summaryrefslogtreecommitdiff
path: root/app-admin/syslog-ng
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2018-07-14 21:03:06 +0100
committerV3n3RiX <venerix@redcorelinux.org>2018-07-14 21:03:06 +0100
commit8376ef56580626e9c0f796d5b85b53a0a1c7d5f5 (patch)
tree7681bbd4e8b05407772df40a4bf04cbbc8afc3fa /app-admin/syslog-ng
parent30a9caf154332f12ca60756e1b75d2f0e3e1822d (diff)
gentoo resync : 14.07.2018
Diffstat (limited to 'app-admin/syslog-ng')
-rw-r--r--app-admin/syslog-ng/Manifest39
-rw-r--r--app-admin/syslog-ng/files/3.13/syslog-ng.conf.gentoo36
-rw-r--r--app-admin/syslog-ng/files/3.13/syslog-ng.conf.gentoo.fbsd24
-rw-r--r--app-admin/syslog-ng/files/3.13/syslog-ng.conf.gentoo.hardened115
-rw-r--r--app-admin/syslog-ng/files/3.13/syslog-ng.confd42
-rw-r--r--app-admin/syslog-ng/files/3.13/syslog-ng.rc58
-rw-r--r--app-admin/syslog-ng/files/3.14/syslog-ng.conf.gentoo36
-rw-r--r--app-admin/syslog-ng/files/3.14/syslog-ng.conf.gentoo.fbsd24
-rw-r--r--app-admin/syslog-ng/files/3.14/syslog-ng.conf.gentoo.hardened115
-rw-r--r--app-admin/syslog-ng/files/3.14/syslog-ng.confd43
-rw-r--r--app-admin/syslog-ng/files/3.14/syslog-ng.rc59
-rw-r--r--app-admin/syslog-ng/files/3.7/syslog-ng.conf.gentoo36
-rw-r--r--app-admin/syslog-ng/files/3.7/syslog-ng.conf.gentoo.fbsd24
-rw-r--r--app-admin/syslog-ng/files/3.7/syslog-ng.conf.gentoo.hardened114
-rw-r--r--app-admin/syslog-ng/files/3.7/syslog-ng.confd42
-rw-r--r--app-admin/syslog-ng/files/3.7/syslog-ng.rc658
-rw-r--r--app-admin/syslog-ng/files/README.hardened13
-rw-r--r--app-admin/syslog-ng/files/patches/syslog-ng-3.12.1-json-c-0.13+.patch33
-rw-r--r--app-admin/syslog-ng/files/patches/syslog-ng-3.14.1-fix-automake-1.16-build.patch23
-rw-r--r--app-admin/syslog-ng/files/patches/syslog-ng-3.14.1-fix-tls-client.patch173
-rw-r--r--app-admin/syslog-ng/files/syslog-ng.conf.gentoo.fbsd.in24
-rw-r--r--app-admin/syslog-ng/files/syslog-ng.conf.gentoo.hardened.in115
-rw-r--r--app-admin/syslog-ng/files/syslog-ng.conf.gentoo.in36
-rw-r--r--app-admin/syslog-ng/files/syslog-ng.confd43
-rw-r--r--app-admin/syslog-ng/files/syslog-ng.logrotate12
-rw-r--r--app-admin/syslog-ng/files/syslog-ng.logrotate.hardened75
-rw-r--r--app-admin/syslog-ng/files/syslog-ng.logrotate.hardened.in75
-rw-r--r--app-admin/syslog-ng/files/syslog-ng.logrotate.in12
-rw-r--r--app-admin/syslog-ng/files/syslog-ng.rc59
-rw-r--r--app-admin/syslog-ng/metadata.xml25
-rw-r--r--app-admin/syslog-ng/syslog-ng-3.13.2.ebuild169
-rw-r--r--app-admin/syslog-ng/syslog-ng-3.14.1.ebuild170
-rw-r--r--app-admin/syslog-ng/syslog-ng-3.15.1.ebuild164
-rw-r--r--app-admin/syslog-ng/syslog-ng-3.16.1.ebuild169
-rw-r--r--app-admin/syslog-ng/syslog-ng-3.7.3.ebuild138
35 files changed, 2393 insertions, 0 deletions
diff --git a/app-admin/syslog-ng/Manifest b/app-admin/syslog-ng/Manifest
new file mode 100644
index 000000000000..59671bc89742
--- /dev/null
+++ b/app-admin/syslog-ng/Manifest
@@ -0,0 +1,39 @@
+AUX 3.13/syslog-ng.conf.gentoo 1184 BLAKE2B 1a4b78d913c24f085efdbe36893f22e71295af5fcf6f085462ab6baf265aa9e26d796a1fd41d8bef6dd20b119a0920c1d07cf19e8d70640f88d70e333875d1fe SHA512 1dc14fc8ff4f16dac750436e4472e0f69e81f287981b31aa3864a8267beea19fd040b14b955c5011992c70092213a08b2a8350bac792c4d5c256f753b318ed6a
+AUX 3.13/syslog-ng.conf.gentoo.fbsd 577 BLAKE2B b8aa747638899024ea8b04fdf3cc623ee77ac2522eb68e6763943808735ab6ef85c29db9f076cc2c3768d377a43530ccd634a50a51a6face8d1b93239aee6839 SHA512 3a0cc8685be4af41690bbd4aaec87b0d44ed8dd3b1dec0bac32818288c4adac1f4673dd73ffdc4164feb4afe8b98728c66a51a323bf302958e422595130a5ee2
+AUX 3.13/syslog-ng.conf.gentoo.hardened 4498 BLAKE2B 42626430ef11c3db6b56bfa07f6514551191e6c0e6086eab7c7ffad61d48c4f7931c97ec53af7e26b7187481f3ff572e67e442478995e39e80ab2fcc912251cc SHA512 0501c56996b619c92ae7ea7d7bc2b3110ed099f7efe4708faafd4dab06092d2cec3c015dcc9a4db6b7c7cc94bea278146b840bdb151278eab9a68bf186703bf9
+AUX 3.13/syslog-ng.confd 1492 BLAKE2B 8df9e16ec0fd8de141d1624f7451fefe19c49b2ba91ebdd63b6cce730ab2997715d7d352629f8bc6f7c700fce7fa04f291d3507dc421e1382a104dc264395e83 SHA512 8a346864dd88ac393f7080c4a073b20f21dfd547c2517abdd963beb50b9ac49565487a9508b042eb5d00055b2a5bef8db245cfa94c36ba1a60922caaae8bc4e0
+AUX 3.13/syslog-ng.rc 1799 BLAKE2B cf9ee36cdf27600f5caa75453b746ced42cda3e3dc8909925b11604967216061f8b3103b6b9f1af499a8c1d986cd9fb82d616138577773ce35c353bea055c6ac SHA512 2a0996057d4dcd730c89af87845749d9ec28c04f99d4f72be809f0f70a213a89a190c86a717169927f292049b326136fd76c6e02413963f7cd554d8acb74d555
+AUX 3.14/syslog-ng.conf.gentoo 1184 BLAKE2B ad9a75f4b25518d44f8dc0fa48af5bd0df9d27742af3bc3a30ad9e11dd1f201fafe15436a84d4b608052b79cff87a21d27ab4b5556ff2a9fe08f93c415c0ed8b SHA512 8b12f9a13090613460f5985d25d9ec5628c768bb8ccbfd326de56ca8b3d6c36295fc4bdd9f290b4e3fe3407ce5270e18b6b301224f074a679d91838282bfd306
+AUX 3.14/syslog-ng.conf.gentoo.fbsd 577 BLAKE2B bf18a1b56899483c83d80a4e36e99a594977d3af7905ed025d532a028ee0737f0d24c8076139f42a8e3c70c2f10d1a679f070fed59d088769ed54c72e3b8cda2 SHA512 d60f491b80b8b388392776abf327dcea6f4e1f0822e8361d1ee5949a7d5bcdc52130cc941d3933724b3f2425a105122eee6b7df0fc67bde0ca9bbbed5d58ad24
+AUX 3.14/syslog-ng.conf.gentoo.hardened 4498 BLAKE2B 568cf2b335d52865910d3324579635e1630a927ac12dfc4243c57f0f33fe7ffe63598843462810d71cf043f4d4672b4a4e45fae7ad5fc5f61096b52bbd64f5fb SHA512 539bc6480b85a0ae789bc0063d1af6225aa3fc61bca2d57190ee8676ad21aefdc88a9c3f66287575547a84099f4b989cfcf297e1317d2ed34de8b25363377081
+AUX 3.14/syslog-ng.confd 1557 BLAKE2B 42b5b1593c877b7395a8470bdf19571705f0c586a1a3530903659828565018dff71d62e56bfba28afa6c5e9fcb55aee2a41bcfff53c9ad006ee319124adbd66a SHA512 c945d27560afa310ac7f15e0cde3a564d5296892c747827d68df1b49c728998b056b596f93ac2564a5cb349f88db6585de58ec64cdaa13b92f20f5aac213ef44
+AUX 3.14/syslog-ng.rc 1892 BLAKE2B 6596679ca09eb9c74c4971d99cebb400f7de483adc23f723ed2e0c1541c4badd89a2ba2dba8845cb6457e64bd44e53024034b7c59e7c438018e240daa73333b6 SHA512 b350fbb9a6cf5fd44aeb2e778968b7d4a51b5447057721f36cf528c57753d83ee9b889ca1f1d54a3a25f3c5cff5dedd9dcac2d4591ad6e77246eb420f523f36e
+AUX 3.7/syslog-ng.conf.gentoo 1203 BLAKE2B 786a4315e11d2feb839aaad7af5fd3544c3c3319857009b716e732a34618a026f25e8f44b2f8c4ebb2fd74cd78eb676bb65c6573f3bb8f357cde71f728ef56a5 SHA512 44de47c9ba8927ab69cbd9479bc18f87a311fb7a7273912b236650385bbaddec28d3a706d822e53a4264fc8fd9895887243fb070252024b732bdb41a840d44be
+AUX 3.7/syslog-ng.conf.gentoo.fbsd 593 BLAKE2B 2b161a0aed035fdeba7dffdadcce28f29d2bd4077e391b8af98c031fa92366cf454349463f4ba457e08cf44f9b78a25b525bda9c55405102b079a89223a328d0 SHA512 947be1b330a98490da99d9e64d76732fe8eb54beb266ae1a546df7319cea998a89963ddf086e993025efbba1a8aefc2ecc4ff5bd440a50e565cfddbe35536d90
+AUX 3.7/syslog-ng.conf.gentoo.hardened 4520 BLAKE2B 968f77526cb027259acf507177f02b8d735a48aff78f809eb14e50795c26fee62b1e15602ed3ee16317ecb15f14d33135fa0dc54bea2ead002f96618991f87ec SHA512 2a0d31178e83ea9685ac1b5988652ef077b71d368d75eda46ebf0e1ef3dbb79e8c911bc6498d6a934912250ead902cfa4bb8ceff1f14a08e06f6152824e36128
+AUX 3.7/syslog-ng.confd 1492 BLAKE2B 8df9e16ec0fd8de141d1624f7451fefe19c49b2ba91ebdd63b6cce730ab2997715d7d352629f8bc6f7c700fce7fa04f291d3507dc421e1382a104dc264395e83 SHA512 8a346864dd88ac393f7080c4a073b20f21dfd547c2517abdd963beb50b9ac49565487a9508b042eb5d00055b2a5bef8db245cfa94c36ba1a60922caaae8bc4e0
+AUX 3.7/syslog-ng.rc6 1919 BLAKE2B 5769cd9f4464dbdde9a8af7b700292f59772132b3f32cf542b4cb4f596541c7f244c906d236650f09921c131e84722813578493b36e8d8281df401a1d127d3c9 SHA512 2681f6b1c4acd9fbb9e29b4b732c09b8384ffdb501aed15bbaac97409cc79269f2e5068dac5746bfcc52751c5943279c3cce5d3f869b4c6ec2cc5f23d2ad3b04
+AUX README.hardened 358 BLAKE2B a816cf461b4c3553e979c309ced21537841e24ad805b67f43d5bf06fb77b86959a75c7680df87e7ded7fd72073ad469a06bdec1e739784c82776d04a91bd3add SHA512 75b4af1543436506e28d9b0e2625985ab864d1452604b1514ec030df822c36d90ae062508381610cc1f750082a52545f8678102dc475abff15f0f3c9a838128e
+AUX patches/syslog-ng-3.12.1-json-c-0.13+.patch 862 BLAKE2B aeab5c994f0c9e5c3909300f5f8b56ed22194746f95b6cc2f6e600dbe04c9f4016b3f1d085c222f0d7d6922765f71c56d1bd3ac1757b1ca07d11c9d15a6fc1b4 SHA512 ded991eeee706e4d51f48e803db75d39e907f83aaf9cb9994eef146ba8d7cc784e5d3890eb18acdb4ff2702dcf8291686c6975ba3b0c4f0d3817a301ae81a641
+AUX patches/syslog-ng-3.14.1-fix-automake-1.16-build.patch 929 BLAKE2B d3d0b94c30364e9663b2c7d672f24c03643a0fe0e5954df3a4b90f7108321858e529b22fc596ea85caf34ff5fd78b01cd6e4f2233fe282816e844b6194040948 SHA512 744c4b16df09ae14a09211d7e7a19e02723be2464a81d16586273e88973e7dbe0e2803326b7171a043889f127a8bb976fc0266d826e5632bd498f736e4d5acca
+AUX patches/syslog-ng-3.14.1-fix-tls-client.patch 6248 BLAKE2B 8671b724886a62bbd9e61987a6e7e95ed5773278b6fd8cb1c2ba3285ba4c6589190484386da9d8865326f3588937b825a738462e7a935363d103942982c68dd4 SHA512 1999cc1107d8b22a58f5919a8bc0f8930d0c60170bb9f23a20e25f49f84f8d10ceecd6903de9cd7cc738dbc8cdec690880be400f5dafc3b06ae88681d4848694
+AUX syslog-ng.conf.gentoo.fbsd.in 591 BLAKE2B 47cdf8975a0cb083d6f6633e812fcb872155cb126bceac2d17be3b9f4cf0ff692e32905ddbcc72d80168bda1fc9b3c3691cc416d7570cdf675b3b35d3824e98c SHA512 8e4cddbcf08b91f3ffef69c0766ee59191ecff33d9e6ad4810f7f383a83f0fed7e2975b82868b80ee4aafae2cc95ee3e4ee9b212ac701dc5b6f0dcecdd7ad088
+AUX syslog-ng.conf.gentoo.hardened.in 4512 BLAKE2B ed6b3fdfc8cdc68899bb9b89998c01190d0d0839726df0953e8a92e21d6311ecd1c53fa5854ce7dc542fe3660dce2879f2a93a22ac8b6114a1a9f1a6616b1be6 SHA512 3fd24e1483552c3c5c142dc87cacf3efc7a6286d71bd7d894b8587e15e7993cb88a9a08c0b67ecaa7f015fcbf96f9022946c5770ff2b653728e0f213dd08e284
+AUX syslog-ng.conf.gentoo.in 1198 BLAKE2B a95b1fb9f46655502a41b0381c7388c9b54cfe9b8c3fd68dc68bd473175688e8ae72145a0ef718ef65220ecced7ecab00b39755cf41d4e21a6d375059cf6f309 SHA512 2830d1c5071a50c4aea6288b35c2880988111f29a11a641ee89f001a4ca4319943f87fdb1fd7079988888efa55401e2ed62f7a507c452de137f2e97a445d60e1
+AUX syslog-ng.confd 1557 BLAKE2B 42b5b1593c877b7395a8470bdf19571705f0c586a1a3530903659828565018dff71d62e56bfba28afa6c5e9fcb55aee2a41bcfff53c9ad006ee319124adbd66a SHA512 c945d27560afa310ac7f15e0cde3a564d5296892c747827d68df1b49c728998b056b596f93ac2564a5cb349f88db6585de58ec64cdaa13b92f20f5aac213ef44
+AUX syslog-ng.logrotate 231 BLAKE2B ede8c2e3bd6fa67b2740bca74fa45e799a88dcb9aac456df4fbad5db919f0ac8671b7e073efa1d7fdf1f2c119521d6fe8d5e6d4209b0fb09062e8499bd3377be SHA512 f8dfdbc4ea59c4cbb500b9ac0d4f8c7e33d0510049c7945ee1ae50039dc011b1ca2835c18ee145bf3d9ca306aca0d0de879735c3298b8a0f944db6ba4747ab1b
+AUX syslog-ng.logrotate.hardened 1614 BLAKE2B c9845bb43bd09a210f06912131dd2ba88164f0dc58f9d81455c13bba0ee923d1b9a6025f6b8e5fd066254bf6d0c81588b8d515aa055da157c29aaa0aa63fd700 SHA512 141b0ce95ca8ea6a9faf1f94ae1feffceffae19dbd4337c55d7dd4e554d41b7b8846680fab77f361ff4bf6093e3fe239fd3cec32dbb56ddc7b5e0f40bc054760
+AUX syslog-ng.logrotate.hardened.in 1518 BLAKE2B c13fd2707266edef0e74476aaf8446c8f77d2ffa8508cd7b8c32d13a22ff63bc883ac7a79f21287681b906430ecb05bae7665c064adbe161e4e1647e3ace9c29 SHA512 43ab59f037d6955844ba9a12675b745351fd3144dc1db8b81fe1c6ef48798452ac9a6d94caa68978dae396eceaa1a6d476fc99221989cb40265d6bb9dbbbf620
+AUX syslog-ng.logrotate.in 219 BLAKE2B acfde709749d11790b451e3f9a0d9bc33f129e86e3f68bdd36cf2d2c9c5561c5308805aea36378e8d79995e1bf173e4471845805681be2c409b52479333c35d8 SHA512 7a838006ce61c9702d6ea77672affa8cb1dc2ec2c6a1a268a4ae4f5a59dcac1ccfe835d25144ef8376a60a11227fa64e38dc16f8d0eaff182f14a6644a3a5ceb
+AUX syslog-ng.rc 1894 BLAKE2B 589c512657b46c19a3c407249382bfac951725aa2a389390f8ee911ceca363768618fd5cb6010f9294c6b977ce40e08ad0f4c085b293e6eac7bc094e95befda5 SHA512 4af1a8352c11280e17206ec60f12d85a882d11adcc60c88c86fbf45b786e71a1a3004b657a69c5f17692679a161d79e02197dc03a41f1e79b080a9a419f5b2cc
