- update to 2.1.4

- enabling mixed linking to compile only non-system libs statically
- lots of packaging updates to be able to build on RHEL4,5, Fedora9+ and be
    parallel-installable with rsyslog and/or sysklogd on those platforms
- removing BR for flex & byacc to try to prevent files from being
    regenerated
- fixing build error with cfg-lex.l and flex 2.5.4
- Fixed a possible DoS condition triggered by a destination port
    unreachable ICMP packet received from a UDP destination. syslog-ng
    started eating all available memory and CPU until it crashed if this
    happened.
- Fixed the rate at which files regular were read using the file() source.
- Report connection breaks as a write error instead of reporting POLLERR as
    the write error path reports more sensible information in the logs.
This commit is contained in:
Douglas E. Warner 2009-03-24 13:52:29 +00:00
parent b726f948a9
commit 15b779d328
17 changed files with 428 additions and 208 deletions

View File

@ -1 +1 @@
syslog-ng-2.0.10.tar.gz
syslog-ng-2.1.4.tar.gz

View File

@ -0,0 +1,6 @@
/var/log/messages /var/log/secure /var/log/maillog /var/log/spooler /var/log/boot.log /var/log/cron {
sharedscripts
postrotate
/bin/kill -HUP `cat /var/run/rsyslogd.pid 2> /dev/null` 2> /dev/null || true
endscript
}

View File

@ -0,0 +1,3 @@
SYSLOGNG_PID="/var/run/syslog-ng.pid"
SYSLOGNG_OPTIONS="-p $SYSLOGNG_PID"
SYSLOGNG_COMPAT_PID="/var/run/syslogd.pid"

View File

@ -0,0 +1,3 @@
SYSLOGNG_PID="/var/run/syslog-ng.pid"
SYSLOGNG_OPTIONS="-p $SYSLOGNG_PID"
SYSLOGNG_COMPAT_PID="/var/run/rsyslogd.pid"

View File

@ -1 +1 @@
3f96ccf13dda0b9e150e511bcffde795 syslog-ng-2.0.10.tar.gz
17c4c7725d2eab62b588395f1ed93f32 syslog-ng-2.1.4.tar.gz

View File

@ -0,0 +1,7 @@
/var/log/messages /var/log/secure /var/log/maillog /var/log/spooler /var/log/boot.log /var/log/cron {
sharedscripts
postrotate
/bin/kill -HUP `cat /var/run/syslogd.pid 2> /dev/null` 2> /dev/null || true
/bin/kill -HUP `cat /var/run/rsyslogd.pid 2> /dev/null` 2> /dev/null || true
endscript
}

View File

@ -0,0 +1,6 @@
/var/log/messages /var/log/secure /var/log/maillog /var/log/spooler /var/log/boot.log /var/log/cron {
sharedscripts
postrotate
/bin/kill -HUP `cat /var/run/syslogd.pid 2> /dev/null` 2> /dev/null || true
endscript
}

View File

@ -0,0 +1,3 @@
SYSLOGNG_PID="/var/run/syslog-ng.pid"
SYSLOGNG_OPTIONS="-p $SYSLOGNG_PID"
SYSLOGNG_COMPAT_PID="/var/run/syslogd.pid"

