summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAlexys Jacob <ultrabug@gentoo.org>2011-09-05 09:25:41 +0000
committerAlexys Jacob <ultrabug@gentoo.org>2011-09-05 09:25:41 +0000
commit9b3a5a13370c88895e8757e4c7da8fd277c5e294 (patch)
tree70efecf0253f7b55d672b7b18754a1a09f038825 /app-admin/rsyslog
parentMissing IUSE keyword masking for app-admin/rsyslog wrt net-libs/zeromq (diff)
downloadhistorical-9b3a5a13370c88895e8757e4c7da8fd277c5e294.tar.gz
historical-9b3a5a13370c88895e8757e4c7da8fd277c5e294.tar.bz2
historical-9b3a5a13370c88895e8757e4c7da8fd277c5e294.zip
Init script handles baselayout 1 & 2, fix #373913. Version bump wrt #381637, drop old. Add optional zeromq support to rsyslog.
Package-Manager: portage-2.1.10.11/cvs/Linux x86_64
Diffstat (limited to 'app-admin/rsyslog')
-rw-r--r--app-admin/rsyslog/ChangeLog10
-rw-r--r--app-admin/rsyslog/Manifest17
-rw-r--r--app-admin/rsyslog/files/5-stable/rsyslog.initd13
-rw-r--r--app-admin/rsyslog/metadata.xml3
-rw-r--r--app-admin/rsyslog/rsyslog-5.8.5.ebuild (renamed from app-admin/rsyslog/rsyslog-5.8.1.ebuild)22
5 files changed, 48 insertions, 17 deletions
diff --git a/app-admin/rsyslog/ChangeLog b/app-admin/rsyslog/ChangeLog
index b41f51462f7f..620e3ae9501d 100644
--- a/app-admin/rsyslog/ChangeLog
+++ b/app-admin/rsyslog/ChangeLog
@@ -1,6 +1,14 @@
# ChangeLog for app-admin/rsyslog
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/app-admin/rsyslog/ChangeLog,v 1.52 2011/08/03 07:45:11 ultrabug Exp $
+# $Header: /var/cvsroot/gentoo-x86/app-admin/rsyslog/ChangeLog,v 1.53 2011/09/05 09:25:41 ultrabug Exp $
+
+*rsyslog-5.8.5 (05 Sep 2011)
+
+ 05 Sep 2011; Ultrabug <ultrabug@gentoo.org> files/5-stable/rsyslog.initd,
+ -rsyslog-5.8.1.ebuild, +rsyslog-5.8.5.ebuild, metadata.xml:
+ Init script handles baselayout 1 & 2, fix #373913 thanks to Martin Dummer for
+ reporting. Version bump wrt #381637 and drop old vulnerable version. Add
+ optional zeromq support to rsyslog.
