How to Install and Uninstall rsyslog.x86_64 Package on Red Hat Enterprise Linux 9 (RHEL 9)

Last updated: October 12,2024

1. Install "rsyslog.x86_64" package

This tutorial shows how to install rsyslog.x86_64 on Red Hat Enterprise Linux 9 (RHEL 9)

$ sudo dnf update $ sudo dnf install rsyslog.x86_64

2. Uninstall "rsyslog.x86_64" package

This guide covers the steps necessary to uninstall rsyslog.x86_64 on Red Hat Enterprise Linux 9 (RHEL 9):

$ sudo dnf remove rsyslog.x86_64 $ sudo dnf autoremove

3. Information about the rsyslog.x86_64 package on Red Hat Enterprise Linux 9 (RHEL 9)

Last metadata expiration check: 0:30:30 ago on Mon Feb 26 07:04:30 2024.
Available Packages
Name : rsyslog
Version : 8.2102.0
Release : 117.el9
Architecture : x86_64
Size : 770 k
Source : rsyslog-8.2102.0-117.el9.src.rpm
Repository : ubi-9-appstream-rpms
Summary : Enhanced system logging and kernel message trapping daemon
URL : http://www.rsyslog.com/
License : (GPLv3+ and ASL 2.0)
Description : Rsyslog is an enhanced, multi-threaded syslog daemon. It supports MySQL,
: syslog/TCP, RFC 3195, permitted sender lists, filtering on any message part,
: and fine grain output format control. It is compatible with stock sysklogd
: and can be used as a drop-in replacement. Rsyslog is simple to set up, with
: advanced features suitable for enterprise-class, encryption-protected syslog
: relay chains.