View File

@ -1,21 +0,0 @@
diff -ruN syslog-ng-1.6.7-orig/contrib/fedora-packaging/syslog-ng.init syslog-ng-1.6.7/contrib/fedora-packaging/syslog-ng.init
--- syslog-ng-1.6.7-orig/contrib/fedora-packaging/syslog-ng.init 2005-03-04 15:59:39.000000000 +0000
+++ syslog-ng-1.6.7/contrib/fedora-packaging/syslog-ng.init 2005-05-26 02:47:29.000000000 +0100
@@ -9,7 +9,7 @@
# processname: /sbin/syslog-ng
# config: /etc/syslog-ng/syslog-ng.conf
# config: /etc/sysconfig/syslog-ng
-# pidfile: /var/run/syslog-ng.pid
+# pidfile: /var/run/syslogd.pid
#
### BEGIN INIT INFO
# Provides: $syslog
diff -ruN syslog-ng-1.6.7-orig/contrib/fedora-packaging/syslog-ng.sysconfig syslog-ng-1.6.7/contrib/fedora-packaging/syslog-ng.sysconfig
--- syslog-ng-1.6.7-orig/contrib/fedora-packaging/syslog-ng.sysconfig 2005-03-04 16:03:29.000000000 +0000
+++ syslog-ng-1.6.7/contrib/fedora-packaging/syslog-ng.sysconfig 2005-05-26 02:47:12.000000000 +0100
@@ -2,4 +2,4 @@
# Syslog-ng command line options
# See syslog-ng(8) for more details
#---
-SYSLOGNG_OPTIONS=""
+SYSLOGNG_OPTIONS="-p /var/run/syslogd.pid"

View File

@ -1,26 +0,0 @@
diff -ruN syslog-ng-2.0.0-orig/contrib/fedora-packaging/syslog-ng.init syslog-ng-2.0.0/contrib/fedora-packaging/syslog-ng.init
--- syslog-ng-2.0.0-orig/contrib/fedora-packaging/syslog-ng.init 2006-02-11 07:37:58.000000000 +0000
+++ syslog-ng-2.0.0/contrib/fedora-packaging/syslog-ng.init 2006-12-15 10:46:07.000000000 +0000
@@ -2,10 +2,7 @@
#
# syslog-ng This starts and stops syslog-ng
#
-# chkconfig: 2345 12 88
-# description: reads and logs messages to the system console, log \
-# files, other machines and/or users as specified by \
-# its configuration file.
+# chkconfig: - 12 88
# processname: /sbin/syslog-ng
# config: /etc/syslog-ng/syslog-ng.conf
# config: /etc/sysconfig/syslog-ng
@@ -13,6 +10,10 @@
#
### BEGIN INIT INFO
# Provides: $syslog
+# Short-Description: System logging and kernel message trapping daemon
+# Description: reads and logs messages to the system console, log \
+# files, other machines and/or users as specified by \
+# its configuration file.
### END INIT INFO
# Source function library.

BIN
syslog-ng-2.0.10.tar.gz Normal file

Binary file not shown.

View File

@ -1,52 +0,0 @@
diff -ruN syslog-ng-2.0.5-orig/contrib/fedora-packaging/syslog-ng.conf syslog-ng-2.0.5/contrib/fedora-packaging/syslog-ng.conf
--- syslog-ng-2.0.5-orig/contrib/fedora-packaging/syslog-ng.conf 2007-04-19 20:37:16.000000000 +0100
+++ syslog-ng-2.0.5/contrib/fedora-packaging/syslog-ng.conf 2007-07-26 16:02:11.000000000 +0100
@@ -8,15 +8,15 @@
# 20000925 gb@sysfive.com
#
# Updated by Frank Crawford (<Frank.Crawford@ac3.com.au>) - 10 Aug 2002
-# - for Red Hat 7.3
-# - totally do away with klogd
-# - add message "kernel:" as is done with klogd.
+# - for Red Hat 7.3
+# - totally do away with klogd
+# - add message "kernel:" as is done with klogd.
#
# Updated by Frank Crawford (<Frank.Crawford@ac3.com.au>) - 22 Aug 2002
-# - use the log_prefix option as per Balazs Scheidler's email
+# - use the log_prefix option as per Balazs Scheidler's email
#
# Updated by Jose Pedro Oliveira (<jpo at di.uminho.pt>) - 05 Apr 2003
-# - corrected filters 'f_filter2' and 'f_filter6'
+# - corrected filters 'f_filter2' and 'f_filter6'
# these filters were only allowing messages of one specific
# priority level; they should be allowing messages from that
# priority and upper levels.
@@ -28,6 +28,13 @@
# - /proc/kmsg is a file not a pipe.
# (https://lists.balabit.hu/pipermail/syslog-ng/2005-February/006963.html)
#
+# Updated by Jose Pedro Oliveira (<jpo at di.uminho.pt>) - 31 May 2007
+# - increase the number of unix-stream max-connections (syslog-ng 2.0.4)
+#
+# Updated by Jose Pedro Oliveira (<jpo at di.uminho.pt>) - 26 July 2007
+# - revert previous unix-stream max-connections change
+# (the new unix-stream max-connections default in syslog-ng 2.0.5 is 256)
+#
options {
sync (0);
@@ -45,6 +52,7 @@
unix-stream ("/dev/log");
internal();
# udp(ip(0.0.0.0) port(514));
+ # tcp(ip(0.0.0.0) port(514));
};
destination d_cons { file("/dev/console"); };
@@ -75,3 +83,5 @@
log { source(s_sys); filter(f_filter6); destination(d_spol); };
log { source(s_sys); filter(f_filter7); destination(d_boot); };
log { source(s_sys); filter(f_filter8); destination(d_cron); };
+
+# vim:set ai ts=4 sw=4 sts=4 et:

