]> git.pld-linux.org Git - packages/syslog-ng.git/blame - syslog-ng.spec
- up to 3.0.1
[packages/syslog-ng.git] / syslog-ng.spec
CommitLineData
5aa38709 1#
8eca2e89 2# Conditional build:
808ca97e
JR
3%bcond_with dynamic # link dynamically with glib, eventlog, pcre, openssl
4%bcond_without sql # build without support for logging to SQL DB
8eca2e89 5#
80a87a81 6Summary: Syslog-ng - new generation of the system logger
f7affeae
ER
7Summary(pl.UTF-8): Syslog-ng - zamiennik syskloga
8Summary(pt_BR.UTF-8): Daemon de log nova geração
db55bc6c 9Name: syslog-ng
808ca97e
JR
10Version: 3.0.1
11Release: 1
2cb1bc96 12License: GPL v2
db55bc6c 13Group: Daemons
808ca97e
JR
14Source0: http://www.balabit.com/downloads/files/syslog-ng/sources/3.0.1/source/%{name}_%{version}.tar.gz
15# Source0-md5: 14e13519bad47d0a6308905292385321
70c1937a 16Source1: %{name}.init
17Source2: %{name}.conf
e0f9b227 18Source3: %{name}.logrotate
489ceddf 19Patch0: %{name}-link.patch
4d910d4c 20Patch1: %{name}-datadir.patch
34c905de 21URL: http://www.balabit.com/products/syslog_ng/
96ef1ac7 22BuildRequires: autoconf >= 2.53
53500332 23BuildRequires: automake
c807fdfe 24BuildRequires: bison
ac9ca8e0 25BuildRequires: flex
bf8c4b27 26BuildRequires: pkgconfig
da4f5bde 27BuildRequires: rpmbuild(macros) >= 1.268
8eca2e89 28%if %{with dynamic}
60232b55 29BuildRequires: eventlog-devel >= 0.2
808ca97e
JR
30BuildRequires: glib2-devel >= 1:2.10.1
31BuildRequires: libcap-devel
32%if %{with sql}
33BuildRequires: libdbi-devel >= 0.8.3-2
34%endif
422b3485
JB
35BuildRequires: libnet-devel >= 1:1.1.2.1-3
36BuildRequires: libwrap-devel
808ca97e
JR
37BuildRequires: openssl-devel >= 0.9.8
38BuildRequires: pcre-devel
8eca2e89 39%else
60232b55 40BuildRequires: eventlog-static >= 0.2
422b3485 41BuildRequires: glib2-static >= 1:2.2.0
808ca97e
JR
42BuildRequires: glibc-static
43BuildRequires: libcap-static
44%if %{with sql}
45BuildRequires: libdbi-static >= 0.8.3-2
46%endif
422b3485
JB
47BuildRequires: libnet-static >= 1:1.1.2.1-3
48BuildRequires: libwrap-static
808ca97e
JR
49BuildRequires: openssl-static >= 0.9.8
50BuildRequires: pcre-static
51BuildRequires: zlib-static
8eca2e89 52%endif
768882cc 53Requires(post): fileutils
cc4597b5 54Requires(post,preun): /sbin/chkconfig
aa6d4755 55Requires: logrotate
0471c4e3 56Requires: psmisc >= 20.1
cc4597b5 57Requires: rc-scripts >= 0.2.0
18a2d4ea 58Provides: syslogdaemon
5db3c127 59Conflicts: klogd
1a409b7d 60Conflicts: msyslog
0baee825 61Conflicts: syslog
8a78073d 62BuildRoot: %{tmpdir}/%{name}-%{version}-root-%(id -u -n)
db55bc6c 63
db55bc6c 64%description
a42dcc7c 65syslog-ng is a syslogd replacement for Unix and Unix-like systems. It
70c1937a 66has been tested on Solaris, BSDi and Linux, and were found to run
67reliably. syslog-ng gives you a much enhanced configuration scheme,
68which lets you filter messages based on not only priority/facility
69pairs, but also on message content. You can use regexps to direct log
70stream to different destinations. A destination can be anything from a
71simple file to a network connection. syslog-ng supports TCP
72logforwarding, together with hashing to prevent unauthorized
73modification on the line.
db55bc6c 74
6ab9000c
JR
75%description -l pl.UTF-8
76Syslog-ng jest zamiennikiem dla standardowo używanych programów typu
a42dcc7c 77syslog. Działa w systemie SunOS, BSD, Linux. Daje znacznie większe
6ab9000c 78możliwości logowania i kontrolowania zbieranych informacji.
db55bc6c 79
6ab9000c
JR
80%description -l pt_BR.UTF-8
81Syslog-ng é um substituto para o syslog tradicional, mas com diversas
02e7b20a 82melhorias, como, por exemplo, a habilidade de filtrar mensagens de log
6ab9000c 83por seu conteúdo (usando expressões regulares) e não apenas pelo par
02e7b20a 84facility/prioridade como o syslog original.
