summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorTiziano Müller <dev-zero@gentoo.org>2008-04-09 17:32:57 +0000
committerTiziano Müller <dev-zero@gentoo.org>2008-04-09 17:32:57 +0000
commitca8f69a40c97f0f8ca92dd0ca6c85091b2e657d6 (patch)
treee54eaf357df5bc63fdff815eba5e1d7298cff6fb /app-admin
parentFix license reference, bug#216864, thanks to Philippe Chaintreuil (diff)
downloadhistorical-ca8f69a40c97f0f8ca92dd0ca6c85091b2e657d6.tar.gz
historical-ca8f69a40c97f0f8ca92dd0ca6c85091b2e657d6.tar.bz2
historical-ca8f69a40c97f0f8ca92dd0ca6c85091b2e657d6.zip
Version bump. Added ebuild for stable branch (3.14.x). Reorganized init.d/conf.d/logrotate files to have one set for the stable and one for the devel branch. Is supposed to fix bug #216968.
Package-Manager: portage-2.1.5_rc2
Diffstat (limited to 'app-admin')
-rw-r--r--app-admin/rsyslog/ChangeLog18
-rw-r--r--app-admin/rsyslog/Manifest21
-rw-r--r--app-admin/rsyslog/files/3-devel/rsyslog-gentoo.conf (renamed from app-admin/rsyslog/files/3.15/rsyslog-gentoo.conf)0
-rw-r--r--app-admin/rsyslog/files/3-devel/rsyslog.conf (renamed from app-admin/rsyslog/files/3.15/rsyslog.conf)0
-rw-r--r--app-admin/rsyslog/files/3-devel/rsyslog.init (renamed from app-admin/rsyslog/files/3.15/rsyslog.init)2
-rw-r--r--app-admin/rsyslog/files/3-devel/rsyslog.logrotate (renamed from app-admin/rsyslog/files/3.15/rsyslog.logrotate)2
-rw-r--r--app-admin/rsyslog/files/3-stable/rsyslog-gentoo.conf60
-rw-r--r--app-admin/rsyslog/files/3-stable/rsyslog.conf14
-rw-r--r--app-admin/rsyslog/files/3-stable/rsyslog.init34
-rw-r--r--app-admin/rsyslog/files/3-stable/rsyslog.logrotate11
-rw-r--r--app-admin/rsyslog/files/3.14.1-implicit_declaration.patch43
-rw-r--r--app-admin/rsyslog/rsyslog-3.14.1.ebuild (renamed from app-admin/rsyslog/rsyslog-3.15.0.ebuild)23
-rw-r--r--app-admin/rsyslog/rsyslog-3.17.0.ebuild85
13 files changed, 295 insertions, 18 deletions
diff --git a/app-admin/rsyslog/ChangeLog b/app-admin/rsyslog/ChangeLog
index 644823d0d5bd..f2c287bae7d2 100644
--- a/app-admin/rsyslog/ChangeLog
+++ b/app-admin/rsyslog/ChangeLog
@@ -1,6 +1,22 @@
# ChangeLog for app-admin/rsyslog
# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/app-admin/rsyslog/ChangeLog,v 1.1 2008/04/07 21:30:00 dev-zero Exp $
+# $Header: /var/cvsroot/gentoo-x86/app-admin/rsyslog/ChangeLog,v 1.2 2008/04/09 17:32:54 dev-zero Exp $
+
+*rsyslog-3.17.0 (09 Apr 2008)
+*rsyslog-3.14.1 (09 Apr 2008)
+
+ 09 Apr 2008; Tiziano Müller <dev-zero@gentoo.org>
+ -files/3.15/rsyslog.conf, -files/3.15/rsyslog.init,
+ -files/3.15/rsyslog.logrotate, -files/3.15/rsyslog-gentoo.conf,
+ +files/3-devel/rsyslog.conf, +files/3-devel/rsyslog.init,
+ +files/3-stable/rsyslog.conf, +files/3.14.1-implicit_declaration.patch,
+ +files/3-devel/rsyslog.logrotate, +files/3-devel/rsyslog-gentoo.conf,
+ +files/3-stable/rsyslog.init, +files/3-stable/rsyslog.logrotate,
+ +files/3-stable/rsyslog-gentoo.conf, +rsyslog-3.14.1.ebuild,
+ -rsyslog-3.15.0.ebuild, +rsyslog-3.17.0.ebuild:
+ Version bump. Added ebuild for stable branch (3.14.x). Reorganized
+ init.d/conf.d/logrotate files to have one set for the stable and one for
+ the devel branch. Is supposed to fix bug #216968.
