summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorTiziano Müller <dev-zero@gentoo.org>2010-10-21 07:38:29 +0000
committerTiziano Müller <dev-zero@gentoo.org>2010-10-21 07:38:29 +0000
commitf964bc2ed0fdd9e5b1f9738faff48e966086ad27 (patch)
tree59008968344e51676e429bd08db479226ee1743c
parentAdded example xsd file to docs. (diff)
downloadgentoo-2-f964bc2ed0fdd9e5b1f9738faff48e966086ad27.tar.gz
gentoo-2-f964bc2ed0fdd9e5b1f9738faff48e966086ad27.tar.bz2
gentoo-2-f964bc2ed0fdd9e5b1f9738faff48e966086ad27.zip
Version bump (bug #292919), also solves bug #283416 and #339985. Thanks to Ultrabug for the version bump and extensions/fixes and Mike Nerone for testing.
(Portage version: 2.2_rc98/cvs/Linux x86_64)
-rw-r--r--app-admin/rsyslog/ChangeLog14
-rw-r--r--app-admin/rsyslog/files/3-devel/rsyslog.conf14
-rw-r--r--app-admin/rsyslog/files/3-devel/rsyslog.logrotate11
-rw-r--r--app-admin/rsyslog/files/5-stable/rsyslog-gentoo.conf (renamed from app-admin/rsyslog/files/3-devel/rsyslog-gentoo.conf)48
-rw-r--r--app-admin/rsyslog/files/5-stable/rsyslog.confd17
-rw-r--r--app-admin/rsyslog/files/5-stable/rsyslog.initd (renamed from app-admin/rsyslog/files/3-devel/rsyslog.init)8
-rw-r--r--app-admin/rsyslog/files/5-stable/rsyslog.logrotate9
-rw-r--r--app-admin/rsyslog/metadata.xml2
-rw-r--r--app-admin/rsyslog/rsyslog-5.4.0.ebuild211
9 files changed, 295 insertions, 39 deletions
diff --git a/app-admin/rsyslog/ChangeLog b/app-admin/rsyslog/ChangeLog
index 00902e875625..927725c04444 100644
--- a/app-admin/rsyslog/ChangeLog
+++ b/app-admin/rsyslog/ChangeLog
@@ -1,6 +1,18 @@
# ChangeLog for app-admin/rsyslog
# Copyright 1999-2010 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/app-admin/rsyslog/ChangeLog,v 1.31 2010/06/17 20:00:23 patrick Exp $
+# $Header: /var/cvsroot/gentoo-x86/app-admin/rsyslog/ChangeLog,v 1.32 2010/10/21 07:38:29 dev-zero Exp $
+
+*rsyslog-5.4.0 (21 Oct 2010)
+
+ 21 Oct 2010; Tiziano Müller <dev-zero@gentoo.org>
+ -files/3-devel/rsyslog.conf, -files/3-devel/rsyslog.init,
+ -files/3-devel/rsyslog.logrotate, -files/3-devel/rsyslog-gentoo.conf,
+ +files/5-stable/rsyslog.confd, +files/5-stable/rsyslog.initd,
+ +files/5-stable/rsyslog.logrotate, +files/5-stable/rsyslog-gentoo.conf,
+ +rsyslog-5.4.0.ebuild, metadata.xml:
+ Version bump (bug #292919), also solves bug #283416 and #339985. Thanks to
+ Ultrabug for the version bump and extensions/fixes and Mike Nerone for
+ testing.
