commit:     3109511a3326008f8eea588d8e4db981780ee006
Author:     Thomas Deutschmann <whissi <AT> gentoo <DOT> org>
AuthorDate: Sat Aug 10 20:28:28 2019 +0000
Commit:     Thomas Deutschmann <whissi <AT> gentoo <DOT> org>
CommitDate: Sat Aug 10 20:29:12 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3109511a

app-admin/rsyslog: drop old

Package-Manager: Portage-2.3.71, Repoman-2.3.17
Signed-off-by: Thomas Deutschmann <whissi <AT> gentoo.org>

 app-admin/rsyslog/Manifest                         |  12 -
 .../files/rsyslog-8.1903.0-add-missing-tests.patch | 736 ---------------------
 ...g-8.1903.0-add-py3-support-to-omhttp-test.patch |  83 ---
 ...8.1903.0-fix-py3-compatibility-in-diag.sh.patch |  22 -
 ...-8.38.0-fix-omprog-output-capture-mt-test.patch |  66 --
 ...slog-8.39.0-fix-liblogging_stdlog-linking.patch | 321 ---------
 .../files/rsyslog-8.40.0-fix-omusrmsg.patch        |  13 -
 app-admin/rsyslog/rsyslog-8.1901.0.ebuild          | 457 -------------
 app-admin/rsyslog/rsyslog-8.1903.0.ebuild          | 463 -------------
 app-admin/rsyslog/rsyslog-8.1905.0.ebuild          | 463 -------------
 app-admin/rsyslog/rsyslog-8.38.0-r2.ebuild         | 456 -------------
 app-admin/rsyslog/rsyslog-8.39.0-r1.ebuild         | 459 -------------
 app-admin/rsyslog/rsyslog-8.40.0-r1.ebuild         | 457 -------------
 13 files changed, 4008 deletions(-)

diff --git a/app-admin/rsyslog/Manifest b/app-admin/rsyslog/Manifest
index 33325242c61..31b25f54a46 100644
--- a/app-admin/rsyslog/Manifest
+++ b/app-admin/rsyslog/Manifest
@@ -1,16 +1,4 @@
-DIST rsyslog-8.1901.0.tar.gz 2750872 BLAKE2B 
8bc07bd0c73cf309b5fb853e3bc66e555dee4284d0c8ede5b73420db7b42758f5fcfbc7ca90b618cc27e7067795f2725f5ed96f59170f3d2690a0653f2b69847
 SHA512 
2b8b2d40d3df4c47dba765d70fc716dc127ce776b31f217f78a3e1c2bf820e41799a5069d7f41f04ce39baead286ecd42fb353492873e3795aff704d686d67cb
-DIST rsyslog-8.1903.0.tar.gz 2786605 BLAKE2B 
2c60450b5f5a54f3d4fe4f9f51c81145cdebb1b0e1dd4b76f2ad23803c8bb417affbdcc9b4a0d8ccb65b0e98f5cb5cf187ce219be3e44e44c5bd253cae5f95dc
 SHA512 
0f698c264a4afba56467b341c094be7357fba08a6ee7a24bb1b053c06da04e83eb1832ee46b68ea21f8f4de841cd97aaadc46e78bb4adfe23604c9fe95103fa9
 DIST rsyslog-8.1904.0.tar.gz 2902708 BLAKE2B 
515d5e32c2dc6cdd8dd51fc595ad775503438603f28828e9f1a427b184a5a61de32af2ee90334b7d56a9404106d74da47386a18a370278d5a16422a6bb09f556
 SHA512 
cccb48f06508d7e7c2dd788903f4d7ddb3020cdf6079aea1d52387c56b920f10b08957a79b5d420ccdb54cae50d1da6e5eb80cde9498bceaeda4f6ce37f694fd
-DIST rsyslog-8.1905.0.tar.gz 2911703 BLAKE2B 
5767ff2e5f1104522bde2178ecadfacac3d0754fd746754b7b29509aea45c40b17cb37d0323e6b1116fc95f2e7b1f43277ef9c96695bdf89805f9ba90944f608
 SHA512 
e014d48c213723317b8d07e3083e32a480e2b896eccc0dc7a491798cf56fcc1e341acba64ab44c1d935e964082c405f2f1135bd420d821e163c148e736332d0b
 DIST rsyslog-8.1907.0.tar.gz 2926855 BLAKE2B 
65c674e53bfa960e3fe5c7f41a304cf8736fe72e2391895dde9fdc17fabeb2f92fccab48965d5e1689a5852136a43a3355f89c9fa9d1d1974335ce80204bb4ac
 SHA512 
2aa3f6106e48fa63c6d4389f83e7a3212817c626d04881682236055792cf5c9d8a941638c9a508c470b6a24c934ef5cb0eda65ea25179d98831afbe2a27c1519
-DIST rsyslog-8.38.0.tar.gz 2721798 BLAKE2B 
578bc9eefce4893a9c1eb54ee7360cd9fa51b3c87ffe07a0fd5b122987f991835f603417243084de0b59286e993ad1c84237e61c44bc18457b3660668421101b
 SHA512 
9dc3bdc4ef01c2af433478e182704694cb50849d811d476a03e4ce03b3c5aecfb506e7f1c1e51fadcd63da60b067d8011b92b8c9354a688fe66f7b6ffd8f9254
-DIST rsyslog-8.39.0.tar.gz 2721560 BLAKE2B 
0680cb31d0a07e5676a5c5626e46fa174b8df08ceec49b514624ff8ffeb750bbf199f73af1d89b9dfad121a292084d75b0a1218fb33138f1d7a149fd730cb3d9
 SHA512 
f46ead433f703df4af6ddc4bbb178ea145d7d2a35ee7749c32b9889f299ba20c83ed76c246530608198e84fef1f2bf10097344c31d5df38b9e0ae47cf4bee479
-DIST rsyslog-8.40.0.tar.gz 2726022 BLAKE2B 
33f7f2018200a20b01dbfabeeab592aa09d530edd313bb13f16c47cf3f67aebd9c465af3f1e468ca3d352cd83e4f4eee567c6fd54bbaee1723bee56f4631b440
 SHA512 
3d5d4f92e37ad9bf3767d5d7fc87fcb7956656f676a9495c78abd12fe9072ec8763b50543b198308a71d5d919721fb9b84b6725dd83a9d9b8a1639d81382c0dd
-DIST rsyslog-doc-8.1901.0.tar.gz 7768575 BLAKE2B 
40bc8b038fd0210d0cac01704624d87c2a73701a7494e5970423adf14948e46d1cff6df5894a82e6664d891d0c2760a5a0154bc42fb410ecf6dd25f3166e17b8
 SHA512 
afcc592ce4bf0dbe048786627d87b783f1c99e7711c44ffcc41cde67b2b2fef55c944b5c90e7272a84bbec95b78c0174df634b02baad2ac5819b3611efc1cb98
-DIST rsyslog-doc-8.1903.0.tar.gz 7816457 BLAKE2B 
0628a5e7f0a2c8229470f6b05c22fa0d01de12eace4f895e17a47e7003bf078be5f3b2df15cd13a4cf53384d285b558b0936308cb58e7c7e71796ca99447da3e
 SHA512 
b42f950499798fd2bbf9e2ac2da074781955cc552628edcd928f25943b6b80d5f2e1a2eab3b8fb0fa2f6278f2b4366f096c3e976a91223e545b4306479ca4f5d
 DIST rsyslog-doc-8.1904.0.tar.gz 8042650 BLAKE2B 
585fe5c63eee1fb46f94dcd3d529045b3900e08c291e0e71ed9bf32a6200e6c7283820b262bd56e9aeb74cc227ecd518caafec5a8f87c1d8523d5d7fd95030aa
 SHA512 
da0ff00fbe71756b3c27fd8b94e88611452c3ba611e583862556393faaaa596ca8f32f694ad40a3e1df67385d9f9ca80db6a58f5d2e336fe95639dd7cd0de828
-DIST rsyslog-doc-8.1905.0.tar.gz 8054440 BLAKE2B 
76f832fcbb41d405240f7bce4796edf4a56da5ff809ed846edbbb1b780a35837a8d061519dbec2e7afbe46a71f617d5f92f431f45f6723c055bab2fdf0df28fb
 SHA512 
7b468aaa79a2098746bc5592f2c03270aaacb07dd06fd3be7a8c62bfe531b266e27265d873290f9a6bfb26135a4a6c49be96177a3449ff7dba54f1193c452ad3
 DIST rsyslog-doc-8.1907.0.tar.gz 8071764 BLAKE2B 
90c18a93bb2f2c9158a4696245c44c36ab4c40597d1eb8df8af257f57aa17e71436bd60792c4f982ebc15395abacd53281046e4ae6df65c306f815e6599fb8bc
 SHA512 
72dcddef6e36a92d2bdcf54072fff7516b6c731f43a53ef8f5d4ebdbe46bc7aeb63bbc3e739a6e5897602ea7705c4bdd8f57aa10796955ed772a6c7cf552c5e5
-DIST rsyslog-doc-8.38.0.tar.gz 7662314 BLAKE2B 
57a121950a3f6630e4736a1ff998e93b543389107d146ddb148ecd2702bb208d21a7f4d77f2fd958f2a56e092341fc6a24ed1cc80a910cb1adb54c65b5b2da04
 SHA512 
e28a09ae2fcddc711d2cfd31207c9862192598e49964a47b41fc8fa3ae5b1e08b7e2589fb5af859d58d4bf028574eb56cac6514401aa56cb482fa1166863e6a5
-DIST rsyslog-doc-8.39.0.tar.gz 7674833 BLAKE2B 
1526e0637c3ab9846f447dcea48efbfd17aa517c2fc875c46ac190428db6aa2a0f81f8aaed6e5b0b6991a5c13f45bc818be76c0fe4444c0eb45628ebf48b4956
 SHA512 
a6d09d384616a264fdf6e09fa0f61bd82a42340bac426d93119e11158f293dd58f894623aca30f2137e51bf701531f07938d014c9b8ec97d0a796447de3089de
-DIST rsyslog-doc-8.40.0.tar.gz 7709769 BLAKE2B 
cda3bbd005120e7100bb36cf4c0f99d3a037525c5451ead5957f4dfe06eaceeba8fb2e266f53203bee6fae97898774ee17862a52ca1dae99aeb3534bbfadcd60
 SHA512 
2e2f37336948984a8cf0e098eb46e61fe4de6366d63a98204ecd558f4e21b7c1f222659f7bdecdd22e0a61d34c442b4734dbe72a72e8716c768a900b954d473f

diff --git a/app-admin/rsyslog/files/rsyslog-8.1903.0-add-missing-tests.patch 
b/app-admin/rsyslog/files/rsyslog-8.1903.0-add-missing-tests.patch
deleted file mode 100644
index da9c79c6829..00000000000
--- a/app-admin/rsyslog/files/rsyslog-8.1903.0-add-missing-tests.patch
+++ /dev/null
@@ -1,736 +0,0 @@
---- /dev/null
-+++ b/tests/omhttp-auth-vg.sh
-@@ -0,0 +1,3 @@
-+#!/bin/bash
-+export USE_VALGRIND="YES"
-+source ${srcdir:=.}/omhttp-auth.sh
---- /dev/null
-+++ b/tests/omhttp-auth.sh
-@@ -0,0 +1,45 @@
-+#!/bin/bash
-+# This file is part of the rsyslog project, released under ASL 2.0
-+
-+#  Starting actual testbench
-+. ${srcdir:=.}/diag.sh init
-+
-+export NUMMESSAGES=100
-+