*rsyslog-3.15.0 (07 Apr 2008)
diff --git a/app-admin/rsyslog/Manifest b/app-admin/rsyslog/Manifest
index e6f1f7da6cbc..bb547ad72cde 100644
--- a/app-admin/rsyslog/Manifest
+++ b/app-admin/rsyslog/Manifest
@@ -1,8 +1,15 @@
-AUX 3.15/rsyslog-gentoo.conf 2535 RMD160 2e0447f015851e098fdbb62d8eee591633ac9fb1 SHA1 4577c6889112d5597f75b178c3f385da8f90b993 SHA256 d3291188dc03e2709d1b64ed23518c591538e1408be8a96efd4981a9256d91fc
-AUX 3.15/rsyslog.conf 448 RMD160 7e793828710e6edc189149322b1bdeb5e2e94079 SHA1 d7d2ff8a30a1552108f284492c41e177973a7ca3 SHA256 3f72fdae2c58074a99ac71a9de3e36683dc8b2bf7647dcda0c46ef721e6fd7b1
-AUX 3.15/rsyslog.init 783 RMD160 9c10c2935c6373474d4ca1506b9f19daca4eff34 SHA1 516878d595398245de66d8c76a4210df66360f49 SHA256 3612974cbaa85aa032be433a085a1305449d82e904aa51284fd6437e4b7b36d3
-AUX 3.15/rsyslog.logrotate 386 RMD160 0e9a778c21483838d94c631272996212687714b9 SHA1 a329b5397963eb7aecd652c5864fe50ceb4cec22 SHA256 dc3193cdb08db2a18c5e270d6541f9262a01afd75fe07ef48d2332944c2e6901
-DIST rsyslog-3.15.0.tar.gz 1055116 RMD160 e052366dffc07c9149012578bd1de86f24185597 SHA1 0206de613e1a5b0a5c10e0ab412703fc1967baf9 SHA256 12cd5d1a5dc870446bcc79535cab998a2f57c6fc65287ed580762d84550828b1
-EBUILD rsyslog-3.15.0.ebuild 2164 RMD160 2899c315f447f747d44df4bbee60ab8411bc01fc SHA1 f2f5328600bc9faba2e7f423b402c4e7edcfa132 SHA256 1744b5a08884cf4051e4d2abb661d9503ec71e29327354c732efb6cb93b21a50
-MISC ChangeLog 496 RMD160 842d62b7beb0e1f77ef96187a7da50b16202c1d2 SHA1 a3308ff8b542dd57c598b39401ae9cdc37702684 SHA256 bf26b035359f661446d51b65284660d95ed3cf81cbfac6116d5552a180b56c86
+AUX 3-devel/rsyslog-gentoo.conf 2535 RMD160 2e0447f015851e098fdbb62d8eee591633ac9fb1 SHA1 4577c6889112d5597f75b178c3f385da8f90b993 SHA256 d3291188dc03e2709d1b64ed23518c591538e1408be8a96efd4981a9256d91fc
+AUX 3-devel/rsyslog.conf 448 RMD160 7e793828710e6edc189149322b1bdeb5e2e94079 SHA1 d7d2ff8a30a1552108f284492c41e177973a7ca3 SHA256 3f72fdae2c58074a99ac71a9de3e36683dc8b2bf7647dcda0c46ef721e6fd7b1
+AUX 3-devel/rsyslog.init 786 RMD160 765cf08ea09f81137c10cd9a7cf0ce53c2a1ded3 SHA1 8f1fefc2a15d6252dd85826ce080b96cf6a76a06 SHA256 9bbfcf94fb6b3efe897117711d5711c2753025e97338245c66988ea163cd28cc
+AUX 3-devel/rsyslog.logrotate 389 RMD160 249fc983cfb9098ad7c20659ea7acbc8aff5d2fb SHA1 567e5b7922b05442ee42317921522812600c3a4a SHA256 b430a7ac9060fc2b2a32c4706328f7ac9a99edb3a83ce7dc485bf883700a7b47
+AUX 3-stable/rsyslog-gentoo.conf 2535 RMD160 2e0447f015851e098fdbb62d8eee591633ac9fb1 SHA1 4577c6889112d5597f75b178c3f385da8f90b993 SHA256 d3291188dc03e2709d1b64ed23518c591538e1408be8a96efd4981a9256d91fc
+AUX 3-stable/rsyslog.conf 448 RMD160 7e793828710e6edc189149322b1bdeb5e2e94079 SHA1 d7d2ff8a30a1552108f284492c41e177973a7ca3 SHA256 3f72fdae2c58074a99ac71a9de3e36683dc8b2bf7647dcda0c46ef721e6fd7b1
