summaryrefslogtreecommitdiff
path: root/app-admin/rsyslog
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2019-08-18 18:16:17 +0100
committerV3n3RiX <venerix@redcorelinux.org>2019-08-18 18:16:17 +0100
commitfc637fb28da700da71ec2064d65ca5a7a31b9c6c (patch)
tree326613a08f25851c388715e205576a2e7d25dc4f /app-admin/rsyslog
parentb24bd25253fe093f722ab576d29fdc41d04cb1ee (diff)
gentoo resync : 18.08.2019
Diffstat (limited to 'app-admin/rsyslog')
-rw-r--r--app-admin/rsyslog/Manifest26
-rw-r--r--app-admin/rsyslog/files/rsyslog-8.1903.0-add-missing-tests.patch736
-rw-r--r--app-admin/rsyslog/files/rsyslog-8.1903.0-add-py3-support-to-omhttp-test.patch83
-rw-r--r--app-admin/rsyslog/files/rsyslog-8.1903.0-fix-py3-compatibility-in-diag.sh.patch22
-rw-r--r--app-admin/rsyslog/files/rsyslog-8.38.0-fix-omprog-output-capture-mt-test.patch66
-rw-r--r--app-admin/rsyslog/files/rsyslog-8.39.0-fix-liblogging_stdlog-linking.patch321
-rw-r--r--app-admin/rsyslog/files/rsyslog-8.40.0-fix-omusrmsg.patch13
-rw-r--r--app-admin/rsyslog/rsyslog-8.1901.0.ebuild457
-rw-r--r--app-admin/rsyslog/rsyslog-8.1903.0.ebuild463
-rw-r--r--app-admin/rsyslog/rsyslog-8.1905.0.ebuild463
-rw-r--r--app-admin/rsyslog/rsyslog-8.1907.0.ebuild2
-rw-r--r--app-admin/rsyslog/rsyslog-8.38.0-r2.ebuild456
-rw-r--r--app-admin/rsyslog/rsyslog-8.39.0-r1.ebuild459
-rw-r--r--app-admin/rsyslog/rsyslog-8.40.0-r1.ebuild457
14 files changed, 2 insertions, 4022 deletions
diff --git a/app-admin/rsyslog/Manifest b/app-admin/rsyslog/Manifest
index 6e68e6284d9f..a04968d5292c 100644
--- a/app-admin/rsyslog/Manifest
+++ b/app-admin/rsyslog/Manifest
@@ -1,37 +1,13 @@
AUX 50-default-r1.conf 1952 BLAKE2B dca027ea6073384a2ec5867722028f70599c51fd8c46672ce647e84a7de4b3a0dc5bfaf43f7317eddb902c4987266ae67f88b43375a51e82a3ffefbb61c4d099 SHA512 1bc4d8059d83de57ff44d34265b0c3881bab7889f51c044728ba462c9105c89425187f95b6b01d6d6d103abde22a9dff063e5d6b90027ed87e9f851f9b1ad5b3
AUX README.gentoo 1126 BLAKE2B b7e3881605c2bacda7f415b3f3195e1ef405a8e9fc7fd627fd35b0ab90966cbb29c9a85fcf2df6092062c5af353d44a02d3451e3caa072f4fa44d681702e9807 SHA512 46fdf3350e2005d3ef588d50dfc6d474a1b5d3010329b656879a43cbbd7be0cd91944b88d3838f45f69c830fc28c42e7fac2cd52e0a4b24bb6780562d59ae384
-AUX rsyslog-8.1903.0-add-missing-tests.patch 17584 BLAKE2B 7c2c67d50d10d228e7378a58e7a2df3fae2447202e11001f20d486aec576ac3b3079003ea8ad12078f90d4af1953ee4082e9e1f26ce8b7381a818bd4d31051ec SHA512 ff195e7447d565f9ef7cf8a8a2c731ab178639f4e15810e638c4a916417639cf054840d760967d91de068f23d9edf25cde38af21f27a0ba08e206f3395720e9f
-AUX rsyslog-8.1903.0-add-py3-support-to-omhttp-test.patch 3199 BLAKE2B e415e5fbbe62b8fc8ffd67bffe75402e472207559e9e4a58e4087f2844325cd6ff4ac07f00c7db99a2a1071342b89a936782484cfa4a98109a98d0498cb0a208 SHA512 874531950df2d754535f37f8b1c81fd584ceab9e80483011fd7aa3e04e04110b3f751ff534c425ef1017a78e72f2845bf8cae7da5cec204ad0df61462b272d42
-AUX rsyslog-8.1903.0-fix-py3-compatibility-in-diag.sh.patch 677 BLAKE2B b90627a0d9affb8afe18ef9fb4377c791796c4f345fd8d5226544e3488661908d25651339377aaa5ff2c876e9090133ea7109d44772d9d6b0209861f0732a12e SHA512 dbd032c42edc5a1a9c67d806298ad3230dff9c13d209f014b45c78675f62cec613ca1989f3f73da40faf8a1990453a4b32433db14566f6b99048caf4dc2d6499
-AUX rsyslog-8.38.0-fix-omprog-output-capture-mt-test.patch 3181 BLAKE2B 13b155367c6b7fed4f82505a884ed23e32223567e5086cb91f733d20c43aa101bbeb169f36f34ed0dff8815687cc5dfe942ec248024aa29a0a07c1eb3ca3e0f4 SHA512 dfc980492bdd3fb7fafedbbde4e79e61d7fb78665f8f0654a877de4f2f4fa93ce2d23051617f90d9712ef795d8164e1d610321b0dd27164d0cb425c8f1a77720
-AUX rsyslog-8.39.0-fix-liblogging_stdlog-linking.patch 12038 BLAKE2B 4fe26dc0d8e60e2b37272aa0743fadf8d3ceef6937028d8990b84c936efc289948f2c98312c14296c3b5d43966982edfee9bbc53b17df22487fd2711147e2a1a SHA512 580b65c1eb4d551d48203720e9621d7b1371145bdc3c6e8c0d638c686038cb43d436e42ccc5b4223e2b16db040eabcecbd71288f99c90698636d6b6be1517308
-AUX rsyslog-8.40.0-fix-omusrmsg.patch 455 BLAKE2B 6933dccfbd3eeed4ed00f08d9bc748428e705c3caad04e783664cc46103f0e4b40d96ac9e82f93e9083484c4bc58a683c52d46f6ce6ec74f0d12a58331f77920 SHA512 7164572c35fe28aab9767291456fb403b0e9d047c64df8c6a5a11c62a06269a4d2450d531dc0dfdc184f0ebda61ba4589c1d719d801633c2903a349bddae21da
AUX rsyslog-r1.logrotate 994 BLAKE2B 36dee881c2cb79ce69678c7cb12c71fb70d970e5e10728a8d2b8acf2c08f613cea9c2a74d78ed7b75333147a6b1a553fe281956990e044a9db651c7486690dee SHA512 5ca68b4eec5bebaed48edb69c85f8338273db847ab1cc6999ce7cfe06644dc3854c3040e0ebd8a4900c213b267b2a081e7901ceb4e58f9dfdc7dc036aff02b6c
AUX rsyslog.conf 1562 BLAKE2B 3abbc4c13c8c1d3817ac9a7c7f048aa1a8d7f279bf638dc91d15a785ad42c1b34a61de0be33b4ffa218a655849aeceff3e8686384e1d77472417235ce453b546 SHA512 1720174fab020e2de590f3d6bbb03784aca1928fe05f7e75e02fb4597cb8b2ee755e6deb8e8f989060511044ae483f791f496f24e0eecaf27eb9e0b5e20a2c7a
AUX rsyslog.confd-r1 1145 BLAKE2B 06e63c7500238dd31abddd105269714387b990a3530ad11443a8502ad68221c3f8e8b0db02ba3ad2b7010483364d36a5b526a461d3465972b74d2cd36ff08747 SHA512 a7f8621bdd490596b09f9a7583dd0c992006c55335b2e6e687bef4141bb18cd4bb43e23f590a138e9c8d5a3cbac0cc46c3b01c7d3ff9f9dd3c53418b13b0dd4a
AUX rsyslog.initd-r1 1755 BLAKE2B 768dc0d2bcbf240b7a09e814d681ce65a319cd128ef40b9427edb3bc4def5239415f16b67629de70d61e12dc835a3e8e7049c183f0c667d301919ffa7e6a22e7 SHA512 e6de86a72e11d37427a17e07cebdfc26b5c6108b413d853255108acf3c55882fd79d03ed41c0a6c1a23babd55f2e4bf36e5c7fc3e98c19bc07dc4593cd2a07c3
-DIST rsyslog-8.1901.0.tar.gz 2750872 BLAKE2B 8bc07bd0c73cf309b5fb853e3bc66e555dee4284d0c8ede5b73420db7b42758f5fcfbc7ca90b618cc27e7067795f2725f5ed96f59170f3d2690a0653f2b69847 SHA512 2b8b2d40d3df4c47dba765d70fc716dc127ce776b31f217f78a3e1c2bf820e41799a5069d7f41f04ce39baead286ecd42fb353492873e3795aff704d686d67cb
-DIST rsyslog-8.1903.0.tar.gz 2786605 BLAKE2B 2c60450b5f5a54f3d4fe4f9f51c81145cdebb1b0e1dd4b76f2ad23803c8bb417affbdcc9b4a0d8ccb65b0e98f5cb5cf187ce219be3e44e44c5bd253cae5f95dc SHA512 0f698c264a4afba56467b341c094be7357fba08a6ee7a24bb1b053c06da04e83eb1832ee46b68ea21f8f4de841cd97aaadc46e78bb4adfe23604c9fe95103fa9
DIST rsyslog-8.1904.0.tar.gz 2902708 BLAKE2B 515d5e32c2dc6cdd8dd51fc595ad775503438603f28828e9f1a427b184a5a61de32af2ee90334b7d56a9404106d74da47386a18a370278d5a16422a6bb09f556 SHA512 cccb48f06508d7e7c2dd788903f4d7ddb3020cdf6079aea1d52387c56b920f10b08957a79b5d420ccdb54cae50d1da6e5eb80cde9498bceaeda4f6ce37f694fd
-DIST rsyslog-8.1905.0.tar.gz 2911703 BLAKE2B 5767ff2e5f1104522bde2178ecadfacac3d0754fd746754b7b29509aea45c40b17cb37d0323e6b1116fc95f2e7b1f43277ef9c96695bdf89805f9ba90944f608 SHA512 e014d48c213723317b8d07e3083e32a480e2b896eccc0dc7a491798cf56fcc1e341acba64ab44c1d935e964082c405f2f1135bd420d821e163c148e736332d0b
DIST rsyslog-8.1907.0.tar.gz 2926855 BLAKE2B 65c674e53bfa960e3fe5c7f41a304cf8736fe72e2391895dde9fdc17fabeb2f92fccab48965d5e1689a5852136a43a3355f89c9fa9d1d1974335ce80204bb4ac SHA512 2aa3f6106e48fa63c6d4389f83e7a3212817c626d04881682236055792cf5c9d8a941638c9a508c470b6a24c934ef5cb0eda65ea25179d98831afbe2a27c1519
-DIST rsyslog-8.38.0.tar.gz 2721798 BLAKE2B 578bc9eefce4893a9c1eb54ee7360cd9fa51b3c87ffe07a0fd5b122987f991835f603417243084de0b59286e993ad1c84237e61c44bc18457b3660668421101b SHA512 9dc3bdc4ef01c2af433478e182704694cb50849d811d476a03e4ce03b3c5aecfb506e7f1c1e51fadcd63da60b067d8011b92b8c9354a688fe66f7b6ffd8f9254
-DIST rsyslog-8.39.0.tar.gz 2721560 BLAKE2B 0680cb31d0a07e5676a5c5626e46fa174b8df08ceec49b514624ff8ffeb750bbf199f73af1d89b9dfad121a292084d75b0a1218fb33138f1d7a149fd730cb3d9 SHA512 f46ead433f703df4af6ddc4bbb178ea145d7d2a35ee7749c32b9889f299ba20c83ed76c246530608198e84fef1f2bf10097344c31d5df38b9e0ae47cf4bee479
-DIST rsyslog-8.40.0.tar.gz 2726022 BLAKE2B 33f7f2018200a20b01dbfabeeab592aa09d530edd313bb13f16c47cf3f67aebd9c465af3f1e468ca3d352cd83e4f4eee567c6fd54bbaee1723bee56f4631b440 SHA512 3d5d4f92e37ad9bf3767d5d7fc87fcb7956656f676a9495c78abd12fe9072ec8763b50543b198308a71d5d919721fb9b84b6725dd83a9d9b8a1639d81382c0dd
-DIST rsyslog-doc-8.1901.0.tar.gz 7768575 BLAKE2B 40bc8b038fd0210d0cac01704624d87c2a73701a7494e5970423adf14948e46d1cff6df5894a82e6664d891d0c2760a5a0154bc42fb410ecf6dd25f3166e17b8 SHA512 afcc592ce4bf0dbe048786627d87b783f1c99e7711c44ffcc41cde67b2b2fef55c944b5c90e7272a84bbec95b78c0174df634b02baad2ac5819b3611efc1cb98
-DIST rsyslog-doc-8.1903.0.tar.gz 7816457 BLAKE2B 0628a5e7f0a2c8229470f6b05c22fa0d01de12eace4f895e17a47e7003bf078be5f3b2df15cd13a4cf53384d285b558b0936308cb58e7c7e71796ca99447da3e SHA512 b42f950499798fd2bbf9e2ac2da074781955cc552628edcd928f25943b6b80d5f2e1a2eab3b8fb0fa2f6278f2b4366f096c3e976a91223e545b4306479ca4f5d
DIST rsyslog-doc-8.1904.0.tar.gz 8042650 BLAKE2B 585fe5c63eee1fb46f94dcd3d529045b3900e08c291e0e71ed9bf32a6200e6c7283820b262bd56e9aeb74cc227ecd518caafec5a8f87c1d8523d5d7fd95030aa SHA512 da0ff00fbe71756b3c27fd8b94e88611452c3ba611e583862556393faaaa596ca8f32f694ad40a3e1df67385d9f9ca80db6a58f5d2e336fe95639dd7cd0de828
-DIST rsyslog-doc-8.1905.0.tar.gz 8054440 BLAKE2B 76f832fcbb41d405240f7bce4796edf4a56da5ff809ed846edbbb1b780a35837a8d061519dbec2e7afbe46a71f617d5f92f431f45f6723c055bab2fdf0df28fb SHA512 7b468aaa79a2098746bc5592f2c03270aaacb07dd06fd3be7a8c62bfe531b266e27265d873290f9a6bfb26135a4a6c49be96177a3449ff7dba54f1193c452ad3
DIST rsyslog-doc-8.1907.0.tar.gz 8071764 BLAKE2B 90c18a93bb2f2c9158a4696245c44c36ab4c40597d1eb8df8af257f57aa17e71436bd60792c4f982ebc15395abacd53281046e4ae6df65c306f815e6599fb8bc SHA512 72dcddef6e36a92d2bdcf54072fff7516b6c731f43a53ef8f5d4ebdbe46bc7aeb63bbc3e739a6e5897602ea7705c4bdd8f57aa10796955ed772a6c7cf552c5e5
-DIST rsyslog-doc-8.38.0.tar.gz 7662314 BLAKE2B 57a121950a3f6630e4736a1ff998e93b543389107d146ddb148ecd2702bb208d21a7f4d77f2fd958f2a56e092341fc6a24ed1cc80a910cb1adb54c65b5b2da04 SHA512 e28a09ae2fcddc711d2cfd31207c9862192598e49964a47b41fc8fa3ae5b1e08b7e2589fb5af859d58d4bf028574eb56cac6514401aa56cb482fa1166863e6a5
-DIST rsyslog-doc-8.39.0.tar.gz 7674833 BLAKE2B 1526e0637c3ab9846f447dcea48efbfd17aa517c2fc875c46ac190428db6aa2a0f81f8aaed6e5b0b6991a5c13f45bc818be76c0fe4444c0eb45628ebf48b4956 SHA512 a6d09d384616a264fdf6e09fa0f61bd82a42340bac426d93119e11158f293dd58f894623aca30f2137e51bf701531f07938d014c9b8ec97d0a796447de3089de
-DIST rsyslog-doc-8.40.0.tar.gz 7709769 BLAKE2B cda3bbd005120e7100bb36cf4c0f99d3a037525c5451ead5957f4dfe06eaceeba8fb2e266f53203bee6fae97898774ee17862a52ca1dae99aeb3534bbfadcd60 SHA512 2e2f37336948984a8cf0e098eb46e61fe4de6366d63a98204ecd558f4e21b7c1f222659f7bdecdd22e0a61d34c442b4734dbe72a72e8716c768a900b954d473f
-EBUILD rsyslog-8.1901.0.ebuild 12354 BLAKE2B a5907ced4f42a503ce63d19bdb2fdcca4db442cd64e053f9858d3809e7a40ccb879bc00ae2021daedf6463cb16767413c9b530476ae5f4c326779a808657f390 SHA512 961b98101d517510c3de600e1e2e74cc5d7533de2d6317b53cce49a8a6d704729cf4b10b6f502d65c0ae876257ce8d42a46319b718763b4cb59eef03ebbccff3
-EBUILD rsyslog-8.1903.0.ebuild 12531 BLAKE2B e8ad30c6ca996894be5a84be8a8b19ec2354aaf44aaf915c8471c0cc51156080a45fd2c422d2dbef50904f8a820693ef5e1f93267ce9fa12b37cb863028dd91b SHA512 5918af3232e7d2bd9b6e8511a9f29f276b081ffe2a4f6b3c0773b737b97d104b0722a64a3506360ae8794c2b1aa7c8c6327d63a3fcf9385db6324a409b940060
EBUILD rsyslog-8.1904.0.ebuild 12567 BLAKE2B 191746200f4a5e059c45f94ebc401a14afb6cfa5d5fff0efbeb453f694d7051f3ce550a7eee329a9f32ef1cacda575b395d1b3f8ad978cb5579a9247a7dd68c0 SHA512 3943480907c10c61405cf134ecd4e9284bb66073741f6eb638e3e568a6e65f829990027904b0d02f93fb00f39529343dac94780981e4d182821087b92b06ecd2
-EBUILD rsyslog-8.1905.0.ebuild 12571 BLAKE2B 0d892e66f94d73b20c0addb444edd904d6961cd7918adcc024f813776d766775fad7c0a288df2656f1cee14387d33949bf1c85cb86f85158b1a700393aa3396e SHA512 2826e3eeff416a5673f8810673097a524ea34718af98d934a8eac7a3417167d167ea880bc3ec1ff0b984ab6d95bf3344566d557978c0cd04052d177ca55992f0
-EBUILD rsyslog-8.1907.0.ebuild 12546 BLAKE2B f4d18548e77429e8696925f7d3e16e9b3b16a9845ae3c118f6741d3f0d2b96243ef86436a5995f64591557e0e418647e4bbf53a2900278ac09a3c1a44569cc7f SHA512 703242178569e869bc3584486827c8a8401dd71532929da9d8f2ce56861774bc1fa0c04da4ebe9de48ff4060add22da35656c4d9f497409e3a76a742270db1c8
-EBUILD rsyslog-8.38.0-r2.ebuild 12281 BLAKE2B 8debd0ba1551ece2c24fbfb8893204e592ed40682eeab26ea2b32febfbf1442aeabf3f7215bd5371fc9c6abfe6923da887f71d12be1e7e57193b03d6b65c4a21 SHA512 7c95fc07a96854386a611878a53b625b0d95615058c9c2c97dd2ad2e563bca1cb14e81be747dab108e7304734d2c2f86a8d626626ee52178dd769fefd8339260
-EBUILD rsyslog-8.39.0-r1.ebuild 12357 BLAKE2B 0baadf35229801863b6f2dcbafed210d8d9503595bd9410969e52006cfc0d34c52b9c6dece38285d6674ae757b9c1d223405d02813fea4d0c2e0c15e50915c5d SHA512 b7568c5217593aa764645793a8d92c6c116f8108c0b7e55fe625c463cadb2ca0a2e71060686fb100cea87e870911862fb5770dea07e866b98763596be56ed3dd
-EBUILD rsyslog-8.40.0-r1.ebuild 12337 BLAKE2B f2c9a511505a4656c5d39fb81ff65687d062bd78338865d702248ce77cbc9e55fe9edb0139d8aade2d793b6ad725a2f3060249959eab8e7278ca56dfc936df76 SHA512 f26f3f622e2242e70185ef62ff995394fd6fff830d6c21392fa0ce4bb49986c1417e14f1befb5923e08f5a2a15396af417f0a1f63acd7256d3f577d31da814f0
+EBUILD rsyslog-8.1907.0.ebuild 12545 BLAKE2B d04b8b22478f7acb2daf4752c98932fea66d2e4462c4efcd9cf64c7ead00006494597789b1b271c5bb25b51d131bd3b646c544d16b1a48502950433ab44e7563 SHA512 0bfdb4335b956a203aba420a83cb2ed5ab6aabefaf79a24280e351688be4e87f8cbf06df89e257f0e9e1b361e52ebd611e2b9b4c247bd9689b7a28d8baccf3cb
MISC metadata.xml 3875 BLAKE2B 4281901c6e209ace8f89bf7ec7f036cbabff009da2f080c5b5d77a0639099c8d87ed9925d70e7e3edb6cad8204ebee3a4b74a688b6a22810473a22d90c441347 SHA512 039cd323565bc8e96762bef5b7b34747fffc6d70176397d4be8fd83d1f9dd094e77c21f7005f0d3dc47813ddd97bdbad1ce47ef71a2742ffdbd4145142d2d0b5
diff --git a/app-admin/rsyslog/files/rsyslog-8.1903.0-add-missing-tests.patch b/app-admin/rsyslog/files/rsyslog-8.1903.0-add-missing-tests.patch
deleted file mode 100644
index da9c79c68293..000000000000