*rsyslog-5.8.3 (03 Aug 2011)
diff --git a/app-admin/rsyslog/Manifest b/app-admin/rsyslog/Manifest
index fbdaedbe07af..9f4e77e010c5 100644
--- a/app-admin/rsyslog/Manifest
+++ b/app-admin/rsyslog/Manifest
@@ -3,20 +3,21 @@ Hash: SHA256
AUX 5-stable/rsyslog-gentoo.conf 3998 RMD160 db8979c4cfe4aa43c6ae5583972a21037dddd161 SHA1 9d4702ac3b505293ad922cc85ef20f0a4a3ae848 SHA256 d31ba477fb94c82cd2362694b680d43bfc5eb83c6e930202feb7531c4396982b
AUX 5-stable/rsyslog.confd 654 RMD160 ca340f748c84404df86bfdaf9ca9d47d0ff38121 SHA1 e56695ebc21a30f60f1b070f8f26236677ef5d81 SHA256 c476c2180fcceaf581d26d2da6201fbe7a2b9fc89c58456fdb3bdaf18a4cbb56
-AUX 5-stable/rsyslog.initd 798 RMD160 691fa40e5f7aadad2ff0d3795a7dd6f544b523eb SHA1 2013e291f02c6a687551a4653dc6dbe21166431e SHA256 79cbd52fd54fa36e9d8d658124b24e7f388fc7cb34240afdd9d0aaa35b3badfa
+AUX 5-stable/rsyslog.initd 944 RMD160 44c17fc063f2f80679803533dae6905d0044daab SHA1 1d73dac4178b37f2874d1b7cf8dadf8a4a976776 SHA256 b82b955b33ad6eafd876d5da1fa94a8d74163c8a13110d888adc219efffc2d51
AUX 5-stable/rsyslog.logrotate 440 RMD160 b2599c94c718af02a641e762960b9796952411bb SHA1 228dba04c683d778bccd86f6bcd80650b9c774b4 SHA256 f0effc19bd1f1bfa367d65d6516c73509cb34545157b9e91cf6e437685dd3fe5
DIST rsyslog-5.6.5.tar.gz 2260991 RMD160 a954e783151f2854b1ea4fe9f1cc768e9222c027 SHA1 959c74f4b7a9ed1126b96b117053cd903915ad38 SHA256 4aa1036e9ec468aa7ab38095969d363941c815dd1ba6fabcd593d16baef1b859
-DIST rsyslog-5.8.1.tar.gz 2359568 RMD160 0eb2b74fbc5062c5243dc1ee1088d448a1738e93 SHA1 2eb75be252b11b00bf2509cc5e26bf89801708c5 SHA256 08a0876b5c4463f6b508ed24d7e0b60444c001507ff92ef1cfbfcea4698e2c9c
DIST rsyslog-5.8.3.tar.gz 2371617 RMD160 3dfa4c86cb18cdae271cb6fa3790931caea92cb4 SHA1 5f48e244050592a3e609c36e19a268c48552b632 SHA256 6d8853ea08f24b184c4d0f7faef1729612ed2217cfa4fd1b089103ae75f05606
+DIST rsyslog-5.8.5.tar.gz 2364874 RMD160 46b20433e0e5feb807b4777bb8141221fe5dd65b SHA1 a5dc735714b573f577db2892f596dcb0ef35c747 SHA256 a519704c06de1026847f69d99f31a2a32783e9547f5249dddefe805bfbc3ea50
+DIST rsyslog-zeromq.tar.gz 22223 RMD160 632a1888d3972da4ce623c8f6973c72b026b035c SHA1 e6f02c25af19022d0cc9d4782f58db3fc27a9f0f SHA256 3cca6ce8722ec5035744a9b88e65b89b35f6b2e6bbdbc9c9bba89d22addd2753
EBUILD rsyslog-5.6.5.ebuild 6297 RMD160 6b8cb731c360fb7b04166700b712686c848f40d9 SHA1 95c09b2b462a63a5f4d3ecd97eaf7b5f616fad27 SHA256 c9a96f5380adc7a13cc223e835021a80cbc201add8eb8a8751dcb68006fc5021
-EBUILD rsyslog-5.8.1.ebuild 6451 RMD160 d34099c9472468d082724e387db68f4b47a6ec57 SHA1 8dde8b48f4def4280a37b3f7f8fa8265a9c222b5 SHA256 8b43fe780e4ed0dc1370d17d5fa3567f724e9da4e3bb7269f9dfe77db77a0c80
