From 0f558761aa2dee1017b4751e4017205e015a9560 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Wed, 29 Jun 2022 12:04:12 +0100 Subject: gentoo resync : 29.12.2022 --- app-admin/rsyslog/Manifest | 20 +- app-admin/rsyslog/metadata.xml | 97 +++--- app-admin/rsyslog/rsyslog-8.2102.0-r1.ebuild | 484 ++++++++++++++++++++++++++ app-admin/rsyslog/rsyslog-8.2102.0.ebuild | 481 -------------------------- app-admin/rsyslog/rsyslog-8.2104.0.ebuild | 482 -------------------------- app-admin/rsyslog/rsyslog-8.2106.0-r1.ebuild | 487 ++++++++++++++++++++++++++ app-admin/rsyslog/rsyslog-8.2106.0.ebuild | 483 -------------------------- app-admin/rsyslog/rsyslog-8.2108.0-r1.ebuild | 486 ++++++++++++++++++++++++++ app-admin/rsyslog/rsyslog-8.2108.0.ebuild | 483 -------------------------- app-admin/rsyslog/rsyslog-8.2110.0-r1.ebuild | 492 +++++++++++++++++++++++++++ app-admin/rsyslog/rsyslog-8.2110.0.ebuild | 487 -------------------------- app-admin/rsyslog/rsyslog-8.2112.0-r1.ebuild | 490 ++++++++++++++++++++++++++ app-admin/rsyslog/rsyslog-8.2112.0.ebuild | 485 -------------------------- app-admin/rsyslog/rsyslog-8.2204.0-r1.ebuild | 490 ++++++++++++++++++++++++++ app-admin/rsyslog/rsyslog-8.2204.0.ebuild | 485 -------------------------- app-admin/rsyslog/rsyslog-8.2206.0.ebuild | 491 ++++++++++++++++++++++++++ 16 files changed, 3485 insertions(+), 3438 deletions(-) create mode 100644 app-admin/rsyslog/rsyslog-8.2102.0-r1.ebuild delete mode 100644 app-admin/rsyslog/rsyslog-8.2102.0.ebuild delete mode 100644 app-admin/rsyslog/rsyslog-8.2104.0.ebuild create mode 100644 app-admin/rsyslog/rsyslog-8.2106.0-r1.ebuild delete mode 100644 app-admin/rsyslog/rsyslog-8.2106.0.ebuild create mode 100644 app-admin/rsyslog/rsyslog-8.2108.0-r1.ebuild delete mode 100644 app-admin/rsyslog/rsyslog-8.2108.0.ebuild create mode 100644 app-admin/rsyslog/rsyslog-8.2110.0-r1.ebuild delete mode 100644 app-admin/rsyslog/rsyslog-8.2110.0.ebuild create mode 100644 app-admin/rsyslog/rsyslog-8.2112.0-r1.ebuild delete mode 100644 app-admin/rsyslog/rsyslog-8.2112.0.ebuild create mode 100644 app-admin/rsyslog/rsyslog-8.2204.0-r1.ebuild delete mode 100644 app-admin/rsyslog/rsyslog-8.2204.0.ebuild create mode 100644 app-admin/rsyslog/rsyslog-8.2206.0.ebuild (limited to 'app-admin/rsyslog') diff --git a/app-admin/rsyslog/Manifest b/app-admin/rsyslog/Manifest index ccdfc05b840f..fe3277496833 100644 --- a/app-admin/rsyslog/Manifest +++ b/app-admin/rsyslog/Manifest @@ -7,24 +7,24 @@ AUX rsyslog.confd-r1 1145 BLAKE2B 06e63c7500238dd31abddd105269714387b990a3530ad1 AUX rsyslog.initd-r1 1755 BLAKE2B 768dc0d2bcbf240b7a09e814d681ce65a319cd128ef40b9427edb3bc4def5239415f16b67629de70d61e12dc835a3e8e7049c183f0c667d301919ffa7e6a22e7 SHA512 e6de86a72e11d37427a17e07cebdfc26b5c6108b413d853255108acf3c55882fd79d03ed41c0a6c1a23babd55f2e4bf36e5c7fc3e98c19bc07dc4593cd2a07c3 AUX rsyslog.service 644 BLAKE2B 311072ff896b07d82e9d88b34120b4fa903b7a84c5ac9686751bd88db5263c912e60a7be1e90fa50ecd3b10b14d046f525227b1feb39528ef488b8879d58ba84 SHA512 5d11cfe47ca797941815f51f08d4e8e308e4827bed9235ddf1174f3357d7279a3c8151e02f1cbd3cf3a6d2f7d5e2f68061d3e17fab6a0291f01c32f88e995039 DIST rsyslog-8.2102.0.tar.gz 3123684 BLAKE2B f5c4e00d68ec82ed3f7b89dd5e888bebda9c4eb38185dfd8ecd96c1bf77380385aaddac73ab1de8364e1239a3de746f160c18b0f135d006f473f9e40be2c18a1 SHA512 281b0e5d5cb548c39a6e514e5fd5b1bdbe8ca0bdd9234f4fea581ed7679f76d2d75b65d14c3c5e799f86f91600074ff75b467aa1ff27cdbec0f4197261c5aec0 -DIST rsyslog-8.2104.0.tar.gz 3175254 BLAKE2B ed772d4e460105b8406305574fdbe4aeca7ba57ba975b78f91d279460fee0faa767fcda3d2d8a4ba6d543bf9e920f9b7cf5ddf9e4d3ccfc9ae3b08c318a6c5b0 SHA512 15ded57f32259bb12b3378d10bc2d4d6eff39623f1195357dafa58e5c1154aedc0d60ff0746599707f380cf3bfc5ca955f15f1213572fa447cc333d479e0eefc DIST rsyslog-8.2106.0.tar.gz 3180745 BLAKE2B a949c36e0c5251fa3cd7748387990b667564561a5fcf0250bb19ebf62bf88f367814f86d743c64e0b5e5a184e2160ec0c2cd2600ac0ffc655e41d651495e9311 SHA512 309bba7e53f0dc6462f8cac781f567ce879f31bc020b233e80aa4461cc4c6e9279ca1c65c910ce3015fcab9ed663020db84ff4073c03a436b5be66e57a99164f DIST rsyslog-8.2108.0.tar.gz 3204178 BLAKE2B d120f2b20521a40fbe985a4ba751edd51ed5917fcd0db5d7abb35ecada3ada31f99d34f74cd3278736356e8f09f13b79ca2166e4732676a97655c189d257e3fa SHA512 95096660bc93f7808d22c39549d7429deb340ef8d706f08dc8be35f48d1c7e3d389907fdf18ba04dd54fb59c9780fdb267eef7985184f0e5932bf11f46c5423b DIST rsyslog-8.2110.0.tar.gz 3217225 BLAKE2B df239609b7a5e08d2a5b1ab5823d45868ac75e1359876e032d4de633165878310f43bfacabab2df4b5657789f77dd2d93814d2fe2aa39e18b267b9bb9234c975 SHA512 b3ec40a272e1fee3034fb24a21ae6c773878b013c04bd01279f6b3bba65a98287c3497a3c4c3e46f8c91311117b3dc491a11a7e193f7ee0347b769c4162b48aa DIST rsyslog-8.2112.0.tar.gz 3230105 BLAKE2B deee27f0b1e2b9783bef4d90e396c92c772465156ae8242172548794d628edb5d1e9a95d9ee2aeb2b301ec4b691572391ea7db7b1e8fdb1d14c65e3857857799 SHA512 32ee475d4ef34a68aa43997a97472d21f45c27052c528c1904786df608977189a53e8bb88f310dc2ebe3bf11857824e4e2188c5b85591a005b6977f90a6b17c3 DIST rsyslog-8.2204.0.tar.gz 3242825 BLAKE2B 1e7a75f151053c28bf8e1215f8f1da58ee2232127b4edae6c1a59ff236b2ff0aea57fb175bcdde9a3bd3ce516015422a2eda1f857fdeb56489555de27cf2deda SHA512 d26ab950788b8931b895719f7d8a42509f709b69a76e4188df16f72be050863ee402310ad9300840fed4ac089638497725d67433172778be7b2932fa82210472 +DIST rsyslog-8.2206.0.tar.gz 3246829 BLAKE2B cfe88f12821146011914610e33cb907bd96f19b6e67c0eb3f9bd88b749eebd3a91ae27e445688842a806719cfe9757778d3f9705cd2d6a497d358015c9ddf36b SHA512 000d2a05ef4823879e615a347f62f76d3af7d43cddb119e7f57a8470aade00139475368579385ba008a1d5979082128ef6148e0fac2478f6e0ccb26e68d317b7 DIST rsyslog-doc-8.2102.0.tar.gz 6419104 BLAKE2B 134c7ccde6f7435b35840fa37f5774223ac1ebd7dc10db961900a7b1600483156518433c7f70d0981e96ea750e1916ab53e346abacf58066bf141e85c719ae00 SHA512 a5dc4fb9bd8892fac693c5692b926c8d7d9fa36667d6b4c6eccba750713af88d4317f6232efc2a16de38c2e58c4a8bc4d04c9ebb2e7ebc3b0878d53eef20dd2e -DIST rsyslog-doc-8.2104.0.tar.gz 6451275 BLAKE2B cb8a38b28caec17babd190e463070b862071a75c4c63a7208e56f039f84ae7a5c6045112697c61635d328e56d9427f692e67a9d6fefc94b59ad28481210f1481 SHA512 6c898fa606190c5cf214822503f060b1692cd907731858736a395511b66d7b0d1cf6dfcc90c4cecbe21b099197ae2187db53d719f44f85f26a1bd34971539d36 DIST rsyslog-doc-8.2106.0.tar.gz 6500747 BLAKE2B d004af40dfc82577fe262993b10497cbf50142295ccfc046126e0d8cc85dd964cca7798732d2f41ef9d776096b3ec99a8c835bb037a78c9030ea6cd596d1e057 SHA512 04c205ea463f7487baedf60d0469f3752edfb60a0833954a3f208d52ed6495152c785a4a8ea47396ac85b581ced0657f7b51d313c2d4295e26d547b996ff4ca3 DIST rsyslog-doc-8.2108.0.tar.gz 6527584 BLAKE2B b7974d2f723603017f1c725f820e03f355af1805d77143e6ff9eeb02e54a991ba4c143fc45b48b3e1625328e68113df36d71abd0763983a8db655081c5d81abc SHA512 d4ca8c91cbdd7be458083ffec9d933e5d1e175dff93fdf9274f5ca444c9cfe8710349c16de6edfd3e12cf97fc889a9e71059ef1d0b85fda4ed335fb107b98a9f DIST rsyslog-doc-8.2110.0.tar.gz 6533014 BLAKE2B 16670903ddbbc14ef5ebc726964d1fa879849294401825a4e2c65e0ca06924830c2c882b98ab6eb6c2f639dfcf683b8c7659b49965b4280d441935126364ce9c SHA512 f0081b28d7394af30d4e1873a040208ec358d45c7336c69e99e2d6d4a2aae86a25a65d3c803b6570668e24625e50e01d5af3f9fa90f1c8cc82b45b1b6bd7a7e0 DIST rsyslog-doc-8.2112.0.tar.gz 6545985 BLAKE2B 4f6cfbbf8062a70faa67dd7168ad35bcbe2c81f80560ddb48229a332ce8ac861efe3bdaa1baeddbdd086c3e9ac8912746ba58bc64ab62f3caba8b8cc1b0014fd SHA512 8588d5fd1a79fce785db85ba162ed2fa9e5375590ee8e6d8569e75334d36683a1b977e930c096a6b3dac15596c066b46fc3105fcc5e8232ab11cf43c6eed3a55 DIST rsyslog-doc-8.2204.0.tar.gz 6553264 BLAKE2B b4691a6bba44ec37bf310c4f7b307f85bc5d30954296ad62f77ff0f5041badf5fc40fc5680b940f6f3929da8956928dea890f7f2547f7db5e1e4141ef0855b48 SHA512 361528b95c1f02cdc2b2ca8ba5252c8215996e81ef1602e08c46be4e1fd8c1c287dd7d52ae9b2b58c0ec7fe38d7079a89e10642ac3f34fe0b6c5737968999fb4 -EBUILD rsyslog-8.2102.0.ebuild 12832 BLAKE2B f514b2f410ee6abf3273d5c5a299cbea087397e22d4559d6bdf9966de8fdd214cb53c3af05e60b48ce50845f7458cd59df8251c9a871732482acb28c46c97b86 SHA512 f0f10f141cea6694b9541729e26c8b13bf808a353bd029645970598d92e56e4e0d2ef2f847aea5bc5df6874d682e4f1cedc20108c3fefcc27e5df1dbc651a600 -EBUILD rsyslog-8.2104.0.ebuild 12868 BLAKE2B 5da76dd6fc4e5f74b8fba99aeed95fcff313c9ddf1893b459eca2ccff4396b58822dd3402b96ad56f705ba47a6072294e887eef9eb701a3e33070a0da7a08c74 SHA512 7e2e0a905548bec785bf86198ca6822528209e9f4faa51599ebaeb472d9ad78b847bf983ddbedc6ae03c1ee2fa85a88eeef8a75843d0a335cb0c30a9c2c0ed71 -EBUILD rsyslog-8.2106.0.ebuild 12892 BLAKE2B 1caffbb31eef1c4080f731aab4556992734ca8e96e0b6077586709c2f911de895b8ce006d28a58ada529e5c2e2076e1a29e619f5877e00359c607ec910f02134 SHA512 5ade4c892a3697a97398e8f85c89f720e8931c4d41670592dc88892ac5aa7f02f97d2f6e3fddf0f34cec66d3c9d65812df6dfe28aa5f8cb77c4a4d2efaddba6b -EBUILD rsyslog-8.2108.0.ebuild 12892 BLAKE2B 1caffbb31eef1c4080f731aab4556992734ca8e96e0b6077586709c2f911de895b8ce006d28a58ada529e5c2e2076e1a29e619f5877e00359c607ec910f02134 SHA512 5ade4c892a3697a97398e8f85c89f720e8931c4d41670592dc88892ac5aa7f02f97d2f6e3fddf0f34cec66d3c9d65812df6dfe28aa5f8cb77c4a4d2efaddba6b -EBUILD rsyslog-8.2110.0.ebuild 12955 BLAKE2B 2184397ef1a616e06b2a230f49064eca43ff12b5b51c77fd924dffc2f813b23c4175e658f5ceeb4faae2ea677e8f7ff398c2fa4599db2e1a575636984ece9398 SHA512 31218e80a89754bbf1c8b160f942da26d531844412685906077dc7492a99e730dac60b92458ba39fb52f2bd4498c9d19e0d031df7deec33b20da6a8be39da1c4 -EBUILD rsyslog-8.2112.0.ebuild 12887 BLAKE2B 96856d82a90191cf20e2edd41668e9476f756922d288807e8a7cbc4cd1617723af07d67f49fed193f2e83a0f819def73247dbf2898f43d36e2414c9d7d9ef58d SHA512 016a6887628b4e7c2d7b9539bd4cabc1dfa13ace9429524fe57bd0215e50795eed73cb690107a923b7c35b04f7ec0c17ddabd29824017afe9837ffe4df1f054b -EBUILD rsyslog-8.2204.0.ebuild 12887 BLAKE2B 96856d82a90191cf20e2edd41668e9476f756922d288807e8a7cbc4cd1617723af07d67f49fed193f2e83a0f819def73247dbf2898f43d36e2414c9d7d9ef58d SHA512 016a6887628b4e7c2d7b9539bd4cabc1dfa13ace9429524fe57bd0215e50795eed73cb690107a923b7c35b04f7ec0c17ddabd29824017afe9837ffe4df1f054b -MISC metadata.xml 3872 BLAKE2B f37b3e0a513441c35ca56795e47bd6a19bd18eb42f544fb68193604a2e92d41b4d72045085f407b14b736dd9f4d1d9b6912a17c84f2118981e47fc53e6fd53c1 SHA512 