[packages/syslog-ng] - up to 3.5.2

arekm arekm at pld-linux.org
Mon Dec 2 00:10:57 CET 2013


commit 2ddf1f869d73a24f0af6c6634571c27fa7d952ff
Author: Arkadiusz Miśkiewicz <arekm at maven.pl>
Date:   Mon Dec 2 00:10:52 2013 +0100

    - up to 3.5.2

 syslog-ng-nolibs.patch  | 15 +++++++++++++--
 syslog-ng-systemd.patch | 10 +++++-----
 syslog-ng.conf          |  2 +-
 syslog-ng.spec          | 15 ++++++++++-----
 4 files changed, 29 insertions(+), 13 deletions(-)
---
diff --git a/syslog-ng.spec b/syslog-ng.spec
index e417aba..6cbd7ee 100644
--- a/syslog-ng.spec
+++ b/syslog-ng.spec
@@ -26,17 +26,17 @@ Summary:	Syslog-ng - new generation of the system logger
 Summary(pl.UTF-8):	Syslog-ng - systemowy demon logujący nowej generacji
 Summary(pt_BR.UTF-8):	Daemon de log nova geração
 Name:		syslog-ng
-Version:	3.4.3
+Version:	3.5.2
 Release:	1
 License:	GPL v2+ with OpenSSL exception
 Group:		Daemons
 Source0:	http://www.balabit.com/downloads/files/syslog-ng/open-source-edition/%{version}/source/%{name}_%{version}.tar.gz
-# Source0-md5:	80b873a11b3e02706bc3f2430b9be068
+# Source0-md5:	a54cbbe077363f112e5f6ff1ffd34fdb
 Source1:	%{name}.init
 Source2:	%{name}.conf
 Source3:	%{name}.logrotate
-Source4:	http://www.balabit.com/support/documentation/syslog-ng-ose-3.4-guides/en/syslog-ng-ose-v3.4-guide-admin/pdf/%{name}-ose-v3.4-guide-admin.pdf
-# Source4-md5:	fbc1516a2af9f40d0a7c4929fdf381b1
+Source4:	http://www.balabit.com/support/documentation/syslog-ng-ose-3.5-guides/en/syslog-ng-ose-v3.5-guide-admin/pdf/%{name}-ose-v3.5-guide-admin.pdf
+# Source4-md5:	4c3c7f679e430373375752534e61abee
 Source5:	%{name}-simple.conf
 Source6:	%{name}.upstart
 Patch0:		%{name}-datadir.patch
@@ -439,7 +439,7 @@ exit 0
 %defattr(644,root,root,755)
 %doc AUTHORS NEWS debian/syslog-ng.conf* contrib/relogger.pl
 %doc contrib/syslog-ng.conf.{doc,simple,RedHat}
-%doc contrib/{apparmor,selinux,syslog2ng} doc/syslog-ng-ose-v3.4-guide-admin.pdf
+%doc contrib/{apparmor,selinux,syslog2ng} doc/syslog-ng-ose-v3.5-guide-admin.pdf
 %config(noreplace) %verify(not md5 mtime size) /etc/sysconfig/%{name}
 %attr(750,root,root) %dir %{_sysconfdir}/syslog-ng
 %attr(750,root,root) %dir %{_sysconfdir}/syslog-ng/patterndb.d
@@ -455,13 +455,16 @@ exit 0
 %attr(755,root,root) %{_libdir}/syslog-ng/libafsocket.so
 %attr(755,root,root) %{_libdir}/syslog-ng/libafsocket-notls.so
 %attr(755,root,root) %{_libdir}/syslog-ng/libafsocket-tls.so
+%attr(755,root,root) %{_libdir}/syslog-ng/libafstomp.so
 %attr(755,root,root) %{_libdir}/syslog-ng/libafuser.so
 %attr(755,root,root) %{_libdir}/syslog-ng/libbasicfuncs.so
 %attr(755,root,root) %{_libdir}/syslog-ng/libconfgen.so
 %attr(755,root,root) %{_libdir}/syslog-ng/libcryptofuncs.so
 %attr(755,root,root) %{_libdir}/syslog-ng/libcsvparser.so
 %attr(755,root,root) %{_libdir}/syslog-ng/libdbparser.so
+%attr(755,root,root) %{_libdir}/syslog-ng/liblinux-kmsg-format.so
 %attr(755,root,root) %{_libdir}/syslog-ng/libpacctformat.so
+%attr(755,root,root) %{_libdir}/syslog-ng/libredis.so
 %attr(755,root,root) %{_libdir}/syslog-ng/libsyslog-ng-crypto.so
 %attr(755,root,root) %{_libdir}/syslog-ng/libsyslogformat.so
 %attr(755,root,root) %{_libdir}/syslog-ng/libsystem-source.so
@@ -475,6 +478,8 @@ exit 0
 %dir %{_datadir}/syslog-ng/include/scl
 %dir %{_datadir}/syslog-ng/include/scl/pacct
 %{_datadir}/syslog-ng/include/scl/pacct/plugin.conf
+%dir %{_datadir}/syslog-ng/include/scl/rewrite
+%{_datadir}/syslog-ng/include/scl/rewrite/cc-mask.conf
 %dir %{_datadir}/syslog-ng/include/scl/syslogconf
 %{_datadir}/syslog-ng/include/scl/syslogconf/README
 %attr(755,root,root) %{_datadir}/syslog-ng/include/scl/syslogconf/convert-syslogconf.awk
diff --git a/syslog-ng-nolibs.patch b/syslog-ng-nolibs.patch
index a372af0..9f97ac7 100644
--- a/syslog-ng-nolibs.patch
+++ b/syslog-ng-nolibs.patch
@@ -1,5 +1,5 @@
---- syslog-ng-3.3.1/configure.in.orig	2011-09-29 08:35:39.000000000 +0200
-+++ syslog-ng-3.3.1/configure.in	2011-11-11 10:37:51.371629795 +0100
+--- syslog-ng-3.3.1/configure.ac.orig	2011-09-29 08:35:39.000000000 +0200
++++ syslog-ng-3.3.1/configure.ac	2011-11-11 10:37:51.371629795 +0100
 @@ -465,11 +465,10 @@
  dnl ***************************************************************************
  dnl Checks for libraries
@@ -15,3 +15,14 @@
  
