[packages/syslog-ng] - up to 3.12.1; builds (without tests; one monodb test fails); needs files update (few new files) an

arekm arekm at pld-linux.org
Thu Nov 2 15:59:16 CET 2017


commit fd7236ec84ba4b9237ce0e43fee8dfc58f27ce08
Author: Arkadiusz Miśkiewicz <arekm at maven.pl>
Date:   Thu Nov 2 15:59:05 2017 +0100

    - up to 3.12.1; builds (without tests; one monodb test fails); needs files update (few new files) and testing

 man-paths.patch         | 142 ++++++++++++++++++++++++++++++++----------------
 syslog-ng-systemd.patch |  18 +++---
 syslog-ng.conf          |   2 +-
 syslog-ng.spec          |  44 +++++++--------
 4 files changed, 128 insertions(+), 78 deletions(-)
---
diff --git a/syslog-ng.spec b/syslog-ng.spec
index 72773c3..495771b 100644
--- a/syslog-ng.spec
+++ b/syslog-ng.spec
@@ -22,30 +22,30 @@
 %bcond_without	systemd			# systemd (daemon and journal) support
 %bcond_with	python			# python module
 %bcond_with	java			# java modules and support
-%bcond_with	system_libivykis	# use system libivykis
-%bcond_with	system_rabbitmq		# use system librabbitmq [not supported yet]
+%bcond_without	system_libivykis	# use system libivykis
+%bcond_without	system_rabbitmq		# use system librabbitmq
 
 %if "%{pld_release}" == "ac"
 %define		glib2_ver	1:2.16.0
 %else
 %define		glib2_ver	1:2.24.0
 %endif
-%define		mver	3.8
+%define		mver	3.12
 Summary:	Syslog-ng - new generation of the system logger
 Summary(pl.UTF-8):	Syslog-ng - systemowy demon logujący nowej generacji
 Summary(pt_BR.UTF-8):	Daemon de log nova geração
 Name:		syslog-ng
-Version:	3.8.1
-Release:	1
+Version:	3.12.1
+Release:	0.1
 License:	GPL v2+ with OpenSSL exception
 Group:		Daemons
-Source0:	https://github.com/balabit/syslog-ng/releases/download/%{name}-%{version}/%{name}-%{version}.tar.gz
-# Source0-md5:	acf14563cf5ce435db8db35486ce66af
+Source0:	https://github.com/balabit/syslog-ng/archive/%{name}-%{version}.tar.gz
+# Source0-md5:	91bb7922f67837b8732f974bd482bda0
 Source1:	%{name}.init
 Source2:	%{name}.conf
 Source3:	%{name}.logrotate
 Source4:	http://www.balabit.com/support/documentation/syslog-ng-ose-%{mver}-guides/en/syslog-ng-ose-v%{mver}-guide-admin/pdf/%{name}-ose-v%{mver}-guide-admin.pdf
-# Source4-md5:	ab7f52430e6aca8f377963fcab155a3e
+# Source4-md5:	fce7075b03ba9501911b9812a553e680
 Source5:	%{name}-simple.conf
 Patch0:		%{name}-datadir.patch
 Patch1:		cap_syslog-vserver-workaround.patch
@@ -53,7 +53,7 @@ Patch2:		%{name}-nolibs.patch
 Patch3:		%{name}-systemd.patch
 Patch4:		man-paths.patch
 Patch5:		%{name}-link.patch
-URL:		https://www.balabit.com/network-security/syslog-ng/opensource-logging-system
+URL:		https://syslog-ng.org/
 %{?with_geoip:BuildRequires:	GeoIP-devel >= 1.5.1}
 BuildRequires:	autoconf >= 2.59
 BuildRequires:	automake
@@ -69,8 +69,8 @@ BuildRequires:	glib2-devel >= %{glib2_ver}
 BuildRequires:	libcap-devel
 %{?with_sql:BuildRequires:	libdbi-devel >= 0.8.3-2}
 %{?with_smtp:BuildRequires:	libesmtp-devel}
-%{?with_system_libivykis:BuildRequires:	libivykis-devel >= 0.36.1}
-%{?with_mongodb:BuildRequires:	libmongo-client-devel >= 0.1.8}
+%{?with_system_libivykis:BuildRequires:	libivykis-devel >= 0.42}
+%{?with_mongodb:BuildRequires:	mongo-c-driver-devel}
 BuildRequires:	libnet-devel >= 1:1.1.2.1-3
 BuildRequires:	libtool >= 2:2.0
 BuildRequires:	libwrap-devel
@@ -96,7 +96,7 @@ BuildRequires:	tzdata
 %if %{without dynamic}
 BuildRequires:	eventlog-static >= 0.2.12
 BuildRequires:	glib2-static >= %{glib2_ver}
-%{?with_system_libivykis:BuildRequires:	libivykis-static >= 0.36.1}
+%{?with_system_libivykis:BuildRequires:	libivykis-static >= 0.42}
 BuildRequires:	pcre-static >= 6.1
 BuildRequires:	zlib-static
 %endif
@@ -283,7 +283,7 @@ Group:		Libraries
 %if %{with dynamic}
 Requires:	eventlog >= 0.2.12
 Requires:	glib2 >= %{glib2_ver}
-%{?with_system_libivykis:Requires:	libivykis >= 0.36.1}
+%{?with_system_libivykis:Requires:	libivykis >= 0.42}
 Requires:	pcre >= 6.1
 %endif
 Conflicts:	syslog-ng < 3.3.1-3
@@ -302,7 +302,7 @@ Requires:	%{name}-libs = %{version}-%{release}
 %if %{with dynamic}
 Requires:	eventlog-devel >= 0.2.12
 Requires:	glib2-devel >= %{glib2_ver}
-%{?with_system_libivykis:Requires:	libivykis-devel >= 0.36.1}
+%{?with_system_libivykis:Requires:	libivykis-devel >= 0.42}
 Requires:	pcre-devel >= 6.1
 %endif
 
