Bug 1349373 - rsyslog.service should not be inactive as default in rhevh-ng 4.0
Summary: rsyslog.service should not be inactive as default in rhevh-ng 4.0
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: ovirt-node
Classification: oVirt
Component: Installation & Update
Version: 4.0
Hardware: Unspecified
OS: Unspecified
unspecified
medium
Target Milestone: ovirt-4.0.1
: 4.0
Assignee: Ryan Barry
QA Contact: Ying Cui
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-06-23 10:49 UTC by Ying Cui
Modified: 2016-08-04 13:31 UTC (History)
6 users (show)

Fixed In Version: redhat-release-virtualization-host-4.0-0.16.el7
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-08-04 13:31:59 UTC
oVirt Team: Node
Embargoed:
dfediuck: ovirt-4.0.z+
rule-engine: planning_ack+
dfediuck: devel_ack+
ycui: testing_ack+


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
oVirt gerrit 60535 0 None None None 2016-07-11 17:15:05 UTC
oVirt gerrit 60536 0 None None None 2016-07-11 17:15:27 UTC

Description Ying Cui 2016-06-23 10:49:43 UTC
Description of problem:
The rsyslog.service is an important service, but in rhevh-ng 4.0, the default is inactive, and no /var/log/message log.
So it should be active as default after rhevh-ng installation.

Version-Release number of selected component (if applicable):
rhev-hypervisor7-ng-4.0-20160622.1
imgbased-0.7.0-0.1.el7ev.noarch


How reproducible:
100%

Steps to Reproduce:
1. Interactive installed rhevh-ng build.
2. After reboot, login the OS.
3. Check the rsyslog.service status

# systemctl status rsyslog.service
# systemctl is-enabled rsyslog
disabled


Actual results:
The rsyslog.service is inactive as default.

Expected results:
The rsyslog.service is active as default.

Additional info:
Tested on released RHEL 7.2, the rsyslog.service is active as default.

Comment 1 Ying Cui 2016-06-23 10:50:31 UTC
I used the default ks file in ISO RHEV-H-7.2-20160622.1-RHVH-x86_64-dvd1.iso.

Comment 2 Red Hat Bugzilla Rules Engine 2016-07-13 18:05:13 UTC
Target release should be placed once a package build is known to fix a issue. Since this bug is not modified, the target version has been reset. Please use target milestone to plan a fix for a oVirt release.

Comment 3 Ying Cui 2016-08-01 09:18:20 UTC
VERIFIED on redhat-release-virtualization-host-4.0-0.20.el7.x86_64, imgbased-0.7.2-0.1.el7ev

# rpm -qa redhat-release-virtualization-host imgbased
imgbased-0.7.2-0.1.el7ev.noarch
redhat-release-virtualization-host-4.0-0.20.el7.x86_64

# systemctl status rsyslog.service
● rsyslog.service - System Logging Service
   Loaded: loaded (/usr/lib/systemd/system/rsyslog.service; enabled; vendor preset: disabled)
   Active: active (running) since Mon 2016-08-01 09:11:14 CST; 5min ago
 Main PID: 986 (rsyslogd)
   CGroup: /system.slice/rsyslog.service
           └─986 /usr/sbin/rsyslogd -n

Aug 01 09:11:13 dhcp-8-127.nay.redhat.com systemd[1]: Starting System Logging Service...
Aug 01 09:11:14 dhcp-8-127.nay.redhat.com systemd[1]: Started System Logging Service.
# systemctl is-enabled rsyslog
enabled


Note You need to log in before you can comment on or make changes to this bug.