RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 816663 - Enhancement request: sensord logging facility should be controllable through /etc/sysconfig
Summary: Enhancement request: sensord logging facility should be controllable through ...
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: lm_sensors
Version: 6.2
Hardware: All
OS: Linux
unspecified
low
Target Milestone: rc
: ---
Assignee: Martin Sehnoutka
QA Contact: William Gomeringer
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-04-26 16:10 UTC by Gianni Giardina
Modified: 2016-07-19 07:58 UTC (History)
1 user (show)

Fixed In Version:
Doc Type: Enhancement
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-07-19 07:58:46 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)
Patch resolving the issue (646 bytes, patch)
2012-04-26 16:10 UTC, Gianni Giardina
no flags Details | Diff

Description Gianni Giardina 2012-04-26 16:10:15 UTC
Created attachment 580518 [details]
Patch resolving the issue

* Description of problem:

It should be possible to select the syslog facility used by the sensord service through the /etc/sysconfig/sensord file. Even if it's trivial to modify the service's init script /etc/rc.d/init.d/sensord in order to change the used facility, those changes would be lost with the next package update. Nevertheless, it's very useful to be able to use a facility other than "daemon" when you need to handle log messages through /etc/rsyslog.conf.

I've attached a patch proposal resolving the issue.


* Version-Release number of selected component (if applicable):

lm_sensors-sensord-3.1.1-10


* How reproducible:

service sensord start

  
* Actual results:

/var/log/messages filled by sensor readings


* Expected results:

Being able to log sensor readings to a dedicated file, e.g /var/log/sensors, very hard without changing the syslog facility used by sensord.

Comment 2 RHEL Program Management 2012-09-07 05:32:34 UTC
This request was evaluated by Red Hat Product Management for
inclusion in the current release of Red Hat Enterprise Linux.
Because the affected component is not scheduled to be updated
in the current release, Red Hat is unable to address this
request at this time.

Red Hat invites you to ask your support representative to
propose this request, if appropriate, in the next release of
Red Hat Enterprise Linux.

Comment 6 Martin Sehnoutka 2016-07-19 07:58:46 UTC
Red Hat Enterprise Linux version 6 is entering the Production 2 phase of its lifetime and this bug doesn't meet the criteria for it, i.e. only high severity issues will be fixed. Please see https://access.redhat.com/support/policy/updates/errata/ for further information.


Note You need to log in before you can comment on or make changes to this bug.