-+port="$(get_free_port)"
-+omhttp_start_server $port --userpwd="bob:bobbackwards"
-+
-+generate_conf
-+add_conf '
-+template(name="tpl" type="string"
-+       string="{\"msgnum\":\"%msg:F,58:2%\"}")
-+
-+module(load="../contrib/omhttp/.libs/omhttp")
-+
-+if $msg contains "msgnum:" then
-+      action(
-+              # Payload
-+              name="my_http_action"
-+              type="omhttp"
-+              errorfile="'$RSYSLOG_DYNNAME/omhttp.error.log'"
-+              template="tpl"
-+
-+              server="localhost"
-+              serverport="'$port'"
-+              restpath="my/endpoint"
-+              batch="off"
-+
-+              # Auth
-+              usehttps="off"
-+              uid="bob"
-+              pwd="bobbackwards"
-+    )
-+'
-+startup
-+injectmsg
-+shutdown_when_empty
-+wait_shutdown
-+omhttp_get_data $port my/endpoint
-+omhttp_stop_server
-+seq_check
-+exit_test
---- /dev/null
-+++ b/tests/omhttp-basic-vg.sh
-@@ -0,0 +1,3 @@
-+#!/bin/bash
-+export USE_VALGRIND="YES"
-+source ${srcdir:=.}/omhttp-basic.sh
---- /dev/null
-+++ b/tests/omhttp-basic.sh
-@@ -0,0 +1,43 @@
-+#!/bin/bash
-+# This file is part of the rsyslog project, released under ASL 2.0
-+
-+#  Starting actual testbench
-+. ${srcdir:=.}/diag.sh init
-+
-+export NUMMESSAGES=10000
-+
-+port="$(get_free_port)"
-+omhttp_start_server $port
-+
-+generate_conf
-+add_conf '
-+template(name="tpl" type="string"
-+       string="{\"msgnum\":\"%msg:F,58:2%\"}")
-+
-+module(load="../contrib/omhttp/.libs/omhttp")
-+
-+if $msg contains "msgnum:" then
-+      action(
-+              # Payload
-+              name="my_http_action"
-+              type="omhttp"
-+              errorfile="'$RSYSLOG_DYNNAME/omhttp.error.log'"
-+              template="tpl"
-+
-+              server="localhost"
-+              serverport="'$port'"
-+              restpath="my/endpoint"
-+              batch="off"
-+
-+              # Auth
-+              usehttps="off"
-+    )
-+'
-+startup
-+injectmsg
-+shutdown_when_empty
-+wait_shutdown
-+omhttp_get_data $port my/endpoint
-+omhttp_stop_server
-+seq_check
-+exit_test
---- /dev/null
-+++ b/tests/omhttp-batch-fail-with-400.sh
-@@ -0,0 +1,52 @@
-+#!/bin/bash
-+# This file is part of the rsyslog project, released under ASL 2.0
-+
-+#  Starting actual testbench
-+. ${srcdir:=.}/diag.sh init
-+
-+port="$(get_free_port)"
-+omhttp_start_server $port --fail-with-400-after 1000
-+
-+generate_conf
-+add_conf '
-+module(load="../contrib/omhttp/.libs/omhttp")
-+
-+main_queue(queue.dequeueBatchSize="2048")
-+
-+template(name="tpl" type="string"
-+       string="{\"msgnum\":\"%msg:F,58:2%\"}")
-+
-+# Wrap message as a single batch for retry
-+template(name="tpl_retry" type="string" string="[%msg%]")
-+
-+
-+ruleset(name="ruleset_omhttp") {
-+    action(
-+        name="action_omhttp"
-+        type="omhttp"
-+        errorfile="'$RSYSLOG_DYNNAME/omhttp.error.log'"
-+        template="tpl"
-+
-+        server="localhost"
-+        serverport="'$port'"
-+        restpath="my/endpoint"
-+        batch="off"
-+
-+        retry="on"
-+
-+        # Auth
-+        usehttps="off"
-+    ) & stop
-+}
-+
-+if $msg contains "msgnum:" then
-+    call ruleset_omhttp
-+'
-+startup
-+injectmsg  0 10000
-+shutdown_when_empty
-+wait_shutdown
-+omhttp_get_data $port my/endpoint
-+omhttp_stop_server
-+seq_check  0 999
-+exit_test
---- /dev/null
-+++ b/tests/omhttp-batch-jsonarray-compress-vg.sh
-@@ -0,0 +1,3 @@
-+#!/bin/bash
-+export USE_VALGRIND="YES"
-+source ${srcdir:=.}/omhttp-batch-jsonarray-compress.sh
---- /dev/null
-+++ b/tests/omhttp-batch-jsonarray-compress.sh
-@@ -0,0 +1,48 @@
-+#!/bin/bash
-+# This file is part of the rsyslog project, released under ASL 2.0
-+
-+#  Starting actual testbench
-+. ${srcdir:=.}/diag.sh init
-+
-+export NUMMESSAGES=50000
-+
-+port="$(get_free_port)"
-+omhttp_start_server $port --decompress
-+
-+generate_conf
-+add_conf '
-+template(name="tpl" type="string"
-+       string="{\"msgnum\":\"%msg:F,58:2%\"}")
-+
-+module(load="../contrib/omhttp/.libs/omhttp")
-+
-+main_queue(queue.dequeueBatchSize="2048")
-+
-+if $msg contains "msgnum:" then
-+      action(
-+              # Payload
-+              name="my_http_action"
-+              type="omhttp"
-+              errorfile="'$RSYSLOG_DYNNAME/omhttp.error.log'"
-+              template="tpl"
-+
-+              server="localhost"
-+              serverport="'$port'"
-+              restpath="my/endpoint"
-+              batch="on"
-+              batch.format="jsonarray"
-+              batch.maxsize="1000"
-+              compress="on"
-+
-+              # Auth
-+              usehttps="off"
-+    )
-+'
-+startup
-+injectmsg
-+shutdown_when_empty
-+wait_shutdown
-+omhttp_get_data $port my/endpoint jsonarray
-+omhttp_stop_server
-+seq_check
-+exit_test
---- /dev/null
-+++ b/tests/omhttp-batch-jsonarray-retry-vg.sh
-@@ -0,0 +1,3 @@
-+#!/bin/bash
-+export USE_VALGRIND="YES"
-+source ${srcdir:=.}/omhttp-batch-jsonarray-retry.sh
---- /dev/null
-+++ b/tests/omhttp-batch-jsonarray-retry.sh
-@@ -0,0 +1,78 @@
-+#!/bin/bash
-+# This file is part of the rsyslog project, released under ASL 2.0
-+
-+#  Starting actual testbench
-+. ${srcdir:=.}/diag.sh init
-+
-+export NUMMESSAGES=50000
-+
-+port="$(get_free_port)"
-+omhttp_start_server $port --fail-every 100
-+
-+generate_conf
-+add_conf '
-+module(load="../contrib/omhttp/.libs/omhttp")
-+
-+main_queue(queue.dequeueBatchSize="2048")
-+
-+template(name="tpl" type="string"
-+       string="{\"msgnum\":\"%msg:F,58:2%\"}")
-+
-+# Echo message as-is for retry
-+template(name="tpl_echo" type="string" string="%msg%")
-+
-+ruleset(name="ruleset_omhttp_retry") {
-+    action(
-+        name="action_omhttp"
-+        type="omhttp"
-+        errorfile="'$RSYSLOG_DYNNAME/omhttp.error.log'"
-+        template="tpl_echo"
-+
-+        server="localhost"
-+        serverport="'$port'"
-+        restpath="my/endpoint"
-+        batch="on"
-+        batch.maxsize="100"
-+        batch.format="jsonarray"
-+
-+        retry="on"
-+        retry.ruleset="ruleset_omhttp_retry"
-+
-+        # Auth
-+        usehttps="off"
-+    ) & stop
-+}
-+
-+ruleset(name="ruleset_omhttp") {
-+    action(
-+        name="action_omhttp"
-+        type="omhttp"
-+        errorfile="'$RSYSLOG_DYNNAME/omhttp.error.log'"
-+        template="tpl"
-+
-+        server="localhost"
-+        serverport="'$port'"
-+        restpath="my/endpoint"
-+        batch="on"
-+        batch.maxsize="100"
-+        batch.format="jsonarray"
-+
-+        retry="on"
-+        retry.ruleset="ruleset_omhttp_retry"
-+
-+        # Auth
-+        usehttps="off"
-+    ) & stop
-+}
-+
-+if $msg contains "msgnum:" then
-+    call ruleset_omhttp
-+'
-+startup
-+injectmsg
-+shutdown_when_empty
-+wait_shutdown
-+omhttp_get_data $port my/endpoint jsonarray
-+omhttp_stop_server
-+seq_check
-+exit_test
---- /dev/null
-+++ b/tests/omhttp-batch-jsonarray-vg.sh
-@@ -0,0 +1,3 @@
-+#!/bin/bash
-+export USE_VALGRIND="YES"
-+source ${srcdir:=.}/omhttp-batch-jsonarray.sh
---- /dev/null
-+++ b/tests/omhttp-batch-jsonarray.sh
-@@ -0,0 +1,47 @@
-+#!/bin/bash
-+# This file is part of the rsyslog project, released under ASL 2.0
-+
-+#  Starting actual testbench
-+. ${srcdir:=.}/diag.sh init
-+
-+export NUMMESSAGES=50000
-+
-+port="$(get_free_port)"