  
  if test "x$enable_linux_caps" = "xyes" -o "x$enable_linux_caps" = "xauto"; then
+--- syslog-ng-3.5.2/configure.ac~	2013-12-01 22:52:03.000000000 +0100
++++ syslog-ng-3.5.2/configure.ac	2013-12-01 23:02:32.955209559 +0100
+@@ -1145,7 +1145,7 @@
+ else
+ 	SYSLOGNG_DEPS_LIBS="$LIBS $BASE_LIBS $RESOLV_LIBS $LD_START_STATIC -Wl,--whole-archive $GLIB_LIBS $EVTLOG_LIBS $PCRE_LIBS $REGEX_LIBS -Wl,--no-whole-archive $IVYKIS_NO_LIBTOOL_LIBS $LD_END_STATIC $LIBCAP_LIBS $DL_LIBS "
+ 	TOOL_DEPS_LIBS="$LIBS $BASE_LIBS $GLIB_LIBS $EVTLOG_LIBS $RESOLV_LIBS $LIBCAP_LIBS $PCRE_LIBS $REGEX_LIBS $IVYKIS_LIBS $DL_LIBS"
+-	CORE_DEPS_LIBS=""
++	CORE_DEPS_LIBS="$GLIB_LIBS $EVTLOG_LIBS $LIBCAP_LIBS $IVYKIS_LIBS"
+ 
+ 	# bypass libtool in case we want to do mixed linking because it
+ 	# doesn't support -Wl,-Bstatic -Wl,-Bdynamic on a per-library basis.
diff --git a/syslog-ng-systemd.patch b/syslog-ng-systemd.patch
index ce4d663..ee401fc 100644
--- a/syslog-ng-systemd.patch
+++ b/syslog-ng-systemd.patch
@@ -1,15 +1,15 @@
---- syslog-ng-3.3.6/contrib/systemd/syslog-ng.service~	2012-08-15 10:06:08.000000000 +0200
-+++ syslog-ng-3.3.6/contrib/systemd/syslog-ng.service	2013-02-03 14:06:49.380549410 +0100
-@@ -3,8 +3,10 @@
+--- syslog-ng-3.5.2/contrib/systemd/syslog-ng.service~	2013-09-17 17:43:11.000000000 +0200
++++ syslog-ng-3.5.2/contrib/systemd/syslog-ng.service	2013-12-01 22:50:06.249492652 +0100
+@@ -3,9 +3,11 @@
  Documentation=man:syslog-ng(8)
  
  [Service]
 +EnvironmentFile=-/etc/sysconfig/syslog-ng
+ Type=notify
  Sockets=syslog.socket
 -ExecStart=/usr/sbin/syslog-ng -F
 +ExecStartPre=-/bin/systemctl stop systemd-kmsg-syslogd.service
 +ExecStart=/sbin/syslog-ng -F -f /etc/syslog-ng/syslog-ng.conf --worker-threads=1024
  ExecReload=/bin/kill -HUP $MAINPID
  StandardOutput=null
- 
-
+ Restart=on-failure
diff --git a/syslog-ng.conf b/syslog-ng.conf
index ea53f69..f69f74b 100644
--- a/syslog-ng.conf
+++ b/syslog-ng.conf
@@ -1,4 +1,4 @@
- at version: 3.4
+ at version: 3.5
 #
 # Syslog-ng configuration for PLD Linux
 #
================================================================

---- gitweb:

http://git.pld-linux.org/gitweb.cgi/packages/syslog-ng.git/commitdiff/2ddf1f869d73a24f0af6c6634571c27fa7d952ff



More information about the pld-cvs-commit mailing list