61
syslog-ng.conf Normal file
View File

@ -0,0 +1,61 @@
# syslog-ng configuration file.
#
# This should behave pretty much like the original syslog on RedHat. But
# it could be configured a lot smarter.
#
# See syslog-ng(8) and syslog-ng.conf(5) for more information.
#
options {
sync (0);
time_reopen (10);
log_fifo_size (1000);
long_hostnames (off);
use_dns (no);
use_fqdn (no);
create_dirs (no);
keep_hostname (yes);
};
source s_sys {
file ("/proc/kmsg" log_prefix("kernel: "));
unix-stream ("/dev/log");
internal();
# udp(ip(0.0.0.0) port(514));
};
destination d_cons { file("/dev/console"); };
destination d_mesg { file("/var/log/messages"); };
destination d_auth { file("/var/log/secure"); };
destination d_mail { file("/var/log/maillog" sync(10)); };
destination d_spol { file("/var/log/spooler"); };
destination d_boot { file("/var/log/boot.log"); };
destination d_cron { file("/var/log/cron"); };
destination d_kern { file("/var/log/kern"); };
destination d_mlal { usertty("*"); };
filter f_kernel { facility(kern); };
filter f_default { level(info..emerg) and
not (facility(mail)
or facility(authpriv)
or facility(cron)); };
filter f_auth { facility(authpriv); };
filter f_mail { facility(mail); };
filter f_emergency { level(emerg); };
filter f_news { facility(uucp) or
(facility(news)
and level(crit..emerg)); };
filter f_boot { facility(local7); };
filter f_cron { facility(cron); };
#log { source(s_sys); filter(f_kernel); destination(d_cons); };
log { source(s_sys); filter(f_kernel); destination(d_kern); };
log { source(s_sys); filter(f_default); destination(d_mesg); };
log { source(s_sys); filter(f_auth); destination(d_auth); };
log { source(s_sys); filter(f_mail); destination(d_mail); };
log { source(s_sys); filter(f_emergency); destination(d_mlal); };
log { source(s_sys); filter(f_news); destination(d_spol); };
log { source(s_sys); filter(f_boot); destination(d_boot); };
log { source(s_sys); filter(f_cron); destination(d_cron); };
# vim:ft=syslog-ng:ai:si:ts=4:sw=4:et:

121
syslog-ng.init.d Normal file
View File

@ -0,0 +1,121 @@
#!/bin/sh
#
# syslog-ng starts/stops syslog-ng service
#
# chkconfig: - 12 88
# description: Syslog is the facility by which many daemons use to log \
# messages to various system log files.
#
### BEGIN INIT INFO
# Provides: $syslog
# Required-Start: $local_fs
# Required-Stop: $local_fs
# Short-Description: Next-generation syslog server
# Description: syslog-ng, as the name shows, is a syslogd replacement, but
# with new functionality for the new generation. The original syslogd
# allows messages only to be sorted based on priority/facility pairs;
# syslog-ng adds the possibility to filter based on message contents
# using regular expressions. The new configuration scheme is intuitive
# and powerful. Forwarding logs over TCP and remembering all forwarding
# hops makes it ideal for firewalled environments.
### END INIT INFO
# Source function library.
. /etc/init.d/functions
[ -e /etc/sysconfig/syslog-ng ] && . /etc/sysconfig/syslog-ng
RETVAL=0
check_syntax()
{
[ -x /sbin/syslog-ng ] || exit 5
syslog-ng -s $SYSLOGNG_OPTIONS
RETVAL=$?
return $RETVAL
}
verify_config()
{
check_syntax
RETVAL=$?
[ $RETVAL -eq 0 ] || exit $retval
}
checkconfig()
{
action $"Checking Configuration: " check_syntax
}
start()
{
verify_config
echo -n $"Starting syslog-ng: "
if [ -e $SYSLOGNG_COMPAT_PID ]; then
failure "PID file for existing syslog daemon exists"
fi
daemon syslog-ng $SYSLOGNG_OPTIONS
ln -sf $SYSLOGNG_PID $SYSLOGNG_COMPAT_PID
RETVAL=$?
echo
[ $RETVAL -eq 0 ] && touch /var/lock/subsys/syslog-ng
return $RETVAL
}
stop()
{
echo -n $"Stopping syslog-ng: "
REMOVE_COMPAT_PID=0
if [ -e $SYSLOGNG_COMPAT_PID -a $(<$SYSLOGNG_PID) == $(<$SYSLOGNG_COMPAT_PID) ]; then
REMOVE_COMPAT_PID=1
fi
killproc syslog-ng
RETVAL=$?
echo
[ $RETVAL -eq 0 ] && rm -f /var/lock/subsys/syslog-ng
[ $RETVAL -eq 0 -a $REMOVE_COMPAT_PID -eq 1 ] && rm -f $SYSLOGNG_COMPAT_PID
return $RETVAL
}
reload()
{
verify_config
echo -n $"Reloading syslog-ng: "
killproc syslog-ng -HUP
RETVAL=$?
echo
return $RETVAL
}
restart()
{
stop
start
}
case "$1" in
start|stop|reload)
$1
;;
restart|force_reload)
restart
;;
status)
status syslog-ng
;;
checkconfig|configtest|check|test)
checkconfig
;;
condrestart|try-restart)
[ -f /var/lock/subsys/syslog-ng ] && restart || :
;;
*)
echo $"Usage: $0 {start|stop|restart|reload|condrestart|checkconfig}"
exit 1
esac
exit $?
# vim: ft=sh:ts=4:ai:si:

View File

@ -1,143 +1,185 @@
# Rebuild option:
#
# --with spoofsource enables the syslog-ng spoof-source feature
#
%define spoofsource 0
%{?_with_spoofsource:%define spoofsource 1}
%define evtlog_ver 0.2.7-2
%define sbindir /sbin
%define _sbindir /sbin
%define _localstatedir /var/lib/syslog-ng
Name: syslog-ng
Version: 2.0.10
Release: 2%{?dist}
Summary: Syslog replacement daemon
Name: syslog-ng
Version: 2.1.4
Release: 1%{?dist}
Summary: Next-generation syslog server
Group: System Environment/Daemons
License: GPLv2
URL: http://www.balabit.com/products/syslog-ng/
Source0: http://www.balabit.com/downloads/files/syslog-ng/sources/2.0/src/syslog-ng-%{version}.tar.gz
Source1: syslog.log
Patch0: syslog-ng-2.0.0-init.patch
Patch1: syslog-ng-1.6.7-logrotate.patch
Patch2: syslog-ng-2.0.5-conf.patch
BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
Group: System Environment/Daemons
License: GPLv2+
Url: http://www.balabit.com/products/syslog_ng/
Source0: http://www.balabit.com/downloads/files/syslog-ng/sources/2.1/src/%{name}-%{version}.tar.gz
Source1: syslog-ng.conf
Source2: syslog-ng.init.d
Source10: sysklogd-syslog-ng.sysconfig
Source11: sysklogd-1.4.1-logrotate.d-syslog.log
Source12: sysklogd-1.4.1-44-logrotate.d-syslog.log
Source20: rsyslog-syslog-ng.sysconfig
Source21: rsyslog-3.14.1-logrotate.d-rsyslog.log
Source30: rsyslog-syslog-ng-fc10.sysconfig
Source31: rsyslog-3.21.9-logrotate.d-rsyslog.log
BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
BuildRequires: flex
BuildRequires: byacc
BuildRequires: pkgconfig >= 0.20
BuildRequires: glib2-devel >= 2.2
BuildRequires: eventlog-devel >= 0.2.5
BuildRequires: tcp_wrappers-devel
%if %{spoofsource}
BuildRequires: libnet-devel >= 1.1
BuildRequires: eventlog-devel >= %{evtlog_ver}
BuildRequires: pkgconfig
BuildRequires: glib2-devel
%if 0%{?fedora}
BuildRequires: glib2-static
%endif
%if 0%{?rhel}
BuildRequires: tcp_wrappers
BuildRequires: eventlog-static >= %{evtlog_ver}
%else
BuildRequires: tcp_wrappers-devel
%endif
BuildRequires: libnet-devel
Requires: logrotate
Requires(post): /sbin/chkconfig
Requires(preun): /sbin/chkconfig
Requires(preun): /sbin/service
Requires(postun): /sbin/service
Provides: syslog
%if 0%{?rhel} == 4
# makes vixie-cron and initscripts happy
Provides: sysklogd = 1.3.33-6
%endif
# merge separate syslog-vim package into one
Provides: syslog-ng-vim = %{version}-%{release}
Obsoletes: syslog-ng-vim < 2.0.8-1
Requires: logrotate
Requires(post): chkconfig, initscripts
Requires(preun): chkconfig, initscripts
Requires(postun): initscripts
#
# Keep initscripts and vixie-cron happy
#
Provides: syslog
%description
syslog-ng, as the name shows, is a syslogd replacement, but with new
functionality for the new generation. The original syslogd allows
messages only to be sorted based on priority/facility pairs; syslog-ng
adds the possibility to filter based on message contents using regular
expressions. The new configuration scheme is intuitive and powerful.
Forwarding logs over TCP and remembering all forwarding hops makes it
syslog-ng, as the name shows, is a syslogd replacement, but with new
functionality for the new generation. The original syslogd allows
messages only to be sorted based on priority/facility pairs; syslog-ng
adds the possibility to filter based on message contents using regular
expressions. The new configuration scheme is intuitive and powerful.
Forwarding logs over TCP and remembering all forwarding hops makes it
ideal for firewalled environments.
%prep
%setup -q
%patch0 -p1
%patch1 -p1
%patch2 -p1
%{__sed} -i 's|^#!/usr/local/bin/perl|#!%{__perl}|' contrib/relogger.pl
chmod -c a-x contrib/syslog2ng
# fix perl path
%{__sed} -i 's|^#!/usr/local/bin/perl|#!%{__perl}|' contrib/relogger.pl
