summaryrefslogtreecommitdiff
path: root/app-admin/rsyslog
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2018-04-05 21:52:00 +0100
committerV3n3RiX <venerix@redcorelinux.org>2018-04-05 21:52:00 +0100
commit2d446203bcf1a0db08e99abca43513d246dfa73d (patch)
treeec623bb5f1f389976977e375342ec59ff441eab7 /app-admin/rsyslog
parent171a011ad3a131671aeb5a98b9e3adf219ad2865 (diff)
gentoo resync : 05.04.2018
Diffstat (limited to 'app-admin/rsyslog')
-rw-r--r--app-admin/rsyslog/Manifest41
-rw-r--r--app-admin/rsyslog/files/8-stable/rsyslog-8.24.0-fix-tcpflood-without-librelp-r1.patch160
-rw-r--r--app-admin/rsyslog/files/8-stable/rsyslog-8.26.0-fix-zmq3-format-security.patch39
-rw-r--r--app-admin/rsyslog/files/8-stable/rsyslog-8.27.0-fix-hostname-detection-when-getaddrinfo-fails.patch27
-rw-r--r--app-admin/rsyslog/files/8-stable/rsyslog-8.27.0-fix-librdkafka-detection.patch43
-rw-r--r--app-admin/rsyslog/files/8-stable/rsyslog-8.30.0-fix-kerberos.patch22
-rw-r--r--app-admin/rsyslog/files/8-stable/rsyslog-8.34.0-fix-issue2612.patch13
-rw-r--r--app-admin/rsyslog/metadata.xml1
-rw-r--r--app-admin/rsyslog/rsyslog-8.19.0.ebuild444
-rw-r--r--app-admin/rsyslog/rsyslog-8.24.0-r2.ebuild448
-rw-r--r--app-admin/rsyslog/rsyslog-8.25.0-r2.ebuild450
-rw-r--r--app-admin/rsyslog/rsyslog-8.26.0-r1.ebuild452
-rw-r--r--app-admin/rsyslog/rsyslog-8.27.0-r1.ebuild456
-rw-r--r--app-admin/rsyslog/rsyslog-8.28.0-r1.ebuild (renamed from app-admin/rsyslog/rsyslog-8.28.0.ebuild)12
-rw-r--r--app-admin/rsyslog/rsyslog-8.29.0.ebuild451
-rw-r--r--app-admin/rsyslog/rsyslog-8.30.0.ebuild451
-rw-r--r--app-admin/rsyslog/rsyslog-8.32.0-r4.ebuild (renamed from app-admin/rsyslog/rsyslog-8.32.0-r3.ebuild)8
-rw-r--r--app-admin/rsyslog/rsyslog-8.33.1-r1.ebuild (renamed from app-admin/rsyslog/rsyslog-8.33.1.ebuild)8
-rw-r--r--app-admin/rsyslog/rsyslog-8.34.0.ebuild (renamed from app-admin/rsyslog/rsyslog-8.31.0.ebuild)33
19 files changed, 56 insertions, 3503 deletions
diff --git a/app-admin/rsyslog/Manifest b/app-admin/rsyslog/Manifest
index 45f7f90b357c..bad68b8f02ed 100644
--- a/app-admin/rsyslog/Manifest
+++ b/app-admin/rsyslog/Manifest
@@ -1,48 +1,23 @@
AUX 8-stable/50-default-r1.conf 1952 BLAKE2B dca027ea6073384a2ec5867722028f70599c51fd8c46672ce647e84a7de4b3a0dc5bfaf43f7317eddb902c4987266ae67f88b43375a51e82a3ffefbb61c4d099 SHA512 1bc4d8059d83de57ff44d34265b0c3881bab7889f51c044728ba462c9105c89425187f95b6b01d6d6d103abde22a9dff063e5d6b90027ed87e9f851f9b1ad5b3
AUX 8-stable/50-default.conf 1701 BLAKE2B b14c89f70d405b206818d077190cf8fefd1a01db4cdd38f5012b09b4e3440e16b6a3ca7ff20cfa616622565b3477e7f4d44252d72d1c3cdf148a1b59f629442a SHA512 33e4e63239b9112fec1a37115ac80ab8dbd6e7189d9d29b1bc743c433e0124ea0d1a4cf6f7ada9e5b92e9b0025b6617a1a16f4c491e743bbf4327a5f376a1ea9
AUX 8-stable/README.gentoo 1126 BLAKE2B b7e3881605c2bacda7f415b3f3195e1ef405a8e9fc7fd627fd35b0ab90966cbb29c9a85fcf2df6092062c5af353d44a02d3451e3caa072f4fa44d681702e9807 SHA512 46fdf3350e2005d3ef588d50dfc6d474a1b5d3010329b656879a43cbbd7be0cd91944b88d3838f45f69c830fc28c42e7fac2cd52e0a4b24bb6780562d59ae384
-AUX 8-stable/rsyslog-8.24.0-fix-tcpflood-without-librelp-r1.patch 4660 BLAKE2B 82d7ff7b24049e8d437ad27800d0a6bbd79787311747396578ead38f52ceb37f34abec93f3df15e302676fe0891e9d0729ba8418a01d39bfeb25f0af47bbeeeb SHA512 231030532a126dade0fa2c98d9bd8ef610d3059210cabfc6b0a51adfb610b61eb57b7926a2a51f01f196d196a9134b4c1db7105aeedc4d35eb70abac97301378
-AUX 8-stable/rsyslog-8.26.0-fix-zmq3-format-security.patch 1982 BLAKE2B 5b8c6971231b16e0ba23c20998d05b691b6e73562571fa74453c77691d2d8c2141ba64b87fcdc5786d62a4234b2d35fc45a1309d5b7729dde8e5e5d9efe89644 SHA512 b426c3eaa2adc2de14e129125ccd630e2fa2132c6ca774f3e18ee784f0622573a95339d901a1b9c2877e8b77d00f8be9f9d17f92769136c356aaab58358d2159
-AUX 8-stable/rsyslog-8.27.0-fix-hostname-detection-when-getaddrinfo-fails.patch 990 BLAKE2B e711765882e8bad81101a9b0d6b7d52b6d97ec7877b38584669057fb5bd60dca5a9d9a0ef46743f34060c3a19a7982b4add710418a6cd2a580b1ea56ae4f1157 SHA512 95d72879973c9d20c4c0c66e3e065590475d0aae96680a627b05735c8a66b69bf9b9a93888fa6a802e094bf37ac90099c7e6732699d439d44d6c39d461201351
-AUX 8-stable/rsyslog-8.27.0-fix-librdkafka-detection.patch 1556 BLAKE2B b8a7d1ccb3854f91a676b57332d4a944f5c781b82451b2d36f19e4237226da44cb41fc220260b1fd8bb2b46b62cbb81a4d392a1f116d31d50224ca781bb3b10f SHA512 374de4fb9a4e3c3b9e28ff2e5eca48b7744afc9a5ba222508661fdfa30037967b6a2497d0e82266010de27c1a540ebb300c15bf6049a1af9dcf019353c04acdc
AUX 8-stable/rsyslog-8.27.0-fix-mmnormalize-tests.patch 509 BLAKE2B e50fd76f239be9fe15a0a7c8dd2b5984af69487c5ffe5a4f12e415f9c4040e600c5552dbe66c32879729c0f497bf74f1f63730b2f4c6a9a658fd385cb684cf05 SHA512 70bfe4f95b23e4e88e5b7535a1b86742a02438f2eadc6fd2e82c66ebdc9d59d983c1ded7d4902dd5d7ef9413847398c1318df82bace3b7e5b1ca8bd23ca9e8e4
-AUX 8-stable/rsyslog-8.30.0-fix-kerberos.patch 736 BLAKE2B fb404b5435d861934c70677baec2c552ba576c989996431650df1f55d1a172d9e78fda6d74fc59c32c918a43affc4dec991a8e2808d41bc37f898ae7bdd08615 SHA512 8d72cad0106afdf953ce0cf8a5dd0ecfb7daf63c3e274c26e3283ac486de1fc4ce10a450019f1a11f067d320d299dc2b350e4cd5eda283c3b514864e924465a9
AUX 8-stable/rsyslog-8.32.0-fix-building-without-curl-r3.patch 3878 BLAKE2B 9f1a030807a312801ce6c66bb5120029b935bf5ba2029b4d7297713f865f509fd1761595ba05c479a1aa860c8564fe38bdebe51c3c36ab278aa518de0f2285dd SHA512 19765cbd9aa13cce9590ab08c4a626eba06b94fd4345b3fc3b77149ed9401ea91c41f00b105a5b7f15bae611f5b718abdac23fff9ec205c3385686203e6aa701
+AUX 8-stable/rsyslog-8.34.0-fix-issue2612.patch 558 BLAKE2B ad05cd0a3b3570821465faf9f01541164eb18b1355363ad2208d9ee148971e1b86fb47fa2a81da2050a13c750342b3643e24dcb4db78149e6495353805180e10 SHA512 5249be1b70070ae30a41feacce83feea1a97f76eda0b5b60c29e4db6d50f4d27be8ab66de6187343d5b881eaf19414c2b8766fc99523c52e51f6a7c9b62e7d94
AUX 8-stable/rsyslog.conf 1562 BLAKE2B 3abbc4c13c8c1d3817ac9a7c7f048aa1a8d7f279bf638dc91d15a785ad42c1b34a61de0be33b4ffa218a655849aeceff3e8686384e1d77472417235ce453b546 SHA512 1720174fab020e2de590f3d6bbb03784aca1928fe05f7e75e02fb4597cb8b2ee755e6deb8e8f989060511044ae483f791f496f24e0eecaf27eb9e0b5e20a2c7a
AUX 8-stable/rsyslog.confd-r1 1145 BLAKE2B 06e63c7500238dd31abddd105269714387b990a3530ad11443a8502ad68221c3f8e8b0db02ba3ad2b7010483364d36a5b526a461d3465972b74d2cd36ff08747 SHA512 a7f8621bdd490596b09f9a7583dd0c992006c55335b2e6e687bef4141bb18cd4bb43e23f590a138e9c8d5a3cbac0cc46c3b01c7d3ff9f9dd3c53418b13b0dd4a
AUX 8-stable/rsyslog.initd-r1 1758 BLAKE2B 1af0e2371067ac2c51bff7b9c4442abba8d8a14714b7604e2f49d244fb08bef7614e73cbad201e6f4902504abd78ab32fdd093acb5714d53238353c8a9bd977e SHA512 0ddd385e77759370344032f52f945b1e90d4961140db63e2562e4be78dfc2bae16ac9439d40fe078110593999b5c5efd7680b402fc0771b1261ff28b1725e265
AUX 8-stable/rsyslog.logrotate 682 BLAKE2B cb6a4a00895c5801c15621e52fb16c4b046a46f27bd21c5e76c253e62421f07826f603ab529e8a95f260925d58948a78c89f41c9b9f61e142217403ab454c02f SHA512 6c58abd2f02157177a61695f53eccbf201c514821b0c551a4812621e8d3dd2da9b5cd651d93860cb51ebdbdc7056d0ef0dde99c2a57ac3c43aa968a141805912
-DIST rsyslog-8.19.0.tar.gz 2279714 BLAKE2B ae736b72e00ba6ba338476d8fc349f2b958f0c8f8b08417ed6cc192fcb17182f4c95018fbe973355b90833fab723211d653f4ac2a0fe9ef385ebe6d34251e4de SHA512 77c40c9d76591ed3561ec76242be2c647848533df5599320ea988cbc200614c47930e0b63f190d31a0c1cec2443d57ca374f07e0909f11eba8a4bd4b8eee0e44
-DIST rsyslog-8.24.0.tar.gz 2374240 BLAKE2B a708ed52dcc0182acbfb6d7adee8f1670c60e65e87b2240f88330622b515dbe1cc45a2bb3233cb630be4658b8cae394bab7839167808dd41d75632c76932a77e SHA512 b25b8ae72133376f732f54863c97aea3c8dfbf37c62c6a61840932996913c9d4e63155a24ffc577db48a18514f3e35b6fb109b1864380ba93ddf3fa6d84d728d
-DIST rsyslog-8.25.0.tar.gz 2386720 BLAKE2B 192f0084b0aa9588606c458494634d6f1445598371de4ce160ade647b44abdbd6456125060f46fc62bbaa8f981c31247a91b8dedd41f89e83a4ee021c9828dad SHA512 0e97db84cc8fe9fd6e3ffb5a78b32fd213e22833c6ed605329c579132d127b7d65b3f66c64e6bddeb1967aa9ed90645a7c24b9d5e643f95bdaf48ed9fc82cb5f
-DIST rsyslog-8.26.0.tar.gz 2393148 BLAKE2B 660853aae1f0853b0df66755cb64c569692b849816b92d41421c3650502eab069163d65445fe49e7c005a7bba9ead6cfe36b125a715b4fd8cd24a78dae7d2484 SHA512 96cb3af0e05b3e2941f7d2b3558e36836818037ef424f13a8ae2ac8a1e2aa0c7a4eedf3366c8360c7d8eb4515aecc7f3665690646009c650b66689067069af19
-DIST rsyslog-8.27.0.tar.gz 2435123 BLAKE2B ebd95d5995d604a16495c2c760bfc65348a2b696a2aec838ba06d2eac379627d2b8495f03177aa8813d012d6163073cde71d442a63fe2da173bdcb55c90f458a SHA512 dad957c21d9f7ed3a97a1ed87658fe9381dad00365bd2f5af2396dde3dc4a9f96db17c4df9eb9bd02562cc538f99bf8e2ca00229680d6b7892179161265db753
DIST rsyslog-8.28.0.tar.gz 2471122 BLAKE2B 48ed55cbf02eca22591c3d1d59db8f956e4d852cbabb4ae8837767a2c843209a53becbe2a9f595290b44d79c8813414c20954ce1ccaa08bf0786423df79344e3 SHA512 e27ba0ff22e945393536abc5bc6e234d8849db291a5056429b59b47abe15fb060fc5c26efedcfe347b386d438b3f8a029ae4577a1d803666701431677f628cb1
-DIST rsyslog-8.29.0.tar.gz 2447907 BLAKE2B dd3a34e4c1b4edc989d58369933b94b11d89c044ca81715062cebaacae5003463ed233f26358418651f63643bd6d7cdfb4f3192324d59d596c87480e37f40493 SHA512 6e0a69f2ac36fcfd0714b2b7053bd263ca8875d2aba7ad6452223eb8677edfa1cf4978989661614dd65dd1822f0123599d565679c8faa3960f136c8d9472e952
-DIST rsyslog-8.30.0.tar.gz 2468224 BLAKE2B 3c5c94661abc2e34d688ca08d6dea0d2bcca9f287f45328a0d1b240bcb1b9223800207ce8759da823fa3acd974fcc70f01565f95fbcec108f8f71c7cb14a2409 SHA512 90e172d08ba7548252fc9744f71259dadf5a40afef405516e7b1601620913ca4b2ffc4859b16f369b9c1974ea10f4e41bc2d987e3d6bf9aabeb979f7de6aefe0
-DIST rsyslog-8.31.0.tar.gz 2498675 BLAKE2B 8b80394ea3919dba29a431f3c5c1fc337a9e60a886a3c258c3895eb4341a941d8af6370ceb0d2e212934f64ab38c7238e99f40e1dc27e648bd4b75e158586a28 SHA512 aab888dda8df3ad7ff404767a58539cdc0bb92d0e537b703cf5833555688dd6d8223889b8d70bf8c594339a51831b57df7a65b397d8b40cded608dfb007befe7
DIST rsyslog-8.32.0.tar.gz 2478990 BLAKE2B 21bfc93b55da107bec2eddb89cb42d76990ced2675caeb6e73183a109f9bc8293bde43f202bb56007f9ea4e49de385b004c158059cb13e8d3d376bf050ca445a SHA512 eea85d77bf3624fbad6f0838fa2a4af7c14d853c8f120f14cf697cdfda7f7e0692dab684d2ddd07fe44a0bcd50cf91baf69af1bb63dc9d60e19146f1150155ac
DIST rsyslog-8.33.1.tar.gz 2494338 BLAKE2B 680ad2c062386e4e3e6c6e1a83cf0001d63da305edae9df527d1079a2fa13b8715e3cbfa211ca908e0005f1762becfd88369a7cd1488134564980137f0e98d86 SHA512 c4b426409e89463a8e8f7f9d0267f2fa1df1a84e947ce7bf91255db88b4cad5b7e607c476ba2db0543af069c44cdbb35330e0839696bf83668200e8ac009c6a0
-DIST rsyslog-docs-8.19.0.tar.gz 4271094 BLAKE2B c866f66fc1ae9ef8c227a2e03bab4a815e408ccaafe9da97f8b6b6f6b89bb33d0c8a9e004552d5a1287a19bc8f3677517259a4f9bcebffbbeff506d80454945b SHA512 120f229a641119649fc897948fb0934039a95d0ef63e68b10ab635620d84988d794fd5dc33617353028e786513a86b3a1cd0c4fef9c755dab5bedd8e0246532e
-DIST rsyslog-docs-8.24.0.tar.gz 4344877 BLAKE2B a3d9ea90580c3e24e3c40c07f871740cdf33ad4206627586bfb42523a758cbd18f5303f35f2fa036e492dece9a83d9c151b60023aed99f63c42ed8f9bf7da9f1 SHA512 b55cde1485a7baec6d4c4928107c22a078cf412a2994c0dfcbb12c47b49c3b263af8a64011b1329567cf86e04927b9e383581dc868eaea81d554adada6b3786b
-DIST rsyslog-docs-8.25.0.tar.gz 4359583 BLAKE2B 349e057d3c94ca6fc92753459f8fca011927e82a787cc50685ebe1c5a40a624e4f74764b04cf00f5c250cd65eb6e2862d7225790cc029cd7256c072d63db1726 SHA512 e0068ec00bbda2d1cf7f14105ad83e82bea9291ed5d5fda3ffcff2db32747b65e7b6d65743a3221aeca03be9c6efcee1db7f03c2da115a3aed60848556befa71
-DIST rsyslog-docs-8.26.0.tar.gz 4381345 BLAKE2B d90a4af06b3b48e5bab75751e0bd06564b6a846068ce324aa9e9b26c1e5e1d40841f573806444f290d3227e31d1fb498265437341be946badfe35c8455427352 SHA512 5c05c13b3ae6be431343b7a5b3b2cb8676804d6d58d98826e6b44d685bb30fdaf3ced27d66a29908b40f1839bac45d1834d060ddf05d01477474ab3f45f973c8
-DIST rsyslog-docs-8.27.0.tar.gz 4411093 BLAKE2B 67f6e3cf77973b07c9a19816beb16c9cce4b32b4609ab458501e7b0be9795c2138a83756d9590f03b0acde23f8b762df1c308c0ab7210a24122476ad14860770 SHA512 08d935ecad070d65e7169a56c6a4d35d49e895b4f7cfe4d747939d8a92bdadd0fc3be7cc47d23d233a33b964f2a4d809a34b37419d2e42c3f8c183120412ab2c
+DIST rsyslog-8.34.0.tar.gz 2545544 BLAKE2B 66caf277a814563027183ecf267d76067c384adf8d6d7b8543203df9a7c37242722dd35445e4446aacf1e680f5f3957cea40ece8a284ef2a393b4a71e3a2b49c SHA512 69eaececa2f8b98799deac8e6cb2cf635a5117da7a21cbb0b880b7df1d83c6ccf16133dab099a6e5fb865f34c2dad164a1bf1952d16ca116af3b1dd35d15065e
DIST rsyslog-docs-8.28.0.tar.gz 4424901 BLAKE2B 9753b1a48b9d3bb045f2d088de5df0bbe5bc9045a82a5cab98b27c2df7648ac312929a173ec34c81ced46cb0eba336d708204b73b57413686769afa882dceaa5 SHA512 c085e09149cfc27ce0cd22edf9ad3f81b111f491fbea79afbc3172882065bd8324e366e3b5d09c885c1a3aa63fe8fbbe154d66488319d4ffc0867f938e1ab07d
-DIST rsyslog-docs-8.29.0.tar.gz 4473644 BLAKE2B 18fc4aea0551f1ad770cd882aaf512424f8d4fc9f00ba6c4c8e9bbbcb0ea4d4da4ba31c53bad23e28ed761e27e6378657b085cb0d72cebdc233ba25160023daa SHA512 791633b93693c1eacde965e07ced863b96d1bfa488fc5c4770424825ab702cae7babd5286e552da5e17d1d7779f228c61a1527b9726dffea31bbb3b4e80525dc
-DIST rsyslog-docs-8.30.0.tar.gz 4487378 BLAKE2B 7d39fc7642ec2122f254dd6660a13efa4b214ee669fe5772b4d68a8ce94ed5ac3ca2500c23b5752924b5befca2a66c228b6f2bb48c7b9f72a2a4b98e2a14810b SHA512 8068bb9bb8408447bff49730e9aac105eab1bd610592dd524e7639b668b2d05a4836d3a9862622445a0bb8d8b140db67c861dad6ec207d11049ac368e363684d
-DIST rsyslog-docs-8.31.0.tar.gz 4484950 BLAKE2B 8ee4346a095942133bb473509f275c625fdb4a1aa81293a15604bdb95670ff0676677fe5481be3bc2ea7097b2c8de7fd3b0eb8033701522b372bffe44325a10a SHA512 51a63fa520d8176e183afa44ccf889374810dddfd5fdb363ed06b134bfbe0d1a94085e4836cf3bb2a07cb83564bbb87cef3763ac9429a5efc50aff276542defa
DIST rsyslog-docs-8.32.0.tar.gz 5368254 BLAKE2B 6d1efb191698bb1cfb03660167e5dcf9eea8f2fd2e459c350cd55aa24afcc5fb44d2bc0ef5590c6951326fbd0215aecbd59a6122e88ff449f566b37d1ee00d56 SHA512 e64eba3c40eab35e266826fb7e183418f38eb008f2a21ddf2c523d1e42aacaa20f882a561e5df67a979463048b58232fa82759645a21dc6962f6836ac8f57bce
DIST rsyslog-docs-8.33.1.tar.gz 6770438 BLAKE2B e076688d7559c16986241149c00f6df603e2c90771222f4f91dc944fbdeace3dbc6e47fc82602f852a7407e064fe31df0a1c2940d521ae6ae21f5663518bfeb7 SHA512 fcc8ffee372c0b0dc2ab1b76dcf68a66ce820996cf2d46a2b5c6fd40e6fad5ef3c33da97a2e88956751597c20cf0c4a9b6537c22db0b3b46d1a734a9d9f95df5
-EBUILD rsyslog-8.19.0.ebuild 12240 BLAKE2B c5de14a1f8dd0b12bb2e2b90707d86647766fcb3df54bc1a8c7428781248a5a1617b57990953037c3e6c8bc24751cc245e7a6faae520571a0fbef40b30828ce0 SHA512 7363c435c65394abda4a4f576e8433d8038a6e420534f3bb0419477ab3b4e3ab179f53bae016b372522884ac12eab467d3ece7db15303b3cc33d954f963fda8b
-EBUILD rsyslog-8.24.0-r2.ebuild 12396 BLAKE2B 0c0456e8d54b24a02e0d07e0672f81156afce8deff1094e9644bcc3dcee3aab0bd7c43ea70957504308563bb51419c9a24436fff36a1be450e1e0078ec23d739 SHA512 2acbc370ca468dcfc021b66a31b2617dc5093b518c5c486487e306548445c1bb472dd48458a3171a99f1bc82276bed39ccaff5be31603191d261d11c2cd521c9
-EBUILD rsyslog-8.25.0-r2.ebuild 12487 BLAKE2B 3e2715a63afe272a18b172ac7d67d2ad738d18d3c6f469cbc8642e4f75a5679f627f1dd768fb7301e1a37be4434f8f51fb1709217a5165dff99fbe218b3d84f5 SHA512 1a73a37139e8af1017f7cc53bbd35238130cfa30a7e3236f304a4d079931d0304fbde4f026254a951253c4060bcb6e774b6643f42ad14ef431b697833450f521
-EBUILD rsyslog-8.26.0-r1.ebuild 12480 BLAKE2B 7c3d7ac596b2abcaa35daac1e917b91a0564f818cb399d560a90ae255dd8b7a7f432c0bf79dcb34db8501a9b2769b58bc0365ec49bb21913797e2ffde086ea98 SHA512 8036baf097b54006d6350a52ab08a222a0896a955c48d5b984f5f284b5603ebcf732a58493cebfa1c8469b7a1f9cbf8bf42d90e44454488c206873243af3630e
-EBUILD rsyslog-8.27.0-r1.ebuild 12736 BLAKE2B f12cf7bdba7aba23bffd40a4f625710fd287407eac886d6dba41e63ed256ea1bbed2ff4f5ead966c7101ebbe3fc95ba4c196b7873068744db801ac53005e335c SHA512 497c4df7601980431f093bdbe9e95513374ba171565acc7fe8bb4dda40142ffea1443a4d10d79ae938c423e03879286a1a550abde5be919bb5d6032486425b13
