diff --git a/syslog-ng.logrotate b/syslog-ng.logrotate index b2d41f1..3341f2f 100644 --- a/syslog-ng.logrotate +++ b/syslog-ng.logrotate @@ -1,4 +1,9 @@ -/var/log/messages /var/log/secure /var/log/maillog /var/log/spooler /var/log/boot.log /var/log/cron { +/var/log/cron +/var/log/maillog +/var/log/messages +/var/log/secure +/var/log/spooler +{ sharedscripts postrotate /bin/kill -HUP `cat /var/run/syslogd.pid 2> /dev/null` 2> /dev/null || true diff --git a/syslog-ng.spec b/syslog-ng.spec index 3926f36..1fb018c 100644 --- a/syslog-ng.spec +++ b/syslog-ng.spec @@ -5,7 +5,7 @@ Name: syslog-ng Version: 3.2.5 -Release: 1%{?dist} +Release: 2%{?dist} Summary: Next-generation syslog server Group: System Environment/Daemons @@ -221,6 +221,9 @@ fi %{_datadir}/%{name}/syslog-ng.vim %ghost %{_datadir}/vim/ +# scl files +%{_datadir}/%{name}/include/ + # uhm, some better places for those? %{_datadir}/%{name}/xsd/ @@ -235,11 +238,14 @@ fi %defattr(-,root,root,-) %{_libdir}/libsyslog-ng.so %{_includedir}/%{name}/ -# scl files -%{_datadir}/%{name}/include/ %changelog +* Wed Dec 14 2011 Jose Pedro Oliveira - 3.2.5-2 +- Ship the same logrotate file as the one shipped in RHEL 6.2 rsyslog package + (see #767761 and #683537) +- Move the SCL files to the main RPM (#742624 comments >= 28) + * Tue Nov 1 2011 Jose Pedro Oliveira - 3.2.5-1 - Update to 3.2.5