--- a/app-admin/rsyslog/files/rsyslog-8.1903.0-add-missing-tests.patch
+++ /dev/null
@@ -1,736 +0,0 @@
---- /dev/null
-+++ b/tests/omhttp-auth-vg.sh
-@@ -0,0 +1,3 @@
-+#!/bin/bash
-+export USE_VALGRIND="YES"
-+source ${srcdir:=.}/omhttp-auth.sh
---- /dev/null
-+++ b/tests/omhttp-auth.sh
-@@ -0,0 +1,45 @@
-+#!/bin/bash
-+# This file is part of the rsyslog project, released under ASL 2.0
-+
-+# Starting actual testbench
-+. ${srcdir:=.}/diag.sh init
-+
-+export NUMMESSAGES=100
-+
-+port="$(get_free_port)"
-+omhttp_start_server $port --userpwd="bob:bobbackwards"
-+
-+generate_conf
-+add_conf '
-+template(name="tpl" type="string"
-+ string="{\"msgnum\":\"%msg:F,58:2%\"}")
-+
-+module(load="../contrib/omhttp/.libs/omhttp")
-+
-+if $msg contains "msgnum:" then
-+ action(
-+ # Payload
-+ name="my_http_action"
-+ type="omhttp"
-+ errorfile="'$RSYSLOG_DYNNAME/omhttp.error.log'"
-+ template="tpl"
-+
-+ server="localhost"
-+ serverport="'$port'"
-+ restpath="my/endpoint"
-+ batch="off"
-+
-+ # Auth
-+ usehttps="off"
-+ uid="bob"
-+ pwd="bobbackwards"
-+ )
-+'
-+startup
-+injectmsg
-+shutdown_when_empty
-+wait_shutdown
-+omhttp_get_data $port my/endpoint
-+omhttp_stop_server
-+seq_check
-+exit_test
---- /dev/null
-+++ b/tests/omhttp-basic-vg.sh
-@@ -0,0 +1,3 @@
-+#!/bin/bash
-+export USE_VALGRIND="YES"
-+source ${srcdir:=.}/omhttp-basic.sh
---- /dev/null
-+++ b/tests/omhttp-basic.sh
-@@ -0,0 +1,43 @@
-+#!/bin/bash
-+# This file is part of the rsyslog project, released under ASL 2.0
-+
-+# Starting actual testbench
-+. ${srcdir:=.}/diag.sh init
-+
-+export NUMMESSAGES=10000
-+
-+port="$(get_free_port)"
-+omhttp_start_server $port
-+
-+generate_conf
-+add_conf '
-+template(name="tpl" type="string"
-+ string="{\"msgnum\":\"%msg:F,58:2%\"}")
-+
-+module(load="../contrib/omhttp/.libs/omhttp")
-+
-+if $msg contains "msgnum:" then
-+ action(
-+ # Payload
-+ name="my_http_action"
-+ type="omhttp"
-+ errorfile="'$RSYSLOG_DYNNAME/omhttp.error.log'"
-+ template="tpl"
-+
-+ server="localhost"
-+ serverport="'$port'"
-+ restpath="my/endpoint"
-+ batch="off"
-+
-+ # Auth
-+ usehttps="off"
-+ )
-+'
-+startup
-+injectmsg
-+shutdown_when_empty
-+wait_shutdown
-+omhttp_get_data $port my/endpoint
-+omhttp_stop_server
-+seq_check
-+exit_test
---- /dev/null
-+++ b/tests/omhttp-batch-fail-with-400.sh
-@@ -0,0 +1,52 @@
-+#!/bin/bash
-+# This file is part of the rsyslog project, released under ASL 2.0
-+
-+# Starting actual testbench
-+. ${srcdir:=.}/diag.sh init
-+
-+port="$(get_free_port)"
-+omhttp_start_server $port --fail-with-400-after 1000
-+
-+generate_conf
-+add_conf '
-+module(load="../contrib/omhttp/.libs/omhttp")
-+
-+main_queue(queue.dequeueBatchSize="2048")
-+
-+template(name="tpl" type="string"
-+ string="{\"msgnum\":\"%msg:F,58:2%\"}")
-+
-+# Wrap message as a single batch for retry
-+template(name="tpl_retry" type="string" string="[%msg%]")
-+
-+
-+ruleset(name="ruleset_omhttp") {
-+ action(
-+ name="action_omhttp"
-+ type="omhttp"
-+ errorfile="'$RSYSLOG_DYNNAME/omhttp.error.log'"
-+ template="tpl"
-+
-+ server="localhost"
-+ serverport="'$port'"
-+ restpath="my/endpoint"
-+ batch="off"
-+
-+ retry="on"
-+
-+ # Auth
-+ usehttps="off"
-+ ) & stop
-+}
-+
-+if $msg contains "msgnum:" then
-+ call ruleset_omhttp
-+'
-+startup
-+injectmsg 0 10000
-+shutdown_when_empty
-+wait_shutdown
-+omhttp_get_data $port my/endpoint
-+omhttp_stop_server
-+seq_check 0 999
-+exit_test
---- /dev/null
-+++ b/tests/omhttp-batch-jsonarray-compress-vg.sh
-@@ -0,0 +1,3 @@
-+#!/bin/bash
-+export USE_VALGRIND="YES"
-+source ${srcdir:=.}/omhttp-batch-jsonarray-compress.sh
---- /dev/null
-+++ b/tests/omhttp-batch-jsonarray-compress.sh
-@@ -0,0 +1,48 @@
-+#!/bin/bash
-+# This file is part of the rsyslog project, released under ASL 2.0
-+
-+# Starting actual testbench
-+. ${srcdir:=.}/diag.sh init
-+
-+export NUMMESSAGES=50000
-+
-+port="$(get_free_port)"
-+omhttp_start_server $port --decompress
-+
-+generate_conf
-+add_conf '
-+template(name="tpl" type="string"
-+ string="{\"msgnum\":\"%msg:F,58:2%\"}")
-+
-+module(load="../contrib/omhttp/.libs/omhttp")
-+
-+main_queue(queue.dequeueBatchSize="2048")
-+
-+if $msg contains "msgnum:" then
-+ action(
-+ # Payload
-+ name="my_http_action"
-+ type="omhttp"
-+ errorfile="'$RSYSLOG_DYNNAME/omhttp.error.log'"
-+ template="tpl"
-+
-+ server="localhost"
-+ serverport="'$port'"
-+ restpath="my/endpoint"
-+ batch="on"
-+ batch.format="jsonarray"
-+ batch.maxsize="1000"
-+ compress="on"
-+
-+ # Auth
-+ usehttps="off"
-+ )
-+'
-+startup
-+injectmsg
-+shutdown_when_empty
-+wait_shutdown
-+omhttp_get_data $port my/endpoint jsonarray
-+omhttp_stop_server
-+seq_check
-+exit_test
---- /dev/null
-+++ b/tests/omhttp-batch-jsonarray-retry-vg.sh
-@@ -0,0 +1,3 @@
-+#!/bin/bash
-+export USE_VALGRIND="YES"
-+source ${srcdir:=.}/omhttp-batch-jsonarray-retry.sh
---- /dev/null
-+++ b/tests/omhttp-batch-jsonarray-retry.sh
-@@ -0,0 +1,78 @@
-+#!/bin/bash
-+# This file is part of the rsyslog project, released under ASL 2.0
-+
-+# Starting actual testbench
-+. ${srcdir:=.}/diag.sh init
-+
-+export NUMMESSAGES=50000
-+
-+port="$(get_free_port)"
-+omhttp_start_server $port --fail-every 100
-+
-+generate_conf
-+add_conf '
-+module(load="../contrib/omhttp/.libs/omhttp")
-+
-+main_queue(queue.dequeueBatchSize="2048")
-+
-+template(name="tpl" type="string"
-+ string="{\"msgnum\":\"%msg:F,58:2%\"}")
-+
-+# Echo message as-is for retry
-+template(name="tpl_echo" type="string" string="%msg%")
-+
-+ruleset(name="ruleset_omhttp_retry") {
-+ action(
-+ name="action_omhttp"
-+ type="omhttp"
-+ errorfile="'$RSYSLOG_DYNNAME/omhttp.error.log'"
-+ template="tpl_echo"
-+
-+ server="localhost"
-+ serverport="'$port'"
-+ restpath="my/endpoint"
-+ batch="on"
-+ batch.maxsize="100"
-+ batch.format="jsonarray"
-+
-+ retry="on"
-+ retry.ruleset="ruleset_omhttp_retry"
-+
-+ # Auth
-+ usehttps="off"
-+ ) & stop
-+}
-+
-+ruleset(name="ruleset_omhttp") {
-+ action(
-+ name="action_omhttp"
-+ type="omhttp"
-+ errorfile="'$RSYSLOG_DYNNAME/omhttp.error.log'"
-+ template="tpl"
-+
-+ server="localhost"
-+ serverport="'$port'"
-+ restpath="my/endpoint"
-+ batch="on"
-+ batch.maxsize="100"
-+ batch.format="jsonarray"
-+
-+ retry="on"
-+ retry.ruleset="ruleset_omhttp_retry"
-+
-+ # Auth
-+ usehttps="off"
-+ ) & stop
-+}
-+
-+if $msg contains "msgnum:" then
-+ call ruleset_omhttp
-+'
-+startup
-+injectmsg
-+shutdown_when_empty
-+wait_shutdown
-+omhttp_get_data $port my/endpoint jsonarray
-+omhttp_stop_server
-+seq_check
-+exit_test
---- /dev/null
-+++ b/tests/omhttp-batch-jsonarray-vg.sh
-@@ -0,0 +1,3 @@
-+#!/bin/bash
-+export USE_VALGRIND="YES"
-+source ${srcdir:=.}/omhttp-batch-jsonarray.sh
---- /dev/null
-+++ b/tests/omhttp-batch-jsonarray.sh
-@@ -0,0 +1,47 @@
-+#!/bin/bash
-+# This file is part of the rsyslog project, released under ASL 2.0
-+
-+# Starting actual testbench
-+. ${srcdir:=.}/diag.sh init
-+
-+export NUMMESSAGES=50000
-+
-+port="$(get_free_port)"
-+omhttp_start_server $port
-+
-+generate_conf
-+add_conf '
-+template(name="tpl" type="string"
-+ string="{\"msgnum\":\"%msg:F,58:2%\"}")
-+
-+module(load="../contrib/omhttp/.libs/omhttp")
-+
-+main_queue(queue.dequeueBatchSize="2048")
-+
-+if $msg contains "msgnum:" then
-+ action(
-+ # Payload
-+ name="my_http_action"
-+ type="omhttp"
-+ errorfile="'$RSYSLOG_DYNNAME/omhttp.error.log'"
-+ template="tpl"
-+
-+ server="localhost"
-+ serverport="'$port'"
-+ restpath="my/endpoint"
-+ batch="on"
-+ batch.format="jsonarray"
-+ batch.maxsize="1000"
-+
-+ # Auth
-+ usehttps="off"
-+ )
-+'
-+startup
-+injectmsg
-+shutdown_when_empty
-+wait_shutdown
-+omhttp_get_data $port my/endpoint jsonarray
-+omhttp_stop_server
-+seq_check
-+exit_test
---- /dev/null
-+++ b/tests/omhttp-batch-kafkarest-retry-vg.sh
-@@ -0,0 +1,3 @@
-+#!/bin/bash
-+export USE_VALGRIND="YES"
-+source ${srcdir:=.}/omhttp-batch-kafkarest-retry.sh
---- /dev/null
-+++ b/tests/omhttp-batch-kafkarest-retry.sh
-@@ -0,0 +1,78 @@
-+#!/bin/bash
-+# This file is part of the rsyslog project, released under ASL 2.0
-+
-+# Starting actual testbench
-+. ${srcdir:=.}/diag.sh init
-+
-+export NUMMESSAGES=50000
-+
-+port="$(get_free_port)"
-+omhttp_start_server $port --fail-every 100
-+
-+generate_conf
-+add_conf '
-+module(load="../contrib/omhttp/.libs/omhttp")
-+
-+main_queue(queue.dequeueBatchSize="2048")
-+
-+template(name="tpl" type="string"
-+ string="{\"msgnum\":\"%msg:F,58:2%\"}")
-+
-+# Echo message as-is for retry
-+template(name="tpl_echo" type="string" string="%msg%")
-+
-+ruleset(name="ruleset_omhttp_retry") {
-+ action(
-+ name="action_omhttp"
-+ type="omhttp"
-+ errorfile="'$RSYSLOG_DYNNAME/omhttp.error.log'"
-+ template="tpl_echo"
-+
-+ server="localhost"
-+ serverport="'$port'"
-+ restpath="my/endpoint"
-+ batch="on"
-+ batch.maxsize="100"
-+ batch.format="kafkarest"
-+
-+ retry="on"
-+ retry.ruleset="ruleset_omhttp_retry"
-+
-+ # Auth
-+ usehttps="off"
-+ ) & stop
-+}
-+
-+ruleset(name="ruleset_omhttp") {
-+ action(
-+ name="action_omhttp"
-+ type="omhttp"
-+ errorfile="'$RSYSLOG_DYNNAME/omhttp.error.log'"
-+ template="tpl"
-+
-+ server="localhost"
-+ serverport="'$port'"
-+ restpath="my/endpoint"
-+ batch="on"
-+ batch.maxsize="100"
-+ batch.format="kafkarest"
-+
-+ retry="on"
-+ retry.ruleset="ruleset_omhttp_retry"
-+
-+ # Auth
-+ usehttps="off"
-+ ) & stop
-+}
-+
-+if $msg contains "msgnum:" then
-+ call ruleset_omhttp
-+'
-+startup
-+injectmsg
-+shutdown_when_empty
-+wait_shutdown
-+omhttp_get_data $port my/endpoint kafkarest
-+omhttp_stop_server
-+seq_check
-+exit_test
---- /dev/null
-+++ b/tests/omhttp-batch-kafkarest.sh
-@@ -0,0 +1,47 @@
-+#!/bin/bash
-+# This file is part of the rsyslog project, released under ASL 2.0
-+
-+# Starting actual testbench
-+. ${srcdir:=.}/diag.sh init
-+
-+export NUMMESSAGES=50000
-+
-+port="$(get_free_port)"
-+omhttp_start_server $port
-+
-+generate_conf
-+add_conf '
-+template(name="tpl" type="string"
-+ string="{\"msgnum\":\"%msg:F,58:2%\"}")
-+
-+module(load="../contrib/omhttp/.libs/omhttp")
-+
-+main_queue(queue.dequeueBatchSize="2048")
-+
-+if $msg contains "msgnum:" then
-+ action(
-+ # Payload
-+ name="my_http_action"
-+ type="omhttp"
-+ errorfile="'$RSYSLOG_DYNNAME/omhttp.error.log'"
-+ template="tpl"
-+
-+ server="localhost"
-+ serverport="'$port'"
-+ restpath="my/endpoint"
-+ batch="on"
-+ batch.format="kafkarest"
-+ batch.maxsize="100"
-+
-+ # Auth
-+ usehttps="off"
-+ )
-+'
-+startup
-+injectmsg
-+shutdown_when_empty
-+wait_shutdown
-+omhttp_get_data $port my/endpoint kafkarest
-+omhttp_stop_server
-+seq_check
-+exit_test
---- /dev/null
-+++ b/tests/omhttp-batch-newline.sh
-@@ -0,0 +1,47 @@
-+#!/bin/bash
-+# This file is part of the rsyslog project, released under ASL 2.0
-+
-+# Starting actual testbench
-+. ${srcdir:=.}/diag.sh init
-+
-+export NUMMESSAGES=50000
-+
-+port="$(get_free_port)"
-+omhttp_start_server $port
-+
-+generate_conf
-+add_conf '
-+template(name="tpl" type="string"
-+ string="{\"msgnum\":\"%msg:F,58:2%\"}")
-+
-+module(load="../contrib/omhttp/.libs/omhttp")
-+
-+main_queue(queue.dequeueBatchSize="2048")
-+
-+if $msg contains "msgnum:" then
-+ action(
-+ # Payload
-+ name="my_http_action"
-+ type="omhttp"
-+ errorfile="'$RSYSLOG_DYNNAME/omhttp.error.log'"
-+ template="tpl"
-+
-+ server="localhost"
-+ serverport="'$port'"
-+ restpath="my/endpoint"
-+ batch="on"
-+ batch.format="newline"
-+ batch.maxsize="100"
-+
-+ # Auth
-+ usehttps="off"
-+ )
-+'
-+startup
-+injectmsg
-+shutdown_when_empty
-+wait_shutdown
-+omhttp_get_data $port my/endpoint newline
-+omhttp_stop_server
-+seq_check
-+exit_test
---- /dev/null
-+++ b/tests/omhttp-retry-vg.sh
-@@ -0,0 +1,3 @@
-+#!/bin/bash
-+export USE_VALGRIND="YES"
-+source ${srcdir:=.}/omhttp-retry.sh
---- /dev/null
-+++ b/tests/omhttp-retry.sh
-@@ -0,0 +1,46 @@
-+#!/bin/bash
-+# This file is part of the rsyslog project, released under ASL 2.0
-+
-+# Starting actual testbench
-+. ${srcdir:=.}/diag.sh init
-+
-+export NUMMESSAGES=10000
-+
-+port="$(get_free_port)"
-+omhttp_start_server $port --fail-every 1000
-+
-+generate_conf
-+add_conf '
-+module(load="../contrib/omhttp/.libs/omhttp")
-+
-+main_queue(queue.dequeueBatchSize="2048")
-+
-+template(name="tpl" type="string"
-+ string="{\"msgnum\":\"%msg:F,58:2%\"}")
-+
-+if $msg contains "msgnum:" then
-+ action(
-+ # Payload
-+ action.resumeRetryCount="-1"
-+ name="my_http_action"
-+ type="omhttp"
-+ errorfile="'$RSYSLOG_DYNNAME/omhttp.error.log'"
-+ template="tpl"
-+
-+ server="localhost"
-+ serverport="'$port'"
-+ restpath="my/endpoint"
-+ batch="off"
-+
-+ # Auth
-+ usehttps="off"
-+ )
-+'
-+startup
-+injectmsg
-+shutdown_when_empty
-+wait_shutdown
-+omhttp_get_data $port my/endpoint
-+omhttp_stop_server
-+seq_check
-+exit_test
---- /dev/null
-+++ b/tests/omhttp_server.py
-@@ -0,0 +1,130 @@
-+#!/usr/bin/env python
-+
-+import argparse
-+import json
-+import os
-+import zlib
-+import base64
-+
-+try:
-+ from BaseHTTPServer import BaseHTTPRequestHandler, HTTPServer # Python 2
-+except ImportError:
-+ from http.server import BaseHTTPRequestHandler, HTTPServer # Python 3
-+
-+# Keep track of data received at each path
-+data = {}
-+
-+metadata = {'posts': 0, 'fail_after': 0, 'fail_every': -1, 'decompress': False, 'userpwd': ''}
-+
-+
-+class MyHandler(BaseHTTPRequestHandler):
-+ """
-+ POST'd data is kept in the data global dict.
-+ Keys are the path, values are the raw received data.
-+ Two post requests to <host>:<port>/post/endpoint means data looks like...
-+ {"/post/endpoint": ["{\"msgnum\":\"00001\"}", "{\"msgnum\":\"00001\"}"]}
-+
-+ GET requests return all data posted to that endpoint as a json list.
-+ Note that rsyslog usually sends escaped json data, so some parsing may be needed.
-+ A get request for <host>:<post>/post/endpoint responds with...