+DIST syslog-ng-3.13.2.tar.gz 9047998 BLAKE2B a18b11a31e1bf4c981071e7509ff154f08076c5ca659e814a3d8a49108dcc6f324ba3025f4e43bb32d23a9554fc188da4b116089fe29bf866f323f76280c460f SHA512 fd5c6645f1e8e10cba940ea29715f9e7cc286cd49c2f45bde2a447731189d6171ca204aa066ac96dd09246fd7ed1751130d143d807c979518d688e7750490cfe
+DIST syslog-ng-3.14.1.tar.gz 9039910 BLAKE2B 688eb52557c41a2556835978809b74ef4cc6b78e54580c4f349a8b9ebc07a6cf5ab99d8cda2a0212cb0186fe9e0a276d46ab9846c5ed1c391d734596ccc2d0a9 SHA512 86e5b59f76de3f585781accc9e426b2f74a73a560a6b49364e3f2b71b6fdd382b8473b468ac396e09c1dd0e00aa525a25874af67ce6c81978df2995c9b920aa7
+DIST syslog-ng-3.15.1.tar.gz 9147238 BLAKE2B 86c51a51569efed2c2127a6102a10224a0599d40af0d34f28b5b52e314687851753f979a8d9edabdba02d347407b1b2856bce11991eeda53cbe10ad135934534 SHA512 79b4f2eff92bcbfe8a875bc72eb98bb43d86ef3c63deaf4acefcdad4f3a98df9de4e7935fc2ebbe017fd5eb22aa0743f1ff428d0ccf3790a1767f4e25c6a7b13
+DIST syslog-ng-3.16.1.tar.gz 8899693 BLAKE2B 850d83ff6f7e2db4aaf0737cc97403084bfa97855df28ccc8134c7d744cc0539e5d9efcd72f7eaa5407504897bc274419963843afa4c81964732dc5d6f0337cd SHA512 6b47e570ac19154f6158d8de0898c0a49e87d4ed51cae67224501e9460063efc53c4b2ad518d7def811d320f88cbefbf5d645de31f300498921652d7be305999
+DIST syslog-ng-3.7.3.tar.gz 3511155 BLAKE2B 25ba2ca241a5847c75792c78d39a4667f55cf1fcff46be5102256ee6a9d2f39e2042ac00fa0b1559f94e0df80a0853249692b443b565dd4f46f0354c453cacaf SHA512 e58d793bd1a8b48c5836090ee244f6e8b223f234f5a27fbf81f6a838b9b1e3e45f73a66dab2bc58a0bba230bd778a247ae22bf529a28fb2e9fee52b8181d304b
+EBUILD syslog-ng-3.13.2.ebuild 4695 BLAKE2B d026ac7e37138dd621abcd9138f63e3ea70a950af5dcfb8e2321def753c6d26f84c07c74341f919e79aded8803694d9b4a18bdf3acfe0e1ee473777201221df9 SHA512 61e87012b39fbccd4c08c19b6f4e5d92694831c6b8f8b795b180098ca02c2878461574d0f26be9b200a06f20995bd472908b8ac174fd455823ec0d2ccc724bb7
+EBUILD syslog-ng-3.14.1.ebuild 4800 BLAKE2B 827277cd46a8484ab39656177f1bdbe4ee1e4e8715257289aa4642835f6bf5030c006b4147d9faf07888526e5dfc724967dd95efbb102867e2c2d5d3db03029c SHA512 5e36a93088045183cb8c2dc55809cef3412c1872f3eea356dd96569553d12d3fc3df624870d9b5a66558087781efd0769a880c35253485fdf6697e2371092563
+EBUILD syslog-ng-3.15.1.ebuild 4767 BLAKE2B c15f68a8d083a878ce7b12cb53a4d6515c0ba90b313a465a5e01b32d730a17070a57dc9a8b93a29ef02119b5a25090e013f89c378daa89c1d22330971442eb4f SHA512 18f5ee084f6494103b3046cd1aabfdd9f0039933d689acc154ef032e551798fa2c8abb1cbb91663a4bf9627687930e2cb3ada9d0db0b60ce49048699a69f5e47
+EBUILD syslog-ng-3.16.1.ebuild 4850 BLAKE2B aab49b02f504139fbc8c09a310dc3e32d0f11adfa3784643af55c898f959dcfcf6c81d4b4eeabe8fbb4674c20463d8f854e227fc35276907eb16c2bfa95b0cda SHA512 f6c7a21e0bb4c5a8bce3a0c9b8c00a4af55dc66cfd3ad9bfafd6e7a753eb0d963229d7837253422d58ac99e05c799ead6fa14bc7a13087da75d8510e2e0bc8ba
+EBUILD syslog-ng-3.7.3.ebuild 3974 BLAKE2B caa4bbf5823b17ebd2a7409294508712c16927ae7211b364b0462edfbd954d97c83b223a84a0370b54daa819d6490c92c0d88d657948cd3ec6d11f0da011a59d SHA512 1d8cd3d4e81963d0edbfde50d8c137d70fc8cce664cb1696504111d50a355659d87e3ad5d85040b4b89c026a57931ad2184adffb3b7642319cc3f317fc63a158
+MISC metadata.xml 1080 BLAKE2B 913203dd1c18414dfb03794e9053151638c56bbb306b9da3c731c64e392a126a30adc38f8516b99c3c5cec024675e9779a10bdd5178f8e87f8bee2ad0b08044b SHA512 4d776d710534634a84d1415f93e3412a580319bf2580451fb27581ca498d2ca81747d3247aaaadde10319b82cefd36e9d29899778ce918838a583aec17130f00
diff --git a/app-admin/syslog-ng/files/3.13/syslog-ng.conf.gentoo b/app-admin/syslog-ng/files/3.13/syslog-ng.conf.gentoo
new file mode 100644
index 000000000000..ee8c76a7f535
--- /dev/null
+++ b/app-admin/syslog-ng/files/3.13/syslog-ng.conf.gentoo
@@ -0,0 +1,36 @@
+@version: 3.13
+#
+# Syslog-ng default configuration file for Gentoo Linux
+
+# https://bugs.gentoo.org/426814
+@include "scl.conf"
+
+options {
+ threaded(yes);
+ chain_hostnames(no);
+
+ # The default action of syslog-ng is to log a STATS line
+ # to the file every 10 minutes. That's pretty ugly after a while.
+ # Change it to every 12 hours so you get a nice daily update of
+ # how many messages syslog-ng missed (0).
+ stats_freq(43200);
+ # The default action of syslog-ng is to log a MARK line
+ # to the file every 20 minutes. That's seems high for most
+ # people so turn it down to once an hour. Set it to zero
+ # if you don't want the functionality at all.
+ mark_freq(3600);
+};
+
+source src { system(); internal(); };
+
+destination messages { file("/var/log/messages"); };
+
+# By default messages are logged to tty12...
+destination console_all { file("/dev/tty12"); };
+# ...if you intend to use /dev/console for programs like xconsole
+# you can comment out the destination line above that references /dev/tty12
+# and uncomment the line below.
+#destination console_all { file("/dev/console"); };
+
+log { source(src); destination(messages); };
+log { source(src); destination(console_all); };
diff --git a/app-admin/syslog-ng/files/3.13/syslog-ng.conf.gentoo.fbsd b/app-admin/syslog-ng/files/3.13/syslog-ng.conf.gentoo.fbsd
new file mode 100644
index 000000000000..e9122a89061a
--- /dev/null
+++ b/app-admin/syslog-ng/files/3.13/syslog-ng.conf.gentoo.fbsd
@@ -0,0 +1,24 @@
+@version: 3.13
+#
+# Syslog-ng default configuration file for Gentoo FreeBSD
+#
+
+# https://bugs.gentoo.org/426814
+@include "scl.conf"
+
+options {
+ threaded(yes);
+ chain_hostnames(no);
+
+ # The default action of syslog-ng is to log a STATS line
+ # to the file every 10 minutes. That's pretty ugly after a while.
+ # Change it to every 12 hours so you get a nice daily update of
+ # how many messages syslog-ng missed (0).
+ stats_freq(43200);
+};
+
+source src { system(); internal(); };
+
+destination messages { file("/var/log/messages"); };
+
+log { source(src); destination(messages); };
diff --git a/app-admin/syslog-ng/files/3.13/syslog-ng.conf.gentoo.hardened b/app-admin/syslog-ng/files/3.13/syslog-ng.conf.gentoo.hardened
new file mode 100644
index 000000000000..db6e7f0a1ce1
--- /dev/null
+++ b/app-admin/syslog-ng/files/3.13/syslog-ng.conf.gentoo.hardened
@@ -0,0 +1,115 @@
+@version: 3.13
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+# https://bugs.gentoo.org/426814
+@include "scl.conf"
+
+#
+# Syslog-ng configuration file, compatible with default hardened installations.
+#
+
+options {
+ threaded(yes);
+ chain_hostnames(no);
+ stats_freq(43200);
+};
+
+source src {
+ system();
+ internal();
+};
+
+source kernsrc {
+ file("/proc/kmsg");
+};
+
+#source net { udp(); };
+#log { source(net); destination(net_logs); };
+#destination net_logs { file("/var/log/HOSTS/$HOST/$YEAR$MONTH$DAY.log"); };
+
+destination authlog { file("/var/log/auth.log"); };
+destination _syslog { file("/var/log/syslog"); };
+destination cron { file("/var/log/cron.log"); };
+destination daemon { file("/var/log/daemon.log"); };
+destination kern { file("/var/log/kern.log"); };
+destination lpr { file("/var/log/lpr.log"); };
+destination user { file("/var/log/user.log"); };
+destination uucp { file("/var/log/uucp.log"); };
+#destination ppp { file("/var/log/ppp.log"); };
+destination mail { file("/var/log/mail.log"); };
+
+destination avc { file("/var/log/avc.log"); };
+destination audit { file("/var/log/audit.log"); };
+destination pax { file("/var/log/pax.log"); };
+destination grsec { file("/var/log/grsec.log"); };
+
+destination mailinfo { file("/var/log/mail.info"); };
+destination mailwarn { file("/var/log/mail.warn"); };
+destination mailerr { file("/var/log/mail.err"); };
+
+destination newscrit { file("/var/log/news/news.crit"); };
+destination newserr { file("/var/log/news/news.err"); };
+destination newsnotice { file("/var/log/news/news.notice"); };
+
+destination debug { file("/var/log/debug"); };
+destination messages { file("/var/log/messages"); };
+destination console { usertty("root"); };
+destination console_all { file("/dev/tty12"); };
+#destination loghost { udp("loghost" port(999)); };
+
+destination xconsole { pipe("/dev/xconsole"); };
+
+filter f_auth { facility(auth); };
+filter f_authpriv { facility(auth, authpriv); };
+filter f_syslog { not facility(authpriv, mail); };
+filter f_cron { facility(cron); };
+filter f_daemon { facility(daemon); };
+filter f_kern { facility(kern); };
+filter f_lpr { facility(lpr); };
+filter f_mail { facility(mail); };
+filter f_user { facility(user); };
+filter f_uucp { facility(uucp); };
+#filter f_ppp { facility(ppp); };
+filter f_news { facility(news); };
+filter f_debug { not facility(auth, authpriv, news, mail); };
+filter f_messages { level(info..warn)
+ and not facility(auth, authpriv, mail, news); };
+filter f_emergency { level(emerg); };
+
+filter f_info { level(info); };
+
+filter f_notice { level(notice); };
+filter f_warn { level(warn); };
+filter f_crit { level(crit); };
+filter f_err { level(err); };
+
+filter f_avc { message(".*avc: .*"); };
+filter f_audit { message("^(\\[.*\..*\] |)audit.*") and not message(".*avc: .*"); };
+filter f_pax { message("^(\\[.*\..*\] |)PAX:.*"); };
+filter f_grsec { message("^(\\[.*\..*\] |)grsec:.*"); };
+
+log { source(src); filter(f_authpriv); destination(authlog); };
+log { source(src); filter(f_syslog); destination(_syslog); };
+log { source(src); filter(f_cron); destination(cron); };
+log { source(src); filter(f_daemon); destination(daemon); };
+log { source(kernsrc); filter(f_kern); destination(kern); destination(console_all); };
+log { source(src); filter(f_lpr); destination(lpr); };
+log { source(src); filter(f_mail); destination(mail); };
+log { source(src); filter(f_user); destination(user); };
+log { source(src); filter(f_uucp); destination(uucp); };
+log { source(kernsrc); filter(f_pax); destination(pax); };
+log { source(kernsrc); filter(f_grsec); destination(grsec); };
+log { source(kernsrc); filter(f_audit); destination(audit); };
+log { source(kernsrc); filter(f_avc); destination(avc); };
+log { source(src); filter(f_mail); filter(f_info); destination(mailinfo); };
+log { source(src); filter(f_mail); filter(f_warn); destination(mailwarn); };
+log { source(src); filter(f_mail); filter(f_err); destination(mailerr); };
+log { source(src); filter(f_news); filter(f_crit); destination(newscrit); };
+log { source(src); filter(f_news); filter(f_err); destination(newserr); };
+log { source(src); filter(f_news); filter(f_notice); destination(newsnotice); };
+log { source(src); filter(f_debug); destination(debug); };
+log { source(src); filter(f_messages); destination(messages); };
+log { source(src); filter(f_emergency); destination(console); };
+#log { source(src); filter(f_ppp); destination(ppp); };
+log { source(src); destination(console_all); };
diff --git a/app-admin/syslog-ng/files/3.13/syslog-ng.confd b/app-admin/syslog-ng/files/3.13/syslog-ng.confd
new file mode 100644
index 000000000000..42fa26ab4cf4
--- /dev/null
+++ b/app-admin/syslog-ng/files/3.13/syslog-ng.confd
@@ -0,0 +1,42 @@
+# Config file for /etc/init.d/syslog-ng
+
+# If you are not using network logging, this entire section should be
+# commented out. Otherwise, choose one of the settings below based on
+# how you are configuring your network.
+#
+# If you are using the net.* scripts to configure your network, you should
+# set rc_need to match the interface through which your logging server
+# can be reached.
+#rc_need="net.eth0"
+#
+# If you are using an interface manager like wicd, dhcpcd in standalone
+# mode, networkmanager, etc to control your interfaces, set rc_need to
+# the name of that service.