-EBUILD rsyslog-8.28.0.ebuild 12504 BLAKE2B 7fbd8ed2298fce7926f40963571d4b38c03a36384c8dd626dc6e94445a8066184191f9103ab11d9a48734575b799e9c77a2b341e523ffdfd99810b26997b5e9e SHA512 e21e89e5c365c3b6de7c7057113010dc5c9f4a6d713ffe52a4a3a6519db85de8ce1c54e7d88b7de47457e4bcc10e9873d52059e4a5b3216f9ad4f9aee66267a5
-EBUILD rsyslog-8.29.0.ebuild 12527 BLAKE2B c992fcb0783af6c15d89f8455ff47dc11248f5245b1a682f62b468150d814c672715d853acf31d3f551cb8c97dec1a02f9a676737033fe3e128d39a4b7412d71 SHA512 8f7593cca44eaa50929e03978dd9f066cc73aa9f725ce36585d274da925e0cc9a6a8791ab199c38b496e857335b8359c8cf19cc9ea3fae2ced4267ae69b05ef8
-EBUILD rsyslog-8.30.0.ebuild 12518 BLAKE2B d50e7a8dbeb492e8339d2b6f6fc237554059db89b0b9593bfc34111d1ffbef1cc518282f0b1b3c90dd04828fba7639dffab49c50e2ba779b4e4009886d5a2ce1 SHA512 aade46a36a893585f63d11a6030f6ad1ec0529e6cd79650ed96278a1a12f943d1710a1c853bcf54d528cff34dc8a706ab6d69823cab861f8a5c3f2f58b8f588f
-EBUILD rsyslog-8.31.0.ebuild 12565 BLAKE2B 29ca871aa60781bacec26e4809b8b3710958120011a5b3c7f31867c992faaab2f6b66707e013e855563e875104bb7e9fb93dac60836903c1a2f031600f2083fc SHA512 cb044ac578f29e7332191af95113882b2973870e37994b216eeb54b816e05cb42dae6e492c53b18d54dcac7425f6228aa1ac805f267dd6bf4fa344019c2b121f
-EBUILD rsyslog-8.32.0-r3.ebuild 12702 BLAKE2B 7e534f7d0beeafffbe57c0c9bdc6861d3da9ee978dcd2cec16a544b585a67e83bd82c6df20883dade66b5b5c6c8270b7f52bdf44fb449d71eec508059bd5b3d1 SHA512 1d5d877785061d9188947aae0144eab16b8fa08ad61d8638d4820b7a3f15d16a7ca76d5d0faffa1c38f224d462329f65c013fe1edf00125edbc9a3ee310ee1f6
-EBUILD rsyslog-8.33.1.ebuild 12620 BLAKE2B 6f6c4c1bdeb252bb32eec2764647bf74f4e94a2a88334aa7c4be58f5f77fb7c16c71f3485b4e1311232f035254268405d1bb140384e9160825eb44f8fab0e36b SHA512 2b898600948e94f98051eba4eeb41b409a8616f85c03b7894a1874677f48d4c67ba627612915835ed74114b48db3efd7c287a70b60a5d14c5c6c3102bcd28f3d
-MISC metadata.xml 3397 BLAKE2B 368cc15a6a51952b0aeed7314e0d8cf4be6a82f0bb5275f87f09b8707353543d26d839be016e7ae9523e8594e2ddf85f2f26e36ce2332b95131729f4da959a90 SHA512 8d5f78dafe981b3874fe60a54d3f041ab163e3e94a5f3ceb943bfe075e55dbdc260aa2dd035c7d241708f21b8f8f1f9d268ffd65538b0fc5b36c43a59f5a0f27
+DIST rsyslog-docs-8.34.0.tar.gz 7419160 BLAKE2B 928e6a4044d6d2161483f934e6c2cd5e489a3ec95b823419d7d57b98a7dd6c73f4d28d17c238471592fe1c692b626b57c7bf647e926c1c38ff5a774e5d2defd5 SHA512 edf9aa63c777624c3dc27dfd64b38893b9b4c9b56941df1d7a8c6bc3cb4cbbfb83e8c356cbefeab7c688ecb6017b66ed99931cb71b69b7c927b4743548dd40d4
+EBUILD rsyslog-8.28.0-r1.ebuild 12496 BLAKE2B 6389d72e3018fc1df8c7fa1f2a511360f1cd708534eaa2969a8418abdc92cee03934a5e2f9865bfe0ae462a6f3b49e17acf0434403e402f5ed149ae05203a366 SHA512 54e9cdef851779a9b2f8034474fb5c17e66a27679f24c50c6cc74fbdd8ff92a06a30998a40c5264ac4123b9f8860487b6e2a87607d00f38591fe7ac251623bc0
+EBUILD rsyslog-8.32.0-r4.ebuild 12716 BLAKE2B 9bbfe2d1395a6b298dded2c36d0393e1b11f8b11b0b05c87d2fbe7d1d72d52956b46b2a1a65048daed2a21ba2ed897023dc419f7dca242febbc70b54f4dc0112 SHA512 b8b14edcc03b268699a2e727a942ba34706d95a953426c8a9e2fde33f2aab44a4588d8b8c21627b0b8bd2fa95c295d5e1d84f83ccb3de857c46a768a72093451
+EBUILD rsyslog-8.33.1-r1.ebuild 12634 BLAKE2B efd3e3c908e293ff50a3ff7102c42068627403b912393edfd970271e2974083280839a16bce4175ce4cc946f2d01ff2d516428c18c5f157b541d24c2b316e38e SHA512 ac770033e43c6f5d7d9f93c5586a29389436bc4b479ff1d2a81f7b63121ccd3bff3f9726b7395244a5384d4a3844968b9c8f0bd11ea1f56a381616d231b66fbf
+EBUILD rsyslog-8.34.0.ebuild 12870 BLAKE2B 89d1341a6aee64b37678048f1682bea4387c08862f5a67a4804210b686486ef5caf8c83fe2e505c77250260912b22f6d43775284a2f0c6565e93f6337d66f93c SHA512 8523e0ca4e1fd67b03b6a2079b8d32b6f31f86795f6115197f6f4a15da3dc6c965079e7747b3624af954a75f995e6017b88efaa560ae897defe063d00bd72788
+MISC metadata.xml 3501 BLAKE2B c9fb5e712f905e55b44cf43322a24bda7d1d0063f560029e0c3fb5da464f9e2f35c5031ab592ff958db262f48b511d8c1a0267ce0d8a9e47a14b03588351bdd4 SHA512 c167c0829aa16e2baf1758a75762cfe7aa1a9c48c6d9cbc32a1a3338ba7c0ba71f112d27173bb126bb1a6fbb75716d478e0b69539a735f8cb8f020a555a5907d
diff --git a/app-admin/rsyslog/files/8-stable/rsyslog-8.24.0-fix-tcpflood-without-librelp-r1.patch b/app-admin/rsyslog/files/8-stable/rsyslog-8.24.0-fix-tcpflood-without-librelp-r1.patch
deleted file mode 100644
index a03a6562722a..000000000000
--- a/app-admin/rsyslog/files/8-stable/rsyslog-8.24.0-fix-tcpflood-without-librelp-r1.patch
+++ /dev/null
@@ -1,160 +0,0 @@
-Patch to allow building of tcpflood without librelp
-
-Cherry pick of
-https://github.com/rsyslog/rsyslog/commit/73e3b7ab2f8a3974d31844b492ad02d61ed5727f
-https://github.com/rsyslog/rsyslog/pull/1493
-
-
-Gentoo-Bug: https://bugs.gentoo.org/613264
-Gentoo-Bug: https://bugs.gentoo.org/614424
-
-diff -u b/tests/tcpflood.c b/tests/tcpflood.c
---- b/tests/tcpflood.c
-+++ b/tests/tcpflood.c
-@@ -96,7 +96,9 @@
- #include <string.h>
- #include <netinet/in.h>
- #include <pthread.h>
-+#ifdef ENABLE_RELP
- #include <librelp.h>
-+#endif
- #include <sys/resource.h>
- #include <sys/time.h>
- #include <errno.h>
-@@ -149,7 +151,9 @@
- static int numConnections = 1; /* number of connections to create */
- static int softLimitConnections = 0; /* soft connection limit, see -c option description */
- static int *sockArray; /* array of sockets to use */
-+#ifdef ENABLE_RELP
- static relpClt_t **relpCltArray; /* array of sockets to use */
-+#endif
- static int msgNum = 0; /* initial message number to start with */
- static int bShowProgress = 1; /* show progress messages */
- static int bSilent = 0; /* completely silent operation */
-@@ -216,6 +220,7 @@
- static int sendTLS(int i, char *buf, int lenBuf);
- static void closeTLSSess(int __attribute__((unused)) i);
-
-+#ifdef ENABLE_RELP
- /* RELP subsystem */
- #pragma GCC diagnostic push
- #pragma GCC diagnostic ignored "-Wformat-security"
-@@ -235,6 +240,7 @@
- CHKRELP(relpEngineSetEnableCmd(pRelpEngine, (unsigned char*)"syslog",
- eRelpCmdState_Required));
- }
-+#endif /* #ifdef ENABLE_RELP */
-
- /* prepare send subsystem for UDP send */
- static int
-@@ -273,6 +279,7 @@
- port = targetPort;
- }
- if(transport == TP_RELP_PLAIN) {
-+ #ifdef ENABLE_RELP
- relpRetVal relp_r;
- relpClt_t *relpClt;
- char relpPort[16];
-@@ -286,6 +293,7 @@
- return(1);
- }
- *fd = 1; /* mimic "all ok" state */
-+ #endif
- } else { /* TCP, with or without TLS */
- if((sock=socket(AF_INET, SOCK_STREAM, 0))==-1) {
- perror("\nsocket()");
-@@ -336,8 +344,10 @@
- sessArray = calloc(numConnections, sizeof(gnutls_session_t));
- # endif
- sockArray = calloc(numConnections, sizeof(int));
-+ #ifdef ENABLE_RELP
- if(transport == TP_RELP_PLAIN)
- relpCltArray = calloc(numConnections, sizeof(relpClt_t*));
-+ #endif
- for(i = 0 ; i < numConnections ; ++i) {
- if(i % 10 == 0) {
- if(bShowProgress)
-@@ -356,8 +366,10 @@
- * at least something.
- */
- if(transport == TP_RELP_PLAIN) {
-+ #ifdef ENABLE_RELP
- CHKRELP(relpEngineCltDestruct(pRelpEngine,
- relpCltArray+i));
-+ #endif
- } else { /* TCP and TLS modes */
- if(transport == TP_TLS)
- closeTLSSess(i);
-@@ -403,14 +415,13 @@
-
- if(bShowProgress)
- if(write(1, " close connections", sizeof(" close connections")-1)){}
-- //if(transport == TP_RELP_PLAIN)
-- //sleep(10); /* we need to let librelp settle a bit */
- for(i = 0 ; i < numConnections ; ++i) {
- if(i % 10 == 0 && bShowProgress) {
- lenMsg = sprintf(msgBuf, "\r%5.5d", i);
- if(write(1, msgBuf, lenMsg)){}
- }
- if(transport == TP_RELP_PLAIN) {
-+ #ifdef ENABLE_RELP
- relpRetVal relpr;
- if(sockArray[i] != -1) {
- relpr = relpEngineCltDestruct(pRelpEngine, relpCltArray+i);
-@@ -419,6 +430,7 @@
- }
- sockArray[i] = -1;
- }
-+ #endif
- } else { /* TCP and TLS modes */
- if(sockArray[i] != -1) {
- /* we try to not overrun the receiver by trying to flush buffers
-@@ -610,6 +622,7 @@
- offsSendBuf = lenBuf;
- }
- } else if(transport == TP_RELP_PLAIN) {
-+ #ifdef ENABLE_RELP
- relpRetVal relp_ret;
- if(sockArray[socknum] == -1) {
- /* connection was dropped, need to re-establish */
-@@ -627,6 +640,7 @@
- printf("\nrelpCltSendSyslog() failed with relp error code %d\n",
- relp_ret);
- }
-+ #endif
- }
- if(lenSend != lenBuf) {
- printf("\r%5.5d\n", i);
-@@ -1106,7 +1120,9 @@
- transport = TP_RELP_PLAIN;
- # else
- fprintf(stderr, "compiled without RELP support: "
-- "\"-Trelp-plain\" not supported!\n");
-+ "\"-Trelp-plain\" not supported!\n"
-+ "(add --enable-relp to ./configure options "
-+ "if desired)\n");
- exit(1);
- # endif
- } else {
-@@ -1168,7 +1184,9 @@
- if(transport == TP_TLS) {
- initTLS();
- } else if(transport == TP_RELP_PLAIN) {
-+ #ifdef ENABLE_RELP
- initRELP_PLAIN();
-+ #endif
- }
-
- if(openConnections() != 0) {
-@@ -1183,9 +1201,11 @@
-
- closeConnections(); /* this is important so that we do not finish too early! */
-
-+ #ifdef ENABLE_RELP
- if(transport == TP_RELP_PLAIN) {
- CHKRELP(relpEngineDestruct(&pRelpEngine));
- }
-+ #endif
-
- if(nConnDrops > 0 && !bSilent)
- printf("-D option initiated %ld connection closures\n", nConnDrops);
diff --git a/app-admin/rsyslog/files/8-stable/rsyslog-8.26.0-fix-zmq3-format-security.patch b/app-admin/rsyslog/files/8-stable/rsyslog-8.26.0-fix-zmq3-format-security.patch
deleted file mode 100644
index b285798bfe45..000000000000
--- a/app-admin/rsyslog/files/8-stable/rsyslog-8.26.0-fix-zmq3-format-security.patch
+++ /dev/null
@@ -1,39 +0,0 @@
---- a/contrib/imzmq3/imzmq3.c
-+++ b/contrib/imzmq3/imzmq3.c
-@@ -403,7 +403,7 @@ static rsRetVal createSocket(instanceConf_t* info, void** sock) {
-
- /* Do the bind/connect... */
- if (info->action==ACTION_CONNECT) {
-- rv = zsocket_connect(*sock, info->description);
-+ rv = zsocket_connect(*sock, "%s", info->description);
- if (rv == -1) {
- errmsg.LogError(0,
- RS_RET_INVALID_PARAMS,
-@@ -413,7 +413,7 @@ static rsRetVal createSocket(instanceConf_t* info, void** sock) {
- }
- DBGPRINTF("imzmq3: connect for %s successful\n",info->description);
- } else {
-- rv = zsocket_bind(*sock, info->description);
-+ rv = zsocket_bind(*sock, "%s", info->description);
- if (rv == -1) {
- errmsg.LogError(0,
- RS_RET_INVALID_PARAMS,
---- a/contrib/omzmq3/omzmq3.c
-+++ b/contrib/omzmq3/omzmq3.c
-@@ -242,14 +242,14 @@ static rsRetVal initZMQ(instanceData* pData) {
- if (pData->action == ACTION_BIND) {
- /* bind asserts, so no need to test return val here
- which isn't the greatest api -- oh well */
-- if(-1 == zsocket_bind(pData->socket, (char*)pData->description)) {
-+ if(-1 == zsocket_bind(pData->socket, "%s", (char*)pData->description)) {
- errmsg.LogError(0, RS_RET_NO_ERRCODE, "omzmq3: bind failed for %s: %s",
- pData->description, zmq_strerror(errno));
- ABORT_FINALIZE(RS_RET_NO_ERRCODE);
- }
- DBGPRINTF("omzmq3: bind to %s successful\n",pData->description);
- } else {
-- if(-1 == zsocket_connect(pData->socket, (char*)pData->description)) {
-+ if(-1 == zsocket_connect(pData->socket, "%s", (char*)pData->description)) {
- errmsg.LogError(0, RS_RET_NO_ERRCODE, "omzmq3: connect failed for %s: %s",
- pData->description, zmq_strerror(errno));
- ABORT_FINALIZE(RS_RET_NO_ERRCODE);
diff --git a/app-admin/rsyslog/files/8-stable/rsyslog-8.27.0-fix-hostname-detection-when-getaddrinfo-fails.patch b/app-admin/rsyslog/files/8-stable/rsyslog-8.27.0-fix-hostname-detection-when-getaddrinfo-fails.patch
deleted file mode 100644
index a9470ccf4b60..000000000000
--- a/app-admin/rsyslog/files/8-stable/rsyslog-8.27.0-fix-hostname-detection-when-getaddrinfo-fails.patch
+++ /dev/null
@@ -1,27 +0,0 @@
-From 1a7d3a088969b47798bc1da712ca2772f91a7c02 Mon Sep 17 00:00:00 2001
-From: Jiri Vymazal <jvymazal@redhat.com>
-Date: Wed, 31 May 2017 16:26:56 +0200
-Subject: [PATCH] Ignoring NONAME error from getaddrinfo so we have hostname
- set even without working network
-
----
- runtime/net.c | 6 +++++-
- 1 file changed, 5 insertions(+), 1 deletion(-)
-
-diff --git a/runtime/net.c b/runtime/net.c
-index 2d8de9429..edffc677a 100644
---- a/runtime/net.c
-+++ b/runtime/net.c
-@@ -1188,7 +1188,11 @@ getLocalHostname(uchar **ppName)
- memset(&flags, 0, sizeof(flags));
- flags.ai_flags = AI_CANONNAME;
- int error = getaddrinfo((char*)hnbuf, NULL, &flags, &res);
-- if (error != 0) {
-+ if (error != 0 &&
-+ error != EAI_NONAME && error != EAI_AGAIN && error != EAI_FAIL) {
-+ /* If we get one of errors above, network is probably
-+ * not working yet, so we fall back to local hostname below
-+ */
- dbgprintf("getaddrinfo: %s\n", gai_strerror(error));
- ABORT_FINALIZE(RS_RET_IO_ERROR);
- }
diff --git a/app-admin/rsyslog/files/8-stable/rsyslog-8.27.0-fix-librdkafka-detection.patch b/app-admin/rsyslog/files/8-stable/rsyslog-8.27.0-fix-librdkafka-detection.patch
deleted file mode 100644
index 366c0afaca84..000000000000
--- a/app-admin/rsyslog/files/8-stable/rsyslog-8.27.0-fix-librdkafka-detection.patch
+++ /dev/null
@@ -1,43 +0,0 @@
---- a/configure.ac
-+++ b/configure.ac
-@@ -1695,12 +1695,14 @@ AM_CONDITIONAL(ENABLE_KAFKA_TESTS, test x$enable_kafka_tests = xyes)
-
- # omkafka works with older library
- if test "x$enable_omkafka" = "xyes"; then
-- PKG_CHECK_MODULES([LIBRDKAFKA], [librdkafka],, [
-- AC_CHECK_LIB([rdkafka], [rd_kafka_produce], [
-- AC_MSG_WARN([librdkafka is missing but library present, using -lrdkafka])
-- LIBRDKAFKA_LIBS=-lrdkafka
-- ], [
-- AC_MSG_ERROR([could not find rdkafka library])
-+ PKG_CHECK_MODULES([LIBRDKAFKA], [rdkafka],, [
-+ PKG_CHECK_MODULES([LIBRDKAFKA], [librdkafka],, [
-+ AC_CHECK_LIB([rdkafka], [rd_kafka_produce], [
-+ AC_MSG_WARN([librdkafka is missing but library present, using -lrdkafka])
-+ LIBRDKAFKA_LIBS=-lrdkafka
-+ ], [
-+ AC_MSG_ERROR([could not find rdkafka library])
-+ ])
- ])
- ])
- AC_CHECK_HEADERS([librdkafka/rdkafka.h])
-@@ -1708,12 +1710,13 @@ fi
-
- # imkafka needs newer library
- if test "x$enable_imkafka" = "xyes"; then
-- PKG_CHECK_MODULES(LIBRDKAFKA, rdkafka >= 0.9.1)
-- AC_CHECK_LIB([rdkafka], [rd_kafka_produce], [
-- AC_MSG_WARN([librdkafka is missing but library present, using -lrdkafka])
-- LIBRDKAFKA_LIBS=-lrdkafka
-- ], [
-- AC_MSG_ERROR([could not find rdkafka library])
-+ PKG_CHECK_MODULES([LIBRDKAFKA], [rdkafka >= 0.9.1],, [
-+ AC_CHECK_LIB([rdkafka], [rd_kafka_produce], [
-+ AC_MSG_WARN([librdkafka is missing but library present, using -lrdkafka])
-+ LIBRDKAFKA_LIBS=-lrdkafka
-+ ], [
-+ AC_MSG_ERROR([could not find rdkafka library])
-+ ])
- ])
- AC_CHECK_HEADERS([librdkafka/rdkafka.h])
- fi
diff --git a/app-admin/rsyslog/files/8-stable/rsyslog-8.30.0-fix-kerberos.patch b/app-admin/rsyslog/files/8-stable/rsyslog-8.30.0-fix-kerberos.patch
deleted file mode 100644
index a202e633c893..000000000000
--- a/app-admin/rsyslog/files/8-stable/rsyslog-8.30.0-fix-kerberos.patch
+++ /dev/null
@@ -1,22 +0,0 @@
-https://github.com/rsyslog/rsyslog/issues/1838
-
---- a/plugins/imgssapi/imgssapi.c
-+++ b/plugins/imgssapi/imgssapi.c
-@@ -291,7 +291,7 @@ finalize_it:
-
-
- static rsRetVal
--doRcvData(tcps_sess_t *pSess, char *buf, size_t lenBuf, ssize_t *piLenRcvd)
-+doRcvData(tcps_sess_t *pSess, char *buf, size_t lenBuf, ssize_t *piLenRcvd, int *const oserr)
- {
- DEFiRet;
- int allowedMethods;
-@@ -307,7 +307,7 @@ doRcvData(tcps_sess_t *pSess, char *buf, size_t lenBuf, ssize_t *piLenRcvd)
- CHKiRet(TCPSessGSSRecv(pSess, buf, lenBuf, piLenRcvd));
- } else {
- *piLenRcvd = lenBuf;
-- CHKiRet(netstrm.Rcv(pSess->pStrm, (uchar*) buf, piLenRcvd) != RS_RET_OK);
-+ CHKiRet(netstrm.Rcv(pSess->pStrm, (uchar*) buf, piLenRcvd, oserr));
- }
-
- finalize_it:
diff --git a/app-admin/rsyslog/files/8-stable/rsyslog-8.34.0-fix-issue2612.patch b/app-admin/rsyslog/files/8-stable/rsyslog-8.34.0-fix-issue2612.patch
new file mode 100644
index 000000000000..4e9e566e84c7
--- /dev/null
+++ b/app-admin/rsyslog/files/8-stable/rsyslog-8.34.0-fix-issue2612.patch
@@ -0,0 +1,13 @@
+https://github.com/rsyslog/rsyslog/issues/2612
+
+--- a/configure.ac
++++ b/configure.ac
+@@ -254,7 +254,7 @@ AC_LINK_IFELSE([AC_LANG_PROGRAM(, return __builtin_expect(main != 0, 1))],
+ # speeds up processig.