-+ ["{\"msgnum\":\"00001\"}", "{\"msgnum\":\"00001\"}"]
-+ """
-+
-+ def validate_auth(self):
-+ # header format for basic authentication
-+ # 'Authorization: Basic <base 64 encoded uid:pwd>'
-+ if 'Authorization' not in self.headers:
-+ self.send_response(401)
-+ self.end_headers()
-+ self.wfile.write('missing "Authorization" header')
-+ return False
-+
-+ auth_header = self.headers['Authorization']
-+ _, b64userpwd = auth_header.split()
-+ userpwd = base64.b64decode(b64userpwd)
-+ if userpwd != metadata['userpwd']:
-+ self.send_response(401)
-+ self.end_headers()
-+ self.wfile.write('invalid auth: {0}'.format(userpwd))
-+ return False
-+
-+ return True
-+
-+ def do_POST(self):
-+ metadata['posts'] += 1
-+
-+ if metadata['userpwd']:
-+ if not self.validate_auth():
-+ return
-+
-+ if metadata['fail_with_400_after'] != -1 and metadata['posts'] > metadata['fail_with_400_after']:
-+ self.send_response(400)
-+ self.end_headers()
-+ self.wfile.write('BAD REQUEST')
-+ return
-+
-+ if metadata['posts'] > 1 and metadata['fail_every'] != -1 and metadata['posts'] % metadata['fail_every'] == 0:
-+ self.send_response(500)
-+ self.end_headers()
-+ self.wfile.write('INTERNAL ERROR')
-+ return
-+
-+ content_length = int(self.headers['Content-Length'])
-+ raw_data = self.rfile.read(content_length)
-+
-+ if metadata['decompress']:
-+ post_data = zlib.decompress(raw_data, 31)
-+ else:
-+ post_data = raw_data
-+
-+ if self.path not in data:
-+ data[self.path] = []
-+ data[self.path].append(post_data)
-+
-+ res = json.dumps({'msg': 'ok'})
-+
-+ self.send_response(200)
-+ self.send_header('Content-Type', 'application/json')
-+ self.send_header('Content-Length', len(res))
-+ self.end_headers()
-+
-+ self.wfile.write(res)
-+ return
-+
-+ def do_GET(self):
-+ if self.path in data:
-+ result = data[self.path]
-+ else:
-+ result = []
-+
-+ res = json.dumps(result)
-+
-+ self.send_response(200)
-+ self.send_header('Content-Type', 'application/json')
-+ self.send_header('Content-Length', len(res))
-+ self.end_headers()
-+
-+ self.wfile.write(res)
-+ return
-+
-+
-+if __name__ == '__main__':
-+ parser = argparse.ArgumentParser(description='Archive and delete core app log files')
-+ parser.add_argument('-p', '--port', action='store', type=int, default=8080, help='port')
-+ parser.add_argument('-i', '--interface', action='store', type=str, default='localhost', help='port')
-+ parser.add_argument('--fail-after', action='store', type=int, default=0, help='start failing after n posts')
-+ parser.add_argument('--fail-every', action='store', type=int, default=-1, help='fail every n posts')
-+ parser.add_argument('--fail-with-400-after', action='store', type=int, default=-1, help='fail with 400 after n posts')
-+ parser.add_argument('--decompress', action='store_true', default=False, help='decompress posted data')
-+ parser.add_argument('--userpwd', action='store', default='', help='only accept this user:password combination')
-+ args = parser.parse_args()
-+ metadata['fail_after'] = args.fail_after
-+ metadata['fail_every'] = args.fail_every
-+ metadata['fail_with_400_after'] = args.fail_with_400_after
-+ metadata['decompress'] = args.decompress
-+ metadata['userpwd'] = args.userpwd
-+ server = HTTPServer((args.interface, args.port), MyHandler)
-+ pid = os.getpid()
-+ print('starting omhttp test server at {interface}:{port} with pid {pid}'
-+ .format(interface=args.interface, port=args.port, pid=pid))
-+ server.serve_forever()
diff --git a/app-admin/rsyslog/files/rsyslog-8.1903.0-add-py3-support-to-omhttp-test.patch b/app-admin/rsyslog/files/rsyslog-8.1903.0-add-py3-support-to-omhttp-test.patch
deleted file mode 100644
index 6600c61666e9..000000000000
--- a/app-admin/rsyslog/files/rsyslog-8.1903.0-add-py3-support-to-omhttp-test.patch
+++ /dev/null
@@ -1,83 +0,0 @@
-From c82b747eaf96cc77efa530ca5844ba01b91bfc88 Mon Sep 17 00:00:00 2001
-From: Thomas Deutschmann <whissi@whissi.de>
-Date: Sat, 6 Apr 2019 00:28:54 +0200
-Subject: [PATCH] tests: omhttp: add Python 3 compatibility
-
-Fixes: https://github.com/rsyslog/rsyslog/issues/3599
----
- tests/omhttp_server.py | 22 +++++++++++-----------
- 1 file changed, 11 insertions(+), 11 deletions(-)
-
-diff --git a/tests/omhttp_server.py b/tests/omhttp_server.py
-index 6962138fa..d3fdb3a9a 100644
---- a/tests/omhttp_server.py
-+++ b/tests/omhttp_server.py
-@@ -36,16 +36,16 @@ def validate_auth(self):
- if 'Authorization' not in self.headers:
- self.send_response(401)
- self.end_headers()
-- self.wfile.write('missing "Authorization" header')
-+ self.wfile.write(b'missing "Authorization" header')
- return False
-
- auth_header = self.headers['Authorization']
- _, b64userpwd = auth_header.split()
-- userpwd = base64.b64decode(b64userpwd)
-+ userpwd = base64.b64decode(b64userpwd).decode('utf-8')
- if userpwd != metadata['userpwd']:
- self.send_response(401)
- self.end_headers()
-- self.wfile.write('invalid auth: {0}'.format(userpwd))
-+ self.wfile.write(b'invalid auth: {0}'.format(userpwd))
- return False
-
- return True
-@@ -60,16 +60,16 @@ def do_POST(self):
- if metadata['fail_with_400_after'] != -1 and metadata['posts'] > metadata['fail_with_400_after']:
- self.send_response(400)
- self.end_headers()
-- self.wfile.write('BAD REQUEST')
-+ self.wfile.write(b'BAD REQUEST')
- return
-
- if metadata['posts'] > 1 and metadata['fail_every'] != -1 and metadata['posts'] % metadata['fail_every'] == 0:
- self.send_response(500)
- self.end_headers()
-- self.wfile.write('INTERNAL ERROR')
-+ self.wfile.write(b'INTERNAL ERROR')
- return
-
-- content_length = int(self.headers['Content-Length'])
-+ content_length = int(self.headers['Content-Length'] or 0)
- raw_data = self.rfile.read(content_length)
-
- if metadata['decompress']:
-@@ -79,12 +79,12 @@ def do_POST(self):
-
- if self.path not in data:
- data[self.path] = []
-- data[self.path].append(post_data)
-+ data[self.path].append(post_data.decode('utf-8'))
-
-- res = json.dumps({'msg': 'ok'})
-+ res = json.dumps({'msg': 'ok'}).encode('utf8')
-
- self.send_response(200)
-- self.send_header('Content-Type', 'application/json')
-+ self.send_header('Content-Type', 'application/json; charset=utf-8')
- self.send_header('Content-Length', len(res))
- self.end_headers()
-
-@@ -97,10 +97,10 @@ def do_GET(self):
- else:
- result = []
-
-- res = json.dumps(result)
-+ res = json.dumps(result).encode('utf8')
-
- self.send_response(200)
-- self.send_header('Content-Type', 'application/json')
-+ self.send_header('Content-Type', 'application/json; charset=utf-8')
- self.send_header('Content-Length', len(res))
- self.end_headers()
-
diff --git a/app-admin/rsyslog/files/rsyslog-8.1903.0-fix-py3-compatibility-in-diag.sh.patch b/app-admin/rsyslog/files/rsyslog-8.1903.0-fix-py3-compatibility-in-diag.sh.patch
deleted file mode 100644
index 615bb50bdb92..000000000000
--- a/app-admin/rsyslog/files/rsyslog-8.1903.0-fix-py3-compatibility-in-diag.sh.patch
+++ /dev/null
@@ -1,22 +0,0 @@
-From f0847e46c148233b6ab5d6088ca4e1dc664e82a4 Mon Sep 17 00:00:00 2001
-From: Thomas Deutschmann <whissi@whissi.de>
-Date: Sat, 6 Apr 2019 02:07:51 +0200
-Subject: [PATCH] testbench: fix Python 3 compatibility
-
----
- tests/diag.sh | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/tests/diag.sh b/tests/diag.sh
-index 5b4b3df46..2926e6ac2 100755
---- a/tests/diag.sh
-+++ b/tests/diag.sh
-@@ -1334,7 +1334,7 @@ get_inode() {
- printf 'FAIL: file "%s" does not exist in get_inode\n' "$1"
- error_exit 100
- fi
-- python -c 'import os; import stat; print os.lstat("'$1'")[stat.ST_INO]'
-+ python -c 'import os; import stat; print(os.lstat("'$1'")[stat.ST_INO])'
- }
-
-
diff --git a/app-admin/rsyslog/files/rsyslog-8.38.0-fix-omprog-output-capture-mt-test.patch b/app-admin/rsyslog/files/rsyslog-8.38.0-fix-omprog-output-capture-mt-test.patch
deleted file mode 100644
index c78e0e502d46..000000000000
--- a/app-admin/rsyslog/files/rsyslog-8.38.0-fix-omprog-output-capture-mt-test.patch
+++ /dev/null
@@ -1,66 +0,0 @@
-From 0b0a1262f2b401ea16b7d0b36d8254c500cb9d8e Mon Sep 17 00:00:00 2001
-From: Joan Sala <jsiwrk@gmail.com>
-Date: Thu, 20 Sep 2018 22:37:58 +0200
-Subject: [PATCH] testbench: fix incompatibility of one omprog test with
- Python3
-
-Python3 writes to stderr immediately, and this caused the
-captured output to differ with respect to Python2. Simplified
-the test to do a single write to stderr. Also a cast to int
-was needed when calculating 'numRepeats'.
-
-closes #3030
----
- tests/omprog-output-capture-mt.sh | 2 +-
- .../testsuites/omprog-output-capture-mt-bin.py | 17 +++++++----------
- 2 files changed, 8 insertions(+), 11 deletions(-)
-
-diff --git a/tests/omprog-output-capture-mt.sh b/tests/omprog-output-capture-mt.sh
-index 50f5c6354..080fabd2a 100755
---- a/tests/omprog-output-capture-mt.sh
-+++ b/tests/omprog-output-capture-mt.sh
-@@ -24,7 +24,7 @@ else
- LINE_LENGTH=511 # 512 minus 1 byte (for the newline char)
- fi
-
--export command_line="/usr/bin/stdbuf -oL -eL $srcdir/testsuites/omprog-output-capture-mt-bin.py $LINE_LENGTH"
-+export command_line="/usr/bin/stdbuf -oL $srcdir/testsuites/omprog-output-capture-mt-bin.py $LINE_LENGTH"
-
- check_command_available stdbuf
- generate_conf
-diff --git a/tests/testsuites/omprog-output-capture-mt-bin.py b/tests/testsuites/omprog-output-capture-mt-bin.py
-index 6c81da24b..03097f37b 100755
---- a/tests/testsuites/omprog-output-capture-mt-bin.py
-+++ b/tests/testsuites/omprog-output-capture-mt-bin.py
-@@ -10,7 +10,7 @@
- logLine = sys.stdin.readline()
- while logLine:
- logLine = logLine.strip()
-- numRepeats = lineLength / len(logLine)
-+ numRepeats = int(lineLength / len(logLine))
- lineToStdout = (linePrefix + "[stdout] " + logLine*numRepeats)[:lineLength]
- lineToStderr = (linePrefix + "[stderr] " + logLine*numRepeats)[:lineLength]
-
-@@ -22,16 +22,13 @@
- # size of the block buffer is generally greater than PIPE_BUF).
- sys.stdout.write(lineToStdout + "\n")
-
-- # Write to stderr using two writes. Since stderr is unbuffered, each write will be written
-- # immediately to the pipe, and this will cause intermingled lines in the output file.
-- # However, we avoid this by executing this script with 'stdbuf -eL', which forces line
-- # buffering for stderr. We could alternatively do a single write.
-- sys.stderr.write(lineToStderr)
-- sys.stderr.write("\n")
-+ # Write to stderr using a single write. Since stderr is unbuffered, each write will be
-+ # written immediately (and atomically) to the pipe.
-+ sys.stderr.write(lineToStderr + "\n")
-
-- # Note: In future versions of Python3, stderr will possibly be line buffered (see
-- # https://bugs.python.org/issue13601).
-- # Note: When writing to stderr using the Python logging module, it seems that line
-+ # Note (FTR): In future versions of Python3, stderr will possibly be line buffered (see
-+ # https://bugs.python.org/issue13601). The previous write will also be atomic in this case.
-+ # Note (FTR): When writing to stderr using the Python logging module, it seems that line
- # buffering is also used (although this could depend on the Python version).
-
- logLine = sys.stdin.readline()
diff --git a/app-admin/rsyslog/files/rsyslog-8.39.0-fix-liblogging_stdlog-linking.patch b/app-admin/rsyslog/files/rsyslog-8.39.0-fix-liblogging_stdlog-linking.patch
deleted file mode 100644
index 6ccf8f0252da..000000000000
--- a/app-admin/rsyslog/files/rsyslog-8.39.0-fix-liblogging_stdlog-linking.patch
+++ /dev/null
@@ -1,321 +0,0 @@
-https://github.com/rsyslog/rsyslog/pull/3240
-
---- a/configure.ac
-+++ b/configure.ac
-@@ -1436,6 +1436,12 @@ fi
- AM_CONDITIONAL(ENABLE_KSI_LS12, test x$enable_ksi_ls12 = xyes)
-
- # liblogging-stdlog support
-+# we use liblogging-stdlog inside the testbench, which is why we need to check for it in any case
-+PKG_CHECK_MODULES(LIBLOGGING_STDLOG, liblogging-stdlog >= 1.0.3,
-+ AC_DEFINE(HAVE_LIBLOGGING_STDLOG, 1, [Define to 1 if liblogging-stdlog is available.]),
-+ [AC_MSG_NOTICE([liblogging-stdlog not found, parts of the testbench will not run])]
-+)
-+
- AC_ARG_ENABLE(liblogging-stdlog,
- [AS_HELP_STRING([--enable-liblogging-stdlog],[Enable liblogging-stdlog support @<:@default=no@:>@])],
- [case "${enableval}" in
-@@ -1445,18 +1451,15 @@ AC_ARG_ENABLE(liblogging-stdlog,
- esac],
- [enable_liblogging_stdlog=no]
- )
-+if test "x$enable_liblogging_stdlog" = "xyes" -a "x$HAVE_LIBLOGGING_STDLOG" != "x1"; then
-+ AC_MSG_ERROR(--enable-liblogging-stdlog set but liblogging was not found)
-+fi
-+AM_CONDITIONAL(ENABLE_LIBLOGGING_STDLOG, [test "x$enable_liblogging_stdlog" = "xyes"])
- if test "x$enable_liblogging_stdlog" = "xyes"; then
-- PKG_CHECK_MODULES(LIBLOGGING_STDLOG, liblogging-stdlog >= 1.0.3,
-- AC_DEFINE(HAVE_LIBLOGGING_STDLOG, 1, [Define to 1 if liblogging-stdlog is available.])
-- )
-+ AC_MSG_NOTICE(DEBUG: liblogging_stdlog enabled)
-+else
-+ AC_MSG_NOTICE(DEBUG: liblogging_stdlog disabled)
- fi
--AM_CONDITIONAL(ENABLE_LIBLOGGING_STDLOG, test x$enable_liblogging_stdlog = xyes)
--
--# we use liblogging-stdlog inside the testbench, which is why we need to check for it in any case
--PKG_CHECK_MODULES(LIBLOGGING_STDLOG, liblogging-stdlog >= 1.0.3,
-- AC_DEFINE(HAVE_LIBLOGGING_STDLOG, 1, [Define to 1 if liblogging-stdlog is available.]),
-- [AC_MSG_NOTICE([liblogging-stdlog not found, parts of the testbench will not run])]
--)
-
- # RFC 3195 support
- AC_ARG_ENABLE(rfc3195,
---- a/plugins/imklog/Makefile.am
-+++ b/plugins/imklog/Makefile.am
-@@ -10,6 +10,11 @@ if ENABLE_IMKLOG_LINUX
- imklog_la_SOURCES += bsd.c
- endif
-
--imklog_la_CPPFLAGS = -I$(top_srcdir) $(PTHREADS_CFLAGS) $(RSRT_CFLAGS) $(LIBLOGGING_STDLOG_CFLAGS)
--imklog_la_LDFLAGS = -module -avoid-version $(LIBLOGGING_STDLOG_LIBS)
-+imklog_la_CPPFLAGS = -I$(top_srcdir) $(PTHREADS_CFLAGS) $(RSRT_CFLAGS)
-+imklog_la_LDFLAGS = -module -avoid-version
- imklog_la_LIBADD =
-+
-+if ENABLE_LIBLOGGING_STDLOG
-+imklog_la_CPPFLAGS += $(LIBLOGGING_STDLOG_CFLAGS)
-+imklog_la_LDFLAGS += $(LIBLOGGING_STDLOG_LIBS)
-+endif
---- a/plugins/immark/Makefile.am
-+++ b/plugins/immark/Makefile.am
-@@ -1,6 +1,11 @@
- pkglib_LTLIBRARIES = immark.la
-
- immark_la_SOURCES = immark.c immark.h
--immark_la_CPPFLAGS = $(RSRT_CFLAGS) -I$(top_srcdir) $(PTHREADS_CFLAGS) $(LIBLOGGING_STDLOG_CFLAGS)
--immark_la_LDFLAGS = -module -avoid-version $(LIBLOGGING_STDLOG_LIBS)
-+immark_la_CPPFLAGS = $(RSRT_CFLAGS) -I$(top_srcdir) $(PTHREADS_CFLAGS)
-+immark_la_LDFLAGS = -module -avoid-version
- immark_la_LIBADD =
-+
-+if ENABLE_LIBLOGGING_STDLOG
-+immark_la_CPPFLAGS += $(LIBLOGGING_STDLOG_CFLAGS)
-+immark_la_LDFLAGS += $(LIBLOGGING_STDLOG_LIBS)
-+endif
---- a/plugins/imtcp/Makefile.am
-+++ b/plugins/imtcp/Makefile.am
-@@ -1,6 +1,11 @@
- pkglib_LTLIBRARIES = imtcp.la
-
- imtcp_la_SOURCES = imtcp.c
--imtcp_la_CPPFLAGS = -I$(top_srcdir) $(PTHREADS_CFLAGS) $(RSRT_CFLAGS) $(LIBLOGGING_STDLOG_CFLAGS)
--imtcp_la_LDFLAGS = -module -avoid-version $(LIBLOGGING_STDLOG_LIBS)
-+imtcp_la_CPPFLAGS = -I$(top_srcdir) $(PTHREADS_CFLAGS) $(RSRT_CFLAGS)
-+imtcp_la_LDFLAGS = -module -avoid-version
- imtcp_la_LIBADD =
-+
-+if ENABLE_LIBLOGGING_STDLOG
-+imtcp_la_CPPFLAGS += $(LIBLOGGING_STDLOG_CFLAGS)
-+imtcp_la_LDFLAGS += $(LIBLOGGING_STDLOG_LIBS)
-+endif
---- a/plugins/imudp/Makefile.am
-+++ b/plugins/imudp/Makefile.am
-@@ -1,6 +1,11 @@
- pkglib_LTLIBRARIES = imudp.la
-
- imudp_la_SOURCES = imudp.c
--imudp_la_CPPFLAGS = -I$(top_srcdir) $(PTHREADS_CFLAGS) $(RSRT_CFLAGS) $(LIBLOGGING_STDLOG_CFLAGS)
--imudp_la_LDFLAGS = -module -avoid-version $(LIBLOGGING_STDLOG_LIBS)
-+imudp_la_CPPFLAGS = -I$(top_srcdir) $(PTHREADS_CFLAGS) $(RSRT_CFLAGS)
-+imudp_la_LDFLAGS = -module -avoid-version
- imudp_la_LIBADD = $(IMUDP_LIBS)
-+
-+if ENABLE_LIBLOGGING_STDLOG
-+imudp_la_CPPFLAGS += $(LIBLOGGING_STDLOG_CFLAGS)
-+imudp_la_LDFLAGS += $(LIBLOGGING_STDLOG_LIBS)
-+endif
---- a/plugins/imuxsock/Makefile.am