10f4e71c94b3cd51f004aed56a7a9f565a8e3ab3121ad8f58c98b35741f35018a185a244279d4b1e1461fc92d7c985e823abd8a98845f13f08136f7c640d5d5b +DIST rsyslog-doc-8.2206.0.tar.gz 6553532 BLAKE2B 51288f5e819393ad6b5af1acfa030b262c1a97c9cc791606c16792201eb8f7bbc9750bb004e7592a99fa1261b971911a6c2bbe6c0b82a6c3bb067b077ce22641 SHA512 23d686241bb6422146602420e21a53208ff82f39f76258d7147dc0b5c06863f8229e1e2df06bfcae63408d06e70b68f7a0b0d216671b78302527d436091a698a +EBUILD rsyslog-8.2102.0-r1.ebuild 12864 BLAKE2B cdbbbe6c4b582c5d899318ebffc5a3eb0469eb3326db85fd152c1288e1494456bddca5e891690b7331c5e852db3cb7ec092471f42ece1e12ad71b92f894efd7e SHA512 7d20f94c6f7730c3644f1aa90035cc79dc3c945549e03d7e7bdaf2f062c701b5d42a21688d837134bb8b7e4bcdd871ef8c48af0bd3edf9d33b890e5a74172e5e +EBUILD rsyslog-8.2106.0-r1.ebuild 12967 BLAKE2B f0054541a377a79f49f51a977a085b53dd75699f18204666ddf281db571dbf8c5a3a4ed73265b7562cb77132bab3a1be917b4dc5bdd23cabd7574d478e49e96d SHA512 0ac99d17ffcf484f60a8fb019655223665c34c4a112b0512c17a277380146da20824ec59d15736f3f726a128f21f329e90108aa945a453bc2478a2c18a507586 +EBUILD rsyslog-8.2108.0-r1.ebuild 12924 BLAKE2B 8c34d70db094b3249718e6076f415d9986f6d357396e5abf474b8414a6330b9de4285f1fd79e6287e5e7af33e62fe96a086466f28d8925d9d4096b13222abedd SHA512 7e6078eae9a74a52d7d3614299ea472bbf548187fd1069259ccfb005516a1c440e242530c287415df819d6daadf28cbb13da605a10a567a5dd28d22bc3658af7 +EBUILD rsyslog-8.2110.0-r1.ebuild 12990 BLAKE2B 556a0641ea0dc1bf634a3e2eb67bf4ad98be01988b92b268d4319bee2fb044976c8c0e659f203b20583d82e9b9c2aeb78347077f32bd95d133cb4500ce66fd8c SHA512 c630700d84ed9462eaa2f56245d2bd4f4720440f686fa6c3559dcc1fb8609de440d80305ee3d8e0b75cbc21fbcf17f2e7076764b8c1d31761eede3a6de0c5870 +EBUILD rsyslog-8.2112.0-r1.ebuild 12918 BLAKE2B a6b90c61486be47ed3b22a9bb5c7cc8b7837f56db21d88353403c50ef427fa4cf364a964db74d0a07fd15f4420cd87441a4d51edec4ff19dfbce7ef7d4c787f1 SHA512 a9b6313794a45610b62a0ff700c89db057c9c825445a124ab7b10826e379333fa236fa9376f4c4c798519f163ced12c9d753a63f48c1840e1d705d218bbb329f +EBUILD rsyslog-8.2204.0-r1.ebuild 12922 BLAKE2B 7190afdac273d3d1be851dafb59e4a0dcebe368eff979340cd48b177ad8d896467b84b6ec33aa3e20c1310af2242b6b00d5bf2f66f5a3a20e4017486a136ff9e SHA512 730f72c6bc668aa550851dac2e7954cc35e21180adf212cdc5cbbabe367093f15e5946985ed8ad98dea456c708314eac8b966108411e99905359813129543511 +EBUILD rsyslog-8.2206.0.ebuild 12921 BLAKE2B c29be07773f8f3c8019cee19f7100955452b540c66912832f9f74be2f82f534977ae3d5c90fe3edc80fc4e4799b1f6a3ff2a1e06f55c2a4869bd3a1a89ab7bb2 SHA512 ef1377689403522bbfc18382ab9a6afb61f80db22fd68180057baefee5fa6eb9068e0717ea4d7893673af3e5b3e17ec181add05779d3ae257d965350f9f6fc2a +MISC metadata.xml 4688 BLAKE2B 61d9ef924def00bed85b9b164e95ae8f512e51a0f0090b61a5737ee93b21db69db642867ddb6076fda757ae10748b9172de42754839d01859529aec70760d04f SHA512 01bedda2baeefccffc765550ab2f8aa29235e7a3a3fc8b765beb205518785da9fb5905037ad9e8e6ba9385d2f009d260260e3c207bbf1eea5a5ce4834a004365 diff --git a/app-admin/rsyslog/metadata.xml b/app-admin/rsyslog/metadata.xml index bc281d24c94e..7a2ccda8e2a1 100644 --- a/app-admin/rsyslog/metadata.xml +++ b/app-admin/rsyslog/metadata.xml @@ -1,46 +1,59 @@ + - - whissi@gentoo.org - Thomas Deutschmann - - - Build the ClickHouse output module (requires net-misc/curl) - Enable http_request() function in RainerScript (requires net-misc/curl) - Build the general database output module (requires dev-db/libdbi) - Build the Elasticsearch output module (requires net-misc/curl) - Add support for encrypted log files using dev-libs/libgcrypt - Build the GnuTLS network stream driver (requires net-libs/gnutls) - Build the http input module (requires www-servers/civetweb) - Build the pcap input module (requires net-libs/libpcap) - Build the Apache Kafka input/output module (requires dev-libs/librdkafka) - Build the GSSAPI input and output module (requires virtual/krb5) - Build the kubernetes modify plugin (requires net-misc/curl) - Build the MaxMind DB lookup message modify plugin using dev-libs/libmaxminddb - Build the MongoDB output module (requires dev-libs/mongo-c-driver) - Build the MySQL database output module (requires virtual/mysql) - Build the normalize modify module (requires dev-libs/libee and dev-libs/liblognorm) - Build the http output module (requires net-misc/curl) - Build the httpfs output module (requires net-misc/curl) - Build the udpspoof output module (requires net-libs/libnet) - Build the OpenSSL network stream driver (requires dev-libs/openssl) - Build the PostgreSQL database output module (requires dev-db/postgresql) - Build the RabbitMQ output module (requires net-libs/rabbitmq-c) - Build the Redis output module using (requires dev-libs/hiredis) - Build the Reliable Event Logging Protocol (RELP) output module (requires dev-libs/librelp) - Build the rfc3195 input module (requires dev-libs/liblogging) - Build the rfc5424hmac modify module (requires dev-libs/openssl) - Build the snmp modify and output module (requires net-analyzer/net-snmp) - Add support for encrypted client/server communication (requires net-libs/gnutls) - Build the journal input and output module (requires sys-apps/systemd) - Include UUIDs in messages (requires sys-apps/util-linux) - Installs the user tools (rsgtutil, rscryutil...) corresponding to the set USE flags - Enable xxHash support in fmhash module (requires dev-libs/xxhash) - Build the ZeroMQ input and output modules (requires net-libs/czmq) - - - https://github.com/rsyslog/rsyslog/issues - cpe:/a:rsyslog:rsyslog - + + xgqt@gentoo.org + Maciej Barć + + + Rsyslog is a rocket-fast system for log processing. It offers + high-performance, great security features and a modular design. While it + started as a regular syslogd, rsyslog has evolved into a kind of swiss army + knife of logging, being able to accept inputs from a wide variety of + sources, transform them, and output to the results to diverse destinations. + Rsyslog can deliver over one million messages per second to local + destinations when limited processing is applied (based on v7, December + 2013). Even with remote destinations and more elaborate processing the + performance is usually considered "stunning". + + + Build the ClickHouse output module (requires net-misc/curl) + Enable http_request() function in RainerScript (requires net-misc/curl) + Build the general database output module (requires dev-db/libdbi) + Build the Elasticsearch output module (requires net-misc/curl) + Add support for encrypted log files using dev-libs/libgcrypt + Build the GnuTLS network stream driver (requires net-libs/gnutls) + Build the http input module (requires www-servers/civetweb) + Build the pcap input module (requires net-libs/libpcap) + Build the Apache Kafka input/output module (requires dev-libs/librdkafka) + Build the GSSAPI input and output module (requires virtual/krb5) + Build the kubernetes modify plugin (requires net-misc/curl) + Build the MaxMind DB lookup message modify plugin using dev-libs/libmaxminddb + Build the MongoDB output module (requires dev-libs/mongo-c-driver) + Build the MySQL database output module (requires virtual/mysql) + Build the normalize modify module (requires dev-libs/libee and dev-libs/liblognorm) + Build the http output module (requires net-misc/curl) + Build the httpfs output module (requires net-misc/curl) + Build the udpspoof output module (requires net-libs/libnet) + Build the OpenSSL network stream driver (requires dev-libs/openssl) + Build the PostgreSQL database output module (requires dev-db/postgresql) + Build the RabbitMQ output module (requires net-libs/rabbitmq-c) + Build the Redis output module using (requires dev-libs/hiredis) + Build the Reliable Event Logging Protocol (RELP) output module (requires dev-libs/librelp) + Build the rfc3195 input module (requires dev-libs/liblogging) + Build the rfc5424hmac modify module (requires dev-libs/openssl) + Build the snmp modify and output module (requires net-analyzer/net-snmp) + Add support for encrypted client/server communication (requires net-libs/gnutls) + Build the journal input and output module (requires sys-apps/systemd) + Include UUIDs in messages (requires sys-apps/util-linux) + Installs the user tools (rsgtutil, rscryutil...) corresponding to the set USE flags + Enable xxHash support in fmhash module (requires dev-libs/xxhash) + Build the ZeroMQ input and output modules (requires net-libs/czmq) + + + https://github.com/rsyslog/rsyslog/issues/ + cpe:/a:rsyslog:rsyslog + rsyslog/rsyslog + diff --git a/app-admin/rsyslog/rsyslog-8.2102.0-r1.ebuild b/app-admin/rsyslog/rsyslog-8.2102.0-r1.ebuild new file mode 100644 index 000000000000..be0291f4147b --- /dev/null +++ b/app-admin/rsyslog/rsyslog-8.2102.0-r1.ebuild @@ -0,0 +1,484 @@ +# Copyright 1999-2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" +PYTHON_COMPAT=( python3_{7..9} ) + +inherit autotools linux-info python-any-r1 systemd + +DESCRIPTION="An enhanced multi-threaded syslogd with database support and more" +HOMEPAGE="https://www.rsyslog.com/" + +if [[ ${PV} == "9999" ]]; then + EGIT_REPO_URI="https://github.com/rsyslog/${PN}.git" + + DOC_REPO_URI="https://github.com/rsyslog/${PN}-doc.git" + + inherit git-r3 +else + KEYWORDS="amd64 arm arm64 ~hppa x86" + + SRC_URI=" + https://www.rsyslog.com/files/download/${PN}/${P}.tar.gz + doc? ( https://www.rsyslog.com/files/download/${PN}/${PN}-doc-${PV}.tar.gz ) + " +fi + +LICENSE="GPL-3 LGPL-3 Apache-2.0" +SLOT="0" + +IUSE="clickhouse curl dbi debug doc elasticsearch +gcrypt gnutls imhttp" +IUSE+=" impcap jemalloc kafka kerberos kubernetes mdblookup" +IUSE+=" mongodb mysql normalize omhttp omhttpfs omudpspoof +openssl" +IUSE+=" postgres rabbitmq redis relp rfc3195 rfc5424hmac snmp +ssl" +IUSE+=" systemd test usertools +uuid xxhash zeromq" + +RESTRICT="!test? ( test )" + +REQUIRED_USE=" + kubernetes? ( normalize ) + ssl? ( || ( gnutls openssl ) ) +" + +BDEPEND=">=sys-devel/autoconf-archive-2015.02.24 + virtual/pkgconfig + test? ( + jemalloc? ( /dev/null; then + die "certtool not found! Is net-libs/gnutls[tools] is installed?" + fi + + # Make sure the certificates directory exists + local CERTDIR="${EROOT}/etc/ssl/${PN}" + if [[ ! -d "${CERTDIR}" ]]; then + mkdir "${CERTDIR}" || die + fi + einfo "Your certificates will be stored in ${CERTDIR}" + + # Create a default CA if needed + if [[ ! -f "${CERTDIR}/${PN}_ca.cert.pem" ]]; then + einfo "No CA key and certificate found in ${CERTDIR}, creating them for you..." + certtool --generate-privkey \ + --outfile "${CERTDIR}/${PN}_ca.privkey.pem" || die + chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem" + + cat > "${T}/${PF}.