+AUX 3-stable/rsyslog.init 787 RMD160 bb3a4c466686ba5b3e6f8c648ca48dabe4c45150 SHA1 d165941f1ed8ea5d3a4024c0b9085c424b3fa8e8 SHA256 bc8c1fc5c34c1e821636c735d72f4f0eb6a20a9d4603364628f7e7307e5f5ff4
+AUX 3-stable/rsyslog.logrotate 390 RMD160 8639ed6de74a17b5ea895d4b1a92c34242c5ec0e SHA1 c611b0df1808c621a2ab4d200cb42bd51033e282 SHA256 ab84fcdd6bd17a4b2e1b53eb42e96914197a66e04be1bcdf4b43051f1bde4dc2
+AUX 3.14.1-implicit_declaration.patch 1529 RMD160 2d43706c9b31abd9d8b95fb1798f8ae4718ed22c SHA1 33cd80b95fa621a17829181229eb565f20f465f2 SHA256 cbc9e4fd5c80cd702396ff88ffb4246e7953be1d8ec6cc67c1aba608ddf7123c
+DIST rsyslog-3.14.1.tar.gz 1057895 RMD160 51577f6bc5065272d9d604e92f25b86ce302d34a SHA1 ae5d614389ec9bb7da12ae1f279c4ad3b93b6232 SHA256 aa6930d713880299f32717db198f5a35de08d983f4d33ce6ec241fa8135afffc
+DIST rsyslog-3.17.0.tar.gz 1075256 RMD160 e921ddde2be0c539054ed205a0fad9b1e21a724c SHA1 226ac11aad44288acac30756723c27a65fa4bd02 SHA256 2d4208c90ab7b48b1c3d227f7b728334da64938a08ceff47b4676624d3aeffd7
+EBUILD rsyslog-3.14.1.ebuild 2234 RMD160 4d40749417d7ec14149a60c7d17cf47488d049ac SHA1 8ca964b57e6a57b5f591946b4b280e8bc73c116a SHA256 72893722f3e4df78fa3805b247776c96329a7009449b9ab56f054ce235684fd8
+EBUILD rsyslog-3.17.0.ebuild 2260 RMD160 118af23ecbc57aa5ed0dc980e0e241a0e3ac76ee SHA1 531960386329699b60a8bb095590adae2689981f SHA256 9cd20388429a203e434bdc1686d30a8dd96212c03be8509c7c6fd96d10d99e68
+MISC ChangeLog 1313 RMD160 a0c1293167b06483216a3d15d21c1593a4665eb7 SHA1 ce29181fd88b69e900c625390712a3f67d9c45dc SHA256 55b0b4b07a9cb8cee609a0f67e4bcc3caadcd4aed7e0973033ff61140c5c1c67
MISC metadata.xml 234 RMD160 71429d1d4a30b5ab923cc277f1697e48cd5778cb SHA1 e4587261387a7dad22cdba0a6f2a928dc982c32a SHA256 3299defd0e5e3780bf8db22ac755b39ecc0d5ae97b62507f6795c1dd74b4949b
diff --git a/app-admin/rsyslog/files/3.15/rsyslog-gentoo.conf b/app-admin/rsyslog/files/3-devel/rsyslog-gentoo.conf
index 2ff7d2713e0c..2ff7d2713e0c 100644
--- a/app-admin/rsyslog/files/3.15/rsyslog-gentoo.conf
+++ b/app-admin/rsyslog/files/3-devel/rsyslog-gentoo.conf
diff --git a/app-admin/rsyslog/files/3.15/rsyslog.conf b/app-admin/rsyslog/files/3-devel/rsyslog.conf
index 5abd19260b7a..5abd19260b7a 100644
--- a/app-admin/rsyslog/files/3.15/rsyslog.conf
+++ b/app-admin/rsyslog/files/3-devel/rsyslog.conf
diff --git a/app-admin/rsyslog/files/3.15/rsyslog.init b/app-admin/rsyslog/files/3-devel/rsyslog.init
index d0e74b55edce..888328c4042c 100644
--- a/app-admin/rsyslog/files/3.15/rsyslog.init
+++ b/app-admin/rsyslog/files/3-devel/rsyslog.init
@@ -1,7 +1,7 @@
#!/sbin/runscript
# Copyright 1999-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/app-admin/rsyslog/files/3.15/rsyslog.init,v 1.1 2008/04/07 21:30:01 dev-zero Exp $
+# $Header: /var/cvsroot/gentoo-x86/app-admin/rsyslog/files/3-devel/rsyslog.init,v 1.1 2008/04/09 17:32:55 dev-zero Exp $
opts="reload"
diff --git a/app-admin/rsyslog/files/3.15/rsyslog.logrotate b/app-admin/rsyslog/files/3-devel/rsyslog.logrotate