+ # note that when automic operations are enabled but not available, they
+ # will silently NOT be used!
+-AC_ARG_ENABLE(regexp,
++AC_ARG_ENABLE(atomic_operations,
+ [AS_HELP_STRING([--enable-atomic-operations],[Enable atomic operation support @<:@default=yes@:>@])],
+ [case "${enableval}" in
+ yes) enable_atomic_operations="yes" ;;
diff --git a/app-admin/rsyslog/metadata.xml b/app-admin/rsyslog/metadata.xml
index 2b738f08d63d..d785e232e0a9 100644
--- a/app-admin/rsyslog/metadata.xml
+++ b/app-admin/rsyslog/metadata.xml
@@ -14,6 +14,7 @@
<flag name="jemalloc">Use <pkg>dev-libs/jemalloc</pkg> for allocations.</flag>
<flag name="kafka">Build the Apache Kafka input/output module (requires <pkg>dev-libs/librdkafka</pkg>)</flag>
<flag name="kerberos">Build the GSSAPI input and output module (requires <pkg>virtual/krb5</pkg>)</flag>
+ <flag name="kubernetes">Build the kubernetes modify plugin (requires <pkg>net-misc/curl</pkg>)</flag>
<flag name="libressl">Use <pkg>dev-libs/libressl</pkg> for building the rfc5424hmac modify module (requires rfc5424hmac USE flag)</flag>
<flag name="mdblookup">Build the MaxMind DB lookup message modify plugin using <pkg>dev-libs/libmaxminddb</pkg></flag>
<flag name="mongodb">Build the MongoDB output module (requires <pkg>dev-libs/libmongo-client</pkg>)</flag>
diff --git a/app-admin/rsyslog/rsyslog-8.19.0.ebuild b/app-admin/rsyslog/rsyslog-8.19.0.ebuild
deleted file mode 100644
index 931d37209cb5..000000000000
--- a/app-admin/rsyslog/rsyslog-8.19.0.ebuild
+++ /dev/null
@@ -1,444 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit autotools eutils linux-info systemd
-
-DESCRIPTION="An enhanced multi-threaded syslogd with database support and more"
-HOMEPAGE="http://www.rsyslog.com/"
-
-BRANCH="8-stable"
-
-if [[ ${PV} == "9999" ]]; then
- EGIT_REPO_URI="https://github.com/rsyslog/${PN}.git"
-
- DOC_REPO_URI="https://github.com/rsyslog/${PN}-doc.git"
-
- inherit git-r3
-else
- MY_PV=${PV%_rc*}
- MY_FILENAME="${PN}-${PV}.tar.gz"
- MY_FILENAME_DOCS="${PN}-docs-${PV}.tar.gz"
- S="${WORKDIR}/${PN}-${MY_PV}"
-
- # Upstream URL schema:
- # RC: http://www.rsyslog.com/files/download/rsyslog/rc/rsyslog-8.18.0.tar.gz
- # http://www.rsyslog.com/files/download/rsyslog/rc2/rsyslog-8.18.0.tar.gz
- # Release: http://www.rsyslog.com/files/download/rsyslog/rsyslog-8.18.0.tar.gz
-
- MY_URL_PREFIX=
- if [[ ${PV} = *_rc* ]]; then
- _tmp_last_index=$(($(get_last_version_component_index ${PV})+1))
- _tmp_suffix=$(get_version_component_range ${_tmp_last_index} ${PV})
- if [[ ${_tmp_suffix} = *rc* ]]; then
- MY_URL_PREFIX="${_tmp_suffix}/"
- fi
-
- # Cleaning up temporary variables
- unset _tmp_last_index
- unset _tmp_suffix
- else
- KEYWORDS="amd64 arm ~arm64 hppa x86"
- fi
-
- SRC_URI="
- http://www.rsyslog.com/files/download/${PN}/${MY_URL_PREFIX}${PN}-${MY_PV}.tar.gz -> ${MY_FILENAME}
- doc? ( http://www.rsyslog.com/files/download/${PN}/${MY_URL_PREFIX}${PN}-doc-${MY_PV}.tar.gz -> ${MY_FILENAME_DOCS} )
- "
-fi
-
-LICENSE="GPL-3 LGPL-3 Apache-2.0"
-SLOT="0"
-IUSE="dbi debug doc elasticsearch +gcrypt grok jemalloc kafka kerberos libressl mongodb mysql normalize omhttpfs"
-IUSE+=" omudpspoof postgres rabbitmq redis relp rfc3195 rfc5424hmac snmp ssl systemd test usertools +uuid zeromq"
-
-RDEPEND="
- >=dev-libs/libfastjson-0.99.2:=
- >=dev-libs/libestr-0.1.9
- >=dev-libs/liblogging-1.0.1:=[stdlog]
- >=sys-libs/zlib-1.2.5
- dbi? ( >=dev-db/libdbi-0.8.3 )
- elasticsearch? ( >=net-misc/curl-7.35.0 )
- gcrypt? ( >=dev-libs/libgcrypt-1.5.3:= )
- grok? ( >=dev-libs/grok-0.9.2 )
- jemalloc? ( >=dev-libs/jemalloc-3.3.1:= )
- kafka? ( >=dev-libs/librdkafka-0.9.0.99:= )
- kerberos? ( virtual/krb5 )
- mongodb? ( >=dev-libs/libmongo-client-0.1.4 )
- mysql? ( virtual/mysql )
- normalize? (
- >=dev-libs/libee-0.4.0
- >=dev-libs/liblognorm-2.0.1:=
- )
- omhttpfs? ( >=net-misc/curl-7.35.0 )
- omudpspoof? ( >=net-libs/libnet-1.1.6 )
- postgres? ( >=dev-db/postgresql-8.4.20:= )
- rabbitmq? ( >=net-libs/rabbitmq-c-0.3.0:= )
- redis? ( >=dev-libs/hiredis-0.11.0:= )
- relp? ( >=dev-libs/librelp-1.2.5:= )
- rfc3195? ( >=dev-libs/liblogging-1.0.1:=[rfc3195] )
- rfc5424hmac? (
- !libressl? ( >=dev-libs/openssl-0.9.8y:0= )
- libressl? ( dev-libs/libressl:= )
- )
- snmp? ( >=net-analyzer/net-snmp-5.7.2 )
- ssl? ( >=net-libs/gnutls-2.12.23:0= )
- systemd? ( >=sys-apps/systemd-208 )
- uuid? ( sys-apps/util-linux:0= )
- zeromq? (
- >=net-libs/zeromq-4.1.1:=
- >=net-libs/czmq-3.0.0
- )"
-DEPEND="${RDEPEND}
- virtual/pkgconfig
- test? ( sys-libs/libfaketime )"
-
-if [[ ${PV} == "9999" ]]; then
- DEPEND+=" doc? ( >=dev-python/sphinx-1.1.3-r7 )"
- DEPEND+=" >=sys-devel/flex-2.5.39-r1"
- DEPEND+=" >=sys-devel/bison-2.4.3"
- DEPEND+=" >=dev-python/docutils-0.12"
-fi
-
-CONFIG_CHECK="~INOTIFY_USER"
-WARNING_INOTIFY_USER="CONFIG_INOTIFY_USER isn't set. Imfile module on this system will only support polling mode!"
-
-src_unpack() {
- if [[ ${PV} == "9999" ]]; then
- git-r3_fetch
- git-r3_checkout
- else
- unpack ${P}.tar.gz
- fi
-
- if use doc; then
- if [[ ${PV} == "9999" ]]; then
- local _EGIT_BRANCH=
- if [[ -n "${EGIT_BRANCH}" ]]; then
- # Cannot use rsyslog commits/branches for documentation repository
- _EGIT_BRANCH=${EGIT_BRANCH}
- unset EGIT_BRANCH
- fi
-
- git-r3_fetch "${DOC_REPO_URI}"
- git-r3_checkout "${DOC_REPO_URI}" "${S}"/docs
-
- if [[ -n "${_EGIT_BRANCH}" ]]; then
- # Restore previous EGIT_BRANCH information
- EGIT_BRANCH=${_EGIT_BRANCH}
- fi
- else
- cd "${S}" || die "Cannot change dir into '${S}'"
- mkdir docs || die "Failed to create docs directory"
- cd docs || die "Failed to change dir into '${S}/docs'"
- unpack ${MY_FILENAME_DOCS}
- fi
- fi
-}
-
-src_prepare() {
- default
-
- eautoreconf
-}
-
-src_configure() {
- # Maintainer notes:
- # * Guardtime support is missing because libgt isn't yet available
- # in portage.
- # * Hadoop's HDFS file system output module is currently not
- # supported in Gentoo because nobody is able to test it
- # (JAVA dependency).
- # * dev-libs/hiredis doesn't provide pkg-config (see #504614,
- # upstream PR 129 and 136) so we need to export HIREDIS_*
- # variables because rsyslog's build system depends on pkg-config.
-
- if use redis; then
- export HIREDIS_LIBS="-L${EPREFIX}/usr/$(get_libdir) -lhiredis"
- export HIREDIS_CFLAGS="-I${EPREFIX}/usr/include"
- fi
-
- local myeconfargs=(
- --disable-debug-symbols
- --disable-generate-man-pages
- --without-valgrind-testbench
- $(use_enable test testbench)
- # Input Plugins without depedencies
- --enable-imdiag
- --enable-imfile
- --enable-impstats
- --enable-imptcp
- # Message Modificiation Plugins without depedencies
- --enable-mmanon
- --enable-mmaudit
- --enable-mmcount
- --enable-mmfields
- --enable-mmjsonparse
- --enable-mmpstrucdata
- --enable-mmsequence
- --enable-mmutf8fix
- # Output Modification Plugins without dependencies
- --enable-mail
- --enable-omprog
- --enable-omruleset
- --enable-omstdout
- --enable-omuxsock
- # Misc
- --enable-pmaixforwardedfrom
- --enable-pmciscoios
- --enable-pmcisconames
- --enable-pmlastmsg
- --enable-pmsnare
- # DB
- $(use_enable dbi libdbi)
- $(use_enable mongodb ommongodb)
- $(use_enable mysql)
- $(use_enable postgres pgsql)
- $(use_enable redis omhiredis)
- # Debug
- $(use_enable debug)
- $(use_enable debug diagtools)
- $(use_enable debug memcheck)
- $(use_enable debug rtinst)
- $(use_enable debug valgrind)
- # Misc
- $(use_enable elasticsearch)
- $(use_enable gcrypt libgcrypt)
- $(use_enable jemalloc)
- $(use_enable kafka omkafka)
- $(use_enable kerberos gssapi-krb5)
- $(use_enable normalize mmnormalize)
- $(use_enable grok mmgrok)
- $(use_enable omhttpfs)
- $(use_enable omudpspoof)
- $(use_enable rabbitmq omrabbitmq)
- $(use_enable relp)
- $(use_enable rfc3195)
- $(use_enable rfc5424hmac mmrfc5424addhmac)
- $(use_enable snmp)
- $(use_enable snmp mmsnmptrapd)
- $(use_enable ssl gnutls)
- $(use_enable systemd imjournal)
- $(use_enable systemd omjournal)
- $(use_enable usertools)
- $(use_enable uuid)
- $(use_enable zeromq imczmq)
- $(use_enable zeromq imzmq3)
- $(use_enable zeromq omczmq)
- $(use_enable zeromq omzmq3)
- --with-systemdsystemunitdir="$(systemd_get_systemunitdir)"
- )
-
- econf "${myeconfargs[@]}"
-}
-
-src_compile() {
- default
-
- if use doc && [[ "${PV}" == "9999" ]]; then
- einfo "Building documentation ..."
- local doc_dir="${S}/docs"
- cd "${doc_dir}" || die "Cannot chdir into \"${doc_dir}\"!"
- sphinx-build -b html source build || die "Building documentation failed!"
- fi
-}
-
-src_test() {
- local _has_increased_ulimit=
-
- # Sometimes tests aren't executable (i.e. when added via patch)
- einfo "Adjusting permissions of test scripts ..."
- find "${S}"/tests -type f -name '*.sh' \! -perm -111 -exec chmod a+x '{}' \; || \
- die "Failed to adjust test scripts permission"
-
- if ulimit -n 3072; then
- _has_increased_ulimit="true"
- fi
-
- if ! emake --jobs 1 check; then
- eerror "Test suite failed! :("
-
- if [[ -z "${_has_increased_ulimit}" ]]; then
- eerror "Probably because open file limit couldn't be set to 3072."
- fi
-
- if has userpriv ${FEATURES}; then
- eerror "Please try to reproduce the test suite failure with FEATURES=-userpriv " \
- "before you submit a bug report."
- fi
-
- fi
-}
-
-src_install() {
- local DOCS=(
- AUTHORS
- ChangeLog
- "${FILESDIR}"/${BRANCH}/README.gentoo
- )
-
- use doc && local HTML_DOCS=( "${S}/docs/build/." )
-
- default
-
- newconfd "${FILESDIR}/${BRANCH}/${PN}.confd-r1" ${PN}
- newinitd "${FILESDIR}/${BRANCH}/${PN}.initd-r1" ${PN}
-
- keepdir /var/empty/dev
- keepdir /var/spool/${PN}
- keepdir /etc/ssl/${PN}
- keepdir /etc/${PN}.d
-
- insinto /etc
- newins "${FILESDIR}/${BRANCH}/${PN}.conf" ${PN}.conf
-
- insinto /etc/rsyslog.d/
- doins "${FILESDIR}/${BRANCH}/50-default.conf"
-
- insinto /etc/logrotate.d/
- newins "${FILESDIR}/${BRANCH}/${PN}.logrotate" ${PN}
-
- if use mysql; then
- insinto /usr/share/doc/${PF}/scripts/mysql
- doins plugins/ommysql/createDB.sql
- fi
-
- if use postgres; then
- insinto /usr/share/doc/${PF}/scripts/pgsql
- doins plugins/ompgsql/createDB.sql
- fi
-
- prune_libtool_files --modules
-}
-
-pkg_postinst() {
- local advertise_readme=0
-
- if [[ -z "${REPLACING_VERSIONS}" ]]; then
- # This is a new installation
-
- advertise_readme=1
-
- if use mysql || use postgres; then
- echo
- elog "Sample SQL scripts for MySQL & PostgreSQL have been installed to:"
- elog " /usr/share/doc/${PF}/scripts"
- fi
-
- if use ssl; then
- echo
- elog "To create a default CA and certificates for your server and clients, run:"
- elog " emerge --config =${PF}"
- elog "on your logging server. You can run it several times,"
- elog "once for each logging client. The client certificates will be signed"
- elog "using the CA certificate generated during the first run."
- fi
- fi
-
- if [[ ${advertise_readme} -gt 0 ]]; then
- # We need to show the README file location
-
- echo ""
- elog "Please read"
- elog ""
- elog " ${EPREFIX}/usr/share/doc/${PF}/README.gentoo*"
- elog ""
- elog "for more details."
- fi
-}
-
-pkg_config() {
- if ! use ssl ; then
- einfo "There is nothing to configure for rsyslog unless you"
- einfo "used USE=ssl to build it."
- return 0
- fi
-
- # Make sure the certificates directory exists
- local CERTDIR="${EROOT}/etc/ssl/${PN}"
- if [[ ! -d "${CERTDIR}" ]]; then
- mkdir "${CERTDIR}" || die
- fi
- einfo "Your certificates will be stored in ${CERTDIR}"
-
- # Create a default CA if needed
- if [[ ! -f "${CERTDIR}/${PN}_ca.cert.pem" ]]; then
- einfo "No CA key and certificate found in ${CERTDIR}, creating them for you..."
- certtool --generate-privkey \
- --outfile "${CERTDIR}/${PN}_ca.privkey.pem" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem"
-
- cat > "${T}/${PF}.$$" <<- _EOF
- cn = Portage automated CA
- ca
- cert_signing_key
- expiration_days = 3650
- _EOF
-
- certtool --generate-self-signed \
- --load-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
- --outfile "${CERTDIR}/${PN}_ca.cert.pem" \
- --template "${T}/${PF}.$$" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem"
-
- # Create the server certificate
- echo
- einfon "Please type the Common Name of the SERVER you wish to create a certificate for: "
- read -r CN
-
- einfo "Creating private key and certificate for server ${CN}..."
- certtool --generate-privkey \
- --outfile "${CERTDIR}/${PN}_${CN}.key.pem" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem"
-
- cat > "${T}/${PF}.$$" <<- _EOF
- cn = ${CN}
- tls_www_server
- dns_name = ${CN}
- expiration_days = 3650
- _EOF
-
- certtool --generate-certificate \
- --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \
- --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \
- --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \
- --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
- --template "${T}/${PF}.$$" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem"
-
- else
- einfo "Found existing ${CERTDIR}/${PN}_ca.cert.pem, skipping CA and SERVER creation."
- fi
-
- # Create a client certificate
- echo
- einfon "Please type the Common Name of the CLIENT you wish to create a certificate for: "
- read -r CN
-
- einfo "Creating private key and certificate for client ${CN}..."