$$" <<- _EOF + cn = Portage automated CA + ca + cert_signing_key + expiration_days = 3650 + _EOF + + certtool --generate-self-signed \ + --load-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \ + --outfile "${CERTDIR}/${PN}_ca.cert.pem" \ + --template "${T}/${PF}.$$" || die + chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem" + + # Create the server certificate + echo + einfon "Please type the Common Name of the SERVER you wish to create a certificate for: " + read -r CN + + einfo "Creating private key and certificate for server ${CN}..." + certtool --generate-privkey \ + --outfile "${CERTDIR}/${PN}_${CN}.key.pem" || die + chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem" + + cat > "${T}/${PF}.$$" <<- _EOF + cn = ${CN} + tls_www_server + dns_name = ${CN} + expiration_days = 3650 + _EOF + + certtool --generate-certificate \ + --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \ + --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \ + --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \ + --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \ + --template "${T}/${PF}.$$" &>/dev/null + chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem" + + else + einfo "Found existing ${CERTDIR}/${PN}_ca.cert.pem, skipping CA and SERVER creation." + fi + + # Create a client certificate + echo + einfon "Please type the Common Name of the CLIENT you wish to create a certificate for: " + read -r CN + + einfo "Creating private key and certificate for client ${CN}..." + certtool --generate-privkey \ + --outfile "${CERTDIR}/${PN}_${CN}.key.pem" || die + chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem" + + cat > "${T}/${PF}.$$" <<- _EOF + cn = ${CN} + tls_www_client + dns_name = ${CN} + expiration_days = 3650 + _EOF + + certtool --generate-certificate \ + --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \ + --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \ + --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \ + --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \ + --template "${T}/${PF}.$$" || die + chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem" + + rm -f "${T}/${PF}.$$" + + echo + einfo "Here is the documentation on how to encrypt your log traffic:" + einfo " https://www.rsyslog.com/doc/rsyslog_tls.html" +} diff --git a/app-admin/rsyslog/rsyslog-8.2102.0.ebuild b/app-admin/rsyslog/rsyslog-8.2102.0.ebuild deleted file mode 100644 index 09a86a219fb9..000000000000 --- a/app-admin/rsyslog/rsyslog-8.2102.0.ebuild +++ /dev/null @@ -1,481 +0,0 @@ -# Copyright 1999-2021 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI="7" -PYTHON_COMPAT=( python3_{7..9} ) - -inherit autotools linux-info python-any-r1 systemd - -DESCRIPTION="An enhanced multi-threaded syslogd with database support and more" -HOMEPAGE="https://www.rsyslog.com/" - -if [[ ${PV} == "9999" ]]; then - EGIT_REPO_URI="https://github.com/rsyslog/${PN}.git" - - DOC_REPO_URI="https://github.com/rsyslog/${PN}-doc.git" - - inherit git-r3 -else - KEYWORDS="amd64 arm arm64 ~hppa x86" - - SRC_URI=" - https://www.rsyslog.com/files/download/${PN}/${P}.tar.gz - doc? ( https://www.rsyslog.com/files/download/${PN}/${PN}-doc-${PV}.tar.gz ) - " -fi - -LICENSE="GPL-3 LGPL-3 Apache-2.0" -SLOT="0" - -IUSE="clickhouse curl dbi debug doc elasticsearch +gcrypt gnutls imhttp" -IUSE+=" impcap jemalloc kafka kerberos kubernetes mdblookup" -IUSE+=" mongodb mysql normalize omhttp omhttpfs omudpspoof +openssl" -IUSE+=" postgres rabbitmq redis relp rfc3195 rfc5424hmac snmp +ssl" -IUSE+=" systemd test usertools +uuid xxhash zeromq" - -RESTRICT="!test? ( test )" - -REQUIRED_USE=" - kubernetes? ( normalize ) - ssl? ( || ( gnutls openssl ) ) -" - -BDEPEND=">=sys-devel/autoconf-archive-2015.02.24 - virtual/pkgconfig - elibc_musl? ( sys-libs/queue-standalone ) - test? ( - jemalloc? ( /dev/null; then - die "certtool not found! Is net-libs/gnutls[tools] is installed?" - fi - - # Make sure the certificates directory exists - local CERTDIR="${EROOT}/etc/ssl/${PN}" - if [[ ! -d "${CERTDIR}" ]]; then - mkdir "${CERTDIR}" || die - fi - einfo "Your certificates will be stored in ${CERTDIR}" - - # Create a default CA if needed - if [[ ! -f "${CERTDIR}/${PN}_ca.cert.pem" ]]; then - einfo "No CA key and certificate found in ${CERTDIR}, creating them for you..." - certtool --generate-privkey \ - --outfile "${CERTDIR}/${PN}_ca.privkey.pem" || die - chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem" - - cat > "${T}/${PF}.$$" <<- _EOF - cn = Portage automated CA - ca - cert_signing_key - expiration_days = 3650 - _EOF - - certtool --generate-self-signed \ - --load-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \ - --outfile "${CERTDIR}/${PN}_ca.cert.pem" \ - --template "${T}/${PF}.$$" || die - chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem" - - # Create the server certificate - echo - einfon "Please type the Common Name of the SERVER you wish to create a certificate for: " - read -r CN - - einfo "Creating private key and certificate for server ${CN}..." - certtool --generate-privkey \ - --outfile "${CERTDIR}/${PN}_${CN}.key.pem" || die - chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem" - - cat > "${T}/${PF}.$$" <<- _EOF - cn = ${CN} - tls_www_server - dns_name = ${CN} - expiration_days = 3650 - _EOF - - certtool --generate-certificate \ - --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \ - --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \ - --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \ - --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \ - --template "${T}/${PF}.$$" &>/dev/null - chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem" - - else - einfo "Found existing ${CERTDIR}/${PN}_ca.cert.pem, skipping CA and SERVER creation." - fi - - # Create a client certificate - echo - einfon "Please type the Common Name of the CLIENT you wish to create a certificate for: " - read -r CN - - einfo "Creating private key and certificate for client ${CN}..." - certtool --generate-privkey \ - --outfile "${CERTDIR}/${PN}_${CN}.key.pem" || die - chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem" - - cat > "${T}/${PF}.$$" <<- _EOF - cn = ${CN} - tls_www_client - dns_name = ${CN} - expiration_days = 3650 - _EOF - - certtool --generate-certificate \ - --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \ - --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \ - --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \ - --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \ - --template "${T}/${PF}.$$" || die - chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem" - - rm -f "${T}/${PF}.$$" - - echo - einfo "Here is the documentation on how to encrypt your log traffic:" - einfo " https://www.rsyslog.com/doc/rsyslog_tls.html" -} diff --git a/app-admin/rsyslog/rsyslog-8.2104.0.ebuild b/app-admin/rsyslog/rsyslog-8.2104.0.ebuild deleted file mode 100644 index 731eb7f499cf..000000000000 --- a/app-admin/rsyslog/rsyslog-8.2104.0.ebuild +++ /dev/null @@ -1,482 +0,0 @@ -# Copyright 1999-2021 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI="7" -PYTHON_COMPAT=( python3_{7..9} ) - -inherit autotools linux-info python-any-r1 systemd - -DESCRIPTION="An enhanced multi-threaded syslogd with database support and more" -HOMEPAGE="https://www.rsyslog.com/" - -if [[ ${PV} == "9999" ]]; then - EGIT_REPO_URI="https://github.com/rsyslog/${PN}.git" - - DOC_REPO_URI="https://github.com/rsyslog/${PN}-doc.git" - - inherit git-r3 -else - KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~x86" - - SRC_URI=" - https://www.rsyslog.com/files/download/${PN}/${P}.tar.gz - doc? ( https://www.rsyslog.com/files/download/${PN}/${PN}-doc-${PV}.tar.gz ) - " -fi - -LICENSE="GPL-3 LGPL-3 Apache-2.0" -SLOT="0" - -IUSE="clickhouse curl dbi debug doc elasticsearch +gcrypt gnutls imhttp" -IUSE+=" impcap jemalloc kafka kerberos kubernetes mdblookup" -IUSE+=" mongodb mysql normalize omhttp omhttpfs omudpspoof +openssl" -IUSE+=" postgres rabbitmq redis relp rfc3195 rfc5424hmac snmp +ssl" -IUSE+=" systemd test usertools +uuid xxhash zeromq" - -RESTRICT="!test? ( test )" - -REQUIRED_USE=" - kubernetes? ( normalize ) - ssl? ( || ( gnutls openssl ) ) -" - -BDEPEND=">=sys-devel/autoconf-archive-2015.02.24 - virtual/pkgconfig - elibc_musl? ( sys-libs/queue-standalone ) - test? ( - jemalloc? ( /dev/null; then - die "certtool not found! Is net-libs/gnutls[tools] is installed?" - fi - - # Make sure the certificates directory exists - local CERTDIR="${EROOT}/etc/ssl/${PN}" - if [[ ! -d "${CERTDIR}" ]]; then - mkdir "${CERTDIR}" || die - fi - einfo "Your certificates will be stored in ${CERTDIR}" - - # Create a default CA if needed - if [[ ! -f "${CERTDIR}/${PN}_ca.cert.pem" ]]; then - einfo "No CA key and certificate found in ${CERTDIR}, creating them for you..." - certtool --generate-privkey \ - --outfile "${CERTDIR}/${PN}_ca.privkey.pem" || die - chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem" - - cat > "${T}/${PF}.$$" <<- _EOF - cn = Portage automated CA - ca - cert_signing_key - expiration_days = 3650 - _EOF - - certtool --generate-self-signed \ - --load-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \ - --outfile "${CERTDIR}/${PN}_ca.cert.pem" \ - --template "${T}/${PF}.$$" || die - chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem" - - # Create the server certificate - echo - einfon "Please type the Common Name of the SERVER you wish to create a certificate for: " - read -r CN - - einfo "Creating private key and certificate for server ${CN}..." - certtool --generate-privkey \ - --outfile "${CERTDIR}/${PN}_${CN}.key.pem" || die - chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem" - - cat > "${T}/${PF}.