17 Jun 2010; Patrick Lauer <patrick@gentoo.org> rsyslog-3.20.4.ebuild,
rsyslog-3.22.0.ebuild, rsyslog-3.22.1.ebuild:
diff --git a/app-admin/rsyslog/files/3-devel/rsyslog.conf b/app-admin/rsyslog/files/3-devel/rsyslog.conf
deleted file mode 100644
index 5abd19260b7a..000000000000
--- a/app-admin/rsyslog/files/3-devel/rsyslog.conf
+++ /dev/null
@@ -1,14 +0,0 @@
-# Config file for /etc/init.d/rsyslog for Gentoo Linux
-
-CONFIGFILE="/etc/rsyslog.conf"
-
-PIDFILE="/var/run/rsyslogd.pid"
-
-# Options to rsyslogd
-# See rsyslogd(8) for more details
-# Notes:
-# * Do not specify another PIDFILE but use the variable above to change the location
-# * Do not specify another CONFIGFILE but use the variable above to change the location
-# * "-c3" tells rsyslog to _not_ run in sysklogd compatibility mode
-
-RSYSLOG_OPTS="-c3"
diff --git a/app-admin/rsyslog/files/3-devel/rsyslog.logrotate b/app-admin/rsyslog/files/3-devel/rsyslog.logrotate
deleted file mode 100644
index 674af8bef691..000000000000
--- a/app-admin/rsyslog/files/3-devel/rsyslog.logrotate
+++ /dev/null
@@ -1,11 +0,0 @@
-# $Header: /var/cvsroot/gentoo-x86/app-admin/rsyslog/files/3-devel/rsyslog.logrotate,v 1.1 2008/04/09 17:32:55 dev-zero Exp $
-#
-# Syslog-ng logrotate snippet for Gentoo Linux
-#
-
-/var/log/messages /var/log/secure /var/log/maillog /var/log/cron /var/log/spooler /var/log/boot.log {
- sharedscripts
- postrotate
- /etc/init.d/rsyslog reload > /dev/null 2>&1 || true
- endscript
-}
diff --git a/app-admin/rsyslog/files/3-devel/rsyslog-gentoo.conf b/app-admin/rsyslog/files/5-stable/rsyslog-gentoo.conf
index 2ff7d2713e0c..40442c96fa83 100644
--- a/app-admin/rsyslog/files/3-devel/rsyslog-gentoo.conf
+++ b/app-admin/rsyslog/files/5-stable/rsyslog-gentoo.conf
@@ -1,4 +1,4 @@
-# rsyslog v3: load input modules
+# rsyslog v5: load input modules
# If you do not load inputs, nothing happens!
# You may need to set the module load path if modules are not found.
@@ -6,6 +6,15 @@ $ModLoad immark.so # provides --MARK-- message capability
$ModLoad imuxsock.so # provides support for local system logging (e.g. via logger command)
$ModLoad imklog.so # kernel logging (formerly provided by rklogd)
+# Include configuration files from directory
+$IncludeConfig /etc/rsyslog.d/*
+
+# Check config syntax on startup and abort if unclean (default off)
+#$AbortOnUncleanConfig on
+
+# Reduce repeating messages (default off)
+#$RepeatedMsgReduction on
+
# Log all kernel messages to the console.
# Logging much else clutters up the screen.
#kern.* /dev/console
@@ -20,7 +29,6 @@ authpriv.* /var/log/secure
# Log all the mail messages in one place.
mail.* -/var/log/maillog
-
# Log cron stuff
cron.* -/var/log/cron
@@ -33,28 +41,50 @@ uucp,news.crit -/var/log/spooler
# Save boot messages also to boot.log
local7.* /var/log/boot.log
+# More configuration examples:
+#
# Remote Logging (we use TCP for reliable delivery)
# An on-disk queue is created for this action. If the remote host is
# down, messages are spooled to disk and sent when it is up again.
-#$WorkDirectory /rsyslog/spool # where to place spool files
+#$WorkDirectory /var/spool/rsyslog # where to place spool files
#$ActionQueueFileName uniqName # unique name prefix for spool files
#$ActionQueueMaxDiskSpace 1g # 1gb space limit (use as much as possible)
#$ActionQueueSaveOnShutdown on # save messages to disk on shutdown
#$ActionQueueType LinkedList # run asynchronously
#$ActionResumeRetryCount -1 # infinety retries if host is down
+#$ActionResumeInterval 30 # retry interval
# remote host is: name/ip:port, e.g. 192.168.0.1:514, port optional
#*.* @@remote-host
+# Remote Logging with TCP + SSL/TLS
+#$DefaultNetstreamDriver gtls
+#$DefaultNetstreamDriverCAFile /etc/ssl/rsyslog/rsyslog_ca.cert.pem
+#$DefaultNetstreamDriverCertFile /etc/ssl/rsyslog/rsyslog_CLIENT.cert.pem
+#$DefaultNetstreamDriverKeyFile /etc/ssl/rsyslog/rsyslog_CLIENT.key.pem
+#$ActionSendStreamDriverAuthMode x509/name # enable peer authentication
+#$ActionSendStreamDriverPermittedPeer foo # authorize to send encrypted data to server foo
+#$ActionSendStreamDriverMode 1 # run driver in TLS-only mode
-# ######### Receiving Messages from Remote Hosts ##########
+# ######### Receiving Messages from Remote Hosts ##########
# TCP Syslog Server:
-# provides TCP syslog reception and GSS-API (if compiled to support it)
-#$ModLoad imtcp.so # load module
-# Note: as of now, you need to use the -t command line option to
-# enable TCP reception (e.g. -t514 to run a server at port 514/tcp)
-# This will change in later v3 releases.