EBUILD rsyslog-5.8.3.ebuild 6451 RMD160 1ce1252069420ec75d4560750d096ad89c2fb79c SHA1 8acb44cfeafeac03db6218d8a05930f015cce422 SHA256 dec2d8de601d101e6de0ffc870dca7ece17472afc2fc48bcd5ae772e58482446
-MISC ChangeLog 10395 RMD160 e672c0c6ba04f2cc1f179246d609a63ec3980503 SHA1 d456881e81960bc9adac4ad5cd193a8139161c54 SHA256 561ed2d0d1fdcaec8b41cfb44136f4c87408da0fe775e8808f1db9eb92b00394
-MISC metadata.xml 677 RMD160 02eb7182593e766a62cfbad77295d36ebecbc728 SHA1 1f9ed7a28d21a7fef0df3a354709775756d169d2 SHA256 0f2b6a04926147b5436f5b303cde33b0fd291ca4d1a56b9bcf4f8c0dc9f890fc
+EBUILD rsyslog-5.8.5.ebuild 7066 RMD160 04f2bf447ee64e94e7479830a652dd2a50bf48ef SHA1 2c4294b177388ff6e23d88cbdd7bcae2f137c33b SHA256 a4b8d3e18ba3f9cae8a54310cef3657acc97c437973481f3ee063b4677936801
+MISC ChangeLog 10757 RMD160 9623dc15a398af231c1276c46e0edee8fbccb497 SHA1 3e2d1f696229763864dea6ae16960ff3993bb2f5 SHA256 e9362bee847325c948d0f9007aa257822e9249c233825e93ec6ed71cb1ebb599
+MISC metadata.xml 790 RMD160 b510baec6979e673985861b294cf81d684847aca SHA1 61f748e9f95c443b5df58e79884bb323af5cfb45 SHA256 582f1c0e1e7d4826802fae8bc1efeae83a2ee04496ccfd1776872fc0dc227b10
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (GNU/Linux)
-iF4EAREIAAYFAk44/JAACgkQKiQSS7ZY+hOi5QEAzwC61Z6Y+s5Xqwrit37MSttI
-4WVgrnB5wmcgThdhHfoA/Rx3J1k15xAzZeTFtgTIOtL+tHc75aB4t0eLbsIJ5FnR
-=SafX
+iF4EAREIAAYFAk5klZ4ACgkQKiQSS7ZY+hO4sQD/TgLIj2IbxtKnyDd1qApLPQuk
+G4ro4Rws7KR2ypYeUKQA/0OkUIOWauyYrnUC6nqkK2FSedBJMqrFlWxXYRiAV4ne
+=uRrO
-----END PGP SIGNATURE-----
diff --git a/app-admin/rsyslog/files/5-stable/rsyslog.initd b/app-admin/rsyslog/files/5-stable/rsyslog.initd
index 68ff86c06ec8..98dee94b5fb8 100644
--- a/app-admin/rsyslog/files/5-stable/rsyslog.initd
+++ b/app-admin/rsyslog/files/5-stable/rsyslog.initd
@@ -1,7 +1,7 @@
#!/sbin/runscript
-# Copyright 1999-2010 Gentoo Foundation
+# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/app-admin/rsyslog/files/5-stable/rsyslog.initd,v 1.1 2010/10/21 07:38:29 dev-zero Exp $
+# $Header: /var/cvsroot/gentoo-x86/app-admin/rsyslog/files/5-stable/rsyslog.initd,v 1.2 2011/09/05 09:25:41 ultrabug Exp $
opts="reload"
@@ -31,8 +31,13 @@ reload() {
return 1
fi
+ # Baselayout-1 users still use --stop and --oknodo
+ local USEROPT="--name rsyslogd"
+ if [ ! -f /etc/init.d/sysfs ]; then
+ USEROPT="--stop --oknodo"
+ fi
+
ebegin "Re-opening rsyslogd log files"
- start-stop-daemon --stop --oknodo --signal HUP \
- --pidfile "${PIDFILE}"
+ start-stop-daemon --signal HUP --pidfile "${PIDFILE}" ${USEROPT}
eend $?