$$" <<- _EOF - cn = ${CN} - tls_www_server - dns_name = ${CN} - expiration_days = 3650 - _EOF - - certtool --generate-certificate \ - --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \ - --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \ - --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \ - --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \ - --template "${T}/${PF}.$$" &>/dev/null - chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem" - - else - einfo "Found existing ${CERTDIR}/${PN}_ca.cert.pem, skipping CA and SERVER creation." - fi - - # Create a client certificate - echo - einfon "Please type the Common Name of the CLIENT you wish to create a certificate for: " - read -r CN - - einfo "Creating private key and certificate for client ${CN}..." - certtool --generate-privkey \ - --outfile "${CERTDIR}/${PN}_${CN}.key.pem" || die - chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem" - - cat > "${T}/${PF}.$$" <<- _EOF - cn = ${CN} - tls_www_client - dns_name = ${CN} - expiration_days = 3650 - _EOF - - certtool --generate-certificate \ - --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \ - --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \ - --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \ - --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \ - --template "${T}/${PF}.$$" || die - chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem" - - rm -f "${T}/${PF}.$$" - - echo - einfo "Here is the documentation on how to encrypt your log traffic:" - einfo " https://www.rsyslog.com/doc/rsyslog_tls.html" -} diff --git a/app-admin/rsyslog/rsyslog-8.2106.0-r1.ebuild b/app-admin/rsyslog/rsyslog-8.2106.0-r1.ebuild new file mode 100644 index 000000000000..17e58184ef8f --- /dev/null +++ b/app-admin/rsyslog/rsyslog-8.2106.0-r1.ebuild @@ -0,0 +1,487 @@ +# Copyright 1999-2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" +PYTHON_COMPAT=( python3_{7..10} ) + +inherit autotools linux-info python-any-r1 systemd + +DESCRIPTION="An enhanced multi-threaded syslogd with database support and more" +HOMEPAGE="https://www.rsyslog.com/" + +if [[ ${PV} == "9999" ]]; then + EGIT_REPO_URI="https://github.com/rsyslog/${PN}.git" + + DOC_REPO_URI="https://github.com/rsyslog/${PN}-doc.git" + + inherit git-r3 +else + KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~x86" + + SRC_URI=" + https://www.rsyslog.com/files/download/${PN}/${P}.tar.gz + doc? ( https://www.rsyslog.com/files/download/${PN}/${PN}-doc-${PV}.tar.gz ) + " +fi + +LICENSE="GPL-3 LGPL-3 Apache-2.0" +SLOT="0" + +IUSE="clickhouse curl dbi debug doc elasticsearch +gcrypt gnutls imhttp" +IUSE+=" impcap jemalloc kafka kerberos kubernetes mdblookup" +IUSE+=" mongodb mysql normalize omhttp omhttpfs omudpspoof +openssl" +IUSE+=" postgres rabbitmq redis relp rfc3195 rfc5424hmac snmp +ssl" +IUSE+=" systemd test usertools +uuid xxhash zeromq" + +RESTRICT="!test? ( test )" + +REQUIRED_USE=" + kubernetes? ( normalize ) + ssl? ( || ( gnutls openssl ) ) +" + +BDEPEND=">=sys-devel/autoconf-archive-2015.02.24 + virtual/pkgconfig + elibc_musl? ( sys-libs/queue-standalone ) + test? ( + jemalloc? ( /dev/null; then + die "certtool not found! Is net-libs/gnutls[tools] is installed?" + fi + + # Make sure the certificates directory exists + local CERTDIR="${EROOT}/etc/ssl/${PN}" + if [[ ! -d "${CERTDIR}" ]]; then + mkdir "${CERTDIR}" || die + fi + einfo "Your certificates will be stored in ${CERTDIR}" + + # Create a default CA if needed + if [[ ! -f "${CERTDIR}/${PN}_ca.cert.pem" ]]; then + einfo "No CA key and certificate found in ${CERTDIR}, creating them for you..." + certtool --generate-privkey \ + --outfile "${CERTDIR}/${PN}_ca.privkey.pem" || die + chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem" + + cat > "${T}/${PF}.$$" <<- _EOF + cn = Portage automated CA + ca + cert_signing_key + expiration_days = 3650 + _EOF + + certtool --generate-self-signed \ + --load-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \ + --outfile "${CERTDIR}/${PN}_ca.cert.pem" \ + --template "${T}/${PF}.$$" || die + chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem" + + # Create the server certificate + echo + einfon "Please type the Common Name of the SERVER you wish to create a certificate for: " + read -r CN + + einfo "Creating private key and certificate for server ${CN}..." + certtool --generate-privkey \ + --outfile "${CERTDIR}/${PN}_${CN}.key.pem" || die + chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem" + + cat > "${T}/${PF}.$$" <<- _EOF + cn = ${CN} + tls_www_server + dns_name = ${CN} + expiration_days = 3650 + _EOF + + certtool --generate-certificate \ + --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \ + --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \ + --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \ + --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \ + --template "${T}/${PF}.$$" &>/dev/null + chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem" + + else + einfo "Found existing ${CERTDIR}/${PN}_ca.cert.pem, skipping CA and SERVER creation." + fi + + # Create a client certificate + echo + einfon "Please type the Common Name of the CLIENT you wish to create a certificate for: " + read -r CN + + einfo "Creating private key and certificate for client ${CN}..." + certtool --generate-privkey \ + --outfile "${CERTDIR}/${PN}_${CN}.key.pem" || die + chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem" + + cat > "${T}/${PF}.$$" <<- _EOF + cn = ${CN} + tls_www_client + dns_name = ${CN} + expiration_days = 3650 + _EOF + + certtool --generate-certificate \ + --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \ + --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \ + --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \ + --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \ + --template "${T}/${PF}.$$" || die + chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem" + + rm -f "${T}/${PF}.$$" + + echo + einfo "Here is the documentation on how to encrypt your log traffic:" + einfo " https://www.rsyslog.com/doc/rsyslog_tls.html" +} diff --git a/app-admin/rsyslog/rsyslog-8.2106.0.ebuild b/app-admin/rsyslog/rsyslog-8.2106.0.ebuild deleted file mode 100644 index c03f64233c71..000000000000 --- a/app-admin/rsyslog/rsyslog-8.2106.0.ebuild +++ /dev/null @@ -1,483 +0,0 @@ -# Copyright 1999-2021 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI="7" -PYTHON_COMPAT=( python3_{7..10} ) - -inherit autotools linux-info python-any-r1 systemd - -DESCRIPTION="An enhanced multi-threaded syslogd with database support and more" -HOMEPAGE="https://www.rsyslog.com/" - -if [[ ${PV} == "9999" ]]; then - EGIT_REPO_URI="https://github.com/rsyslog/${PN}.git" - - DOC_REPO_URI="https://github.com/rsyslog/${PN}-doc.git" - - inherit git-r3 -else - KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~x86" - - SRC_URI=" - https://www.rsyslog.com/files/download/${PN}/${P}.tar.gz - doc? ( https://www.rsyslog.com/files/download/${PN}/${PN}-doc-${PV}.tar.gz ) - " -fi - -LICENSE="GPL-3 LGPL-3 Apache-2.0" -SLOT="0" - -IUSE="clickhouse curl dbi debug doc elasticsearch +gcrypt gnutls imhttp" -IUSE+=" impcap jemalloc kafka kerberos kubernetes mdblookup" -IUSE+=" mongodb mysql normalize omhttp omhttpfs omudpspoof +openssl" -IUSE+=" postgres rabbitmq redis relp rfc3195 rfc5424hmac snmp +ssl" -IUSE+=" systemd test usertools +uuid xxhash zeromq" - -RESTRICT="!test? ( test )" - -REQUIRED_USE=" - kubernetes? ( normalize ) - ssl? ( || ( gnutls openssl ) ) -" - -BDEPEND=">=sys-devel/autoconf-archive-2015.02.24 - virtual/pkgconfig - elibc_musl? ( sys-libs/queue-standalone ) - test? ( - jemalloc? ( /dev/null; then - die "certtool not found! Is net-libs/gnutls[tools] is installed?" - fi - - # Make sure the certificates directory exists - local CERTDIR="${EROOT}/etc/ssl/${PN}" - if [[ ! -d "${CERTDIR}" ]]; then - mkdir "${CERTDIR}" || die - fi - einfo "Your certificates will be stored in ${CERTDIR}" - - # Create a default CA if needed - if [[ ! -f "${CERTDIR}/${PN}_ca.cert.pem" ]]; then - einfo "No CA key and certificate found in ${CERTDIR}, creating them for you..." - certtool --generate-privkey \ - --outfile "${CERTDIR}/${PN}_ca.privkey.pem" || die - chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem" - - cat > "${T}/${PF}.$$" <<- _EOF - cn = Portage automated CA - ca - cert_signing_key - expiration_days = 3650 - _EOF - - certtool --generate-self-signed \ - --load-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \ - --outfile "${CERTDIR}/${PN}_ca.cert.pem" \ - --template "${T}/${PF}.$$" || die - chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem" - - # Create the server certificate - echo - einfon "Please type the Common Name of the SERVER you wish to create a certificate for: " - read -r CN - - einfo "Creating private key and certificate for server ${CN}..." - certtool --generate-privkey \ - --outfile "${CERTDIR}/${PN}_${CN}.key.pem" || die - chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem" - - cat > "${T}/${PF}.$$" <<- _EOF - cn = ${CN} - tls_www_server - dns_name = ${CN} - expiration_days = 3650 - _EOF - - certtool --generate-certificate \ - --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \ - --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \ - --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \ - --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \ - --template "${T}/${PF}.$$" &>/dev/null - chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem" - - else - einfo "Found existing ${CERTDIR}/${PN}_ca.cert.pem, skipping CA and SERVER creation." - fi - - # Create a client certificate - echo - einfon "Please type the Common Name of the CLIENT you wish to create a certificate for: " - read -r CN - - einfo "Creating private key and certificate for client ${CN}..." - certtool --generate-privkey \ - --outfile "${CERTDIR}/${PN}_${CN}.key.pem" || die - chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem" - - cat > "${T}/${PF}.$$" <<- _EOF - cn = ${CN} - tls_www_client - dns_name = ${CN} - expiration_days = 3650 - _EOF - - certtool --generate-certificate \ - --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \ - --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \ - --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \ - --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \ - --template "${T}/${PF}.