- certtool --generate-privkey \
- --outfile "${CERTDIR}/${PN}_${CN}.key.pem" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem"
-
- cat > "${T}/${PF}.$$" <<- _EOF
- cn = ${CN}
- tls_www_client
- dns_name = ${CN}
- expiration_days = 3650
- _EOF
-
- certtool --generate-certificate \
- --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \
- --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \
- --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \
- --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
- --template "${T}/${PF}.$$" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem"
-
- rm -f "${T}/${PF}.$$"
-
- echo
- einfo "Here is the documentation on how to encrypt your log traffic:"
- einfo " http://www.rsyslog.com/doc/rsyslog_tls.html"
-}
diff --git a/app-admin/rsyslog/rsyslog-8.24.0-r2.ebuild b/app-admin/rsyslog/rsyslog-8.24.0-r2.ebuild
deleted file mode 100644
index 988544873b7a..000000000000
--- a/app-admin/rsyslog/rsyslog-8.24.0-r2.ebuild
+++ /dev/null
@@ -1,448 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-inherit autotools eutils linux-info systemd
-
-DESCRIPTION="An enhanced multi-threaded syslogd with database support and more"
-HOMEPAGE="http://www.rsyslog.com/"
-
-BRANCH="8-stable"
-
-if [[ ${PV} == "9999" ]]; then
- EGIT_REPO_URI="https://github.com/rsyslog/${PN}.git"
-
- DOC_REPO_URI="https://github.com/rsyslog/${PN}-doc.git"
-
- inherit git-r3
-else
- MY_PV=${PV%_rc*}
- MY_FILENAME="${PN}-${PV}.tar.gz"
- MY_FILENAME_DOCS="${PN}-docs-${PV}.tar.gz"
- S="${WORKDIR}/${PN}-${MY_PV}"
-
- # Upstream URL schema:
- # RC: http://www.rsyslog.com/files/download/rsyslog/rc/rsyslog-8.18.0.tar.gz
- # http://www.rsyslog.com/files/download/rsyslog/rc2/rsyslog-8.18.0.tar.gz
- # Release: http://www.rsyslog.com/files/download/rsyslog/rsyslog-8.18.0.tar.gz
-
- MY_URL_PREFIX=
- if [[ ${PV} = *_rc* ]]; then
- _tmp_last_index=$(($(get_last_version_component_index ${PV})+1))
- _tmp_suffix=$(get_version_component_range ${_tmp_last_index} ${PV})
- if [[ ${_tmp_suffix} = *rc* ]]; then
- MY_URL_PREFIX="${_tmp_suffix}/"
- fi
-
- # Cleaning up temporary variables
- unset _tmp_last_index
- unset _tmp_suffix
- else
- KEYWORDS="amd64 arm ~arm64 hppa x86"
- fi
-
- SRC_URI="
- http://www.rsyslog.com/files/download/${PN}/${MY_URL_PREFIX}${PN}-${MY_PV}.tar.gz -> ${MY_FILENAME}
- doc? ( http://www.rsyslog.com/files/download/${PN}/${MY_URL_PREFIX}${PN}-doc-${MY_PV}.tar.gz -> ${MY_FILENAME_DOCS} )
- "
-
- PATCHES=( "${FILESDIR}"/8-stable/${PN}-8.24.0-fix-tcpflood-without-librelp-r1.patch )
-fi
-
-LICENSE="GPL-3 LGPL-3 Apache-2.0"
-SLOT="0"
-IUSE="dbi debug doc elasticsearch +gcrypt grok jemalloc kafka kerberos libressl mongodb mysql normalize omhttpfs"
-IUSE+=" omudpspoof postgres rabbitmq redis relp rfc3195 rfc5424hmac snmp ssl systemd test usertools +uuid zeromq"
-
-RDEPEND="
- >=dev-libs/libfastjson-0.99.3:=
- >=dev-libs/libestr-0.1.9
- >=dev-libs/liblogging-1.0.1:=[stdlog]
- >=sys-libs/zlib-1.2.5
- dbi? ( >=dev-db/libdbi-0.8.3 )
- elasticsearch? ( >=net-misc/curl-7.35.0 )
- gcrypt? ( >=dev-libs/libgcrypt-1.5.3:= )
- grok? ( >=dev-libs/grok-0.9.2 )
- jemalloc? ( >=dev-libs/jemalloc-3.3.1:= )
- kafka? ( >=dev-libs/librdkafka-0.9.0.99:= )
- kerberos? ( virtual/krb5 )
- mongodb? ( >=dev-libs/libmongo-client-0.1.4 )
- mysql? ( virtual/mysql )
- normalize? (
- >=dev-libs/libee-0.4.0
- >=dev-libs/liblognorm-2.0.1:=
- )
- omhttpfs? ( >=net-misc/curl-7.35.0 )
- omudpspoof? ( >=net-libs/libnet-1.1.6 )
- postgres? ( >=dev-db/postgresql-8.4.20:= )
- rabbitmq? ( >=net-libs/rabbitmq-c-0.3.0:= )
- redis? ( >=dev-libs/hiredis-0.11.0:= )
- relp? ( >=dev-libs/librelp-1.2.12:= )
- rfc3195? ( >=dev-libs/liblogging-1.0.1:=[rfc3195] )
- rfc5424hmac? (
- !libressl? ( >=dev-libs/openssl-0.9.8y:0= )
- libressl? ( dev-libs/libressl:= )
- )
- snmp? ( >=net-analyzer/net-snmp-5.7.2 )
- ssl? ( >=net-libs/gnutls-2.12.23:0= )
- systemd? ( >=sys-apps/systemd-208 )
- uuid? ( sys-apps/util-linux:0= )
- zeromq? (
- >=net-libs/zeromq-4.1.1:=
- >=net-libs/czmq-3.0.0
- )"
-DEPEND="${RDEPEND}
- >=sys-devel/autoconf-archive-2015.02.24
- virtual/pkgconfig
- test? ( sys-libs/libfaketime )"
-
-if [[ ${PV} == "9999" ]]; then
- DEPEND+=" doc? ( >=dev-python/sphinx-1.1.3-r7 )"
- DEPEND+=" >=sys-devel/flex-2.5.39-r1"
- DEPEND+=" >=sys-devel/bison-2.4.3"
- DEPEND+=" >=dev-python/docutils-0.12"
-fi
-
-CONFIG_CHECK="~INOTIFY_USER"
-WARNING_INOTIFY_USER="CONFIG_INOTIFY_USER isn't set. Imfile module on this system will only support polling mode!"
-
-src_unpack() {
- if [[ ${PV} == "9999" ]]; then
- git-r3_fetch
- git-r3_checkout
- else
- unpack ${P}.tar.gz
- fi
-
- if use doc; then
- if [[ ${PV} == "9999" ]]; then
- local _EGIT_BRANCH=
- if [[ -n "${EGIT_BRANCH}" ]]; then
- # Cannot use rsyslog commits/branches for documentation repository
- _EGIT_BRANCH=${EGIT_BRANCH}
- unset EGIT_BRANCH
- fi
-
- git-r3_fetch "${DOC_REPO_URI}"
- git-r3_checkout "${DOC_REPO_URI}" "${S}"/docs
-
- if [[ -n "${_EGIT_BRANCH}" ]]; then
- # Restore previous EGIT_BRANCH information
- EGIT_BRANCH=${_EGIT_BRANCH}
- fi
- else
- cd "${S}" || die "Cannot change dir into '${S}'"
- mkdir docs || die "Failed to create docs directory"
- cd docs || die "Failed to change dir into '${S}/docs'"
- unpack ${MY_FILENAME_DOCS}
- fi
- fi
-}
-
-src_prepare() {
- default
-
- eautoreconf
-}
-
-src_configure() {
- # Maintainer notes:
- # * Guardtime support is missing because libgt isn't yet available
- # in portage.
- # * Hadoop's HDFS file system output module is currently not
- # supported in Gentoo because nobody is able to test it
- # (JAVA dependency).
- # * dev-libs/hiredis doesn't provide pkg-config (see #504614,
- # upstream PR 129 and 136) so we need to export HIREDIS_*
- # variables because rsyslog's build system depends on pkg-config.
-
- if use redis; then
- export HIREDIS_LIBS="-L${EPREFIX}/usr/$(get_libdir) -lhiredis"
- export HIREDIS_CFLAGS="-I${EPREFIX}/usr/include"
- fi
-
- local myeconfargs=(
- --disable-debug-symbols
- --disable-generate-man-pages
- --without-valgrind-testbench
- $(use_enable test testbench)
- # Input Plugins without depedencies
- --enable-imdiag
- --enable-imfile
- --enable-impstats
- --enable-imptcp
- # Message Modificiation Plugins without depedencies
- --enable-mmanon
- --enable-mmaudit
- --enable-mmcount
- --enable-mmfields
- --enable-mmjsonparse
- --enable-mmpstrucdata
- --enable-mmrm1stspace
- --enable-mmsequence
- --enable-mmutf8fix
- # Output Modification Plugins without dependencies
- --enable-mail
- --enable-omprog
- --enable-omruleset
- --enable-omstdout
- --enable-omuxsock
- # Misc
- --enable-pmaixforwardedfrom
- --enable-pmciscoios
- --enable-pmcisconames
- --enable-pmlastmsg
- --enable-pmsnare
- # DB
- $(use_enable dbi libdbi)
- $(use_enable mongodb ommongodb)
- $(use_enable mysql)
- $(use_enable postgres pgsql)
- $(use_enable redis omhiredis)
- # Debug
- $(use_enable debug)
- $(use_enable debug diagtools)
- $(use_enable debug memcheck)
- $(use_enable debug rtinst)
- $(use_enable debug valgrind)
- # Misc
- $(use_enable elasticsearch)
- $(use_enable gcrypt libgcrypt)
- $(use_enable jemalloc)
- $(use_enable kafka omkafka)
- $(use_enable kerberos gssapi-krb5)
- $(use_enable normalize mmnormalize)
- $(use_enable grok mmgrok)
- $(use_enable omhttpfs)
- $(use_enable omudpspoof)
- $(use_enable rabbitmq omrabbitmq)
- $(use_enable relp)
- $(use_enable rfc3195)
- $(use_enable rfc5424hmac mmrfc5424addhmac)
- $(use_enable snmp)
- $(use_enable snmp mmsnmptrapd)
- $(use_enable ssl gnutls)
- $(use_enable systemd imjournal)
- $(use_enable systemd omjournal)
- $(use_enable usertools)
- $(use_enable uuid)
- $(use_enable zeromq imczmq)
- $(use_enable zeromq imzmq3)
- $(use_enable zeromq omczmq)
- $(use_enable zeromq omzmq3)
- --with-systemdsystemunitdir="$(systemd_get_systemunitdir)"
- )
-
- econf "${myeconfargs[@]}"
-}
-
-src_compile() {
- default
-
- if use doc && [[ "${PV}" == "9999" ]]; then
- einfo "Building documentation ..."
- local doc_dir="${S}/docs"
- cd "${doc_dir}" || die "Cannot chdir into \"${doc_dir}\"!"
- sphinx-build -b html source build || die "Building documentation failed!"
- fi
-}
-
-src_test() {
- local _has_increased_ulimit=
-
- # Sometimes tests aren't executable (i.e. when added via patch)
- einfo "Adjusting permissions of test scripts ..."
- find "${S}"/tests -type f -name '*.sh' \! -perm -111 -exec chmod a+x '{}' \; || \
- die "Failed to adjust test scripts permission"
-
- if ulimit -n 3072; then
- _has_increased_ulimit="true"
- fi
-
- if ! emake --jobs 1 check; then
- eerror "Test suite failed! :("
-
- if [[ -z "${_has_increased_ulimit}" ]]; then
- eerror "Probably because open file limit couldn't be set to 3072."
- fi
-
- if has userpriv ${FEATURES}; then
- eerror "Please try to reproduce the test suite failure with FEATURES=-userpriv " \
- "before you submit a bug report."
- fi
-
- fi
-}
-
-src_install() {
- local DOCS=(
- AUTHORS
- ChangeLog
- "${FILESDIR}"/${BRANCH}/README.gentoo
- )
-
- use doc && local HTML_DOCS=( "${S}/docs/build/." )
-
- default
-
- newconfd "${FILESDIR}/${BRANCH}/${PN}.confd-r1" ${PN}
- newinitd "${FILESDIR}/${BRANCH}/${PN}.initd-r1" ${PN}
-
- keepdir /var/empty/dev
- keepdir /var/spool/${PN}
- keepdir /etc/ssl/${PN}
- keepdir /etc/${PN}.d
-
- insinto /etc
- newins "${FILESDIR}/${BRANCH}/${PN}.conf" ${PN}.conf
-
- insinto /etc/rsyslog.d/
- doins "${FILESDIR}/${BRANCH}/50-default.conf"
-
- insinto /etc/logrotate.d/
- newins "${FILESDIR}/${BRANCH}/${PN}.logrotate" ${PN}
-
- if use mysql; then
- insinto /usr/share/doc/${PF}/scripts/mysql
- doins plugins/ommysql/createDB.sql
- fi
-
- if use postgres; then
- insinto /usr/share/doc/${PF}/scripts/pgsql
- doins plugins/ompgsql/createDB.sql
- fi
-
- prune_libtool_files --modules
-}
-
-pkg_postinst() {
- local advertise_readme=0
-
- if [[ -z "${REPLACING_VERSIONS}" ]]; then
- # This is a new installation
-
- advertise_readme=1
-
- if use mysql || use postgres; then
- echo
- elog "Sample SQL scripts for MySQL & PostgreSQL have been installed to:"
- elog " /usr/share/doc/${PF}/scripts"
- fi
-
- if use ssl; then
- echo
- elog "To create a default CA and certificates for your server and clients, run:"
- elog " emerge --config =${PF}"
- elog "on your logging server. You can run it several times,"
- elog "once for each logging client. The client certificates will be signed"
- elog "using the CA certificate generated during the first run."
- fi
- fi
-
- if [[ ${advertise_readme} -gt 0 ]]; then
- # We need to show the README file location
-
- echo ""
- elog "Please read"
- elog ""
- elog " ${EPREFIX}/usr/share/doc/${PF}/README.gentoo*"
- elog ""
- elog "for more details."
- fi
-}
-
-pkg_config() {
- if ! use ssl ; then
- einfo "There is nothing to configure for rsyslog unless you"
- einfo "used USE=ssl to build it."
- return 0
- fi
-
- # Make sure the certificates directory exists
- local CERTDIR="${EROOT}/etc/ssl/${PN}"
- if [[ ! -d "${CERTDIR}" ]]; then
- mkdir "${CERTDIR}" || die
- fi
- einfo "Your certificates will be stored in ${CERTDIR}"
-
- # Create a default CA if needed
- if [[ ! -f "${CERTDIR}/${PN}_ca.cert.pem" ]]; then
- einfo "No CA key and certificate found in ${CERTDIR}, creating them for you..."
- certtool --generate-privkey \
- --outfile "${CERTDIR}/${PN}_ca.privkey.pem" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem"
-
- cat > "${T}/${PF}.$$" <<- _EOF
- cn = Portage automated CA
- ca
- cert_signing_key
- expiration_days = 3650
- _EOF
-
- certtool --generate-self-signed \
- --load-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
- --outfile "${CERTDIR}/${PN}_ca.cert.pem" \
- --template "${T}/${PF}.$$" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem"
-
- # Create the server certificate
- echo
- einfon "Please type the Common Name of the SERVER you wish to create a certificate for: "
- read -r CN
-
- einfo "Creating private key and certificate for server ${CN}..."
- certtool --generate-privkey \
- --outfile "${CERTDIR}/${PN}_${CN}.key.pem" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem"
-
- cat > "${T}/${PF}.$$" <<- _EOF
- cn = ${CN}
- tls_www_server
- dns_name = ${CN}
- expiration_days = 3650
- _EOF
-
- certtool --generate-certificate \
- --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \
- --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \
- --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \
- --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
- --template "${T}/${PF}.$$" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem"
-
- else
- einfo "Found existing ${CERTDIR}/${PN}_ca.cert.pem, skipping CA and SERVER creation."
- fi
-
- # Create a client certificate
- echo
- einfon "Please type the Common Name of the CLIENT you wish to create a certificate for: "
- read -r CN
-
- einfo "Creating private key and certificate for client ${CN}..."
- certtool --generate-privkey \
- --outfile "${CERTDIR}/${PN}_${CN}.key.pem" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem"
-
- cat > "${T}/${PF}.$$" <<- _EOF
- cn = ${CN}
- tls_www_client
- dns_name = ${CN}
- expiration_days = 3650
- _EOF
-
- certtool --generate-certificate \
- --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \
- --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \
- --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \
- --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
- --template "${T}/${PF}.$$" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem"
-
- rm -f "${T}/${PF}.$$"
-
- echo
- einfo "Here is the documentation on how to encrypt your log traffic:"
- einfo " http://www.rsyslog.com/doc/rsyslog_tls.html"
-}
diff --git a/app-admin/rsyslog/rsyslog-8.25.0-r2.ebuild b/app-admin/rsyslog/rsyslog-8.25.0-r2.ebuild
deleted file mode 100644
index d6c48ae2a638..000000000000
--- a/app-admin/rsyslog/rsyslog-8.25.0-r2.ebuild
+++ /dev/null
@@ -1,450 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-inherit autotools eutils linux-info systemd
-
-DESCRIPTION="An enhanced multi-threaded syslogd with database support and more"
-HOMEPAGE="http://www.rsyslog.com/"
-
-BRANCH="8-stable"
-
-if [[ ${PV} == "9999" ]]; then
- EGIT_REPO_URI="https://github.com/rsyslog/${PN}.git"
-
- DOC_REPO_URI="https://github.com/rsyslog/${PN}-doc.git"
-
- inherit git-r3
-else
- MY_PV=${PV%_rc*}
- MY_FILENAME="${PN}-${PV}.tar.gz"
- MY_FILENAME_DOCS="${PN}-docs-${PV}.tar.gz"
- S="${WORKDIR}/${PN}-${MY_PV}"
-
- # Upstream URL schema:
- # RC: http://www.rsyslog.com/files/download/rsyslog/rc/rsyslog-8.18.0.tar.gz
- # http://www.rsyslog.com/files/download/rsyslog/rc2/rsyslog-8.18.0.tar.gz
- # Release: http://www.rsyslog.com/files/download/rsyslog/rsyslog-8.18.0.tar.gz
-
- MY_URL_PREFIX=
- if [[ ${PV} = *_rc* ]]; then
- _tmp_last_index=$(($(get_last_version_component_index ${PV})+1))
- _tmp_suffix=$(get_version_component_range ${_tmp_last_index} ${PV})
- if [[ ${_tmp_suffix} = *rc* ]]; then
- MY_URL_PREFIX="${_tmp_suffix}/"
- fi
-
- # Cleaning up temporary variables
- unset _tmp_last_index
- unset _tmp_suffix
- else
- KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~x86"
- fi
-
- SRC_URI="
- http://www.rsyslog.com/files/download/${PN}/${MY_URL_PREFIX}${PN}-${MY_PV}.tar.gz -> ${MY_FILENAME}
- doc? ( http://www.rsyslog.com/files/download/${PN}/${MY_URL_PREFIX}${PN}-doc-${MY_PV}.tar.gz -> ${MY_FILENAME_DOCS} )
- "
-
- PATCHES=( "${FILESDIR}"/8-stable/${PN}-8.24.0-fix-tcpflood-without-librelp-r1.patch )
-fi
-
-LICENSE="GPL-3 LGPL-3 Apache-2.0"
-SLOT="0"
-IUSE="dbi debug doc elasticsearch +gcrypt grok jemalloc kafka kerberos libressl mdblookup mongodb mysql normalize omhttpfs"
-IUSE+=" omudpspoof postgres rabbitmq redis relp rfc3195 rfc5424hmac snmp ssl systemd test usertools +uuid zeromq"
-
-RDEPEND="
- >=dev-libs/libfastjson-0.99.3:=
- >=dev-libs/libestr-0.1.9
- >=dev-libs/liblogging-1.0.1:=[stdlog]
- >=sys-libs/zlib-1.2.5
- dbi? ( >=dev-db/libdbi-0.8.3 )
- elasticsearch? ( >=net-misc/curl-7.35.0 )
- gcrypt? ( >=dev-libs/libgcrypt-1.5.3:= )
- grok? ( >=dev-libs/grok-0.9.2 )
- jemalloc? ( >=dev-libs/jemalloc-3.3.1:= )
- kafka? ( >=dev-libs/librdkafka-0.9.0.99:= )
- kerberos? ( virtual/krb5 )
- mdblookup? ( dev-libs/libmaxminddb:= )
- mongodb? ( >=dev-libs/libmongo-client-0.1.4 )
- mysql? ( virtual/mysql )
- normalize? (
- >=dev-libs/libee-0.4.0
- >=dev-libs/liblognorm-2.0.1:=
- )
- omhttpfs? ( >=net-misc/curl-7.35.0 )
- omudpspoof? ( >=net-libs/libnet-1.1.6 )
- postgres? ( >=dev-db/postgresql-8.4.20:= )
- rabbitmq? ( >=net-libs/rabbitmq-c-0.3.0:= )
- redis? ( >=dev-libs/hiredis-0.11.0:= )
- relp? ( >=dev-libs/librelp-1.2.12:= )
- rfc3195? ( >=dev-libs/liblogging-1.0.1:=[rfc3195] )
- rfc5424hmac? (
- !libressl? ( >=dev-libs/openssl-0.9.8y:0= )
- libressl? ( dev-libs/libressl:= )
- )
- snmp? ( >=net-analyzer/net-snmp-5.7.2 )
- ssl? ( >=net-libs/gnutls-2.12.23:0= )
- systemd? ( >=sys-apps/systemd-208 )
- uuid? ( sys-apps/util-linux:0= )
- zeromq? (
- >=net-libs/zeromq-4.1.1:=
- >=net-libs/czmq-3.0.0
- )"
-DEPEND="${RDEPEND}
- >=sys-devel/autoconf-archive-2015.02.24
- virtual/pkgconfig
- test? ( sys-libs/libfaketime )"
-
-if [[ ${PV} == "9999" ]]; then
- DEPEND+=" doc? ( >=dev-python/sphinx-1.1.3-r7 )"
- DEPEND+=" >=sys-devel/flex-2.5.39-r1"
- DEPEND+=" >=sys-devel/bison-2.4.3"
- DEPEND+=" >=dev-python/docutils-0.12"
-fi
-
-CONFIG_CHECK="~INOTIFY_USER"
-WARNING_INOTIFY_USER="CONFIG_INOTIFY_USER isn't set. Imfile module on this system will only support polling mode!"
-
-src_unpack() {
- if [[ ${PV} == "9999" ]]; then
- git-r3_fetch
- git-r3_checkout
- else
- unpack ${P}.tar.gz
- fi
-
- if use doc; then
- if [[ ${PV} == "9999" ]]; then
- local _EGIT_BRANCH=
- if [[ -n "${EGIT_BRANCH}" ]]; then
- # Cannot use rsyslog commits/branches for documentation repository
- _EGIT_BRANCH=${EGIT_BRANCH}
- unset EGIT_BRANCH
- fi
-
- git-r3_fetch "${DOC_REPO_URI}"
- git-r3_checkout "${DOC_REPO_URI}" "${S}"/docs
-
- if [[ -n "${_EGIT_BRANCH}" ]]; then
- # Restore previous EGIT_BRANCH information
- EGIT_BRANCH=${_EGIT_BRANCH}
- fi
- else
- cd "${S}" || die "Cannot change dir into '${S}'"
- mkdir docs || die "Failed to create docs directory"
- cd docs || die "Failed to change dir into '${S}/docs'"
- unpack ${MY_FILENAME_DOCS}
- fi
- fi
-}
-
-src_prepare() {
- default
-
- eautoreconf
-}
-
-src_configure() {
- # Maintainer notes:
- # * Guardtime support is missing because libgt isn't yet available
- # in portage.