@@ -313,7 +313,7 @@ Header files for syslog-ng modules development.
 Pliki nagłówkowe do tworzenia modułów dla sysloga-ng.
 
 %prep
-%setup -q
+%setup -q -n %{name}-%{name}-%{version}
 %patch0 -p1
 %patch1 -p1
 %patch2 -p1
@@ -326,7 +326,7 @@ cp -p %{SOURCE5} contrib/syslog-ng.conf.simple
 %{__sed} -i -e 's|/usr/bin/awk|/bin/awk|' scl/syslogconf/convert-syslogconf.awk
 
 %build
-for i in . lib/ivykis; do
+for i in . ; do
 cd $i
 	%{__libtoolize}
 	%{__aclocal} `[ -d m4 ] && echo '-I m4'`
@@ -446,20 +446,20 @@ fi
 /sbin/chkconfig --add syslog-ng
 %service syslog-ng restart "syslog-ng daemon"
 
-%systemd_post syslog-ng.service
+%systemd_post syslog-ng at .service
 
 %preun
 if [ "$1" = "0" ]; then
 	%service syslog-ng stop
 	/sbin/chkconfig --del syslog-ng
 fi
-%systemd_preun syslog-ng.service
+%systemd_preun syslog-ng at .service
 
 %postun
 %systemd_reload
 
 %triggerpostun -- syslog-ng < 3.3.4-3
-%systemd_trigger syslog-ng.service
+%systemd_trigger syslog-ng at .service
 
 %triggerun -- syslog-ng < 3.0
 sed -i -e 's#sync(\(.*\))#flush_lines(\1)#g' /etc/syslog-ng/syslog-ng.conf
@@ -479,7 +479,7 @@ exit 0
 