-+++ b/plugins/imuxsock/Makefile.am
-@@ -1,6 +1,11 @@
- pkglib_LTLIBRARIES = imuxsock.la
-
- imuxsock_la_SOURCES = imuxsock.c
--imuxsock_la_CPPFLAGS = -DSD_EXPORT_SYMBOLS -I$(top_srcdir) $(PTHREADS_CFLAGS) $(RSRT_CFLAGS) $(LIBLOGGING_STDLOG_CFLAGS)
--imuxsock_la_LDFLAGS = -module -avoid-version $(LIBLOGGING_STDLOG_LIBS)
-+imuxsock_la_CPPFLAGS = -DSD_EXPORT_SYMBOLS -I$(top_srcdir) $(PTHREADS_CFLAGS) $(RSRT_CFLAGS)
-+imuxsock_la_LDFLAGS = -module -avoid-version
- imuxsock_la_LIBADD =
-+
-+if ENABLE_LIBLOGGING_STDLOG
-+imuxsock_la_CPPFLAGS += $(LIBLOGGING_STDLOG_CFLAGS)
-+imuxsock_la_LDFLAGS += $(LIBLOGGING_STDLOG_LIBS)
-+endif
---- a/plugins/mmexternal/Makefile.am
-+++ b/plugins/mmexternal/Makefile.am
-@@ -1,8 +1,13 @@
- pkglib_LTLIBRARIES = mmexternal.la
-
- mmexternal_la_SOURCES = mmexternal.c
--mmexternal_la_CPPFLAGS = $(RSRT_CFLAGS) $(PTHREADS_CFLAGS) $(LIBLOGGING_STDLOG_CFLAGS)
--mmexternal_la_LDFLAGS = -module -avoid-version $(LIBLOGGING_STDLOG_LIBS)
-+mmexternal_la_CPPFLAGS = $(RSRT_CFLAGS) $(PTHREADS_CFLAGS)
-+mmexternal_la_LDFLAGS = -module -avoid-version
- mmexternal_la_LIBADD =
-
-+if ENABLE_LIBLOGGING_STDLOG
-+mmexternal_la_CPPFLAGS += $(LIBLOGGING_STDLOG_CFLAGS)
-+mmexternal_la_LDFLAGS += $(LIBLOGGING_STDLOG_LIBS)
-+endif
-+
- EXTRA_DIST =
---- a/plugins/omtesting/Makefile.am
-+++ b/plugins/omtesting/Makefile.am
-@@ -1,6 +1,11 @@
- pkglib_LTLIBRARIES = omtesting.la
-
- omtesting_la_SOURCES = omtesting.c
--omtesting_la_CPPFLAGS = -I$(top_srcdir) $(PTHREADS_CFLAGS) $(RSRT_CFLAGS) $(LIBLOGGING_STDLOG_CFLAGS)
--omtesting_la_LDFLAGS = -module -avoid-version $(LIBLOGGING_STDLOG_LIBS)
-+omtesting_la_CPPFLAGS = -I$(top_srcdir) $(PTHREADS_CFLAGS) $(RSRT_CFLAGS)
-+omtesting_la_LDFLAGS = -module -avoid-version
- omtesting_la_LIBADD =
-+
-+if ENABLE_LIBLOGGING_STDLOG
-+omtesting_la_CPPFLAGS += $(LIBLOGGING_STDLOG_CFLAGS)
-+omtesting_la_LDFLAGS += $(LIBLOGGING_STDLOG_LIBS)
-+endif
---- a/runtime/Makefile.am
-+++ b/runtime/Makefile.am
-@@ -112,8 +112,15 @@ else
- librsyslog_la_CPPFLAGS = -DSD_EXPORT_SYMBOLS -D_PATH_MODDIR=\"$(pkglibdir)/\" -I\$(top_srcdir) -I\$(top_srcdir)/grammar
- endif
- #librsyslog_la_LDFLAGS = -module -avoid-version
--librsyslog_la_CPPFLAGS += $(PTHREADS_CFLAGS) $(RSRT_CFLAGS) $(LIBUUID_CFLAGS) $(LIBFASTJSON_CFLAGS) ${LIBESTR_CFLAGS} ${LIBLOGGING_STDLOG_CFLAGS} -I\$(top_srcdir)/tools
--librsyslog_la_LIBADD = $(DL_LIBS) $(RT_LIBS) $(LIBUUID_LIBS) $(LIBFASTJSON_LIBS) ${LIBESTR_LIBS} ${LIBLOGGING_STDLOG_LIBS}
-+librsyslog_la_CPPFLAGS += $(PTHREADS_CFLAGS) $(RSRT_CFLAGS) $(LIBUUID_CFLAGS) $(LIBFASTJSON_CFLAGS) ${LIBESTR_CFLAGS}
-+librsyslog_la_LIBADD = $(DL_LIBS) $(RT_LIBS) $(LIBUUID_LIBS) $(LIBFASTJSON_LIBS) ${LIBESTR_LIBS}
-+
-+if ENABLE_LIBLOGGING_STDLOG
-+librsyslog_la_CPPFLAGS += ${LIBLOGGING_STDLOG_CFLAGS}
-+librsyslog_la_LIBADD += $(LIBLOGGING_STDLOG_LIBS)
-+endif
-+
-+librsyslog_la_CPPFLAGS += -I\$(top_srcdir)/tools
-
- #
- # regular expression support
-@@ -121,9 +128,15 @@ librsyslog_la_LIBADD = $(DL_LIBS) $(RT_LIBS) $(LIBUUID_LIBS) $(LIBFASTJSON_LIBS
- if ENABLE_REGEXP
- pkglib_LTLIBRARIES += lmregexp.la
- lmregexp_la_SOURCES = regexp.c regexp.h
--lmregexp_la_CPPFLAGS = $(PTHREADS_CFLAGS) $(RSRT_CFLAGS) $(LIBLOGGING_STDLOG_CFLAGS)
--lmregexp_la_LDFLAGS = -module -avoid-version $(LIBLOGGING_STDLOG_LIBS)
--lmregexp_la_LIBADD =
-+lmregexp_la_CPPFLAGS = $(PTHREADS_CFLAGS) $(RSRT_CFLAGS)
-+lmregexp_la_LDFLAGS = -module -avoid-version
-+lmregexp_la_LIBADD =
-+
-+if ENABLE_LIBLOGGING_STDLOG
-+lmregexp_la_CPPFLAGS += $(LIBLOGGING_STDLOG_CFLAGS)
-+lmregexp_la_LDFLAGS += $(LIBLOGGING_STDLOG_LIBS)
-+endif
-+
- endif
-
- #
-@@ -131,9 +144,14 @@ endif
- #
- pkglib_LTLIBRARIES += lmzlibw.la
- lmzlibw_la_SOURCES = zlibw.c zlibw.h
--lmzlibw_la_CPPFLAGS = $(PTHREADS_CFLAGS) $(RSRT_CFLAGS) $(LIBLOGGING_STDLOG_CFLAGS)
--lmzlibw_la_LDFLAGS = -module -avoid-version $(LIBLOGGING_STDLOG_LIBS)
--lmzlibw_la_LIBADD =
-+lmzlibw_la_CPPFLAGS = $(PTHREADS_CFLAGS) $(RSRT_CFLAGS)
-+lmzlibw_la_LDFLAGS = -module -avoid-version
-+lmzlibw_la_LIBADD =
-+
-+if ENABLE_LIBLOGGING_STDLOG
-+lmzlibw_la_CPPFLAGS += $(LIBLOGGING_STDLOG_CFLAGS)
-+lmzlibw_la_LDFLAGS += $(LIBLOGGING_STDLOG_LIBS)
-+endif
-
-
- if ENABLE_INET
-@@ -142,18 +160,28 @@ pkglib_LTLIBRARIES += lmnet.la lmnetstrms.la
- # network support
- #
- lmnet_la_SOURCES = net.c net.h
--lmnet_la_CPPFLAGS = $(PTHREADS_CFLAGS) $(RSRT_CFLAGS) $(LIBLOGGING_STDLOG_CFLAGS)
--lmnet_la_LDFLAGS = -module -avoid-version ../compat/compat_la-getifaddrs.lo $(LIBLOGGING_STDLOG_LIBS)
--lmnet_la_LIBADD =
-+lmnet_la_CPPFLAGS = $(PTHREADS_CFLAGS) $(RSRT_CFLAGS)
-+lmnet_la_LDFLAGS = -module -avoid-version ../compat/compat_la-getifaddrs.lo
-+lmnet_la_LIBADD =
-+
-+if ENABLE_LIBLOGGING_STDLOG
-+lmnet_la_CPPFLAGS += $(LIBLOGGING_STDLOG_CFLAGS)
-+lmnet_la_LDFLAGS += $(LIBLOGGING_STDLOG_LIBS)
-+endif
-
- # network stream master class and stream factory
- lmnetstrms_la_SOURCES = netstrms.c netstrms.h \
- netstrm.c netstrm.h \
- nssel.c nssel.h \
- nspoll.c nspoll.h
--lmnetstrms_la_CPPFLAGS = $(PTHREADS_CFLAGS) $(RSRT_CFLAGS) $(LIBLOGGING_STDLOG_CFLAGS)
--lmnetstrms_la_LDFLAGS = -module -avoid-version $(LIBLOGGING_STDLOG_LIBS)
--lmnetstrms_la_LIBADD =
-+lmnetstrms_la_CPPFLAGS = $(PTHREADS_CFLAGS) $(RSRT_CFLAGS)
-+lmnetstrms_la_LDFLAGS = -module -avoid-version
-+lmnetstrms_la_LIBADD =
-+
-+if ENABLE_LIBLOGGING_STDLOG
-+lmnetstrms_la_CPPFLAGS += $(LIBLOGGING_STDLOG_CFLAGS)
-+lmnetstrms_la_LDFLAGS += $(LIBLOGGING_STDLOG_LIBS)
-+endif
-
- # netstream drivers
-
-@@ -162,9 +190,15 @@ pkglib_LTLIBRARIES += lmnsd_ptcp.la
- lmnsd_ptcp_la_SOURCES = nsd_ptcp.c nsd_ptcp.h \
- nsdsel_ptcp.c nsdsel_ptcp.h \
- nsdpoll_ptcp.c nsdpoll_ptcp.h
--lmnsd_ptcp_la_CPPFLAGS = $(PTHREADS_CFLAGS) $(RSRT_CFLAGS) $(LIBLOGGING_STDLOG_CFLAGS)
--lmnsd_ptcp_la_LDFLAGS = -module -avoid-version $(LIBLOGGING_STDLOG_LIBS)
--lmnsd_ptcp_la_LIBADD =
-+lmnsd_ptcp_la_CPPFLAGS = $(PTHREADS_CFLAGS) $(RSRT_CFLAGS)
-+lmnsd_ptcp_la_LDFLAGS = -module -avoid-version
-+lmnsd_ptcp_la_LIBADD =
-+
-+if ENABLE_LIBLOGGING_STDLOG
-+lmnsd_ptcp_la_CPPFLAGS += $(LIBLOGGING_STDLOG_CFLAGS)
-+lmnsd_ptcp_la_LDFLAGS += $(LIBLOGGING_STDLOG_LIBS)
-+endif
-+
- endif # if ENABLE_INET
-
- #
-@@ -226,20 +260,30 @@ lmtcpsrv_la_SOURCES = \
- tcps_sess.h \
- tcpsrv.c \
- tcpsrv.h
--lmtcpsrv_la_CPPFLAGS = $(PTHREADS_CFLAGS) $(RSRT_CFLAGS) $(LIBLOGGING_STDLOG_CFLAGS)
--lmtcpsrv_la_LDFLAGS = -module -avoid-version $(LIBLOGGING_STDLOG_LIBS)
-+lmtcpsrv_la_CPPFLAGS = $(PTHREADS_CFLAGS) $(RSRT_CFLAGS)
-+lmtcpsrv_la_LDFLAGS = -module -avoid-version
- lmtcpsrv_la_LIBADD =
-
-+if ENABLE_LIBLOGGING_STDLOG
-+lmtcpsrv_la_CPPFLAGS += $(LIBLOGGING_STDLOG_CFLAGS)
-+lmtcpsrv_la_LDFLAGS += $(LIBLOGGING_STDLOG_LIBS)
-+endif
-+
- #
- # TCP (stream) client support
- #
- lmtcpclt_la_SOURCES = \
- tcpclt.c \
- tcpclt.h
--lmtcpclt_la_CPPFLAGS = $(PTHREADS_CFLAGS) $(RSRT_CFLAGS) $(LIBLOGGING_STDLOG_CFLAGS)
--lmtcpclt_la_LDFLAGS = -module -avoid-version $(LIBLOGGING_STDLOG_LIBS)
-+lmtcpclt_la_CPPFLAGS = $(PTHREADS_CFLAGS) $(RSRT_CFLAGS)
-+lmtcpclt_la_LDFLAGS = -module -avoid-version
- lmtcpclt_la_LIBADD =
-
-+if ENABLE_LIBLOGGING_STDLOG
-+lmtcpclt_la_CPPFLAGS += $(LIBLOGGING_STDLOG_CFLAGS)
-+lmtcpclt_la_LDFLAGS += $(LIBLOGGING_STDLOG_LIBS)
-+endif
-+
-
- #
- # support library for Guardtime KSI-LS12
---- a/tools/Makefile.am
-+++ b/tools/Makefile.am
-@@ -37,7 +37,14 @@ rsyslogd_SOURCES = \
- iminternal.h \
- \
- ../dirty.h
--rsyslogd_CPPFLAGS = $(PTHREADS_CFLAGS) $(RSRT_CFLAGS) $(LIBLOGGING_STDLOG_CFLAGS) -DSD_EXPORT_SYMBOLS
-+rsyslogd_CPPFLAGS = $(PTHREADS_CFLAGS) $(RSRT_CFLAGS)
-+
-+if ENABLE_LIBLOGGING_STDLOG
-+rsyslogd_CPPFLAGS += $(LIBLOGGING_STDLOG_CFLAGS)
-+endif
-+
-+rsyslogd_CPPFLAGS += -DSD_EXPORT_SYMBOLS
-+
- # note: it looks like librsyslog.la must be explicitely given on LDDADD,
- # otherwise dependencies are not properly calculated (resulting in a
- # potentially incomplete build, a problem we had several times...)
diff --git a/app-admin/rsyslog/files/rsyslog-8.40.0-fix-omusrmsg.patch b/app-admin/rsyslog/files/rsyslog-8.40.0-fix-omusrmsg.patch
deleted file mode 100644
index 9247d0b067f4..000000000000
--- a/app-admin/rsyslog/files/rsyslog-8.40.0-fix-omusrmsg.patch
+++ /dev/null
@@ -1,13 +0,0 @@
-https://github.com/rsyslog/rsyslog/issues/3346
-
---- a/tools/omusrmsg.c
-+++ b/tools/omusrmsg.c
-@@ -261,7 +261,7 @@ static rsRetVal wallmsg(uchar* pMsg, instanceData *pData)
-
- /* compute the device name */
- strcpy(p, _PATH_DEV);
-- memcpy(p, ut.ut_line, UNAMESZ);
-+ strncat(p, ut.ut_line, UNAMESZ);
-
- /* we must be careful when writing to the terminal. A terminal may block
- * (for example, a user has pressed <ctl>-s). In that case, we can not
diff --git a/app-admin/rsyslog/rsyslog-8.1901.0.ebuild b/app-admin/rsyslog/rsyslog-8.1901.0.ebuild
deleted file mode 100644
index e9efd66166d0..000000000000
--- a/app-admin/rsyslog/rsyslog-8.1901.0.ebuild
+++ /dev/null
@@ -1,457 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-PYTHON_COMPAT=( python{2_7,3_5,3_6,3_7} )
-
-inherit autotools eutils linux-info python-any-r1 systemd
-
-DESCRIPTION="An enhanced multi-threaded syslogd with database support and more"
-HOMEPAGE="https://www.rsyslog.com/"
-
-if [[ ${PV} == "9999" ]]; then
- EGIT_REPO_URI="https://github.com/rsyslog/${PN}.git"
-
- DOC_REPO_URI="https://github.com/rsyslog/${PN}-doc.git"
-
- inherit git-r3
-else
- KEYWORDS="amd64 arm ~arm64 hppa x86"
-
- SRC_URI="
- https://www.rsyslog.com/files/download/${PN}/${P}.tar.gz
- doc? ( https://www.rsyslog.com/files/download/${PN}/${PN}-doc-${PV}.tar.gz )
- "
-fi
-
-LICENSE="GPL-3 LGPL-3 Apache-2.0"
-SLOT="0"
-IUSE="curl dbi debug doc elasticsearch +gcrypt gnutls jemalloc kafka kerberos kubernetes libressl mdblookup"
-IUSE+=" mongodb mysql normalize clickhouse omhttp omhttpfs omudpspoof openssl postgres"
-IUSE+=" rabbitmq redis relp rfc3195 rfc5424hmac snmp ssl systemd test usertools +uuid xxhash zeromq"
-RESTRICT="!test? ( test )"
-
-RDEPEND="
- >=dev-libs/libfastjson-0.99.8:=
- >=dev-libs/libestr-0.1.9
- >=sys-libs/zlib-1.2.5
- curl? ( >=net-misc/curl-7.35.0 )
- dbi? ( >=dev-db/libdbi-0.8.3 )
- elasticsearch? ( >=net-misc/curl-7.35.0 )
- gcrypt? ( >=dev-libs/libgcrypt-1.5.3:= )
- jemalloc? ( >=dev-libs/jemalloc-3.3.1:= )
- kafka? ( >=dev-libs/librdkafka-0.9.0.99:= )
- kerberos? ( virtual/krb5 )
- kubernetes? ( >=net-misc/curl-7.35.0 )
- mdblookup? ( dev-libs/libmaxminddb:= )
- mongodb? ( >=dev-libs/mongo-c-driver-1.1.10:= )
- mysql? ( virtual/libmysqlclient:= )
- normalize? (
- >=dev-libs/libee-0.4.0
- >=dev-libs/liblognorm-2.0.3:=
- )
- clickhouse? ( >=net-misc/curl-7.35.0 )
- omhttpfs? ( >=net-misc/curl-7.35.0 )
- omudpspoof? ( >=net-libs/libnet-1.1.6 )
- postgres? ( >=dev-db/postgresql-8.4.20:= )
- rabbitmq? ( >=net-libs/rabbitmq-c-0.3.0:= )
- redis? ( >=dev-libs/hiredis-0.11.0:= )
- relp? ( >=dev-libs/librelp-1.2.17:= )
- rfc3195? ( >=dev-libs/liblogging-1.0.1:=[rfc3195] )
- rfc5424hmac? (
- !libressl? ( >=dev-libs/openssl-0.9.8y:0= )
- libressl? ( dev-libs/libressl:= )
- )
- snmp? ( >=net-analyzer/net-snmp-5.7.2 )
- ssl? (
- gnutls? ( >=net-libs/gnutls-2.12.23:0= )
- openssl? (
- !libressl? ( dev-libs/openssl:0= )
- libressl? ( dev-libs/libressl:0= )
- )
- )
- systemd? ( >=sys-apps/systemd-234 )
- uuid? ( sys-apps/util-linux:0= )
- xxhash? ( dev-libs/xxhash:= )
- zeromq? (
- >=net-libs/czmq-3.0.2
- )"
-DEPEND="${RDEPEND}
- >=sys-devel/autoconf-archive-2015.02.24
- virtual/pkgconfig
- elibc_musl? ( sys-libs/queue-standalone )
- test? (
- >=dev-libs/liblogging-1.0.1[stdlog]
- jemalloc? ( <sys-libs/libfaketime-0.9.7 )
- !jemalloc? ( sys-libs/libfaketime )
- ${PYTHON_DEPS}
- )"
-
-REQUIRED_USE="
- kubernetes? ( normalize )
- ssl? ( || ( gnutls openssl ) )
-"
-
-if [[ ${PV} == "9999" ]]; then
- DEPEND+=" doc? ( >=dev-python/sphinx-1.1.3-r7 )"
- DEPEND+=" >=sys-devel/flex-2.5.39-r1"
- DEPEND+=" >=sys-devel/bison-2.4.3"
- DEPEND+=" >=dev-python/docutils-0.12"
-fi
-
-CONFIG_CHECK="~INOTIFY_USER"
-WARNING_INOTIFY_USER="CONFIG_INOTIFY_USER isn't set. Imfile module on this system will only support polling mode!"
-
-pkg_setup() {
- use test && python-any-r1_pkg_setup
-}
-
-src_unpack() {
- if [[ ${PV} == "9999" ]]; then
- git-r3_fetch
- git-r3_checkout
- else
- unpack ${P}.tar.gz
- fi
-
- if use doc; then
- if [[ ${PV} == "9999" ]]; then
- local _EGIT_BRANCH=
- if [[ -n "${EGIT_BRANCH}" ]]; then
- # Cannot use rsyslog commits/branches for documentation repository
- _EGIT_BRANCH=${EGIT_BRANCH}
- unset EGIT_BRANCH
- fi
-
- git-r3_fetch "${DOC_REPO_URI}"
- git-r3_checkout "${DOC_REPO_URI}" "${S}"/docs
-
- if [[ -n "${_EGIT_BRANCH}" ]]; then
- # Restore previous EGIT_BRANCH information
- EGIT_BRANCH=${_EGIT_BRANCH}
- fi
- else
- cd "${S}" || die "Cannot change dir into '${S}'"
- mkdir docs || die "Failed to create docs directory"
- cd docs || die "Failed to change dir into '${S}/docs'"
- unpack ${PN}-doc-${PV}.tar.gz
- fi
- fi
-}
-
-src_prepare() {
- default
-
- eautoreconf
-}
-
-src_configure() {
- # Maintainer notes:
- # * Guardtime support is missing because libgt isn't yet available
- # in portage.
- # * Hadoop's HDFS file system output module is currently not
- # supported in Gentoo because nobody is able to test it
- # (JAVA dependency).
- # * dev-libs/hiredis doesn't provide pkg-config (see #504614,
- # upstream PR 129 and 136) so we need to export HIREDIS_*
- # variables because rsyslog's build system depends on pkg-config.
-
- if use redis; then
- export HIREDIS_LIBS="-L${EPREFIX}/usr/$(get_libdir) -lhiredis"
- export HIREDIS_CFLAGS="-I${EPREFIX}/usr/include"
- fi
-
- local myeconfargs=(
- --disable-debug-symbols
- --disable-generate-man-pages
- --without-valgrind-testbench
- --disable-liblogging-stdlog
- $(use_enable test testbench)
- $(use_enable test libfaketime)
- $(use_enable test extended-tests)
- # Input Plugins without depedencies
- --enable-imdiag
- --enable-imfile
- --enable-impstats
- --enable-imptcp
- # Message Modificiation Plugins without depedencies
- --enable-mmanon
- --enable-mmaudit
- --enable-mmcount
- --enable-mmfields
- --enable-mmjsonparse
- --enable-mmpstrucdata
- --enable-mmrm1stspace
- --enable-mmsequence
- --enable-mmutf8fix
- # Output Modification Plugins without dependencies
- --enable-mail
- --enable-omprog
- --enable-omruleset
- --enable-omstdout
- --enable-omuxsock
- # Misc
- --enable-fmhash
- $(use_enable xxhash fmhash-xxhash)
- --enable-pmaixforwardedfrom
- --enable-pmciscoios
- --enable-pmcisconames
- --enable-pmlastmsg
- $(use_enable normalize pmnormalize)
- --enable-pmnull
- --enable-pmpanngfw
- --enable-pmsnare
- # DB
- $(use_enable dbi libdbi)
- $(use_enable mongodb ommongodb)
- $(use_enable mysql)
- $(use_enable postgres pgsql)
- $(use_enable redis omhiredis)
- # Debug
- $(use_enable debug)
- $(use_enable debug diagtools)
- $(use_enable debug valgrind)
- # Misc
- $(use_enable clickhouse)
- $(use_enable curl fmhttp)
- $(use_enable elasticsearch)
- $(use_enable gcrypt libgcrypt)
- $(use_enable jemalloc)
- $(use_enable kafka imkafka)
- $(use_enable kafka omkafka)
- $(use_enable kerberos gssapi-krb5)
- $(use_enable kubernetes mmkubernetes)
- $(use_enable normalize mmnormalize)
- $(use_enable mdblookup mmdblookup)
- $(use_enable omhttp)
- $(use_enable omhttpfs)
- $(use_enable omudpspoof)
- $(use_enable rabbitmq omrabbitmq)
- $(use_enable relp)
- $(use_enable rfc3195)
- $(use_enable rfc5424hmac mmrfc5424addhmac)
- $(use_enable snmp)
- $(use_enable snmp mmsnmptrapd)
- $(use_enable gnutls)
- $(use_enable openssl)
- $(use_enable systemd imjournal)
- $(use_enable systemd omjournal)
- $(use_enable usertools)
- $(use_enable uuid)
- $(use_enable zeromq imczmq)
- $(use_enable zeromq omczmq)
- --with-systemdsystemunitdir="$(systemd_get_systemunitdir)"
- )
-
- econf "${myeconfargs[@]}"
-}
-
-src_compile() {
- default
-
- if use doc && [[ "${PV}" == "9999" ]]; then
- einfo "Building documentation ..."