-+omhttp_start_server $port
-+
-+generate_conf
-+add_conf '
-+template(name="tpl" type="string"
-+       string="{\"msgnum\":\"%msg:F,58:2%\"}")
-+
-+module(load="../contrib/omhttp/.libs/omhttp")
-+
-+main_queue(queue.dequeueBatchSize="2048")
-+
-+if $msg contains "msgnum:" then
-+      action(
-+              # Payload
-+              name="my_http_action"
-+              type="omhttp"
-+              errorfile="'$RSYSLOG_DYNNAME/omhttp.error.log'"
-+              template="tpl"
-+
-+              server="localhost"
-+              serverport="'$port'"
-+              restpath="my/endpoint"
-+              batch="on"
-+              batch.format="jsonarray"
-+              batch.maxsize="1000"
-+
-+              # Auth
-+              usehttps="off"
-+    )
-+'
-+startup
-+injectmsg
-+shutdown_when_empty
-+wait_shutdown
-+omhttp_get_data $port my/endpoint jsonarray
-+omhttp_stop_server
-+seq_check
-+exit_test
---- /dev/null
-+++ b/tests/omhttp-batch-kafkarest-retry-vg.sh
-@@ -0,0 +1,3 @@
-+#!/bin/bash
-+export USE_VALGRIND="YES"
-+source ${srcdir:=.}/omhttp-batch-kafkarest-retry.sh
---- /dev/null
-+++ b/tests/omhttp-batch-kafkarest-retry.sh
-@@ -0,0 +1,78 @@
-+#!/bin/bash
-+# This file is part of the rsyslog project, released under ASL 2.0
-+
-+#  Starting actual testbench
-+. ${srcdir:=.}/diag.sh init
-+
-+export NUMMESSAGES=50000
-+
-+port="$(get_free_port)"
-+omhttp_start_server $port --fail-every 100
-+
-+generate_conf
-+add_conf '
-+module(load="../contrib/omhttp/.libs/omhttp")
-+
-+main_queue(queue.dequeueBatchSize="2048")
-+
-+template(name="tpl" type="string"
-+       string="{\"msgnum\":\"%msg:F,58:2%\"}")
-+
-+# Echo message as-is for retry
-+template(name="tpl_echo" type="string" string="%msg%")
-+
-+ruleset(name="ruleset_omhttp_retry") {
-+    action(
-+        name="action_omhttp"
-+        type="omhttp"
-+        errorfile="'$RSYSLOG_DYNNAME/omhttp.error.log'"
-+        template="tpl_echo"
-+
-+        server="localhost"
-+        serverport="'$port'"
-+        restpath="my/endpoint"
-+        batch="on"
-+        batch.maxsize="100"
-+        batch.format="kafkarest"
-+
-+        retry="on"
-+        retry.ruleset="ruleset_omhttp_retry"
-+
-+        # Auth
-+        usehttps="off"
-+    ) & stop
-+}
-+
-+ruleset(name="ruleset_omhttp") {
-+    action(
-+        name="action_omhttp"
-+        type="omhttp"
-+        errorfile="'$RSYSLOG_DYNNAME/omhttp.error.log'"
-+        template="tpl"
-+
-+        server="localhost"
-+        serverport="'$port'"
-+        restpath="my/endpoint"
-+        batch="on"
-+        batch.maxsize="100"
-+        batch.format="kafkarest"
-+
-+        retry="on"
-+        retry.ruleset="ruleset_omhttp_retry"
-+
-+        # Auth
-+        usehttps="off"
-+    ) & stop
-+}
-+
-+if $msg contains "msgnum:" then
-+    call ruleset_omhttp
-+'
-+startup
-+injectmsg
-+shutdown_when_empty
-+wait_shutdown
-+omhttp_get_data $port my/endpoint kafkarest
-+omhttp_stop_server
-+seq_check
-+exit_test
---- /dev/null
-+++ b/tests/omhttp-batch-kafkarest.sh
-@@ -0,0 +1,47 @@
-+#!/bin/bash
-+# This file is part of the rsyslog project, released under ASL 2.0
-+
-+#  Starting actual testbench
-+. ${srcdir:=.}/diag.sh init
-+
-+export NUMMESSAGES=50000
-+
-+port="$(get_free_port)"
-+omhttp_start_server $port
-+
-+generate_conf
-+add_conf '
-+template(name="tpl" type="string"
-+       string="{\"msgnum\":\"%msg:F,58:2%\"}")
-+
-+module(load="../contrib/omhttp/.libs/omhttp")
-+
-+main_queue(queue.dequeueBatchSize="2048")
-+
-+if $msg contains "msgnum:" then
-+      action(
-+              # Payload
-+              name="my_http_action"
-+              type="omhttp"
-+              errorfile="'$RSYSLOG_DYNNAME/omhttp.error.log'"
-+              template="tpl"
-+
-+              server="localhost"
-+              serverport="'$port'"
-+              restpath="my/endpoint"
-+              batch="on"
-+              batch.format="kafkarest"
-+              batch.maxsize="100"
-+
-+              # Auth
-+              usehttps="off"
-+    )
-+'
-+startup
-+injectmsg
-+shutdown_when_empty
-+wait_shutdown
-+omhttp_get_data $port my/endpoint kafkarest
-+omhttp_stop_server
-+seq_check
-+exit_test
---- /dev/null
-+++ b/tests/omhttp-batch-newline.sh
-@@ -0,0 +1,47 @@
-+#!/bin/bash
-+# This file is part of the rsyslog project, released under ASL 2.0
-+
-+#  Starting actual testbench
-+. ${srcdir:=.}/diag.sh init
-+
-+export NUMMESSAGES=50000
-+
-+port="$(get_free_port)"
-+omhttp_start_server $port
-+
-+generate_conf
-+add_conf '
-+template(name="tpl" type="string"
-+       string="{\"msgnum\":\"%msg:F,58:2%\"}")
-+
-+module(load="../contrib/omhttp/.libs/omhttp")
-+
-+main_queue(queue.dequeueBatchSize="2048")
-+
-+if $msg contains "msgnum:" then
-+      action(
-+              # Payload
-+              name="my_http_action"
-+              type="omhttp"
-+              errorfile="'$RSYSLOG_DYNNAME/omhttp.error.log'"
-+              template="tpl"
-+
-+              server="localhost"
-+              serverport="'$port'"
-+              restpath="my/endpoint"
-+              batch="on"
-+              batch.format="newline"
-+              batch.maxsize="100"
-+
-+              # Auth
-+              usehttps="off"
-+    )
-+'
-+startup
-+injectmsg
-+shutdown_when_empty
-+wait_shutdown
-+omhttp_get_data $port my/endpoint newline
-+omhttp_stop_server
-+seq_check
-+exit_test
---- /dev/null
-+++ b/tests/omhttp-retry-vg.sh
-@@ -0,0 +1,3 @@
-+#!/bin/bash
-+export USE_VALGRIND="YES"
-+source ${srcdir:=.}/omhttp-retry.sh
---- /dev/null
-+++ b/tests/omhttp-retry.sh
-@@ -0,0 +1,46 @@
-+#!/bin/bash
-+# This file is part of the rsyslog project, released under ASL 2.0
-+
-+#  Starting actual testbench
-+. ${srcdir:=.}/diag.sh init
-+
-+export NUMMESSAGES=10000
-+
-+port="$(get_free_port)"
-+omhttp_start_server $port --fail-every 1000
-+
-+generate_conf
-+add_conf '
-+module(load="../contrib/omhttp/.libs/omhttp")
-+
-+main_queue(queue.dequeueBatchSize="2048")
-+
-+template(name="tpl" type="string"
-+       string="{\"msgnum\":\"%msg:F,58:2%\"}")
-+
-+if $msg contains "msgnum:" then
-+      action(
-+              # Payload
-+              action.resumeRetryCount="-1"
-+              name="my_http_action"
-+              type="omhttp"
-+              errorfile="'$RSYSLOG_DYNNAME/omhttp.error.log'"
-+              template="tpl"
-+
-+              server="localhost"
-+              serverport="'$port'"
-+              restpath="my/endpoint"
-+              batch="off"
-+
-+              # Auth
-+              usehttps="off"
-+  )
-+'
-+startup
-+injectmsg
-+shutdown_when_empty
-+wait_shutdown
-+omhttp_get_data $port my/endpoint
-+omhttp_stop_server
-+seq_check
-+exit_test
---- /dev/null
-+++ b/tests/omhttp_server.py
-@@ -0,0 +1,130 @@
-+#!/usr/bin/env python
-+
-+import argparse
-+import json
-+import os
-+import zlib
-+import base64
-+
-+try:
-+    from BaseHTTPServer import BaseHTTPRequestHandler, HTTPServer # Python 2
-+except ImportError:
-+    from http.server import BaseHTTPRequestHandler, HTTPServer # Python 3
-+
-+# Keep track of data received at each path
-+data = {}
-+
-+metadata = {'posts': 0, 'fail_after': 0, 'fail_every': -1, 'decompress': 
False, 'userpwd': ''}
-+
-+
-+class MyHandler(BaseHTTPRequestHandler):
-+    """
-+    POST'd data is kept in the data global dict.
