From b096d886bcbd81154e3e0d04f584ad13b5273c04 Mon Sep 17 00:00:00 2001 From: Andre Barboza Date: Wed, 11 Jan 2017 01:52:50 +0700 Subject: development/spdlog: Added (C++ logging library). Signed-off-by: Willy Sudiarto Raharjo --- development/spdlog/README | 20 ++++++++ development/spdlog/slack-desc | 19 ++++++++ development/spdlog/spdlog.SlackBuild | 93 ++++++++++++++++++++++++++++++++++++ development/spdlog/spdlog.info | 10 ++++ development/spdlog/spdlog.patch | 15 ++++++ 5 files changed, 157 insertions(+) create mode 100644 development/spdlog/README create mode 100644 development/spdlog/slack-desc create mode 100644 development/spdlog/spdlog.SlackBuild create mode 100644 development/spdlog/spdlog.info create mode 100644 development/spdlog/spdlog.patch (limited to 'development/spdlog') diff --git a/development/spdlog/README b/development/spdlog/README new file mode 100644 index 0000000000..4534bd5cba --- /dev/null +++ b/development/spdlog/README @@ -0,0 +1,20 @@ +spdlog is very fast, header only, C++ logging library. + +Features: +- Very fast - performance is the primary goal (see benchmarks below). +- Headers only, just copy and use. +- Feature rich call style using the excellent fmt library. +- Extremely fast asynchronous mode (optional) - using lockfree queues + and other tricks to reach millions of calls/sec. +- Custom formatting. +- Multi/Single threaded loggers. +- Various log targets: + - Rotating log files. + - Daily log files. + - Console logging (colors supported). + - syslog. + - Windows debugger (OutputDebugString(..)) + - Easily extendable with custom log targets (just implement a single + function in the sink interface). +- Severity based filtering - threshold levels can be modified in + runtime as well as in compile time. diff --git a/development/spdlog/slack-desc b/development/spdlog/slack-desc new file mode 100644 index 0000000000..2468d87881 --- /dev/null +++ b/development/spdlog/slack-desc @@ -0,0 +1,19 @@ +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. +# Line up the first '|' above the ':' following the base package name, and +# the '|' on the right side marks the last column you can put a character in. +# You must make exactly 11 lines for the formatting to be correct. It's also +# customary to leave one space after the ':' except on otherwise blank lines. + + |-----handy-ruler------------------------------------------------------| +spdlog: spdlog (Very fast, header only, C++ logging library) +spdlog: +spdlog: spdlog is very fast, header only, C++ logging library. Key features: +spdlog: Very fast, headers only, asynchronous mode, custom formatting, +spdlog: multi/single threaded loggers, various log targets, severity based +spdlog: filtering. +spdlog: +spdlog: +spdlog: +spdlog: https://github.com/gabime/spdlog +spdlog: diff --git a/development/spdlog/spdlog.SlackBuild b/development/spdlog/spdlog.SlackBuild new file mode 100644 index 0000000000..70dd7f32c8 --- /dev/null +++ b/development/spdlog/spdlog.SlackBuild @@ -0,0 +1,93 @@ +#!/bin/sh + +# Slackware build script for spdlog + +# Copyright 2017 Andre Barboza, Belo Horizonte - Brazil +# All rights reserved. +# +# Redistribution and use of this script, with or without modification, is +# permitted provided that the following conditions are met: +# +# 1. Redistributions of this script must retain the above copyright +# notice, this list of conditions and the following disclaimer. +# +# THIS SOFTWARE IS PROVIDED BY THE AUTHOR "AS IS" AND ANY EXPRESS OR IMPLIED +# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF +# MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO +# EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, +# SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, +# PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; +# OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, +# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR +# OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF +# ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. + +PRGNAM=spdlog +VERSION=${VERSION:-0.11.0} +BUILD=${BUILD:-1} +TAG=${TAG:-_SBo} + +if [ -z "$ARCH" ]; then + case "$( uname -m )" in + i?86) ARCH=i586 ;; + arm*) ARCH=arm ;; + *) ARCH=$( uname -m ) ;; + esac +fi + +CWD=$(pwd) +TMP=${TMP:-/tmp/SBo} +PKG=$TMP/package-$PRGNAM +OUTPUT=${OUTPUT:-/tmp} + +if [ "$ARCH" = "i586" ]; then + SLKCFLAGS="-O2 -march=i586 -mtune=i686" + LIBDIRSUFFIX="" +elif [ "$ARCH" = "i686" ]; then + SLKCFLAGS="-O2 -march=i686 -mtune=i686" + LIBDIRSUFFIX="" +elif [ "$ARCH" = "x86_64" ]; then + SLKCFLAGS="-O2 -fPIC" + LIBDIRSUFFIX="64" +else + SLKCFLAGS="-O2" + LIBDIRSUFFIX="" +fi + +set -e + +rm -rf $PKG +mkdir -p $TMP $PKG $OUTPUT +cd $TMP +rm -rf $PRGNAM-$VERSION +tar xvf $CWD/$PRGNAM-$VERSION.tar.gz +cd $PRGNAM-$VERSION +chown -R root:root . +find -L . \ + \( -perm 777 -o -perm 775 -o -perm 750 -o -perm 711 -o -perm 555 \ + -o -perm 511 \) -exec chmod 755 {} \; -o \ + \( -perm 666 -o -perm 664 -o -perm 640 -o -perm 600 -o -perm 444 \ + -o -perm 440 -o -perm 400 \) -exec chmod 644 {} \; + +patch -p1 < $CWD/spdlog.patch +mkdir -p build +cd build + cmake \ + -DCMAKE_C_FLAGS:STRING="$SLKCFLAGS" \ + -DCMAKE_CXX_FLAGS:STRING="$SLKCFLAGS" \ + -DCMAKE_INSTALL_PREFIX=/usr \ + -DLIB_SUFFIX=${LIBDIRSUFFIX} \ + -DCMAKE_BUILD_TYPE=Release .. + make + make install DESTDIR=$PKG +cd .. + +mkdir -p $PKG/usr/doc/$PRGNAM-$VERSION +cp -a LICENSE README.md $PKG/usr/doc/$PRGNAM-$VERSION +cat $CWD/$PRGNAM.SlackBuild > $PKG/usr/doc/$PRGNAM-$VERSION/$PRGNAM.SlackBuild + +mkdir -p $PKG/install +cat $CWD/slack-desc > $PKG/install/slack-desc + +cd $PKG +/sbin/makepkg -l y -c n $OUTPUT/$PRGNAM-$VERSION-$ARCH-$BUILD$TAG.${PKGTYPE:-tgz} diff --git a/development/spdlog/spdlog.info b/development/spdlog/spdlog.info new file mode 100644 index 0000000000..ec6021bf8f --- /dev/null +++ b/development/spdlog/spdlog.info @@ -0,0 +1,10 @@ +PRGNAM="spdlog" +VERSION="0.11.0" +HOMEPAGE="https://github.com/gabime/spdlog" +DOWNLOAD="https://github.com/gabime/spdlog/archive/v0.11.0/spdlog-0.11.0.tar.gz" +MD5SUM="778eeab620df48d1f463813ffc8a3332" +DOWNLOAD_x86_64="" +MD5SUM_x86_64="" +REQUIRES="" +MAINTAINER="Andre Barboza" +EMAIL="bmg.andre@gmail.com" diff --git a/development/spdlog/spdlog.patch b/development/spdlog/spdlog.patch new file mode 100644 index 0000000000..da7374328f --- /dev/null +++ b/development/spdlog/spdlog.patch @@ -0,0 +1,15 @@ +diff -ur spdlog-0.11.0.old/CMakeLists.txt spdlog-0.11.0/CMakeLists.txt +--- spdlog-0.11.0.old/CMakeLists.txt 2016-09-17 20:28:41.000000000 -0300 ++++ spdlog-0.11.0/CMakeLists.txt 2017-01-09 16:01:16.795518326 -0200 +@@ -36,9 +36,9 @@ + # * https://github.com/forexample/package-example + set(generated_dir "${CMAKE_CURRENT_BINARY_DIR}/generated") + +-set(config_install_dir "lib/cmake/${PROJECT_NAME}") ++set(config_install_dir "lib${LIB_SUFFIX}/cmake/${PROJECT_NAME}") + set(include_install_dir "include") +-set(pkgconfig_install_dir "lib/pkgconfig") ++set(pkgconfig_install_dir "lib${LIB_SUFFIX}/pkgconfig") + + set(version_config "${generated_dir}/${PROJECT_NAME}ConfigVersion.cmake") + set(project_config "${generated_dir}/${PROJECT_NAME}Config.cmake") -- cgit v1.2.3