- local doc_dir="${S}/docs"
- cd "${doc_dir}" || die "Cannot chdir into \"${doc_dir}\"!"
- sphinx-build -b html source build || die "Building documentation failed!"
- fi
-}
-
-src_test() {
- local _has_increased_ulimit=
-
- # Sometimes tests aren't executable (i.e. when added via patch)
- einfo "Adjusting permissions of test scripts ..."
- find "${S}"/tests -type f -name '*.sh' \! -perm -111 -exec chmod a+x '{}' \; || \
- die "Failed to adjust test scripts permission"
-
- if ulimit -n 3072; then
- _has_increased_ulimit="true"
- fi
-
- if ! emake --jobs 1 check; then
- eerror "Test suite failed! :("
-
- if [[ -z "${_has_increased_ulimit}" ]]; then
- eerror "Probably because open file limit couldn't be set to 3072."
- fi
-
- if has userpriv ${FEATURES}; then
- eerror "Please try to reproduce the test suite failure with FEATURES=-userpriv " \
- "before you submit a bug report."
- fi
-
- fi
-}
-
-src_install() {
- local DOCS=(
- AUTHORS
- ChangeLog
- "${FILESDIR}"/README.gentoo
- )
-
- use doc && local HTML_DOCS=( "${S}/docs/build/." )
-
- default
-
- newconfd "${FILESDIR}/${PN}.confd-r1" ${PN}
- newinitd "${FILESDIR}/${PN}.initd-r1" ${PN}
-
- keepdir /var/empty/dev
- keepdir /var/spool/${PN}
- keepdir /etc/ssl/${PN}
- keepdir /etc/${PN}.d
-
- insinto /etc
- newins "${FILESDIR}/${PN}.conf" ${PN}.conf
-
- insinto /etc/rsyslog.d/
- newins "${FILESDIR}/50-default-r1.conf" 50-default.conf
-
- insinto /etc/logrotate.d/
- newins "${FILESDIR}/${PN}-r1.logrotate" ${PN}
-
- if use mysql; then
- insinto /usr/share/doc/${PF}/scripts/mysql
- doins plugins/ommysql/createDB.sql
- fi
-
- if use postgres; then
- insinto /usr/share/doc/${PF}/scripts/pgsql
- doins plugins/ompgsql/createDB.sql
- fi
-
- prune_libtool_files --modules
-}
-
-pkg_postinst() {
- local advertise_readme=0
-
- if [[ -z "${REPLACING_VERSIONS}" ]]; then
- # This is a new installation
-
- advertise_readme=1
-
- if use mysql || use postgres; then
- echo
- elog "Sample SQL scripts for MySQL & PostgreSQL have been installed to:"
- elog " /usr/share/doc/${PF}/scripts"
- fi
-
- if use ssl; then
- echo
- elog "To create a default CA and certificates for your server and clients, run:"
- elog " emerge --config =${PF}"
- elog "on your logging server. You can run it several times,"
- elog "once for each logging client. The client certificates will be signed"
- elog "using the CA certificate generated during the first run."
- fi
- fi
-
- if [[ ${advertise_readme} -gt 0 ]]; then
- # We need to show the README file location
-
- echo ""
- elog "Please read"
- elog ""
- elog " ${EPREFIX}/usr/share/doc/${PF}/README.gentoo*"
- elog ""
- elog "for more details."
- fi
-}
-
-pkg_config() {
- if ! use ssl ; then
- einfo "There is nothing to configure for rsyslog unless you"
- einfo "used USE=ssl to build it."
- return 0
- fi
-
- # Make sure the certificates directory exists
- local CERTDIR="${EROOT}/etc/ssl/${PN}"
- if [[ ! -d "${CERTDIR}" ]]; then
- mkdir "${CERTDIR}" || die
- fi
- einfo "Your certificates will be stored in ${CERTDIR}"
-
- # Create a default CA if needed
- if [[ ! -f "${CERTDIR}/${PN}_ca.cert.pem" ]]; then
- einfo "No CA key and certificate found in ${CERTDIR}, creating them for you..."
- certtool --generate-privkey \
- --outfile "${CERTDIR}/${PN}_ca.privkey.pem" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem"
-
- cat > "${T}/${PF}.$$" <<- _EOF
- cn = Portage automated CA
- ca
- cert_signing_key
- expiration_days = 3650
- _EOF
-
- certtool --generate-self-signed \
- --load-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
- --outfile "${CERTDIR}/${PN}_ca.cert.pem" \
- --template "${T}/${PF}.$$" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem"
-
- # Create the server certificate
- echo
- einfon "Please type the Common Name of the SERVER you wish to create a certificate for: "
- read -r CN
-
- einfo "Creating private key and certificate for server ${CN}..."
- certtool --generate-privkey \
- --outfile "${CERTDIR}/${PN}_${CN}.key.pem" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem"
-
- cat > "${T}/${PF}.$$" <<- _EOF
- cn = ${CN}
- tls_www_server
- dns_name = ${CN}
- expiration_days = 3650
- _EOF
-
- certtool --generate-certificate \
- --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \
- --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \
- --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \
- --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
- --template "${T}/${PF}.$$" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem"
-
- else
- einfo "Found existing ${CERTDIR}/${PN}_ca.cert.pem, skipping CA and SERVER creation."
- fi
-
- # Create a client certificate
- echo
- einfon "Please type the Common Name of the CLIENT you wish to create a certificate for: "
- read -r CN
-
- einfo "Creating private key and certificate for client ${CN}..."
- certtool --generate-privkey \
- --outfile "${CERTDIR}/${PN}_${CN}.key.pem" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem"
-
- cat > "${T}/${PF}.$$" <<- _EOF
- cn = ${CN}
- tls_www_client
- dns_name = ${CN}
- expiration_days = 3650
- _EOF
-
- certtool --generate-certificate \
- --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \
- --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \
- --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \
- --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
- --template "${T}/${PF}.$$" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem"
-
- rm -f "${T}/${PF}.$$"
-
- echo
- einfo "Here is the documentation on how to encrypt your log traffic:"
- einfo " https://www.rsyslog.com/doc/rsyslog_tls.html"
-}
diff --git a/app-admin/rsyslog/rsyslog-8.1903.0.ebuild b/app-admin/rsyslog/rsyslog-8.1903.0.ebuild
deleted file mode 100644
index d1b23d297f7c..000000000000
--- a/app-admin/rsyslog/rsyslog-8.1903.0.ebuild
+++ /dev/null
@@ -1,463 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-PYTHON_COMPAT=( python{2_7,3_5,3_6,3_7} )
-
-inherit autotools eutils linux-info python-any-r1 systemd
-
-DESCRIPTION="An enhanced multi-threaded syslogd with database support and more"
-HOMEPAGE="https://www.rsyslog.com/"
-
-if [[ ${PV} == "9999" ]]; then
- EGIT_REPO_URI="https://github.com/rsyslog/${PN}.git"
-
- DOC_REPO_URI="https://github.com/rsyslog/${PN}-doc.git"
-
- inherit git-r3
-else
- KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~x86"
-
- SRC_URI="
- https://www.rsyslog.com/files/download/${PN}/${P}.tar.gz
- doc? ( https://www.rsyslog.com/files/download/${PN}/${PN}-doc-${PV}.tar.gz )
- "
-fi
-
-LICENSE="GPL-3 LGPL-3 Apache-2.0"
-SLOT="0"
-IUSE="curl dbi debug doc elasticsearch +gcrypt gnutls jemalloc kafka kerberos kubernetes libressl mdblookup"
-IUSE+=" mongodb mysql normalize clickhouse omhttp omhttpfs omudpspoof openssl postgres"
-IUSE+=" rabbitmq redis relp rfc3195 rfc5424hmac snmp ssl systemd test usertools +uuid xxhash zeromq"
-RESTRICT="!test? ( test )"
-
-RDEPEND="
- >=dev-libs/libfastjson-0.99.8:=
- >=dev-libs/libestr-0.1.9
- >=sys-libs/zlib-1.2.5
- curl? ( >=net-misc/curl-7.35.0 )
- dbi? ( >=dev-db/libdbi-0.8.3 )
- elasticsearch? ( >=net-misc/curl-7.35.0 )
- gcrypt? ( >=dev-libs/libgcrypt-1.5.3:= )
- jemalloc? ( >=dev-libs/jemalloc-3.3.1:= )
- kafka? ( >=dev-libs/librdkafka-0.9.0.99:= )
- kerberos? ( virtual/krb5 )
- kubernetes? ( >=net-misc/curl-7.35.0 )
- mdblookup? ( dev-libs/libmaxminddb:= )
- mongodb? ( >=dev-libs/mongo-c-driver-1.1.10:= )
- mysql? ( virtual/libmysqlclient:= )
- normalize? (
- >=dev-libs/libee-0.4.0
- >=dev-libs/liblognorm-2.0.3:=
- )
- clickhouse? ( >=net-misc/curl-7.35.0 )
- omhttpfs? ( >=net-misc/curl-7.35.0 )
- omudpspoof? ( >=net-libs/libnet-1.1.6 )
- postgres? ( >=dev-db/postgresql-8.4.20:= )
- rabbitmq? ( >=net-libs/rabbitmq-c-0.3.0:= )
- redis? ( >=dev-libs/hiredis-0.11.0:= )
- relp? ( >=dev-libs/librelp-1.2.17:= )
- rfc3195? ( >=dev-libs/liblogging-1.0.1:=[rfc3195] )
- rfc5424hmac? (
- !libressl? ( >=dev-libs/openssl-0.9.8y:0= )
- libressl? ( dev-libs/libressl:= )
- )
- snmp? ( >=net-analyzer/net-snmp-5.7.2 )
- ssl? (
- gnutls? ( >=net-libs/gnutls-2.12.23:0= )
- openssl? (
- !libressl? ( dev-libs/openssl:0= )
- libressl? ( dev-libs/libressl:0= )
- )
- )
- systemd? ( >=sys-apps/systemd-234 )
- uuid? ( sys-apps/util-linux:0= )
- xxhash? ( dev-libs/xxhash:= )
- zeromq? (
- >=net-libs/czmq-3.0.2
- )"
-DEPEND="${RDEPEND}
- >=sys-devel/autoconf-archive-2015.02.24
- virtual/pkgconfig
- elibc_musl? ( sys-libs/queue-standalone )
- test? (
- >=dev-libs/liblogging-1.0.1[stdlog]
- jemalloc? ( <sys-libs/libfaketime-0.9.7 )
- !jemalloc? ( sys-libs/libfaketime )
- ${PYTHON_DEPS}
- )"
-
-REQUIRED_USE="
- kubernetes? ( normalize )
- ssl? ( || ( gnutls openssl ) )
-"
-
-if [[ ${PV} == "9999" ]]; then
- DEPEND+=" doc? ( >=dev-python/sphinx-1.1.3-r7 )"
- DEPEND+=" >=sys-devel/flex-2.5.39-r1"
- DEPEND+=" >=sys-devel/bison-2.4.3"
- DEPEND+=" >=dev-python/docutils-0.12"
-fi
-
-PATCHES=(
- "${FILESDIR}"/${P}-add-missing-tests.patch
- "${FILESDIR}"/${P}-add-py3-support-to-omhttp-test.patch
- "${FILESDIR}"/${P}-fix-py3-compatibility-in-diag.sh.patch
-)
-
-CONFIG_CHECK="~INOTIFY_USER"
-WARNING_INOTIFY_USER="CONFIG_INOTIFY_USER isn't set. Imfile module on this system will only support polling mode!"
-
-pkg_setup() {
- use test && python-any-r1_pkg_setup
-}
-
-src_unpack() {
- if [[ ${PV} == "9999" ]]; then
- git-r3_fetch
- git-r3_checkout
- else
- unpack ${P}.tar.gz
- fi
-
- if use doc; then
- if [[ ${PV} == "9999" ]]; then
- local _EGIT_BRANCH=
- if [[ -n "${EGIT_BRANCH}" ]]; then
- # Cannot use rsyslog commits/branches for documentation repository
- _EGIT_BRANCH=${EGIT_BRANCH}
- unset EGIT_BRANCH
- fi
-
- git-r3_fetch "${DOC_REPO_URI}"
- git-r3_checkout "${DOC_REPO_URI}" "${S}"/docs
-
- if [[ -n "${_EGIT_BRANCH}" ]]; then
- # Restore previous EGIT_BRANCH information
- EGIT_BRANCH=${_EGIT_BRANCH}
- fi
- else
- cd "${S}" || die "Cannot change dir into '${S}'"
- mkdir docs || die "Failed to create docs directory"
- cd docs || die "Failed to change dir into '${S}/docs'"
- unpack ${PN}-doc-${PV}.tar.gz
- fi
- fi
-}
-
-src_prepare() {
- default
-
- eautoreconf
-}
-
-src_configure() {
- # Maintainer notes:
- # * Guardtime support is missing because libgt isn't yet available
- # in portage.
- # * Hadoop's HDFS file system output module is currently not
- # supported in Gentoo because nobody is able to test it
- # (JAVA dependency).
- # * dev-libs/hiredis doesn't provide pkg-config (see #504614,
- # upstream PR 129 and 136) so we need to export HIREDIS_*
- # variables because rsyslog's build system depends on pkg-config.
-
- if use redis; then
- export HIREDIS_LIBS="-L${EPREFIX}/usr/$(get_libdir) -lhiredis"
- export HIREDIS_CFLAGS="-I${EPREFIX}/usr/include"
- fi
-
- local myeconfargs=(
- --disable-debug-symbols
- --disable-generate-man-pages
- --without-valgrind-testbench
- --disable-liblogging-stdlog
- $(use_enable test testbench)
- $(use_enable test libfaketime)
- $(use_enable test extended-tests)
- # Input Plugins without depedencies
- --enable-imdiag
- --enable-imfile
- --enable-impstats
- --enable-imptcp
- # Message Modificiation Plugins without depedencies
- --enable-mmanon
- --enable-mmaudit
- --enable-mmcount
- --enable-mmfields
- --enable-mmjsonparse
- --enable-mmpstrucdata
- --enable-mmrm1stspace
- --enable-mmsequence
- --enable-mmutf8fix
- # Output Modification Plugins without dependencies
- --enable-mail
- --enable-omprog
- --enable-omruleset
- --enable-omstdout
- --enable-omuxsock
- # Misc
- --enable-fmhash
- $(use_enable xxhash fmhash-xxhash)
- --enable-pmaixforwardedfrom
- --enable-pmciscoios
- --enable-pmcisconames
- --enable-pmlastmsg
- $(use_enable normalize pmnormalize)
- --enable-pmnull
- --enable-pmpanngfw
- --enable-pmsnare
- # DB
- $(use_enable dbi libdbi)
- $(use_enable mongodb ommongodb)
- $(use_enable mysql)
- $(use_enable postgres pgsql)
- $(use_enable redis omhiredis)
- # Debug
- $(use_enable debug)
- $(use_enable debug diagtools)
- $(use_enable debug valgrind)
- # Misc
- $(use_enable clickhouse)
- $(use_enable curl fmhttp)
- $(use_enable elasticsearch)
- $(use_enable gcrypt libgcrypt)
- $(use_enable jemalloc)
- $(use_enable kafka imkafka)
- $(use_enable kafka omkafka)
- $(use_enable kerberos gssapi-krb5)
- $(use_enable kubernetes mmkubernetes)
- $(use_enable normalize mmnormalize)
- $(use_enable mdblookup mmdblookup)
- $(use_enable omhttp)
- $(use_enable omhttpfs)
- $(use_enable omudpspoof)
- $(use_enable rabbitmq omrabbitmq)
- $(use_enable relp)
- $(use_enable rfc3195)
- $(use_enable rfc5424hmac mmrfc5424addhmac)
- $(use_enable snmp)
- $(use_enable snmp mmsnmptrapd)
- $(use_enable gnutls)
- $(use_enable openssl)
- $(use_enable systemd imjournal)
- $(use_enable systemd omjournal)
- $(use_enable usertools)
- $(use_enable uuid)
- $(use_enable zeromq imczmq)
- $(use_enable zeromq omczmq)
- --with-systemdsystemunitdir="$(systemd_get_systemunitdir)"
- )
-
- econf "${myeconfargs[@]}"
-}
-
-src_compile() {
- default
-
- if use doc && [[ "${PV}" == "9999" ]]; then
- einfo "Building documentation ..."
- local doc_dir="${S}/docs"
- cd "${doc_dir}" || die "Cannot chdir into \"${doc_dir}\"!"
- sphinx-build -b html source build || die "Building documentation failed!"
- fi
-}
-
-src_test() {
- local _has_increased_ulimit=
-
- # Sometimes tests aren't executable (i.e. when added via patch)
- einfo "Adjusting permissions of test scripts ..."
- find "${S}"/tests -type f -name '*.sh' \! -perm -111 -exec chmod a+x '{}' \; || \
- die "Failed to adjust test scripts permission"
-
- if ulimit -n 3072; then
- _has_increased_ulimit="true"
- fi
-
- if ! emake --jobs 1 check; then
- eerror "Test suite failed! :("
-
- if [[ -z "${_has_increased_ulimit}" ]]; then
- eerror "Probably because open file limit couldn't be set to 3072."
- fi
-
- if has userpriv ${FEATURES}; then
- eerror "Please try to reproduce the test suite failure with FEATURES=-userpriv " \
- "before you submit a bug report."
- fi
-
- fi
-}
-
-src_install() {
- local DOCS=(
- AUTHORS
- ChangeLog
- "${FILESDIR}"/README.gentoo
- )
-
- use doc && local HTML_DOCS=( "${S}/docs/build/." )
-
- default
-
- newconfd "${FILESDIR}/${PN}.confd-r1" ${PN}
- newinitd "${FILESDIR}/${PN}.initd-r1" ${PN}
-
- keepdir /var/empty/dev
- keepdir /var/spool/${PN}
- keepdir /etc/ssl/${PN}
- keepdir /etc/${PN}.d
-
- insinto /etc
- newins "${FILESDIR}/${PN}.conf" ${PN}.conf
-
- insinto /etc/rsyslog.d/
- newins "${FILESDIR}/50-default-r1.conf" 50-default.conf
-
- insinto /etc/logrotate.d/
- newins "${FILESDIR}/${PN}-r1.logrotate" ${PN}
-
- if use mysql; then
- insinto /usr/share/doc/${PF}/scripts/mysql
- doins plugins/ommysql/createDB.sql
- fi
-
- if use postgres; then
- insinto /usr/share/doc/${PF}/scripts/pgsql
- doins plugins/ompgsql/createDB.sql
- fi
-
- prune_libtool_files --modules
-}
-
-pkg_postinst() {
- local advertise_readme=0
-
- if [[ -z "${REPLACING_VERSIONS}" ]]; then
- # This is a new installation
-
- advertise_readme=1
-
- if use mysql || use postgres; then
- echo
- elog "Sample SQL scripts for MySQL & PostgreSQL have been installed to:"
- elog " /usr/share/doc/${PF}/scripts"
- fi
-
- if use ssl; then
- echo
- elog "To create a default CA and certificates for your server and clients, run:"
- elog " emerge --config =${PF}"
- elog "on your logging server. You can run it several times,"
- elog "once for each logging client. The client certificates will be signed"
- elog "using the CA certificate generated during the first run."
- fi
- fi
-
- if [[ ${advertise_readme} -gt 0 ]]; then
- # We need to show the README file location
-
- echo ""
- elog "Please read"
- elog ""
- elog " ${EPREFIX}/usr/share/doc/${PF}/README.gentoo*"
- elog ""
- elog "for more details."
- fi
-}
-
-pkg_config() {
- if ! use ssl ; then
- einfo "There is nothing to configure for rsyslog unless you"
- einfo "used USE=ssl to build it."
- return 0
- fi
-
- # Make sure the certificates directory exists
- local CERTDIR="${EROOT}/etc/ssl/${PN}"
- if [[ ! -d "${CERTDIR}" ]]; then
- mkdir "${CERTDIR}" || die
- fi
- einfo "Your certificates will be stored in ${CERTDIR}"
-
- # Create a default CA if needed
- if [[ ! -f "${CERTDIR}/${PN}_ca.cert.pem" ]]; then
- einfo "No CA key and certificate found in ${CERTDIR}, creating them for you..."
- certtool --generate-privkey \
- --outfile "${CERTDIR}/${PN}_ca.privkey.pem" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem"
-
- cat > "${T}/${PF}.$$" <<- _EOF
- cn = Portage automated CA
- ca
- cert_signing_key
- expiration_days = 3650
- _EOF
-
- certtool --generate-self-signed \
- --load-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
- --outfile "${CERTDIR}/${PN}_ca.cert.pem" \
- --template "${T}/${PF}.$$" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem"
-
- # Create the server certificate
- echo
- einfon "Please type the Common Name of the SERVER you wish to create a certificate for: "
- read -r CN
-
- einfo "Creating private key and certificate for server ${CN}..."
- certtool --generate-privkey \
- --outfile "${CERTDIR}/${PN}_${CN}.key.pem" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem"
-
- cat > "${T}/${PF}.$$" <<- _EOF
- cn = ${CN}
- tls_www_server
- dns_name = ${CN}
- expiration_days = 3650
- _EOF
-
- certtool --generate-certificate \
- --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \
- --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \
- --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \
- --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
- --template "${T}/${PF}.$$" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem"
-
- else
- einfo "Found existing ${CERTDIR}/${PN}_ca.cert.pem, skipping CA and SERVER creation."
- fi
-
- # Create a client certificate
- echo
- einfon "Please type the Common Name of the CLIENT you wish to create a certificate for: "
- read -r CN
-
- einfo "Creating private key and certificate for client ${CN}..."