-+    Keys are the path, values are the raw received data.
-+    Two post requests to <host>:<port>/post/endpoint means data looks like...
-+        {"/post/endpoint": ["{\"msgnum\":\"00001\"}", 
"{\"msgnum\":\"00001\"}"]}
-+
-+    GET requests return all data posted to that endpoint as a json list.
-+    Note that rsyslog usually sends escaped json data, so some parsing may be 
needed.
-+    A get request for <host>:<post>/post/endpoint responds with...
-+        ["{\"msgnum\":\"00001\"}", "{\"msgnum\":\"00001\"}"]
-+    """
-+
-+    def validate_auth(self):
-+        # header format for basic authentication
-+        # 'Authorization: Basic <base 64 encoded uid:pwd>'
-+        if 'Authorization' not in self.headers:
-+            self.send_response(401)
-+            self.end_headers()
-+            self.wfile.write('missing "Authorization" header')
-+            return False
-+
-+        auth_header = self.headers['Authorization']
-+        _, b64userpwd = auth_header.split()
-+        userpwd = base64.b64decode(b64userpwd)
-+        if userpwd != metadata['userpwd']:
-+            self.send_response(401)
-+            self.end_headers()
-+            self.wfile.write('invalid auth: {0}'.format(userpwd))
-+            return False
-+
-+        return True
-+
-+    def do_POST(self):
-+        metadata['posts'] += 1
-+
-+        if metadata['userpwd']:
-+            if not self.validate_auth():
-+                return
-+
-+        if metadata['fail_with_400_after'] != -1 and metadata['posts'] > 
metadata['fail_with_400_after']:
-+            self.send_response(400)
-+            self.end_headers()
-+            self.wfile.write('BAD REQUEST')
-+            return
-+
-+        if metadata['posts'] > 1 and metadata['fail_every'] != -1 and 
metadata['posts'] % metadata['fail_every'] == 0:
-+            self.send_response(500)
-+            self.end_headers()
-+            self.wfile.write('INTERNAL ERROR')
-+            return
-+
-+        content_length = int(self.headers['Content-Length'])
-+        raw_data = self.rfile.read(content_length)
-+
-+        if metadata['decompress']:
-+            post_data = zlib.decompress(raw_data, 31)
-+        else:
-+            post_data = raw_data
-+
-+        if self.path not in data:
-+            data[self.path] = []
-+        data[self.path].append(post_data)
-+
-+        res = json.dumps({'msg': 'ok'})
-+
-+        self.send_response(200)
-+        self.send_header('Content-Type', 'application/json')
-+        self.send_header('Content-Length', len(res))
-+        self.end_headers()
-+
-+        self.wfile.write(res)
-+        return
-+
-+    def do_GET(self):
-+        if self.path in data:
-+            result = data[self.path]
-+        else:
-+            result = []
-+
-+        res = json.dumps(result)
-+
-+        self.send_response(200)
-+        self.send_header('Content-Type', 'application/json')
-+        self.send_header('Content-Length', len(res))
-+        self.end_headers()
-+
-+        self.wfile.write(res)
-+        return
-+
-+
-+if __name__ == '__main__':
-+    parser = argparse.ArgumentParser(description='Archive and delete core app 
log files')
-+    parser.add_argument('-p', '--port', action='store', type=int, 
default=8080, help='port')
-+    parser.add_argument('-i', '--interface', action='store', type=str, 
default='localhost', help='port')
-+    parser.add_argument('--fail-after', action='store', type=int, default=0, 
help='start failing after n posts')
-+    parser.add_argument('--fail-every', action='store', type=int, default=-1, 
help='fail every n posts')
-+    parser.add_argument('--fail-with-400-after', action='store', type=int, 
default=-1, help='fail with 400 after n posts')
-+    parser.add_argument('--decompress', action='store_true', default=False, 
help='decompress posted data')
-+    parser.add_argument('--userpwd', action='store', default='', help='only 
accept this user:password combination')
-+    args = parser.parse_args()
-+    metadata['fail_after'] = args.fail_after
-+    metadata['fail_every'] = args.fail_every
-+    metadata['fail_with_400_after'] = args.fail_with_400_after
-+    metadata['decompress'] = args.decompress
-+    metadata['userpwd'] = args.userpwd
-+    server = HTTPServer((args.interface, args.port), MyHandler)
-+    pid = os.getpid()
-+    print('starting omhttp test server at {interface}:{port} with pid {pid}'
-+          .format(interface=args.interface, port=args.port, pid=pid))
-+    server.serve_forever()

diff --git 
a/app-admin/rsyslog/files/rsyslog-8.1903.0-add-py3-support-to-omhttp-test.patch 
b/app-admin/rsyslog/files/rsyslog-8.1903.0-add-py3-support-to-omhttp-test.patch
deleted file mode 100644
index 6600c61666e..00000000000
--- 
a/app-admin/rsyslog/files/rsyslog-8.1903.0-add-py3-support-to-omhttp-test.patch
+++ /dev/null
@@ -1,83 +0,0 @@
-From c82b747eaf96cc77efa530ca5844ba01b91bfc88 Mon Sep 17 00:00:00 2001
-From: Thomas Deutschmann <whi...@whissi.de>
-Date: Sat, 6 Apr 2019 00:28:54 +0200
-Subject: [PATCH] tests: omhttp: add Python 3 compatibility
-
-Fixes: https://github.com/rsyslog/rsyslog/issues/3599
----
- tests/omhttp_server.py | 22 +++++++++++-----------
- 1 file changed, 11 insertions(+), 11 deletions(-)
-
-diff --git a/tests/omhttp_server.py b/tests/omhttp_server.py
-index 6962138fa..d3fdb3a9a 100644
---- a/tests/omhttp_server.py
-+++ b/tests/omhttp_server.py
-@@ -36,16 +36,16 @@ def validate_auth(self):
-         if 'Authorization' not in self.headers:
-             self.send_response(401)
-             self.end_headers()
--            self.wfile.write('missing "Authorization" header')
-+            self.wfile.write(b'missing "Authorization" header')
-             return False
- 
-         auth_header = self.headers['Authorization']
-         _, b64userpwd = auth_header.split()
--        userpwd = base64.b64decode(b64userpwd)
-+        userpwd = base64.b64decode(b64userpwd).decode('utf-8')
-         if userpwd != metadata['userpwd']:
-             self.send_response(401)
-             self.end_headers()
--            self.wfile.write('invalid auth: {0}'.format(userpwd))
-+            self.wfile.write(b'invalid auth: {0}'.format(userpwd))
-             return False
- 
-         return True
-@@ -60,16 +60,16 @@ def do_POST(self):
-         if metadata['fail_with_400_after'] != -1 and metadata['posts'] > 
metadata['fail_with_400_after']:
-             self.send_response(400)
-             self.end_headers()
--            self.wfile.write('BAD REQUEST')
-+            self.wfile.write(b'BAD REQUEST')
-             return
- 
-         if metadata['posts'] > 1 and metadata['fail_every'] != -1 and 
metadata['posts'] % metadata['fail_every'] == 0:
-             self.send_response(500)
-             self.end_headers()
--            self.wfile.write('INTERNAL ERROR')
-+            self.wfile.write(b'INTERNAL ERROR')
-             return
- 
--        content_length = int(self.headers['Content-Length'])
-+        content_length = int(self.headers['Content-Length'] or 0)
-         raw_data = self.rfile.read(content_length)
- 
-         if metadata['decompress']:
-@@ -79,12 +79,12 @@ def do_POST(self):
- 
-         if self.path not in data:
-             data[self.path] = []
--        data[self.path].append(post_data)
-+        data[self.path].append(post_data.decode('utf-8'))
- 
--        res = json.dumps({'msg': 'ok'})
-+        res = json.dumps({'msg': 'ok'}).encode('utf8')
- 
-         self.send_response(200)
--        self.send_header('Content-Type', 'application/json')
-+        self.send_header('Content-Type', 'application/json; charset=utf-8')
-         self.send_header('Content-Length', len(res))
-         self.end_headers()
- 
-@@ -97,10 +97,10 @@ def do_GET(self):
-         else:
-             result = []
- 
--        res = json.dumps(result)
-+        res = json.dumps(result).encode('utf8')
- 
-         self.send_response(200)
--        self.send_header('Content-Type', 'application/json')
-+        self.send_header('Content-Type', 'application/json; charset=utf-8')
-         self.send_header('Content-Length', len(res))
-         self.end_headers()
- 

diff --git 
a/app-admin/rsyslog/files/rsyslog-8.1903.0-fix-py3-compatibility-in-diag.sh.patch
 
b/app-admin/rsyslog/files/rsyslog-8.1903.0-fix-py3-compatibility-in-diag.sh.patch
deleted file mode 100644
index 615bb50bdb9..00000000000
--- 
a/app-admin/rsyslog/files/rsyslog-8.1903.0-fix-py3-compatibility-in-diag.sh.patch
+++ /dev/null
@@ -1,22 +0,0 @@
-From f0847e46c148233b6ab5d6088ca4e1dc664e82a4 Mon Sep 17 00:00:00 2001
-From: Thomas Deutschmann <whi...@whissi.de>
-Date: Sat, 6 Apr 2019 02:07:51 +0200
-Subject: [PATCH] testbench: fix Python 3 compatibility
-
----
- tests/diag.sh | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/tests/diag.sh b/tests/diag.sh
-index 5b4b3df46..2926e6ac2 100755
---- a/tests/diag.sh
-+++ b/tests/diag.sh
-@@ -1334,7 +1334,7 @@ get_inode() {
-               printf 'FAIL: file "%s" does not exist in get_inode\n' "$1"
-               error_exit 100
-       fi
--      python -c 'import os; import stat; print os.lstat("'$1'")[stat.ST_INO]'
-+      python -c 'import os; import stat; print(os.lstat("'$1'")[stat.ST_INO])'
- }
- 
- 

diff --git 
a/app-admin/rsyslog/files/rsyslog-8.38.0-fix-omprog-output-capture-mt-test.patch
 
b/app-admin/rsyslog/files/rsyslog-8.38.0-fix-omprog-output-capture-mt-test.patch
deleted file mode 100644
index c78e0e502d4..00000000000
--- 
a/app-admin/rsyslog/files/rsyslog-8.38.0-fix-omprog-output-capture-mt-test.patch
+++ /dev/null
@@ -1,66 +0,0 @@
-From 0b0a1262f2b401ea16b7d0b36d8254c500cb9d8e Mon Sep 17 00:00:00 2001
-From: Joan Sala <jsi...@gmail.com>
-Date: Thu, 20 Sep 2018 22:37:58 +0200
-Subject: [PATCH] testbench: fix incompatibility of one omprog test with
- Python3
-
-Python3 writes to stderr immediately, and this caused the
-captured output to differ with respect to Python2. Simplified
-the test to do a single write to stderr. Also a cast to int
-was needed when calculating 'numRepeats'.