- # * Hadoop's HDFS file system output module is currently not
- # supported in Gentoo because nobody is able to test it
- # (JAVA dependency).
- # * dev-libs/hiredis doesn't provide pkg-config (see #504614,
- # upstream PR 129 and 136) so we need to export HIREDIS_*
- # variables because rsyslog's build system depends on pkg-config.
-
- if use redis; then
- export HIREDIS_LIBS="-L${EPREFIX}/usr/$(get_libdir) -lhiredis"
- export HIREDIS_CFLAGS="-I${EPREFIX}/usr/include"
- fi
-
- local myeconfargs=(
- --disable-debug-symbols
- --disable-generate-man-pages
- --without-valgrind-testbench
- $(use_enable test testbench)
- # Input Plugins without depedencies
- --enable-imdiag
- --enable-imfile
- --enable-impstats
- --enable-imptcp
- # Message Modificiation Plugins without depedencies
- --enable-mmanon
- --enable-mmaudit
- --enable-mmcount
- --enable-mmfields
- --enable-mmjsonparse
- --enable-mmpstrucdata
- --enable-mmrm1stspace
- --enable-mmsequence
- --enable-mmutf8fix
- # Output Modification Plugins without dependencies
- --enable-mail
- --enable-omprog
- --enable-omruleset
- --enable-omstdout
- --enable-omuxsock
- # Misc
- --enable-pmaixforwardedfrom
- --enable-pmciscoios
- --enable-pmcisconames
- --enable-pmlastmsg
- --enable-pmsnare
- # DB
- $(use_enable dbi libdbi)
- $(use_enable mongodb ommongodb)
- $(use_enable mysql)
- $(use_enable postgres pgsql)
- $(use_enable redis omhiredis)
- # Debug
- $(use_enable debug)
- $(use_enable debug diagtools)
- $(use_enable debug memcheck)
- $(use_enable debug rtinst)
- $(use_enable debug valgrind)
- # Misc
- $(use_enable elasticsearch)
- $(use_enable gcrypt libgcrypt)
- $(use_enable jemalloc)
- $(use_enable kafka omkafka)
- $(use_enable kerberos gssapi-krb5)
- $(use_enable normalize mmnormalize)
- $(use_enable mdblookup mmdblookup)
- $(use_enable grok mmgrok)
- $(use_enable omhttpfs)
- $(use_enable omudpspoof)
- $(use_enable rabbitmq omrabbitmq)
- $(use_enable relp)
- $(use_enable rfc3195)
- $(use_enable rfc5424hmac mmrfc5424addhmac)
- $(use_enable snmp)
- $(use_enable snmp mmsnmptrapd)
- $(use_enable ssl gnutls)
- $(use_enable systemd imjournal)
- $(use_enable systemd omjournal)
- $(use_enable usertools)
- $(use_enable uuid)
- $(use_enable zeromq imczmq)
- $(use_enable zeromq imzmq3)
- $(use_enable zeromq omczmq)
- $(use_enable zeromq omzmq3)
- --with-systemdsystemunitdir="$(systemd_get_systemunitdir)"
- )
-
- econf "${myeconfargs[@]}"
-}
-
-src_compile() {
- default
-
- if use doc && [[ "${PV}" == "9999" ]]; then
- einfo "Building documentation ..."
- local doc_dir="${S}/docs"
- cd "${doc_dir}" || die "Cannot chdir into \"${doc_dir}\"!"
- sphinx-build -b html source build || die "Building documentation failed!"
- fi
-}
-
-src_test() {
- local _has_increased_ulimit=
-
- # Sometimes tests aren't executable (i.e. when added via patch)
- einfo "Adjusting permissions of test scripts ..."
- find "${S}"/tests -type f -name '*.sh' \! -perm -111 -exec chmod a+x '{}' \; || \
- die "Failed to adjust test scripts permission"
-
- if ulimit -n 3072; then
- _has_increased_ulimit="true"
- fi
-
- if ! emake --jobs 1 check; then
- eerror "Test suite failed! :("
-
- if [[ -z "${_has_increased_ulimit}" ]]; then
- eerror "Probably because open file limit couldn't be set to 3072."
- fi
-
- if has userpriv ${FEATURES}; then
- eerror "Please try to reproduce the test suite failure with FEATURES=-userpriv " \
- "before you submit a bug report."
- fi
-
- fi
-}
-
-src_install() {
- local DOCS=(
- AUTHORS
- ChangeLog
- "${FILESDIR}"/${BRANCH}/README.gentoo
- )
-
- use doc && local HTML_DOCS=( "${S}/docs/build/." )
-
- default
-
- newconfd "${FILESDIR}/${BRANCH}/${PN}.confd-r1" ${PN}
- newinitd "${FILESDIR}/${BRANCH}/${PN}.initd-r1" ${PN}
-
- keepdir /var/empty/dev
- keepdir /var/spool/${PN}
- keepdir /etc/ssl/${PN}
- keepdir /etc/${PN}.d
-
- insinto /etc
- newins "${FILESDIR}/${BRANCH}/${PN}.conf" ${PN}.conf
-
- insinto /etc/rsyslog.d/
- doins "${FILESDIR}/${BRANCH}/50-default.conf"
-
- insinto /etc/logrotate.d/
- newins "${FILESDIR}/${BRANCH}/${PN}.logrotate" ${PN}
-
- if use mysql; then
- insinto /usr/share/doc/${PF}/scripts/mysql
- doins plugins/ommysql/createDB.sql
- fi
-
- if use postgres; then
- insinto /usr/share/doc/${PF}/scripts/pgsql
- doins plugins/ompgsql/createDB.sql
- fi
-
- prune_libtool_files --modules
-}
-
-pkg_postinst() {
- local advertise_readme=0
-
- if [[ -z "${REPLACING_VERSIONS}" ]]; then
- # This is a new installation
-
- advertise_readme=1
-
- if use mysql || use postgres; then
- echo
- elog "Sample SQL scripts for MySQL & PostgreSQL have been installed to:"
- elog " /usr/share/doc/${PF}/scripts"
- fi
-
- if use ssl; then
- echo
- elog "To create a default CA and certificates for your server and clients, run:"
- elog " emerge --config =${PF}"
- elog "on your logging server. You can run it several times,"
- elog "once for each logging client. The client certificates will be signed"
- elog "using the CA certificate generated during the first run."
- fi
- fi
-
- if [[ ${advertise_readme} -gt 0 ]]; then
- # We need to show the README file location
-
- echo ""
- elog "Please read"
- elog ""
- elog " ${EPREFIX}/usr/share/doc/${PF}/README.gentoo*"
- elog ""
- elog "for more details."
- fi
-}
-
-pkg_config() {
- if ! use ssl ; then
- einfo "There is nothing to configure for rsyslog unless you"
- einfo "used USE=ssl to build it."
- return 0
- fi
-
- # Make sure the certificates directory exists
- local CERTDIR="${EROOT}/etc/ssl/${PN}"
- if [[ ! -d "${CERTDIR}" ]]; then
- mkdir "${CERTDIR}" || die
- fi
- einfo "Your certificates will be stored in ${CERTDIR}"
-
- # Create a default CA if needed
- if [[ ! -f "${CERTDIR}/${PN}_ca.cert.pem" ]]; then
- einfo "No CA key and certificate found in ${CERTDIR}, creating them for you..."
- certtool --generate-privkey \
- --outfile "${CERTDIR}/${PN}_ca.privkey.pem" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem"
-
- cat > "${T}/${PF}.$$" <<- _EOF
- cn = Portage automated CA
- ca
- cert_signing_key
- expiration_days = 3650
- _EOF
-
- certtool --generate-self-signed \
- --load-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
- --outfile "${CERTDIR}/${PN}_ca.cert.pem" \
- --template "${T}/${PF}.$$" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem"
-
- # Create the server certificate
- echo
- einfon "Please type the Common Name of the SERVER you wish to create a certificate for: "
- read -r CN
-
- einfo "Creating private key and certificate for server ${CN}..."
- certtool --generate-privkey \
- --outfile "${CERTDIR}/${PN}_${CN}.key.pem" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem"
-
- cat > "${T}/${PF}.$$" <<- _EOF
- cn = ${CN}
- tls_www_server
- dns_name = ${CN}
- expiration_days = 3650
- _EOF
-
- certtool --generate-certificate \
- --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \
- --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \
- --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \
- --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
- --template "${T}/${PF}.$$" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem"
-
- else
- einfo "Found existing ${CERTDIR}/${PN}_ca.cert.pem, skipping CA and SERVER creation."
- fi
-
- # Create a client certificate
- echo
- einfon "Please type the Common Name of the CLIENT you wish to create a certificate for: "
- read -r CN
-
- einfo "Creating private key and certificate for client ${CN}..."
- certtool --generate-privkey \
- --outfile "${CERTDIR}/${PN}_${CN}.key.pem" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem"
-
- cat > "${T}/${PF}.$$" <<- _EOF
- cn = ${CN}
- tls_www_client
- dns_name = ${CN}
- expiration_days = 3650
- _EOF
-
- certtool --generate-certificate \
- --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \
- --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \
- --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \
- --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
- --template "${T}/${PF}.$$" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem"
-
- rm -f "${T}/${PF}.$$"
-
- echo
- einfo "Here is the documentation on how to encrypt your log traffic:"
- einfo " http://www.rsyslog.com/doc/rsyslog_tls.html"
-}
diff --git a/app-admin/rsyslog/rsyslog-8.26.0-r1.ebuild b/app-admin/rsyslog/rsyslog-8.26.0-r1.ebuild
deleted file mode 100644
index fe40592d194f..000000000000
--- a/app-admin/rsyslog/rsyslog-8.26.0-r1.ebuild
+++ /dev/null
@@ -1,452 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-inherit autotools eutils linux-info systemd
-
-DESCRIPTION="An enhanced multi-threaded syslogd with database support and more"
-HOMEPAGE="http://www.rsyslog.com/"
-
-BRANCH="8-stable"
-
-if [[ ${PV} == "9999" ]]; then
- EGIT_REPO_URI="https://github.com/rsyslog/${PN}.git"
-
- DOC_REPO_URI="https://github.com/rsyslog/${PN}-doc.git"
-
- inherit git-r3
-else
- MY_PV=${PV%_rc*}
- MY_FILENAME="${PN}-${PV}.tar.gz"
- MY_FILENAME_DOCS="${PN}-docs-${PV}.tar.gz"
- S="${WORKDIR}/${PN}-${MY_PV}"
-
- # Upstream URL schema:
- # RC: http://www.rsyslog.com/files/download/rsyslog/rc/rsyslog-8.18.0.tar.gz
- # http://www.rsyslog.com/files/download/rsyslog/rc2/rsyslog-8.18.0.tar.gz
- # Release: http://www.rsyslog.com/files/download/rsyslog/rsyslog-8.18.0.tar.gz
-
- MY_URL_PREFIX=
- if [[ ${PV} = *_rc* ]]; then
- _tmp_last_index=$(($(get_last_version_component_index ${PV})+1))
- _tmp_suffix=$(get_version_component_range ${_tmp_last_index} ${PV})
- if [[ ${_tmp_suffix} = *rc* ]]; then
- MY_URL_PREFIX="${_tmp_suffix}/"
- fi
-
- # Cleaning up temporary variables
- unset _tmp_last_index
- unset _tmp_suffix
- else
- KEYWORDS="amd64 ~arm ~arm64 hppa x86"
- fi
-
- SRC_URI="
- http://www.rsyslog.com/files/download/${PN}/${MY_URL_PREFIX}${PN}-${MY_PV}.tar.gz -> ${MY_FILENAME}
- doc? ( http://www.rsyslog.com/files/download/${PN}/${MY_URL_PREFIX}${PN}-doc-${MY_PV}.tar.gz -> ${MY_FILENAME_DOCS} )
- "
-
- PATCHES=(
- "${FILESDIR}"/8-stable/${PN}-8.26.0-fix-zmq3-format-security.patch
- )
-fi
-
-LICENSE="GPL-3 LGPL-3 Apache-2.0"
-SLOT="0"
-IUSE="dbi debug doc elasticsearch +gcrypt grok jemalloc kafka kerberos libressl mdblookup mongodb mysql normalize omhttpfs"
-IUSE+=" omudpspoof postgres rabbitmq redis relp rfc3195 rfc5424hmac snmp ssl systemd test usertools +uuid zeromq"
-
-RDEPEND="
- >=dev-libs/libfastjson-0.99.3:=
- >=dev-libs/libestr-0.1.9
- >=dev-libs/liblogging-1.0.1:=[stdlog]
- >=sys-libs/zlib-1.2.5
- dbi? ( >=dev-db/libdbi-0.8.3 )
- elasticsearch? ( >=net-misc/curl-7.35.0 )
- gcrypt? ( >=dev-libs/libgcrypt-1.5.3:= )
- grok? ( >=dev-libs/grok-0.9.2 )
- jemalloc? ( >=dev-libs/jemalloc-3.3.1:= )
- kafka? ( >=dev-libs/librdkafka-0.9.0.99:= )
- kerberos? ( virtual/krb5 )
- mdblookup? ( dev-libs/libmaxminddb:= )
- mongodb? ( >=dev-libs/libmongo-client-0.1.4 )
- mysql? ( virtual/mysql )
- normalize? (
- >=dev-libs/libee-0.4.0
- >=dev-libs/liblognorm-2.0.3:=
- )
- omhttpfs? ( >=net-misc/curl-7.35.0 )
- omudpspoof? ( >=net-libs/libnet-1.1.6 )
- postgres? ( >=dev-db/postgresql-8.4.20:= )
- rabbitmq? ( >=net-libs/rabbitmq-c-0.3.0:= )
- redis? ( >=dev-libs/hiredis-0.11.0:= )
- relp? ( >=dev-libs/librelp-1.2.12:= )
- rfc3195? ( >=dev-libs/liblogging-1.0.1:=[rfc3195] )
- rfc5424hmac? (
- !libressl? ( >=dev-libs/openssl-0.9.8y:0= )
- libressl? ( dev-libs/libressl:= )
- )
- snmp? ( >=net-analyzer/net-snmp-5.7.2 )
- ssl? ( >=net-libs/gnutls-2.12.23:0= )
- systemd? ( >=sys-apps/systemd-208 )
- uuid? ( sys-apps/util-linux:0= )
- zeromq? (
- >=net-libs/zeromq-4.1.1:=
- >=net-libs/czmq-3.0.0
- )"
-DEPEND="${RDEPEND}
- >=sys-devel/autoconf-archive-2015.02.24
- virtual/pkgconfig
- test? ( sys-libs/libfaketime )"
-
-if [[ ${PV} == "9999" ]]; then
- DEPEND+=" doc? ( >=dev-python/sphinx-1.1.3-r7 )"
- DEPEND+=" >=sys-devel/flex-2.5.39-r1"
- DEPEND+=" >=sys-devel/bison-2.4.3"
- DEPEND+=" >=dev-python/docutils-0.12"
-fi
-
-CONFIG_CHECK="~INOTIFY_USER"
-WARNING_INOTIFY_USER="CONFIG_INOTIFY_USER isn't set. Imfile module on this system will only support polling mode!"
-
-src_unpack() {
- if [[ ${PV} == "9999" ]]; then
- git-r3_fetch
- git-r3_checkout
- else
- unpack ${P}.tar.gz
- fi
-
- if use doc; then
- if [[ ${PV} == "9999" ]]; then
- local _EGIT_BRANCH=
- if [[ -n "${EGIT_BRANCH}" ]]; then
- # Cannot use rsyslog commits/branches for documentation repository
- _EGIT_BRANCH=${EGIT_BRANCH}
- unset EGIT_BRANCH
- fi
-
- git-r3_fetch "${DOC_REPO_URI}"
- git-r3_checkout "${DOC_REPO_URI}" "${S}"/docs
-
- if [[ -n "${_EGIT_BRANCH}" ]]; then
- # Restore previous EGIT_BRANCH information
- EGIT_BRANCH=${_EGIT_BRANCH}
- fi
- else
- cd "${S}" || die "Cannot change dir into '${S}'"
- mkdir docs || die "Failed to create docs directory"
- cd docs || die "Failed to change dir into '${S}/docs'"
- unpack ${MY_FILENAME_DOCS}
- fi
- fi
-}
-
-src_prepare() {
- default
-
- eautoreconf
-}
-
-src_configure() {
- # Maintainer notes:
- # * Guardtime support is missing because libgt isn't yet available
- # in portage.
- # * Hadoop's HDFS file system output module is currently not
- # supported in Gentoo because nobody is able to test it
- # (JAVA dependency).
- # * dev-libs/hiredis doesn't provide pkg-config (see #504614,
- # upstream PR 129 and 136) so we need to export HIREDIS_*
- # variables because rsyslog's build system depends on pkg-config.
-
- if use redis; then
- export HIREDIS_LIBS="-L${EPREFIX}/usr/$(get_libdir) -lhiredis"
- export HIREDIS_CFLAGS="-I${EPREFIX}/usr/include"
- fi
-
- local myeconfargs=(
- --disable-debug-symbols
- --disable-generate-man-pages
- --without-valgrind-testbench
- $(use_enable test testbench)
- # Input Plugins without depedencies
- --enable-imdiag
- --enable-imfile
- --enable-impstats
- --enable-imptcp
- # Message Modificiation Plugins without depedencies
- --enable-mmanon
- --enable-mmaudit
- --enable-mmcount
- --enable-mmfields
- --enable-mmjsonparse
- --enable-mmpstrucdata
- --enable-mmrm1stspace
- --enable-mmsequence
- --enable-mmutf8fix
- # Output Modification Plugins without dependencies
- --enable-mail
- --enable-omprog
- --enable-omruleset
- --enable-omstdout
- --enable-omuxsock
- # Misc
- --enable-pmaixforwardedfrom
- --enable-pmciscoios
- --enable-pmcisconames
- --enable-pmlastmsg
- --enable-pmsnare
- # DB
- $(use_enable dbi libdbi)
- $(use_enable mongodb ommongodb)
- $(use_enable mysql)
- $(use_enable postgres pgsql)
- $(use_enable redis omhiredis)
- # Debug
- $(use_enable debug)
- $(use_enable debug diagtools)
- $(use_enable debug memcheck)
- $(use_enable debug rtinst)
- $(use_enable debug valgrind)
- # Misc
- $(use_enable elasticsearch)
- $(use_enable gcrypt libgcrypt)
- $(use_enable jemalloc)
- $(use_enable kafka omkafka)
- $(use_enable kerberos gssapi-krb5)
- $(use_enable normalize mmnormalize)
- $(use_enable mdblookup mmdblookup)
- $(use_enable grok mmgrok)
- $(use_enable omhttpfs)
- $(use_enable omudpspoof)
- $(use_enable rabbitmq omrabbitmq)
- $(use_enable relp)
- $(use_enable rfc3195)
- $(use_enable rfc5424hmac mmrfc5424addhmac)
- $(use_enable snmp)
- $(use_enable snmp mmsnmptrapd)
- $(use_enable ssl gnutls)
- $(use_enable systemd imjournal)
- $(use_enable systemd omjournal)
- $(use_enable usertools)
- $(use_enable uuid)
- $(use_enable zeromq imczmq)
- $(use_enable zeromq imzmq3)
- $(use_enable zeromq omczmq)
- $(use_enable zeromq omzmq3)
- --with-systemdsystemunitdir="$(systemd_get_systemunitdir)"
- )
-
- econf "${myeconfargs[@]}"
-}
-
-src_compile() {
- default
-
- if use doc && [[ "${PV}" == "9999" ]]; then
- einfo "Building documentation ..."
- local doc_dir="${S}/docs"
- cd "${doc_dir}" || die "Cannot chdir into \"${doc_dir}\"!"
- sphinx-build -b html source build || die "Building documentation failed!"
- fi
-}
-
-src_test() {
- local _has_increased_ulimit=
-
- # Sometimes tests aren't executable (i.e. when added via patch)
- einfo "Adjusting permissions of test scripts ..."
- find "${S}"/tests -type f -name '*.sh' \! -perm -111 -exec chmod a+x '{}' \; || \
- die "Failed to adjust test scripts permission"
-
- if ulimit -n 3072; then
- _has_increased_ulimit="true"
- fi
-
- if ! emake --jobs 1 check; then
- eerror "Test suite failed! :("
-
- if [[ -z "${_has_increased_ulimit}" ]]; then
- eerror "Probably because open file limit couldn't be set to 3072."
- fi
-
- if has userpriv ${FEATURES}; then
- eerror "Please try to reproduce the test suite failure with FEATURES=-userpriv " \
- "before you submit a bug report."