+#$ModLoad imtcp # provides TCP syslog reception
+#$TCPServerRun 10514 # start a TCP syslog server at port 10514
+
+# TCP + SSL/TLS Syslog Server:
+#$ModLoad imtcp # provides TCP syslog reception
+#$DefaultNetstreamDriver gtls # use gnuTLS for data encryption
+#$DefaultNetstreamDriverCAFile /etc/ssl/rsyslog/rsyslog_ca.cert.pem
+#$DefaultNetstreamDriverCertFile /etc/ssl/rsyslog/rsyslog_SERVER.cert.pem
+#$DefaultNetstreamDriverKeyFile /etc/ssl/rsyslog/rsyslog_SERVER.key.pem
+#$InputTCPServerStreamDriverMode 1 # run driver in TLS-only mode
+#$InputTCPServerStreamDriverAuthMode x509/name # enable peer authentication
+#$InputTCPServerStreamDriverPermittedPeer bar # authorize client named bar (one line per client)
+#$TCPServerRun 10514 # start a TCP syslog server at port 10514
# UDP Syslog Server:
#$ModLoad imudp.so # provides UDP syslog reception
#$UDPServerRun 514 # start a UDP syslog server at standard port 514
+# RELP Syslog Server:
+#$ModLoad imrelp # provides RELP syslog reception
+#$InputRELPServerRun 10515 # start a RELP syslog server at port 10515
diff --git a/app-admin/rsyslog/files/5-stable/rsyslog.confd b/app-admin/rsyslog/files/5-stable/rsyslog.confd
new file mode 100644
index 000000000000..85e90edc0783
--- /dev/null
+++ b/app-admin/rsyslog/files/5-stable/rsyslog.confd
@@ -0,0 +1,17 @@
+# Copyright 1999-2010 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/app-admin/rsyslog/files/5-stable/rsyslog.confd,v 1.1 2010/10/21 07:38:29 dev-zero Exp $
+
+# Configuration file
+CONFIGFILE="/etc/rsyslog.conf"
+
+# PID file
+PIDFILE="/var/run/rsyslogd.pid"
+
+# Options to rsyslogd
+# See rsyslogd(8) for more details
+# Notes:
+# * Do not specify another PIDFILE but use the variable above to change the location
+# * Do not specify another CONFIGFILE but use the variable above to change the location
+# * "-c5" tells rsyslog to _not_ run in sysklogd compatibility mode
+RSYSLOG_OPTS="-c5"
diff --git a/app-admin/rsyslog/files/3-devel/rsyslog.init b/app-admin/rsyslog/files/5-stable/rsyslog.initd
index a2fdde55d6d8..68ff86c06ec8 100644
--- a/app-admin/rsyslog/files/3-devel/rsyslog.init
+++ b/app-admin/rsyslog/files/5-stable/rsyslog.initd
@@ -1,7 +1,7 @@
#!/sbin/runscript
-# Copyright 1999-2008 Gentoo Foundation
+# Copyright 1999-2010 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/app-admin/rsyslog/files/3-devel/rsyslog.init,v 1.2 2008/08/14 06:47:38 dev-zero Exp $
+# $Header: /var/cvsroot/gentoo-x86/app-admin/rsyslog/files/5-stable/rsyslog.initd,v 1.1 2010/10/21 07:38:29 dev-zero Exp $
opts="reload"
@@ -30,8 +30,8 @@ reload() {
eerror "rsyslogd not running"
return 1
fi
-
- ebegin "Reloading configuration and re-opening log files"
+
+ ebegin "Re-opening rsyslogd log files"
start-stop-daemon --stop --oknodo --signal HUP \
--pidfile "${PIDFILE}"
eend $?
