add override to logrotate

From PryMar56, 1 Year ago, written in Plain Text, viewed 130 times.
URL https://pb.dynavirt.com/view/b2a5efcf Embed
Download Paste or View Raw
  1. [prymar56@dynavirt ~]$ sudo systemctl status logrotate.service
  2. ○ logrotate.service - Rotate log files
  3.      Loaded: loaded (/usr/lib/systemd/system/logrotate.service; static)
  4.     Drop-In: /etc/systemd/system/logrotate.service.d
  5.              └─override.conf
  6.      Active: inactive (dead) since Tue 2023-06-13 11:03:40 PDT; 32min ago
  7. TriggeredBy: ● logrotate.timer
  8.        Docs: man:logrotate(8)
  9.              man:logrotate.conf(5)
  10.     Process: 301789 ExecStart=/usr/sbin/logrotate /etc/logrotate.conf (code=exited, status=0/SUCCESS)
  11.     Process: 301790 ExecStop=/usr/bin/systemctl restart rsyslog.service (code=exited, status=0/SUCCESS)
  12.    Main PID: 301789 (code=exited, status=0/SUCCESS)
  13.         CPU: 102ms
  14.  
  15. Jun 13 11:03:40 dynavirt.com systemd[1]: Starting Rotate log files...
  16. Jun 13 11:03:40 dynavirt.com systemd[1]: logrotate.service: Deactivated successfully.
  17. Jun 13 11:03:40 dynavirt.com systemd[1]: Finished Rotate log files.
  18.  

Reply to "add override to logrotate"

Here you can reply to the paste above

captcha