$$" || die - chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem" - - rm -f "${T}/${PF}.$$" - - echo - einfo "Here is the documentation on how to encrypt your log traffic:" - einfo " https://www.rsyslog.com/doc/rsyslog_tls.html" -} diff --git a/app-admin/rsyslog/rsyslog-8.2108.0-r1.ebuild b/app-admin/rsyslog/rsyslog-8.2108.0-r1.ebuild new file mode 100644 index 000000000000..4ead7a5d9cca --- /dev/null +++ b/app-admin/rsyslog/rsyslog-8.2108.0-r1.ebuild @@ -0,0 +1,486 @@ +# Copyright 1999-2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" +PYTHON_COMPAT=( python3_{7..10} ) + +inherit autotools linux-info python-any-r1 systemd + +DESCRIPTION="An enhanced multi-threaded syslogd with database support and more" +HOMEPAGE="https://www.rsyslog.com/" + +if [[ ${PV} == "9999" ]]; then + EGIT_REPO_URI="https://github.com/rsyslog/${PN}.git" + + DOC_REPO_URI="https://github.com/rsyslog/${PN}-doc.git" + + inherit git-r3 +else + KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~x86" + + SRC_URI=" + https://www.rsyslog.com/files/download/${PN}/${P}.tar.gz + doc? ( https://www.rsyslog.com/files/download/${PN}/${PN}-doc-${PV}.tar.gz ) + " +fi + +LICENSE="GPL-3 LGPL-3 Apache-2.0" +SLOT="0" + +IUSE="clickhouse curl dbi debug doc elasticsearch +gcrypt gnutls imhttp" +IUSE+=" impcap jemalloc kafka kerberos kubernetes mdblookup" +IUSE+=" mongodb mysql normalize omhttp omhttpfs omudpspoof +openssl" +IUSE+=" postgres rabbitmq redis relp rfc3195 rfc5424hmac snmp +ssl" +IUSE+=" systemd test usertools +uuid xxhash zeromq" + +RESTRICT="!test? ( test )" + +REQUIRED_USE=" + kubernetes? ( normalize ) + ssl? ( || ( gnutls openssl ) ) +" + +BDEPEND=">=sys-devel/autoconf-archive-2015.02.24 + virtual/pkgconfig + test? ( + jemalloc? ( /dev/null; then + die "certtool not found! Is net-libs/gnutls[tools] is installed?" + fi + + # Make sure the certificates directory exists + local CERTDIR="${EROOT}/etc/ssl/${PN}" + if [[ ! -d "${CERTDIR}" ]]; then + mkdir "${CERTDIR}" || die + fi + einfo "Your certificates will be stored in ${CERTDIR}" + + # Create a default CA if needed + if [[ ! -f "${CERTDIR}/${PN}_ca.cert.pem" ]]; then + einfo "No CA key and certificate found in ${CERTDIR}, creating them for you..." + certtool --generate-privkey \ + --outfile "${CERTDIR}/${PN}_ca.privkey.pem" || die + chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem" + + cat > "${T}/${PF}.$$" <<- _EOF + cn = Portage automated CA + ca + cert_signing_key + expiration_days = 3650 + _EOF + + certtool --generate-self-signed \ + --load-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \ + --outfile "${CERTDIR}/${PN}_ca.cert.pem" \ + --template "${T}/${PF}.$$" || die + chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem" + + # Create the server certificate + echo + einfon "Please type the Common Name of the SERVER you wish to create a certificate for: " + read -r CN + + einfo "Creating private key and certificate for server ${CN}..." + certtool --generate-privkey \ + --outfile "${CERTDIR}/${PN}_${CN}.key.pem" || die + chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem" + + cat > "${T}/${PF}.$$" <<- _EOF + cn = ${CN} + tls_www_server + dns_name = ${CN} + expiration_days = 3650 + _EOF + + certtool --generate-certificate \ + --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \ + --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \ + --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \ + --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \ + --template "${T}/${PF}.$$" &>/dev/null + chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem" + + else + einfo "Found existing ${CERTDIR}/${PN}_ca.cert.pem, skipping CA and SERVER creation." + fi + + # Create a client certificate + echo + einfon "Please type the Common Name of the CLIENT you wish to create a certificate for: " + read -r CN + + einfo "Creating private key and certificate for client ${CN}..." + certtool --generate-privkey \ + --outfile "${CERTDIR}/${PN}_${CN}.key.pem" || die + chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem" + + cat > "${T}/${PF}.$$" <<- _EOF + cn = ${CN} + tls_www_client + dns_name = ${CN} + expiration_days = 3650 + _EOF + + certtool --generate-certificate \ + --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \ + --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \ + --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \ + --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \ + --template "${T}/${PF}.$$" || die + chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem" + + rm -f "${T}/${PF}.$$" + + echo + einfo "Here is the documentation on how to encrypt your log traffic:" + einfo " https://www.rsyslog.com/doc/rsyslog_tls.html" +} diff --git a/app-admin/rsyslog/rsyslog-8.2108.0.ebuild b/app-admin/rsyslog/rsyslog-8.2108.0.ebuild deleted file mode 100644 index c03f64233c71..000000000000 --- a/app-admin/rsyslog/rsyslog-8.2108.0.ebuild +++ /dev/null @@ -1,483 +0,0 @@ -# Copyright 1999-2021 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI="7" -PYTHON_COMPAT=( python3_{7..10} ) - -inherit autotools linux-info python-any-r1 systemd - -DESCRIPTION="An enhanced multi-threaded syslogd with database support and more" -HOMEPAGE="https://www.rsyslog.com/" - -if [[ ${PV} == "9999" ]]; then - EGIT_REPO_URI="https://github.com/rsyslog/${PN}.git" - - DOC_REPO_URI="https://github.com/rsyslog/${PN}-doc.git" - - inherit git-r3 -else - KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~x86" - - SRC_URI=" - https://www.rsyslog.com/files/download/${PN}/${P}.tar.gz - doc? ( https://www.rsyslog.com/files/download/${PN}/${PN}-doc-${PV}.tar.gz ) - " -fi - -LICENSE="GPL-3 LGPL-3 Apache-2.0" -SLOT="0" - -IUSE="clickhouse curl dbi debug doc elasticsearch +gcrypt gnutls imhttp" -IUSE+=" impcap jemalloc kafka kerberos kubernetes mdblookup" -IUSE+=" mongodb mysql normalize omhttp omhttpfs omudpspoof +openssl" -IUSE+=" postgres rabbitmq redis relp rfc3195 rfc5424hmac snmp +ssl" -IUSE+=" systemd test usertools +uuid xxhash zeromq" - -RESTRICT="!test? ( test )" - -REQUIRED_USE=" - kubernetes? ( normalize ) - ssl? ( || ( gnutls openssl ) ) -" - -BDEPEND=">=sys-devel/autoconf-archive-2015.02.24 - virtual/pkgconfig - elibc_musl? ( sys-libs/queue-standalone ) - test? ( - jemalloc? ( /dev/null; then - die "certtool not found! Is net-libs/gnutls[tools] is installed?" - fi - - # Make sure the certificates directory exists - local CERTDIR="${EROOT}/etc/ssl/${PN}" - if [[ ! -d "${CERTDIR}" ]]; then - mkdir "${CERTDIR}" || die - fi - einfo "Your certificates will be stored in ${CERTDIR}" - - # Create a default CA if needed - if [[ ! -f "${CERTDIR}/${PN}_ca.cert.pem" ]]; then - einfo "No CA key and certificate found in ${CERTDIR}, creating them for you..." - certtool --generate-privkey \ - --outfile "${CERTDIR}/${PN}_ca.privkey.pem" || die - chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem" - - cat > "${T}/${PF}.$$" <<- _EOF - cn = Portage automated CA - ca - cert_signing_key - expiration_days = 3650 - _EOF - - certtool --generate-self-signed \ - --load-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \ - --outfile "${CERTDIR}/${PN}_ca.cert.pem" \ - --template "${T}/${PF}.$$" || die - chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem" - - # Create the server certificate - echo - einfon "Please type the Common Name of the SERVER you wish to create a certificate for: " - read -r CN - - einfo "Creating private key and certificate for server ${CN}..." - certtool --generate-privkey \ - --outfile "${CERTDIR}/${PN}_${CN}.key.pem" || die - chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem" - - cat > "${T}/${PF}.$$" <<- _EOF - cn = ${CN} - tls_www_server - dns_name = ${CN} - expiration_days = 3650 - _EOF - - certtool --generate-certificate \ - --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \ - --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \ - --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \ - --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \ - --template "${T}/${PF}.$$" &>/dev/null - chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem" - - else - einfo "Found existing ${CERTDIR}/${PN}_ca.cert.pem, skipping CA and SERVER creation." - fi - - # Create a client certificate - echo - einfon "Please type the Common Name of the CLIENT you wish to create a certificate for: " - read -r CN - - einfo "Creating private key and certificate for client ${CN}..." - certtool --generate-privkey \ - --outfile "${CERTDIR}/${PN}_${CN}.key.pem" || die - chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem" - - cat > "${T}/${PF}.$$" <<- _EOF - cn = ${CN} - tls_www_client - dns_name = ${CN} - expiration_days = 3650 - _EOF - - certtool --generate-certificate \ - --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \ - --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \ - --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \ - --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \ - --template "${T}/${PF}.$$" || die - chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem" - - rm -f "${T}/${PF}.