diff --git a/app-admin/rsyslog/files/5-stable/rsyslog.logrotate b/app-admin/rsyslog/files/5-stable/rsyslog.logrotate
new file mode 100644
index 000000000000..86095def1c24
--- /dev/null
+++ b/app-admin/rsyslog/files/5-stable/rsyslog.logrotate
@@ -0,0 +1,9 @@
+# Copyright 1999-2010 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/app-admin/rsyslog/files/5-stable/rsyslog.logrotate,v 1.1 2010/10/21 07:38:29 dev-zero Exp $
+/var/log/messages /var/log/secure /var/log/maillog /var/log/cron /var/log/spooler /var/log/boot.log {
+ sharedscripts
+ postrotate
+ /etc/init.d/rsyslog reload &>/dev/null || true
+ endscript
+}
diff --git a/app-admin/rsyslog/metadata.xml b/app-admin/rsyslog/metadata.xml
index c945ce435df7..81dfb0f0ca31 100644
--- a/app-admin/rsyslog/metadata.xml
+++ b/app-admin/rsyslog/metadata.xml
@@ -8,5 +8,7 @@
</maintainer>
<use>
<flag name='relp'>Add support for the Reliable Event Logging Protocol using <pkg>dev-libs/librelp</pkg></flag>
+ <flag name='logrotate'>Add a configuration snippet for logrotate</flag>
+ <flag name='extras'>Add support for the UDP spoofing module (omudpspoof) using <pkg>net-libs/libnet</pkg></flag>
</use>
</pkgmetadata>
diff --git a/app-admin/rsyslog/rsyslog-5.4.0.ebuild b/app-admin/rsyslog/rsyslog-5.4.0.ebuild
new file mode 100644
index 000000000000..b13d1ca0d21e
--- /dev/null
+++ b/app-admin/rsyslog/rsyslog-5.4.0.ebuild
@@ -0,0 +1,211 @@
+# Copyright 1999-2010 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/app-admin/rsyslog/rsyslog-5.4.0.ebuild,v 1.1 2010/10/21 07:38:29 dev-zero Exp $
+
+EAPI=3
+
+DESCRIPTION="An enhanced multi-threaded syslogd with database support and more."
+HOMEPAGE="http://www.rsyslog.com/"
+SRC_URI="http://www.rsyslog.com/files/download/${PN}/${P}.tar.gz"
+
+LICENSE="GPL-3 LGPL-3"
+KEYWORDS="~amd64 ~hppa ~sparc ~x86"
+SLOT="0"
+IUSE="dbi debug doc extras gnutls kerberos logrotate mysql oracle postgres relp snmp static-libs zlib"
+
+DEPEND="dbi? ( dev-db/libdbi )
+ extras? ( net-libs/libnet )
+ gnutls? ( net-libs/gnutls )
+ kerberos? ( virtual/krb5 )
+ logrotate? ( app-admin/logrotate )
+ mysql? ( virtual/mysql )
+ postgres? ( dev-db/postgresql-base )
+ oracle? ( dev-db/oracle-instantclient-basic )
+ relp? ( >=dev-libs/librelp-0.1.3 )
+ snmp? ( net-analyzer/net-snmp )
+ zlib? ( sys-libs/zlib )"
+RDEPEND="${DEPEND}"
+PROVIDE="virtual/logger"
+
+BRANCH="5-stable"
+
+# need access to certain device nodes
+RESTRICT="test"
+
+src_configure() {
+ # Maintainer notes:
+ # * rfc3195 needs a library and development of that library
+ # is suspended, so we disable it
+ # * About the java GUI:
+ # The maintainer says there is no real installation support
+ # for the java GUI, so we disable it for now.
+ econf \
+ --disable-gui \
+ --disable-rfc3195 \
+ --enable-largefile \
+ --enable-imdiag \
+ --enable-imfile \
+ --enable-imtemplate \
+ --enable-mail \
+ --enable-omprog \
+ --enable-omstdout \
+ --enable-omtemplate \
+ $(use_enable extras omudpspoof) \
+ $(use_enable zlib) \
+ $(use_enable mysql) \
+ $(use_enable dbi libdbi) \
+ $(use_enable postgres pgsql) \
+ $(use_enable oracle oracle) \
+ $(use_enable gnutls) \
+ $(use_enable kerberos gssapi-krb5) \
+ $(use_enable relp) \
+ $(use_enable snmp) \
+ $(use_enable debug) \
+ $(use_enable debug rtinst) \
+ $(use_enable debug diagtools) \
+ $(use_enable debug memcheck) \
+ $(use_enable debug valgrind) \
+ $(use_enable static-libs static)
+}
+
+src_install() {
+ emake DESTDIR="${D}" install || die "emake install failed"
+
+ dodoc AUTHORS ChangeLog doc/rsyslog-example.conf || die
+ use doc && dohtml -r doc/*
+
+ insinto /etc
+ newins "${FILESDIR}/${BRANCH}/rsyslog-gentoo.conf" rsyslog.conf || die
+ newconfd "${FILESDIR}/${BRANCH}/rsyslog.confd" rsyslog || die
+ newinitd "${FILESDIR}/${BRANCH}/rsyslog.initd" rsyslog || die
+ keepdir /var/spool/rsyslog
+ keepdir /etc/ssl/rsyslog
+ keepdir /etc/rsyslog.d
+
+ if use mysql; then
+ insinto /usr/share/doc/${PF}/scripts/mysql
+ doins plugins/ommysql/{createDB.sql,contrib/delete_mysql} || die
+ fi
+
+ if use postgres; then
+ insinto /usr/share/doc/${PF}/scripts/pgsql
+ doins plugins/ompgsql/createDB.sql || die
+ fi
+
+ if use logrotate; then
+ insinto /etc/logrotate.d/
+ newins "${FILESDIR}/${BRANCH}/rsyslog.logrotate" rsyslog || die
+ fi
+}
+
+pkg_postinst() {
+ if use mysql || use postgres; then
+ echo
+ elog "Sample SQL scripts for MySQL & PostgreSQL have been installed to:"
+ elog " /usr/share/doc/${PF}/scripts"
+ fi
+
+ if use gnutls; then
+ echo
+ elog "To create a default CA and certificates for your server and clients, run:"
+ elog " emerge --config =${PF}"
+ elog "on your logging server. You can run it several times,"
+ elog "once for each logging client. The client certificates will be signed"
+ elog "using the CA certificate generated during the first run."
