Compare commits

..

11 Commits
rawhide ... el5

Author SHA1 Message Date
Jose Pedro Oliveira d8240e5a77 Updated the homepage and source URLs
Bumped the eventlog build requirement to 0.2.12
Versioned the libnet build requirement (#518150)
2011-05-15 19:49:35 +01:00
Fedora Release Engineering ae5f296aa8 dist-git conversion 2010-07-29 13:34:00 +00:00
Bill Nottingham 385338cb2e Fix typo that causes a failure to update the common directory. (releng
#2781)
2009-11-26 01:47:05 +00:00
rayvd fd9eff9387 Sync changes to F-10 branch. 2009-09-22 00:42:38 +00:00
rayvd 32a2301f85 Branch sync 2009-09-16 06:22:25 +00:00
rayvd 1efe76a1db Bump release for b0rked tag. 2009-09-16 04:40:37 +00:00
rayvd d1315af470 Goofed with sources 2009-09-16 04:29:45 +00:00
rayvd e42f56bb16 Fixes for init script bug and libnet linking. 2009-08-29 18:32:46 +00:00
Douglas E. Warner f0cef9aa99 - update to 2.1.4
- enabling mixed linking to compile only non-system libs statically
- lots of packaging updates to be able to build on RHEL4,5, Fedora9+ and be
    parallel-installable with rsyslog and/or sysklogd on those platforms
- removing BR for flex & byacc to try to prevent files from being
    regenerated
- fixing build error with cfg-lex.l and flex 2.5.4
- Fixed a possible DoS condition triggered by a destination port
    unreachable ICMP packet received from a UDP destination. syslog-ng
    started eating all available memory and CPU until it crashed if this
    happened.
- Fixed the rate at which files regular were read using the file() source.
- Report connection breaks as a write error instead of reporting POLLERR as
    the write error path reports more sensible information in the logs.
2009-03-24 17:08:49 +00:00
Kevin Fenzi cc2cd853c7 Initialize branch EL-5 for syslog-ng 2008-12-10 03:27:55 +00:00
Jose Pedro Oliveira 95c3a072f0 Update to 1.6.12. 2007-02-06 21:07:36 +00:00
18 changed files with 430 additions and 1065 deletions

50
.gitignore vendored
View File

@ -1,48 +1,2 @@
syslog-ng_3.1.1.tar.gz
/syslog-ng-3.2.2.tar.bz2
/syslog-ng-3.2.3-20110424.tar.bz2
/syslog-ng_3.2.3.tar.gz
/syslog-ng_3.2.4.tar.gz
/syslog-ng-3.2.4+20111022+0801.tar.gz
/syslog-ng-3.2.4+20111023+0856.tar.gz
/syslog-ng_3.2.5.tar.gz
/syslog-ng-3.3.6.91-20121008-v3.3.6.91.tar.gz
/syslog-ng_3.3.7.tar.gz
/syslog-ng_3.3.8.tar.gz
/syslog-ng_3.4.0rc2.tar.gz
/syslog-ng_3.4.1.tar.gz
/syslog-ng_3.4.3.tar.gz
/syslog-ng_3.4.4.tar.gz
/syslog-ng_3.5.0beta3.tar.gz
/syslog-ng_3.5.0rc1.tar.gz
/syslog-ng_3.5.1.tar.gz
/syslog-ng_3.5.2.tar.gz
/syslog-ng_3.5.3.tar.gz
/syslog-ng_3.5.4.1.tar.gz
/syslog-ng_3.5.5.tar.gz
/syslog-ng_3.5.6.tar.gz
/syslog-ng-3.6.0rc1.tar.gz
/syslog-ng_3.6.0rc1.tar.gz
/syslog-ng_3.6.1.tar.gz
/syslog-ng_3.6.2.tar.gz
/syslog-ng-3.8.1.tar.gz
/syslog-ng-3.9.1.tar.gz
/syslog-ng-3.10.1.tar.gz
/syslog-ng-3.11.1.tar.gz
/syslog-ng-3.14.1.tar.gz
/syslog-ng-3.15.1.tar.gz
/syslog-ng-3.16.1.tar.gz
/syslog-ng-3.17.1.tar.gz
/syslog-ng-3.17.2.tar.gz
/syslog-ng-3.18.1.tar.gz
/syslog-ng-3.19.1.tar.gz
/syslog-ng-3.20.1.tar.gz
/syslog-ng-3.21.1.tar.gz
/syslog-ng-3.22.1.tar.gz
/syslog-ng-3.23.1.tar.gz
/syslog-ng-3.25.1.tar.gz
/syslog-ng-3.27.1.tar.gz
/syslog-ng-3.30.1.tar.gz
/syslog-ng-3.33.2.tar.gz
/syslog-ng-3.35.1.tar.gz
/syslog-ng-3.37.1.tar.gz
syslog-ng-2.1.4.tar.gz
/syslog-ng_2.1.4.tar.gz