index 162989140715..674af8bef691 100644
--- a/app-admin/rsyslog/files/3.15/rsyslog.logrotate
+++ b/app-admin/rsyslog/files/3-devel/rsyslog.logrotate
@@ -1,4 +1,4 @@
-# $Header: /var/cvsroot/gentoo-x86/app-admin/rsyslog/files/3.15/rsyslog.logrotate,v 1.1 2008/04/07 21:30:01 dev-zero Exp $
+# $Header: /var/cvsroot/gentoo-x86/app-admin/rsyslog/files/3-devel/rsyslog.logrotate,v 1.1 2008/04/09 17:32:55 dev-zero Exp $
#
# Syslog-ng logrotate snippet for Gentoo Linux
#
diff --git a/app-admin/rsyslog/files/3-stable/rsyslog-gentoo.conf b/app-admin/rsyslog/files/3-stable/rsyslog-gentoo.conf
new file mode 100644
index 000000000000..2ff7d2713e0c
--- /dev/null
+++ b/app-admin/rsyslog/files/3-stable/rsyslog-gentoo.conf
@@ -0,0 +1,60 @@
+# rsyslog v3: load input modules
+# If you do not load inputs, nothing happens!
+# You may need to set the module load path if modules are not found.
+
+$ModLoad immark.so # provides --MARK-- message capability
+$ModLoad imuxsock.so # provides support for local system logging (e.g. via logger command)
+$ModLoad imklog.so # kernel logging (formerly provided by rklogd)
+
+# Log all kernel messages to the console.
+# Logging much else clutters up the screen.
+#kern.* /dev/console
+
+# Log anything (except mail) of level info or higher.
+# Don't log private authentication messages!
+*.info;mail.none;authpriv.none;cron.none -/var/log/messages
+
+# The authpriv file has restricted access.
+authpriv.* /var/log/secure
+
+# Log all the mail messages in one place.
+mail.* -/var/log/maillog
+
+
+# Log cron stuff
+cron.* -/var/log/cron
+
+# Everybody gets emergency messages
+*.emerg *
+
+# Save news errors of level crit and higher in a special file.
+uucp,news.crit -/var/log/spooler
+
+# Save boot messages also to boot.log
+local7.* /var/log/boot.log
+
+# Remote Logging (we use TCP for reliable delivery)
+# An on-disk queue is created for this action. If the remote host is
+# down, messages are spooled to disk and sent when it is up again.
+#$WorkDirectory /rsyslog/spool # where to place spool files
+#$ActionQueueFileName uniqName # unique name prefix for spool files
+#$ActionQueueMaxDiskSpace 1g # 1gb space limit (use as much as possible)
+#$ActionQueueSaveOnShutdown on # save messages to disk on shutdown
+#$ActionQueueType LinkedList # run asynchronously
+#$ActionResumeRetryCount -1 # infinety retries if host is down
+# remote host is: name/ip:port, e.g. 192.168.0.1:514, port optional
+#*.* @@remote-host
+
+
+# ######### Receiving Messages from Remote Hosts ##########
+# TCP Syslog Server:
+# provides TCP syslog reception and GSS-API (if compiled to support it)
+#$ModLoad imtcp.so # load module
+# Note: as of now, you need to use the -t command line option to
+# enable TCP reception (e.g. -t514 to run a server at port 514/tcp)
+# This will change in later v3 releases.
