Ansible role to manage logrotate
Go to file
Paul Belanger 1c4f029532 Clean up punctuation
Change-Id: Iaf8a64425a9c720d610ba49ad13e34b84028a05d
Signed-off-by: Paul Belanger <pabelanger@redhat.com>
2018-12-10 16:21:25 -05:00
defaults Fix deprecation warning 2018-12-10 16:20:34 -05:00
doc/source Initial commit 2015-12-09 18:12:15 -05:00
meta Initial commit 2015-12-09 18:12:15 -05:00
tasks Clean up punctuation 2018-12-10 16:21:25 -05:00
templates/etc/logrotate.d Initial commit 2015-12-09 18:12:15 -05:00
tests Add in-tree zuul jobs 2018-08-02 13:22:06 -04:00
.gitignore Initial commit 2015-12-09 18:12:15 -05:00
.gitreview Refactor role to latest changes 2017-05-30 13:20:24 -04:00
.zuul.yaml Stop testing on ubuntu-xenial 2018-12-06 21:19:24 -05:00
LICENSE Initial commit 2015-12-09 18:12:15 -05:00
README.rst Initial commit 2015-12-09 18:12:15 -05:00
bindep.txt Refactor role to latest changes 2017-05-30 13:20:24 -04:00
requirements.txt Refactor role to latest changes 2017-05-30 13:20:24 -04:00
setup.cfg Change openstack-dev to openstack-discuss 2018-12-03 21:48:51 -05:00
setup.py Initial commit 2015-12-09 18:12:15 -05:00
test-requirements.txt Initial commit 2015-12-09 18:12:15 -05:00
tox.ini Add in-tree zuul jobs 2018-08-02 13:22:06 -04:00

README.rst

ansible-role-logrotate

Ansible role to manage Logrotate

Description

Logrotate is designed to ease administration of systems that generate large numbers of log files. It allows automatic rotation, compression, removal, and mailing of log files. Each log file may be handled daily, weekly, monthly, or when it grows too large.

Requirements

Packages

Package repository index files should be up to date before using this role, we do not manage them.

Role Variables

Dependencies

Example Playbook

- name: Install logrotate
  hosts: www
  roles:
    - ansible-role-logrotate