summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorBoss Marco <bossm8@bfh.ch>2022-06-08 17:12:39 +0200
committerBoss Marco <bossm8@bfh.ch>2022-06-08 17:12:39 +0200
commit257ab643df6c7cf5527625dae479c99cc44e9bc4 (patch)
treec7fe019fcce4a54da2b531504fe6470ca68f7709
parentbd3955b8c05844bd4eaf0d61eaadb500a6282942 (diff)
downloadgrid5k-257ab643df6c7cf5527625dae479c99cc44e9bc4.tar.gz
grid5k-257ab643df6c7cf5527625dae479c99cc44e9bc4.tar.bz2
grid5k-257ab643df6c7cf5527625dae479c99cc44e9bc4.zip
remove custom rsyslog
-rw-r--r--configs/etc/rsyslog.conf94
1 files changed, 0 insertions, 94 deletions
diff --git a/configs/etc/rsyslog.conf b/configs/etc/rsyslog.conf
deleted file mode 100644
index 6d873af..0000000
--- a/configs/etc/rsyslog.conf
+++ /dev/null
@@ -1,94 +0,0 @@
-# /etc/rsyslog.conf configuration file for rsyslog
-#
-# For more information install rsyslog-doc and see
-# /usr/share/doc/rsyslog-doc/html/configuration/index.html
-#
-
-#################
-#### MODULES ####
-#################
-
-module(load="imuxsock" SysSock.RateLimit.Interval="0" SysSock.Annotate="on" SysSock.RateLimit.Burst="10000") # provides support for local system logging
-module(load="imklog") # provides kernel logging support
-#module(load="immark") # provides --MARK-- message capability
-
-# provides UDP syslog reception
-module(load="imudp")
-input(type="imudp" port="514")
-
-# provides TCP syslog reception
-#module(load="imtcp")
-#input(type="imtcp" port="514")
-
-
-###########################
-#### GLOBAL DIRECTIVES ####
-###########################
-
-#
-# Use traditional timestamp format.
-# To enable high precision timestamps, comment out the following line.
-#
-$ActionFileDefaultTemplate RSYSLOG_TraditionalFileFormat
-$ActionQueueWorkerThreads 10
-
-#
-# Set the default permissions for all log files.
-#
-$FileOwner root
-$FileGroup adm
-$FileCreateMode 0640
-$DirCreateMode 0755
-$Umask 0022
-
-#
-# Where to place spool and state files
-#
-$WorkDirectory /var/spool/rsyslog
-
-#
-# Include all config files in /etc/rsyslog.d/
-#
-$IncludeConfig /etc/rsyslog.d/*.conf
-
-
-###############
-#### RULES ####
-###############
-
-#
-# First some standard log files. Log by facility.
-#
-auth,authpriv.* /var/log/auth.log
-*.*;auth,authpriv.none -/var/log/syslog
-#cron.* /var/log/cron.log
-daemon.* -/var/log/daemon.log
-kern.* -/var/log/kern.log
-lpr.* -/var/log/lpr.log
-mail.* -/var/log/mail.log
-user.* -/var/log/user.log
-
-#
-# Logging for the mail system. Split it up so that
-# it is easy to write scripts to parse these files.
-#
-mail.info -/var/log/mail.info
-mail.warn -/var/log/mail.warn
-mail.err /var/log/mail.err
-
-#
-# Some "catch-all" log files.
-#
-*.=debug;\
- auth,authpriv.none;\
- mail.none -/var/log/debug
-*.=info;*.=notice;*.=warn;\
- auth,authpriv.none;\
- cron,daemon.none;\
- mail.none -/var/log/messages
-
-#
-# Emergencies are sent to everybody logged in.
-#
-*.emerg :omusrmsg:*
-