+
+# UDP Syslog Server:
+#$ModLoad imudp.so # provides UDP syslog reception
+#$UDPServerRun 514 # start a UDP syslog server at standard port 514
+
diff --git a/app-admin/rsyslog/files/3-stable/rsyslog.conf b/app-admin/rsyslog/files/3-stable/rsyslog.conf
new file mode 100644
index 000000000000..5abd19260b7a
--- /dev/null
+++ b/app-admin/rsyslog/files/3-stable/rsyslog.conf
@@ -0,0 +1,14 @@
+# Config file for /etc/init.d/rsyslog for Gentoo Linux
+
+CONFIGFILE="/etc/rsyslog.conf"
+
+PIDFILE="/var/run/rsyslogd.pid"
+
+# Options to rsyslogd
+# See rsyslogd(8) for more details
+# Notes:
+# * Do not specify another PIDFILE but use the variable above to change the location
+# * Do not specify another CONFIGFILE but use the variable above to change the location
+# * "-c3" tells rsyslog to _not_ run in sysklogd compatibility mode
+
+RSYSLOG_OPTS="-c3"
diff --git a/app-admin/rsyslog/files/3-stable/rsyslog.init b/app-admin/rsyslog/files/3-stable/rsyslog.init
new file mode 100644
index 000000000000..e478f4ae53bf
--- /dev/null
+++ b/app-admin/rsyslog/files/3-stable/rsyslog.init
@@ -0,0 +1,34 @@
+#!/sbin/runscript
+# Copyright 1999-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/app-admin/rsyslog/files/3-stable/rsyslog.init,v 1.1 2008/04/09 17:32:56 dev-zero Exp $
+
+opts="reload"
+
+start() {
+ ebegin "Starting rsyslogd"
+ start-stop-daemon \
+ --start --quiet --exec /usr/sbin/rsyslogd \
+ -- ${RSYSLOG_OPTS} -i "${PIDFILE}" -f "${CONFIGFILE}"
+ eend $?
+}
+
+stop() {
+ ebegin "Stopping rsyslogd"
+ start-stop-daemon \
+ --stop --quiet \
+ --pidfile "${PIDFILE}"
+ eend $?
+}
+
+reload() {
+ if [ ! -f "${PIDFILE}" ]; then
+ eerror "rsyslogd not running"
+ return 1
+ fi
+
+ ebegin "Reloading configuration and re-opening log files"
+ start-stop-daemon --stop --oknodo --signal HUP \
+ --pidfile "${PIDFILE}"
+ eend $?
+}
diff --git a/app-admin/rsyslog/files/3-stable/rsyslog.logrotate b/app-admin/rsyslog/files/3-stable/rsyslog.logrotate
new file mode 100644
index 000000000000..44772728d420
--- /dev/null
+++ b/app-admin/rsyslog/files/3-stable/rsyslog.logrotate
@@ -0,0 +1,11 @@
+# $Header: /var/cvsroot/gentoo-x86/app-admin/rsyslog/files/3-stable/rsyslog.logrotate,v 1.1 2008/04/09 17:32:56 dev-zero Exp $
+#
+# Syslog-ng logrotate snippet for Gentoo Linux
+#
+
+/var/log/messages /var/log/secure /var/log/maillog /var/log/cron /var/log/spooler /var/log/boot.log {
+ sharedscripts
+ postrotate
+ /etc/init.d/rsyslog reload > /dev/null 2>&1 || true
+ endscript
+}