+# rc_need="dhcpcd"
+#rc_need="networkmanager"
+#
+# If you are using newnet and configuring your interface statically with
+# the network script, you should use this setting.
+#rc_need="network"
+#
+# You can use this setting, but I do not recommend relying on it.
+#rc_need="net"
+#
+# You may also want to uncomment the following if you are using network
+# logging.
+#rc_use="stunnel"
+
+# For very customized setups these variables can be adjusted as needed
+# but for most situations they should remain commented:
+# SYSLOG_NG_CONFIGFILE=/etc/syslog-ng/syslog-ng.conf
+# SYSLOG_NG_STATEFILE_DIR=/var/lib/syslog-ng
+# SYSLOG_NG_STATEFILE=${SYSLOG_NG_STATEFILE_DIR}/syslog-ng.persist
+# SYSLOG_NG_PIDFILE_DIR=/run
+# SYSLOG_NG_PIDFILE=${SYSLOG_NG_PIDFILE_DIR}/syslog-ng.pid
+# SYSLOG_NG_GROUP=root
+# SYSLOG_NG_USER=root
+
+# Put any additional options for syslog-ng here.
+# See syslog-ng(8) for more information.
+
+SYSLOG_NG_OPTS=""
diff --git a/app-admin/syslog-ng/files/3.13/syslog-ng.rc b/app-admin/syslog-ng/files/3.13/syslog-ng.rc
new file mode 100644
index 000000000000..4a6f6451b7da
--- /dev/null
+++ b/app-admin/syslog-ng/files/3.13/syslog-ng.rc
@@ -0,0 +1,58 @@
+#!/sbin/openrc-run
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+: ${SYSLOG_NG_CONFIGFILE:=/etc/syslog-ng/${RC_SVCNAME}.conf}
+: ${SYSLOG_NG_STATEFILE_DIR:=/var/lib/syslog-ng}
+: ${SYSLOG_NG_STATEFILE:=${SYSLOG_NG_STATEFILE_DIR}/syslog-ng.persist}
+: ${SYSLOG_NG_PIDFILE_DIR:=/run}
+: ${SYSLOG_NG_PIDFILE:=${SYSLOG_NG_PIDFILE_DIR}/${RC_SVCNAME}.pid}
+
+: ${SYSLOG_NG_GROUP:=root}
+: ${SYSLOG_NG_USER:=root}
+
+command="/usr/sbin/syslog-ng"
+command_args="--persist-file \"${SYSLOG_NG_STATEFILE}\" --cfgfile \"${SYSLOG_NG_CONFIGFILE}\" --pidfile \"${SYSLOG_NG_PIDFILE}\" ${SYSLOG_NG_OPTS}"
+extra_commands="checkconfig"
+extra_started_commands="reload"
+pidfile="${SYSLOG_NG_PIDFILE}"
+start_stop_daemon_args="--user \"${SYSLOG_NG_USER}\":\"${SYSLOG_NG_GROUP}\""
+description="Syslog-ng is a syslog replacement with advanced filtering features."
+description_checkconfig="Check the configuration file that will be used by \"start\""
+description_reload="Reload the configuration without exiting"
+required_files="${SYSLOG_NG_CONFIGFILE}"
+required_dirs="${SYSLOG_NG_PIDFILE_DIR}"
+
+depend() {
+ use clock
+ need hostname localmount
+ after bootmisc
+ provide logger
+}
+
+checkconfig() {
+ ebegin "Checking your configfile (${SYSLOG_NG_CONFIGFILE})"
+ syslog-ng -s -f "${SYSLOG_NG_CONFIGFILE}"
+ eend $? "Configuration error. Please fix your configfile (${SYSLOG_NG_CONFIGFILE})"
+}
+
+start_pre() {
+ checkconfig || return 1
+ checkpath \
+ -d \
+ --mode 0700 \
+ --owner "${SYSLOG_NG_USER}:${SYSLOG_NG_GROUP}" \
+ "${SYSLOG_NG_STATEFILE_DIR}"
+}
+
+stop_pre() {
+ [ "$RC_CMD" = "restart" ] && sleep 1
+ return 0
+}
+
+reload() {
+ checkconfig || return 1
+ ebegin "Reloading configuration and re-opening log files"
+ start-stop-daemon --signal HUP --pidfile "${pidfile}"
+ eend $?
+}
diff --git a/app-admin/syslog-ng/files/3.14/syslog-ng.conf.gentoo b/app-admin/syslog-ng/files/3.14/syslog-ng.conf.gentoo
new file mode 100644
index 000000000000..7833f3aac376
--- /dev/null
+++ b/app-admin/syslog-ng/files/3.14/syslog-ng.conf.gentoo
@@ -0,0 +1,36 @@
+@version: 3.14
+#
+# Syslog-ng default configuration file for Gentoo Linux
+
+# https://bugs.gentoo.org/426814
+@include "scl.conf"
+
+options {
+ threaded(yes);
+ chain_hostnames(no);
+
+ # The default action of syslog-ng is to log a STATS line
+ # to the file every 10 minutes. That's pretty ugly after a while.
+ # Change it to every 12 hours so you get a nice daily update of
+ # how many messages syslog-ng missed (0).
+ stats_freq(43200);
+ # The default action of syslog-ng is to log a MARK line
+ # to the file every 20 minutes. That's seems high for most
+ # people so turn it down to once an hour. Set it to zero
+ # if you don't want the functionality at all.
+ mark_freq(3600);
+};
+
+source src { system(); internal(); };
+
+destination messages { file("/var/log/messages"); };
+
+# By default messages are logged to tty12...
+destination console_all { file("/dev/tty12"); };
+# ...if you intend to use /dev/console for programs like xconsole
+# you can comment out the destination line above that references /dev/tty12
+# and uncomment the line below.
+#destination console_all { file("/dev/console"); };
+
+log { source(src); destination(messages); };
+log { source(src); destination(console_all); };
diff --git a/app-admin/syslog-ng/files/3.14/syslog-ng.conf.gentoo.fbsd b/app-admin/syslog-ng/files/3.14/syslog-ng.conf.gentoo.fbsd
new file mode 100644
index 000000000000..bb21cdf0f04d
--- /dev/null
+++ b/app-admin/syslog-ng/files/3.14/syslog-ng.conf.gentoo.fbsd
@@ -0,0 +1,24 @@
+@version: 3.14
+#
+# Syslog-ng default configuration file for Gentoo FreeBSD
+#
+
+# https://bugs.gentoo.org/426814
+@include "scl.conf"
+
+options {
+ threaded(yes);
+ chain_hostnames(no);
+
+ # The default action of syslog-ng is to log a STATS line
+ # to the file every 10 minutes. That's pretty ugly after a while.
+ # Change it to every 12 hours so you get a nice daily update of
+ # how many messages syslog-ng missed (0).
+ stats_freq(43200);
+};
+
+source src { system(); internal(); };
+
+destination messages { file("/var/log/messages"); };
+
+log { source(src); destination(messages); };
diff --git a/app-admin/syslog-ng/files/3.14/syslog-ng.conf.gentoo.hardened b/app-admin/syslog-ng/files/3.14/syslog-ng.conf.gentoo.hardened
new file mode 100644
index 000000000000..51b41e8ea48b
--- /dev/null
+++ b/app-admin/syslog-ng/files/3.14/syslog-ng.conf.gentoo.hardened
@@ -0,0 +1,115 @@
+@version: 3.14
+# Copyright 1999-2018 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+# https://bugs.gentoo.org/426814
+@include "scl.conf"
+
+#
+# Syslog-ng configuration file, compatible with default hardened installations.
+#
+
+options {
+ threaded(yes);
+ chain_hostnames(no);
+ stats_freq(43200);
+};
+
+source src {
+ system();
+ internal();
+};
+
+source kernsrc {
+ file("/proc/kmsg");
+};
+
+#source net { udp(); };
+#log { source(net); destination(net_logs); };
+#destination net_logs { file("/var/log/HOSTS/$HOST/$YEAR$MONTH$DAY.log"); };
+
+destination authlog { file("/var/log/auth.log"); };
+destination _syslog { file("/var/log/syslog"); };
+destination cron { file("/var/log/cron.log"); };
+destination daemon { file("/var/log/daemon.log"); };
+destination kern { file("/var/log/kern.log"); };
+destination lpr { file("/var/log/lpr.log"); };
+destination user { file("/var/log/user.log"); };
+destination uucp { file("/var/log/uucp.log"); };
+#destination ppp { file("/var/log/ppp.log"); };
+destination mail { file("/var/log/mail.log"); };
+
+destination avc { file("/var/log/avc.log"); };
+destination audit { file("/var/log/audit.log"); };
+destination pax { file("/var/log/pax.log"); };
+destination grsec { file("/var/log/grsec.log"); };
+
+destination mailinfo { file("/var/log/mail.info"); };
+destination mailwarn { file("/var/log/mail.warn"); };
+destination mailerr { file("/var/log/mail.err"); };
+
+destination newscrit { file("/var/log/news/news.crit"); };
+destination newserr { file("/var/log/news/news.err"); };
+destination newsnotice { file("/var/log/news/news.notice"); };
+
+destination debug { file("/var/log/debug"); };
+destination messages { file("/var/log/messages"); };
+destination console { usertty("root"); };
+destination console_all { file("/dev/tty12"); };
+#destination loghost { udp("loghost" port(999)); };
+
+destination xconsole { pipe("/dev/xconsole"); };
+
+filter f_auth { facility(auth); };
+filter f_authpriv { facility(auth, authpriv); };
+filter f_syslog { not facility(authpriv, mail); };
+filter f_cron { facility(cron); };
+filter f_daemon { facility(daemon); };
+filter f_kern { facility(kern); };
+filter f_lpr { facility(lpr); };
+filter f_mail { facility(mail); };
+filter f_user { facility(user); };
+filter f_uucp { facility(uucp); };
+#filter f_ppp { facility(ppp); };
+filter f_news { facility(news); };
+filter f_debug { not facility(auth, authpriv, news, mail); };
+filter f_messages { level(info..warn)
+ and not facility(auth, authpriv, mail, news); };
+filter f_emergency { level(emerg); };
+
+filter f_info { level(info); };
+
+filter f_notice { level(notice); };
+filter f_warn { level(warn); };
+filter f_crit { level(crit); };
+filter f_err { level(err); };
+
+filter f_avc { message(".*avc: .*"); };
+filter f_audit { message("^(\\[.*\..*\] |)audit.*") and not message(".*avc: .*"); };
+filter f_pax { message("^(\\[.*\..*\] |)PAX:.*"); };
+filter f_grsec { message("^(\\[.*\..*\] |)grsec:.*"); };
+
+log { source(src); filter(f_authpriv); destination(authlog); };
+log { source(src); filter(f_syslog); destination(_syslog); };
+log { source(src); filter(f_cron); destination(cron); };
+log { source(src); filter(f_daemon); destination(daemon); };
+log { source(kernsrc); filter(f_kern); destination(kern); destination(console_all); };
+log { source(src); filter(f_lpr); destination(lpr); };
+log { source(src); filter(f_mail); destination(mail); };
+log { source(src); filter(f_user); destination(user); };
+log { source(src); filter(f_uucp); destination(uucp); };
+log { source(kernsrc); filter(f_pax); destination(pax); };
+log { source(kernsrc); filter(f_grsec); destination(grsec); };
+log { source(kernsrc); filter(f_audit); destination(audit); };
+log { source(kernsrc); filter(f_avc); destination(avc); };
+log { source(src); filter(f_mail); filter(f_info); destination(mailinfo); };
+log { source(src); filter(f_mail); filter(f_warn); destination(mailwarn); };
+log { source(src); filter(f_mail); filter(f_err); destination(mailerr); };
+log { source(src); filter(f_news); filter(f_crit); destination(newscrit); };
+log { source(src); filter(f_news); filter(f_err); destination(newserr); };
+log { source(src); filter(f_news); filter(f_notice); destination(newsnotice); };
+log { source(src); filter(f_debug); destination(debug); };
+log { source(src); filter(f_messages); destination(messages); };
+log { source(src); filter(f_emergency); destination(console); };
+#log { source(src); filter(f_ppp); destination(ppp); };
+log { source(src); destination(console_all); };
diff --git a/app-admin/syslog-ng/files/3.14/syslog-ng.confd b/app-admin/syslog-ng/files/3.14/syslog-ng.confd
new file mode 100644
index 000000000000..9ddeda7e0987
--- /dev/null
+++ b/app-admin/syslog-ng/files/3.14/syslog-ng.confd
@@ -0,0 +1,43 @@
+# Config file for /etc/init.d/syslog-ng
+
+# If you are not using network logging, this entire section should be
+# commented out. Otherwise, choose one of the settings below based on
+# how you are configuring your network.
+#
+# If you are using the net.* scripts to configure your network, you should
+# set rc_need to match the interface through which your logging server
+# can be reached.
+#rc_need="net.eth0"
+#
+# If you are using an interface manager like wicd, dhcpcd in standalone
+# mode, networkmanager, etc to control your interfaces, set rc_need to
+# the name of that service.
+# rc_need="dhcpcd"
+#rc_need="networkmanager"
+#
+# If you are using newnet and configuring your interface statically with
+# the network script, you should use this setting.
+#rc_need="network"
+#
+# You can use this setting, but I do not recommend relying on it.
+#rc_need="net"
+#
+# You may also want to uncomment the following if you are using network
+# logging.
+#rc_use="stunnel"
+
+# For very customized setups these variables can be adjusted as needed
+# but for most situations they should remain commented:
+# SYSLOG_NG_CONFIGFILE=/etc/syslog-ng/syslog-ng.conf
+# SYSLOG_NG_CONTROLFILE=${SYSLOG_NG_STATEFILE_DIR}/syslog-ng.ctl
+# SYSLOG_NG_STATEFILE_DIR=/var/lib/syslog-ng
+# SYSLOG_NG_STATEFILE=${SYSLOG_NG_STATEFILE_DIR}/syslog-ng.persist
+# SYSLOG_NG_PIDFILE_DIR=/run
+# SYSLOG_NG_PIDFILE=${SYSLOG_NG_PIDFILE_DIR}/syslog-ng.pid
+# SYSLOG_NG_GROUP=root
+# SYSLOG_NG_USER=root
+
+# Put any additional options for syslog-ng here.
+# See syslog-ng(8) for more information.
+
+SYSLOG_NG_OPTS=""
diff --git a/app-admin/syslog-ng/files/3.14/syslog-ng.rc b/app-admin/syslog-ng/files/3.14/syslog-ng.rc
new file mode 100644
index 000000000000..fddf34c4ecda
--- /dev/null
+++ b/app-admin/syslog-ng/files/3.14/syslog-ng.rc
@@ -0,0 +1,59 @@
+#!/sbin/openrc-run
+# Copyright 1999-2018 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+: ${SYSLOG_NG_CONFIGFILE:=/etc/syslog-ng/${RC_SVCNAME}.conf}
+: ${SYSLOG_NG_STATEFILE_DIR:=/var/lib/${RC_SVCNAME}}
+: ${SYSLOG_NG_STATEFILE:=${SYSLOG_NG_STATEFILE_DIR}/${RC_SVCNAME}.persist}
+: ${SYSLOG_NG_PIDFILE_DIR:=/run}
+: ${SYSLOG_NG_PIDFILE:=${SYSLOG_NG_PIDFILE_DIR}/${RC_SVCNAME}.pid}
+: ${SYSLOG_NG_CONTROLFILE:=${SYSLOG_NG_PIDFILE_DIR}/${RC_SVCNAME}.ctl}
+
+: ${SYSLOG_NG_GROUP:=root}
+: ${SYSLOG_NG_USER:=root}
+
+command="/usr/sbin/syslog-ng"
+command_args="--cfgfile \"${SYSLOG_NG_CONFIGFILE}\" --control \"${SYSLOG_NG_CONTROLFILE}\" --persist-file \"${SYSLOG_NG_STATEFILE}\" --pidfile \"${SYSLOG_NG_PIDFILE}\" ${SYSLOG_NG_OPTS}"
+command_user="${SYSLOG_NG_USER}:${SYSLOG_NG_GROUP}"
+extra_commands="checkconfig"
+extra_started_commands="reload"
+pidfile="${SYSLOG_NG_PIDFILE}"
+description="Syslog-ng is a syslog replacement with advanced filtering features."