- certtool --generate-privkey \
- --outfile "${CERTDIR}/${PN}_${CN}.key.pem" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem"
-
- cat > "${T}/${PF}.$$" <<- _EOF
- cn = ${CN}
- tls_www_client
- dns_name = ${CN}
- expiration_days = 3650
- _EOF
-
- certtool --generate-certificate \
- --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \
- --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \
- --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \
- --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
- --template "${T}/${PF}.$$" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem"
-
- rm -f "${T}/${PF}.$$"
-
- echo
- einfo "Here is the documentation on how to encrypt your log traffic:"
- einfo " https://www.rsyslog.com/doc/rsyslog_tls.html"
-}
diff --git a/app-admin/rsyslog/rsyslog-8.1905.0.ebuild b/app-admin/rsyslog/rsyslog-8.1905.0.ebuild
deleted file mode 100644
index 1161ca1f6d61..000000000000
--- a/app-admin/rsyslog/rsyslog-8.1905.0.ebuild
+++ /dev/null
@@ -1,463 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-PYTHON_COMPAT=( python{2_7,3_5,3_6,3_7} )
-
-inherit autotools eutils linux-info python-any-r1 systemd
-
-DESCRIPTION="An enhanced multi-threaded syslogd with database support and more"
-HOMEPAGE="https://www.rsyslog.com/"
-
-if [[ ${PV} == "9999" ]]; then
- EGIT_REPO_URI="https://github.com/rsyslog/${PN}.git"
-
- DOC_REPO_URI="https://github.com/rsyslog/${PN}-doc.git"
-
- inherit git-r3
-else
- KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~x86"
-
- SRC_URI="
- https://www.rsyslog.com/files/download/${PN}/${P}.tar.gz
- doc? ( https://www.rsyslog.com/files/download/${PN}/${PN}-doc-${PV}.tar.gz )
- "
-fi
-
-LICENSE="GPL-3 LGPL-3 Apache-2.0"
-SLOT="0"
-IUSE="curl dbi debug doc elasticsearch +gcrypt gnutls jemalloc kafka kerberos kubernetes libressl mdblookup"
-IUSE+=" mongodb mysql normalize clickhouse omhttp omhttpfs omudpspoof openssl postgres"
-IUSE+=" rabbitmq redis relp rfc3195 rfc5424hmac snmp ssl systemd test usertools +uuid xxhash zeromq"
-RESTRICT="!test? ( test )"
-
-RDEPEND="
- >=dev-libs/libfastjson-0.99.8:=
- >=dev-libs/libestr-0.1.9
- >=sys-libs/zlib-1.2.5
- curl? ( >=net-misc/curl-7.35.0 )
- dbi? ( >=dev-db/libdbi-0.8.3 )
- elasticsearch? ( >=net-misc/curl-7.35.0 )
- gcrypt? ( >=dev-libs/libgcrypt-1.5.3:= )
- jemalloc? ( >=dev-libs/jemalloc-3.3.1:= )
- kafka? ( >=dev-libs/librdkafka-0.9.0.99:= )
- kerberos? ( virtual/krb5 )
- kubernetes? ( >=net-misc/curl-7.35.0 )
- mdblookup? ( dev-libs/libmaxminddb:= )
- mongodb? ( >=dev-libs/mongo-c-driver-1.1.10:= )
- mysql? ( virtual/libmysqlclient:= )
- normalize? (
- >=dev-libs/libee-0.4.0
- >=dev-libs/liblognorm-2.0.3:=
- )
- clickhouse? ( >=net-misc/curl-7.35.0 )
- omhttpfs? ( >=net-misc/curl-7.35.0 )
- omudpspoof? ( >=net-libs/libnet-1.1.6 )
- postgres? ( >=dev-db/postgresql-8.4.20:= )
- rabbitmq? ( >=net-libs/rabbitmq-c-0.3.0:= )
- redis? ( >=dev-libs/hiredis-0.11.0:= )
- relp? ( >=dev-libs/librelp-1.2.17:= )
- rfc3195? ( >=dev-libs/liblogging-1.0.1:=[rfc3195] )
- rfc5424hmac? (
- !libressl? ( >=dev-libs/openssl-0.9.8y:0= )
- libressl? ( dev-libs/libressl:= )
- )
- snmp? ( >=net-analyzer/net-snmp-5.7.2 )
- ssl? (
- gnutls? ( >=net-libs/gnutls-2.12.23:0= )
- openssl? (
- !libressl? ( dev-libs/openssl:0= )
- libressl? ( dev-libs/libressl:0= )
- )
- )
- systemd? ( >=sys-apps/systemd-234 )
- uuid? ( sys-apps/util-linux:0= )
- xxhash? ( dev-libs/xxhash:= )
- zeromq? (
- >=net-libs/czmq-3.0.2
- )"
-DEPEND="${RDEPEND}
- >=sys-devel/autoconf-archive-2015.02.24
- virtual/pkgconfig
- elibc_musl? ( sys-libs/queue-standalone )
- test? (
- >=dev-libs/liblogging-1.0.1[stdlog]
- jemalloc? ( <sys-libs/libfaketime-0.9.7 )
- !jemalloc? ( sys-libs/libfaketime )
- ${PYTHON_DEPS}
- )"
-
-REQUIRED_USE="
- kubernetes? ( normalize )
- ssl? ( || ( gnutls openssl ) )
-"
-
-if [[ ${PV} == "9999" ]]; then
- DEPEND+=" doc? ( >=dev-python/sphinx-1.1.3-r7 )"
- DEPEND+=" >=sys-devel/flex-2.5.39-r1"
- DEPEND+=" >=sys-devel/bison-2.4.3"
- DEPEND+=" >=dev-python/docutils-0.12"
-fi
-
-CONFIG_CHECK="~INOTIFY_USER"
-WARNING_INOTIFY_USER="CONFIG_INOTIFY_USER isn't set. Imfile module on this system will only support polling mode!"
-
-pkg_setup() {
- use test && python-any-r1_pkg_setup
-}
-
-src_unpack() {
- if [[ ${PV} == "9999" ]]; then
- git-r3_fetch
- git-r3_checkout
- else
- unpack ${P}.tar.gz
- fi
-
- if use doc; then
- if [[ ${PV} == "9999" ]]; then
- local _EGIT_BRANCH=
- if [[ -n "${EGIT_BRANCH}" ]]; then
- # Cannot use rsyslog commits/branches for documentation repository
- _EGIT_BRANCH=${EGIT_BRANCH}
- unset EGIT_BRANCH
- fi
-
- git-r3_fetch "${DOC_REPO_URI}"
- git-r3_checkout "${DOC_REPO_URI}" "${S}"/docs
-
- if [[ -n "${_EGIT_BRANCH}" ]]; then
- # Restore previous EGIT_BRANCH information
- EGIT_BRANCH=${_EGIT_BRANCH}
- fi
- else
- cd "${S}" || die "Cannot change dir into '${S}'"
- mkdir docs || die "Failed to create docs directory"
- cd docs || die "Failed to change dir into '${S}/docs'"
- unpack ${PN}-doc-${PV}.tar.gz
- fi
- fi
-}
-
-src_prepare() {
- default
-
- # https://github.com/rsyslog/rsyslog/issues/3626
- sed -i \
- -e '\|^#!/bin/bash$|a exit 77' \
- tests/mmkubernetes-cache-expir*.sh \
- || die "Failed to disabled known test failure mmkubernetes-cache-expir*.sh"
-
- eautoreconf
-}
-
-src_configure() {
- # Maintainer notes:
- # * Guardtime support is missing because libgt isn't yet available
- # in portage.
- # * Hadoop's HDFS file system output module is currently not
- # supported in Gentoo because nobody is able to test it
- # (JAVA dependency).
- # * dev-libs/hiredis doesn't provide pkg-config (see #504614,
- # upstream PR 129 and 136) so we need to export HIREDIS_*
- # variables because rsyslog's build system depends on pkg-config.
-
- if use redis; then
- export HIREDIS_LIBS="-L${EPREFIX}/usr/$(get_libdir) -lhiredis"
- export HIREDIS_CFLAGS="-I${EPREFIX}/usr/include"
- fi
-
- local myeconfargs=(
- --disable-debug-symbols
- --disable-generate-man-pages
- --without-valgrind-testbench
- --disable-liblogging-stdlog
- $(use_enable test testbench)
- $(use_enable test libfaketime)
- $(use_enable test extended-tests)
- # Input Plugins without depedencies
- --enable-imdiag
- --enable-imfile
- --enable-impstats
- --enable-imptcp
- # Message Modificiation Plugins without depedencies
- --enable-mmanon
- --enable-mmaudit
- --enable-mmcount
- --enable-mmfields
- --enable-mmjsonparse
- --enable-mmpstrucdata
- --enable-mmrm1stspace
- --enable-mmsequence
- --enable-mmutf8fix
- # Output Modification Plugins without dependencies
- --enable-mail
- --enable-omprog
- --enable-omruleset
- --enable-omstdout
- --enable-omuxsock
- # Misc
- --enable-fmhash
- $(use_enable xxhash fmhash-xxhash)
- --enable-pmaixforwardedfrom
- --enable-pmciscoios
- --enable-pmcisconames
- --enable-pmlastmsg
- $(use_enable normalize pmnormalize)
- --enable-pmnull
- --enable-pmpanngfw
- --enable-pmsnare
- # DB
- $(use_enable dbi libdbi)
- $(use_enable mongodb ommongodb)
- $(use_enable mysql)
- $(use_enable postgres pgsql)
- $(use_enable redis omhiredis)
- # Debug
- $(use_enable debug)
- $(use_enable debug diagtools)
- $(use_enable debug valgrind)
- # Misc
- $(use_enable clickhouse)
- $(use_enable curl fmhttp)
- $(use_enable elasticsearch)
- $(use_enable gcrypt libgcrypt)
- $(use_enable jemalloc)
- $(use_enable kafka imkafka)
- $(use_enable kafka omkafka)
- $(use_enable kerberos gssapi-krb5)
- $(use_enable kubernetes mmkubernetes)
- $(use_enable normalize mmnormalize)
- $(use_enable mdblookup mmdblookup)
- $(use_enable omhttp)
- $(use_enable omhttpfs)
- $(use_enable omudpspoof)
- $(use_enable rabbitmq omrabbitmq)
- $(use_enable relp)
- $(use_enable rfc3195)
- $(use_enable rfc5424hmac mmrfc5424addhmac)
- $(use_enable snmp)
- $(use_enable snmp mmsnmptrapd)
- $(use_enable gnutls)
- $(use_enable openssl)
- $(use_enable systemd imjournal)
- $(use_enable systemd omjournal)
- $(use_enable usertools)
- $(use_enable uuid)
- $(use_enable zeromq imczmq)
- $(use_enable zeromq omczmq)
- --with-systemdsystemunitdir="$(systemd_get_systemunitdir)"
- )
-
- econf "${myeconfargs[@]}"
-}
-
-src_compile() {
- default
-
- if use doc && [[ "${PV}" == "9999" ]]; then
- einfo "Building documentation ..."
- local doc_dir="${S}/docs"
- cd "${doc_dir}" || die "Cannot chdir into \"${doc_dir}\"!"
- sphinx-build -b html source build || die "Building documentation failed!"
- fi
-}
-
-src_test() {
- local _has_increased_ulimit=
-
- # Sometimes tests aren't executable (i.e. when added via patch)
- einfo "Adjusting permissions of test scripts ..."
- find "${S}"/tests -type f -name '*.sh' \! -perm -111 -exec chmod a+x '{}' \; || \
- die "Failed to adjust test scripts permission"
-
- if ulimit -n 3072; then
- _has_increased_ulimit="true"
- fi
-
- if ! emake --jobs 1 check; then
- eerror "Test suite failed! :("
-
- if [[ -z "${_has_increased_ulimit}" ]]; then
- eerror "Probably because open file limit couldn't be set to 3072."
- fi
-
- if has userpriv ${FEATURES}; then
- eerror "Please try to reproduce the test suite failure with FEATURES=-userpriv " \
- "before you submit a bug report."
- fi
-
- fi
-}
-
-src_install() {
- local DOCS=(
- AUTHORS
- ChangeLog
- "${FILESDIR}"/README.gentoo
- )
-
- use doc && local HTML_DOCS=( "${S}/docs/build/." )
-
- default
-
- newconfd "${FILESDIR}/${PN}.confd-r1" ${PN}
- newinitd "${FILESDIR}/${PN}.initd-r1" ${PN}
-
- keepdir /var/empty/dev
- keepdir /var/spool/${PN}
- keepdir /etc/ssl/${PN}
- keepdir /etc/${PN}.d
-
- insinto /etc
- newins "${FILESDIR}/${PN}.conf" ${PN}.conf
-
- insinto /etc/rsyslog.d/
- newins "${FILESDIR}/50-default-r1.conf" 50-default.conf
-
- insinto /etc/logrotate.d/
- newins "${FILESDIR}/${PN}-r1.logrotate" ${PN}
-
- if use mysql; then
- insinto /usr/share/doc/${PF}/scripts/mysql
- doins plugins/ommysql/createDB.sql
- fi
-
- if use postgres; then
- insinto /usr/share/doc/${PF}/scripts/pgsql
- doins plugins/ompgsql/createDB.sql
- fi
-
- prune_libtool_files --modules
-}
-
-pkg_postinst() {
- local advertise_readme=0
-
- if [[ -z "${REPLACING_VERSIONS}" ]]; then
- # This is a new installation
-
- advertise_readme=1
-
- if use mysql || use postgres; then
- echo
- elog "Sample SQL scripts for MySQL & PostgreSQL have been installed to:"
- elog " /usr/share/doc/${PF}/scripts"
- fi
-
- if use ssl; then
- echo
- elog "To create a default CA and certificates for your server and clients, run:"
- elog " emerge --config =${PF}"
- elog "on your logging server. You can run it several times,"
- elog "once for each logging client. The client certificates will be signed"
- elog "using the CA certificate generated during the first run."
- fi
- fi
-
- if [[ ${advertise_readme} -gt 0 ]]; then
- # We need to show the README file location
-
- echo ""
- elog "Please read"
- elog ""
- elog " ${EPREFIX}/usr/share/doc/${PF}/README.gentoo*"
- elog ""
- elog "for more details."
- fi
-}
-
-pkg_config() {
- if ! use ssl ; then
- einfo "There is nothing to configure for rsyslog unless you"
- einfo "used USE=ssl to build it."
- return 0
- fi
-
- # Make sure the certificates directory exists
- local CERTDIR="${EROOT}/etc/ssl/${PN}"
- if [[ ! -d "${CERTDIR}" ]]; then
- mkdir "${CERTDIR}" || die
- fi
- einfo "Your certificates will be stored in ${CERTDIR}"
-
- # Create a default CA if needed
- if [[ ! -f "${CERTDIR}/${PN}_ca.cert.pem" ]]; then
- einfo "No CA key and certificate found in ${CERTDIR}, creating them for you..."
- certtool --generate-privkey \
- --outfile "${CERTDIR}/${PN}_ca.privkey.pem" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem"
-
- cat > "${T}/${PF}.$$" <<- _EOF
- cn = Portage automated CA
- ca
- cert_signing_key
- expiration_days = 3650
- _EOF
-
- certtool --generate-self-signed \
- --load-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
- --outfile "${CERTDIR}/${PN}_ca.cert.pem" \
- --template "${T}/${PF}.$$" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem"
-
- # Create the server certificate
- echo
- einfon "Please type the Common Name of the SERVER you wish to create a certificate for: "
- read -r CN
-
- einfo "Creating private key and certificate for server ${CN}..."
- certtool --generate-privkey \
- --outfile "${CERTDIR}/${PN}_${CN}.key.pem" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem"
-
- cat > "${T}/${PF}.$$" <<- _EOF
- cn = ${CN}
- tls_www_server
- dns_name = ${CN}
- expiration_days = 3650
- _EOF
-
- certtool --generate-certificate \
- --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \
- --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \
- --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \
- --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
- --template "${T}/${PF}.$$" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem"
-
- else
- einfo "Found existing ${CERTDIR}/${PN}_ca.cert.pem, skipping CA and SERVER creation."
- fi
-
- # Create a client certificate
- echo
- einfon "Please type the Common Name of the CLIENT you wish to create a certificate for: "
- read -r CN
-
- einfo "Creating private key and certificate for client ${CN}..."
- certtool --generate-privkey \
- --outfile "${CERTDIR}/${PN}_${CN}.key.pem" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem"
-
- cat > "${T}/${PF}.$$" <<- _EOF
- cn = ${CN}
- tls_www_client
- dns_name = ${CN}
- expiration_days = 3650
- _EOF
-
- certtool --generate-certificate \
- --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \
- --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \
- --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \
- --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
- --template "${T}/${PF}.$$" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem"
-
- rm -f "${T}/${PF}.$$"
-
- echo
- einfo "Here is the documentation on how to encrypt your log traffic:"
- einfo " https://www.rsyslog.com/doc/rsyslog_tls.html"
-}
diff --git a/app-admin/rsyslog/rsyslog-8.1907.0.ebuild b/app-admin/rsyslog/rsyslog-8.1907.0.ebuild
index fcb04c2146f0..ed1a985412e6 100644
--- a/app-admin/rsyslog/rsyslog-8.1907.0.ebuild
+++ b/app-admin/rsyslog/rsyslog-8.1907.0.ebuild
@@ -16,7 +16,7 @@ if [[ ${PV} == "9999" ]]; then
inherit git-r3
else
- KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~hppa x86"
SRC_URI="
https://www.rsyslog.com/files/download/${PN}/${P}.tar.gz
diff --git a/app-admin/rsyslog/rsyslog-8.38.0-r2.ebuild b/app-admin/rsyslog/rsyslog-8.38.0-r2.ebuild
deleted file mode 100644
index 320c0365205a..000000000000
--- a/app-admin/rsyslog/rsyslog-8.38.0-r2.ebuild
+++ /dev/null
@@ -1,456 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-PYTHON_COMPAT=( python{2_7,3_5,3_6,3_7} )
-
-inherit autotools eutils linux-info python-any-r1 systemd
-
-DESCRIPTION="An enhanced multi-threaded syslogd with database support and more"
-HOMEPAGE="https://www.rsyslog.com/"
-
-if [[ ${PV} == "9999" ]]; then
- EGIT_REPO_URI="https://github.com/rsyslog/${PN}.git"
-
- DOC_REPO_URI="https://github.com/rsyslog/${PN}-doc.git"
-
- inherit git-r3
-else
- KEYWORDS="amd64 arm ~arm64 hppa x86"
-
- SRC_URI="
- https://www.rsyslog.com/files/download/${PN}/${P}.tar.gz
- doc? ( https://www.rsyslog.com/files/download/${PN}/${PN}-doc-${PV}.tar.gz )
- "
-
- PATCHES=(
- "${FILESDIR}"/${P}-fix-omprog-output-capture-mt-test.patch
- "${FILESDIR}"/${PN}-8.40.0-fix-omusrmsg.patch
- )
-fi
-
-LICENSE="GPL-3 LGPL-3 Apache-2.0"
-SLOT="0"
-IUSE="curl dbi debug doc elasticsearch +gcrypt gnutls jemalloc kafka kerberos kubernetes libressl mdblookup"
-IUSE+=" mongodb mysql normalize omhttp omhttpfs omudpspoof openssl postgres rabbitmq redis relp rfc3195 rfc5424hmac"
-IUSE+=" snmp ssl systemd test usertools +uuid xxhash zeromq"
-RESTRICT="!test? ( test )"
-
-RDEPEND="
- >=dev-libs/libfastjson-0.99.8:=
- >=dev-libs/libestr-0.1.9
- >=dev-libs/liblogging-1.0.1:=[stdlog]
- >=sys-libs/zlib-1.2.5
- curl? ( >=net-misc/curl-7.35.0 )
- dbi? ( >=dev-db/libdbi-0.8.3 )
- elasticsearch? ( >=net-misc/curl-7.35.0 )
- gcrypt? ( >=dev-libs/libgcrypt-1.5.3:= )
- jemalloc? ( >=dev-libs/jemalloc-3.3.1:= )
- kafka? ( >=dev-libs/librdkafka-0.9.0.99:= )
- kerberos? ( virtual/krb5 )
- kubernetes? ( >=net-misc/curl-7.35.0 )
- mdblookup? ( dev-libs/libmaxminddb:= )
- mongodb? ( >=dev-libs/mongo-c-driver-1.1.10:= )
- mysql? ( virtual/libmysqlclient:= )
- normalize? (
- >=dev-libs/libee-0.4.0
- >=dev-libs/liblognorm-2.0.3:=
- )
- omhttpfs? ( >=net-misc/curl-7.35.0 )
- omudpspoof? ( >=net-libs/libnet-1.1.6 )
- postgres? ( >=dev-db/postgresql-8.4.20:= )
- rabbitmq? ( >=net-libs/rabbitmq-c-0.3.0:= )
- redis? ( >=dev-libs/hiredis-0.11.0:= )
- relp? ( >=dev-libs/librelp-1.2.17:= )
- rfc3195? ( >=dev-libs/liblogging-1.0.1:=[rfc3195] )
- rfc5424hmac? (
- !libressl? ( >=dev-libs/openssl-0.9.8y:0= )
- libressl? ( dev-libs/libressl:= )
- )
- snmp? ( >=net-analyzer/net-snmp-5.7.2 )
- ssl? (
- gnutls? ( >=net-libs/gnutls-2.12.23:0= )
- openssl? (
- !libressl? ( dev-libs/openssl:0= )
- libressl? ( dev-libs/libressl:0= )
- )
- )
- systemd? ( >=sys-apps/systemd-234 )
- uuid? ( sys-apps/util-linux:0= )
- xxhash? ( dev-libs/xxhash:= )
- zeromq? (
- >=net-libs/czmq-3.0.2
- )"
-DEPEND="${RDEPEND}
- >=sys-devel/autoconf-archive-2015.02.24
- virtual/pkgconfig
- test? (
- jemalloc? ( <sys-libs/libfaketime-0.9.7 )
- !jemalloc? ( sys-libs/libfaketime )
- ${PYTHON_DEPS}
- )"
-
-REQUIRED_USE="
- kubernetes? ( normalize )
- ssl? ( || ( gnutls openssl ) )
-"
-
-if [[ ${PV} == "9999" ]]; then
- DEPEND+=" doc? ( >=dev-python/sphinx-1.1.3-r7 )"
- DEPEND+=" >=sys-devel/flex-2.5.39-r1"
- DEPEND+=" >=sys-devel/bison-2.4.3"
- DEPEND+=" >=dev-python/docutils-0.12"
-fi
-
-CONFIG_CHECK="~INOTIFY_USER"
-WARNING_INOTIFY_USER="CONFIG_INOTIFY_USER isn't set. Imfile module on this system will only support polling mode!"