}
diff --git a/app-admin/rsyslog/metadata.xml b/app-admin/rsyslog/metadata.xml
index b3cbe0f83bf2..2979a3de236d 100644
--- a/app-admin/rsyslog/metadata.xml
+++ b/app-admin/rsyslog/metadata.xml
@@ -13,7 +13,8 @@
<description>co-maintainer</description>
</maintainer>
<use>
- <flag name='relp'>Add support for the Reliable Event Logging Protocol using <pkg>dev-libs/librelp</pkg></flag>
<flag name='extras'>Add support for the UDP spoofing module (omudpspoof) using <pkg>net-libs/libnet</pkg></flag>
+ <flag name='relp'>Add support for the Reliable Event Logging Protocol using <pkg>dev-libs/librelp</pkg></flag>
+ <flag name='zeromq'>Add support for the ZeroMQ input and output plugins using <pkg>net-libs/zeromq</pkg></flag>
</use>
</pkgmetadata>
diff --git a/app-admin/rsyslog/rsyslog-5.8.1.ebuild b/app-admin/rsyslog/rsyslog-5.8.5.ebuild
index ded989d658df..ba042a9f5a1a 100644
--- a/app-admin/rsyslog/rsyslog-5.8.1.ebuild
+++ b/app-admin/rsyslog/rsyslog-5.8.5.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/app-admin/rsyslog/rsyslog-5.8.1.ebuild,v 1.1 2011/05/23 08:01:54 ultrabug Exp $
+# $Header: /var/cvsroot/gentoo-x86/app-admin/rsyslog/rsyslog-5.8.5.ebuild,v 1.1 2011/09/05 09:25:41 ultrabug Exp $
EAPI=4
@@ -8,12 +8,13 @@ inherit autotools-utils systemd
DESCRIPTION="An enhanced multi-threaded syslogd with database support and more."
HOMEPAGE="http://www.rsyslog.com/"
-SRC_URI="http://www.rsyslog.com/files/download/${PN}/${P}.tar.gz"
+SRC_URI="http://www.rsyslog.com/files/download/${PN}/${P}.tar.gz
+ zeromq? ( https://github.com/aggregateknowledge/rsyslog-zeromq/tarball/44b551abc29dd5b541884bd51b45b413855a93d8 -> ${PN}-zeromq.tar.gz )"
LICENSE="GPL-3 LGPL-3"
KEYWORDS="~amd64 ~arm ~hppa ~sparc ~x86"
SLOT="0"
-IUSE="dbi debug doc extras gnutls kerberos mysql oracle postgres relp snmp static-libs zlib"
+IUSE="dbi debug doc extras gnutls kerberos mysql oracle postgres relp snmp static-libs zeromq zlib"
DEPEND="dbi? ( dev-db/libdbi )
extras? ( net-libs/libnet )
@@ -24,6 +25,7 @@ DEPEND="dbi? ( dev-db/libdbi )
oracle? ( dev-db/oracle-instantclient-basic )
relp? ( >=dev-libs/librelp-0.1.3 )
snmp? ( net-analyzer/net-snmp )
+ zeromq? ( net-libs/zeromq )
zlib? ( sys-libs/zlib )"
RDEPEND="${DEPEND}"
@@ -38,6 +40,18 @@ AUTOTOOLS_IN_SOURCE_BUILD=1
DOCS=(AUTHORS ChangeLog doc/rsyslog-example.conf)
+src_prepare() {
+ # Maintainer notes:
+ # ZeroMQ support, for now it is done by hand until upstream process bug.
+ # Bugzilla : http://bugzilla.adiscon.com/show_bug.cgi?id=277
+ if use zeromq; then
+ local ZEROPATH=${WORKDIR}/aggregateknowledge-rsyslog-zeromq-44b551a
+ epatch ${ZEROPATH}/rsyslog-zeromq.patch
+ cp -r "${ZEROPATH}/{i,o}mzeromq" "${S}/plugins"
+ eautoreconf
+ fi
+}
+
src_configure() {
# Maintainer notes:
# * rfc3195 needs a library and development of that library
@@ -82,6 +96,8 @@ src_configure() {
$(use_enable debug diagtools)
$(use_enable debug memcheck)
$(use_enable debug valgrind)
+ $(use_enable zeromq imzeromq)
+ $(use_enable zeromq omzeromq)
)
systemd_to_myeconfargs