diff --git a/app-admin/rsyslog/files/3.14.1-implicit_declaration.patch b/app-admin/rsyslog/files/3.14.1-implicit_declaration.patch
new file mode 100644
index 000000000000..e5a54cae5179
--- /dev/null
+++ b/app-admin/rsyslog/files/3.14.1-implicit_declaration.patch
@@ -0,0 +1,43 @@
+diff -Naur rsyslog-3.14.1.orig/obj.c rsyslog-3.14.1/obj.c
+--- rsyslog-3.14.1.orig/obj.c 2008-04-09 10:13:36.000000000 +0200
++++ rsyslog-3.14.1/obj.c 2008-04-09 10:14:49.000000000 +0200
+@@ -85,6 +85,7 @@
+ #include "stream.h"
+ #include "modules.h"
+ #include "errmsg.h"
++#include "cfsysline.h"
+
+ /* static data */
+ DEFobjCurrIf(obj) /* we define our own interface, as this is expected by some macros! */
+@@ -1328,7 +1329,7 @@
+
+ /* init classes we use (limit to as few as possible!) */
+ CHKiRet(errmsgClassInit(pModInfo));
+- CHKiRet(cfsyslineInit(pModInfo));
++ CHKiRet(cfsyslineInit());
+ CHKiRet(varClassInit(pModInfo));
+ CHKiRet(moduleClassInit(pModInfo));
+ CHKiRet(objUse(var, CORE_COMPONENT));
+diff -Naur rsyslog-3.14.1.orig/stringbuf.h rsyslog-3.14.1/stringbuf.h
+--- rsyslog-3.14.1.orig/stringbuf.h 2008-04-09 10:13:36.000000000 +0200
++++ rsyslog-3.14.1/stringbuf.h 2008-04-09 10:14:02.000000000 +0200
+@@ -161,4 +161,7 @@
+
+ #define rsCStrGetBufBeg(x) ((x)->pBuf)
+
++rsRetVal strInit();
++rsRetVal strExit();
++
+ #endif /* single include */
+diff -Naur rsyslog-3.14.1.orig/template.h rsyslog-3.14.1/template.h
+--- rsyslog-3.14.1.orig/template.h 2008-04-09 10:13:36.000000000 +0200
++++ rsyslog-3.14.1/template.h 2008-04-09 10:17:03.000000000 +0200
+@@ -111,6 +111,8 @@
+ rsRetVal tplToString(struct template *pTpl, msg_t *pMsg, uchar** ppSz);
+ void doSQLEscape(uchar **pp, size_t *pLen, unsigned short *pbMustBeFreed, int escapeMode);
+
++rsRetVal templateInit();
++
+ #endif /* #ifndef TEMPLATE_H_INCLUDED */
+ /* vim:set ai:
+ */
diff --git a/app-admin/rsyslog/rsyslog-3.15.0.ebuild b/app-admin/rsyslog/rsyslog-3.14.1.ebuild
index 1a5bbed7d431..8be90c882ec6 100644
--- a/app-admin/rsyslog/rsyslog-3.15.0.ebuild
+++ b/app-admin/rsyslog/rsyslog-3.14.1.ebuild
@@ -1,8 +1,8 @@
# Copyright 1999-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/app-admin/rsyslog/rsyslog-3.15.0.ebuild,v 1.1 2008/04/07 21:30:00 dev-zero Exp $
+# $Header: /var/cvsroot/gentoo-x86/app-admin/rsyslog/rsyslog-3.14.1.ebuild,v 1.1 2008/04/09 17:32:54 dev-zero Exp $
-inherit versionator
+inherit eutils versionator
DESCRIPTION="An enhanced multi-threaded syslogd with database support and more."