85
db55bc6c 86%prep
40b3220e 87%setup -q
489ceddf 88%patch0 -p1
4d910d4c 89%patch1 -p1
db55bc6c 90
808ca97e 91#%{__tar} xzf doc/reference/syslog-ng.html.tar.gz
b6fee34c 92
db55bc6c 93%build
9bb26796 94%{__aclocal}
4ce65bfa 95%{__autoconf}
96%{__automake}
c67bc54f 97%configure \
8eca2e89 98 --sysconfdir=%{_sysconfdir}/syslog-ng \
808ca97e
JR
99 --with-timezone-dir=%{_datadir}/zoneinfo \
100 --with-pidfile-dir=/var/run \
101 --enable-ssl \
102 --enable-ipv6 \
103 --enable-tcp-wrapper \
104 --enable-spoof-source \
105 --enable-linux-caps \
106 --enable-pcre \
107%if %{with sql}
108 --enable-sql \
109%endif
8eca2e89
JB
110%if %{with dynamic}
111 --enable-dynamic-linking
112%endif
4298f6c0 113
84ad47e7 114%{__make}
db55bc6c 115
116%install
db55bc6c 117rm -rf $RPM_BUILD_ROOT
2a14aff2 118install -d $RPM_BUILD_ROOT{/etc/{sysconfig,logrotate.d,rc.d/init.d},%{_sysconfdir}/syslog-ng} \
4d910d4c 119 $RPM_BUILD_ROOT/var/{log,lib/%{name}}
db55bc6c 120
4d7c194a
PG
121%{__make} install \
122 DESTDIR=$RPM_BUILD_ROOT
db55bc6c 123
828bccc0 124install %{SOURCE1} $RPM_BUILD_ROOT/etc/rc.d/init.d/syslog-ng
a25388f3 125install %{SOURCE2} $RPM_BUILD_ROOT%{_sysconfdir}/syslog-ng/syslog-ng.conf
aa6d4755 126install %{SOURCE3} $RPM_BUILD_ROOT/etc/logrotate.d/syslog-ng
db55bc6c 127
210bfb29 128for n in daemon debug iptables kernel lpr maillog messages secure spooler syslog user xferlog
3fb60e3b
JR
129do
130 > $RPM_BUILD_ROOT/var/log/$n
131done
2a14aff2 132touch $RPM_BUILD_ROOT/etc/sysconfig/%{name}
db55bc6c 133
80a87a81
JB
134%clean
135rm -rf $RPM_BUILD_ROOT
136
db55bc6c 137%post
210bfb29 138for n in /var/log/{daemon,debug,iptables,kernel,lpr,maillog,messages,secure,spooler,syslog,user,xferlog}
db55bc6c 139do
140 [ -f $n ] && continue
c8aca4b9 141 touch $n
0aa6de83 142 chmod 640 $n
db55bc6c 143done
144
0b833f9b 145/sbin/chkconfig --add syslog-ng
da4f5bde 146%service syslog-ng restart "syslog-ng daemon"
db55bc6c 147
148%preun
0b833f9b 149if [ "$1" = "0" ]; then
da4f5bde 150 %service syslog-ng stop
0b833f9b 151 /sbin/chkconfig --del syslog-ng
152fi
db55bc6c 153
db55bc6c 154%files
a25388f3 155%defattr(644,root,root,755)
c4b9c12b 156%doc AUTHORS ChangeLog NEWS debian/syslog-ng.conf* contrib/{relogger.pl,syslog-ng.vim}
808ca97e
JR
157%doc doc/examples/syslog-ng.conf.sample contrib/syslog-ng.conf.{doc,RedHat}
158%doc contrib/{apparmor,selinux}
159#%doc doc/reference/syslog-ng.txt*
160#%doc syslog-ng.html/*
2a14aff2 161%config(noreplace) %verify(not md5 mtime size) /etc/sysconfig/%{name}
a25388f3 162%attr(750,root,root) %dir %{_sysconfdir}/syslog-ng
cc4597b5
ER
163%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/syslog-ng/syslog-ng.conf
164%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/logrotate.d/syslog-ng
a25388f3 165%attr(754,root,root) /etc/rc.d/init.d/syslog-ng
57c847fd 166%attr(755,root,root) %{_bindir}/loggen
302dff3f 167%attr(755,root,root) %{_sbindir}/syslog-ng
4d910d4c 168%dir %{_var}/lib/%{name}
81f47e04
JB
169%{_mandir}/man5/syslog-ng.conf.5*
170%{_mandir}/man8/syslog-ng.8*
822b8fbf 171
3fb60e3b 172%attr(640,root,root) %ghost /var/log/*
This page took 0.068814 seconds and 4 git commands to generate.