 %files
 %defattr(644,root,root,755)
-%doc AUTHORS NEWS.md debian/syslog-ng.conf* contrib/relogger.pl
+%doc AUTHORS NEWS.md contrib/relogger.pl
 %doc contrib/syslog-ng.conf.{doc,simple,RedHat}
 %doc contrib/{apparmor,selinux,syslog2ng} doc/syslog-ng-ose-v%{mver}-guide-admin.pdf
 %config(noreplace) %verify(not md5 mtime size) /etc/sysconfig/%{name}
@@ -489,7 +489,7 @@ exit 0
 %attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/syslog-ng/syslog-ng.conf
 %attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/logrotate.d/syslog-ng
 %attr(754,root,root) /etc/rc.d/init.d/syslog-ng
-%{systemdunitdir}/syslog-ng.service
+%{systemdunitdir}/syslog-ng at .service
 %dir %{moduledir}
 %attr(755,root,root) %{moduledir}/libadd-contextual-data.so
 %attr(755,root,root) %{moduledir}/libafamqp.so
@@ -597,7 +597,7 @@ exit 0
 %if %{with http}
 %files module-http
 %defattr(644,root,root,755)
-%attr(755,root,root) %{moduledir}/libcurl.so
+%attr(755,root,root) %{moduledir}/libhttp.so
 %endif
 