# force regeneration to avoid broken paths from upstream (#265221)
touch src/cfg-grammar.y
touch src/cfg-grammar.c src/cfg-lex.c
%define logrotated_dst syslog
%if 0%{?rhel}
%if 0%{?rhel} <= 4
%define sysconfig_src %{SOURCE10}
%define logrotated_src %{SOURCE11}
%endif
%if 0%{?rhel} >= 5
%define sysconfig_src %{SOURCE10}
%define logrotated_src %{SOURCE12}
%endif
%endif
%if 0%{?fedora}
%if 0%{?fedora} <= 9
%define sysconfig_src %{SOURCE20}
%define logrotated_src %{SOURCE21}
%endif
%if 0%{?fedora} >= 10
%define sysconfig_src %{SOURCE30}
%define logrotated_src %{SOURCE31}
%endif
%endif
%build
%configure \
--sbindir=%{sbindir} \
--sysconfdir=%{_sysconfdir}/syslog-ng \
--enable-ipv6 \
--enable-tcp-wrapper \
%if ! %{spoofsource}
--disable-spoof-source \
%else
--enable-spoof-source \
--enable-ipv6 \
--sysconfdir=%{_sysconfdir}/%{name} \
--enable-tcp-wrapper \
%if 0%{?spoofsource}
--enable-spoof-source \
%endif
--enable-dynamic-linking
make %{?_smp_mflags}
%if 0%{?rhel}
--enable-mixed-linking
%else
--enable-dynamic-linking
%endif
make %{_smp_mflags}
%install
rm -rf $RPM_BUILD_ROOT
%{__rm} -rf %{buildroot}
make DESTDIR=%{buildroot} install
make install DESTDIR=$RPM_BUILD_ROOT
%{__install} -d -m 755 %{buildroot}%{_sysconfdir}/%{name}
%{__install} -p -m 644 %{SOURCE1} %{buildroot}%{_sysconfdir}/%{name}/syslog-ng.conf
install -d -m 755 $RPM_BUILD_ROOT%{_initrddir}
install -d -m 755 $RPM_BUILD_ROOT%{_sysconfdir}/%{name}
install -d -m 755 $RPM_BUILD_ROOT%{_sysconfdir}/sysconfig
install -d -m 755 $RPM_BUILD_ROOT%{_sysconfdir}/logrotate.d
%{__install} -d -m 755 %{buildroot}%{_sysconfdir}/init.d
%{__install} -p -m 755 %{SOURCE2} %{buildroot}%{_sysconfdir}/init.d/%{name}
install -p -m 755 contrib/fedora-packaging/syslog-ng.init \
$RPM_BUILD_ROOT%{_initrddir}/syslog-ng
install -p -m 644 contrib/fedora-packaging/syslog-ng.conf \
$RPM_BUILD_ROOT%{_sysconfdir}/%{name}/syslog-ng.conf
install -p -m 644 contrib/fedora-packaging/syslog-ng.sysconfig \
$RPM_BUILD_ROOT%{_sysconfdir}/sysconfig/syslog-ng
install -p -m 644 %{SOURCE1} \
$RPM_BUILD_ROOT%{_sysconfdir}/logrotate.d/syslog
%{__install} -d -m 755 %{buildroot}%{_sysconfdir}/sysconfig
%{__install} -p -m 644 %{sysconfig_src} %{buildroot}%{_sysconfdir}/sysconfig/%{name}
# Vim syntax file
install -d -m 755 $RPM_BUILD_ROOT%{_datadir}/%{name}
install -p -m 644 contrib/syslog-ng.vim $RPM_BUILD_ROOT%{_datadir}/%{name}/
%{__install} -d -m 755 %{buildroot}%{_sysconfdir}/logrotate.d
%{__install} -p -m 644 %{logrotated_src} \
%{buildroot}%{_sysconfdir}/logrotate.d/%{logrotated_dst}
# make local state dir
%{__install} -d -m 755 %{buildroot}/%{_localstatedir}
# fix authors file
/usr/bin/iconv -f iso8859-1 -t utf-8 AUTHORS > AUTHORS.conv && \
%{__mv} -f AUTHORS.conv AUTHORS
# fix executable perms on contrib files
%{__chmod} -x contrib/relogger.pl
%{__chmod} -x contrib/syslog2ng
# fix script interpreter
sed -i 's/\/usr\/local\/bin\/perl/\/usr\/bin\/perl/' contrib/relogger.pl
# install vim files
%{__install} -d -m 755 %{buildroot}%{_datadir}/%{name}
%{__install} -p -m 644 contrib/syslog-ng.vim %{buildroot}%{_datadir}/%{name}
for vimver in 63 64 70 71 ; do
install -d -m 755 $RPM_BUILD_ROOT%{_datadir}/vim/vim$vimver/syntax
cd $RPM_BUILD_ROOT%{_datadir}/vim/vim$vimver/syntax
ln -s ../../../%{name}/syslog-ng.vim .
%{__install} -d -m 755 %{buildroot}%{_datadir}/vim/vim$vimver/syntax
cd %{buildroot}%{_datadir}/vim/vim$vimver/syntax
ln -s ../../../%{name}/syslog-ng.vim .
cd -
done
%clean
rm -rf $RPM_BUILD_ROOT
rm -rf %{buildroot}
%post
# only rpm -i (not rpm {-U|-F})
if [ $1 = 1 ]; then
/sbin/chkconfig --add syslog-ng
# /sbin/service syslog-ng start
fi
/sbin/chkconfig --add %{name}
%preun
# only rpm -e (not rpm {-U|-F})
if [ $1 = 0 ]; then
/sbin/service syslog-ng stop > /dev/null 2>&1 || :