+description_checkconfig="Check the configuration file that will be used by \"start\""
+description_reload="Reload the configuration without exiting"
+required_files="${SYSLOG_NG_CONFIGFILE}"
+required_dirs="${SYSLOG_NG_PIDFILE_DIR}"
+
+depend() {
+ use clock
+ need hostname localmount
+ after bootmisc
+ provide logger
+}
+
+checkconfig() {
+ ebegin "Checking your configfile (${SYSLOG_NG_CONFIGFILE})"
+ syslog-ng -s -f "${SYSLOG_NG_CONFIGFILE}"
+ eend $? "Configuration error. Please fix your configfile (${SYSLOG_NG_CONFIGFILE})"
+}
+
+start_pre() {
+ checkconfig || return 1
+ checkpath \
+ -d \
+ --mode 0700 \
+ --owner "${SYSLOG_NG_USER}:${SYSLOG_NG_GROUP}" \
+ "${SYSLOG_NG_STATEFILE_DIR}"
+}
+
+stop_pre() {
+ [ "$RC_CMD" = "restart" ] && sleep 1
+ return 0
+}
+
+reload() {
+ checkconfig || return 1
+ ebegin "Reloading configuration and re-opening log files"
+ start-stop-daemon --signal HUP --pidfile "${pidfile}"
+ eend $?
+}
diff --git a/app-admin/syslog-ng/files/3.7/syslog-ng.conf.gentoo b/app-admin/syslog-ng/files/3.7/syslog-ng.conf.gentoo
new file mode 100644
index 000000000000..131dea1f71ad
--- /dev/null
+++ b/app-admin/syslog-ng/files/3.7/syslog-ng.conf.gentoo
@@ -0,0 +1,36 @@
+@version: 3.7
+#
+# Syslog-ng default configuration file for Gentoo Linux
+
+# https://bugs.gentoo.org/show_bug.cgi?id=426814
+@include "scl.conf"
+
+options {
+ threaded(yes);
+ chain_hostnames(no);
+
+ # The default action of syslog-ng is to log a STATS line
+ # to the file every 10 minutes. That's pretty ugly after a while.
+ # Change it to every 12 hours so you get a nice daily update of
+ # how many messages syslog-ng missed (0).
+ stats_freq(43200);
+ # The default action of syslog-ng is to log a MARK line
+ # to the file every 20 minutes. That's seems high for most
+ # people so turn it down to once an hour. Set it to zero
+ # if you don't want the functionality at all.
+ mark_freq(3600);
+};
+
+source src { system(); internal(); };
+
+destination messages { file("/var/log/messages"); };
+
+# By default messages are logged to tty12...
+destination console_all { file("/dev/tty12"); };
+# ...if you intend to use /dev/console for programs like xconsole
+# you can comment out the destination line above that references /dev/tty12
+# and uncomment the line below.
+#destination console_all { file("/dev/console"); };
+
+log { source(src); destination(messages); };
+log { source(src); destination(console_all); };
diff --git a/app-admin/syslog-ng/files/3.7/syslog-ng.conf.gentoo.fbsd b/app-admin/syslog-ng/files/3.7/syslog-ng.conf.gentoo.fbsd
new file mode 100644
index 000000000000..eb2e3d986e6d
--- /dev/null
+++ b/app-admin/syslog-ng/files/3.7/syslog-ng.conf.gentoo.fbsd
@@ -0,0 +1,24 @@
+@version: 3.7
+#
+# Syslog-ng default configuration file for Gentoo FreeBSD
+#
+
+# https://bugs.gentoo.org/show_bug.cgi?id=426814
+@include "scl.conf"
+
+options {
+ threaded(yes);
+ chain_hostnames(no);
+
+ # The default action of syslog-ng is to log a STATS line
+ # to the file every 10 minutes. That's pretty ugly after a while.
+ # Change it to every 12 hours so you get a nice daily update of
+ # how many messages syslog-ng missed (0).
+ stats_freq(43200);
+};
+
+source src { system(); internal(); };
+
+destination messages { file("/var/log/messages"); };
+
+log { source(src); destination(messages); };
diff --git a/app-admin/syslog-ng/files/3.7/syslog-ng.conf.gentoo.hardened b/app-admin/syslog-ng/files/3.7/syslog-ng.conf.gentoo.hardened
new file mode 100644
index 000000000000..b7443f0bd66a
--- /dev/null
+++ b/app-admin/syslog-ng/files/3.7/syslog-ng.conf.gentoo.hardened
@@ -0,0 +1,114 @@
+@version: 3.7
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+# https://bugs.gentoo.org/show_bug.cgi?id=426814
+@include "scl.conf"
+
+#
+# Syslog-ng configuration file, compatible with default hardened installations.
+#
+
+options {
+ threaded(yes);
+ chain_hostnames(no);
+ stats_freq(43200);
+};
+
+source src {
+ unix-dgram("/dev/log");
+ internal();
+};
+source kernsrc {
+ file("/proc/kmsg");
+};
+
+#source net { udp(); };
+#log { source(net); destination(net_logs); };
+#destination net_logs { file("/var/log/HOSTS/$HOST/$YEAR$MONTH$DAY.log"); };
+
+destination authlog { file("/var/log/auth.log"); };
+destination _syslog { file("/var/log/syslog"); };
+destination cron { file("/var/log/cron.log"); };
+destination daemon { file("/var/log/daemon.log"); };
+destination kern { file("/var/log/kern.log"); file("/dev/tty12"); };
+destination lpr { file("/var/log/lpr.log"); };
+destination user { file("/var/log/user.log"); };
+destination uucp { file("/var/log/uucp.log"); };
+#destination ppp { file("/var/log/ppp.log"); };
+destination mail { file("/var/log/mail.log"); };
+
+destination avc { file("/var/log/avc.log"); };
+destination audit { file("/var/log/audit.log"); };
+destination pax { file("/var/log/pax.log"); };
+destination grsec { file("/var/log/grsec.log"); };
+
+destination mailinfo { file("/var/log/mail.info"); };
+destination mailwarn { file("/var/log/mail.warn"); };
+destination mailerr { file("/var/log/mail.err"); };
+
+destination newscrit { file("/var/log/news/news.crit"); };
+destination newserr { file("/var/log/news/news.err"); };
+destination newsnotice { file("/var/log/news/news.notice"); };
+
+destination debug { file("/var/log/debug"); };
+destination messages { file("/var/log/messages"); };
+destination console { usertty("root"); };
+destination console_all { file("/dev/tty12"); };
+#destination loghost { udp("loghost" port(999)); };
+
+destination xconsole { pipe("/dev/xconsole"); };
+
+filter f_auth { facility(auth); };
+filter f_authpriv { facility(auth, authpriv); };
+filter f_syslog { not facility(authpriv, mail); };
+filter f_cron { facility(cron); };
+filter f_daemon { facility(daemon); };
+filter f_kern { facility(kern); };
+filter f_lpr { facility(lpr); };
+filter f_mail { facility(mail); };
+filter f_user { facility(user); };
+filter f_uucp { facility(uucp); };
+#filter f_ppp { facility(ppp); };
+filter f_news { facility(news); };
+filter f_debug { not facility(auth, authpriv, news, mail); };
+filter f_messages { level(info..warn)
+ and not facility(auth, authpriv, mail, news); };
+filter f_emergency { level(emerg); };
+
+filter f_info { level(info); };
+
+filter f_notice { level(notice); };
+filter f_warn { level(warn); };
+filter f_crit { level(crit); };
+filter f_err { level(err); };
+
+filter f_avc { message(".*avc: .*"); };
+filter f_audit { message("^(\\[.*\..*\] |)audit.*") and not message(".*avc: .*"); };
+filter f_pax { message("^(\\[.*\..*\] |)PAX:.*"); };
+filter f_grsec { message("^(\\[.*\..*\] |)grsec:.*"); };
+
+log { source(src); filter(f_authpriv); destination(authlog); };
+log { source(src); filter(f_syslog); destination(_syslog); };
+log { source(src); filter(f_cron); destination(cron); };
+log { source(src); filter(f_daemon); destination(daemon); };
+log { source(kernsrc); filter(f_kern); destination(kern); };
+log { source(src); filter(f_lpr); destination(lpr); };
+log { source(src); filter(f_mail); destination(mail); };
+log { source(src); filter(f_user); destination(user); };
+log { source(src); filter(f_uucp); destination(uucp); };
+log { source(kernsrc); filter(f_pax); destination(pax); };
+log { source(kernsrc); filter(f_grsec); destination(grsec); };
+log { source(kernsrc); filter(f_audit); destination(audit); };
+log { source(kernsrc); filter(f_avc); destination(avc); };
+log { source(src); filter(f_mail); filter(f_info); destination(mailinfo); };
+log { source(src); filter(f_mail); filter(f_warn); destination(mailwarn); };
+log { source(src); filter(f_mail); filter(f_err); destination(mailerr); };
+log { source(src); filter(f_news); filter(f_crit); destination(newscrit); };
+log { source(src); filter(f_news); filter(f_err); destination(newserr); };
+log { source(src); filter(f_news); filter(f_notice); destination(newsnotice); };
+log { source(src); filter(f_debug); destination(debug); };
+log { source(src); filter(f_messages); destination(messages); };
+log { source(src); filter(f_emergency); destination(console); };
+#log { source(src); filter(f_ppp); destination(ppp); };
+log { source(src); destination(console_all); };
diff --git a/app-admin/syslog-ng/files/3.7/syslog-ng.confd b/app-admin/syslog-ng/files/3.7/syslog-ng.confd
new file mode 100644
index 000000000000..42fa26ab4cf4
--- /dev/null
+++ b/app-admin/syslog-ng/files/3.7/syslog-ng.confd
@@ -0,0 +1,42 @@
+# Config file for /etc/init.d/syslog-ng
+
+# If you are not using network logging, this entire section should be
+# commented out. Otherwise, choose one of the settings below based on
+# how you are configuring your network.
+#
+# If you are using the net.* scripts to configure your network, you should
+# set rc_need to match the interface through which your logging server
+# can be reached.
+#rc_need="net.eth0"
+#
+# If you are using an interface manager like wicd, dhcpcd in standalone
+# mode, networkmanager, etc to control your interfaces, set rc_need to
+# the name of that service.
+# rc_need="dhcpcd"
+#rc_need="networkmanager"
+#
+# If you are using newnet and configuring your interface statically with
+# the network script, you should use this setting.
+#rc_need="network"
+#
+# You can use this setting, but I do not recommend relying on it.
+#rc_need="net"
+#
+# You may also want to uncomment the following if you are using network
+# logging.
+#rc_use="stunnel"
+
+# For very customized setups these variables can be adjusted as needed
+# but for most situations they should remain commented:
+# SYSLOG_NG_CONFIGFILE=/etc/syslog-ng/syslog-ng.conf
+# SYSLOG_NG_STATEFILE_DIR=/var/lib/syslog-ng
+# SYSLOG_NG_STATEFILE=${SYSLOG_NG_STATEFILE_DIR}/syslog-ng.persist
+# SYSLOG_NG_PIDFILE_DIR=/run
+# SYSLOG_NG_PIDFILE=${SYSLOG_NG_PIDFILE_DIR}/syslog-ng.pid
+# SYSLOG_NG_GROUP=root
+# SYSLOG_NG_USER=root
+
+# Put any additional options for syslog-ng here.
+# See syslog-ng(8) for more information.
+
+SYSLOG_NG_OPTS=""
diff --git a/app-admin/syslog-ng/files/3.7/syslog-ng.rc6 b/app-admin/syslog-ng/files/3.7/syslog-ng.rc6
new file mode 100644
index 000000000000..a27ae55dcbdf
--- /dev/null
+++ b/app-admin/syslog-ng/files/3.7/syslog-ng.rc6
@@ -0,0 +1,58 @@
+#!/sbin/openrc-run
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+SYSLOG_NG_CONFIGFILE=${SYSLOG_NG_CONFIGFILE:-/etc/syslog-ng/${RC_SVCNAME}.conf}
+SYSLOG_NG_STATEFILE_DIR=${SYSLOG_NG_STATEFILE_DIR:-/var/lib/syslog-ng}
+SYSLOG_NG_STATEFILE=${SYSLOG_NG_STATEFILE:-${SYSLOG_NG_STATEFILE_DIR}/syslog-ng.persist}
+SYSLOG_NG_PIDFILE_DIR=${SYSLOG_NG_PIDFILE_DIR:-/run}
+SYSLOG_NG_PIDFILE=${SYSLOG_NG_PIDFILE:-${SYSLOG_NG_PIDFILE_DIR}/${RC_SVCNAME}.pid}
+
+SYSLOG_NG_GROUP=${SYSLOG_NG_GROUP:-root}
+SYSLOG_NG_USER=${SYSLOG_NG_USER:-root}
+
+command="/usr/sbin/syslog-ng"
+command_args="--persist-file \"${SYSLOG_NG_STATEFILE}\" --cfgfile \"${SYSLOG_NG_CONFIGFILE}\" --pidfile \"${SYSLOG_NG_PIDFILE}\" ${SYSLOG_NG_OPTS}"
+extra_commands="checkconfig"
+extra_started_commands="reload"
+pidfile="${SYSLOG_NG_PIDFILE}"
+start_stop_daemon_args="--user \"${SYSLOG_NG_USER}\":\"${SYSLOG_NG_GROUP}\""
+description="Syslog-ng is a syslog replacement with advanced filtering features."
+description_checkconfig="Check the configuration file that will be used by \"start\""
+description_reload="Reload the configuration without exiting"
+required_files="${SYSLOG_NG_CONFIGFILE}"
+required_dirs="${SYSLOG_NG_PIDFILE_DIR}"
+
+depend() {
+ use clock
+ need hostname localmount
+ after bootmisc
+ provide logger
+}
+
+checkconfig() {
+ ebegin "Checking your configfile (${SYSLOG_NG_CONFIGFILE})"
+ syslog-ng -s -f "${SYSLOG_NG_CONFIGFILE}"
+ eend $? "Configuration error. Please fix your configfile (${SYSLOG_NG_CONFIGFILE})"
+}
+
+start_pre() {
+ checkconfig || return 1
+ checkpath \
+ -d \
+ --mode 0700 \
+ --owner "${SYSLOG_NG_USER}:${SYSLOG_NG_GROUP}" \
+ "${SYSLOG_NG_STATEFILE_DIR}"
+}
+
+stop_pre() {
+ [ "$RC_CMD" = restart ] && sleep 1
+ return 0
+}
+
+reload() {
+ checkconfig || return 1
+ ebegin "Reloading configuration and re-opening log files"
+ start-stop-daemon --signal HUP --pidfile "${pidfile}"
+ eend $?
+}
diff --git a/app-admin/syslog-ng/files/README.hardened b/app-admin/syslog-ng/files/README.hardened
new file mode 100644
index 000000000000..dcb0fc3f3ae2
--- /dev/null
+++ b/app-admin/syslog-ng/files/README.hardened
@@ -0,0 +1,13 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+If you intend to use syslog-ng together with the systemd journal,
+please be sure to configure it to listen accordingly, e.g. replace
+
+ unix-dgram("/dev/log");
+
+with
+
+ unix-dgram("/run/systemd/journal/syslog");
+
+in /etc/syslog-ng/syslog-ng.conf
diff --git a/app-admin/syslog-ng/files/patches/syslog-ng-3.12.1-json-c-0.13+.patch b/app-admin/syslog-ng/files/patches/syslog-ng-3.12.1-json-c-0.13+.patch
new file mode 100644
index 000000000000..3703bec22ba1
--- /dev/null
+++ b/app-admin/syslog-ng/files/patches/syslog-ng-3.12.1-json-c-0.13+.patch
@@ -0,0 +1,33 @@
+From 1b824dd6389e209eab752d5a698c6093f311e3e3 Mon Sep 17 00:00:00 2001
+From: =?UTF-8?q?Bj=C3=B6rn=20Esser?= <besser82@fedoraproject.org>
+Date: Mon, 11 Dec 2017 15:46:06 +0100
+Subject: [PATCH] modules/json: Adaptions for json-c v0.13
+
+---
+ modules/json/json-parser.c | 5 +++++
+ 1 file changed, 5 insertions(+)
+
+diff --git a/modules/json/json-parser.c b/modules/json/json-parser.c
+index 0368ed8f7..356df48b9 100644
+--- a/modules/json/json-parser.c
++++ b/modules/json/json-parser.c
+@@ -20,6 +20,8 @@
+ * COPYING for details.