-
-closes #3030
----
- tests/omprog-output-capture-mt.sh               |  2 +-
- .../testsuites/omprog-output-capture-mt-bin.py  | 17 +++++++----------
- 2 files changed, 8 insertions(+), 11 deletions(-)
-
-diff --git a/tests/omprog-output-capture-mt.sh 
b/tests/omprog-output-capture-mt.sh
-index 50f5c6354..080fabd2a 100755
---- a/tests/omprog-output-capture-mt.sh
-+++ b/tests/omprog-output-capture-mt.sh
-@@ -24,7 +24,7 @@ else
-     LINE_LENGTH=511   # 512 minus 1 byte (for the newline char)
- fi
- 
--export command_line="/usr/bin/stdbuf -oL -eL 
$srcdir/testsuites/omprog-output-capture-mt-bin.py $LINE_LENGTH"
-+export command_line="/usr/bin/stdbuf -oL 
$srcdir/testsuites/omprog-output-capture-mt-bin.py $LINE_LENGTH"
- 
- check_command_available stdbuf
- generate_conf
-diff --git a/tests/testsuites/omprog-output-capture-mt-bin.py 
b/tests/testsuites/omprog-output-capture-mt-bin.py
-index 6c81da24b..03097f37b 100755
---- a/tests/testsuites/omprog-output-capture-mt-bin.py
-+++ b/tests/testsuites/omprog-output-capture-mt-bin.py
-@@ -10,7 +10,7 @@
- logLine = sys.stdin.readline()
- while logLine:
-     logLine = logLine.strip()
--    numRepeats = lineLength / len(logLine)
-+    numRepeats = int(lineLength / len(logLine))
-     lineToStdout = (linePrefix + "[stdout] " + 
logLine*numRepeats)[:lineLength]
-     lineToStderr = (linePrefix + "[stderr] " + 
logLine*numRepeats)[:lineLength]
- 
-@@ -22,16 +22,13 @@
-     # size of the block buffer is generally greater than PIPE_BUF).
-     sys.stdout.write(lineToStdout + "\n")
- 
--    # Write to stderr using two writes. Since stderr is unbuffered, each 
write will be written
--    # immediately to the pipe, and this will cause intermingled lines in the 
output file.
--    # However, we avoid this by executing this script with 'stdbuf -eL', 
which forces line
--    # buffering for stderr. We could alternatively do a single write.
--    sys.stderr.write(lineToStderr)
--    sys.stderr.write("\n")
-+    # Write to stderr using a single write. Since stderr is unbuffered, each 
write will be
-+    # written immediately (and atomically) to the pipe.
-+    sys.stderr.write(lineToStderr + "\n")
- 
--    # Note: In future versions of Python3, stderr will possibly be line 
buffered (see
--    # https://bugs.python.org/issue13601).
--    # Note: When writing to stderr using the Python logging module, it seems 
that line
-+    # Note (FTR): In future versions of Python3, stderr will possibly be line 
buffered (see
-+    # https://bugs.python.org/issue13601). The previous write will also be 
atomic in this case.
-+    # Note (FTR): When writing to stderr using the Python logging module, it 
seems that line
-     # buffering is also used (although this could depend on the Python 
version).
- 
-     logLine = sys.stdin.readline()

diff --git 
a/app-admin/rsyslog/files/rsyslog-8.39.0-fix-liblogging_stdlog-linking.patch 
b/app-admin/rsyslog/files/rsyslog-8.39.0-fix-liblogging_stdlog-linking.patch
deleted file mode 100644
index 6ccf8f0252d..00000000000
--- a/app-admin/rsyslog/files/rsyslog-8.39.0-fix-liblogging_stdlog-linking.patch
+++ /dev/null
@@ -1,321 +0,0 @@
-https://github.com/rsyslog/rsyslog/pull/3240
-
---- a/configure.ac
-+++ b/configure.ac
-@@ -1436,6 +1436,12 @@ fi
- AM_CONDITIONAL(ENABLE_KSI_LS12, test x$enable_ksi_ls12 = xyes)
- 
- # liblogging-stdlog support
-+# we use liblogging-stdlog inside the testbench, which is why we need to 
check for it in any case
-+PKG_CHECK_MODULES(LIBLOGGING_STDLOG, liblogging-stdlog >= 1.0.3,
-+      AC_DEFINE(HAVE_LIBLOGGING_STDLOG, 1, [Define to 1 if liblogging-stdlog 
is available.]),
-+      [AC_MSG_NOTICE([liblogging-stdlog not found, parts of the testbench 
will not run])]
-+)
-+
- AC_ARG_ENABLE(liblogging-stdlog,
-         [AS_HELP_STRING([--enable-liblogging-stdlog],[Enable 
liblogging-stdlog support @<:@default=no@:>@])],
-         [case "${enableval}" in
-@@ -1445,18 +1451,15 @@ AC_ARG_ENABLE(liblogging-stdlog,
-          esac],
-         [enable_liblogging_stdlog=no]
- )
-+if test "x$enable_liblogging_stdlog" = "xyes" -a "x$HAVE_LIBLOGGING_STDLOG" 
!= "x1"; then
-+      AC_MSG_ERROR(--enable-liblogging-stdlog set but liblogging was not 
found)
-+fi
-+AM_CONDITIONAL(ENABLE_LIBLOGGING_STDLOG, [test "x$enable_liblogging_stdlog" = 
"xyes"])
- if test "x$enable_liblogging_stdlog" = "xyes"; then
--      PKG_CHECK_MODULES(LIBLOGGING_STDLOG, liblogging-stdlog >= 1.0.3,
--              AC_DEFINE(HAVE_LIBLOGGING_STDLOG, 1, [Define to 1 if 
liblogging-stdlog is available.])