-
-pkg_setup() {
- use test && python-any-r1_pkg_setup
-}
-
-src_unpack() {
- if [[ ${PV} == "9999" ]]; then
- git-r3_fetch
- git-r3_checkout
- else
- unpack ${P}.tar.gz
- fi
-
- if use doc; then
- if [[ ${PV} == "9999" ]]; then
- local _EGIT_BRANCH=
- if [[ -n "${EGIT_BRANCH}" ]]; then
- # Cannot use rsyslog commits/branches for documentation repository
- _EGIT_BRANCH=${EGIT_BRANCH}
- unset EGIT_BRANCH
- fi
-
- git-r3_fetch "${DOC_REPO_URI}"
- git-r3_checkout "${DOC_REPO_URI}" "${S}"/docs
-
- if [[ -n "${_EGIT_BRANCH}" ]]; then
- # Restore previous EGIT_BRANCH information
- EGIT_BRANCH=${_EGIT_BRANCH}
- fi
- else
- cd "${S}" || die "Cannot change dir into '${S}'"
- mkdir docs || die "Failed to create docs directory"
- cd docs || die "Failed to change dir into '${S}/docs'"
- unpack ${PN}-doc-${PV}.tar.gz
- fi
- fi
-}
-
-src_prepare() {
- default
-
- eautoreconf
-}
-
-src_configure() {
- # Maintainer notes:
- # * Guardtime support is missing because libgt isn't yet available
- # in portage.
- # * Hadoop's HDFS file system output module is currently not
- # supported in Gentoo because nobody is able to test it
- # (JAVA dependency).
- # * dev-libs/hiredis doesn't provide pkg-config (see #504614,
- # upstream PR 129 and 136) so we need to export HIREDIS_*
- # variables because rsyslog's build system depends on pkg-config.
-
- if use redis; then
- export HIREDIS_LIBS="-L${EPREFIX}/usr/$(get_libdir) -lhiredis"
- export HIREDIS_CFLAGS="-I${EPREFIX}/usr/include"
- fi
-
- local myeconfargs=(
- --disable-debug-symbols
- --disable-generate-man-pages
- --without-valgrind-testbench
- --disable-liblogging-stdlog
- $(use_enable test testbench)
- $(use_enable test libfaketime)
- $(use_enable test extended-tests)
- # Input Plugins without depedencies
- --enable-imdiag
- --enable-imfile
- --enable-impstats
- --enable-imptcp
- # Message Modificiation Plugins without depedencies
- --enable-mmanon
- --enable-mmaudit
- --enable-mmcount
- --enable-mmfields
- --enable-mmjsonparse
- --enable-mmpstrucdata
- --enable-mmrm1stspace
- --enable-mmsequence
- --enable-mmutf8fix
- # Output Modification Plugins without dependencies
- --enable-mail
- --enable-omprog
- --enable-omruleset
- --enable-omstdout
- --enable-omuxsock
- # Misc
- --enable-fmhash
- $(use_enable xxhash fmhash-xxhash)
- --enable-pmaixforwardedfrom
- --enable-pmciscoios
- --enable-pmcisconames
- --enable-pmlastmsg
- --enable-pmsnare
- # DB
- $(use_enable dbi libdbi)
- $(use_enable mongodb ommongodb)
- $(use_enable mysql)
- $(use_enable postgres pgsql)
- $(use_enable redis omhiredis)
- # Debug
- $(use_enable debug)
- $(use_enable debug diagtools)
- $(use_enable debug valgrind)
- # Misc
- $(use_enable curl fmhttp)
- $(use_enable elasticsearch)
- $(use_enable gcrypt libgcrypt)
- $(use_enable jemalloc)
- $(use_enable kafka imkafka)
- $(use_enable kafka omkafka)
- $(use_enable kerberos gssapi-krb5)
- $(use_enable kubernetes mmkubernetes)
- $(use_enable normalize mmnormalize)
- $(use_enable mdblookup mmdblookup)
- $(use_enable omhttp)
- $(use_enable omhttpfs)
- $(use_enable omudpspoof)
- $(use_enable rabbitmq omrabbitmq)
- $(use_enable relp)
- $(use_enable rfc3195)
- $(use_enable rfc5424hmac mmrfc5424addhmac)
- $(use_enable snmp)
- $(use_enable snmp mmsnmptrapd)
- $(use_enable gnutls)
- $(use_enable openssl)
- $(use_enable systemd imjournal)
- $(use_enable systemd omjournal)
- $(use_enable usertools)
- $(use_enable uuid)
- $(use_enable zeromq imczmq)
- $(use_enable zeromq omczmq)
- --with-systemdsystemunitdir="$(systemd_get_systemunitdir)"
- )
-
- econf "${myeconfargs[@]}"
-}
-
-src_compile() {
- default
-
- if use doc && [[ "${PV}" == "9999" ]]; then
- einfo "Building documentation ..."
- local doc_dir="${S}/docs"
- cd "${doc_dir}" || die "Cannot chdir into \"${doc_dir}\"!"
- sphinx-build -b html source build || die "Building documentation failed!"
- fi
-}
-
-src_test() {
- local _has_increased_ulimit=
-
- # Sometimes tests aren't executable (i.e. when added via patch)
- einfo "Adjusting permissions of test scripts ..."
- find "${S}"/tests -type f -name '*.sh' \! -perm -111 -exec chmod a+x '{}' \; || \
- die "Failed to adjust test scripts permission"
-
- if ulimit -n 3072; then
- _has_increased_ulimit="true"
- fi
-
- if ! emake --jobs 1 check; then
- eerror "Test suite failed! :("
-
- if [[ -z "${_has_increased_ulimit}" ]]; then
- eerror "Probably because open file limit couldn't be set to 3072."
- fi
-
- if has userpriv ${FEATURES}; then
- eerror "Please try to reproduce the test suite failure with FEATURES=-userpriv " \
- "before you submit a bug report."
- fi
-
- fi
-}
-
-src_install() {
- local DOCS=(
- AUTHORS
- ChangeLog
- "${FILESDIR}"/README.gentoo
- )
-
- use doc && local HTML_DOCS=( "${S}/docs/build/." )
-
- default
-
- newconfd "${FILESDIR}/${PN}.confd-r1" ${PN}
- newinitd "${FILESDIR}/${PN}.initd-r1" ${PN}
-
- keepdir /var/empty/dev
- keepdir /var/spool/${PN}
- keepdir /etc/ssl/${PN}
- keepdir /etc/${PN}.d
-
- insinto /etc
- newins "${FILESDIR}/${PN}.conf" ${PN}.conf
-
- insinto /etc/rsyslog.d/
- newins "${FILESDIR}/50-default-r1.conf" 50-default.conf
-
- insinto /etc/logrotate.d/
- newins "${FILESDIR}/${PN}-r1.logrotate" ${PN}
-
- if use mysql; then
- insinto /usr/share/doc/${PF}/scripts/mysql
- doins plugins/ommysql/createDB.sql
- fi
-
- if use postgres; then
- insinto /usr/share/doc/${PF}/scripts/pgsql
- doins plugins/ompgsql/createDB.sql
- fi
-
- prune_libtool_files --modules
-}
-
-pkg_postinst() {
- local advertise_readme=0
-
- if [[ -z "${REPLACING_VERSIONS}" ]]; then
- # This is a new installation
-
- advertise_readme=1
-
- if use mysql || use postgres; then
- echo
- elog "Sample SQL scripts for MySQL & PostgreSQL have been installed to:"
- elog " /usr/share/doc/${PF}/scripts"
- fi
-
- if use ssl; then
- echo
- elog "To create a default CA and certificates for your server and clients, run:"
- elog " emerge --config =${PF}"
- elog "on your logging server. You can run it several times,"
- elog "once for each logging client. The client certificates will be signed"
- elog "using the CA certificate generated during the first run."
- fi
- fi
-
- if [[ ${advertise_readme} -gt 0 ]]; then
- # We need to show the README file location
-
- echo ""
- elog "Please read"
- elog ""
- elog " ${EPREFIX}/usr/share/doc/${PF}/README.gentoo*"
- elog ""
- elog "for more details."
- fi
-}
-
-pkg_config() {
- if ! use ssl ; then
- einfo "There is nothing to configure for rsyslog unless you"
- einfo "used USE=ssl to build it."
- return 0
- fi
-
- # Make sure the certificates directory exists
- local CERTDIR="${EROOT}/etc/ssl/${PN}"
- if [[ ! -d "${CERTDIR}" ]]; then
- mkdir "${CERTDIR}" || die
- fi
- einfo "Your certificates will be stored in ${CERTDIR}"
-
- # Create a default CA if needed
- if [[ ! -f "${CERTDIR}/${PN}_ca.cert.pem" ]]; then
- einfo "No CA key and certificate found in ${CERTDIR}, creating them for you..."
- certtool --generate-privkey \
- --outfile "${CERTDIR}/${PN}_ca.privkey.pem" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem"
-
- cat > "${T}/${PF}.$$" <<- _EOF
- cn = Portage automated CA
- ca
- cert_signing_key
- expiration_days = 3650
- _EOF
-
- certtool --generate-self-signed \
- --load-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
- --outfile "${CERTDIR}/${PN}_ca.cert.pem" \
- --template "${T}/${PF}.$$" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem"
-
- # Create the server certificate
- echo
- einfon "Please type the Common Name of the SERVER you wish to create a certificate for: "
- read -r CN
-
- einfo "Creating private key and certificate for server ${CN}..."
- certtool --generate-privkey \
- --outfile "${CERTDIR}/${PN}_${CN}.key.pem" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem"
-
- cat > "${T}/${PF}.$$" <<- _EOF
- cn = ${CN}
- tls_www_server
- dns_name = ${CN}
- expiration_days = 3650
- _EOF
-
- certtool --generate-certificate \
- --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \
- --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \
- --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \
- --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
- --template "${T}/${PF}.$$" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem"
-
- else
- einfo "Found existing ${CERTDIR}/${PN}_ca.cert.pem, skipping CA and SERVER creation."
- fi
-
- # Create a client certificate
- echo
- einfon "Please type the Common Name of the CLIENT you wish to create a certificate for: "
- read -r CN
-
- einfo "Creating private key and certificate for client ${CN}..."
- certtool --generate-privkey \
- --outfile "${CERTDIR}/${PN}_${CN}.key.pem" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem"
-
- cat > "${T}/${PF}.$$" <<- _EOF
- cn = ${CN}
- tls_www_client
- dns_name = ${CN}
- expiration_days = 3650
- _EOF
-
- certtool --generate-certificate \
- --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \
- --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \
- --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \
- --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
- --template "${T}/${PF}.$$" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem"
-
- rm -f "${T}/${PF}.$$"
-
- echo
- einfo "Here is the documentation on how to encrypt your log traffic:"
- einfo " https://www.rsyslog.com/doc/rsyslog_tls.html"
-}
diff --git a/app-admin/rsyslog/rsyslog-8.39.0-r1.ebuild b/app-admin/rsyslog/rsyslog-8.39.0-r1.ebuild
deleted file mode 100644
index 822a2a4279c4..000000000000
--- a/app-admin/rsyslog/rsyslog-8.39.0-r1.ebuild
+++ /dev/null
@@ -1,459 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-PYTHON_COMPAT=( python{2_7,3_5,3_6,3_7} )
-
-inherit autotools eutils linux-info python-any-r1 systemd
-
-DESCRIPTION="An enhanced multi-threaded syslogd with database support and more"
-HOMEPAGE="https://www.rsyslog.com/"
-
-if [[ ${PV} == "9999" ]]; then
- EGIT_REPO_URI="https://github.com/rsyslog/${PN}.git"
-
- DOC_REPO_URI="https://github.com/rsyslog/${PN}-doc.git"
-
- inherit git-r3
-else
- KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~x86"
-
- SRC_URI="
- https://www.rsyslog.com/files/download/${PN}/${P}.tar.gz
- doc? ( https://www.rsyslog.com/files/download/${PN}/${PN}-doc-${PV}.tar.gz )
- "
-
- PATCHES=(
- "${FILESDIR}"/${P}-fix-liblogging_stdlog-linking.patch
- "${FILESDIR}"/${PN}-8.40.0-fix-omusrmsg.patch
- )
-fi
-
-LICENSE="GPL-3 LGPL-3 Apache-2.0"
-SLOT="0"
-IUSE="curl dbi debug doc elasticsearch +gcrypt gnutls jemalloc kafka kerberos kubernetes libressl mdblookup"
-IUSE+=" mongodb mysql normalize omhttp omhttpfs omudpspoof openssl postgres rabbitmq redis relp rfc3195 rfc5424hmac"
-IUSE+=" snmp ssl systemd test usertools +uuid xxhash zeromq"
-RESTRICT="!test? ( test )"
-
-RDEPEND="
- >=dev-libs/libfastjson-0.99.8:=
- >=dev-libs/libestr-0.1.9
- >=sys-libs/zlib-1.2.5
- curl? ( >=net-misc/curl-7.35.0 )
- dbi? ( >=dev-db/libdbi-0.8.3 )
- elasticsearch? ( >=net-misc/curl-7.35.0 )
- gcrypt? ( >=dev-libs/libgcrypt-1.5.3:= )
- jemalloc? ( >=dev-libs/jemalloc-3.3.1:= )
- kafka? ( >=dev-libs/librdkafka-0.9.0.99:= )
- kerberos? ( virtual/krb5 )
- kubernetes? ( >=net-misc/curl-7.35.0 )
- mdblookup? ( dev-libs/libmaxminddb:= )
- mongodb? ( >=dev-libs/mongo-c-driver-1.1.10:= )
- mysql? ( virtual/libmysqlclient:= )
- normalize? (
- >=dev-libs/libee-0.4.0
- >=dev-libs/liblognorm-2.0.3:=
- )
- omhttpfs? ( >=net-misc/curl-7.35.0 )
- omudpspoof? ( >=net-libs/libnet-1.1.6 )
- postgres? ( >=dev-db/postgresql-8.4.20:= )
- rabbitmq? ( >=net-libs/rabbitmq-c-0.3.0:= )
- redis? ( >=dev-libs/hiredis-0.11.0:= )
- relp? ( >=dev-libs/librelp-1.2.17:= )
- rfc3195? ( >=dev-libs/liblogging-1.0.1:=[rfc3195] )
- rfc5424hmac? (
- !libressl? ( >=dev-libs/openssl-0.9.8y:0= )
- libressl? ( dev-libs/libressl:= )
- )
- snmp? ( >=net-analyzer/net-snmp-5.7.2 )
- ssl? (
- gnutls? ( >=net-libs/gnutls-2.12.23:0= )
- openssl? (
- !libressl? ( dev-libs/openssl:0= )
- libressl? ( dev-libs/libressl:0= )
- )
- )
- systemd? ( >=sys-apps/systemd-234 )
- uuid? ( sys-apps/util-linux:0= )
- xxhash? ( dev-libs/xxhash:= )
- zeromq? (
- >=net-libs/czmq-3.0.2
- )"
-DEPEND="${RDEPEND}
- >=sys-devel/autoconf-archive-2015.02.24
- virtual/pkgconfig
- test? (
- >=dev-libs/liblogging-1.0.1[stdlog]
- jemalloc? ( <sys-libs/libfaketime-0.9.7 )
- !jemalloc? ( sys-libs/libfaketime )
- ${PYTHON_DEPS}
- )"
-
-REQUIRED_USE="
- kubernetes? ( normalize )
- ssl? ( || ( gnutls openssl ) )
-"
-
-if [[ ${PV} == "9999" ]]; then
- DEPEND+=" doc? ( >=dev-python/sphinx-1.1.3-r7 )"
- DEPEND+=" >=sys-devel/flex-2.5.39-r1"
- DEPEND+=" >=sys-devel/bison-2.4.3"
- DEPEND+=" >=dev-python/docutils-0.12"
-fi
-
-CONFIG_CHECK="~INOTIFY_USER"
-WARNING_INOTIFY_USER="CONFIG_INOTIFY_USER isn't set. Imfile module on this system will only support polling mode!"
-
-pkg_setup() {
- use test && python-any-r1_pkg_setup
-}
-
-src_unpack() {
- if [[ ${PV} == "9999" ]]; then
- git-r3_fetch
- git-r3_checkout
- else
- unpack ${P}.tar.gz
- fi
-
- if use doc; then
- if [[ ${PV} == "9999" ]]; then
- local _EGIT_BRANCH=
- if [[ -n "${EGIT_BRANCH}" ]]; then
- # Cannot use rsyslog commits/branches for documentation repository
- _EGIT_BRANCH=${EGIT_BRANCH}
- unset EGIT_BRANCH
- fi
-
- git-r3_fetch "${DOC_REPO_URI}"
- git-r3_checkout "${DOC_REPO_URI}" "${S}"/docs
-
- if [[ -n "${_EGIT_BRANCH}" ]]; then
- # Restore previous EGIT_BRANCH information
- EGIT_BRANCH=${_EGIT_BRANCH}
- fi
- else
- cd "${S}" || die "Cannot change dir into '${S}'"
- mkdir docs || die "Failed to create docs directory"
- cd docs || die "Failed to change dir into '${S}/docs'"
- unpack ${PN}-doc-${PV}.tar.gz
- fi
- fi
-}
-
-src_prepare() {
- default
-
- eautoreconf
-}
-
-src_configure() {
- # Maintainer notes:
- # * Guardtime support is missing because libgt isn't yet available
- # in portage.
- # * Hadoop's HDFS file system output module is currently not
- # supported in Gentoo because nobody is able to test it
- # (JAVA dependency).
- # * dev-libs/hiredis doesn't provide pkg-config (see #504614,
- # upstream PR 129 and 136) so we need to export HIREDIS_*
- # variables because rsyslog's build system depends on pkg-config.
-
- if use redis; then
- export HIREDIS_LIBS="-L${EPREFIX}/usr/$(get_libdir) -lhiredis"
- export HIREDIS_CFLAGS="-I${EPREFIX}/usr/include"
- fi
-
- local myeconfargs=(
- --disable-debug-symbols
- --disable-generate-man-pages
- --without-valgrind-testbench
- --disable-liblogging-stdlog
- $(use_enable test testbench)
- $(use_enable test libfaketime)
- $(use_enable test extended-tests)
- # Input Plugins without depedencies
- --enable-imdiag
- --enable-imfile
- --enable-impstats
- --enable-imptcp
- # Message Modificiation Plugins without depedencies
- --enable-mmanon
- --enable-mmaudit
- --enable-mmcount
- --enable-mmfields
- --enable-mmjsonparse
- --enable-mmpstrucdata
- --enable-mmrm1stspace
- --enable-mmsequence
- --enable-mmutf8fix
- # Output Modification Plugins without dependencies
- --enable-mail
- --enable-omprog
- --enable-omruleset
- --enable-omstdout
- --enable-omuxsock
- # Misc
- --enable-fmhash
- $(use_enable xxhash fmhash-xxhash)
- --enable-pmaixforwardedfrom
- --enable-pmciscoios
- --enable-pmcisconames
- --enable-pmlastmsg
- $(use_enable normalize pmnormalize)
- --enable-pmnull
- --enable-pmpanngfw
- --enable-pmsnare
- # DB
- $(use_enable dbi libdbi)
- $(use_enable mongodb ommongodb)
- $(use_enable mysql)
- $(use_enable postgres pgsql)
- $(use_enable redis omhiredis)
- # Debug
- $(use_enable debug)
- $(use_enable debug diagtools)
- $(use_enable debug valgrind)
- # Misc
- $(use_enable curl fmhttp)
- $(use_enable elasticsearch)
- $(use_enable gcrypt libgcrypt)
- $(use_enable jemalloc)
- $(use_enable kafka imkafka)
- $(use_enable kafka omkafka)
- $(use_enable kerberos gssapi-krb5)
- $(use_enable kubernetes mmkubernetes)
- $(use_enable normalize mmnormalize)
- $(use_enable mdblookup mmdblookup)
- $(use_enable omhttp)
- $(use_enable omhttpfs)
- $(use_enable omudpspoof)
- $(use_enable rabbitmq omrabbitmq)
- $(use_enable relp)
- $(use_enable rfc3195)
- $(use_enable rfc5424hmac mmrfc5424addhmac)
- $(use_enable snmp)
- $(use_enable snmp mmsnmptrapd)
- $(use_enable gnutls)
- $(use_enable openssl)
- $(use_enable systemd imjournal)
- $(use_enable systemd omjournal)
- $(use_enable usertools)
- $(use_enable uuid)
- $(use_enable zeromq imczmq)
- $(use_enable zeromq omczmq)
- --with-systemdsystemunitdir="$(systemd_get_systemunitdir)"
- )
-
- econf "${myeconfargs[@]}"
-}
-
-src_compile() {
- default
-
- if use doc && [[ "${PV}" == "9999" ]]; then
- einfo "Building documentation ..."
- local doc_dir="${S}/docs"
- cd "${doc_dir}" || die "Cannot chdir into \"${doc_dir}\"!"
- sphinx-build -b html source build || die "Building documentation failed!"