HOMEPAGE="http://www.rsyslog.com/"
@@ -21,12 +21,19 @@ DEPEND="kerberos? ( virtual/krb5 )
zlib? ( sys-libs/zlib )"
RDEPEND="${DEPEND}"
-MAJOR_PV="$(get_version_component_range 1-2)"
+BRANCH="3-stable"
+
+src_unpack() {
+ unpack ${A}
+ cd "${S}"
+
+ epatch "${FILESDIR}/${PV}-implicit_declaration.patch"
+}
src_compile() {
# Maintainer notes:
# * rsyslog-3 doesn't support single threading anymore
- # * rc3195 needs a library
+ # * rfc3195 needs a library
econf \
--enable-largefile \
--enable-regexp \
@@ -67,11 +74,11 @@ src_install() {
dohtml doc/*
insinto /etc
- newins "${FILESDIR}/${MAJOR_PV}/rsyslog-gentoo.conf" rsyslog.conf
+ newins "${FILESDIR}/${BRANCH}/rsyslog-gentoo.conf" rsyslog.conf
insinto /etc/logrotate.d/
- newins "${FILESDIR}/${MAJOR_PV}/rsyslog.logrotate" rsyslog
+ newins "${FILESDIR}/${BRANCH}/rsyslog.logrotate" rsyslog
- newconfd "${FILESDIR}/${MAJOR_PV}/rsyslog.conf" rsyslog
- newinitd "${FILESDIR}/${MAJOR_PV}/rsyslog.init" rsyslog
+ newconfd "${FILESDIR}/${BRANCH}/rsyslog.conf" rsyslog
+ newinitd "${FILESDIR}/${BRANCH}/rsyslog.init" rsyslog
}
diff --git a/app-admin/rsyslog/rsyslog-3.17.0.ebuild b/app-admin/rsyslog/rsyslog-3.17.0.ebuild
new file mode 100644
index 000000000000..0f9f891c0bec
--- /dev/null
+++ b/app-admin/rsyslog/rsyslog-3.17.0.ebuild
@@ -0,0 +1,85 @@
+# Copyright 1999-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/app-admin/rsyslog/rsyslog-3.17.0.ebuild,v 1.1 2008/04/09 17:32:54 dev-zero Exp $
+
+inherit eutils versionator
+
+DESCRIPTION="An enhanced multi-threaded syslogd with database support and more."
+HOMEPAGE="http://www.rsyslog.com/"
+SRC_URI="http://download.rsyslog.com/${PN}/${P}.tar.gz"
+LICENSE="GPL-3"
+SLOT="0"
+KEYWORDS="~amd64"
+IUSE="debug kerberos dbi mysql postgres relp snmp zlib"
+
+DEPEND="kerberos? ( virtual/krb5 )
+ dbi? ( dev-db/libdbi )
+ mysql? ( virtual/mysql )
+ postgres? ( dev-db/libpq )
+ relp? ( >=dev-libs/librelp-0.1.1 )
+ snmp? ( net-analyzer/net-snmp )
+ zlib? ( sys-libs/zlib )"
+RDEPEND="${DEPEND}"
+
+BRANCH="3-devel"
+
+src_unpack() {
+ unpack ${A}
+ cd "${S}"
+
+ epatch "${FILESDIR}/3.14.1-implicit_declaration.patch"
+}
+
+src_compile() {
+ # Maintainer notes:
+ # * rsyslog-3 doesn't support single threading anymore
+ # * rfc3195 needs a library
+ econf \
+ --enable-largefile \
+ --enable-regexp \
+ $(use_enable zlib) \
+ $(use_enable kerberos gssapi-krb5) \
+ --enable-pthreads \
+ --enable-klog \
+ --enable-unix \
+ --enable-inet \
+ --enable-fsstnd \
+ $(use_enable debug) \
+ $(use_enable debug rtinst) \
+ $(use_enable mysql) \
+ $(use_enable postgres pgsql) \
+ $(use_enable dbi libdbi) \
+ $(use_enable snmp) \
+ --enable-rsyslogd \
+ --enable-mail \
+ $(use_enable relp) \
+ --disable-rfc3195 \
+ --enable-imfile \
+ --disable-imtemplate
+ emake || die "emake failed"
+}
+
+src_install() {
+ emake DESTDIR="${D}" install || die "emake install failed"
+
+ insinto /usr/share/doc/${PF}/scripts/mysql
+ doins plugins/ommysql/{createDB.sql,contrib/delete_mysql}
+
+ insinto /usr/share/doc/${PF}/scripts/pgsql
+ doins plugins/ompgsql/createDB.sql
+
+ elog "SQL scripts to create the tables for MySQL or PostgreSQL have been installed to:"
+ elog " /usr/share/doc/${PF}/scripts"
+
+ dodoc AUTHORS ChangeLog doc/rsyslog-example.conf
+ dohtml doc/*
+
+ insinto /etc
+ newins "${FILESDIR}/${BRANCH}/rsyslog-gentoo.conf" rsyslog.conf
+
+ insinto /etc/logrotate.d/
+ newins "${FILESDIR}/${BRANCH}/rsyslog.logrotate" rsyslog
+
+ newconfd "${FILESDIR}/${BRANCH}/rsyslog.conf" rsyslog
+ newinitd "${FILESDIR}/${BRANCH}/rsyslog.init" rsyslog
+}