--      )
-+      AC_MSG_NOTICE(DEBUG: liblogging_stdlog enabled)
-+else
-+      AC_MSG_NOTICE(DEBUG: liblogging_stdlog disabled)
- fi
--AM_CONDITIONAL(ENABLE_LIBLOGGING_STDLOG, test x$enable_liblogging_stdlog = 
xyes)
--
--# we use liblogging-stdlog inside the testbench, which is why we need to 
check for it in any case
--PKG_CHECK_MODULES(LIBLOGGING_STDLOG, liblogging-stdlog >= 1.0.3,
--      AC_DEFINE(HAVE_LIBLOGGING_STDLOG, 1, [Define to 1 if liblogging-stdlog 
is available.]),
--      [AC_MSG_NOTICE([liblogging-stdlog not found, parts of the testbench 
will not run])]
--)
- 
- # RFC 3195 support
- AC_ARG_ENABLE(rfc3195,
---- a/plugins/imklog/Makefile.am
-+++ b/plugins/imklog/Makefile.am
-@@ -10,6 +10,11 @@ if ENABLE_IMKLOG_LINUX
- imklog_la_SOURCES += bsd.c
- endif
- 
--imklog_la_CPPFLAGS = -I$(top_srcdir) $(PTHREADS_CFLAGS) $(RSRT_CFLAGS) 
$(LIBLOGGING_STDLOG_CFLAGS)
--imklog_la_LDFLAGS = -module -avoid-version $(LIBLOGGING_STDLOG_LIBS)
-+imklog_la_CPPFLAGS = -I$(top_srcdir) $(PTHREADS_CFLAGS) $(RSRT_CFLAGS)
-+imklog_la_LDFLAGS = -module -avoid-version
- imklog_la_LIBADD = 
-+
-+if ENABLE_LIBLOGGING_STDLOG
-+imklog_la_CPPFLAGS += $(LIBLOGGING_STDLOG_CFLAGS)
-+imklog_la_LDFLAGS += $(LIBLOGGING_STDLOG_LIBS)
-+endif
---- a/plugins/immark/Makefile.am
-+++ b/plugins/immark/Makefile.am
-@@ -1,6 +1,11 @@
- pkglib_LTLIBRARIES = immark.la
- 
- immark_la_SOURCES = immark.c immark.h
--immark_la_CPPFLAGS = $(RSRT_CFLAGS) -I$(top_srcdir) $(PTHREADS_CFLAGS) 
$(LIBLOGGING_STDLOG_CFLAGS)
--immark_la_LDFLAGS = -module -avoid-version $(LIBLOGGING_STDLOG_LIBS)
-+immark_la_CPPFLAGS = $(RSRT_CFLAGS) -I$(top_srcdir) $(PTHREADS_CFLAGS)
-+immark_la_LDFLAGS = -module -avoid-version
- immark_la_LIBADD = 
-+
-+if ENABLE_LIBLOGGING_STDLOG
-+immark_la_CPPFLAGS += $(LIBLOGGING_STDLOG_CFLAGS)
-+immark_la_LDFLAGS += $(LIBLOGGING_STDLOG_LIBS)
-+endif
---- a/plugins/imtcp/Makefile.am
-+++ b/plugins/imtcp/Makefile.am
-@@ -1,6 +1,11 @@
- pkglib_LTLIBRARIES = imtcp.la
- 
- imtcp_la_SOURCES = imtcp.c
--imtcp_la_CPPFLAGS = -I$(top_srcdir) $(PTHREADS_CFLAGS) $(RSRT_CFLAGS) 
$(LIBLOGGING_STDLOG_CFLAGS)
--imtcp_la_LDFLAGS = -module -avoid-version $(LIBLOGGING_STDLOG_LIBS)
-+imtcp_la_CPPFLAGS = -I$(top_srcdir) $(PTHREADS_CFLAGS) $(RSRT_CFLAGS)
-+imtcp_la_LDFLAGS = -module -avoid-version
- imtcp_la_LIBADD = 
-+
-+if ENABLE_LIBLOGGING_STDLOG
-+imtcp_la_CPPFLAGS += $(LIBLOGGING_STDLOG_CFLAGS)
-+imtcp_la_LDFLAGS += $(LIBLOGGING_STDLOG_LIBS)
-+endif
---- a/plugins/imudp/Makefile.am
-+++ b/plugins/imudp/Makefile.am
-@@ -1,6 +1,11 @@
- pkglib_LTLIBRARIES = imudp.la
- 
- imudp_la_SOURCES = imudp.c
--imudp_la_CPPFLAGS = -I$(top_srcdir) $(PTHREADS_CFLAGS) $(RSRT_CFLAGS) 
$(LIBLOGGING_STDLOG_CFLAGS)
--imudp_la_LDFLAGS = -module -avoid-version $(LIBLOGGING_STDLOG_LIBS)
-+imudp_la_CPPFLAGS = -I$(top_srcdir) $(PTHREADS_CFLAGS) $(RSRT_CFLAGS)
-+imudp_la_LDFLAGS = -module -avoid-version
- imudp_la_LIBADD = $(IMUDP_LIBS)
-+
-+if ENABLE_LIBLOGGING_STDLOG
-+imudp_la_CPPFLAGS += $(LIBLOGGING_STDLOG_CFLAGS)
-+imudp_la_LDFLAGS += $(LIBLOGGING_STDLOG_LIBS)
-+endif
---- a/plugins/imuxsock/Makefile.am
-+++ b/plugins/imuxsock/Makefile.am
-@@ -1,6 +1,11 @@
- pkglib_LTLIBRARIES = imuxsock.la
- 
- imuxsock_la_SOURCES = imuxsock.c
--imuxsock_la_CPPFLAGS = -DSD_EXPORT_SYMBOLS -I$(top_srcdir) $(PTHREADS_CFLAGS) 
$(RSRT_CFLAGS) $(LIBLOGGING_STDLOG_CFLAGS)
--imuxsock_la_LDFLAGS = -module -avoid-version $(LIBLOGGING_STDLOG_LIBS)
-+imuxsock_la_CPPFLAGS = -DSD_EXPORT_SYMBOLS -I$(top_srcdir) $(PTHREADS_CFLAGS) 
$(RSRT_CFLAGS)
-+imuxsock_la_LDFLAGS = -module -avoid-version
- imuxsock_la_LIBADD =
-+
-+if ENABLE_LIBLOGGING_STDLOG
-+imuxsock_la_CPPFLAGS += $(LIBLOGGING_STDLOG_CFLAGS)
-+imuxsock_la_LDFLAGS += $(LIBLOGGING_STDLOG_LIBS)
-+endif
---- a/plugins/mmexternal/Makefile.am
-+++ b/plugins/mmexternal/Makefile.am
-@@ -1,8 +1,13 @@
- pkglib_LTLIBRARIES = mmexternal.la
- 
- mmexternal_la_SOURCES = mmexternal.c
--mmexternal_la_CPPFLAGS =  $(RSRT_CFLAGS) $(PTHREADS_CFLAGS) 
$(LIBLOGGING_STDLOG_CFLAGS)
--mmexternal_la_LDFLAGS = -module -avoid-version $(LIBLOGGING_STDLOG_LIBS)
-+mmexternal_la_CPPFLAGS =  $(RSRT_CFLAGS) $(PTHREADS_CFLAGS)
-+mmexternal_la_LDFLAGS = -module -avoid-version
- mmexternal_la_LIBADD = 
- 
-+if ENABLE_LIBLOGGING_STDLOG
-+mmexternal_la_CPPFLAGS += $(LIBLOGGING_STDLOG_CFLAGS)
-+mmexternal_la_LDFLAGS += $(LIBLOGGING_STDLOG_LIBS)
-+endif
-+
- EXTRA_DIST = 
---- a/plugins/omtesting/Makefile.am
-+++ b/plugins/omtesting/Makefile.am
-@@ -1,6 +1,11 @@
- pkglib_LTLIBRARIES = omtesting.la
- 
- omtesting_la_SOURCES = omtesting.c
--omtesting_la_CPPFLAGS = -I$(top_srcdir) $(PTHREADS_CFLAGS) $(RSRT_CFLAGS) 
$(LIBLOGGING_STDLOG_CFLAGS)
--omtesting_la_LDFLAGS = -module -avoid-version $(LIBLOGGING_STDLOG_LIBS)
-+omtesting_la_CPPFLAGS = -I$(top_srcdir) $(PTHREADS_CFLAGS) $(RSRT_CFLAGS)
-+omtesting_la_LDFLAGS = -module -avoid-version
- omtesting_la_LIBADD = 
-+
-+if ENABLE_LIBLOGGING_STDLOG
-+omtesting_la_CPPFLAGS += $(LIBLOGGING_STDLOG_CFLAGS)
-+omtesting_la_LDFLAGS += $(LIBLOGGING_STDLOG_LIBS)
-+endif
---- a/runtime/Makefile.am
-+++ b/runtime/Makefile.am
-@@ -112,8 +112,15 @@ else
- librsyslog_la_CPPFLAGS = -DSD_EXPORT_SYMBOLS -D_PATH_MODDIR=\"$(pkglibdir)/\" 
-I\$(top_srcdir) -I\$(top_srcdir)/grammar
- endif
- #librsyslog_la_LDFLAGS = -module -avoid-version
--librsyslog_la_CPPFLAGS += $(PTHREADS_CFLAGS) $(RSRT_CFLAGS) $(LIBUUID_CFLAGS) 
$(LIBFASTJSON_CFLAGS) ${LIBESTR_CFLAGS} ${LIBLOGGING_STDLOG_CFLAGS} 
-I\$(top_srcdir)/tools
--librsyslog_la_LIBADD =  $(DL_LIBS) $(RT_LIBS) $(LIBUUID_LIBS) 
$(LIBFASTJSON_LIBS) ${LIBESTR_LIBS} ${LIBLOGGING_STDLOG_LIBS}