+ */
+
++#define JSON_C_VER_013 (13 << 8)
++
+ #include "json-parser.h"
+ #include "dot-notation.h"
+ #include "scratch-buffers.h"
+@@ -28,7 +30,10 @@
+ #include <ctype.h>
+
+ #include <json.h>
++
++#if (!defined(JSON_C_VERSION_NUM)) || (JSON_C_VERSION_NUM < JSON_C_VER_013)
+ #include <json_object_private.h>
++#endif
+
+ typedef struct _JSONParser
+ {
diff --git a/app-admin/syslog-ng/files/patches/syslog-ng-3.14.1-fix-automake-1.16-build.patch b/app-admin/syslog-ng/files/patches/syslog-ng-3.14.1-fix-automake-1.16-build.patch
new file mode 100644
index 000000000000..4339612f58c8
--- /dev/null
+++ b/app-admin/syslog-ng/files/patches/syslog-ng-3.14.1-fix-automake-1.16-build.patch
@@ -0,0 +1,23 @@
+From 41dd64e7b11d527f8f3cc6ae13067d0225191538 Mon Sep 17 00:00:00 2001
+From: kokan <peter.kokai@balabit.com>
+Date: Sat, 31 Mar 2018 15:36:08 +0200
+Subject: [PATCH] libsyslog-ng: missing dependency libsecret-storage
+
+Signed-off-by: kokan <peter.kokai@balabit.com>
+---
+ lib/Makefile.am | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/lib/Makefile.am b/lib/Makefile.am
+index af2f44ece2..4a0b11c92f 100644
+--- a/lib/Makefile.am
++++ b/lib/Makefile.am
+@@ -47,7 +47,7 @@ lib_libsyslog_ng_la_LDFLAGS = -no-undefined -release ${LSNG_RELEASE} \
+
+ lib_test_subdirs = lib_filter lib_logproto lib_parser lib_rewrite lib_template lib_stats lib_control
+
+-lib_libsyslog_ng_la_DEPENDENCIES = lib/eventlog/src/libevtlog.la
++lib_libsyslog_ng_la_DEPENDENCIES = lib/eventlog/src/libevtlog.la lib/secret-storage/libsecret-storage.la
+
+ if IVYKIS_INTERNAL
+ lib_libsyslog_ng_la_DEPENDENCIES += lib/ivykis/src/libivykis.la
diff --git a/app-admin/syslog-ng/files/patches/syslog-ng-3.14.1-fix-tls-client.patch b/app-admin/syslog-ng/files/patches/syslog-ng-3.14.1-fix-tls-client.patch
new file mode 100644
index 000000000000..b4046bdbadb1
--- /dev/null
+++ b/app-admin/syslog-ng/files/patches/syslog-ng-3.14.1-fix-tls-client.patch
@@ -0,0 +1,173 @@
+From a4f7b9dc75c2b678466cc104d8ca111bd90fba11 Mon Sep 17 00:00:00 2001
+From: =?UTF-8?q?L=C3=A1szl=C3=B3=20V=C3=A1rady?= <laszlo.varady@balabit.com>
+Date: Wed, 7 Mar 2018 18:35:09 +0100
+Subject: [PATCH 1/3] tls: fix tls_context_load_key_and_cert()
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+key_file and cert_file are optional (the client cert is not mandatory).
+
+Signed-off-by: László Várady <laszlo.varady@balabit.com>
+---
+ lib/tlscontext.c | 9 +++++++++
+ modules/afsocket/transport-mapper-inet.c | 6 +++---
+ 2 files changed, 12 insertions(+), 3 deletions(-)
+
+diff --git a/lib/tlscontext.c b/lib/tlscontext.c
+index 510ac2738d..b202c397f3 100644
+--- a/lib/tlscontext.c
++++ b/lib/tlscontext.c
+@@ -599,9 +599,18 @@ _are_key_and_cert_files_accessible(TLSContext *self)
+ file_exists(self->cert_file);
+ }
+
++static gboolean
++_client_key_and_cert_files_are_not_specified(TLSContext *self)
++{
++ return self->mode == TM_CLIENT && (!self->key_file && !self->cert_file);
++}
++
+ static TLSContextLoadResult
+ tls_context_load_key_and_cert(TLSContext *self)
+ {
++ if (_client_key_and_cert_files_are_not_specified(self))
++ return TLS_CONTEXT_OK;
++
+ if (!_are_key_and_cert_files_accessible(self))
+ return TLS_CONTEXT_FILE_ACCES_ERROR;
+ if (!SSL_CTX_use_PrivateKey_file(self->ssl_ctx, self->key_file, SSL_FILETYPE_PEM))
+diff --git a/modules/afsocket/transport-mapper-inet.c b/modules/afsocket/transport-mapper-inet.c
+index 80c0d21801..1afb34b33f 100644
+--- a/modules/afsocket/transport-mapper-inet.c
++++ b/modules/afsocket/transport-mapper-inet.c
+@@ -176,17 +176,17 @@ transport_mapper_inet_async_init(TransportMapper *s, TransportMapperAsyncInitCB
+
+ TLSContextSetupResult tls_ctx_setup_res = tls_context_setup_context(self->tls_context);
+
++ const gchar *key = tls_context_get_key_file(self->tls_context);
++
+ if (tls_ctx_setup_res == TLS_CONTEXT_SETUP_OK)
+ {
+- const gchar *key = tls_context_get_key_file(self->tls_context);
+- if (secret_storage_contains_key(key))
++ if (key && secret_storage_contains_key(key))
+ secret_storage_update_status(key, SECRET_STORAGE_SUCCESS);
+ return func(func_args);
+ }
+
+ if (tls_ctx_setup_res == TLS_CONTEXT_SETUP_BAD_PASSWORD)
+ {
+- const gchar *key = tls_context_get_key_file(self->tls_context);
+ msg_error("Error setting up TLS context",
+ evt_tag_str("keyfile", key));
+ call_finalize_init_args *args = g_new0(call_finalize_init_args, 1);
+
+From 9e3eae23330442c9e58ae5ccc732457f2d0e694e Mon Sep 17 00:00:00 2001
+From: =?UTF-8?q?L=C3=A1szl=C3=B3=20V=C3=A1rady?= <laszlo.varady@balabit.com>
+Date: Wed, 7 Mar 2018 19:39:24 +0100
+Subject: [PATCH 2/3] tlscontext: fix error logging of cert_file
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+file_exists() has a side effect: it logs when the file can't be opened.
+
+Since the && operator is evaluated lazily, the error messages of cert_file
+were not displayed when the first invocation of file_exists failed
+(on key_file).
+
+Signed-off-by: László Várady <laszlo.varady@balabit.com>
+---
+ lib/tlscontext.c | 6 ++++--
+ 1 file changed, 4 insertions(+), 2 deletions(-)
+
+diff --git a/lib/tlscontext.c b/lib/tlscontext.c
+index b202c397f3..5a503387c4 100644
+--- a/lib/tlscontext.c
++++ b/lib/tlscontext.c
+@@ -595,8 +595,10 @@ tls_context_load_pkcs12(TLSContext *self)
+ static gboolean
+ _are_key_and_cert_files_accessible(TLSContext *self)
+ {
+- return file_exists(self->key_file) &&
+- file_exists(self->cert_file);
++ gboolean key_file_exists = file_exists(self->key_file);
++ gboolean cert_file_exists = file_exists(self->cert_file);
++
++ return key_file_exists && cert_file_exists;
+ }
+
+ static gboolean
+
+From 3eef78b6ac8016d3eb33b36bd98419d5b086767f Mon Sep 17 00:00:00 2001
+From: =?UTF-8?q?L=C3=A1szl=C3=B3=20V=C3=A1rady?= <laszlo.varady@balabit.com>
+Date: Wed, 7 Mar 2018 19:43:41 +0100
+Subject: [PATCH 3/3] tlscontext: rename file_exists() to is_file_accessible()
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+Signed-off-by: László Várady <laszlo.varady@balabit.com>
+---
+ lib/tlscontext.c | 16 ++++++++--------
+ 1 file changed, 8 insertions(+), 8 deletions(-)
+
+diff --git a/lib/tlscontext.c b/lib/tlscontext.c
+index 5a503387c4..73015d2462 100644
+--- a/lib/tlscontext.c
++++ b/lib/tlscontext.c
+@@ -322,7 +322,7 @@ tls_session_free(TLSSession *self)
+ }
+
+ static gboolean
+-file_exists(const gchar *fname)
++_is_file_accessible(const gchar *fname)
+ {
+ if (!fname)
+ return FALSE;
+@@ -444,7 +444,7 @@ _is_dh_valid(DH *dh)
+ static DH *
+ _load_dh_from_file(const gchar *dhparam_file)
+ {
+- if (!file_exists(dhparam_file))
++ if (!_is_file_accessible(dhparam_file))
+ return NULL;
+
+ BIO *bio = BIO_new_file(dhparam_file, "r");
+@@ -528,7 +528,7 @@ tls_context_setup_dh(TLSContext *self)
+ static PKCS12 *
+ _load_pkcs12_file(const gchar *pkcs12_file)
+ {
+- if (!file_exists(pkcs12_file))
++ if (!_is_file_accessible(pkcs12_file))
+ return NULL;
+
+ FILE *p12_file = fopen(pkcs12_file, "rb");
+@@ -595,10 +595,10 @@ tls_context_load_pkcs12(TLSContext *self)
+ static gboolean
+ _are_key_and_cert_files_accessible(TLSContext *self)
+ {
+- gboolean key_file_exists = file_exists(self->key_file);
+- gboolean cert_file_exists = file_exists(self->cert_file);
++ gboolean key_file_accessible = _is_file_accessible(self->key_file);
++ gboolean cert_file_accessible = _is_file_accessible(self->cert_file);
+
+- return key_file_exists && cert_file_exists;
++ return key_file_accessible && cert_file_accessible;
+ }
+
+ static gboolean
+@@ -650,10 +650,10 @@ tls_context_setup_context(TLSContext *self)
+ goto error;
+ }
+
+- if (file_exists(self->ca_dir) && !SSL_CTX_load_verify_locations(self->ssl_ctx, NULL, self->ca_dir))
++ if (_is_file_accessible(self->ca_dir) && !SSL_CTX_load_verify_locations(self->ssl_ctx, NULL, self->ca_dir))
+ goto error;
+
+- if (file_exists(self->crl_dir) && !SSL_CTX_load_verify_locations(self->ssl_ctx, NULL, self->crl_dir))
++ if (_is_file_accessible(self->crl_dir) && !SSL_CTX_load_verify_locations(self->ssl_ctx, NULL, self->crl_dir))
+ goto error;
+
+ if (self->crl_dir)
diff --git a/app-admin/syslog-ng/files/syslog-ng.conf.gentoo.fbsd.in b/app-admin/syslog-ng/files/syslog-ng.conf.gentoo.fbsd.in
new file mode 100644
index 000000000000..d9df76c7fbc2
--- /dev/null
+++ b/app-admin/syslog-ng/files/syslog-ng.conf.gentoo.fbsd.in
@@ -0,0 +1,24 @@
+@version: @SYSLOGNG_VERSION@
+#
+# Syslog-ng default configuration file for Gentoo FreeBSD
+#
+
+# https://bugs.gentoo.org/426814
+@include "scl.conf"
+
+options {
+ threaded(yes);
+ chain_hostnames(no);
+
+ # The default action of syslog-ng is to log a STATS line
+ # to the file every 10 minutes. That's pretty ugly after a while.
+ # Change it to every 12 hours so you get a nice daily update of
+ # how many messages syslog-ng missed (0).
+ stats_freq(43200);
+};
+
+source src { system(); internal(); };
+
+destination messages { file("/var/log/messages"); };
+
+log { source(src); destination(messages); };
diff --git a/app-admin/syslog-ng/files/syslog-ng.conf.gentoo.hardened.in b/app-admin/syslog-ng/files/syslog-ng.conf.gentoo.hardened.in
new file mode 100644
index 000000000000..845267390992
--- /dev/null
+++ b/app-admin/syslog-ng/files/syslog-ng.conf.gentoo.hardened.in
@@ -0,0 +1,115 @@
+@version: @SYSLOGNG_VERSION@
+# Copyright 1999-2018 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+# https://bugs.gentoo.org/426814
+@include "scl.conf"
+
+#
+# Syslog-ng configuration file, compatible with default hardened installations.
+#
+
+options {
+ threaded(yes);
+ chain_hostnames(no);
+ stats_freq(43200);
+};
+
+source src {
+ system();
+ internal();
+};
+
+source kernsrc {
+ file("/proc/kmsg");
+};
+
+#source net { udp(); };
+#log { source(net); destination(net_logs); };
+#destination net_logs { file("/var/log/HOSTS/$HOST/$YEAR$MONTH$DAY.log"); };
+
+destination authlog { file("/var/log/auth.log"); };
+destination _syslog { file("/var/log/syslog"); };
+destination cron { file("/var/log/cron.log"); };
+destination daemon { file("/var/log/daemon.log"); };
+destination kern { file("/var/log/kern.log"); };
+destination lpr { file("/var/log/lpr.log"); };
+destination user { file("/var/log/user.log"); };
+destination uucp { file("/var/log/uucp.log"); };
+#destination ppp { file("/var/log/ppp.log"); };
+destination mail { file("/var/log/mail.log"); };
+
+destination avc { file("/var/log/avc.log"); };
+destination audit { file("/var/log/audit.log"); };
+destination pax { file("/var/log/pax.log"); };
+destination grsec { file("/var/log/grsec.log"); };
+
+destination mailinfo { file("/var/log/mail.info"); };
+destination mailwarn { file("/var/log/mail.warn"); };
+destination mailerr { file("/var/log/mail.err"); };
+
+destination newscrit { file("/var/log/news/news.crit"); };
+destination newserr { file("/var/log/news/news.err"); };
+destination newsnotice { file("/var/log/news/news.notice"); };
+
+destination debug { file("/var/log/debug"); };
+destination messages { file("/var/log/messages"); };
+destination console { usertty("root"); };
+destination console_all { file("/dev/tty12"); };
+#destination loghost { udp("loghost" port(999)); };
+
+destination xconsole { pipe("/dev/xconsole"); };
+
+filter f_auth { facility(auth); };
+filter f_authpriv { facility(auth, authpriv); };
+filter f_syslog { not facility(authpriv, mail); };
+filter f_cron { facility(cron); };
+filter f_daemon { facility(daemon); };
+filter f_kern { facility(kern); };
+filter f_lpr { facility(lpr); };
+filter f_mail { facility(mail); };
+filter f_user { facility(user); };
+filter f_uucp { facility(uucp); };
+#filter f_ppp { facility(ppp); };
+filter f_news { facility(news); };
+filter f_debug { not facility(auth, authpriv, news, mail); };
+filter f_messages { level(info..warn)
+ and not facility(auth, authpriv, mail, news); };
+filter f_emergency { level(emerg); };
+
+filter f_info { level(info); };
+
+filter f_notice { level(notice); };
+filter f_warn { level(warn); };
+filter f_crit { level(crit); };
+filter f_err { level(err); };
+
+filter f_avc { message(".*avc: .*"); };
+filter f_audit { message("^(\\[.*\..*\] |)audit.*") and not message(".*avc: .*"); };
+filter f_pax { message("^(\\[.*\..*\] |)PAX:.*"); };
+filter f_grsec { message("^(\\[.*\..*\] |)grsec:.*"); };
+
+log { source(src); filter(f_authpriv); destination(authlog); };
+log { source(src); filter(f_syslog); destination(_syslog); };
+log { source(src); filter(f_cron); destination(cron); };
+log { source(src); filter(f_daemon); destination(daemon); };
+log { source(kernsrc); filter(f_kern); destination(kern); destination(console_all); };
+log { source(src); filter(f_lpr); destination(lpr); };
+log { source(src); filter(f_mail); destination(mail); };
+log { source(src); filter(f_user); destination(user); };
+log { source(src); filter(f_uucp); destination(uucp); };
+log { source(kernsrc); filter(f_pax); destination(pax); };
+log { source(kernsrc); filter(f_grsec); destination(grsec); };
+log { source(kernsrc); filter(f_audit); destination(audit); };
+log { source(kernsrc); filter(f_avc); destination(avc); };
+log { source(src); filter(f_mail); filter(f_info); destination(mailinfo); };
+log { source(src); filter(f_mail); filter(f_warn); destination(mailwarn); };
+log { source(src); filter(f_mail); filter(f_err); destination(mailerr); };
+log { source(src); filter(f_news); filter(f_crit); destination(newscrit); };
+log { source(src); filter(f_news); filter(f_err); destination(newserr); };
+log { source(src); filter(f_news); filter(f_notice); destination(newsnotice); };
+log { source(src); filter(f_debug); destination(debug); };
+log { source(src); filter(f_messages); destination(messages); };
+log { source(src); filter(f_emergency); destination(console); };
+#log { source(src); filter(f_ppp); destination(ppp); };
+log { source(src); destination(console_all); };
diff --git a/app-admin/syslog-ng/files/syslog-ng.conf.gentoo.in b/app-admin/syslog-ng/files/syslog-ng.conf.gentoo.in
new file mode 100644
index 000000000000..d889102f955f
--- /dev/null
+++ b/app-admin/syslog-ng/files/syslog-ng.conf.gentoo.in
@@ -0,0 +1,36 @@
+@version: @SYSLOGNG_VERSION@
+#
+# Syslog-ng default configuration file for Gentoo Linux
+
+# https://bugs.gentoo.org/426814
+@include "scl.conf"
+
+options {
+ threaded(yes);
+ chain_hostnames(no);
+
+ # The default action of syslog-ng is to log a STATS line
+ # to the file every 10 minutes. That's pretty ugly after a while.
