X-Git-Url: http://git.pld-linux.org/?a=blobdiff_plain;f=syslog-ng.spec;h=01b632a0a3d08c39eb639821df9aace160b88268;hb=e3a52627e5749073d36dceb75873929ba9a7750f;hp=f62c91333e2f1ffa2d388d7604796ea68e7c20b7;hpb=57c847fd2b610efe6d2f9299c9deb462bf5bc35c;p=packages%2Fsyslog-ng.git diff --git a/syslog-ng.spec b/syslog-ng.spec index f62c913..01b632a 100644 --- a/syslog-ng.spec +++ b/syslog-ng.spec @@ -1,22 +1,26 @@ # # Conditional build: -%bcond_with dynamic # link dynamically with glib and eventlog +%bcond_with dynamic # link dynamically with glib, eventlog, pcre, openssl +%bcond_without sql # build without support for logging to SQL DB # Summary: Syslog-ng - new generation of the system logger Summary(pl.UTF-8): Syslog-ng - zamiennik syskloga Summary(pt_BR.UTF-8): Daemon de log nova geração Name: syslog-ng -Version: 2.0.7 -Release: 1 +Version: 3.0.1 +Release: 5 License: GPL v2 Group: Daemons -Source0: http://www.balabit.com/downloads/files/syslog-ng/sources/stable/src/%{name}-%{version}.tar.gz -# Source0-md5: dc3726fbedb738901c5588fa36e00bbf +Source0: http://www.balabit.com/downloads/files/syslog-ng/sources/3.0.1/source/%{name}_%{version}.tar.gz +# Source0-md5: 14e13519bad47d0a6308905292385321 Source1: %{name}.init Source2: %{name}.conf Source3: %{name}.logrotate +Source4: http://www.balabit.com/dl/guides/syslog-ng-v3.0-guide-admin-en.pdf +# Source4-md5: d85266ac9155ad6df9844aadf830b379 Patch0: %{name}-link.patch Patch1: %{name}-datadir.patch +Patch2: %{name}-fixes.patch URL: http://www.balabit.com/products/syslog_ng/ BuildRequires: autoconf >= 2.53 BuildRequires: automake @@ -26,14 +30,28 @@ BuildRequires: pkgconfig BuildRequires: rpmbuild(macros) >= 1.268 %if %{with dynamic} BuildRequires: eventlog-devel >= 0.2 -BuildRequires: glib2-devel >= 1:2.2.0 +BuildRequires: glib2-devel >= 1:2.10.1 +BuildRequires: libcap-devel +%if %{with sql} +BuildRequires: libdbi-devel >= 0.8.3-2 +%endif BuildRequires: libnet-devel >= 1:1.1.2.1-3 BuildRequires: libwrap-devel +BuildRequires: openssl-devel >= 0.9.8 +BuildRequires: pcre-devel %else BuildRequires: eventlog-static >= 0.2 BuildRequires: glib2-static >= 1:2.2.0 +BuildRequires: glibc-static +BuildRequires: libcap-static +%if %{with sql} +BuildRequires: libdbi-static >= 0.8.3-2 +%endif BuildRequires: libnet-static >= 1:1.1.2.1-3 BuildRequires: libwrap-static +BuildRequires: openssl-static >= 0.9.8 +BuildRequires: pcre-static +BuildRequires: zlib-static %endif Requires(post): fileutils Requires(post,preun): /sbin/chkconfig @@ -47,7 +65,7 @@ Conflicts: syslog BuildRoot: %{tmpdir}/%{name}-%{version}-root-%(id -u -n) %description -syslog-ng is a syslogd replacement for unix and unix-like systems. It +syslog-ng is a syslogd replacement for Unix and Unix-like systems. It has been tested on Solaris, BSDi and Linux, and were found to run reliably. syslog-ng gives you a much enhanced configuration scheme, which lets you filter messages based on not only priority/facility @@ -59,7 +77,7 @@ modification on the line. %description -l pl.UTF-8 Syslog-ng jest zamiennikiem dla standardowo używanych programów typu -sysklog. Działa w systemie SunOS, BSD, Linux. Daje znacznie większe +syslog. Działa w systemie SunOS, BSD, Linux. Daje znacznie większe możliwości logowania i kontrolowania zbieranych informacji. %description -l pt_BR.UTF-8 @@ -72,8 +90,9 @@ facility/prioridade como o syslog original. %setup -q %patch0 -p1 %patch1 -p1 +%patch2 -p1 -%{__tar} xzf doc/reference/syslog-ng.html.tar.gz +install %{SOURCE4} doc/ %build %{__aclocal} @@ -81,6 +100,17 @@ facility/prioridade como o syslog original. %{__automake} %configure \ --sysconfdir=%{_sysconfdir}/syslog-ng \ + --with-timezone-dir=%{_datadir}/zoneinfo \ + --with-pidfile-dir=/var/run \ + --enable-ssl \ + --enable-ipv6 \ + --enable-tcp-wrapper \ + --enable-spoof-source \ + --enable-linux-caps \ + --enable-pcre \ +%if %{with sql} + --enable-sql \ +%endif %if %{with dynamic} --enable-dynamic-linking %endif @@ -125,10 +155,23 @@ if [ "$1" = "0" ]; then /sbin/chkconfig --del syslog-ng fi +%triggerun -- syslog-ng < 3.0 +sed -i -e 's#sync(\(.*\))#flush_lines(\1)#g' /etc/syslog-ng/syslog-ng.conf +sed -i -e 's#pipe ("/proc/kmsg"#file ("/proc/kmsg"#g' /etc/syslog-ng/syslog-ng.conf +sed -i -e 's#log_prefix#program_override#g' /etc/syslog-ng/syslog-ng.conf +sed -i -e 's#^destination #destination d_#g' /etc/syslog-ng/syslog-ng.conf +sed -i -e 's#destination(#destination(d_#g' /etc/syslog-ng/syslog-ng.conf +sed -i -e 's#match("IN\=\[A-Za-z0-9\]\* OUT=\[A-Za-z0-9\]\*");#match("IN=[A-Za-z0-9]* OUT=[A-Za-z0-9]*" value("MESSAGE"));#g' /etc/syslog-ng/syslog-ng.conf +sed -i -e "1 s#\(.*\)\$#@version: 3.0\n\1#g" /etc/syslog-ng/syslog-ng.conf +rm -f %{_var}/lib/%{name}/syslog-ng.persist +%service -q syslog-ng restart +exit 0 + %files %defattr(644,root,root,755) -%doc doc/examples/syslog-ng.conf.sample doc/reference/syslog-ng.txt* contrib/syslog-ng.conf.{doc,RedHat} -%doc syslog-ng.html/* +%doc AUTHORS ChangeLog NEWS debian/syslog-ng.conf* contrib/{relogger.pl,syslog-ng.vim} +%doc doc/examples/syslog-ng.conf.sample contrib/syslog-ng.conf.{doc,RedHat} +%doc contrib/{apparmor,selinux} doc/syslog-ng-v3.0-guide-admin-en.pdf %config(noreplace) %verify(not md5 mtime size) /etc/sysconfig/%{name} %attr(750,root,root) %dir %{_sysconfdir}/syslog-ng %attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/syslog-ng/syslog-ng.conf @@ -137,6 +180,7 @@ fi %attr(755,root,root) %{_bindir}/loggen %attr(755,root,root) %{_sbindir}/syslog-ng %dir %{_var}/lib/%{name} -%{_mandir}/man[58]/* +%{_mandir}/man5/syslog-ng.conf.5* +%{_mandir}/man8/syslog-ng.8* %attr(640,root,root) %ghost /var/log/*