 %if %{with json}
diff --git a/man-paths.patch b/man-paths.patch
index 703a6c3..13f0b97 100644
--- a/man-paths.patch
+++ b/man-paths.patch
@@ -1,67 +1,117 @@
---- syslog-ng-3.4.3/doc/man.bak/loggen.1.xml	2013-08-13 12:24:20.000000000 +0300
-+++ syslog-ng-3.4.3/doc/man/loggen.1.xml	2013-09-30 21:42:33.729604012 +0300
-@@ -264,7 +264,7 @@
-     <refsect1>
+diff -urN syslog-ng-syslog-ng-3.12.1.org/doc/man/dqtool.1.xml syslog-ng-syslog-ng-3.12.1/doc/man/dqtool.1.xml
+--- syslog-ng-syslog-ng-3.12.1.org/doc/man/dqtool.1.xml	2017-09-20 19:52:33.000000000 +0200
++++ syslog-ng-syslog-ng-3.12.1/doc/man/dqtool.1.xml	2017-11-02 15:38:22.086100359 +0100
+@@ -83,7 +83,7 @@
+     <refsection>
        <title>Files</title>
        <para>
--        <filename moreinfo="none">/opt/syslog-ng/bin/loggen</filename>
-+        <filename moreinfo="none">/usr/bin/loggen</filename>
+-        <filename>/opt/syslog-ng/bin/dqtool</filename>
++        <filename>/usr/bin/dqtool</filename>
        </para>
-     </refsect1>
-     <refsect1>
---- syslog-ng-3.4.3/doc/man.bak/pdbtool.1.xml	2013-08-13 12:24:20.000000000 +0300
-+++ syslog-ng-3.4.3/doc/man/pdbtool.1.xml	2013-09-30 21:42:33.729604012 +0300
-@@ -302,10 +302,10 @@
-     <refsect1>
+     </refsection>
+     <refsection>
+diff -urN syslog-ng-syslog-ng-3.12.1.org/doc/man/loggen.1.xml syslog-ng-syslog-ng-3.12.1/doc/man/loggen.1.xml
+--- syslog-ng-syslog-ng-3.12.1.org/doc/man/loggen.1.xml	2017-09-20 19:52:33.000000000 +0200
++++ syslog-ng-syslog-ng-3.12.1/doc/man/loggen.1.xml	2017-11-02 15:38:22.086100359 +0100
+@@ -249,7 +249,7 @@
+     <refsection>
        <title>Files</title>
        <para>
--        <filename moreinfo="none">/opt/syslog-ng/bin/pdbtool</filename>
-+        <filename moreinfo="none">/usr/bin/pdbtool</filename>
+-        <filename>/opt/syslog-ng/bin/loggen</filename>
++        <filename>/usr/bin/loggen</filename>
+       </para>
+     </refsection>
+     <refsection>
+diff -urN syslog-ng-syslog-ng-3.12.1.org/doc/man/pdbtool.1.xml syslog-ng-syslog-ng-3.12.1/doc/man/pdbtool.1.xml
+--- syslog-ng-syslog-ng-3.12.1.org/doc/man/pdbtool.1.xml	2017-09-20 19:52:33.000000000 +0200
++++ syslog-ng-syslog-ng-3.12.1/doc/man/pdbtool.1.xml	2017-11-02 15:38:22.089433782 +0100
+@@ -425,10 +425,10 @@
+     <refsection>
+       <title>Files</title>
+       <para>
+-        <filename>/opt/syslog-ng/</filename>
++        <filename>/usr/share/</filename>
        </para>
        <para>
--        <filename moreinfo="none">/opt/syslog-ng/etc/syslog-ng/syslog-ng.conf</filename>
-+        <filename moreinfo="none">/etc/syslog-ng/syslog-ng.conf</filename>
+-        <filename>/opt/syslog-ng/etc/syslog-ng.conf</filename>
++        <filename>//etc/syslog-ng/syslog-ng.conf</filename>
        </para>
-     </refsect1>
-     <refsect1>
---- syslog-ng-3.4.3/doc/man.bak/syslog-ng-ctl.1.xml	2013-08-13 12:24:20.000000000 +0300
-+++ syslog-ng-3.4.3/doc/man/syslog-ng-ctl.1.xml	2013-09-30 21:42:33.729604012 +0300
-@@ -120,7 +120,7 @@
-     <refsect1>
+     </refsection>
+     <refsection>
+diff -urN syslog-ng-syslog-ng-3.12.1.org/doc/man/syslog-ng.8.xml syslog-ng-syslog-ng-3.12.1/doc/man/syslog-ng.8.xml
+--- syslog-ng-syslog-ng-3.12.1.org/doc/man/syslog-ng.8.xml	2017-09-20 19:52:33.000000000 +0200
++++ syslog-ng-syslog-ng-3.12.1/doc/man/syslog-ng.8.xml	2017-11-02 15:38:22.089433782 +0100
+@@ -51,9 +51,9 @@
+               </listitem>
+             </itemizedlist>