$$" - - echo - einfo "Here is the documentation on how to encrypt your log traffic:" - einfo " https://www.rsyslog.com/doc/rsyslog_tls.html" -} diff --git a/app-admin/rsyslog/rsyslog-8.2110.0-r1.ebuild b/app-admin/rsyslog/rsyslog-8.2110.0-r1.ebuild new file mode 100644 index 000000000000..425135a780ff --- /dev/null +++ b/app-admin/rsyslog/rsyslog-8.2110.0-r1.ebuild @@ -0,0 +1,492 @@ +# Copyright 1999-2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="8" +PYTHON_COMPAT=( python3_{7..10} ) + +inherit autotools linux-info python-any-r1 systemd + +DESCRIPTION="An enhanced multi-threaded syslogd with database support and more" +HOMEPAGE="https://www.rsyslog.com/" + +if [[ ${PV} == "9999" ]]; then + EGIT_REPO_URI="https://github.com/rsyslog/${PN}.git" + + DOC_REPO_URI="https://github.com/rsyslog/${PN}-doc.git" + + inherit git-r3 +else + KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~x86" + + SRC_URI=" + https://www.rsyslog.com/files/download/${PN}/${P}.tar.gz + doc? ( https://www.rsyslog.com/files/download/${PN}/${PN}-doc-${PV}.tar.gz ) + " +fi + +LICENSE="GPL-3 LGPL-3 Apache-2.0" +SLOT="0" + +IUSE="clickhouse curl dbi debug doc elasticsearch +gcrypt gnutls imhttp" +IUSE+=" impcap jemalloc kafka kerberos kubernetes mdblookup" +IUSE+=" mongodb mysql normalize omhttp omhttpfs omudpspoof +openssl" +IUSE+=" postgres rabbitmq redis relp rfc3195 rfc5424hmac snmp +ssl" +IUSE+=" systemd test usertools +uuid xxhash zeromq" + +RESTRICT="!test? ( test )" + +REQUIRED_USE=" + kubernetes? ( normalize ) + ssl? ( || ( gnutls openssl ) ) +" + +BDEPEND=">=sys-devel/autoconf-archive-2015.02.24 + virtual/pkgconfig + test? ( + jemalloc? ( /dev/null; then + die "certtool not found! Is net-libs/gnutls[tools] is installed?" + fi + + # Make sure the certificates directory exists + local CERTDIR="${EROOT}/etc/ssl/${PN}" + if [[ ! -d "${CERTDIR}" ]]; then + mkdir "${CERTDIR}" || die + fi + einfo "Your certificates will be stored in ${CERTDIR}" + + # Create a default CA if needed + if [[ ! -f "${CERTDIR}/${PN}_ca.cert.pem" ]]; then + einfo "No CA key and certificate found in ${CERTDIR}, creating them for you..." + certtool --generate-privkey \ + --outfile "${CERTDIR}/${PN}_ca.privkey.pem" || die + chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem" + + cat > "${T}/${PF}.$$" <<- _EOF + cn = Portage automated CA + ca + cert_signing_key + expiration_days = 3650 + _EOF + + certtool --generate-self-signed \ + --load-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \ + --outfile "${CERTDIR}/${PN}_ca.cert.pem" \ + --template "${T}/${PF}.$$" || die + chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem" + + # Create the server certificate + echo + einfon "Please type the Common Name of the SERVER you wish to create a certificate for: " + read -r CN + + einfo "Creating private key and certificate for server ${CN}..." + certtool --generate-privkey \ + --outfile "${CERTDIR}/${PN}_${CN}.key.pem" || die + chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem" + + cat > "${T}/${PF}.$$" <<- _EOF + cn = ${CN} + tls_www_server + dns_name = ${CN} + expiration_days = 3650 + _EOF + + certtool --generate-certificate \ + --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \ + --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \ + --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \ + --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \ + --template "${T}/${PF}.$$" &>/dev/null + chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem" + + else + einfo "Found existing ${CERTDIR}/${PN}_ca.cert.pem, skipping CA and SERVER creation." + fi + + # Create a client certificate + echo + einfon "Please type the Common Name of the CLIENT you wish to create a certificate for: " + read -r CN + + einfo "Creating private key and certificate for client ${CN}..." + certtool --generate-privkey \ + --outfile "${CERTDIR}/${PN}_${CN}.key.pem" || die + chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem" + + cat > "${T}/${PF}.$$" <<- _EOF + cn = ${CN} + tls_www_client + dns_name = ${CN} + expiration_days = 3650 + _EOF + + certtool --generate-certificate \ + --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \ + --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \ + --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \ + --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \ + --template "${T}/${PF}.$$" || die + chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem" + + rm -f "${T}/${PF}.$$" + + echo + einfo "Here is the documentation on how to encrypt your log traffic:" + einfo " https://www.rsyslog.com/doc/rsyslog_tls.html" +} diff --git a/app-admin/rsyslog/rsyslog-8.2110.0.ebuild b/app-admin/rsyslog/rsyslog-8.2110.0.ebuild deleted file mode 100644 index 9dab13ad4b60..000000000000 --- a/app-admin/rsyslog/rsyslog-8.2110.0.ebuild +++ /dev/null @@ -1,487 +0,0 @@ -# Copyright 1999-2021 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI="8" -PYTHON_COMPAT=( python3_{7..10} ) - -inherit autotools linux-info python-any-r1 systemd - -DESCRIPTION="An enhanced multi-threaded syslogd with database support and more" -HOMEPAGE="https://www.rsyslog.com/" - -if [[ ${PV} == "9999" ]]; then - EGIT_REPO_URI="https://github.com/rsyslog/${PN}.git" - - DOC_REPO_URI="https://github.com/rsyslog/${PN}-doc.git" - - inherit git-r3 -else - KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~x86" - - SRC_URI=" - https://www.rsyslog.com/files/download/${PN}/${P}.tar.gz - doc? ( https://www.rsyslog.com/files/download/${PN}/${PN}-doc-${PV}.tar.gz ) - " -fi - -LICENSE="GPL-3 LGPL-3 Apache-2.0" -SLOT="0" - -IUSE="clickhouse curl dbi debug doc elasticsearch +gcrypt gnutls imhttp" -IUSE+=" impcap jemalloc kafka kerberos kubernetes mdblookup" -IUSE+=" mongodb mysql normalize omhttp omhttpfs omudpspoof +openssl" -IUSE+=" postgres rabbitmq redis relp rfc3195 rfc5424hmac snmp +ssl" -IUSE+=" systemd test usertools +uuid xxhash zeromq" - -RESTRICT="!test? ( test )" - -REQUIRED_USE=" - kubernetes? ( normalize ) - ssl? ( || ( gnutls openssl ) ) -" - -BDEPEND=">=sys-devel/autoconf-archive-2015.02.24 - virtual/pkgconfig - elibc_musl? ( sys-libs/queue-standalone ) - test? ( - jemalloc? ( /dev/null; then - die "certtool not found! Is net-libs/gnutls[tools] is installed?" - fi - - # Make sure the certificates directory exists - local CERTDIR="${EROOT}/etc/ssl/${PN}" - if [[ ! -d "${CERTDIR}" ]]; then - mkdir "${CERTDIR}" || die - fi - einfo "Your certificates will be stored in ${CERTDIR}" - - # Create a default CA if needed - if [[ ! -f "${CERTDIR}/${PN}_ca.cert.pem" ]]; then - einfo "No CA key and certificate found in ${CERTDIR}, creating them for you..." - certtool --generate-privkey \ - --outfile "${CERTDIR}/${PN}_ca.privkey.pem" || die - chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem" - - cat > "${T}/${PF}.$$" <<- _EOF - cn = Portage automated CA - ca - cert_signing_key - expiration_days = 3650 - _EOF - - certtool --generate-self-signed \ - --load-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \ - --outfile "${CERTDIR}/${PN}_ca.cert.pem" \ - --template "${T}/${PF}.$$" || die - chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem" - - # Create the server certificate - echo - einfon "Please type the Common Name of the SERVER you wish to create a certificate for: " - read -r CN - - einfo "Creating private key and certificate for server ${CN}..." - certtool --generate-privkey \ - --outfile "${CERTDIR}/${PN}_${CN}.key.pem" || die - chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem" - - cat > "${T}/${PF}.$$" <<- _EOF - cn = ${CN} - tls_www_server - dns_name = ${CN} - expiration_days = 3650 - _EOF - - certtool --generate-certificate \ - --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \ - --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \ - --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \ - --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \ - --template "${T}/${PF}.$$" &>/dev/null - chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem" - - else - einfo "Found existing ${CERTDIR}/${PN}_ca.cert.pem, skipping CA and SERVER creation." - fi - - # Create a client certificate - echo - einfon "Please type the Common Name of the CLIENT you wish to create a certificate for: " - read -r CN - - einfo "Creating private key and certificate for client ${CN}..." - certtool --generate-privkey \ - --outfile "${CERTDIR}/${PN}_${CN}.key.pem" || die - chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem" - - cat > "${T}/${PF}.$$" <<- _EOF - cn = ${CN} - tls_www_client - dns_name = ${CN} - expiration_days = 3650 - _EOF - - certtool --generate-certificate \ - --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \ - --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \ - --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \ - --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \ - --template "${T}/${PF}.$$" || die - chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem" - - rm -f "${T}/${PF}.$$" - - echo - einfo "Here is the documentation on how to encrypt your log traffic:" - einfo " https://www.rsyslog.com/doc/rsyslog_tls.html" -} diff --git a/app-admin/rsyslog/rsyslog-8.2112.0-r1.ebuild b/app-admin/rsyslog/rsyslog-8.2112.0-r1.ebuild new file mode 100644 index 000000000000..b17c6073c514 --- /dev/null +++ b/app-admin/rsyslog/rsyslog-8.2112.0-r1.ebuild @@ -0,0 +1,490 @@ +# Copyright 1999-2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="8" +PYTHON_COMPAT=( python3_{7..10} ) + +inherit autotools linux-info python-any-r1 systemd + +DESCRIPTION="An enhanced multi-threaded syslogd with database support and more" +HOMEPAGE="https://www.rsyslog.com/" + +if [[ ${PV} == "9999" ]]; then + EGIT_REPO_URI="https://github.com/rsyslog/${PN}.git" + + DOC_REPO_URI="https://github.com/rsyslog/${PN}-doc.git" + + inherit git-r3 +else + KEYWORDS="amd64 arm arm64 ~hppa x86" + + SRC_URI=" + https://www.rsyslog.com/files/download/${PN}/${P}.tar.gz + doc? ( https://www.rsyslog.com/files/download/${PN}/${PN}-doc-${PV}.tar.gz ) + " +fi + +LICENSE="GPL-3 LGPL-3 Apache-2.0" +SLOT="0" + +IUSE="clickhouse curl dbi debug doc elasticsearch +gcrypt gnutls imhttp" +IUSE+=" impcap jemalloc kafka kerberos kubernetes mdblookup" +IUSE+=" mongodb mysql normalize omhttp omhttpfs omudpspoof +openssl" +IUSE+=" postgres rabbitmq redis relp rfc3195 rfc5424hmac snmp +ssl" +IUSE+=" systemd test usertools +uuid xxhash zeromq" + +RESTRICT="!test? ( test )" + +REQUIRED_USE=" + kubernetes? ( normalize ) + ssl? ( || ( gnutls openssl ) ) +" + +BDEPEND=">=sys-devel/autoconf-archive-2015.02.24 + virtual/pkgconfig + test? ( + jemalloc? ( /dev/null; then + die "certtool not found! Is net-libs/gnutls[tools] is installed?" + fi + + # Make sure the certificates directory exists + local CERTDIR="${EROOT}/etc/ssl/${PN}" + if [[ ! -d "${CERTDIR}" ]]; then + mkdir "${CERTDIR}" || die + fi + einfo "Your certificates will be stored in ${CERTDIR}" + + # Create a default CA if needed + if [[ ! -f "${CERTDIR}/${PN}_ca.cert.pem" ]]; then + einfo "No CA key and certificate found in ${CERTDIR}, creating them for you..." + certtool --generate-privkey \ + --outfile "${CERTDIR}/${PN}_ca.privkey.pem" || die + chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem" + + cat > "${T}/${PF}.