+ # Change it to every 12 hours so you get a nice daily update of
+ # how many messages syslog-ng missed (0).
+ stats_freq(43200);
+ # The default action of syslog-ng is to log a MARK line
+ # to the file every 20 minutes. That's seems high for most
+ # people so turn it down to once an hour. Set it to zero
+ # if you don't want the functionality at all.
+ mark_freq(3600);
+};
+
+source src { system(); internal(); };
+
+destination messages { file("/var/log/messages"); };
+
+# By default messages are logged to tty12...
+destination console_all { file("/dev/tty12"); };
+# ...if you intend to use /dev/console for programs like xconsole
+# you can comment out the destination line above that references /dev/tty12
+# and uncomment the line below.
+#destination console_all { file("/dev/console"); };
+
+log { source(src); destination(messages); };
+log { source(src); destination(console_all); };
diff --git a/app-admin/syslog-ng/files/syslog-ng.confd b/app-admin/syslog-ng/files/syslog-ng.confd
new file mode 100644
index 000000000000..9ddeda7e0987
--- /dev/null
+++ b/app-admin/syslog-ng/files/syslog-ng.confd
@@ -0,0 +1,43 @@
+# Config file for /etc/init.d/syslog-ng
+
+# If you are not using network logging, this entire section should be
+# commented out. Otherwise, choose one of the settings below based on
+# how you are configuring your network.
+#
+# If you are using the net.* scripts to configure your network, you should
+# set rc_need to match the interface through which your logging server
+# can be reached.
+#rc_need="net.eth0"
+#
+# If you are using an interface manager like wicd, dhcpcd in standalone
+# mode, networkmanager, etc to control your interfaces, set rc_need to
+# the name of that service.
+# rc_need="dhcpcd"
+#rc_need="networkmanager"
+#
+# If you are using newnet and configuring your interface statically with
+# the network script, you should use this setting.
+#rc_need="network"
+#
+# You can use this setting, but I do not recommend relying on it.
+#rc_need="net"
+#
+# You may also want to uncomment the following if you are using network
+# logging.
+#rc_use="stunnel"
+
+# For very customized setups these variables can be adjusted as needed
+# but for most situations they should remain commented:
+# SYSLOG_NG_CONFIGFILE=/etc/syslog-ng/syslog-ng.conf
+# SYSLOG_NG_CONTROLFILE=${SYSLOG_NG_STATEFILE_DIR}/syslog-ng.ctl
+# SYSLOG_NG_STATEFILE_DIR=/var/lib/syslog-ng
+# SYSLOG_NG_STATEFILE=${SYSLOG_NG_STATEFILE_DIR}/syslog-ng.persist
+# SYSLOG_NG_PIDFILE_DIR=/run
+# SYSLOG_NG_PIDFILE=${SYSLOG_NG_PIDFILE_DIR}/syslog-ng.pid
+# SYSLOG_NG_GROUP=root
+# SYSLOG_NG_USER=root
+
+# Put any additional options for syslog-ng here.
+# See syslog-ng(8) for more information.
+
+SYSLOG_NG_OPTS=""
diff --git a/app-admin/syslog-ng/files/syslog-ng.logrotate b/app-admin/syslog-ng/files/syslog-ng.logrotate
new file mode 100644
index 000000000000..ba4730e084f4
--- /dev/null
+++ b/app-admin/syslog-ng/files/syslog-ng.logrotate
@@ -0,0 +1,12 @@
+#
+# Syslog-ng logrotate snippet for Gentoo Linux
+# contributed by Michael Sterrett
+#
+
+/var/log/messages {
+ missingok
+ sharedscripts
+ postrotate
+ /etc/init.d/syslog-ng reload > /dev/null 2>&1 || true
+ endscript
+}
diff --git a/app-admin/syslog-ng/files/syslog-ng.logrotate.hardened b/app-admin/syslog-ng/files/syslog-ng.logrotate.hardened
new file mode 100644
index 000000000000..678814a623fb
--- /dev/null
+++ b/app-admin/syslog-ng/files/syslog-ng.logrotate.hardened
@@ -0,0 +1,75 @@
+#
+# Syslog-ng logrotate snippet for Hardened Gentoo Linux
+# contributed by Maciej Grela
+#
+# Updated bug #284669
+
+# Generic
+/var/log/debug /var/log/syslog /var/log/kern.log {
+ sharedscripts
+ missingok
+ postrotate
+ /etc/init.d/syslog-ng reload > /dev/null 2>&1 || true
+ endscript
+}
+
+# System services
+/var/log/cron.log /var/log/daemon.log /var/log/lpr.log /var/log/uucp.log {
+ sharedscripts
+ missingok
+ postrotate
+ /etc/init.d/syslog-ng reload > /dev/null 2>&1 || true
+ endscript
+}
+
+# User log
+/var/log/user.log {
+ sharedscripts
+ missingok
+ postrotate
+ /etc/init.d/syslog-ng reload > /dev/null 2>&1 || true
+ endscript
+}
+
+# News system
+/var/log/news/news.crit /var/log/news/news.err /var/log/news/news.notice {
+ sharedscripts
+ missingok
+ postrotate
+ /etc/init.d/syslog-ng reload > /dev/null 2>&1 || true
+ endscript
+}
+
+# Mail system
+/var/log/mail.log /var/log/mail.info /var/log/mail.err /var/log/mail.warn {
+ sharedscripts
+ missingok
+ postrotate
+ /etc/init.d/syslog-ng reload > /dev/null 2>&1 || true
+ endscript
+}
+
+# Hardened logs
+/var/log/avc.log /var/log/audit.log /var/log/pax.log /var/log/grsec.log {
+ sharedscripts
+ missingok
+ postrotate
+ /etc/init.d/syslog-ng reload > /dev/null 2>&1 || true
+ endscript
+}
+
+# Authentication
+/var/log/auth.log {
+ sharedscripts
+ postrotate
+ /etc/init.d/syslog-ng reload > /dev/null 2>&1 || true
+ endscript
+}
+
+# the rest
+/var/log/messages {
+ sharedscripts
+ postrotate
+ /etc/init.d/syslog-ng reload > /dev/null 2>&1 || true
+ endscript
+}
diff --git a/app-admin/syslog-ng/files/syslog-ng.logrotate.hardened.in b/app-admin/syslog-ng/files/syslog-ng.logrotate.hardened.in
new file mode 100644
index 000000000000..21ec5eba69c3
--- /dev/null
+++ b/app-admin/syslog-ng/files/syslog-ng.logrotate.hardened.in
@@ -0,0 +1,75 @@
+#
+# Syslog-ng logrotate snippet for Hardened Gentoo Linux
+# contributed by Maciej Grela
+#
+# Updated bug #284669
+
+# Generic
+/var/log/debug /var/log/syslog /var/log/kern.log {
+ sharedscripts
+ missingok
+ postrotate
+ @GENTOO_RESTART@ > /dev/null 2>&1 || true
+ endscript
+}
+
+# System services
+/var/log/cron.log /var/log/daemon.log /var/log/lpr.log /var/log/uucp.log {
+ sharedscripts
+ missingok
+ postrotate
+ @GENTOO_RESTART@ > /dev/null 2>&1 || true
+ endscript
+}
+
+# User log
+/var/log/user.log {
+ sharedscripts
+ missingok
+ postrotate
+ @GENTOO_RESTART@ > /dev/null 2>&1 || true
+ endscript
+}
+
+# News system
+/var/log/news/news.crit /var/log/news/news.err /var/log/news/news.notice {
+ sharedscripts
+ missingok
+ postrotate
+ @GENTOO_RESTART@ > /dev/null 2>&1 || true
+ endscript
+}
+
+# Mail system
+/var/log/mail.log /var/log/mail.info /var/log/mail.err /var/log/mail.warn {
+ sharedscripts
+ missingok
+ postrotate
+ @GENTOO_RESTART@ > /dev/null 2>&1 || true
+ endscript
+}
+
+# Hardened logs
+/var/log/avc.log /var/log/audit.log /var/log/pax.log /var/log/grsec.log {
+ sharedscripts
+ missingok
+ postrotate
+ @GENTOO_RESTART@ > /dev/null 2>&1 || true
+ endscript
+}
+
+# Authentication
+/var/log/auth.log {
+ sharedscripts
+ postrotate
+ @GENTOO_RESTART@ > /dev/null 2>&1 || true
+ endscript
+}
+
+# the rest
+/var/log/messages {
+ sharedscripts
+ postrotate
+ @GENTOO_RESTART@ > /dev/null 2>&1 || true
+ endscript
+}
diff --git a/app-admin/syslog-ng/files/syslog-ng.logrotate.in b/app-admin/syslog-ng/files/syslog-ng.logrotate.in
new file mode 100644
index 000000000000..2e368bd1099a
--- /dev/null
+++ b/app-admin/syslog-ng/files/syslog-ng.logrotate.in
@@ -0,0 +1,12 @@
+#
+# Syslog-ng logrotate snippet for Gentoo Linux
+# contributed by Michael Sterrett
+#
+
+/var/log/messages {
+ missingok
+ sharedscripts
+ postrotate
+ @GENTOO_RESTART@ > /dev/null 2>&1 || true
+ endscript
+}
diff --git a/app-admin/syslog-ng/files/syslog-ng.rc b/app-admin/syslog-ng/files/syslog-ng.rc
new file mode 100644
index 000000000000..c13e4b1d46f9
--- /dev/null
+++ b/app-admin/syslog-ng/files/syslog-ng.rc
@@ -0,0 +1,59 @@
+#!/sbin/openrc-run
+# Copyright 1999-2018 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+: ${SYSLOG_NG_CONFIGFILE:=/etc/syslog-ng/${RC_SVCNAME}.conf}
+: ${SYSLOG_NG_STATEFILE_DIR:=/var/lib/${RC_SVCNAME}}
+: ${SYSLOG_NG_STATEFILE:=${SYSLOG_NG_STATEFILE_DIR}/${RC_SVCNAME}.persist}
+: ${SYSLOG_NG_PIDFILE_DIR:=/run}
+: ${SYSLOG_NG_PIDFILE:=${SYSLOG_NG_PIDFILE_DIR}/${RC_SVCNAME}.pid}
+: ${SYSLOG_NG_CONTROLFILE:=${SYSLOG_NG_PIDFILE_DIR}/${RC_SVCNAME}.ctl}
+
+: ${SYSLOG_NG_GROUP:=root}
+: ${SYSLOG_NG_USER:=root}
+
+command="/usr/sbin/syslog-ng"
+command_args="--cfgfile \"${SYSLOG_NG_CONFIGFILE}\" --control \"${SYSLOG_NG_CONTROLFILE}\" --persist-file \"${SYSLOG_NG_STATEFILE}\" --pidfile \"${SYSLOG_NG_PIDFILE}\" ${SYSLOG_NG_OPTS}"
+command_user="${SYSLOG_NG_USER}:${SYSLOG_NG_GROUP}"
+extra_commands="checkconfig"
+extra_started_commands="reload"
+pidfile="${SYSLOG_NG_PIDFILE}"
+description="Syslog-ng is a syslog replacement with advanced filtering features."
+description_checkconfig="Check the configuration file that will be used by \"start\""
+description_reload="Reload the configuration without exiting"
+required_files="${SYSLOG_NG_CONFIGFILE}"
+required_dirs="${SYSLOG_NG_PIDFILE_DIR}"
+
+depend() {
+ use clock
+ need hostname localmount
+ after bootmisc
+ provide logger
+}
+
+checkconfig() {
+ ebegin "Checking your configfile (${SYSLOG_NG_CONFIGFILE})"
+ syslog-ng -s -f "${SYSLOG_NG_CONFIGFILE}"
+ eend $? "Configuration error. Please fix your configfile (${SYSLOG_NG_CONFIGFILE})"
+}
+
+start_pre() {
+ checkconfig || return 1
+ checkpath \
+ -d \
+ --mode 0700 \
+ --owner "${SYSLOG_NG_USER}:${SYSLOG_NG_GROUP}" \
+ "${SYSLOG_NG_STATEFILE_DIR}"
+}
+
+stop_pre() {
+ [ "${RC_CMD}" = "restart" ] && sleep 1
+ return 0
+}
+
+reload() {
+ checkconfig || return 1
+ ebegin "Reloading configuration and re-opening log files"
+ start-stop-daemon --signal HUP --pidfile "${pidfile}"
+ eend $?
+}
diff --git a/app-admin/syslog-ng/metadata.xml b/app-admin/syslog-ng/metadata.xml
new file mode 100644
index 000000000000..42f30628ff47
--- /dev/null
+++ b/app-admin/syslog-ng/metadata.xml
@@ -0,0 +1,25 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="person">
+ <email>hydrapolic@gmail.com</email>
+ <name>Tomáš Mózes</name>
+ </maintainer>
+ <maintainer type="project">
+ <email>proxy-maint@gentoo.org</email>
+ <name>Proxy Maintainers</name>
+ </maintainer>
+ <use>
+ <flag name="amqp">Enable support for AMQP destinations</flag>
+ <flag name="http">Enable support for HTTP destinations</flag>
+ <flag name="json">Enable support for JSON template formatting via <pkg>dev-libs/json-c</pkg></flag>
+ <flag name="mongodb">Enable support for mongodb destinations</flag>
+ <flag name="pacct">Enable support for reading Process Accounting files (EXPERIMENTAL, Linux only)</flag>
+ <flag name="redis">Enable support for Redis destinations</flag>
+ <flag name="smtp">Enable support for SMTP destinations</flag>
+ <flag name="spoof-source">Enable support for spoofed source addresses</flag>
+ </use>
+ <upstream>
+ <remote-id type="github">balabit/syslog-ng</remote-id>
+ </upstream>
+</pkgmetadata>
diff --git a/app-admin/syslog-ng/syslog-ng-3.13.2.ebuild b/app-admin/syslog-ng/syslog-ng-3.13.2.ebuild
new file mode 100644
index 000000000000..b8f22a45ef86
--- /dev/null
+++ b/app-admin/syslog-ng/syslog-ng-3.13.2.ebuild
@@ -0,0 +1,169 @@
+# Copyright 1999-2018 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+PYTHON_COMPAT=( python2_7 )
+
+inherit autotools python-single-r1 eutils multilib systemd versionator
+
+MY_PV=${PV/_/}
+MY_PV_MM=$(get_version_component_range 1-2)
+DESCRIPTION="syslog replacement with advanced filtering features"
+HOMEPAGE="http://www.balabit.com/network-security/syslog-ng"
+SRC_URI="https://github.com/balabit/syslog-ng/releases/download/${P}/${P}.tar.gz"
+
+LICENSE="GPL-2+ LGPL-2.1+"
+SLOT="0"
+KEYWORDS="amd64 arm64 hppa ia64 sparc x86"
+IUSE="amqp caps dbi geoip http ipv6 json libressl mongodb pacct python redis smtp spoof-source systemd tcpd"
+REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
+RESTRICT="test"
+
+RDEPEND="
+ amqp? ( >=net-libs/rabbitmq-c-0.8.0 )
+ caps? ( sys-libs/libcap )
+ dbi? ( >=dev-db/libdbi-0.9.0 )
+ geoip? ( >=dev-libs/geoip-1.5.0 )
+ http? ( net-misc/curl )
+ json? ( >=dev-libs/json-c-0.9:= )
+ mongodb? ( >=dev-libs/mongo-c-driver-1.2.0 )
+ python? ( ${PYTHON_DEPS} )
+ redis? ( >=dev-libs/hiredis-0.11.0 )
+ smtp? ( net-libs/libesmtp )
+ spoof-source? ( net-libs/libnet:1.1 )
+ systemd? ( sys-apps/systemd )
+ tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
+ >=dev-libs/ivykis-0.36.1
+ >=dev-libs/libpcre-6.1
+ !libressl? ( dev-libs/openssl:0= )
+ libressl? ( dev-libs/libressl:0= )
+ !dev-libs/eventlog
+ >=dev-libs/glib-2.10.1:2"
+DEPEND="${RDEPEND}
+ sys-devel/flex
+ virtual/pkgconfig"
+
+PATCHES=(
+ "${FILESDIR}"/patches/${PN}-3.12.1-json-c-0.13+.patch
+)
+
+S=${WORKDIR}/${PN}-${MY_PV}
+
+pkg_setup() {
+ use python && python-single-r1_pkg_setup
+}
+
+src_prepare() {
+ local f
+
+ use python && python_fix_shebang .
