From 00eb7785d393eb8d62b9a33811ca96912d1e38ba Mon Sep 17 00:00:00 2001 From: Todd Zullinger Date: May 14 2023 16:26:05 +0000 Subject: Use `systemctl reload` in logrotate script In 5f74814 (Use systemctl for sending SIGHUP to the service, 2015-06-29), a direct call to `kill` was replaced with `systemctl kill`. This can be simplified using `systemctl reload` instead. Doing so also resolves an issue when `POSIXLY_CORRECT` is set (rhbz#2124488). --- diff --git a/rsyslog.log b/rsyslog.log index b101e32..42b31c8 100644 --- a/rsyslog.log +++ b/rsyslog.log @@ -7,6 +7,6 @@ missingok sharedscripts postrotate - /usr/bin/systemctl kill -s HUP rsyslog.service >/dev/null 2>&1 || true + /usr/bin/systemctl reload rsyslog.service >/dev/null 2>&1 || true endscript } diff --git a/rsyslog.spec b/rsyslog.spec index 6d8ce51..dfb6c1d 100644 --- a/rsyslog.spec +++ b/rsyslog.spec @@ -35,7 +35,7 @@ Summary: Enhanced system logging and kernel message trapping daemon Name: rsyslog Version: 8.2210.0 -Release: 4%{?dist} +Release: 5%{?dist} License: (GPLv3+ and ASL 2.0) URL: http://www.rsyslog.com/ Source0: http://www.rsyslog.com/files/download/rsyslog/%{name}-%{version}.tar.gz @@ -757,6 +757,9 @@ done %changelog +* Wed May 10 2023 Todd Zullinger - 8.2210.0-5 +- Use 'systemctl reload' in logrotate script + * Fri Jan 20 2023 Fedora Release Engineering - 8.2210.0-4 - Rebuilt for https://fedoraproject.org/wiki/Fedora_38_Mass_Rebuild