-+librsyslog_la_CPPFLAGS += $(PTHREADS_CFLAGS) $(RSRT_CFLAGS) $(LIBUUID_CFLAGS) 
$(LIBFASTJSON_CFLAGS) ${LIBESTR_CFLAGS}
-+librsyslog_la_LIBADD =  $(DL_LIBS) $(RT_LIBS) $(LIBUUID_LIBS) 
$(LIBFASTJSON_LIBS) ${LIBESTR_LIBS}
-+
-+if ENABLE_LIBLOGGING_STDLOG
-+librsyslog_la_CPPFLAGS += ${LIBLOGGING_STDLOG_CFLAGS}
-+librsyslog_la_LIBADD += $(LIBLOGGING_STDLOG_LIBS)
-+endif
-+
-+librsyslog_la_CPPFLAGS += -I\$(top_srcdir)/tools
- 
- #
- # regular expression support
-@@ -121,9 +128,15 @@ librsyslog_la_LIBADD =  $(DL_LIBS) $(RT_LIBS) 
$(LIBUUID_LIBS) $(LIBFASTJSON_LIBS
- if ENABLE_REGEXP
- pkglib_LTLIBRARIES += lmregexp.la
- lmregexp_la_SOURCES = regexp.c regexp.h
--lmregexp_la_CPPFLAGS = $(PTHREADS_CFLAGS) $(RSRT_CFLAGS) 
$(LIBLOGGING_STDLOG_CFLAGS)
--lmregexp_la_LDFLAGS = -module -avoid-version $(LIBLOGGING_STDLOG_LIBS)
--lmregexp_la_LIBADD =
-+lmregexp_la_CPPFLAGS = $(PTHREADS_CFLAGS) $(RSRT_CFLAGS)
-+lmregexp_la_LDFLAGS = -module -avoid-version
-+lmregexp_la_LIBADD = 
-+
-+if ENABLE_LIBLOGGING_STDLOG
-+lmregexp_la_CPPFLAGS += $(LIBLOGGING_STDLOG_CFLAGS)
-+lmregexp_la_LDFLAGS += $(LIBLOGGING_STDLOG_LIBS)
-+endif
-+
- endif
- 
- #
-@@ -131,9 +144,14 @@ endif
- # 
- pkglib_LTLIBRARIES += lmzlibw.la
- lmzlibw_la_SOURCES = zlibw.c zlibw.h
--lmzlibw_la_CPPFLAGS = $(PTHREADS_CFLAGS) $(RSRT_CFLAGS) 
$(LIBLOGGING_STDLOG_CFLAGS)
--lmzlibw_la_LDFLAGS = -module -avoid-version $(LIBLOGGING_STDLOG_LIBS)
--lmzlibw_la_LIBADD =
-+lmzlibw_la_CPPFLAGS = $(PTHREADS_CFLAGS) $(RSRT_CFLAGS)
-+lmzlibw_la_LDFLAGS = -module -avoid-version
-+lmzlibw_la_LIBADD = 
-+
-+if ENABLE_LIBLOGGING_STDLOG
-+lmzlibw_la_CPPFLAGS += $(LIBLOGGING_STDLOG_CFLAGS)
-+lmzlibw_la_LDFLAGS += $(LIBLOGGING_STDLOG_LIBS)
-+endif
- 
- 
- if ENABLE_INET
-@@ -142,18 +160,28 @@ pkglib_LTLIBRARIES += lmnet.la lmnetstrms.la
- # network support
- # 
- lmnet_la_SOURCES = net.c net.h
--lmnet_la_CPPFLAGS = $(PTHREADS_CFLAGS) $(RSRT_CFLAGS) 
$(LIBLOGGING_STDLOG_CFLAGS)
--lmnet_la_LDFLAGS = -module -avoid-version ../compat/compat_la-getifaddrs.lo 
$(LIBLOGGING_STDLOG_LIBS)
--lmnet_la_LIBADD =
-+lmnet_la_CPPFLAGS = $(PTHREADS_CFLAGS) $(RSRT_CFLAGS)
-+lmnet_la_LDFLAGS = -module -avoid-version ../compat/compat_la-getifaddrs.lo
-+lmnet_la_LIBADD = 
-+
-+if ENABLE_LIBLOGGING_STDLOG
-+lmnet_la_CPPFLAGS += $(LIBLOGGING_STDLOG_CFLAGS)
-+lmnet_la_LDFLAGS += $(LIBLOGGING_STDLOG_LIBS)
-+endif
- 
- # network stream master class and stream factory
- lmnetstrms_la_SOURCES = netstrms.c netstrms.h \
-                       netstrm.c netstrm.h \
-                       nssel.c nssel.h \
-                       nspoll.c nspoll.h
--lmnetstrms_la_CPPFLAGS = $(PTHREADS_CFLAGS) $(RSRT_CFLAGS) 
$(LIBLOGGING_STDLOG_CFLAGS)
--lmnetstrms_la_LDFLAGS = -module -avoid-version $(LIBLOGGING_STDLOG_LIBS)
--lmnetstrms_la_LIBADD =
-+lmnetstrms_la_CPPFLAGS = $(PTHREADS_CFLAGS) $(RSRT_CFLAGS)
-+lmnetstrms_la_LDFLAGS = -module -avoid-version
-+lmnetstrms_la_LIBADD = 
-+
-+if ENABLE_LIBLOGGING_STDLOG
-+lmnetstrms_la_CPPFLAGS += $(LIBLOGGING_STDLOG_CFLAGS)
-+lmnetstrms_la_LDFLAGS += $(LIBLOGGING_STDLOG_LIBS)
-+endif
- 
- # netstream drivers
- 
-@@ -162,9 +190,15 @@ pkglib_LTLIBRARIES += lmnsd_ptcp.la
- lmnsd_ptcp_la_SOURCES = nsd_ptcp.c nsd_ptcp.h \
-                       nsdsel_ptcp.c nsdsel_ptcp.h \
-                       nsdpoll_ptcp.c nsdpoll_ptcp.h
--lmnsd_ptcp_la_CPPFLAGS = $(PTHREADS_CFLAGS) $(RSRT_CFLAGS) 
$(LIBLOGGING_STDLOG_CFLAGS)
--lmnsd_ptcp_la_LDFLAGS = -module -avoid-version $(LIBLOGGING_STDLOG_LIBS)
--lmnsd_ptcp_la_LIBADD =
-+lmnsd_ptcp_la_CPPFLAGS = $(PTHREADS_CFLAGS) $(RSRT_CFLAGS)
-+lmnsd_ptcp_la_LDFLAGS = -module -avoid-version
-+lmnsd_ptcp_la_LIBADD = 
-+
-+if ENABLE_LIBLOGGING_STDLOG
-+lmnsd_ptcp_la_CPPFLAGS += $(LIBLOGGING_STDLOG_CFLAGS)
-+lmnsd_ptcp_la_LDFLAGS += $(LIBLOGGING_STDLOG_LIBS)
-+endif
-+
- endif # if ENABLE_INET
- 
- #
-@@ -226,20 +260,30 @@ lmtcpsrv_la_SOURCES = \
-       tcps_sess.h \
-       tcpsrv.c \
-       tcpsrv.h
--lmtcpsrv_la_CPPFLAGS = $(PTHREADS_CFLAGS) $(RSRT_CFLAGS) 
$(LIBLOGGING_STDLOG_CFLAGS)
--lmtcpsrv_la_LDFLAGS = -module -avoid-version $(LIBLOGGING_STDLOG_LIBS)
-+lmtcpsrv_la_CPPFLAGS = $(PTHREADS_CFLAGS) $(RSRT_CFLAGS)
-+lmtcpsrv_la_LDFLAGS = -module -avoid-version
- lmtcpsrv_la_LIBADD = 
- 
-+if ENABLE_LIBLOGGING_STDLOG
-+lmtcpsrv_la_CPPFLAGS += $(LIBLOGGING_STDLOG_CFLAGS)
-+lmtcpsrv_la_LDFLAGS += $(LIBLOGGING_STDLOG_LIBS)
-+endif
-+
- #
- # TCP (stream) client support
- #
- lmtcpclt_la_SOURCES = \
-       tcpclt.c \
-       tcpclt.h
--lmtcpclt_la_CPPFLAGS = $(PTHREADS_CFLAGS) $(RSRT_CFLAGS) 
$(LIBLOGGING_STDLOG_CFLAGS)
--lmtcpclt_la_LDFLAGS = -module -avoid-version $(LIBLOGGING_STDLOG_LIBS)
-+lmtcpclt_la_CPPFLAGS = $(PTHREADS_CFLAGS) $(RSRT_CFLAGS)
-+lmtcpclt_la_LDFLAGS = -module -avoid-version
- lmtcpclt_la_LIBADD = 
- 
-+if ENABLE_LIBLOGGING_STDLOG
-+lmtcpclt_la_CPPFLAGS += $(LIBLOGGING_STDLOG_CFLAGS)
-+lmtcpclt_la_LDFLAGS += $(LIBLOGGING_STDLOG_LIBS)
-+endif
-+
- 
- #
- # support library for Guardtime KSI-LS12
---- a/tools/Makefile.am
-+++ b/tools/Makefile.am
-@@ -37,7 +37,14 @@ rsyslogd_SOURCES = \
-       iminternal.h \
-       \
-       ../dirty.h
--rsyslogd_CPPFLAGS =  $(PTHREADS_CFLAGS) $(RSRT_CFLAGS) 
$(LIBLOGGING_STDLOG_CFLAGS) -DSD_EXPORT_SYMBOLS
-+rsyslogd_CPPFLAGS =  $(PTHREADS_CFLAGS) $(RSRT_CFLAGS)
-+
-+if ENABLE_LIBLOGGING_STDLOG
-+rsyslogd_CPPFLAGS += $(LIBLOGGING_STDLOG_CFLAGS)
-+endif
-+
-+rsyslogd_CPPFLAGS += -DSD_EXPORT_SYMBOLS
-+
- # note: it looks like librsyslog.la must be explicitely given on LDDADD,
- # otherwise dependencies are not properly calculated (resulting in a
- # potentially incomplete build, a problem we had several times...)