- fi
-
- fi
-}
-
-src_install() {
- local DOCS=(
- AUTHORS
- ChangeLog
- "${FILESDIR}"/${BRANCH}/README.gentoo
- )
-
- use doc && local HTML_DOCS=( "${S}/docs/build/." )
-
- default
-
- newconfd "${FILESDIR}/${BRANCH}/${PN}.confd-r1" ${PN}
- newinitd "${FILESDIR}/${BRANCH}/${PN}.initd-r1" ${PN}
-
- keepdir /var/empty/dev
- keepdir /var/spool/${PN}
- keepdir /etc/ssl/${PN}
- keepdir /etc/${PN}.d
-
- insinto /etc
- newins "${FILESDIR}/${BRANCH}/${PN}.conf" ${PN}.conf
-
- insinto /etc/rsyslog.d/
- doins "${FILESDIR}/${BRANCH}/50-default.conf"
-
- insinto /etc/logrotate.d/
- newins "${FILESDIR}/${BRANCH}/${PN}.logrotate" ${PN}
-
- if use mysql; then
- insinto /usr/share/doc/${PF}/scripts/mysql
- doins plugins/ommysql/createDB.sql
- fi
-
- if use postgres; then
- insinto /usr/share/doc/${PF}/scripts/pgsql
- doins plugins/ompgsql/createDB.sql
- fi
-
- prune_libtool_files --modules
-}
-
-pkg_postinst() {
- local advertise_readme=0
-
- if [[ -z "${REPLACING_VERSIONS}" ]]; then
- # This is a new installation
-
- advertise_readme=1
-
- if use mysql || use postgres; then
- echo
- elog "Sample SQL scripts for MySQL & PostgreSQL have been installed to:"
- elog " /usr/share/doc/${PF}/scripts"
- fi
-
- if use ssl; then
- echo
- elog "To create a default CA and certificates for your server and clients, run:"
- elog " emerge --config =${PF}"
- elog "on your logging server. You can run it several times,"
- elog "once for each logging client. The client certificates will be signed"
- elog "using the CA certificate generated during the first run."
- fi
- fi
-
- if [[ ${advertise_readme} -gt 0 ]]; then
- # We need to show the README file location
-
- echo ""
- elog "Please read"
- elog ""
- elog " ${EPREFIX}/usr/share/doc/${PF}/README.gentoo*"
- elog ""
- elog "for more details."
- fi
-}
-
-pkg_config() {
- if ! use ssl ; then
- einfo "There is nothing to configure for rsyslog unless you"
- einfo "used USE=ssl to build it."
- return 0
- fi
-
- # Make sure the certificates directory exists
- local CERTDIR="${EROOT}/etc/ssl/${PN}"
- if [[ ! -d "${CERTDIR}" ]]; then
- mkdir "${CERTDIR}" || die
- fi
- einfo "Your certificates will be stored in ${CERTDIR}"
-
- # Create a default CA if needed
- if [[ ! -f "${CERTDIR}/${PN}_ca.cert.pem" ]]; then
- einfo "No CA key and certificate found in ${CERTDIR}, creating them for you..."
- certtool --generate-privkey \
- --outfile "${CERTDIR}/${PN}_ca.privkey.pem" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem"
-
- cat > "${T}/${PF}.$$" <<- _EOF
- cn = Portage automated CA
- ca
- cert_signing_key
- expiration_days = 3650
- _EOF
-
- certtool --generate-self-signed \
- --load-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
- --outfile "${CERTDIR}/${PN}_ca.cert.pem" \
- --template "${T}/${PF}.$$" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem"
-
- # Create the server certificate
- echo
- einfon "Please type the Common Name of the SERVER you wish to create a certificate for: "
- read -r CN
-
- einfo "Creating private key and certificate for server ${CN}..."
- certtool --generate-privkey \
- --outfile "${CERTDIR}/${PN}_${CN}.key.pem" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem"
-
- cat > "${T}/${PF}.$$" <<- _EOF
- cn = ${CN}
- tls_www_server
- dns_name = ${CN}
- expiration_days = 3650
- _EOF
-
- certtool --generate-certificate \
- --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \
- --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \
- --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \
- --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
- --template "${T}/${PF}.$$" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem"
-
- else
- einfo "Found existing ${CERTDIR}/${PN}_ca.cert.pem, skipping CA and SERVER creation."
- fi
-
- # Create a client certificate
- echo
- einfon "Please type the Common Name of the CLIENT you wish to create a certificate for: "
- read -r CN
-
- einfo "Creating private key and certificate for client ${CN}..."
- certtool --generate-privkey \
- --outfile "${CERTDIR}/${PN}_${CN}.key.pem" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem"
-
- cat > "${T}/${PF}.$$" <<- _EOF
- cn = ${CN}
- tls_www_client
- dns_name = ${CN}
- expiration_days = 3650
- _EOF
-
- certtool --generate-certificate \
- --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \
- --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \
- --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \
- --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
- --template "${T}/${PF}.$$" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem"
-
- rm -f "${T}/${PF}.$$"
-
- echo
- einfo "Here is the documentation on how to encrypt your log traffic:"
- einfo " http://www.rsyslog.com/doc/rsyslog_tls.html"
-}
diff --git a/app-admin/rsyslog/rsyslog-8.27.0-r1.ebuild b/app-admin/rsyslog/rsyslog-8.27.0-r1.ebuild
deleted file mode 100644
index 129f495b9e7c..000000000000
--- a/app-admin/rsyslog/rsyslog-8.27.0-r1.ebuild
+++ /dev/null
@@ -1,456 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-inherit autotools eutils linux-info systemd
-
-DESCRIPTION="An enhanced multi-threaded syslogd with database support and more"
-HOMEPAGE="http://www.rsyslog.com/"
-
-BRANCH="8-stable"
-
-if [[ ${PV} == "9999" ]]; then
- EGIT_REPO_URI="https://github.com/rsyslog/${PN}.git"
-
- DOC_REPO_URI="https://github.com/rsyslog/${PN}-doc.git"
-
- inherit git-r3
-else
- MY_PV=${PV%_rc*}
- MY_FILENAME="${PN}-${PV}.tar.gz"
- MY_FILENAME_DOCS="${PN}-docs-${PV}.tar.gz"
- S="${WORKDIR}/${PN}-${MY_PV}"
-
- # Upstream URL schema:
- # RC: http://www.rsyslog.com/files/download/rsyslog/rc/rsyslog-8.18.0.tar.gz
- # http://www.rsyslog.com/files/download/rsyslog/rc2/rsyslog-8.18.0.tar.gz
- # Release: http://www.rsyslog.com/files/download/rsyslog/rsyslog-8.18.0.tar.gz
-
- MY_URL_PREFIX=
- if [[ ${PV} = *_rc* ]]; then
- _tmp_last_index=$(($(get_last_version_component_index ${PV})+1))
- _tmp_suffix=$(get_version_component_range ${_tmp_last_index} ${PV})
- if [[ ${_tmp_suffix} = *rc* ]]; then
- MY_URL_PREFIX="${_tmp_suffix}/"
- fi
-
- # Cleaning up temporary variables
- unset _tmp_last_index
- unset _tmp_suffix
- else
- KEYWORDS="amd64 ~arm ~arm64 ~hppa x86"
- fi
-
- SRC_URI="
- http://www.rsyslog.com/files/download/${PN}/${MY_URL_PREFIX}${PN}-${MY_PV}.tar.gz -> ${MY_FILENAME}
- doc? ( http://www.rsyslog.com/files/download/${PN}/${MY_URL_PREFIX}${PN}-doc-${MY_PV}.tar.gz -> ${MY_FILENAME_DOCS} )
- "
-
- PATCHES=(
- "${FILESDIR}"/8-stable/${PN}-8.26.0-fix-zmq3-format-security.patch
- "${FILESDIR}"/8-stable/${PN}-8.27.0-fix-librdkafka-detection.patch
- "${FILESDIR}"/8-stable/${PN}-8.27.0-fix-hostname-detection-when-getaddrinfo-fails.patch
- "${FILESDIR}"/8-stable/${PN}-8.27.0-fix-mmnormalize-tests.patch
- )
-fi
-
-LICENSE="GPL-3 LGPL-3 Apache-2.0"
-SLOT="0"
-IUSE="dbi debug doc elasticsearch +gcrypt grok jemalloc kafka kerberos libressl mdblookup mongodb mysql normalize omhttpfs"
-IUSE+=" omudpspoof postgres rabbitmq redis relp rfc3195 rfc5424hmac snmp ssl systemd test usertools +uuid zeromq"
-
-RDEPEND="
- >=dev-libs/libfastjson-0.99.3:=
- >=dev-libs/libestr-0.1.9
- >=dev-libs/liblogging-1.0.1:=[stdlog]
- >=sys-libs/zlib-1.2.5
- dbi? ( >=dev-db/libdbi-0.8.3 )
- elasticsearch? ( >=net-misc/curl-7.35.0 )
- gcrypt? ( >=dev-libs/libgcrypt-1.5.3:= )
- grok? ( >=dev-libs/grok-0.9.2 )
- jemalloc? ( >=dev-libs/jemalloc-3.3.1:= )
- kafka? ( >=dev-libs/librdkafka-0.9.0.99:= )
- kerberos? ( virtual/krb5 )
- mdblookup? ( dev-libs/libmaxminddb:= )
- mongodb? ( >=dev-libs/libmongo-client-0.1.4 )
- mysql? ( virtual/mysql )
- normalize? (
- >=dev-libs/libee-0.4.0
- >=dev-libs/liblognorm-2.0.3:=
- )
- omhttpfs? ( >=net-misc/curl-7.35.0 )
- omudpspoof? ( >=net-libs/libnet-1.1.6 )
- postgres? ( >=dev-db/postgresql-8.4.20:= )
- rabbitmq? ( >=net-libs/rabbitmq-c-0.3.0:= )
- redis? ( >=dev-libs/hiredis-0.11.0:= )
- relp? ( >=dev-libs/librelp-1.2.12:= )
- rfc3195? ( >=dev-libs/liblogging-1.0.1:=[rfc3195] )
- rfc5424hmac? (
- !libressl? ( >=dev-libs/openssl-0.9.8y:0= )
- libressl? ( dev-libs/libressl:= )
- )
- snmp? ( >=net-analyzer/net-snmp-5.7.2 )
- ssl? ( >=net-libs/gnutls-2.12.23:0= )
- systemd? ( >=sys-apps/systemd-208 )
- uuid? ( sys-apps/util-linux:0= )
- zeromq? (
- >=net-libs/zeromq-4.1.1:=
- >=net-libs/czmq-3.0.0
- )"
-DEPEND="${RDEPEND}
- >=sys-devel/autoconf-archive-2015.02.24
- virtual/pkgconfig
- test? ( sys-libs/libfaketime )"
-
-if [[ ${PV} == "9999" ]]; then
- DEPEND+=" doc? ( >=dev-python/sphinx-1.1.3-r7 )"
- DEPEND+=" >=sys-devel/flex-2.5.39-r1"
- DEPEND+=" >=sys-devel/bison-2.4.3"
- DEPEND+=" >=dev-python/docutils-0.12"
-fi
-
-CONFIG_CHECK="~INOTIFY_USER"
-WARNING_INOTIFY_USER="CONFIG_INOTIFY_USER isn't set. Imfile module on this system will only support polling mode!"
-
-src_unpack() {
- if [[ ${PV} == "9999" ]]; then
- git-r3_fetch
- git-r3_checkout
- else
- unpack ${P}.tar.gz
- fi
-
- if use doc; then
- if [[ ${PV} == "9999" ]]; then
- local _EGIT_BRANCH=
- if [[ -n "${EGIT_BRANCH}" ]]; then
- # Cannot use rsyslog commits/branches for documentation repository
- _EGIT_BRANCH=${EGIT_BRANCH}
- unset EGIT_BRANCH
- fi
-
- git-r3_fetch "${DOC_REPO_URI}"
- git-r3_checkout "${DOC_REPO_URI}" "${S}"/docs
-
- if [[ -n "${_EGIT_BRANCH}" ]]; then
- # Restore previous EGIT_BRANCH information
- EGIT_BRANCH=${_EGIT_BRANCH}
- fi
- else
- cd "${S}" || die "Cannot change dir into '${S}'"
- mkdir docs || die "Failed to create docs directory"
- cd docs || die "Failed to change dir into '${S}/docs'"
- unpack ${MY_FILENAME_DOCS}
- fi
- fi
-}
-
-src_prepare() {
- default
-
- eautoreconf
-}
-
-src_configure() {
- # Maintainer notes:
- # * Guardtime support is missing because libgt isn't yet available
- # in portage.
- # * Hadoop's HDFS file system output module is currently not
- # supported in Gentoo because nobody is able to test it
- # (JAVA dependency).
- # * dev-libs/hiredis doesn't provide pkg-config (see #504614,
- # upstream PR 129 and 136) so we need to export HIREDIS_*
- # variables because rsyslog's build system depends on pkg-config.
-
- if use redis; then
- export HIREDIS_LIBS="-L${EPREFIX}/usr/$(get_libdir) -lhiredis"
- export HIREDIS_CFLAGS="-I${EPREFIX}/usr/include"
- fi
-
- local myeconfargs=(
- --disable-debug-symbols
- --disable-generate-man-pages
- --without-valgrind-testbench
- $(use_enable test testbench)
- # Input Plugins without depedencies
- --enable-imdiag
- --enable-imfile
- --enable-impstats
- --enable-imptcp
- # Message Modificiation Plugins without depedencies
- --enable-mmanon
- --enable-mmaudit
- --enable-mmcount
- --enable-mmfields
- --enable-mmjsonparse
- --enable-mmpstrucdata
- --enable-mmrm1stspace
- --enable-mmsequence
- --enable-mmutf8fix
- # Output Modification Plugins without dependencies
- --enable-mail
- --enable-omprog
- --enable-omruleset
- --enable-omstdout
- --enable-omuxsock
- # Misc
- --enable-pmaixforwardedfrom
- --enable-pmciscoios
- --enable-pmcisconames
- --enable-pmlastmsg
- --enable-pmsnare
- # DB
- $(use_enable dbi libdbi)
- $(use_enable mongodb ommongodb)
- $(use_enable mysql)
- $(use_enable postgres pgsql)
- $(use_enable redis omhiredis)
- # Debug
- $(use_enable debug)
- $(use_enable debug diagtools)
- $(use_enable debug memcheck)
- $(use_enable debug rtinst)
- $(use_enable debug valgrind)
- # Misc
- $(use_enable elasticsearch)
- $(use_enable gcrypt libgcrypt)
- $(use_enable jemalloc)
- $(use_enable kafka imkafka)
- $(use_enable kafka omkafka)
- $(use_enable kerberos gssapi-krb5)
- $(use_enable normalize mmnormalize)
- $(use_enable mdblookup mmdblookup)
- $(use_enable grok mmgrok)
- $(use_enable omhttpfs)
- $(use_enable omudpspoof)
- $(use_enable rabbitmq omrabbitmq)
- $(use_enable relp)
- $(use_enable rfc3195)
- $(use_enable rfc5424hmac mmrfc5424addhmac)
- $(use_enable snmp)
- $(use_enable snmp mmsnmptrapd)
- $(use_enable ssl gnutls)
- $(use_enable systemd imjournal)
- $(use_enable systemd omjournal)
- $(use_enable usertools)
- $(use_enable uuid)
- $(use_enable zeromq imczmq)
- $(use_enable zeromq imzmq3)
- $(use_enable zeromq omczmq)
- $(use_enable zeromq omzmq3)
- --with-systemdsystemunitdir="$(systemd_get_systemunitdir)"
- )
-
- econf "${myeconfargs[@]}"
-}
-
-src_compile() {
- default
-
- if use doc && [[ "${PV}" == "9999" ]]; then
- einfo "Building documentation ..."
- local doc_dir="${S}/docs"
- cd "${doc_dir}" || die "Cannot chdir into \"${doc_dir}\"!"
- sphinx-build -b html source build || die "Building documentation failed!"
- fi
-}
-
-src_test() {
- local _has_increased_ulimit=
-
- # Sometimes tests aren't executable (i.e. when added via patch)
- einfo "Adjusting permissions of test scripts ..."
- find "${S}"/tests -type f -name '*.sh' \! -perm -111 -exec chmod a+x '{}' \; || \
- die "Failed to adjust test scripts permission"
-
- if ulimit -n 3072; then
- _has_increased_ulimit="true"
- fi
-
- if ! emake --jobs 1 check; then
- eerror "Test suite failed! :("
-
- if [[ -z "${_has_increased_ulimit}" ]]; then
- eerror "Probably because open file limit couldn't be set to 3072."
- fi
-
- if has userpriv ${FEATURES}; then
- eerror "Please try to reproduce the test suite failure with FEATURES=-userpriv " \
- "before you submit a bug report."
- fi
-
- fi
-}
-
-src_install() {
- local DOCS=(
- AUTHORS
- ChangeLog
- "${FILESDIR}"/${BRANCH}/README.gentoo
- )
-
- use doc && local HTML_DOCS=( "${S}/docs/build/." )
-
- default
-
- newconfd "${FILESDIR}/${BRANCH}/${PN}.confd-r1" ${PN}
- newinitd "${FILESDIR}/${BRANCH}/${PN}.initd-r1" ${PN}
-
- keepdir /var/empty/dev
- keepdir /var/spool/${PN}
- keepdir /etc/ssl/${PN}
- keepdir /etc/${PN}.d
-
- insinto /etc
- newins "${FILESDIR}/${BRANCH}/${PN}.conf" ${PN}.conf
-
- insinto /etc/rsyslog.d/
- doins "${FILESDIR}/${BRANCH}/50-default.conf"
-
- insinto /etc/logrotate.d/
- newins "${FILESDIR}/${BRANCH}/${PN}.logrotate" ${PN}
-
- if use mysql; then
- insinto /usr/share/doc/${PF}/scripts/mysql
- doins plugins/ommysql/createDB.sql
- fi
-
- if use postgres; then
- insinto /usr/share/doc/${PF}/scripts/pgsql
- doins plugins/ompgsql/createDB.sql
- fi
-
- prune_libtool_files --modules
-}
-
-pkg_postinst() {
- local advertise_readme=0
-
- if [[ -z "${REPLACING_VERSIONS}" ]]; then
- # This is a new installation
-
- advertise_readme=1
-
- if use mysql || use postgres; then
- echo
- elog "Sample SQL scripts for MySQL & PostgreSQL have been installed to:"
- elog " /usr/share/doc/${PF}/scripts"
- fi
-
- if use ssl; then
- echo
- elog "To create a default CA and certificates for your server and clients, run:"
- elog " emerge --config =${PF}"
- elog "on your logging server. You can run it several times,"
- elog "once for each logging client. The client certificates will be signed"
- elog "using the CA certificate generated during the first run."
- fi
- fi
-
- if [[ ${advertise_readme} -gt 0 ]]; then
- # We need to show the README file location
-
- echo ""
- elog "Please read"
- elog ""
- elog " ${EPREFIX}/usr/share/doc/${PF}/README.gentoo*"
- elog ""
- elog "for more details."
- fi
-}
-
-pkg_config() {
- if ! use ssl ; then
- einfo "There is nothing to configure for rsyslog unless you"
- einfo "used USE=ssl to build it."
- return 0
- fi
-
- # Make sure the certificates directory exists
- local CERTDIR="${EROOT}/etc/ssl/${PN}"
- if [[ ! -d "${CERTDIR}" ]]; then
- mkdir "${CERTDIR}" || die
- fi
- einfo "Your certificates will be stored in ${CERTDIR}"
-
- # Create a default CA if needed
- if [[ ! -f "${CERTDIR}/${PN}_ca.cert.pem" ]]; then
- einfo "No CA key and certificate found in ${CERTDIR}, creating them for you..."
- certtool --generate-privkey \
- --outfile "${CERTDIR}/${PN}_ca.privkey.pem" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem"
-
- cat > "${T}/${PF}.$$" <<- _EOF
- cn = Portage automated CA
- ca
- cert_signing_key
- expiration_days = 3650
- _EOF
-
- certtool --generate-self-signed \
- --load-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
- --outfile "${CERTDIR}/${PN}_ca.cert.pem" \
- --template "${T}/${PF}.$$" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem"
-
- # Create the server certificate
- echo
- einfon "Please type the Common Name of the SERVER you wish to create a certificate for: "
- read -r CN
-
- einfo "Creating private key and certificate for server ${CN}..."
- certtool --generate-privkey \
- --outfile "${CERTDIR}/${PN}_${CN}.key.pem" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem"
-
- cat > "${T}/${PF}.$$" <<- _EOF
- cn = ${CN}
- tls_www_server
- dns_name = ${CN}
- expiration_days = 3650
- _EOF
-
- certtool --generate-certificate \
- --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \
- --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \
- --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \
- --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
- --template "${T}/${PF}.$$" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem"
-
- else
- einfo "Found existing ${CERTDIR}/${PN}_ca.cert.pem, skipping CA and SERVER creation."
- fi
-
- # Create a client certificate
- echo
- einfon "Please type the Common Name of the CLIENT you wish to create a certificate for: "
- read -r CN
-
- einfo "Creating private key and certificate for client ${CN}..."