View File

@ -0,0 +1,6 @@
/var/log/messages /var/log/secure /var/log/maillog /var/log/spooler /var/log/boot.log /var/log/cron {
sharedscripts
postrotate
/bin/kill -HUP `cat /var/run/rsyslogd.pid 2> /dev/null` 2> /dev/null || true
endscript
}

View File

@ -1,9 +1,4 @@
/var/log/cron
/var/log/maillog
/var/log/messages
/var/log/secure
/var/log/spooler
{
/var/log/messages /var/log/secure /var/log/maillog /var/log/spooler /var/log/boot.log /var/log/cron {
sharedscripts
postrotate
/bin/kill -HUP `cat /var/run/syslogd.pid 2> /dev/null` 2> /dev/null || true

View File

@ -0,0 +1,3 @@
SYSLOGNG_PID="/var/run/syslog-ng.pid"
SYSLOGNG_OPTIONS="-p $SYSLOGNG_PID"
SYSLOGNG_COMPAT_PID="/var/run/syslogd.pid"

View File

@ -0,0 +1,3 @@
SYSLOGNG_PID="/var/run/syslog-ng.pid"
SYSLOGNG_OPTIONS="-p $SYSLOGNG_PID"
SYSLOGNG_COMPAT_PID="/var/run/rsyslogd.pid"

View File

@ -1 +1 @@
SHA512 (syslog-ng-3.37.1.tar.gz) = beebd89c54a415469dc58630ac1900d632ef351f6a13fad4a95ce7bb1760b16d6cfdcede02225a35e97ebce7dae151c6aa228f3d378463e8b873c4f71ed86ab7
17c4c7725d2eab62b588395f1ed93f32 syslog-ng_2.1.4.tar.gz

View File

@ -0,0 +1,7 @@
/var/log/messages /var/log/secure /var/log/maillog /var/log/spooler /var/log/boot.log /var/log/cron {
sharedscripts
postrotate
/bin/kill -HUP `cat /var/run/syslogd.pid 2> /dev/null` 2> /dev/null || true
/bin/kill -HUP `cat /var/run/rsyslogd.pid 2> /dev/null` 2> /dev/null || true
endscript
}

View File

@ -0,0 +1,6 @@
/var/log/messages /var/log/secure /var/log/maillog /var/log/spooler /var/log/boot.log /var/log/cron {
sharedscripts
postrotate
/bin/kill -HUP `cat /var/run/syslogd.pid 2> /dev/null` 2> /dev/null || true
endscript
}

View File

@ -0,0 +1,3 @@
SYSLOGNG_PID="/var/run/syslog-ng.pid"
SYSLOGNG_OPTIONS="-p $SYSLOGNG_PID"
SYSLOGNG_COMPAT_PID="/var/run/syslogd.pid"

View File

@ -0,0 +1,12 @@
diff -ruN syslog-ng-1.6.7-orig/contrib/fedora-packaging/syslog-ng.init syslog-ng-1.6.7/contrib/fedora-packaging/syslog-ng.init
--- syslog-ng-1.6.7-orig/contrib/fedora-packaging/syslog-ng.init 2005-03-04 15:59:39.000000000 +0000
+++ syslog-ng-1.6.7/contrib/fedora-packaging/syslog-ng.init 2005-05-09 19:14:19.000000000 +0100
@@ -2,7 +2,7 @@
#
# syslog-ng This starts and stops syslog-ng
#
-# chkconfig: 2345 12 88
+# chkconfig: - 12 88
# description: reads and logs messages to the system console, log \
# files, other machines and/or users as specified by \
# its configuration file.

