update the mannual * logrotate.8: Fix a bug in the mannual(\f should be \fR) [YOCTO #718] Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2011-12-02logrotate: Add dependency on popt lib.Stefan Schmidt
Without this logrotate may fail like this: compilation terminated. | config.c:9:18: fatal error: popt.h: No such file or directory Signed-off-by: Stefan Schmidt <stefan@datenfreihafen.org>
2011-07-01Drop PRIORITY variableRichard Purdie
As discussed on the mailing list, this variable isn't useful and if wanted would be better implemented by distros using pn-X overrides. This patch executes: find . -regex ".*\.\(bb\|inc\)$" | xargs sed -i '/^PRIORITY = ".*"$/d' against the tree removing the referenced. Thanks to Phil Blundell for the command. Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2010-12-09SRC_URI Checksums AdditionalsSaul Wold
Signed-off-by: Saul Wold <sgw@linux.intel.com>
2010-09-02logrotate: Add new logrotate packageXiaofeng Yan
logrotate allows for the rotation, compression and removal of system log file Signed-off-by: Xiaofeng Yan <xiaofeng.yan@windriver.com>