/sbin/chkconfig --del syslog-ng
if [ "$1" = 0 ]; then
/sbin/service %{name} stop > /dev/null 2>&1
/sbin/chkconfig --del %{name}
fi
%postun
# only rpm {-U|-F} (not rpm -e)
if [ $1 = 1 ]; then
/sbin/service syslog-ng condrestart
if [ "$1" -ge 1 ]; then
/sbin/service %{name} condrestart >/dev/null 2>&1
fi
%triggerin -- vim-common
VIMVERNEW=`rpm -q --qf='%%{epoch}:%%{version}\n' vim-common | sort | tail -n 1 | sed -e 's/[0-9]*://' | sed -e 's/\.[0-9]*$//' | sed -e 's/\.//'`
[ -d %{_datadir}/vim/vim${VIMVERNEW}/syntax ] && \
cd %{_datadir}/vim/vim${VIMVERNEW}/syntax && \
ln -sf ../../../%{name}/syslog-ng.vim . || :
cd %{_datadir}/vim/vim${VIMVERNEW}/syntax && \
ln -sf ../../../%{name}/syslog-ng.vim . || :
%triggerun -- vim-common
VIMVEROLD=`rpm -q --qf='%%{epoch}:%%{version}\n' vim-common | sort | head -n 1 | sed -e 's/[0-9]*://' | sed -e 's/\.[0-9]*$//' | sed -e 's/\.//'`
@ -147,34 +189,50 @@ VIMVEROLD=`rpm -q --qf='%%{epoch}:%%{version}\n' vim-common | sort | head -n 1 |
VIMVEROLD=`rpm -q --qf='%%{epoch}:%%{version}\n' vim-common | sort | head -n 1 | sed -e 's/[0-9]*://' | sed -e 's/\.[0-9]*$//' | sed -e 's/\.//'`
VIMVERNEW=`rpm -q --qf='%%{epoch}:%%{version}\n' vim-common | sort | tail -n 1 | sed -e 's/[0-9]*://' | sed -e 's/\.[0-9]*$//' | sed -e 's/\.//'`
if [ $1 = 1 ]; then
rm -f %{_datadir}/vim/vim${VIMVEROLD}/syntax/syslog-ng.vim || :
[ -d %{_datadir}/vim/vim${VIMVERNEW}/syntax ] && \
cd %{_datadir}/vim/vim${VIMVERNEW}/syntax && \
ln -sf ../../../%{name}/syslog-ng.vim . || :
rm -f %{_datadir}/vim/vim${VIMVEROLD}/syntax/syslog-ng.vim || :
[ -d %{_datadir}/vim/vim${VIMVERNEW}/syntax ] && \
cd %{_datadir}/vim/vim${VIMVERNEW}/syntax && \
ln -sf ../../../%{name}/syslog-ng.vim . || :
fi
%files
%defattr(-,root,root,-)
%doc AUTHORS ChangeLog COPYING NEWS README
%defattr(-,root,root)
%doc AUTHORS COPYING README ChangeLog NEWS
%doc doc/reference/syslog-ng.txt
%doc doc/security/*.txt
%doc doc/examples/syslog-ng.conf.sample
%doc contrib/{relogger.pl,syslog2ng,syslog-ng.conf.doc}
%{_bindir}/loggen
%{sbindir}/%{name}
%{_initrddir}/%{name}
%dir %{_sysconfdir}/%{name}
%config(noreplace) %{_sysconfdir}/%{name}/%{name}.conf
%config(noreplace) %{_sysconfdir}/sysconfig/%{name}
%config(noreplace) %{_sysconfdir}/logrotate.d/syslog
%{_datadir}/%{name}/
%{_mandir}/man5/*.5*
%{_mandir}/man8/*.8*
%config(noreplace) %{_sysconfdir}/logrotate.d/%{logrotated_dst}
%{_sysconfdir}/init.d/%{name}
%dir %{_localstatedir}
%{_sbindir}/%{name}
%{_bindir}/loggen
%{_datadir}/%{name}
%{_mandir}/man5/*
%{_mandir}/man8/*
%ghost %{_datadir}/vim/
%changelog
* Tue Mar 24 2009 Douglas E. Warner <silfreed@silfreed.net> - 2.1.4-1
- update to 2.1.4
- enabling mixed linking to compile only non-system libs statically
- lots of packaging updates to be able to build on RHEL4,5, Fedora9+ and be
parallel-installable with rsyslog and/or sysklogd on those platforms
- removing BR for flex & byacc to try to prevent files from being regenerated
- fixing build error with cfg-lex.l and flex 2.5.4
- Fixed a possible DoS condition triggered by a destination port unreachable
ICMP packet received from a UDP destination. syslog-ng started eating all
available memory and CPU until it crashed if this happened.
- Fixed the rate at which files regular were read using the file() source.
- Report connection breaks as a write error instead of reporting POLLERR as
the write error path reports more sensible information in the logs.
* Wed Feb 25 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.0.10-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild
@ -420,4 +478,3 @@ fi
* Sun Dec 08 2002 Richard E. Perlotto II <richard@perlotto.com> 1.5.23-1
- Updated file with notes and PGP signatures
# vim:set ai ts=4 sw=4 sts=4 et:

52
syslog-ng.vim Normal file
View File

@ -0,0 +1,52 @@
" Vim syntax file
" Language: syslog-ng: syslog-ng main configuration file (1.5.5a)
" Maintainer: --
" Last change: 2001 Apr 13
" URL: --
" syslog-ng's home: http://www.balabit.hu
" Something like this in filetype.vim would be helpful
" au BufNewFile,BufRead syslog-ng.conf setf syslog-ng
" Remove any old syntax stuff hanging around
syn clear
syn case match
set iskeyword=a-z,A-Z,48-57,_,-,.
syn keyword sysngStatement source destination filter log options
syn match sysngComment "#.*$"
syn match sysngString +"[^"]*"+
syn match sysngOctNumber "\<0\o\+\>"
syn match sysngDecNumber "\<\d\+\>"
syn match sysngHexNumber "\<0x\x\+\>"
syn keyword sysngBool yes no on off
syn match sysngIdentifier "\<[sdf]_\+\>"
syn keyword sysngDriver internal remote_control
syn keyword sysngDriver file fifo pipe door
syn keyword sysngDriver udp tcp udp6 tcp6
syn keyword sysngDriver sun_stream sun_streams sun-stream sun-streams
syn keyword sysngDriver unix_dgram unix_stream unix-dgram unix-stream
syn keyword sysngDriver usertty program
syn keyword sysngFilter not and or .. level priority facility
syn keyword sysngFilter program host match DEFAULT
if !exists("did_sysng_syntax_inits")
let did_sysng_syntax_inits = 1
hi link sysngStatement Statement
hi link sysngComment Comment
hi link sysngString String
hi link sysngOctNumber Number
hi link sysngDecNumber Number
hi link sysngHexNumber Number
hi link sysngBool Constant
hi link sysngIdentifier Identifier
hi link sysngDriver Type
hi link sysngFilter Operator
endif
let b:current_syntax = "syslog-ng"