- fi
-}
-
-src_test() {
- local _has_increased_ulimit=
-
- # Sometimes tests aren't executable (i.e. when added via patch)
- einfo "Adjusting permissions of test scripts ..."
- find "${S}"/tests -type f -name '*.sh' \! -perm -111 -exec chmod a+x '{}' \; || \
- die "Failed to adjust test scripts permission"
-
- if ulimit -n 3072; then
- _has_increased_ulimit="true"
- fi
-
- if ! emake --jobs 1 check; then
- eerror "Test suite failed! :("
-
- if [[ -z "${_has_increased_ulimit}" ]]; then
- eerror "Probably because open file limit couldn't be set to 3072."
- fi
-
- if has userpriv ${FEATURES}; then
- eerror "Please try to reproduce the test suite failure with FEATURES=-userpriv " \
- "before you submit a bug report."
- fi
-
- fi
-}
-
-src_install() {
- local DOCS=(
- AUTHORS
- ChangeLog
- "${FILESDIR}"/README.gentoo
- )
-
- use doc && local HTML_DOCS=( "${S}/docs/build/." )
-
- default
-
- newconfd "${FILESDIR}/${PN}.confd-r1" ${PN}
- newinitd "${FILESDIR}/${PN}.initd-r1" ${PN}
-
- keepdir /var/empty/dev
- keepdir /var/spool/${PN}
- keepdir /etc/ssl/${PN}
- keepdir /etc/${PN}.d
-
- insinto /etc
- newins "${FILESDIR}/${PN}.conf" ${PN}.conf
-
- insinto /etc/rsyslog.d/
- newins "${FILESDIR}/50-default-r1.conf" 50-default.conf
-
- insinto /etc/logrotate.d/
- newins "${FILESDIR}/${PN}-r1.logrotate" ${PN}
-
- if use mysql; then
- insinto /usr/share/doc/${PF}/scripts/mysql
- doins plugins/ommysql/createDB.sql
- fi
-
- if use postgres; then
- insinto /usr/share/doc/${PF}/scripts/pgsql
- doins plugins/ompgsql/createDB.sql
- fi
-
- prune_libtool_files --modules
-}
-
-pkg_postinst() {
- local advertise_readme=0
-
- if [[ -z "${REPLACING_VERSIONS}" ]]; then
- # This is a new installation
-
- advertise_readme=1
-
- if use mysql || use postgres; then
- echo
- elog "Sample SQL scripts for MySQL & PostgreSQL have been installed to:"
- elog " /usr/share/doc/${PF}/scripts"
- fi
-
- if use ssl; then
- echo
- elog "To create a default CA and certificates for your server and clients, run:"
- elog " emerge --config =${PF}"
- elog "on your logging server. You can run it several times,"
- elog "once for each logging client. The client certificates will be signed"
- elog "using the CA certificate generated during the first run."
- fi
- fi
-
- if [[ ${advertise_readme} -gt 0 ]]; then
- # We need to show the README file location
-
- echo ""
- elog "Please read"
- elog ""
- elog " ${EPREFIX}/usr/share/doc/${PF}/README.gentoo*"
- elog ""
- elog "for more details."
- fi
-}
-
-pkg_config() {
- if ! use ssl ; then
- einfo "There is nothing to configure for rsyslog unless you"
- einfo "used USE=ssl to build it."
- return 0
- fi
-
- # Make sure the certificates directory exists
- local CERTDIR="${EROOT}/etc/ssl/${PN}"
- if [[ ! -d "${CERTDIR}" ]]; then
- mkdir "${CERTDIR}" || die
- fi
- einfo "Your certificates will be stored in ${CERTDIR}"
-
- # Create a default CA if needed
- if [[ ! -f "${CERTDIR}/${PN}_ca.cert.pem" ]]; then
- einfo "No CA key and certificate found in ${CERTDIR}, creating them for you..."
- certtool --generate-privkey \
- --outfile "${CERTDIR}/${PN}_ca.privkey.pem" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem"
-
- cat > "${T}/${PF}.$$" <<- _EOF
- cn = Portage automated CA
- ca
- cert_signing_key
- expiration_days = 3650
- _EOF
-
- certtool --generate-self-signed \
- --load-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
- --outfile "${CERTDIR}/${PN}_ca.cert.pem" \
- --template "${T}/${PF}.$$" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem"
-
- # Create the server certificate
- echo
- einfon "Please type the Common Name of the SERVER you wish to create a certificate for: "
- read -r CN
-
- einfo "Creating private key and certificate for server ${CN}..."
- certtool --generate-privkey \
- --outfile "${CERTDIR}/${PN}_${CN}.key.pem" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem"
-
- cat > "${T}/${PF}.$$" <<- _EOF
- cn = ${CN}
- tls_www_server
- dns_name = ${CN}
- expiration_days = 3650
- _EOF
-
- certtool --generate-certificate \
- --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \
- --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \
- --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \
- --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
- --template "${T}/${PF}.$$" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem"
-
- else
- einfo "Found existing ${CERTDIR}/${PN}_ca.cert.pem, skipping CA and SERVER creation."
- fi
-
- # Create a client certificate
- echo
- einfon "Please type the Common Name of the CLIENT you wish to create a certificate for: "
- read -r CN
-
- einfo "Creating private key and certificate for client ${CN}..."
- certtool --generate-privkey \
- --outfile "${CERTDIR}/${PN}_${CN}.key.pem" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem"
-
- cat > "${T}/${PF}.$$" <<- _EOF
- cn = ${CN}
- tls_www_client
- dns_name = ${CN}
- expiration_days = 3650
- _EOF
-
- certtool --generate-certificate \
- --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \
- --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \
- --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \
- --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
- --template "${T}/${PF}.$$" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem"
-
- rm -f "${T}/${PF}.$$"
-
- echo
- einfo "Here is the documentation on how to encrypt your log traffic:"
- einfo " https://www.rsyslog.com/doc/rsyslog_tls.html"
-}
diff --git a/app-admin/rsyslog/rsyslog-8.40.0-r1.ebuild b/app-admin/rsyslog/rsyslog-8.40.0-r1.ebuild
deleted file mode 100644
index 1176e533e0f5..000000000000
--- a/app-admin/rsyslog/rsyslog-8.40.0-r1.ebuild
+++ /dev/null
@@ -1,457 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-PYTHON_COMPAT=( python{2_7,3_5,3_6,3_7} )
-
-inherit autotools eutils linux-info python-any-r1 systemd
-
-DESCRIPTION="An enhanced multi-threaded syslogd with database support and more"
-HOMEPAGE="https://www.rsyslog.com/"
-
-if [[ ${PV} == "9999" ]]; then
- EGIT_REPO_URI="https://github.com/rsyslog/${PN}.git"
-
- DOC_REPO_URI="https://github.com/rsyslog/${PN}-doc.git"
-
- inherit git-r3
-else
- KEYWORDS="amd64 arm ~arm64 ~hppa x86"
-
- SRC_URI="
- https://www.rsyslog.com/files/download/${PN}/${P}.tar.gz
- doc? ( https://www.rsyslog.com/files/download/${PN}/${PN}-doc-${PV}.tar.gz )
- "
-
- PATCHES=( "${FILESDIR}"/${PN}-8.40.0-fix-omusrmsg.patch )
-fi
-
-LICENSE="GPL-3 LGPL-3 Apache-2.0"
-SLOT="0"
-IUSE="curl dbi debug doc elasticsearch +gcrypt gnutls jemalloc kafka kerberos kubernetes libressl mdblookup"
-IUSE+=" mongodb mysql normalize omhttp omhttpfs omudpspoof openssl postgres rabbitmq redis relp rfc3195 rfc5424hmac"
-IUSE+=" snmp ssl systemd test usertools +uuid xxhash zeromq"
-RESTRICT="!test? ( test )"
-
-RDEPEND="
- >=dev-libs/libfastjson-0.99.8:=
- >=dev-libs/libestr-0.1.9
- >=sys-libs/zlib-1.2.5
- curl? ( >=net-misc/curl-7.35.0 )
- dbi? ( >=dev-db/libdbi-0.8.3 )
- elasticsearch? ( >=net-misc/curl-7.35.0 )
- gcrypt? ( >=dev-libs/libgcrypt-1.5.3:= )
- jemalloc? ( >=dev-libs/jemalloc-3.3.1:= )
- kafka? ( >=dev-libs/librdkafka-0.9.0.99:= )
- kerberos? ( virtual/krb5 )
- kubernetes? ( >=net-misc/curl-7.35.0 )
- mdblookup? ( dev-libs/libmaxminddb:= )
- mongodb? ( >=dev-libs/mongo-c-driver-1.1.10:= )
- mysql? ( virtual/libmysqlclient:= )
- normalize? (
- >=dev-libs/libee-0.4.0
- >=dev-libs/liblognorm-2.0.3:=
- )
- omhttpfs? ( >=net-misc/curl-7.35.0 )
- omudpspoof? ( >=net-libs/libnet-1.1.6 )
- postgres? ( >=dev-db/postgresql-8.4.20:= )
- rabbitmq? ( >=net-libs/rabbitmq-c-0.3.0:= )
- redis? ( >=dev-libs/hiredis-0.11.0:= )
- relp? ( >=dev-libs/librelp-1.2.17:= )
- rfc3195? ( >=dev-libs/liblogging-1.0.1:=[rfc3195] )
- rfc5424hmac? (
- !libressl? ( >=dev-libs/openssl-0.9.8y:0= )
- libressl? ( dev-libs/libressl:= )
- )
- snmp? ( >=net-analyzer/net-snmp-5.7.2 )
- ssl? (
- gnutls? ( >=net-libs/gnutls-2.12.23:0= )
- openssl? (
- !libressl? ( dev-libs/openssl:0= )
- libressl? ( dev-libs/libressl:0= )
- )
- )
- systemd? ( >=sys-apps/systemd-234 )
- uuid? ( sys-apps/util-linux:0= )
- xxhash? ( dev-libs/xxhash:= )
- zeromq? (
- >=net-libs/czmq-3.0.2
- )"
-DEPEND="${RDEPEND}
- >=sys-devel/autoconf-archive-2015.02.24
- virtual/pkgconfig
- elibc_musl? ( sys-libs/queue-standalone )
- test? (
- >=dev-libs/liblogging-1.0.1[stdlog]
- jemalloc? ( <sys-libs/libfaketime-0.9.7 )
- !jemalloc? ( sys-libs/libfaketime )
- ${PYTHON_DEPS}
- )"
-
-REQUIRED_USE="
- kubernetes? ( normalize )
- ssl? ( || ( gnutls openssl ) )
-"
-
-if [[ ${PV} == "9999" ]]; then
- DEPEND+=" doc? ( >=dev-python/sphinx-1.1.3-r7 )"
- DEPEND+=" >=sys-devel/flex-2.5.39-r1"
- DEPEND+=" >=sys-devel/bison-2.4.3"
- DEPEND+=" >=dev-python/docutils-0.12"
-fi
-
-CONFIG_CHECK="~INOTIFY_USER"
-WARNING_INOTIFY_USER="CONFIG_INOTIFY_USER isn't set. Imfile module on this system will only support polling mode!"
-
-pkg_setup() {
- use test && python-any-r1_pkg_setup
-}
-
-src_unpack() {
- if [[ ${PV} == "9999" ]]; then
- git-r3_fetch
- git-r3_checkout
- else
- unpack ${P}.tar.gz
- fi
-
- if use doc; then
- if [[ ${PV} == "9999" ]]; then
- local _EGIT_BRANCH=
- if [[ -n "${EGIT_BRANCH}" ]]; then
- # Cannot use rsyslog commits/branches for documentation repository
- _EGIT_BRANCH=${EGIT_BRANCH}
- unset EGIT_BRANCH
- fi
-
- git-r3_fetch "${DOC_REPO_URI}"
- git-r3_checkout "${DOC_REPO_URI}" "${S}"/docs
-
- if [[ -n "${_EGIT_BRANCH}" ]]; then
- # Restore previous EGIT_BRANCH information
- EGIT_BRANCH=${_EGIT_BRANCH}
- fi
- else
- cd "${S}" || die "Cannot change dir into '${S}'"
- mkdir docs || die "Failed to create docs directory"
- cd docs || die "Failed to change dir into '${S}/docs'"
- unpack ${PN}-doc-${PV}.tar.gz
- fi
- fi
-}
-
-src_prepare() {
- default
-
- eautoreconf
-}
-
-src_configure() {
- # Maintainer notes:
- # * Guardtime support is missing because libgt isn't yet available
- # in portage.
- # * Hadoop's HDFS file system output module is currently not
- # supported in Gentoo because nobody is able to test it
- # (JAVA dependency).
- # * dev-libs/hiredis doesn't provide pkg-config (see #504614,
- # upstream PR 129 and 136) so we need to export HIREDIS_*
- # variables because rsyslog's build system depends on pkg-config.
-
- if use redis; then
- export HIREDIS_LIBS="-L${EPREFIX}/usr/$(get_libdir) -lhiredis"
- export HIREDIS_CFLAGS="-I${EPREFIX}/usr/include"
- fi
-
- local myeconfargs=(
- --disable-debug-symbols
- --disable-generate-man-pages
- --without-valgrind-testbench
- --disable-liblogging-stdlog
- $(use_enable test testbench)
- $(use_enable test libfaketime)
- $(use_enable test extended-tests)
- # Input Plugins without depedencies
- --enable-imdiag
- --enable-imfile
- --enable-impstats
- --enable-imptcp
- # Message Modificiation Plugins without depedencies
- --enable-mmanon
- --enable-mmaudit
- --enable-mmcount
- --enable-mmfields
- --enable-mmjsonparse
- --enable-mmpstrucdata
- --enable-mmrm1stspace
- --enable-mmsequence
- --enable-mmutf8fix
- # Output Modification Plugins without dependencies
- --enable-mail
- --enable-omprog
- --enable-omruleset
- --enable-omstdout
- --enable-omuxsock
- # Misc
- --enable-fmhash
- $(use_enable xxhash fmhash-xxhash)
- --enable-pmaixforwardedfrom
- --enable-pmciscoios
- --enable-pmcisconames
- --enable-pmlastmsg
- $(use_enable normalize pmnormalize)
- --enable-pmnull
- --enable-pmpanngfw
- --enable-pmsnare
- # DB
- $(use_enable dbi libdbi)
- $(use_enable mongodb ommongodb)
- $(use_enable mysql)
- $(use_enable postgres pgsql)
- $(use_enable redis omhiredis)
- # Debug
- $(use_enable debug)
- $(use_enable debug diagtools)
- $(use_enable debug valgrind)
- # Misc
- $(use_enable curl fmhttp)
- $(use_enable elasticsearch)
- $(use_enable gcrypt libgcrypt)
- $(use_enable jemalloc)
- $(use_enable kafka imkafka)
- $(use_enable kafka omkafka)
- $(use_enable kerberos gssapi-krb5)
- $(use_enable kubernetes mmkubernetes)
- $(use_enable normalize mmnormalize)
- $(use_enable mdblookup mmdblookup)
- $(use_enable omhttp)
- $(use_enable omhttpfs)
- $(use_enable omudpspoof)
- $(use_enable rabbitmq omrabbitmq)
- $(use_enable relp)
- $(use_enable rfc3195)
- $(use_enable rfc5424hmac mmrfc5424addhmac)
- $(use_enable snmp)
- $(use_enable snmp mmsnmptrapd)
- $(use_enable gnutls)
- $(use_enable openssl)
- $(use_enable systemd imjournal)
- $(use_enable systemd omjournal)
- $(use_enable usertools)
- $(use_enable uuid)
- $(use_enable zeromq imczmq)
- $(use_enable zeromq omczmq)
- --with-systemdsystemunitdir="$(systemd_get_systemunitdir)"
- )
-
- econf "${myeconfargs[@]}"
-}
-
-src_compile() {
- default
-
- if use doc && [[ "${PV}" == "9999" ]]; then
- einfo "Building documentation ..."
- local doc_dir="${S}/docs"
- cd "${doc_dir}" || die "Cannot chdir into \"${doc_dir}\"!"
- sphinx-build -b html source build || die "Building documentation failed!"
- fi
-}
-
-src_test() {
- local _has_increased_ulimit=
-
- # Sometimes tests aren't executable (i.e. when added via patch)
- einfo "Adjusting permissions of test scripts ..."
- find "${S}"/tests -type f -name '*.sh' \! -perm -111 -exec chmod a+x '{}' \; || \
- die "Failed to adjust test scripts permission"
-
- if ulimit -n 3072; then
- _has_increased_ulimit="true"
- fi
-
- if ! emake --jobs 1 check; then
- eerror "Test suite failed! :("
-
- if [[ -z "${_has_increased_ulimit}" ]]; then
- eerror "Probably because open file limit couldn't be set to 3072."
- fi
-
- if has userpriv ${FEATURES}; then
- eerror "Please try to reproduce the test suite failure with FEATURES=-userpriv " \
- "before you submit a bug report."
- fi
-
- fi
-}
-
-src_install() {
- local DOCS=(
- AUTHORS
- ChangeLog
- "${FILESDIR}"/README.gentoo
- )
-
- use doc && local HTML_DOCS=( "${S}/docs/build/." )
-
- default
-
- newconfd "${FILESDIR}/${PN}.confd-r1" ${PN}
- newinitd "${FILESDIR}/${PN}.initd-r1" ${PN}
-
- keepdir /var/empty/dev
- keepdir /var/spool/${PN}
- keepdir /etc/ssl/${PN}
- keepdir /etc/${PN}.d
-
- insinto /etc
- newins "${FILESDIR}/${PN}.conf" ${PN}.conf
-
- insinto /etc/rsyslog.d/
- newins "${FILESDIR}/50-default-r1.conf" 50-default.conf
-
- insinto /etc/logrotate.d/
- newins "${FILESDIR}/${PN}-r1.logrotate" ${PN}
-
- if use mysql; then
- insinto /usr/share/doc/${PF}/scripts/mysql
- doins plugins/ommysql/createDB.sql
- fi
-
- if use postgres; then
- insinto /usr/share/doc/${PF}/scripts/pgsql
- doins plugins/ompgsql/createDB.sql
- fi
-
- prune_libtool_files --modules
-}
-
-pkg_postinst() {
- local advertise_readme=0
-
- if [[ -z "${REPLACING_VERSIONS}" ]]; then
- # This is a new installation
-
- advertise_readme=1
-
- if use mysql || use postgres; then
- echo
- elog "Sample SQL scripts for MySQL & PostgreSQL have been installed to:"
- elog " /usr/share/doc/${PF}/scripts"
- fi
-
- if use ssl; then
- echo
- elog "To create a default CA and certificates for your server and clients, run:"
- elog " emerge --config =${PF}"
- elog "on your logging server. You can run it several times,"
- elog "once for each logging client. The client certificates will be signed"
- elog "using the CA certificate generated during the first run."
- fi
- fi
-
- if [[ ${advertise_readme} -gt 0 ]]; then
- # We need to show the README file location
-
- echo ""
- elog "Please read"
- elog ""
- elog " ${EPREFIX}/usr/share/doc/${PF}/README.gentoo*"
- elog ""
- elog "for more details."
- fi
-}
-
-pkg_config() {
- if ! use ssl ; then
- einfo "There is nothing to configure for rsyslog unless you"
- einfo "used USE=ssl to build it."
- return 0
- fi
-
- # Make sure the certificates directory exists
- local CERTDIR="${EROOT}/etc/ssl/${PN}"
- if [[ ! -d "${CERTDIR}" ]]; then
- mkdir "${CERTDIR}" || die
- fi
- einfo "Your certificates will be stored in ${CERTDIR}"
-
- # Create a default CA if needed
- if [[ ! -f "${CERTDIR}/${PN}_ca.cert.pem" ]]; then
- einfo "No CA key and certificate found in ${CERTDIR}, creating them for you..."
- certtool --generate-privkey \
- --outfile "${CERTDIR}/${PN}_ca.privkey.pem" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem"
-
- cat > "${T}/${PF}.$$" <<- _EOF
- cn = Portage automated CA
- ca
- cert_signing_key
- expiration_days = 3650
- _EOF
-
- certtool --generate-self-signed \
- --load-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
- --outfile "${CERTDIR}/${PN}_ca.cert.pem" \
- --template "${T}/${PF}.$$" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem"
-
- # Create the server certificate
- echo
- einfon "Please type the Common Name of the SERVER you wish to create a certificate for: "
- read -r CN
-
- einfo "Creating private key and certificate for server ${CN}..."
- certtool --generate-privkey \
- --outfile "${CERTDIR}/${PN}_${CN}.key.pem" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem"
-
- cat > "${T}/${PF}.$$" <<- _EOF
- cn = ${CN}
- tls_www_server
- dns_name = ${CN}
- expiration_days = 3650
- _EOF
-
- certtool --generate-certificate \
- --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \
- --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \
- --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \
- --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
- --template "${T}/${PF}.$$" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem"
-
- else
- einfo "Found existing ${CERTDIR}/${PN}_ca.cert.pem, skipping CA and SERVER creation."
- fi
-
- # Create a client certificate
- echo
- einfon "Please type the Common Name of the CLIENT you wish to create a certificate for: "
- read -r CN
-
- einfo "Creating private key and certificate for client ${CN}..."
- certtool --generate-privkey \
- --outfile "${CERTDIR}/${PN}_${CN}.key.pem" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem"
-
- cat > "${T}/${PF}.$$" <<- _EOF
- cn = ${CN}
- tls_www_client
- dns_name = ${CN}
- expiration_days = 3650
- _EOF
-
- certtool --generate-certificate \
- --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \
- --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \
- --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \
- --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
- --template "${T}/${PF}.$$" &>/dev/null
- chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem"
-
- rm -f "${T}/${PF}.$$"
-
- echo
- einfo "Here is the documentation on how to encrypt your log traffic:"
- einfo " https://www.rsyslog.com/doc/rsyslog_tls.html"
-}