+ fi
+}
+
+pkg_config() {
+ if ! use gnutls ; then
+ einfo "There is nothing to configure for rsyslog unless you"
+ einfo "used USE=gnutls to build it."
+ return 0
+ fi
+
+ # Make sure the certificates directory exists
+ CERTDIR="${ROOT}/etc/ssl/${PN}"
+ if [ ! -d "${CERTDIR}" ]; then
+ mkdir "${CERTDIR}" || die
+ fi
+ einfo "Your certificates will be stored in ${CERTDIR}"
+
+ # Create a default CA if needed
+ if [ ! -f "${CERTDIR}/${PN}_ca.cert.pem" ]; then
+ einfo "No CA key and certificate found in ${CERTDIR}, creating them for you..."
+ certtool --generate-privkey \
+ --outfile "${CERTDIR}/${PN}_ca.privkey.pem" &>/dev/null
+ chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem"
+
+ cat > "${T}/${PF}.$$" <<_EOF
+ cn = Portage automated CA
+ ca
+ cert_signing_key
+ expiration_days = 3650
+_EOF
+
+ certtool --generate-self-signed \
+ --load-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
+ --outfile "${CERTDIR}/${PN}_ca.cert.pem" \
+ --template "${T}/${PF}.$$" &>/dev/null
+ chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem"
+
+ # Create the server certificate
+ echo
+ einfon "Please type the Common Name of the SERVER you wish to create a certificate for: "
+ read -r CN
+
+ einfo "Creating private key and certificate for server ${CN}..."
+ certtool --generate-privkey \
+ --outfile "${CERTDIR}/${PN}_${CN}.key.pem" &>/dev/null
+ chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem"
+
+ cat > "${T}/${PF}.$$" <<_EOF
+ cn = ${CN}
+ tls_www_server
+ dns_name = ${CN}
+ expiration_days = 3650
+_EOF
+
+ certtool --generate-certificate \
+ --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \
+ --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \
+ --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \
+ --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
+ --template "${T}/${PF}.$$" &>/dev/null
+ chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem"
+
+ else
+ einfo "Found existing ${CERTDIR}/${PN}_ca.cert.pem, skipping CA and SERVER creation."
+ fi
+
+ # Create a client certificate
+ echo
+ einfon "Please type the Common Name of the CLIENT you wish to create a certificate for: "
+ read -r CN
+
+ einfo "Creating private key and certificate for client ${CN}..."
+ certtool --generate-privkey \
+ --outfile "${CERTDIR}/${PN}_${CN}.key.pem" &>/dev/null
+ chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem"
+
+ cat > "${T}/${PF}.$$" <<_EOF
+ cn = ${CN}
+ tls_www_client
+ dns_name = ${CN}
+ expiration_days = 3650
+_EOF
+
+ certtool --generate-certificate \
+ --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \
+ --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \
+ --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \
+ --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
+ --template "${T}/${PF}.$$" &>/dev/null
+ chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem"
+
+ rm -f "${T}/${PF}.$$"
+
+ echo
+ einfo "Here is the documentation on how to encrypt your log traffic:"
+ einfo " http://www.rsyslog.com/doc/rsyslog_tls.html"
+}