- certtool --generate-privkey \
- --outfile "${CERTDIR}/${PN}_${CN}.key.pem" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem"
-
- cat > "${T}/${PF}.$$" <<- _EOF
- cn = ${CN}
- tls_www_client
- dns_name = ${CN}
- expiration_days = 3650
- _EOF
-
- certtool --generate-certificate \
- --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \
- --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \
- --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \
- --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
- --template "${T}/${PF}.$$" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem"
-
- rm -f "${T}/${PF}.$$"
-
- echo
- einfo "Here is the documentation on how to encrypt your log traffic:"
- einfo " http://www.rsyslog.com/doc/rsyslog_tls.html"
-}
diff --git a/app-admin/rsyslog/rsyslog-8.28.0.ebuild b/app-admin/rsyslog/rsyslog-8.28.0-r1.ebuild
index 82440812ddfd..7a47099a780b 100644
--- a/app-admin/rsyslog/rsyslog-8.28.0.ebuild
+++ b/app-admin/rsyslog/rsyslog-8.28.0-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2017 Gentoo Foundation
+# Copyright 1999-2018 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
EAPI="6"
@@ -6,7 +6,7 @@ EAPI="6"
inherit autotools eutils linux-info systemd
DESCRIPTION="An enhanced multi-threaded syslogd with database support and more"
-HOMEPAGE="http://www.rsyslog.com/"
+HOMEPAGE="https://www.rsyslog.com/"
BRANCH="8-stable"
@@ -39,12 +39,12 @@ else
unset _tmp_last_index
unset _tmp_suffix
else
- KEYWORDS="amd64 ~arm ~arm64 hppa x86"
+ KEYWORDS="hppa"
fi
SRC_URI="
- http://www.rsyslog.com/files/download/${PN}/${MY_URL_PREFIX}${PN}-${MY_PV}.tar.gz -> ${MY_FILENAME}
- doc? ( http://www.rsyslog.com/files/download/${PN}/${MY_URL_PREFIX}${PN}-doc-${MY_PV}.tar.gz -> ${MY_FILENAME_DOCS} )
+ https://www.rsyslog.com/files/download/${PN}/${MY_URL_PREFIX}${PN}-${MY_PV}.tar.gz -> ${MY_FILENAME}
+ doc? ( https://www.rsyslog.com/files/download/${PN}/${MY_URL_PREFIX}${PN}-doc-${MY_PV}.tar.gz -> ${MY_FILENAME_DOCS} )
"
PATCHES=( "${FILESDIR}"/8-stable/${PN}-8.27.0-fix-mmnormalize-tests.patch )
@@ -69,7 +69,7 @@ RDEPEND="
kerberos? ( virtual/krb5 )
mdblookup? ( dev-libs/libmaxminddb:= )
mongodb? ( >=dev-libs/libmongo-client-0.1.4 )
- mysql? ( virtual/mysql )
+ mysql? ( virtual/libmysqlclient:= )
normalize? (
>=dev-libs/libee-0.4.0
>=dev-libs/liblognorm-2.0.3:=
diff --git a/app-admin/rsyslog/rsyslog-8.29.0.ebuild b/app-admin/rsyslog/rsyslog-8.29.0.ebuild
deleted file mode 100644
index d8b4b91b0336..000000000000
--- a/app-admin/rsyslog/rsyslog-8.29.0.ebuild
+++ /dev/null
@@ -1,451 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-inherit autotools eutils linux-info systemd
-
-DESCRIPTION="An enhanced multi-threaded syslogd with database support and more"
-HOMEPAGE="http://www.rsyslog.com/"
-
-BRANCH="8-stable"
-
-if [[ ${PV} == "9999" ]]; then
- EGIT_REPO_URI="https://github.com/rsyslog/${PN}.git"
-
- DOC_REPO_URI="https://github.com/rsyslog/${PN}-doc.git"
-
- inherit git-r3
-else
- MY_PV=${PV%_rc*}
- MY_FILENAME="${PN}-${PV}.tar.gz"
- MY_FILENAME_DOCS="${PN}-docs-${PV}.tar.gz"
- S="${WORKDIR}/${PN}-${MY_PV}"
-
- # Upstream URL schema:
- # RC: http://www.rsyslog.com/files/download/rsyslog/rc/rsyslog-8.18.0.tar.gz
- # http://www.rsyslog.com/files/download/rsyslog/rc2/rsyslog-8.18.0.tar.gz
- # Release: http://www.rsyslog.com/files/download/rsyslog/rsyslog-8.18.0.tar.gz
-
- MY_URL_PREFIX=
- if [[ ${PV} = *_rc* ]]; then
- _tmp_last_index=$(($(get_last_version_component_index ${PV})+1))
- _tmp_suffix=$(get_version_component_range ${_tmp_last_index} ${PV})
- if [[ ${_tmp_suffix} = *rc* ]]; then
- MY_URL_PREFIX="${_tmp_suffix}/"
- fi
-
- # Cleaning up temporary variables
- unset _tmp_last_index
- unset _tmp_suffix
- else
- KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~x86"
- fi
-
- SRC_URI="
- http://www.rsyslog.com/files/download/${PN}/${MY_URL_PREFIX}${PN}-${MY_PV}.tar.gz -> ${MY_FILENAME}
- doc? ( http://www.rsyslog.com/files/download/${PN}/${MY_URL_PREFIX}${PN}-doc-${MY_PV}.tar.gz -> ${MY_FILENAME_DOCS} )
- "
-
- PATCHES=( "${FILESDIR}"/8-stable/${PN}-8.27.0-fix-mmnormalize-tests.patch )
-fi
-
-LICENSE="GPL-3 LGPL-3 Apache-2.0"
-SLOT="0"
-IUSE="dbi debug doc elasticsearch +gcrypt grok jemalloc kafka kerberos libressl mdblookup mongodb mysql normalize omhttpfs"
-IUSE+=" omudpspoof postgres rabbitmq redis relp rfc3195 rfc5424hmac snmp ssl systemd test usertools +uuid zeromq"
-
-RDEPEND="
- >=dev-libs/libfastjson-0.99.3:=
- >=dev-libs/libestr-0.1.9
- >=dev-libs/liblogging-1.0.1:=[stdlog]
- >=sys-libs/zlib-1.2.5
- dbi? ( >=dev-db/libdbi-0.8.3 )
- elasticsearch? ( >=net-misc/curl-7.35.0 )
- gcrypt? ( >=dev-libs/libgcrypt-1.5.3:= )
- grok? ( >=dev-libs/grok-0.9.2 )
- jemalloc? ( >=dev-libs/jemalloc-3.3.1:= )
- kafka? ( >=dev-libs/librdkafka-0.9.0.99:= )
- kerberos? ( virtual/krb5 )
- mdblookup? ( dev-libs/libmaxminddb:= )
- mongodb? ( >=dev-libs/libmongo-client-0.1.4 )
- mysql? ( virtual/mysql )
- normalize? (
- >=dev-libs/libee-0.4.0
- >=dev-libs/liblognorm-2.0.3:=
- )
- omhttpfs? ( >=net-misc/curl-7.35.0 )
- omudpspoof? ( >=net-libs/libnet-1.1.6 )
- postgres? ( >=dev-db/postgresql-8.4.20:= )
- rabbitmq? ( >=net-libs/rabbitmq-c-0.3.0:= )
- redis? ( >=dev-libs/hiredis-0.11.0:= )
- relp? ( >=dev-libs/librelp-1.2.14:= )
- rfc3195? ( >=dev-libs/liblogging-1.0.1:=[rfc3195] )
- rfc5424hmac? (
- !libressl? ( >=dev-libs/openssl-0.9.8y:0= )
- libressl? ( dev-libs/libressl:= )
- )
- snmp? ( >=net-analyzer/net-snmp-5.7.2 )
- ssl? ( >=net-libs/gnutls-2.12.23:0= )
- systemd? ( >=sys-apps/systemd-208 )
- uuid? ( sys-apps/util-linux:0= )
- zeromq? (
- >=net-libs/zeromq-4.1.1:=
- >=net-libs/czmq-3.0.0
- )"
-DEPEND="${RDEPEND}
- >=sys-devel/autoconf-archive-2015.02.24
- virtual/pkgconfig
- test? ( sys-libs/libfaketime )"
-
-if [[ ${PV} == "9999" ]]; then
- DEPEND+=" doc? ( >=dev-python/sphinx-1.1.3-r7 )"
- DEPEND+=" >=sys-devel/flex-2.5.39-r1"
- DEPEND+=" >=sys-devel/bison-2.4.3"
- DEPEND+=" >=dev-python/docutils-0.12"
-fi
-
-CONFIG_CHECK="~INOTIFY_USER"
-WARNING_INOTIFY_USER="CONFIG_INOTIFY_USER isn't set. Imfile module on this system will only support polling mode!"
-
-src_unpack() {
- if [[ ${PV} == "9999" ]]; then
- git-r3_fetch
- git-r3_checkout
- else
- unpack ${P}.tar.gz
- fi
-
- if use doc; then
- if [[ ${PV} == "9999" ]]; then
- local _EGIT_BRANCH=
- if [[ -n "${EGIT_BRANCH}" ]]; then
- # Cannot use rsyslog commits/branches for documentation repository
- _EGIT_BRANCH=${EGIT_BRANCH}
- unset EGIT_BRANCH
- fi
-
- git-r3_fetch "${DOC_REPO_URI}"
- git-r3_checkout "${DOC_REPO_URI}" "${S}"/docs
-
- if [[ -n "${_EGIT_BRANCH}" ]]; then
- # Restore previous EGIT_BRANCH information
- EGIT_BRANCH=${_EGIT_BRANCH}
- fi
- else
- cd "${S}" || die "Cannot change dir into '${S}'"
- mkdir docs || die "Failed to create docs directory"
- cd docs || die "Failed to change dir into '${S}/docs'"
- unpack ${MY_FILENAME_DOCS}
- fi
- fi
-}
-
-src_prepare() {
- default
-
- eautoreconf
-}
-
-src_configure() {
- # Maintainer notes:
- # * Guardtime support is missing because libgt isn't yet available
- # in portage.
- # * Hadoop's HDFS file system output module is currently not
- # supported in Gentoo because nobody is able to test it
- # (JAVA dependency).
- # * dev-libs/hiredis doesn't provide pkg-config (see #504614,
- # upstream PR 129 and 136) so we need to export HIREDIS_*
- # variables because rsyslog's build system depends on pkg-config.
-
- if use redis; then
- export HIREDIS_LIBS="-L${EPREFIX}/usr/$(get_libdir) -lhiredis"
- export HIREDIS_CFLAGS="-I${EPREFIX}/usr/include"
- fi
-
- local myeconfargs=(
- --disable-debug-symbols
- --disable-generate-man-pages
- --without-valgrind-testbench
- $(use_enable test testbench)
- # Input Plugins without depedencies
- --enable-imdiag
- --enable-imfile
- --enable-impstats
- --enable-imptcp
- # Message Modificiation Plugins without depedencies
- --enable-mmanon
- --enable-mmaudit
- --enable-mmcount
- --enable-mmfields
- --enable-mmjsonparse
- --enable-mmpstrucdata
- --enable-mmrm1stspace
- --enable-mmsequence
- --enable-mmutf8fix
- # Output Modification Plugins without dependencies
- --enable-mail
- --enable-omprog
- --enable-omruleset
- --enable-omstdout
- --enable-omuxsock
- # Misc
- --enable-pmaixforwardedfrom
- --enable-pmciscoios
- --enable-pmcisconames
- --enable-pmlastmsg
- --enable-pmsnare
- # DB
- $(use_enable dbi libdbi)
- $(use_enable mongodb ommongodb)
- $(use_enable mysql)
- $(use_enable postgres pgsql)
- $(use_enable redis omhiredis)
- # Debug
- $(use_enable debug)
- $(use_enable debug diagtools)
- $(use_enable debug memcheck)
- $(use_enable debug rtinst)
- $(use_enable debug valgrind)
- # Misc
- $(use_enable elasticsearch)
- $(use_enable gcrypt libgcrypt)
- $(use_enable jemalloc)
- $(use_enable kafka imkafka)
- $(use_enable kafka omkafka)
- $(use_enable kerberos gssapi-krb5)
- $(use_enable normalize mmnormalize)
- $(use_enable mdblookup mmdblookup)
- $(use_enable grok mmgrok)
- $(use_enable omhttpfs)
- $(use_enable omudpspoof)
- $(use_enable rabbitmq omrabbitmq)
- $(use_enable relp)
- $(use_enable rfc3195)
- $(use_enable rfc5424hmac mmrfc5424addhmac)
- $(use_enable snmp)
- $(use_enable snmp mmsnmptrapd)
- $(use_enable ssl gnutls)
- $(use_enable systemd imjournal)
- $(use_enable systemd omjournal)
- $(use_enable usertools)
- $(use_enable uuid)
- $(use_enable zeromq imczmq)
- $(use_enable zeromq imzmq3)
- $(use_enable zeromq omczmq)
- $(use_enable zeromq omzmq3)
- --with-systemdsystemunitdir="$(systemd_get_systemunitdir)"
- )
-
- econf "${myeconfargs[@]}"
-}
-
-src_compile() {
- default
-
- if use doc && [[ "${PV}" == "9999" ]]; then
- einfo "Building documentation ..."
- local doc_dir="${S}/docs"
- cd "${doc_dir}" || die "Cannot chdir into \"${doc_dir}\"!"
- sphinx-build -b html source build || die "Building documentation failed!"
- fi
-}
-
-src_test() {
- local _has_increased_ulimit=
-
- # Sometimes tests aren't executable (i.e. when added via patch)
- einfo "Adjusting permissions of test scripts ..."
- find "${S}"/tests -type f -name '*.sh' \! -perm -111 -exec chmod a+x '{}' \; || \
- die "Failed to adjust test scripts permission"
-
- if ulimit -n 3072; then
- _has_increased_ulimit="true"
- fi
-
- if ! emake --jobs 1 check; then
- eerror "Test suite failed! :("
-
- if [[ -z "${_has_increased_ulimit}" ]]; then
- eerror "Probably because open file limit couldn't be set to 3072."
- fi
-
- if has userpriv ${FEATURES}; then
- eerror "Please try to reproduce the test suite failure with FEATURES=-userpriv " \
- "before you submit a bug report."
- fi
-
- fi
-}
-
-src_install() {
- local DOCS=(
- AUTHORS
- ChangeLog
- "${FILESDIR}"/${BRANCH}/README.gentoo
- )
-
- use doc && local HTML_DOCS=( "${S}/docs/build/." )
-
- default
-
- newconfd "${FILESDIR}/${BRANCH}/${PN}.confd-r1" ${PN}
- newinitd "${FILESDIR}/${BRANCH}/${PN}.initd-r1" ${PN}
-
- keepdir /var/empty/dev
- keepdir /var/spool/${PN}
- keepdir /etc/ssl/${PN}
- keepdir /etc/${PN}.d
-
- insinto /etc
- newins "${FILESDIR}/${BRANCH}/${PN}.conf" ${PN}.conf
-
- insinto /etc/rsyslog.d/
- newins "${FILESDIR}/${BRANCH}/50-default-r1.conf" 50-default.conf
-
- insinto /etc/logrotate.d/
- newins "${FILESDIR}/${BRANCH}/${PN}.logrotate" ${PN}
-
- if use mysql; then
- insinto /usr/share/doc/${PF}/scripts/mysql
- doins plugins/ommysql/createDB.sql
- fi
-
- if use postgres; then
- insinto /usr/share/doc/${PF}/scripts/pgsql
- doins plugins/ompgsql/createDB.sql
- fi
-
- prune_libtool_files --modules
-}
-
-pkg_postinst() {
- local advertise_readme=0
-
- if [[ -z "${REPLACING_VERSIONS}" ]]; then
- # This is a new installation
-
- advertise_readme=1
-
- if use mysql || use postgres; then
- echo
- elog "Sample SQL scripts for MySQL & PostgreSQL have been installed to:"
- elog " /usr/share/doc/${PF}/scripts"
- fi
-
- if use ssl; then
- echo
- elog "To create a default CA and certificates for your server and clients, run:"
- elog " emerge --config =${PF}"
- elog "on your logging server. You can run it several times,"
- elog "once for each logging client. The client certificates will be signed"
- elog "using the CA certificate generated during the first run."
- fi
- fi
-
- if [[ ${advertise_readme} -gt 0 ]]; then
- # We need to show the README file location
-
- echo ""
- elog "Please read"
- elog ""
- elog " ${EPREFIX}/usr/share/doc/${PF}/README.gentoo*"
- elog ""
- elog "for more details."
- fi
-}
-
-pkg_config() {
- if ! use ssl ; then
- einfo "There is nothing to configure for rsyslog unless you"
- einfo "used USE=ssl to build it."
- return 0
- fi
-
- # Make sure the certificates directory exists
- local CERTDIR="${EROOT}/etc/ssl/${PN}"
- if [[ ! -d "${CERTDIR}" ]]; then
- mkdir "${CERTDIR}" || die
- fi
- einfo "Your certificates will be stored in ${CERTDIR}"
-
- # Create a default CA if needed
- if [[ ! -f "${CERTDIR}/${PN}_ca.cert.pem" ]]; then
- einfo "No CA key and certificate found in ${CERTDIR}, creating them for you..."
- certtool --generate-privkey \
- --outfile "${CERTDIR}/${PN}_ca.privkey.pem" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem"
-
- cat > "${T}/${PF}.$$" <<- _EOF
- cn = Portage automated CA
- ca
- cert_signing_key
- expiration_days = 3650
- _EOF
-
- certtool --generate-self-signed \
- --load-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
- --outfile "${CERTDIR}/${PN}_ca.cert.pem" \
- --template "${T}/${PF}.$$" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem"
-
- # Create the server certificate
- echo
- einfon "Please type the Common Name of the SERVER you wish to create a certificate for: "
- read -r CN
-
- einfo "Creating private key and certificate for server ${CN}..."
- certtool --generate-privkey \
- --outfile "${CERTDIR}/${PN}_${CN}.key.pem" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem"
-
- cat > "${T}/${PF}.$$" <<- _EOF
- cn = ${CN}
- tls_www_server
- dns_name = ${CN}
- expiration_days = 3650
- _EOF
-
- certtool --generate-certificate \
- --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \
- --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \
- --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \
- --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
- --template "${T}/${PF}.$$" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem"
-
- else
- einfo "Found existing ${CERTDIR}/${PN}_ca.cert.pem, skipping CA and SERVER creation."
- fi
-
- # Create a client certificate
- echo
- einfon "Please type the Common Name of the CLIENT you wish to create a certificate for: "
- read -r CN
-
- einfo "Creating private key and certificate for client ${CN}..."
- certtool --generate-privkey \
- --outfile "${CERTDIR}/${PN}_${CN}.key.pem" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem"
-
- cat > "${T}/${PF}.$$" <<- _EOF
- cn = ${CN}
- tls_www_client
- dns_name = ${CN}
- expiration_days = 3650
- _EOF
-
- certtool --generate-certificate \
- --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \
- --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \
- --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \
- --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
- --template "${T}/${PF}.$$" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem"
-
- rm -f "${T}/${PF}.$$"
-
- echo
- einfo "Here is the documentation on how to encrypt your log traffic:"
- einfo " http://www.rsyslog.com/doc/rsyslog_tls.html"
-}
diff --git a/app-admin/rsyslog/rsyslog-8.30.0.ebuild b/app-admin/rsyslog/rsyslog-8.30.0.ebuild
deleted file mode 100644
index db0da41604dc..000000000000
--- a/app-admin/rsyslog/rsyslog-8.30.0.ebuild
+++ /dev/null
@@ -1,451 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-inherit autotools eutils linux-info systemd
-
-DESCRIPTION="An enhanced multi-threaded syslogd with database support and more"
-HOMEPAGE="http://www.rsyslog.com/"
-
-BRANCH="8-stable"
-
-if [[ ${PV} == "9999" ]]; then
- EGIT_REPO_URI="https://github.com/rsyslog/${PN}.git"
-
- DOC_REPO_URI="https://github.com/rsyslog/${PN}-doc.git"
-
- inherit git-r3
-else
- MY_PV=${PV%_rc*}
- MY_FILENAME="${PN}-${PV}.tar.gz"
- MY_FILENAME_DOCS="${PN}-docs-${PV}.tar.gz"
- S="${WORKDIR}/${PN}-${MY_PV}"
-
- # Upstream URL schema:
- # RC: http://www.rsyslog.com/files/download/rsyslog/rc/rsyslog-8.18.0.tar.gz
- # http://www.rsyslog.com/files/download/rsyslog/rc2/rsyslog-8.18.0.tar.gz
- # Release: http://www.rsyslog.com/files/download/rsyslog/rsyslog-8.18.0.tar.gz
-
- MY_URL_PREFIX=
- if [[ ${PV} = *_rc* ]]; then
- _tmp_last_index=$(($(get_last_version_component_index ${PV})+1))
- _tmp_suffix=$(get_version_component_range ${_tmp_last_index} ${PV})
- if [[ ${_tmp_suffix} = *rc* ]]; then
- MY_URL_PREFIX="${_tmp_suffix}/"
- fi
-
- # Cleaning up temporary variables
- unset _tmp_last_index
- unset _tmp_suffix
- else
- KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~x86"
- fi
-
- SRC_URI="
- http://www.rsyslog.com/files/download/${PN}/${MY_URL_PREFIX}${PN}-${MY_PV}.tar.gz -> ${MY_FILENAME}
- doc? ( http://www.rsyslog.com/files/download/${PN}/${MY_URL_PREFIX}${PN}-doc-${MY_PV}.tar.gz -> ${MY_FILENAME_DOCS} )
- "
-
- PATCHES=( "${FILESDIR}"/8-stable/${PN}-8.30.0-fix-kerberos.patch )
-fi
-
-LICENSE="GPL-3 LGPL-3 Apache-2.0"
-SLOT="0"
-IUSE="dbi debug doc elasticsearch +gcrypt grok jemalloc kafka kerberos libressl mdblookup mongodb mysql normalize omhttpfs"
-IUSE+=" omudpspoof postgres rabbitmq redis relp rfc3195 rfc5424hmac snmp ssl systemd test usertools +uuid zeromq"
-
-RDEPEND="
- >=dev-libs/libfastjson-0.99.7:=
- >=dev-libs/libestr-0.1.9
- >=dev-libs/liblogging-1.0.1:=[stdlog]
- >=sys-libs/zlib-1.2.5
- dbi? ( >=dev-db/libdbi-0.8.3 )
- elasticsearch? ( >=net-misc/curl-7.35.0 )
- gcrypt? ( >=dev-libs/libgcrypt-1.5.3:= )
- grok? ( >=dev-libs/grok-0.9.2 )
- jemalloc? ( >=dev-libs/jemalloc-3.3.1:= )
- kafka? ( >=dev-libs/librdkafka-0.9.0.99:= )
- kerberos? ( virtual/krb5 )
- mdblookup? ( dev-libs/libmaxminddb:= )
- mongodb? ( >=dev-libs/libmongo-client-0.1.4 )
- mysql? ( virtual/mysql )
- normalize? (
- >=dev-libs/libee-0.4.0
- >=dev-libs/liblognorm-2.0.3:=
- )
- omhttpfs? ( >=net-misc/curl-7.35.0 )
- omudpspoof? ( >=net-libs/libnet-1.1.6 )
- postgres? ( >=dev-db/postgresql-8.4.20:= )
- rabbitmq? ( >=net-libs/rabbitmq-c-0.3.0:= )
- redis? ( >=dev-libs/hiredis-0.11.0:= )
- relp? ( >=dev-libs/librelp-1.2.14:= )
- rfc3195? ( >=dev-libs/liblogging-1.0.1:=[rfc3195] )
- rfc5424hmac? (
- !libressl? ( >=dev-libs/openssl-0.9.8y:0= )
- libressl? ( dev-libs/libressl:= )
- )
- snmp? ( >=net-analyzer/net-snmp-5.7.2 )
- ssl? ( >=net-libs/gnutls-2.12.23:0= )
- systemd? ( >=sys-apps/systemd-234 )
- uuid? ( sys-apps/util-linux:0= )
- zeromq? (
- >=net-libs/zeromq-4.1.1:=
- >=net-libs/czmq-3.0.0
- )"
-DEPEND="${RDEPEND}
- >=sys-devel/autoconf-archive-2015.02.24
- virtual/pkgconfig
- test? ( sys-libs/libfaketime )"
-
-if [[ ${PV} == "9999" ]]; then
- DEPEND+=" doc? ( >=dev-python/sphinx-1.1.3-r7 )"
- DEPEND+=" >=sys-devel/flex-2.5.39-r1"
- DEPEND+=" >=sys-devel/bison-2.4.3"
- DEPEND+=" >=dev-python/docutils-0.12"
-fi
-
-CONFIG_CHECK="~INOTIFY_USER"
-WARNING_INOTIFY_USER="CONFIG_INOTIFY_USER isn't set. Imfile module on this system will only support polling mode!"