+             <para>For example:</para>
+-            <synopsis>/opt/syslog-ng/sbin/syslog-ng -Fv --caps cap_sys_admin,cap_chown,cap_dac_override,cap_net_bind_service,cap_fowner=pi</synopsis>
++            <synopsis>/sbin/syslog-ng -Fv --caps cap_sys_admin,cap_chown,cap_dac_override,cap_net_bind_service,cap_fowner=pi</synopsis>
+             <para>Note that the capabilities are not case sensitive, the following command is also good: <command>
+-/opt/syslog-ng/sbin/syslog-ng -Fv --caps CAP_SYS_ADMIN,CAP_CHOWN,CAP_DAC_OVERRIDE,CAP_NET_BIND_SERVICE,CAP_FOWNER=pi</command></para>
++/sbin/syslog-ng -Fv --caps CAP_SYS_ADMIN,CAP_CHOWN,CAP_DAC_OVERRIDE,CAP_NET_BIND_SERVICE,CAP_FOWNER=pi</command></para>
+             <para>For details on the capability flags, see the following man pages: <filename>cap_from_text(3)</filename> and <filename>capabilities(7)</filename></para>
+           </listitem>
+         </varlistentry>
+@@ -306,10 +306,10 @@
+     <refsection>
        <title>Files</title>
        <para>
--        <filename moreinfo="none">/opt/syslog-ng/sbin/syslog-ng-ctl</filename>
-+        <filename moreinfo="none">/sbin/syslog-ng-ctl</filename>
+-        <filename>/opt/syslog-ng/</filename>
++        <filename>/usr/share/</filename>
        </para>
-     </refsect1>
-     <refsect1>
---- syslog-ng-3.4.3/doc/man.bak/syslog-ng.8.xml	2013-08-13 12:24:20.000000000 +0300
-+++ syslog-ng-3.4.3/doc/man/syslog-ng.8.xml	2013-09-30 21:42:33.729604012 +0300
-@@ -236,10 +236,10 @@
-     <refsect1>
+       <para>
+-        <filename>/opt/syslog-ng/etc/syslog-ng.conf</filename>
++        <filename>//etc/syslog-ng/syslog-ng.conf</filename>
+       </para>
+     </refsection>
+     <refsection>
+diff -urN syslog-ng-syslog-ng-3.12.1.org/doc/man/syslog-ng.conf.5.xml syslog-ng-syslog-ng-3.12.1/doc/man/syslog-ng.conf.5.xml
+--- syslog-ng-syslog-ng-3.12.1.org/doc/man/syslog-ng.conf.5.xml	2017-09-20 19:52:33.000000000 +0200
++++ syslog-ng-syslog-ng-3.12.1/doc/man/syslog-ng.conf.5.xml	2017-11-02 15:38:22.089433782 +0100
+@@ -427,10 +427,10 @@
+     <refsection>
        <title>Files</title>
        <para>
--        <filename moreinfo="none">/opt/syslog-ng/</filename>
-+        <filename moreinfo="none">/usr/share/syslog-ng</filename>
+-        <filename>/opt/syslog-ng/</filename>
++        <filename>/usr/share/</filename>
        </para>
        <para>
--        <filename moreinfo="none">/opt/syslog-ng/etc/syslog-ng.conf</filename>
-+        <filename moreinfo="none">/etc/syslog-ng.conf</filename>
+-        <filename>/opt/syslog-ng/etc/syslog-ng.conf</filename>
++        <filename>//etc/syslog-ng/syslog-ng.conf</filename>
        </para>
-     </refsect1>
-     <refsect1>
---- syslog-ng-3.4.3/doc/man.bak/syslog-ng.conf.5.xml	2013-08-13 12:24:20.000000000 +0300
-+++ syslog-ng-3.4.3/doc/man/syslog-ng.conf.5.xml	2013-09-30 21:42:33.729604012 +0300
-@@ -408,10 +408,10 @@
-     <refsect1>
+     </refsection>
+     <refsection>
+diff -urN syslog-ng-syslog-ng-3.12.1.org/doc/man/syslog-ng-ctl.1.xml syslog-ng-syslog-ng-3.12.1/doc/man/syslog-ng-ctl.1.xml
+--- syslog-ng-syslog-ng-3.12.1.org/doc/man/syslog-ng-ctl.1.xml	2017-09-20 19:52:33.000000000 +0200
++++ syslog-ng-syslog-ng-3.12.1/doc/man/syslog-ng-ctl.1.xml	2017-11-02 15:38:22.089433782 +0100
+@@ -139,7 +139,7 @@
+     <refsection>
        <title>Files</title>
        <para>
--        <filename moreinfo="none">/opt/syslog-ng/</filename>