View File

@ -0,0 +1,21 @@
diff -ruN syslog-ng-1.6.7-orig/contrib/fedora-packaging/syslog-ng.init syslog-ng-1.6.7/contrib/fedora-packaging/syslog-ng.init
--- syslog-ng-1.6.7-orig/contrib/fedora-packaging/syslog-ng.init 2005-03-04 15:59:39.000000000 +0000
+++ syslog-ng-1.6.7/contrib/fedora-packaging/syslog-ng.init 2005-05-26 02:47:29.000000000 +0100
@@ -9,7 +9,7 @@
# processname: /sbin/syslog-ng
# config: /etc/syslog-ng/syslog-ng.conf
# config: /etc/sysconfig/syslog-ng
-# pidfile: /var/run/syslog-ng.pid
+# pidfile: /var/run/syslogd.pid
#
### BEGIN INIT INFO
# Provides: $syslog
diff -ruN syslog-ng-1.6.7-orig/contrib/fedora-packaging/syslog-ng.sysconfig syslog-ng-1.6.7/contrib/fedora-packaging/syslog-ng.sysconfig
--- syslog-ng-1.6.7-orig/contrib/fedora-packaging/syslog-ng.sysconfig 2005-03-04 16:03:29.000000000 +0000
+++ syslog-ng-1.6.7/contrib/fedora-packaging/syslog-ng.sysconfig 2005-05-26 02:47:12.000000000 +0100
@@ -2,4 +2,4 @@
# Syslog-ng command line options
# See syslog-ng(8) for more details
#---
-SYSLOGNG_OPTIONS=""
+SYSLOGNG_OPTIONS="-p /var/run/syslogd.pid"

View File

@ -0,0 +1,12 @@
diff -uNr syslog-ng-2.1.4.orig/configure.in syslog-ng-2.1.4/configure.in
--- syslog-ng-2.1.4.orig/configure.in 2008-11-19 05:00:11.000000000 -0800
+++ syslog-ng-2.1.4/configure.in 2009-08-20 19:27:52.000000000 -0700
@@ -466,7 +466,7 @@
elif test "x$enable_static_linking" = "xyes"; then
DEPS_LIBS="-static $LIBS $LEXLIB $GLIB_LIBS $EVTLOG_LIBS $LIBNET_LIBS $LIBWRAP_LIBS $LIBDBI_LIBS"
else
- DEPS_LIBS="$LIBS $LD_START_STATIC $LEXLIB $GLIB_LIBS $EVTLOG_LIBS $LIBNET_LIBS $LIBWRAP_LIBS $LD_END_STATIC $LIBDBI_LIBS $DL_LIBS"
+ DEPS_LIBS="$LIBS $LD_START_STATIC $LEXLIB $GLIB_LIBS $EVTLOG_LIBS $LIBWRAP_LIBS $LD_END_STATIC $LIBNET_LIBS $LIBDBI_LIBS $DL_LIBS"
fi
LIBS="$DEPS_LIBS"
YFLAGS="-d"