$$" <<- _EOF + cn = Portage automated CA + ca + cert_signing_key + expiration_days = 3650 + _EOF + + certtool --generate-self-signed \ + --load-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \ + --outfile "${CERTDIR}/${PN}_ca.cert.pem" \ + --template "${T}/${PF}.$$" || die + chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem" + + # Create the server certificate + echo + einfon "Please type the Common Name of the SERVER you wish to create a certificate for: " + read -r CN + + einfo "Creating private key and certificate for server ${CN}..." + certtool --generate-privkey \ + --outfile "${CERTDIR}/${PN}_${CN}.key.pem" || die + chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem" + + cat > "${T}/${PF}.$$" <<- _EOF + cn = ${CN} + tls_www_server + dns_name = ${CN} + expiration_days = 3650 + _EOF + + certtool --generate-certificate \ + --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \ + --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \ + --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \ + --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \ + --template "${T}/${PF}.$$" &>/dev/null + chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem" + + else + einfo "Found existing ${CERTDIR}/${PN}_ca.cert.pem, skipping CA and SERVER creation." + fi + + # Create a client certificate + echo + einfon "Please type the Common Name of the CLIENT you wish to create a certificate for: " + read -r CN + + einfo "Creating private key and certificate for client ${CN}..." + certtool --generate-privkey \ + --outfile "${CERTDIR}/${PN}_${CN}.key.pem" || die + chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem" + + cat > "${T}/${PF}.$$" <<- _EOF + cn = ${CN} + tls_www_client + dns_name = ${CN} + expiration_days = 3650 + _EOF + + certtool --generate-certificate \ + --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \ + --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \ + --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \ + --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \ + --template "${T}/${PF}.$$" || die + chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem" + + rm -f "${T}/${PF}.$$" + + echo + einfo "Here is the documentation on how to encrypt your log traffic:" + einfo " https://www.rsyslog.com/doc/rsyslog_tls.html" +} diff --git a/app-admin/rsyslog/rsyslog-8.2112.0.ebuild b/app-admin/rsyslog/rsyslog-8.2112.0.ebuild deleted file mode 100644 index c7c024706019..000000000000 --- a/app-admin/rsyslog/rsyslog-8.2112.0.ebuild +++ /dev/null @@ -1,485 +0,0 @@ -# Copyright 1999-2022 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI="8" -PYTHON_COMPAT=( python3_{7..10} ) - -inherit autotools linux-info python-any-r1 systemd - -DESCRIPTION="An enhanced multi-threaded syslogd with database support and more" -HOMEPAGE="https://www.rsyslog.com/" - -if [[ ${PV} == "9999" ]]; then - EGIT_REPO_URI="https://github.com/rsyslog/${PN}.git" - - DOC_REPO_URI="https://github.com/rsyslog/${PN}-doc.git" - - inherit git-r3 -else - KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~x86" - - SRC_URI=" - https://www.rsyslog.com/files/download/${PN}/${P}.tar.gz - doc? ( https://www.rsyslog.com/files/download/${PN}/${PN}-doc-${PV}.tar.gz ) - " -fi - -LICENSE="GPL-3 LGPL-3 Apache-2.0" -SLOT="0" - -IUSE="clickhouse curl dbi debug doc elasticsearch +gcrypt gnutls imhttp" -IUSE+=" impcap jemalloc kafka kerberos kubernetes mdblookup" -IUSE+=" mongodb mysql normalize omhttp omhttpfs omudpspoof +openssl" -IUSE+=" postgres rabbitmq redis relp rfc3195 rfc5424hmac snmp +ssl" -IUSE+=" systemd test usertools +uuid xxhash zeromq" - -RESTRICT="!test? ( test )" - -REQUIRED_USE=" - kubernetes? ( normalize ) - ssl? ( || ( gnutls openssl ) ) -" - -BDEPEND=">=sys-devel/autoconf-archive-2015.02.24 - virtual/pkgconfig - elibc_musl? ( sys-libs/queue-standalone ) - test? ( - jemalloc? ( /dev/null; then - die "certtool not found! Is net-libs/gnutls[tools] is installed?" - fi - - # Make sure the certificates directory exists - local CERTDIR="${EROOT}/etc/ssl/${PN}" - if [[ ! -d "${CERTDIR}" ]]; then - mkdir "${CERTDIR}" || die - fi - einfo "Your certificates will be stored in ${CERTDIR}" - - # Create a default CA if needed - if [[ ! -f "${CERTDIR}/${PN}_ca.cert.pem" ]]; then - einfo "No CA key and certificate found in ${CERTDIR}, creating them for you..." - certtool --generate-privkey \ - --outfile "${CERTDIR}/${PN}_ca.privkey.pem" || die - chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem" - - cat > "${T}/${PF}.$$" <<- _EOF - cn = Portage automated CA - ca - cert_signing_key - expiration_days = 3650 - _EOF - - certtool --generate-self-signed \ - --load-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \ - --outfile "${CERTDIR}/${PN}_ca.cert.pem" \ - --template "${T}/${PF}.$$" || die - chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem" - - # Create the server certificate - echo - einfon "Please type the Common Name of the SERVER you wish to create a certificate for: " - read -r CN - - einfo "Creating private key and certificate for server ${CN}..." - certtool --generate-privkey \ - --outfile "${CERTDIR}/${PN}_${CN}.key.pem" || die - chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem" - - cat > "${T}/${PF}.$$" <<- _EOF - cn = ${CN} - tls_www_server - dns_name = ${CN} - expiration_days = 3650 - _EOF - - certtool --generate-certificate \ - --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \ - --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \ - --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \ - --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \ - --template "${T}/${PF}.$$" &>/dev/null - chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem" - - else - einfo "Found existing ${CERTDIR}/${PN}_ca.cert.pem, skipping CA and SERVER creation." - fi - - # Create a client certificate - echo - einfon "Please type the Common Name of the CLIENT you wish to create a certificate for: " - read -r CN - - einfo "Creating private key and certificate for client ${CN}..." - certtool --generate-privkey \ - --outfile "${CERTDIR}/${PN}_${CN}.key.pem" || die - chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem" - - cat > "${T}/${PF}.$$" <<- _EOF - cn = ${CN} - tls_www_client - dns_name = ${CN} - expiration_days = 3650 - _EOF - - certtool --generate-certificate \ - --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \ - --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \ - --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \ - --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \ - --template "${T}/${PF}.$$" || die - chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem" - - rm -f "${T}/${PF}.$$" - - echo - einfo "Here is the documentation on how to encrypt your log traffic:" - einfo " https://www.rsyslog.com/doc/rsyslog_tls.html" -} diff --git a/app-admin/rsyslog/rsyslog-8.2204.0-r1.ebuild b/app-admin/rsyslog/rsyslog-8.2204.0-r1.ebuild new file mode 100644 index 000000000000..5deb90e1c973 --- /dev/null +++ b/app-admin/rsyslog/rsyslog-8.2204.0-r1.ebuild @@ -0,0 +1,490 @@ +# Copyright 1999-2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="8" +PYTHON_COMPAT=( python3_{7..10} ) + +inherit autotools linux-info python-any-r1 systemd + +DESCRIPTION="An enhanced multi-threaded syslogd with database support and more" +HOMEPAGE="https://www.rsyslog.com/" + +if [[ ${PV} == "9999" ]]; then + EGIT_REPO_URI="https://github.com/rsyslog/${PN}.git" + + DOC_REPO_URI="https://github.com/rsyslog/${PN}-doc.git" + + inherit git-r3 +else + KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~x86" + + SRC_URI=" + https://www.rsyslog.com/files/download/${PN}/${P}.tar.gz + doc? ( https://www.rsyslog.com/files/download/${PN}/${PN}-doc-${PV}.tar.gz ) + " +fi + +LICENSE="GPL-3 LGPL-3 Apache-2.0" +SLOT="0" + +IUSE="clickhouse curl dbi debug doc elasticsearch +gcrypt gnutls imhttp" +IUSE+=" impcap jemalloc kafka kerberos kubernetes mdblookup" +IUSE+=" mongodb mysql normalize omhttp omhttpfs omudpspoof +openssl" +IUSE+=" postgres rabbitmq redis relp rfc3195 rfc5424hmac snmp +ssl" +IUSE+=" systemd test usertools +uuid xxhash zeromq" + +RESTRICT="!test? ( test )" + +REQUIRED_USE=" + kubernetes? ( normalize ) + ssl? ( || ( gnutls openssl ) ) +" + +BDEPEND=">=sys-devel/autoconf-archive-2015.02.24 + virtual/pkgconfig + test? ( + jemalloc? ( /dev/null; then + die "certtool not found! Is net-libs/gnutls[tools] is installed?" + fi + + # Make sure the certificates directory exists + local CERTDIR="${EROOT}/etc/ssl/${PN}" + if [[ ! -d "${CERTDIR}" ]]; then + mkdir "${CERTDIR}" || die + fi + einfo "Your certificates will be stored in ${CERTDIR}" + + # Create a default CA if needed + if [[ ! -f "${CERTDIR}/${PN}_ca.cert.pem" ]]; then + einfo "No CA key and certificate found in ${CERTDIR}, creating them for you..." + certtool --generate-privkey \ + --outfile "${CERTDIR}/${PN}_ca.privkey.pem" || die + chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem" + + cat > "${T}/${PF}.$$" <<- _EOF + cn = Portage automated CA + ca + cert_signing_key + expiration_days = 3650 + _EOF + + certtool --generate-self-signed \ + --load-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \ + --outfile "${CERTDIR}/${PN}_ca.cert.pem" \ + --template "${T}/${PF}.$$" || die + chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem" + + # Create the server certificate + echo + einfon "Please type the Common Name of the SERVER you wish to create a certificate for: " + read -r CN + + einfo "Creating private key and certificate for server ${CN}..." + certtool --generate-privkey \ + --outfile "${CERTDIR}/${PN}_${CN}.key.pem" || die + chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem" + + cat > "${T}/${PF}.$$" <<- _EOF + cn = ${CN} + tls_www_server + dns_name = ${CN} + expiration_days = 3650 + _EOF + + certtool --generate-certificate \ + --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \ + --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \ + --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \ + --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \ + --template "${T}/${PF}.