-+        <filename moreinfo="none">/usr/share/syslog-ng/</filename>
+-        <filename>/opt/syslog-ng/sbin/syslog-ng-ctl</filename>
++        <filename>/sbin/syslog-ng-ctl</filename>
        </para>
+     </refsection>
+     <refsection>
+diff -urN syslog-ng-syslog-ng-3.12.1.org/doc/man/syslog-ng-debun.1.xml syslog-ng-syslog-ng-3.12.1/doc/man/syslog-ng-debun.1.xml
+--- syslog-ng-syslog-ng-3.12.1.org/doc/man/syslog-ng-debun.1.xml	2017-09-20 19:52:33.000000000 +0200
++++ syslog-ng-syslog-ng-3.12.1/doc/man/syslog-ng-debun.1.xml	2017-11-02 15:38:22.089433782 +0100
+@@ -59,7 +59,7 @@
+             <command>-R <directory></command>
+           </term>
+           <listitem>
+-            <para>The directory where  is installed instead of <filename>/opt/syslog-ng</filename>.</para>
++            <para>The directory where  is installed instead of <filename>/usr/share</filename>.</para>
+           </listitem>
+         </varlistentry>
+         <varlistentry>
+@@ -211,7 +211,7 @@
+     <refsection>
+       <title>Files</title>
        <para>
--        <filename moreinfo="none">/opt/syslog-ng/etc/syslog-ng.conf</filename>
-+        <filename moreinfo="none">/etc/syslog-ng/syslog-ng.conf</filename>
+-        <filename>/opt/syslog-ng/bin/loggen</filename>
++        <filename>/usr/bin/loggen</filename>
        </para>
-     </refsect1>
-     <refsect1>
+     </refsection>
+     <refsection>
diff --git a/syslog-ng-systemd.patch b/syslog-ng-systemd.patch
index bbccfac..24b12f8 100644
--- a/syslog-ng-systemd.patch
+++ b/syslog-ng-systemd.patch
@@ -1,13 +1,13 @@
---- syslog-ng-3.6.2/contrib/systemd/syslog-ng.service~	2014-12-15 16:48:45.000000000 +0200
-+++ syslog-ng-3.6.2/contrib/systemd/syslog-ng.service	2015-06-01 08:06:32.632888085 +0300
-@@ -4,7 +4,9 @@ Documentation=man:syslog-ng(8)
- 
- [Service]
+--- syslog-ng-syslog-ng-3.12.1/contrib/systemd/syslog-ng at .service.org	2017-11-02 15:33:39.811831015 +0100
++++ syslog-ng-syslog-ng-3.12.1/contrib/systemd/syslog-ng at .service	2017-11-02 15:35:08.237545976 +0100
+@@ -7,7 +7,9 @@ Conflicts=emergency.service emergency.ta
  Type=notify
--ExecStart=/usr/sbin/syslog-ng -F $SYSLOGNG_OPTS
+ EnvironmentFile=-/etc/default/syslog-ng@%i
+ EnvironmentFile=-/etc/sysconfig/syslog-ng@%i
+-ExecStart=/usr/sbin/syslog-ng -F $OTHER_OPTIONS --cfgfile $CONFIG_FILE --control $CONTROL_FILE --persist-file $PERSIST_FILE --pidfile $PID_FILE
 +EnvironmentFile=-/etc/sysconfig/syslog-ng
 +ExecStartPre=-/bin/systemctl stop systemd-kmsg-syslogd.service
-+ExecStart=/sbin/syslog-ng -F -f /etc/syslog-ng/syslog-ng.conf -p /var/run/syslogd.pid --worker-threads=1024 $SYSLOGNG_OPTS
++ExecStart=/usr/sbin/syslog-ng -F $OTHER_OPTIONS --cfgfile /etc/syslog-ng/syslog-ng.conf -p /var/run/syslogd.pid --worker-threads=1024 $SYSLOGNG_OPTS
  ExecReload=/bin/kill -HUP $MAINPID
- EnvironmentFile=-/etc/default/syslog-ng
- EnvironmentFile=-/etc/sysconfig/syslog-ng
+ StandardOutput=journal
+ StandardError=journal
diff --git a/syslog-ng.conf b/syslog-ng.conf
index f7dfd01..1b5843a 100644
--- a/syslog-ng.conf
+++ b/syslog-ng.conf
@@ -1,4 +1,4 @@
- at version: 3.8
+ at version: 3.12
 @include "scl.conf"
 #
 # Syslog-ng configuration for PLD Linux
================================================================

---- gitweb:

http://git.pld-linux.org/gitweb.cgi/packages/syslog-ng.git/commitdiff/fd7236ec84ba4b9237ce0e43fee8dfc58f27ce08



More information about the pld-cvs-commit mailing list