-
-src_unpack() {
- if [[ ${PV} == "9999" ]]; then
- git-r3_fetch
- git-r3_checkout
- else
- unpack ${P}.tar.gz
- fi
-
- if use doc; then
- if [[ ${PV} == "9999" ]]; then
- local _EGIT_BRANCH=
- if [[ -n "${EGIT_BRANCH}" ]]; then
- # Cannot use rsyslog commits/branches for documentation repository
- _EGIT_BRANCH=${EGIT_BRANCH}
- unset EGIT_BRANCH
- fi
-
- git-r3_fetch "${DOC_REPO_URI}"
- git-r3_checkout "${DOC_REPO_URI}" "${S}"/docs
-
- if [[ -n "${_EGIT_BRANCH}" ]]; then
- # Restore previous EGIT_BRANCH information
- EGIT_BRANCH=${_EGIT_BRANCH}
- fi
- else
- cd "${S}" || die "Cannot change dir into '${S}'"
- mkdir docs || die "Failed to create docs directory"
- cd docs || die "Failed to change dir into '${S}/docs'"
- unpack ${MY_FILENAME_DOCS}
- fi
- fi
-}
-
-src_prepare() {
- default
-
- eautoreconf
-}
-
-src_configure() {
- # Maintainer notes:
- # * Guardtime support is missing because libgt isn't yet available
- # in portage.
- # * Hadoop's HDFS file system output module is currently not
- # supported in Gentoo because nobody is able to test it
- # (JAVA dependency).
- # * dev-libs/hiredis doesn't provide pkg-config (see #504614,
- # upstream PR 129 and 136) so we need to export HIREDIS_*
- # variables because rsyslog's build system depends on pkg-config.
-
- if use redis; then
- export HIREDIS_LIBS="-L${EPREFIX}/usr/$(get_libdir) -lhiredis"
- export HIREDIS_CFLAGS="-I${EPREFIX}/usr/include"
- fi
-
- local myeconfargs=(
- --disable-debug-symbols
- --disable-generate-man-pages
- --without-valgrind-testbench
- $(use_enable test testbench)
- # Input Plugins without depedencies
- --enable-imdiag
- --enable-imfile
- --enable-impstats
- --enable-imptcp
- # Message Modificiation Plugins without depedencies
- --enable-mmanon
- --enable-mmaudit
- --enable-mmcount
- --enable-mmfields
- --enable-mmjsonparse
- --enable-mmpstrucdata
- --enable-mmrm1stspace
- --enable-mmsequence
- --enable-mmutf8fix
- # Output Modification Plugins without dependencies
- --enable-mail
- --enable-omprog
- --enable-omruleset
- --enable-omstdout
- --enable-omuxsock
- # Misc
- --enable-pmaixforwardedfrom
- --enable-pmciscoios
- --enable-pmcisconames
- --enable-pmlastmsg
- --enable-pmsnare
- # DB
- $(use_enable dbi libdbi)
- $(use_enable mongodb ommongodb)
- $(use_enable mysql)
- $(use_enable postgres pgsql)
- $(use_enable redis omhiredis)
- # Debug
- $(use_enable debug)
- $(use_enable debug diagtools)
- $(use_enable debug memcheck)
- $(use_enable debug rtinst)
- $(use_enable debug valgrind)
- # Misc
- $(use_enable elasticsearch)
- $(use_enable gcrypt libgcrypt)
- $(use_enable jemalloc)
- $(use_enable kafka imkafka)
- $(use_enable kafka omkafka)
- $(use_enable kerberos gssapi-krb5)
- $(use_enable normalize mmnormalize)
- $(use_enable mdblookup mmdblookup)
- $(use_enable grok mmgrok)
- $(use_enable omhttpfs)
- $(use_enable omudpspoof)
- $(use_enable rabbitmq omrabbitmq)
- $(use_enable relp)
- $(use_enable rfc3195)
- $(use_enable rfc5424hmac mmrfc5424addhmac)
- $(use_enable snmp)
- $(use_enable snmp mmsnmptrapd)
- $(use_enable ssl gnutls)
- $(use_enable systemd imjournal)
- $(use_enable systemd omjournal)
- $(use_enable usertools)
- $(use_enable uuid)
- $(use_enable zeromq imczmq)
- $(use_enable zeromq imzmq3)
- $(use_enable zeromq omczmq)
- $(use_enable zeromq omzmq3)
- --with-systemdsystemunitdir="$(systemd_get_systemunitdir)"
- )
-
- econf "${myeconfargs[@]}"
-}
-
-src_compile() {
- default
-
- if use doc && [[ "${PV}" == "9999" ]]; then
- einfo "Building documentation ..."
- local doc_dir="${S}/docs"
- cd "${doc_dir}" || die "Cannot chdir into \"${doc_dir}\"!"
- sphinx-build -b html source build || die "Building documentation failed!"
- fi
-}
-
-src_test() {
- local _has_increased_ulimit=
-
- # Sometimes tests aren't executable (i.e. when added via patch)
- einfo "Adjusting permissions of test scripts ..."
- find "${S}"/tests -type f -name '*.sh' \! -perm -111 -exec chmod a+x '{}' \; || \
- die "Failed to adjust test scripts permission"
-
- if ulimit -n 3072; then
- _has_increased_ulimit="true"
- fi
-
- if ! emake --jobs 1 check; then
- eerror "Test suite failed! :("
-
- if [[ -z "${_has_increased_ulimit}" ]]; then
- eerror "Probably because open file limit couldn't be set to 3072."
- fi
-
- if has userpriv ${FEATURES}; then
- eerror "Please try to reproduce the test suite failure with FEATURES=-userpriv " \
- "before you submit a bug report."
- fi
-
- fi
-}
-
-src_install() {
- local DOCS=(
- AUTHORS
- ChangeLog
- "${FILESDIR}"/${BRANCH}/README.gentoo
- )
-
- use doc && local HTML_DOCS=( "${S}/docs/build/." )
-
- default
-
- newconfd "${FILESDIR}/${BRANCH}/${PN}.confd-r1" ${PN}
- newinitd "${FILESDIR}/${BRANCH}/${PN}.initd-r1" ${PN}
-
- keepdir /var/empty/dev
- keepdir /var/spool/${PN}
- keepdir /etc/ssl/${PN}
- keepdir /etc/${PN}.d
-
- insinto /etc
- newins "${FILESDIR}/${BRANCH}/${PN}.conf" ${PN}.conf
-
- insinto /etc/rsyslog.d/
- newins "${FILESDIR}/${BRANCH}/50-default-r1.conf" 50-default.conf
-
- insinto /etc/logrotate.d/
- newins "${FILESDIR}/${BRANCH}/${PN}.logrotate" ${PN}
-
- if use mysql; then
- insinto /usr/share/doc/${PF}/scripts/mysql
- doins plugins/ommysql/createDB.sql
- fi
-
- if use postgres; then
- insinto /usr/share/doc/${PF}/scripts/pgsql
- doins plugins/ompgsql/createDB.sql
- fi
-
- prune_libtool_files --modules
-}
-
-pkg_postinst() {
- local advertise_readme=0
-
- if [[ -z "${REPLACING_VERSIONS}" ]]; then
- # This is a new installation
-
- advertise_readme=1
-
- if use mysql || use postgres; then
- echo
- elog "Sample SQL scripts for MySQL & PostgreSQL have been installed to:"
- elog " /usr/share/doc/${PF}/scripts"
- fi
-
- if use ssl; then
- echo
- elog "To create a default CA and certificates for your server and clients, run:"
- elog " emerge --config =${PF}"
- elog "on your logging server. You can run it several times,"
- elog "once for each logging client. The client certificates will be signed"
- elog "using the CA certificate generated during the first run."
- fi
- fi
-
- if [[ ${advertise_readme} -gt 0 ]]; then
- # We need to show the README file location
-
- echo ""
- elog "Please read"
- elog ""
- elog " ${EPREFIX}/usr/share/doc/${PF}/README.gentoo*"
- elog ""
- elog "for more details."
- fi
-}
-
-pkg_config() {
- if ! use ssl ; then
- einfo "There is nothing to configure for rsyslog unless you"
- einfo "used USE=ssl to build it."
- return 0
- fi
-
- # Make sure the certificates directory exists
- local CERTDIR="${EROOT}/etc/ssl/${PN}"
- if [[ ! -d "${CERTDIR}" ]]; then
- mkdir "${CERTDIR}" || die
- fi
- einfo "Your certificates will be stored in ${CERTDIR}"
-
- # Create a default CA if needed
- if [[ ! -f "${CERTDIR}/${PN}_ca.cert.pem" ]]; then
- einfo "No CA key and certificate found in ${CERTDIR}, creating them for you..."
- certtool --generate-privkey \
- --outfile "${CERTDIR}/${PN}_ca.privkey.pem" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem"
-
- cat > "${T}/${PF}.$$" <<- _EOF
- cn = Portage automated CA
- ca
- cert_signing_key
- expiration_days = 3650
- _EOF
-
- certtool --generate-self-signed \
- --load-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
- --outfile "${CERTDIR}/${PN}_ca.cert.pem" \
- --template "${T}/${PF}.$$" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem"
-
- # Create the server certificate
- echo
- einfon "Please type the Common Name of the SERVER you wish to create a certificate for: "
- read -r CN
-
- einfo "Creating private key and certificate for server ${CN}..."
- certtool --generate-privkey \
- --outfile "${CERTDIR}/${PN}_${CN}.key.pem" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem"
-
- cat > "${T}/${PF}.$$" <<- _EOF
- cn = ${CN}
- tls_www_server
- dns_name = ${CN}
- expiration_days = 3650
- _EOF
-
- certtool --generate-certificate \
- --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \
- --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \
- --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \
- --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
- --template "${T}/${PF}.$$" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem"
-
- else
- einfo "Found existing ${CERTDIR}/${PN}_ca.cert.pem, skipping CA and SERVER creation."
- fi
-
- # Create a client certificate
- echo
- einfon "Please type the Common Name of the CLIENT you wish to create a certificate for: "
- read -r CN
-
- einfo "Creating private key and certificate for client ${CN}..."
- certtool --generate-privkey \
- --outfile "${CERTDIR}/${PN}_${CN}.key.pem" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem"
-
- cat > "${T}/${PF}.$$" <<- _EOF
- cn = ${CN}
- tls_www_client
- dns_name = ${CN}
- expiration_days = 3650
- _EOF
-
- certtool --generate-certificate \
- --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \
- --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \
- --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \
- --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
- --template "${T}/${PF}.$$" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem"
-
- rm -f "${T}/${PF}.$$"
-
- echo
- einfo "Here is the documentation on how to encrypt your log traffic:"
- einfo " http://www.rsyslog.com/doc/rsyslog_tls.html"
-}
diff --git a/app-admin/rsyslog/rsyslog-8.32.0-r3.ebuild b/app-admin/rsyslog/rsyslog-8.32.0-r4.ebuild
index ed1912a926d1..8174b04b23ed 100644
--- a/app-admin/rsyslog/rsyslog-8.32.0-r3.ebuild
+++ b/app-admin/rsyslog/rsyslog-8.32.0-r4.ebuild
@@ -7,7 +7,7 @@ PYTHON_COMPAT=( python{2_7,3_4,3_5,3_6} )
inherit autotools eutils linux-info python-any-r1 systemd
DESCRIPTION="An enhanced multi-threaded syslogd with database support and more"
-HOMEPAGE="http://www.rsyslog.com/"
+HOMEPAGE="https://www.rsyslog.com/"
BRANCH="8-stable"
@@ -44,8 +44,8 @@ else
fi
SRC_URI="
- http://www.rsyslog.com/files/download/${PN}/${MY_URL_PREFIX}${PN}-${MY_PV}.tar.gz -> ${MY_FILENAME}
- doc? ( http://www.rsyslog.com/files/download/${PN}/${MY_URL_PREFIX}${PN}-doc-${MY_PV}.tar.gz -> ${MY_FILENAME_DOCS} )
+ https://www.rsyslog.com/files/download/${PN}/${MY_URL_PREFIX}${PN}-${MY_PV}.tar.gz -> ${MY_FILENAME}
+ doc? ( https://www.rsyslog.com/files/download/${PN}/${MY_URL_PREFIX}${PN}-doc-${MY_PV}.tar.gz -> ${MY_FILENAME_DOCS} )
"
PATCHES=( "${FILESDIR}"/8-stable/${PN}-8.32.0-fix-building-without-curl-r3.patch )
@@ -71,7 +71,7 @@ RDEPEND="
kerberos? ( virtual/krb5 )
mdblookup? ( dev-libs/libmaxminddb:= )
mongodb? ( >=dev-libs/mongo-c-driver-1.1.10:= )
- mysql? ( virtual/mysql )
+ mysql? ( virtual/libmysqlclient:= )
normalize? (
>=dev-libs/libee-0.4.0
>=dev-libs/liblognorm-2.0.3:=
diff --git a/app-admin/rsyslog/rsyslog-8.33.1.ebuild b/app-admin/rsyslog/rsyslog-8.33.1-r1.ebuild
index 7dafd1e2920f..c9aecb5b0713 100644
--- a/app-admin/rsyslog/rsyslog-8.33.1.ebuild
+++ b/app-admin/rsyslog/rsyslog-8.33.1-r1.ebuild
@@ -7,7 +7,7 @@ PYTHON_COMPAT=( python{2_7,3_4,3_5,3_6} )
inherit autotools eutils linux-info python-any-r1 systemd
DESCRIPTION="An enhanced multi-threaded syslogd with database support and more"
-HOMEPAGE="http://www.rsyslog.com/"
+HOMEPAGE="https://www.rsyslog.com/"
BRANCH="8-stable"
@@ -44,8 +44,8 @@ else
fi
SRC_URI="
- http://www.rsyslog.com/files/download/${PN}/${MY_URL_PREFIX}${PN}-${MY_PV}.tar.gz -> ${MY_FILENAME}
- doc? ( http://www.rsyslog.com/files/download/${PN}/${MY_URL_PREFIX}${PN}-doc-${MY_PV}.tar.gz -> ${MY_FILENAME_DOCS} )
+ https://www.rsyslog.com/files/download/${PN}/${MY_URL_PREFIX}${PN}-${MY_PV}.tar.gz -> ${MY_FILENAME}
+ doc? ( https://www.rsyslog.com/files/download/${PN}/${MY_URL_PREFIX}${PN}-doc-${MY_PV}.tar.gz -> ${MY_FILENAME_DOCS} )
"
fi
@@ -69,7 +69,7 @@ RDEPEND="
kerberos? ( virtual/krb5 )
mdblookup? ( dev-libs/libmaxminddb:= )
mongodb? ( >=dev-libs/mongo-c-driver-1.1.10:= )
- mysql? ( virtual/mysql )
+ mysql? ( virtual/libmysqlclient:= )
normalize? (
>=dev-libs/libee-0.4.0
>=dev-libs/liblognorm-2.0.3:=
diff --git a/app-admin/rsyslog/rsyslog-8.31.0.ebuild b/app-admin/rsyslog/rsyslog-8.34.0.ebuild
index 6dbc3b101758..4e1cc2861048 100644
--- a/app-admin/rsyslog/rsyslog-8.31.0.ebuild
+++ b/app-admin/rsyslog/rsyslog-8.34.0.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2017 Gentoo Foundation
+# Copyright 1999-2018 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
EAPI="6"
@@ -7,7 +7,7 @@ PYTHON_COMPAT=( python{2_7,3_4,3_5,3_6} )
inherit autotools eutils linux-info python-any-r1 systemd
DESCRIPTION="An enhanced multi-threaded syslogd with database support and more"
-HOMEPAGE="http://www.rsyslog.com/"
+HOMEPAGE="https://www.rsyslog.com/"
BRANCH="8-stable"
@@ -24,9 +24,9 @@ else
S="${WORKDIR}/${PN}-${MY_PV}"
# Upstream URL schema:
- # RC: http://www.rsyslog.com/files/download/rsyslog/rc/rsyslog-8.18.0.tar.gz
- # http://www.rsyslog.com/files/download/rsyslog/rc2/rsyslog-8.18.0.tar.gz
- # Release: http://www.rsyslog.com/files/download/rsyslog/rsyslog-8.18.0.tar.gz
+ # RC: https://www.rsyslog.com/files/download/rsyslog/rc/rsyslog-8.18.0.tar.gz
+ # https://www.rsyslog.com/files/download/rsyslog/rc2/rsyslog-8.18.0.tar.gz
+ # Release: https://www.rsyslog.com/files/download/rsyslog/rsyslog-8.18.0.tar.gz
MY_URL_PREFIX=
if [[ ${PV} = *_rc* ]]; then
@@ -44,23 +44,24 @@ else
fi
SRC_URI="
- http://www.rsyslog.com/files/download/${PN}/${MY_URL_PREFIX}${PN}-${MY_PV}.tar.gz -> ${MY_FILENAME}
- doc? ( http://www.rsyslog.com/files/download/${PN}/${MY_URL_PREFIX}${PN}-doc-${MY_PV}.tar.gz -> ${MY_FILENAME_DOCS} )
+ https://www.rsyslog.com/files/download/${PN}/${MY_URL_PREFIX}${PN}-${MY_PV}.tar.gz -> ${MY_FILENAME}
+ doc? ( https://www.rsyslog.com/files/download/${PN}/${MY_URL_PREFIX}${PN}-doc-${MY_PV}.tar.gz -> ${MY_FILENAME_DOCS} )
"
- PATCHES=()
+ PATCHES=( "${FILESDIR}"/${BRANCH}/${PN}-8.34.0-fix-issue2612.patch )
fi
LICENSE="GPL-3 LGPL-3 Apache-2.0"
SLOT="0"
-IUSE="dbi debug doc elasticsearch +gcrypt grok jemalloc kafka kerberos libressl mdblookup mongodb mysql normalize omhttpfs"
-IUSE+=" omudpspoof postgres rabbitmq redis relp rfc3195 rfc5424hmac snmp ssl systemd test usertools +uuid zeromq"
+IUSE="curl dbi debug doc elasticsearch +gcrypt grok jemalloc kafka kerberos kubernetes libressl mdblookup mongodb mysql"
+IUSE+=" normalize omhttpfs omudpspoof postgres rabbitmq redis relp rfc3195 rfc5424hmac snmp ssl systemd test usertools +uuid zeromq"
RDEPEND="
- >=dev-libs/libfastjson-0.99.7:=
+ >=dev-libs/libfastjson-0.99.8:=
>=dev-libs/libestr-0.1.9
>=dev-libs/liblogging-1.0.1:=[stdlog]
>=sys-libs/zlib-1.2.5
+ curl? ( >=net-misc/curl-7.35.0 )
dbi? ( >=dev-db/libdbi-0.8.3 )
elasticsearch? ( >=net-misc/curl-7.35.0 )
gcrypt? ( >=dev-libs/libgcrypt-1.5.3:= )
@@ -68,9 +69,10 @@ RDEPEND="
jemalloc? ( >=dev-libs/jemalloc-3.3.1:= )
kafka? ( >=dev-libs/librdkafka-0.9.0.99:= )
kerberos? ( virtual/krb5 )
+ kubernetes? ( >=net-misc/curl-7.35.0 )
mdblookup? ( dev-libs/libmaxminddb:= )
mongodb? ( >=dev-libs/mongo-c-driver-1.1.10:= )
- mysql? ( virtual/mysql )
+ mysql? ( virtual/libmysqlclient:= )
normalize? (
>=dev-libs/libee-0.4.0
>=dev-libs/liblognorm-2.0.3:=
@@ -102,6 +104,8 @@ DEPEND="${RDEPEND}
${PYTHON_DEPS}
)"
+REQUIRED_USE="kubernetes? ( normalize )"
+
if [[ ${PV} == "9999" ]]; then
DEPEND+=" doc? ( >=dev-python/sphinx-1.1.3-r7 )"
DEPEND+=" >=sys-devel/flex-2.5.39-r1"
@@ -176,6 +180,7 @@ src_configure() {
--disable-generate-man-pages
--without-valgrind-testbench
$(use_enable test testbench)
+ $(use_enable curl libcurl)
# Input Plugins without depedencies
--enable-imdiag
--enable-imfile
@@ -216,12 +221,14 @@ src_configure() {
$(use_enable debug rtinst)
$(use_enable debug valgrind)
# Misc
+ $(use_enable curl fmhttp)
$(use_enable elasticsearch)
$(use_enable gcrypt libgcrypt)
$(use_enable jemalloc)
$(use_enable kafka imkafka)
$(use_enable kafka omkafka)
$(use_enable kerberos gssapi-krb5)
+ $(use_enable kubernetes mmkubernetes)
$(use_enable normalize mmnormalize)
$(use_enable mdblookup mmdblookup)
$(use_enable grok mmgrok)
@@ -453,5 +460,5 @@ pkg_config() {
echo
einfo "Here is the documentation on how to encrypt your log traffic:"
- einfo " http://www.rsyslog.com/doc/rsyslog_tls.html"
+ einfo " https://www.rsyslog.com/doc/rsyslog_tls.html"
}