$$" &>/dev/null + chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem" + + else + einfo "Found existing ${CERTDIR}/${PN}_ca.cert.pem, skipping CA and SERVER creation." + fi + + # Create a client certificate + echo + einfon "Please type the Common Name of the CLIENT you wish to create a certificate for: " + read -r CN + + einfo "Creating private key and certificate for client ${CN}..." + certtool --generate-privkey \ + --outfile "${CERTDIR}/${PN}_${CN}.key.pem" || die + chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem" + + cat > "${T}/${PF}.$$" <<- _EOF + cn = ${CN} + tls_www_client + dns_name = ${CN} + expiration_days = 3650 + _EOF + + certtool --generate-certificate \ + --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \ + --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \ + --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \ + --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \ + --template "${T}/${PF}.$$" || die + chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem" + + rm -f "${T}/${PF}.$$" + + echo + einfo "Here is the documentation on how to encrypt your log traffic:" + einfo " https://www.rsyslog.com/doc/rsyslog_tls.html" +} diff --git a/app-admin/rsyslog/rsyslog-8.2204.0.ebuild b/app-admin/rsyslog/rsyslog-8.2204.0.ebuild deleted file mode 100644 index c7c024706019..000000000000 --- a/app-admin/rsyslog/rsyslog-8.2204.0.ebuild +++ /dev/null @@ -1,485 +0,0 @@ -# Copyright 1999-2022 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI="8" -PYTHON_COMPAT=( python3_{7..10} ) - -inherit autotools linux-info python-any-r1 systemd - -DESCRIPTION="An enhanced multi-threaded syslogd with database support and more" -HOMEPAGE="https://www.rsyslog.com/" - -if [[ ${PV} == "9999" ]]; then - EGIT_REPO_URI="https://github.com/rsyslog/${PN}.git" - - DOC_REPO_URI="https://github.com/rsyslog/${PN}-doc.git" - - inherit git-r3 -else - KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~x86" - - SRC_URI=" - https://www.rsyslog.com/files/download/${PN}/${P}.tar.gz - doc? ( https://www.rsyslog.com/files/download/${PN}/${PN}-doc-${PV}.tar.gz ) - " -fi - -LICENSE="GPL-3 LGPL-3 Apache-2.0" -SLOT="0" - -IUSE="clickhouse curl dbi debug doc elasticsearch +gcrypt gnutls imhttp" -IUSE+=" impcap jemalloc kafka kerberos kubernetes mdblookup" -IUSE+=" mongodb mysql normalize omhttp omhttpfs omudpspoof +openssl" -IUSE+=" postgres rabbitmq redis relp rfc3195 rfc5424hmac snmp +ssl" -IUSE+=" systemd test usertools +uuid xxhash zeromq" - -RESTRICT="!test? ( test )" - -REQUIRED_USE=" - kubernetes? ( normalize ) - ssl? ( || ( gnutls openssl ) ) -" - -BDEPEND=">=sys-devel/autoconf-archive-2015.02.24 - virtual/pkgconfig - elibc_musl? ( sys-libs/queue-standalone ) - test? ( - jemalloc? ( /dev/null; then - die "certtool not found! Is net-libs/gnutls[tools] is installed?" - fi - - # Make sure the certificates directory exists - local CERTDIR="${EROOT}/etc/ssl/${PN}" - if [[ ! -d "${CERTDIR}" ]]; then - mkdir "${CERTDIR}" || die - fi - einfo "Your certificates will be stored in ${CERTDIR}" - - # Create a default CA if needed - if [[ ! -f "${CERTDIR}/${PN}_ca.cert.pem" ]]; then - einfo "No CA key and certificate found in ${CERTDIR}, creating them for you..." - certtool --generate-privkey \ - --outfile "${CERTDIR}/${PN}_ca.privkey.pem" || die - chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem" - - cat > "${T}/${PF}.$$" <<- _EOF - cn = Portage automated CA - ca - cert_signing_key - expiration_days = 3650 - _EOF - - certtool --generate-self-signed \ - --load-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \ - --outfile "${CERTDIR}/${PN}_ca.cert.pem" \ - --template "${T}/${PF}.$$" || die - chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem" - - # Create the server certificate - echo - einfon "Please type the Common Name of the SERVER you wish to create a certificate for: " - read -r CN - - einfo "Creating private key and certificate for server ${CN}..." - certtool --generate-privkey \ - --outfile "${CERTDIR}/${PN}_${CN}.key.pem" || die - chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem" - - cat > "${T}/${PF}.$$" <<- _EOF - cn = ${CN} - tls_www_server - dns_name = ${CN} - expiration_days = 3650 - _EOF - - certtool --generate-certificate \ - --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \ - --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \ - --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \ - --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \ - --template "${T}/${PF}.$$" &>/dev/null - chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem" - - else - einfo "Found existing ${CERTDIR}/${PN}_ca.cert.pem, skipping CA and SERVER creation." - fi - - # Create a client certificate - echo - einfon "Please type the Common Name of the CLIENT you wish to create a certificate for: " - read -r CN - - einfo "Creating private key and certificate for client ${CN}..." - certtool --generate-privkey \ - --outfile "${CERTDIR}/${PN}_${CN}.key.pem" || die - chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem" - - cat > "${T}/${PF}.$$" <<- _EOF - cn = ${CN} - tls_www_client - dns_name = ${CN} - expiration_days = 3650 - _EOF - - certtool --generate-certificate \ - --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \ - --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \ - --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \ - --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \ - --template "${T}/${PF}.$$" || die - chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem" - - rm -f "${T}/${PF}.$$" - - echo - einfo "Here is the documentation on how to encrypt your log traffic:" - einfo " https://www.rsyslog.com/doc/rsyslog_tls.html" -} diff --git a/app-admin/rsyslog/rsyslog-8.2206.0.ebuild b/app-admin/rsyslog/rsyslog-8.2206.0.ebuild new file mode 100644 index 000000000000..4fdbe870e9c8 --- /dev/null +++ b/app-admin/rsyslog/rsyslog-8.2206.0.ebuild @@ -0,0 +1,491 @@ +# Copyright 1999-2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=8 + +PYTHON_COMPAT=( python3_{8..10} ) + +inherit autotools linux-info python-any-r1 systemd + +DESCRIPTION="An enhanced multi-threaded syslogd with database support and more" +HOMEPAGE="https://www.rsyslog.com/" + +if [[ ${PV} == "9999" ]]; then + EGIT_REPO_URI="https://github.com/rsyslog/${PN}.git" + + DOC_REPO_URI="https://github.com/rsyslog/${PN}-doc.git" + + inherit git-r3 +else + KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~x86" + + SRC_URI=" + https://www.rsyslog.com/files/download/${PN}/${P}.tar.gz + doc? ( https://www.rsyslog.com/files/download/${PN}/${PN}-doc-${PV}.tar.gz ) + " +fi + +LICENSE="GPL-3 LGPL-3 Apache-2.0" +SLOT="0" + +IUSE="clickhouse curl dbi debug doc elasticsearch +gcrypt gnutls imhttp" +IUSE+=" impcap jemalloc kafka kerberos kubernetes mdblookup" +IUSE+=" mongodb mysql normalize omhttp omhttpfs omudpspoof +openssl" +IUSE+=" postgres rabbitmq redis relp rfc3195 rfc5424hmac snmp +ssl" +IUSE+=" systemd test usertools +uuid xxhash zeromq" + +RESTRICT="!test? ( test )" + +REQUIRED_USE=" + kubernetes? ( normalize ) + ssl? ( || ( gnutls openssl ) ) +" + +BDEPEND=">=sys-devel/autoconf-archive-2015.02.24 + virtual/pkgconfig + test? ( + jemalloc? ( /dev/null; then + die "certtool not found! Is net-libs/gnutls[tools] is installed?" + fi + + # Make sure the certificates directory exists + local CERTDIR="${EROOT}/etc/ssl/${PN}" + if [[ ! -d "${CERTDIR}" ]]; then + mkdir "${CERTDIR}" || die + fi + einfo "Your certificates will be stored in ${CERTDIR}" + + # Create a default CA if needed + if [[ ! -f "${CERTDIR}/${PN}_ca.cert.pem" ]]; then + einfo "No CA key and certificate found in ${CERTDIR}, creating them for you..." + certtool --generate-privkey \ + --outfile "${CERTDIR}/${PN}_ca.privkey.pem" || die + chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem" + + cat > "${T}/${PF}.$$" <<- _EOF + cn = Portage automated CA + ca + cert_signing_key + expiration_days = 3650 + _EOF + + certtool --generate-self-signed \ + --load-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \ + --outfile "${CERTDIR}/${PN}_ca.cert.pem" \ + --template "${T}/${PF}.$$" || die + chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem" + + # Create the server certificate + echo + einfon "Please type the Common Name of the SERVER you wish to create a certificate for: " + read -r CN + + einfo "Creating private key and certificate for server ${CN}..." + certtool --generate-privkey \ + --outfile "${CERTDIR}/${PN}_${CN}.key.pem" || die + chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem" + + cat > "${T}/${PF}.$$" <<- _EOF + cn = ${CN} + tls_www_server + dns_name = ${CN} + expiration_days = 3650 + _EOF + + certtool --generate-certificate \ + --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \ + --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \ + --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \ + --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \ + --template "${T}/${PF}.$$" &>/dev/null + chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem" + + else + einfo "Found existing ${CERTDIR}/${PN}_ca.cert.pem, skipping CA and SERVER creation." + fi + + # Create a client certificate + echo + einfon "Please type the Common Name of the CLIENT you wish to create a certificate for: " + read -r CN + + einfo "Creating private key and certificate for client ${CN}..." + certtool --generate-privkey \ + --outfile "${CERTDIR}/${PN}_${CN}.key.pem" || die + chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem" + + cat > "${T}/${PF}.$$" <<- _EOF + cn = ${CN} + tls_www_client + dns_name = ${CN} + expiration_days = 3650 + _EOF + + certtool --generate-certificate \ + --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \ + --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \ + --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \ + --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \ + --template "${T}/${PF}.$$" || die + chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem" + + rm -f "${T}/${PF}.$$" + + echo + einfo "Here is the documentation on how to encrypt your log traffic:" + einfo " https://www.rsyslog.com/doc/rsyslog_tls.html" +} -- cgit v1.2.3