View File

@ -1,6 +1,3 @@
@version: 3.35
@include "scl.conf"
# syslog-ng configuration file.
#
# This should behave pretty much like the original syslog on RedHat. But
@ -8,30 +5,29 @@
#
# See syslog-ng(8) and syslog-ng.conf(5) for more information.
#
# Note: it also sources additional configuration files (*.conf)
# located in /etc/syslog-ng/conf.d/
options {
flush_lines (0);
time_reopen (10);
log_fifo_size (1000);
chain_hostnames (off);
use_dns (no);
use_fqdn (no);
create_dirs (no);
keep_hostname (yes);
sync (0);
time_reopen (10);
log_fifo_size (1000);
long_hostnames (off);
use_dns (no);
use_fqdn (no);
create_dirs (no);
keep_hostname (yes);
};
source s_sys {
system();
internal();
# udp(ip(0.0.0.0) port(514));
file ("/proc/kmsg" log_prefix("kernel: "));
unix-stream ("/dev/log");
internal();
# udp(ip(0.0.0.0) port(514));
};
destination d_cons { file("/dev/console"); };
destination d_mesg { file("/var/log/messages"); };
destination d_auth { file("/var/log/secure"); };
destination d_mail { file("/var/log/maillog" flush_lines(10)); };
destination d_mail { file("/var/log/maillog" sync(10)); };
destination d_spol { file("/var/log/spooler"); };
destination d_boot { file("/var/log/boot.log"); };
destination d_cron { file("/var/log/cron"); };
@ -41,13 +37,13 @@ destination d_mlal { usertty("*"); };
filter f_kernel { facility(kern); };
filter f_default { level(info..emerg) and
not (facility(mail)
or facility(authpriv)
or facility(authpriv)
or facility(cron)); };
filter f_auth { facility(authpriv); };
filter f_mail { facility(mail); };
filter f_emergency { level(emerg); };
filter f_news { facility(uucp) or
(facility(news)
(facility(news)
and level(crit..emerg)); };
filter f_boot { facility(local7); };
filter f_cron { facility(cron); };
@ -62,9 +58,4 @@ log { source(s_sys); filter(f_news); destination(d_spol); };
log { source(s_sys); filter(f_boot); destination(d_boot); };
log { source(s_sys); filter(f_cron); destination(d_cron); };
# Source additional configuration files (.conf extension only)
@include "/etc/syslog-ng/conf.d/*.conf"
# vim:ft=syslog-ng:ai:si:ts=4:sw=4:et:

123
syslog-ng.init.d Normal file
View File

@ -0,0 +1,123 @@
#!/bin/sh
#
# syslog-ng starts/stops syslog-ng service
#
# chkconfig: - 12 88
# description: Syslog is the facility by which many daemons use to log \
# messages to various system log files.
#
### BEGIN INIT INFO
# Provides: $syslog
# Required-Start: $local_fs
# Required-Stop: $local_fs
# Short-Description: Next-generation syslog server
# Description: syslog-ng, as the name shows, is a syslogd replacement, but
# with new functionality for the new generation. The original syslogd
# allows messages only to be sorted based on priority/facility pairs;
# syslog-ng adds the possibility to filter based on message contents
# using regular expressions. The new configuration scheme is intuitive
# and powerful. Forwarding logs over TCP and remembering all forwarding
# hops makes it ideal for firewalled environments.
### END INIT INFO
# Source function library.
. /etc/init.d/functions
[ -e /etc/sysconfig/syslog-ng ] && . /etc/sysconfig/syslog-ng
RETVAL=0
check_syntax()
{
[ -x /sbin/syslog-ng ] || exit 5
syslog-ng -s $SYSLOGNG_OPTIONS
RETVAL=$?
return $RETVAL
}
verify_config()
{
check_syntax
RETVAL=$?
[ $RETVAL -eq 0 ] || exit $retval
}
checkconfig()
{
action $"Checking Configuration: " check_syntax
}
start()
{
verify_config
echo -n $"Starting syslog-ng: "
if [ -e $SYSLOGNG_COMPAT_PID ]; then
failure "PID file for existing syslog daemon exists"
fi
daemon syslog-ng $SYSLOGNG_OPTIONS
ln -sf $SYSLOGNG_PID $SYSLOGNG_COMPAT_PID
RETVAL=$?
echo
[ $RETVAL -eq 0 ] && touch /var/lock/subsys/syslog-ng
return $RETVAL
}
stop()
{
echo -n $"Stopping syslog-ng: "
REMOVE_COMPAT_PID=0
if [ -e $SYSLOGNG_PID ]; then
if [ -e $SYSLOGNG_COMPAT_PID -a $(<$SYSLOGNG_PID) == $(<$SYSLOGNG_COMPAT_PID) ]; then
REMOVE_COMPAT_PID=1
fi
fi
killproc syslog-ng
RETVAL=$?
echo
[ $RETVAL -eq 0 ] && rm -f /var/lock/subsys/syslog-ng
[ $RETVAL -eq 0 -a $REMOVE_COMPAT_PID -eq 1 ] && rm -f $SYSLOGNG_COMPAT_PID
return $RETVAL
}
reload()
{
verify_config
echo -n $"Reloading syslog-ng: "
killproc syslog-ng -HUP
RETVAL=$?
echo
return $RETVAL
}
restart()
{
stop
start
}
case "$1" in
start|stop|reload)
$1
;;
restart|force_reload)
restart
;;
status)
status syslog-ng
;;
checkconfig|configtest|check|test)
checkconfig
;;
condrestart|try-restart)
[ -f /var/lock/subsys/syslog-ng ] && restart || :
;;
*)
echo $"Usage: $0 {start|stop|restart|reload|condrestart|checkconfig}"
exit 1
esac
exit $?
# vim: ft=sh:ts=4:ai:si:

View File

@ -1,16 +0,0 @@
[Unit]
Description=System Logger Daemon
Documentation=man:syslog-ng(8)
[Service]
Type=notify
ExecStart=/usr/sbin/syslog-ng -F $SYSLOGNG_OPTS -p /var/run/syslogd.pid
ExecReload=/bin/kill -HUP $MAINPID
EnvironmentFile=-/etc/default/syslog-ng
EnvironmentFile=-/etc/sysconfig/syslog-ng
StandardOutput=journal
StandardError=journal
Restart=on-failure
[Install]
WantedBy=multi-user.target

File diff suppressed because it is too large Load Diff

52
syslog-ng.vim Normal file
View File

@ -0,0 +1,52 @@
" Vim syntax file
" Language: syslog-ng: syslog-ng main configuration file (1.5.5a)
" Maintainer: --
" Last change: 2001 Apr 13
" URL: --
" syslog-ng's home: http://www.balabit.hu
" Something like this in filetype.vim would be helpful
" au BufNewFile,BufRead syslog-ng.conf setf syslog-ng
" Remove any old syntax stuff hanging around
syn clear
syn case match
set iskeyword=a-z,A-Z,48-57,_,-,.
syn keyword sysngStatement source destination filter log options
syn match sysngComment "#.*$"
syn match sysngString +"[^"]*"+
syn match sysngOctNumber "\<0\o\+\>"
syn match sysngDecNumber "\<\d\+\>"
syn match sysngHexNumber "\<0x\x\+\>"
syn keyword sysngBool yes no on off
syn match sysngIdentifier "\<[sdf]_\+\>"
syn keyword sysngDriver internal remote_control
syn keyword sysngDriver file fifo pipe door
syn keyword sysngDriver udp tcp udp6 tcp6
syn keyword sysngDriver sun_stream sun_streams sun-stream sun-streams
syn keyword sysngDriver unix_dgram unix_stream unix-dgram unix-stream
syn keyword sysngDriver usertty program
syn keyword sysngFilter not and or .. level priority facility
syn keyword sysngFilter program host match DEFAULT
if !exists("did_sysng_syntax_inits")
let did_sysng_syntax_inits = 1
hi link sysngStatement Statement
hi link sysngComment Comment
hi link sysngString String
hi link sysngOctNumber Number
hi link sysngDecNumber Number
hi link sysngHexNumber Number
hi link sysngBool Constant
hi link sysngIdentifier Identifier
hi link sysngDriver Type
hi link sysngFilter Operator
endif
let b:current_syntax = "syslog-ng"

6
syslog.log Normal file
View File

@ -0,0 +1,6 @@
/var/log/messages /var/log/secure /var/log/maillog /var/log/spooler /var/log/boot.log /var/log/cron {
sharedscripts
postrotate
/bin/kill -HUP `cat /var/run/syslogd.pid 2> /dev/null` 2> /dev/null || true
endscript
}