+
+ # remove bundled libs
+ rm -r lib/ivykis modules/afmongodb/mongo-c-driver modules/afamqp/rabbitmq-c || die
+
+ # drop scl modules requiring json
+ if use !json; then
+ sed -i -r '/cim|ewmm|graylog2/d' scl/Makefile.am || die
+ fi
+
+ # use gentoo default path
+ if use systemd; then
+ sed -e 's@/etc/syslog-ng.conf@/etc/syslog-ng/syslog-ng.conf@g;s@/var/run@/run@g' \
+ -i contrib/systemd/syslog-ng@default || die
+ fi
+
+ for f in "${FILESDIR}"/*logrotate*.in ; do
+ local bn=$(basename "${f}")
+
+ sed \
+ -e "$(usex systemd \
+ 's/@GENTOO_RESTART@/systemctl kill -s HUP syslog-ng@default/' \
+ 's:@GENTOO_RESTART@:/etc/init.d/syslog-ng reload:')" \
+ "${f}" > "${T}/${bn/.in/}" || die
+ done
+
+ default
+
+ eautoreconf
+}
+
+src_configure() {
+ econf \
+ --disable-docs \
+ --disable-java \
+ --disable-java-modules \
+ --disable-riemann \
+ --enable-manpages \
+ --localstatedir=/var/lib/syslog-ng \
+ --sysconfdir=/etc/syslog-ng \
+ --with-embedded-crypto \
+ --with-ivykis=system \
+ --with-module-dir=/usr/$(get_libdir)/syslog-ng \
+ --with-pidfile-dir=/var/run \
+ --with-systemdsystemunitdir="$(systemd_get_systemunitdir)" \
+ $(use_enable amqp) \
+ $(usex amqp --with-librabbitmq-client=system --without-librabbitmq-client) \
+ $(use_enable caps linux-caps) \
+ $(use_enable dbi sql) \
+ $(use_enable geoip) \
+ $(use_enable http) \
+ $(use_enable ipv6) \
+ $(use_enable json) \
+ $(use_enable mongodb) \
+ $(usex mongodb --with-mongoc=system "--without-mongoc --disable-legacy-mongodb-options") \
+ $(use_enable pacct) \
+ $(use_enable python) \
+ $(use_enable redis) \
+ $(use_enable smtp) \
+ $(use_enable spoof-source) \
+ $(use_enable systemd) \
+ $(use_enable tcpd tcp-wrapper)
+}
+
+src_install() {
+ emake DESTDIR="${D}" install
+
+ dodoc AUTHORS NEWS.md CONTRIBUTING.md contrib/syslog-ng.conf* \
+ contrib/syslog2ng "${FILESDIR}/${MY_PV_MM}/syslog-ng.conf.gentoo.hardened" \
+ "${T}/syslog-ng.logrotate.hardened" "${FILESDIR}/README.hardened"
+
+ # Install default configuration
+ insinto /etc/default
+ doins contrib/systemd/syslog-ng@default
+
+ insinto /etc/syslog-ng
+ if use userland_BSD ; then
+ newins "${FILESDIR}/${MY_PV_MM}/syslog-ng.conf.gentoo.fbsd" syslog-ng.conf
+ else
+ newins "${FILESDIR}/${MY_PV_MM}/syslog-ng.conf.gentoo" syslog-ng.conf
+ fi
+
+ insinto /etc/logrotate.d
+ newins "${T}/syslog-ng.logrotate" syslog-ng
+
+ newinitd "${FILESDIR}/${MY_PV_MM}/syslog-ng.rc" syslog-ng
+ newconfd "${FILESDIR}/${MY_PV_MM}/syslog-ng.confd" syslog-ng
+ keepdir /etc/syslog-ng/patterndb.d /var/lib/syslog-ng
+ prune_libtool_files --modules
+
+ use python && python_optimize
+}
+
+pkg_postinst() {
+ # bug #355257
+ if ! has_version app-admin/logrotate ; then
+ echo
+ elog "It is highly recommended that app-admin/logrotate be emerged to"
+ elog "manage the log files. ${PN} installs a file in /etc/logrotate.d"
+ elog "for logrotate to use."
+ echo
+ fi
+
+ if use systemd; then
+ echo
+ ewarn "The service file for systemd has changed to support multiple instances."
+ ewarn "To start the default instance issue:"
+ ewarn "# systemctl start syslog-ng@default"
+ echo
+ fi
+}
diff --git a/app-admin/syslog-ng/syslog-ng-3.14.1.ebuild b/app-admin/syslog-ng/syslog-ng-3.14.1.ebuild
new file mode 100644
index 000000000000..c700adcaabde
--- /dev/null
+++ b/app-admin/syslog-ng/syslog-ng-3.14.1.ebuild
@@ -0,0 +1,170 @@
+# Copyright 1999-2018 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+PYTHON_COMPAT=( python2_7 python3_{4,5,6} )
+
+inherit autotools python-single-r1 eutils multilib systemd versionator
+
+MY_PV=${PV/_/}
+MY_PV_MM=$(get_version_component_range 1-2)
+DESCRIPTION="syslog replacement with advanced filtering features"
+HOMEPAGE="https://syslog-ng.com/open-source-log-management"
+SRC_URI="https://github.com/balabit/syslog-ng/releases/download/${P}/${P}.tar.gz"
+
+LICENSE="GPL-2+ LGPL-2.1+"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86"
+IUSE="amqp caps dbi geoip http ipv6 json libressl mongodb pacct python redis smtp spoof-source systemd tcpd"
+REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
+RESTRICT="test"
+
+RDEPEND="
+ amqp? ( >=net-libs/rabbitmq-c-0.8.0 )
+ caps? ( sys-libs/libcap )
+ dbi? ( >=dev-db/libdbi-0.9.0 )
+ geoip? ( >=dev-libs/geoip-1.5.0 )
+ http? ( net-misc/curl )
+ json? ( >=dev-libs/json-c-0.9:= )
+ mongodb? ( >=dev-libs/mongo-c-driver-1.2.0 )
+ python? ( ${PYTHON_DEPS} )
+ redis? ( >=dev-libs/hiredis-0.11.0 )
+ smtp? ( net-libs/libesmtp )
+ spoof-source? ( net-libs/libnet:1.1 )
+ systemd? ( sys-apps/systemd )
+ tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
+ >=dev-libs/ivykis-0.36.1
+ >=dev-libs/libpcre-6.1
+ !libressl? ( dev-libs/openssl:0= )
+ libressl? ( dev-libs/libressl:0= )
+ !dev-libs/eventlog
+ >=dev-libs/glib-2.10.1:2"
+DEPEND="${RDEPEND}
+ sys-devel/flex
+ virtual/pkgconfig"
+
+PATCHES=(
+ "${FILESDIR}/patches/${PN}-3.14.1-fix-tls-client.patch"
+ "${FILESDIR}/patches/${PN}-3.14.1-fix-automake-1.16-build.patch"
+)
+
+DOCS=( AUTHORS NEWS.md CONTRIBUTING.md contrib/syslog-ng.conf.{HP-UX,RedHat,SunOS,doc}
+ contrib/syslog2ng "${FILESDIR}/${MY_PV_MM}/syslog-ng.conf.gentoo.hardened"
+ "${T}/syslog-ng.logrotate.hardened" "${FILESDIR}/README.hardened" )
+
+S=${WORKDIR}/${PN}-${MY_PV}
+
+pkg_setup() {
+ use python && python-single-r1_pkg_setup
+}
+
+src_prepare() {
+ local f
+
+ use python && python_fix_shebang .
+
+ # remove bundled libs
+ rm -r lib/ivykis modules/afmongodb/mongo-c-driver modules/afamqp/rabbitmq-c || die
+
+ # drop scl modules requiring json
+ if use !json; then
+ sed -i -r '/cim|ewmm|graylog2/d' scl/Makefile.am || die
+ fi
+
+ # use gentoo default path
+ if use systemd; then
+ sed -e 's@/etc/syslog-ng.conf@/etc/syslog-ng/syslog-ng.conf@g;s@/var/run@/run@g' \
+ -i contrib/systemd/syslog-ng@default || die
+ fi
+
+ for f in "${FILESDIR}"/*logrotate*.in ; do
+ local bn=$(basename "${f}")
+
+ sed \
+ -e "$(usex systemd \
+ 's/@GENTOO_RESTART@/systemctl kill -s HUP syslog-ng@default/' \
+ 's:@GENTOO_RESTART@:/etc/init.d/syslog-ng reload:')" \
+ "${f}" > "${T}/${bn/.in/}" || die
+ done
+
+ default
+
+ eautoreconf
+}
+
+src_configure() {
+ econf \
+ --disable-docs \
+ --disable-java \
+ --disable-java-modules \
+ --disable-riemann \
+ --enable-manpages \
+ --localstatedir=/var/lib/syslog-ng \
+ --sysconfdir=/etc/syslog-ng \
+ --with-embedded-crypto \
+ --with-ivykis=system \
+ --with-module-dir=/usr/$(get_libdir)/syslog-ng \
+ --with-pidfile-dir=/var/run \
+ --with-systemdsystemunitdir="$(systemd_get_systemunitdir)" \
+ $(use_enable amqp) \
+ $(usex amqp --with-librabbitmq-client=system --without-librabbitmq-client) \
+ $(use_enable caps linux-caps) \
+ $(use_enable dbi sql) \
+ $(use_enable geoip) \
+ $(use_enable http) \
+ $(use_enable ipv6) \
+ $(use_enable json) \
+ $(use_enable mongodb) \
+ $(usex mongodb --with-mongoc=system "--without-mongoc --disable-legacy-mongodb-options") \
+ $(use_enable pacct) \
+ $(use_enable python) \
+ $(use_enable redis) \
+ $(use_enable smtp) \
+ $(use_enable spoof-source) \
+ $(use_enable systemd) \
+ $(use_enable tcpd tcp-wrapper)
+}
+
+src_install() {
+ default
+
+ # Install default configuration
+ insinto /etc/default
+ doins contrib/systemd/syslog-ng@default
+
+ insinto /etc/syslog-ng
+ if use userland_BSD ; then
+ newins "${FILESDIR}/${MY_PV_MM}/syslog-ng.conf.gentoo.fbsd" syslog-ng.conf
+ else
+ newins "${FILESDIR}/${MY_PV_MM}/syslog-ng.conf.gentoo" syslog-ng.conf
+ fi
+
+ insinto /etc/logrotate.d
+ newins "${T}/syslog-ng.logrotate" syslog-ng
+
+ newinitd "${FILESDIR}/${MY_PV_MM}/syslog-ng.rc" syslog-ng
+ newconfd "${FILESDIR}/${MY_PV_MM}/syslog-ng.confd" syslog-ng
+ keepdir /etc/syslog-ng/patterndb.d /var/lib/syslog-ng
+ prune_libtool_files --modules
+
+ use python && python_optimize
+}
+
+pkg_postinst() {
+ # bug #355257
+ if ! has_version app-admin/logrotate ; then
+ echo
+ elog "It is highly recommended that app-admin/logrotate be emerged to"
+ elog "manage the log files. ${PN} installs a file in /etc/logrotate.d"
+ elog "for logrotate to use."
+ echo
+ fi
+
+ if use systemd; then
+ echo
+ ewarn "The service file for systemd has changed to support multiple instances."
+ ewarn "To start the default instance issue:"
+ ewarn "# systemctl start syslog-ng@default"
+ echo
+ fi
+}
diff --git a/app-admin/syslog-ng/syslog-ng-3.15.1.ebuild b/app-admin/syslog-ng/syslog-ng-3.15.1.ebuild
new file mode 100644
index 000000000000..6a1c1b82936f
--- /dev/null
+++ b/app-admin/syslog-ng/syslog-ng-3.15.1.ebuild
@@ -0,0 +1,164 @@
+# Copyright 1999-2018 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+PYTHON_COMPAT=( python2_7 python3_{4,5,6} )
+
+inherit autotools eapi7-ver python-single-r1 systemd
+
+MY_PV_MM=$(ver_cut 1-2)
+DESCRIPTION="syslog replacement with advanced filtering features"
+HOMEPAGE="https://syslog-ng.com/open-source-log-management"
+SRC_URI="https://github.com/balabit/syslog-ng/releases/download/${P}/${P}.tar.gz"
+
+LICENSE="GPL-2+ LGPL-2.1+"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86"
+IUSE="amqp caps dbi geoip http ipv6 json libressl mongodb pacct python redis smtp spoof-source systemd tcpd"
+REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
+# unit tests require https://github.com/Snaipe/Criterion with additional deps
+RESTRICT="test"
+
+RDEPEND="
+ >=dev-libs/glib-2.10.1:2
+ >=dev-libs/ivykis-0.36.1
+ >=dev-libs/libpcre-6.1:=
+ !dev-libs/eventlog
+ amqp? ( >=net-libs/rabbitmq-c-0.8.0:= )
+ caps? ( sys-libs/libcap )
+ dbi? ( >=dev-db/libdbi-0.9.0 )
+ geoip? ( >=dev-libs/geoip-1.5.0 )
+ http? ( net-misc/curl )
+ json? ( >=dev-libs/json-c-0.9:= )
+ mongodb? ( >=dev-libs/mongo-c-driver-1.2.0 )
+ python? ( ${PYTHON_DEPS} )
+ redis? ( >=dev-libs/hiredis-0.11.0:= )
+ smtp? ( net-libs/libesmtp )
+ spoof-source? ( net-libs/libnet:1.1= )
+ systemd? ( sys-apps/systemd:= )
+ tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
+ !libressl? ( dev-libs/openssl:0= )
+ libressl? ( dev-libs/libressl:0= )"
+DEPEND="${RDEPEND}
+ sys-devel/flex
+ virtual/pkgconfig"
+
+DOCS=( AUTHORS NEWS.md CONTRIBUTING.md contrib/syslog-ng.conf.{HP-UX,RedHat,SunOS,doc}
+ contrib/syslog2ng "${T}/syslog-ng.conf.gentoo.hardened"
+ "${T}/syslog-ng.logrotate.hardened" "${FILESDIR}/README.hardened" )
+
+pkg_setup() {
+ use python && python-single-r1_pkg_setup
+}
+
+src_prepare() {
+ local f
+
+ use python && python_fix_shebang .
+
+ # remove bundled libs
+ rm -r lib/ivykis modules/afmongodb/mongo-c-driver modules/afamqp/rabbitmq-c || die
+
+ # drop scl modules requiring json
+ if use !json; then
+ sed -i -r '/cim|elasticsearch|ewmm|graylog2|loggly|logmatic/d' scl/Makefile.am || die
+ fi
+
+ # use gentoo default path
+ if use systemd; then
+ sed -e 's@/etc/syslog-ng.conf@/etc/syslog-ng/syslog-ng.conf@g;s@/var/run@/run@g' \
+ -i contrib/systemd/syslog-ng@default || die
+ fi
+
+ for f in syslog-ng.logrotate.hardened.in syslog-ng.logrotate.in; do
+ sed \
+ -e "s#@GENTOO_RESTART@#$(usex systemd "systemctl kill -s HUP syslog-ng@default" \
+ "/etc/init.d/syslog-ng reload")#g" \
+ "${FILESDIR}/${f}" > "${T}/${f/.in/}" || die
+ done
+
+ for f in syslog-ng.conf.gentoo.fbsd.in \
+ syslog-ng.conf.gentoo.hardened.in \
+ syslog-ng.conf.gentoo.in; do
+ sed -e "s/@SYSLOGNG_VERSION@/${MY_PV_MM}/g" "${FILESDIR}/${f}" > "${T}/${f/.in/}" || die
+ done
+
+ default
+ eautoreconf
+}
+
+src_configure() {
+ local myconf=(
+ --disable-docs
+ --disable-java
+ --disable-java-modules
+ --disable-riemann
+ --enable-manpages
+ --localstatedir=/var/lib/syslog-ng
+ --sysconfdir=/etc/syslog-ng
+ --with-embedded-crypto
+ --with-ivykis=system
+ --with-module-dir=/usr/$(get_libdir)/syslog-ng
+ --with-pidfile-dir=/var/run
+ --with-systemdsystemunitdir="$(systemd_get_systemunitdir)"
+ $(use_enable amqp)
+ $(usex amqp --with-librabbitmq-client=system --without-librabbitmq-client)
+ $(use_enable caps linux-caps)
+ $(use_enable dbi sql)
+ $(use_enable geoip)
+ $(use_enable http)
+ $(use_enable ipv6)
+ $(use_enable json)
+ $(use_enable mongodb)
+ $(usex mongodb --with-mongoc=system "--without-mongoc --disable-legacy-mongodb-options")
+ $(use_enable pacct)
+ $(use_enable python)
+ $(use_enable redis)
+ $(use_enable smtp)
+ $(use_enable spoof-source)
+ $(use_enable systemd)
+ $(use_enable tcpd tcp-wrapper)
+ )
+
+ econf "${myconf[@]}"
+}
+
+src_install() {
+ default
+
+ # Install default configuration
+ insinto /etc/default
+ doins contrib/systemd/syslog-ng@default
+
+ insinto /etc/syslog-ng
+ if use userland_BSD ; then
+ newins "${T}/syslog-ng.conf.gentoo.fbsd" syslog-ng.conf
+ else
+ newins "${T}/syslog-ng.conf.gentoo" syslog-ng.conf
+ fi
+
+ insinto /etc/logrotate.d
+ newins "${T}/syslog-ng.logrotate" syslog-ng
+
+ newinitd "${FILESDIR}/syslog-ng.rc" syslog-ng
+ newconfd "${FILESDIR}/syslog-ng.confd" syslog-ng
+ keepdir /etc/syslog-ng/patterndb.d /var/lib/syslog-ng
+ find "${D}" -name '*.la' -delete || die
+
+ use python && python_optimize
+}
+
+pkg_postinst() {
+ # bug #355257
+ if ! has_version app-admin/logrotate ; then
+ elog "It is highly recommended that app-admin/logrotate be emerged to"
+ elog "manage the log files. ${PN} installs a file in /etc/logrotate.d"
+ elog "for logrotate to use."
+ fi
+
+ if use systemd; then
+ ewarn "The service file for systemd has changed to support multiple instances."
+ ewarn "To start the default instance issue:"
+ ewarn "# systemctl start syslog-ng@default"
+ fi
+}
diff --git a/app-admin/syslog-ng/syslog-ng-3.16.1.ebuild b/app-admin/syslog-ng/syslog-ng-3.16.1.ebuild
new file mode 100644
index 000000000000..27ecc33b1e1a
--- /dev/null
+++ b/app-admin/syslog-ng/syslog-ng-3.16.1.ebuild
@@ -0,0 +1,169 @@
+# Copyright 1999-2018 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+PYTHON_COMPAT=( python2_7 python3_{4,5,6} )
+
+inherit autotools eapi7-ver python-single-r1 systemd
+
+MY_PV_MM=$(ver_cut 1-2)
+DESCRIPTION="syslog replacement with advanced filtering features"
+HOMEPAGE="https://syslog-ng.com/open-source-log-management"
+SRC_URI="https://github.com/balabit/syslog-ng/releases/download/${P}/${P}.tar.gz"
+
+LICENSE="GPL-2+ LGPL-2.1+"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86"
+IUSE="amqp caps dbi geoip http ipv6 json libressl mongodb pacct python redis smtp spoof-source systemd tcpd"
+REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
+# unit tests require https://github.com/Snaipe/Criterion with additional deps
+RESTRICT="test"
+
+RDEPEND="
+ >=dev-libs/glib-2.10.1:2
+ >=dev-libs/ivykis-0.42.3
+ >=dev-libs/libpcre-6.1:=
+ !dev-libs/eventlog
+ amqp? ( >=net-libs/rabbitmq-c-0.8.0:= )
+ caps? ( sys-libs/libcap )
+ dbi? ( >=dev-db/libdbi-0.9.0 )
+ geoip? ( >=dev-libs/geoip-1.5.0 )
+ http? ( net-misc/curl )
+ json? ( >=dev-libs/json-c-0.9:= )
+ mongodb? ( >=dev-libs/mongo-c-driver-1.2.0 )
+ python? ( ${PYTHON_DEPS} )
+ redis? ( >=dev-libs/hiredis-0.11.0:= )
+ smtp? ( net-libs/libesmtp )
+ spoof-source? ( net-libs/libnet:1.1= )
+ systemd? ( sys-apps/systemd:= )
+ tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
+ !libressl? ( dev-libs/openssl:0= )
+ libressl? ( dev-libs/libressl:0= )"
+DEPEND="${RDEPEND}
+ sys-devel/flex
+ virtual/pkgconfig"
+
+DOCS=( AUTHORS NEWS.md CONTRIBUTING.md contrib/syslog-ng.conf.{HP-UX,RedHat,SunOS,doc}
+ contrib/syslog2ng "${T}/syslog-ng.conf.gentoo.hardened"
+ "${T}/syslog-ng.logrotate.hardened" "${FILESDIR}/README.hardened" )
+
+pkg_setup() {
+ use python && python-single-r1_pkg_setup
+}
+
+src_prepare() {
+ local f
+
+ use python && python_fix_shebang .
+
+ # remove bundled libs
+ rm -r lib/ivykis modules/afmongodb/mongo-c-driver || die
+
+ # drop scl modules requiring json
+ if use !json; then
+ sed -i -r '/cim|elasticsearch|ewmm|graylog2|loggly|logmatic/d' scl/Makefile.am || die
+ fi
+
+ # drop scl modules requiring http
+ if use !http; then
+ sed -i -r '/telegram/d' scl/Makefile.am || die
+ fi
+
+ # use gentoo default path
+ if use systemd; then
+ sed -e 's@/etc/syslog-ng.conf@/etc/syslog-ng/syslog-ng.conf@g;s@/var/run@/run@g' \
+ -i contrib/systemd/syslog-ng@default || die
+ fi
+
+ for f in syslog-ng.logrotate.hardened.in syslog-ng.logrotate.in; do
+ sed \
+ -e "s#@GENTOO_RESTART@#$(usex systemd "systemctl kill -s HUP syslog-ng@default" \
+ "/etc/init.d/syslog-ng reload")#g" \
+ "${FILESDIR}/${f}" > "${T}/${f/.in/}" || die
+ done
+
+ for f in syslog-ng.conf.gentoo.fbsd.in \
+ syslog-ng.conf.gentoo.hardened.in \
+ syslog-ng.conf.gentoo.in; do
+ sed -e "s/@SYSLOGNG_VERSION@/${MY_PV_MM}/g" "${FILESDIR}/${f}" > "${T}/${f/.in/}" || die
+ done
+
+ default
+ eautoreconf
+}
+
+src_configure() {
+ local myconf=(
+ --disable-docs
+ --disable-java
+ --disable-java-modules
+ --disable-riemann
+ --enable-manpages
+ --localstatedir=/var/lib/syslog-ng
+ --sysconfdir=/etc/syslog-ng
+ --with-embedded-crypto
+ --with-ivykis=system
+ --with-module-dir=/usr/$(get_libdir)/syslog-ng
+ --with-pidfile-dir=/var/run
+ --with-systemdsystemunitdir="$(systemd_get_systemunitdir)"
+ $(use_enable amqp)
+ $(usex amqp --with-librabbitmq-client=system --without-librabbitmq-client)
+ $(use_enable caps linux-caps)
+ $(use_enable dbi sql)
+ $(use_enable geoip)
+ $(use_enable http)
+ $(use_enable ipv6)
+ $(use_enable json)
+ $(use_enable mongodb)
+ $(usex mongodb --with-mongoc=system "--without-mongoc --disable-legacy-mongodb-options")
+ $(use_enable pacct)
+ $(use_enable python)
+ $(use_enable redis)
+ $(use_enable smtp)
+ $(use_enable spoof-source)
+ $(use_enable systemd)
+ $(use_enable tcpd tcp-wrapper)
+ )
+
+ econf "${myconf[@]}"
+}
+
+src_install() {
+ default
+
+ # Install default configuration
+ insinto /etc/default
+ doins contrib/systemd/syslog-ng@default
+
+ insinto /etc/syslog-ng
+ if use userland_BSD ; then
+ newins "${T}/syslog-ng.conf.gentoo.fbsd" syslog-ng.conf
+ else
+ newins "${T}/syslog-ng.conf.gentoo" syslog-ng.conf
+ fi
+
+ insinto /etc/logrotate.d
+ newins "${T}/syslog-ng.logrotate" syslog-ng
+
+ newinitd "${FILESDIR}/syslog-ng.rc" syslog-ng
+ newconfd "${FILESDIR}/syslog-ng.confd" syslog-ng
+ keepdir /etc/syslog-ng/patterndb.d /var/lib/syslog-ng
+ find "${D}" -name '*.la' -delete || die
+
+ use python && python_optimize
+}
+
+pkg_postinst() {
+ # bug #355257
+ if ! has_version app-admin/logrotate ; then
+ elog "It is highly recommended that app-admin/logrotate be emerged to"
+ elog "manage the log files. ${PN} installs a file in /etc/logrotate.d"
+ elog "for logrotate to use."
+ fi
+
+ if use systemd; then
+ ewarn "The service file for systemd has changed to support multiple instances."
+ ewarn "To start the default instance issue:"
+ ewarn "# systemctl start syslog-ng@default"
+ fi
+}
diff --git a/app-admin/syslog-ng/syslog-ng-3.7.3.ebuild b/app-admin/syslog-ng/syslog-ng-3.7.3.ebuild
new file mode 100644
index 000000000000..45a21915a87a
--- /dev/null
+++ b/app-admin/syslog-ng/syslog-ng-3.7.3.ebuild
@@ -0,0 +1,138 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=5
+PYTHON_COMPAT=( python2_7 )
+inherit autotools python-single-r1 eutils multilib systemd versionator
+
+MY_PV=${PV/_/}
+MY_PV_MM=$(get_version_component_range 1-2)
+DESCRIPTION="syslog replacement with advanced filtering features"
+HOMEPAGE="http://www.balabit.com/network-security/syslog-ng"
+SRC_URI="https://github.com/balabit/syslog-ng/releases/download/${P}/${P}.tar.gz"
+
+LICENSE="GPL-2+ LGPL-2.1+"
+SLOT="0"
+KEYWORDS="alpha amd64 arm arm64 hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86 ~x86-fbsd"
+IUSE="amqp caps dbi geoip ipv6 json libressl mongodb pacct python redis smtp spoof-source systemd tcpd"
+REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
+RESTRICT="test"
+
+RDEPEND="
+ caps? ( sys-libs/libcap )
+ dbi? ( >=dev-db/libdbi-0.8.3 )
+ geoip? ( >=dev-libs/geoip-1.5.0 )
+ json? ( >=dev-libs/json-c-0.9:= )
+ python? ( ${PYTHON_DEPS} )
+ redis? ( dev-libs/hiredis )
+ smtp? ( net-libs/libesmtp )
+ spoof-source? ( net-libs/libnet:1.1 )
+ systemd? ( sys-apps/systemd )
+ tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
+ dev-libs/libpcre
+ !libressl? ( dev-libs/openssl:0= )
+ libressl? ( dev-libs/libressl:0= )
+ >=dev-libs/eventlog-0.2.12
+ >=dev-libs/glib-2.10.1:2"
+DEPEND="${RDEPEND}
+ virtual/pkgconfig
+ sys-devel/flex"
+
+S=${WORKDIR}/${PN}-${MY_PV}
+
+pkg_setup() {
+ use python && python-single-r1_pkg_setup
+}
+
+src_prepare() {
+ local f
+
+ use python && python_fix_shebang .
+
+ if use !json ; then
+ sed -i -e '1 s/cim //' scl/Makefile.am || die
+ eautoreconf
+ fi
+
+ for f in "${FILESDIR}"/*logrotate*.in ; do
+ local bn=$(basename "${f}")
+
+ sed \
+ -e "$(usex systemd \
+ 's/@GENTOO_RESTART@/systemctl kill -s HUP syslog-ng/' \
+ 's:@GENTOO_RESTART@:/etc/init.d/syslog-ng reload:')" \
+ "${f}" > "${T}/${bn/.in/}" || die
+ done
+ epatch_user
+}
+
+src_configure() {
+ econf \
+ --disable-java \
+ --disable-docs \
+ --enable-manpages \
+ --with-embedded-crypto \
+ --with-ivykis=internal \
+ --with-libmongo-client=internal \
+ --sysconfdir=/etc/syslog-ng \
+ --localstatedir=/var/lib/syslog-ng \
+ --with-pidfile-dir=/var/run \
+ --with-module-dir=/usr/$(get_libdir)/syslog-ng \
+ $(systemd_with_unitdir) \
+ $(use_enable systemd) \
+ $(use_enable caps linux-caps) \
+ $(use_enable geoip) \
+ $(use_enable ipv6) \
+ $(use_enable json) \
+ $(use_enable mongodb) \
+ $(use_enable pacct) \
+ $(use_enable python) \
+ $(use_enable redis) \
+ $(use_enable smtp) \
+ $(use_enable amqp) \
+ $(usex amqp --with-librabbitmq-client=internal --without-librabbitmq-client) \
+ $(use_enable spoof-source) \
+ $(use_enable dbi sql) \
+ $(use_enable tcpd tcp-wrapper)
+}
+
+src_install() {
+ # -j1 for bug #484470
+ emake -j1 DESTDIR="${D}" install
+
+ dodoc AUTHORS NEWS.md CONTRIBUTING.md contrib/syslog-ng.conf* \
+ contrib/syslog2ng "${FILESDIR}/${MY_PV_MM}/syslog-ng.conf.gentoo.hardened" \
+ "${T}/syslog-ng.logrotate.hardened" "${FILESDIR}/README.hardened"
+
+ # Install default configuration
+ insinto /etc/syslog-ng
+ if use userland_BSD ; then
+ newins "${FILESDIR}/${MY_PV_MM}/syslog-ng.conf.gentoo.fbsd" syslog-ng.conf
+ else
+ newins "${FILESDIR}/${MY_PV_MM}/syslog-ng.conf.gentoo" syslog-ng.conf
+ fi
+
+ insinto /etc/logrotate.d
+ newins "${T}/syslog-ng.logrotate" syslog-ng
+
+ newinitd "${FILESDIR}/${MY_PV_MM}/syslog-ng.rc6" syslog-ng
+ newconfd "${FILESDIR}/${MY_PV_MM}/syslog-ng.confd" syslog-ng
+ keepdir /etc/syslog-ng/patterndb.d /var/lib/syslog-ng
+ prune_libtool_files --modules
+
+ use python && python_optimize
+}
+
+pkg_postinst() {
+ elog "For detailed documentation please see the upstream website:"
+ elog "http://www.balabit.com/sites/default/files/documents/syslog-ng-ose-3.7-guides/en/syslog-ng-ose-v3.7-guide-admin/html/index.html"
+
+ # bug #355257
+ if ! has_version app-admin/logrotate ; then
+ echo
+ elog "It is highly recommended that app-admin/logrotate be emerged to"
+ elog "manage the log files. ${PN} installs a file in /etc/logrotate.d"
+ elog "for logrotate to use."
+ echo
+ fi
+}