diff --git a/app-admin/rsyslog/files/rsyslog-8.40.0-fix-omusrmsg.patch 
b/app-admin/rsyslog/files/rsyslog-8.40.0-fix-omusrmsg.patch
deleted file mode 100644
index 9247d0b067f..00000000000
--- a/app-admin/rsyslog/files/rsyslog-8.40.0-fix-omusrmsg.patch
+++ /dev/null
@@ -1,13 +0,0 @@
-https://github.com/rsyslog/rsyslog/issues/3346
-
---- a/tools/omusrmsg.c
-+++ b/tools/omusrmsg.c
-@@ -261,7 +261,7 @@ static rsRetVal wallmsg(uchar* pMsg, instanceData *pData)
- 
-               /* compute the device name */
-               strcpy(p, _PATH_DEV);
--              memcpy(p, ut.ut_line, UNAMESZ);
-+              strncat(p, ut.ut_line, UNAMESZ);
- 
-               /* we must be careful when writing to the terminal. A terminal 
may block
-                * (for example, a user has pressed <ctl>-s). In that case, we 
can not

diff --git a/app-admin/rsyslog/rsyslog-8.1901.0.ebuild 
b/app-admin/rsyslog/rsyslog-8.1901.0.ebuild
deleted file mode 100644
index e9efd66166d..00000000000
--- a/app-admin/rsyslog/rsyslog-8.1901.0.ebuild
+++ /dev/null
@@ -1,457 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-PYTHON_COMPAT=( python{2_7,3_5,3_6,3_7} )
-
-inherit autotools eutils linux-info python-any-r1 systemd
-
-DESCRIPTION="An enhanced multi-threaded syslogd with database support and more"
-HOMEPAGE="https://www.rsyslog.com/";
-
-if [[ ${PV} == "9999" ]]; then
-       EGIT_REPO_URI="https://github.com/rsyslog/${PN}.git";
-
-       DOC_REPO_URI="https://github.com/rsyslog/${PN}-doc.git";
-
-       inherit git-r3
-else
-       KEYWORDS="amd64 arm ~arm64 hppa x86"
-
-       SRC_URI="
-               https://www.rsyslog.com/files/download/${PN}/${P}.tar.gz
-               doc? ( 
https://www.rsyslog.com/files/download/${PN}/${PN}-doc-${PV}.tar.gz )
-       "
-fi
-
-LICENSE="GPL-3 LGPL-3 Apache-2.0"
-SLOT="0"
-IUSE="curl dbi debug doc elasticsearch +gcrypt gnutls jemalloc kafka kerberos 
kubernetes libressl mdblookup"
-IUSE+=" mongodb mysql normalize clickhouse omhttp omhttpfs omudpspoof openssl 
postgres"
-IUSE+=" rabbitmq redis relp rfc3195 rfc5424hmac snmp ssl systemd test 
usertools +uuid xxhash zeromq"
-RESTRICT="!test? ( test )"
-
-RDEPEND="
-       >=dev-libs/libfastjson-0.99.8:=
-       >=dev-libs/libestr-0.1.9
-       >=sys-libs/zlib-1.2.5
-       curl? ( >=net-misc/curl-7.35.0 )
-       dbi? ( >=dev-db/libdbi-0.8.3 )
-       elasticsearch? ( >=net-misc/curl-7.35.0 )
-       gcrypt? ( >=dev-libs/libgcrypt-1.5.3:= )
-       jemalloc? ( >=dev-libs/jemalloc-3.3.1:= )
-       kafka? ( >=dev-libs/librdkafka-0.9.0.99:= )
-       kerberos? ( virtual/krb5 )
-       kubernetes? ( >=net-misc/curl-7.35.0 )
-       mdblookup? ( dev-libs/libmaxminddb:= )
-       mongodb? ( >=dev-libs/mongo-c-driver-1.1.10:= )
-       mysql? ( virtual/libmysqlclient:= )
-       normalize? (
-               >=dev-libs/libee-0.4.0
-               >=dev-libs/liblognorm-2.0.3:=
-       )
-       clickhouse? ( >=net-misc/curl-7.35.0 )
-       omhttpfs? ( >=net-misc/curl-7.35.0 )
-       omudpspoof? ( >=net-libs/libnet-1.1.6 )
-       postgres? ( >=dev-db/postgresql-8.4.20:= )
-       rabbitmq? ( >=net-libs/rabbitmq-c-0.3.0:= )
-       redis? ( >=dev-libs/hiredis-0.11.0:= )
-       relp? ( >=dev-libs/librelp-1.2.17:= )
-       rfc3195? ( >=dev-libs/liblogging-1.0.1:=[rfc3195] )
-       rfc5424hmac? (
-               !libressl? ( >=dev-libs/openssl-0.9.8y:0= )
-               libressl? ( dev-libs/libressl:= )
-       )
-       snmp? ( >=net-analyzer/net-snmp-5.7.2 )
-       ssl? (
-               gnutls? ( >=net-libs/gnutls-2.12.23:0= )
-               openssl? (
-                       !libressl? ( dev-libs/openssl:0= )
-                       libressl? ( dev-libs/libressl:0= )
-               )
-       )
-       systemd? ( >=sys-apps/systemd-234 )
-       uuid? ( sys-apps/util-linux:0= )
-       xxhash? ( dev-libs/xxhash:= )
-       zeromq? (
-               >=net-libs/czmq-3.0.2
-       )"
-DEPEND="${RDEPEND}
-       >=sys-devel/autoconf-archive-2015.02.24
-       virtual/pkgconfig
-       elibc_musl? ( sys-libs/queue-standalone )
-       test? (
-               >=dev-libs/liblogging-1.0.1[stdlog]
-               jemalloc? ( <sys-libs/libfaketime-0.9.7 )
-               !jemalloc? ( sys-libs/libfaketime )
-               ${PYTHON_DEPS}
-       )"
-
-REQUIRED_USE="
-       kubernetes? ( normalize )
-       ssl? ( || ( gnutls openssl ) )
-"
-
-if [[ ${PV} == "9999" ]]; then
-       DEPEND+=" doc? ( >=dev-python/sphinx-1.1.3-r7 )"
-       DEPEND+=" >=sys-devel/flex-2.5.39-r1"
-       DEPEND+=" >=sys-devel/bison-2.4.3"
-       DEPEND+=" >=dev-python/docutils-0.12"
-fi
-
-CONFIG_CHECK="~INOTIFY_USER"
-WARNING_INOTIFY_USER="CONFIG_INOTIFY_USER isn't set. Imfile module on this 
system will only support polling mode!"
-
-pkg_setup() {
-       use test && python-any-r1_pkg_setup
-}
-
-src_unpack() {
-       if [[ ${PV} == "9999" ]]; then
-               git-r3_fetch
-               git-r3_checkout
-       else
-               unpack ${P}.tar.gz
-       fi
-
-       if use doc; then
-               if [[ ${PV} == "9999" ]]; then
-                       local _EGIT_BRANCH=
-                       if [[ -n "${EGIT_BRANCH}" ]]; then
-                               # Cannot use rsyslog commits/branches for 
documentation repository
-                               _EGIT_BRANCH=${EGIT_BRANCH}
-                               unset EGIT_BRANCH
-                       fi
-
-                       git-r3_fetch "${DOC_REPO_URI}"
-                       git-r3_checkout "${DOC_REPO_URI}" "${S}"/docs
-
-                       if [[ -n "${_EGIT_BRANCH}" ]]; then
-                               # Restore previous EGIT_BRANCH information
-                               EGIT_BRANCH=${_EGIT_BRANCH}
-                       fi
-               else
-                       cd "${S}" || die "Cannot change dir into '${S}'"
-                       mkdir docs || die "Failed to create docs directory"
-                       cd docs || die "Failed to change dir into '${S}/docs'"
-                       unpack ${PN}-doc-${PV}.tar.gz
-               fi
-       fi
-}
-
-src_prepare() {
-       default
-
-       eautoreconf
-}
-
-src_configure() {
-       # Maintainer notes:
-       # * Guardtime support is missing because libgt isn't yet available
-       #   in portage.
-       # * Hadoop's HDFS file system output module is currently not
-       #   supported in Gentoo because nobody is able to test it
-       #   (JAVA dependency).
-       # * dev-libs/hiredis doesn't provide pkg-config (see #504614,
-       #   upstream PR 129 and 136) so we need to export HIREDIS_*
-       #   variables because rsyslog's build system depends on pkg-config.
-
-       if use redis; then
-               export HIREDIS_LIBS="-L${EPREFIX}/usr/$(get_libdir) -lhiredis"
-               export HIREDIS_CFLAGS="-I${EPREFIX}/usr/include"
-       fi
-
-       local myeconfargs=(
-               --disable-debug-symbols
-               --disable-generate-man-pages
-               --without-valgrind-testbench
-               --disable-liblogging-stdlog
-               $(use_enable test testbench)
-               $(use_enable test libfaketime)
-               $(use_enable test extended-tests)
-               # Input Plugins without depedencies
-               --enable-imdiag
-               --enable-imfile
-               --enable-impstats
-               --enable-imptcp
-               # Message Modificiation Plugins without depedencies
-               --enable-mmanon
-               --enable-mmaudit
-               --enable-mmcount
-               --enable-mmfields
-               --enable-mmjsonparse
-               --enable-mmpstrucdata
-               --enable-mmrm1stspace
-               --enable-mmsequence
-               --enable-mmutf8fix
-               # Output Modification Plugins without dependencies
-               --enable-mail
-               --enable-omprog
-               --enable-omruleset
-               --enable-omstdout
-               --enable-omuxsock
-               # Misc
-               --enable-fmhash
-               $(use_enable xxhash fmhash-xxhash)
-               --enable-pmaixforwardedfrom
-               --enable-pmciscoios
-               --enable-pmcisconames
-               --enable-pmlastmsg
-               $(use_enable normalize pmnormalize)
-               --enable-pmnull
-               --enable-pmpanngfw
-               --enable-pmsnare
-               # DB
-               $(use_enable dbi libdbi)
-               $(use_enable mongodb ommongodb)
-               $(use_enable mysql)
-               $(use_enable postgres pgsql)
-               $(use_enable redis omhiredis)
-               # Debug
-               $(use_enable debug)
-               $(use_enable debug diagtools)
-               $(use_enable debug valgrind)
-               # Misc
-               $(use_enable clickhouse)
-               $(use_enable curl fmhttp)
-               $(use_enable elasticsearch)
-               $(use_enable gcrypt libgcrypt)
-               $(use_enable jemalloc)
-               $(use_enable kafka imkafka)
-               $(use_enable kafka omkafka)
-               $(use_enable kerberos gssapi-krb5)
-               $(use_enable kubernetes mmkubernetes)
-               $(use_enable normalize mmnormalize)
-               $(use_enable mdblookup mmdblookup)
-               $(use_enable omhttp)
-               $(use_enable omhttpfs)
-               $(use_enable omudpspoof)
-               $(use_enable rabbitmq omrabbitmq)
-               $(use_enable relp)
-               $(use_enable rfc3195)
-               $(use_enable rfc5424hmac mmrfc5424addhmac)
-               $(use_enable snmp)
-               $(use_enable snmp mmsnmptrapd)
-               $(use_enable gnutls)
-               $(use_enable openssl)
-               $(use_enable systemd imjournal)
-               $(use_enable systemd omjournal)
-               $(use_enable usertools)
-               $(use_enable uuid)
-               $(use_enable zeromq imczmq)
-               $(use_enable zeromq omczmq)
-               --with-systemdsystemunitdir="$(systemd_get_systemunitdir)"
-       )
-
-       econf "${myeconfargs[@]}"
-}
-
-src_compile() {
-       default
-
-       if use doc && [[ "${PV}" == "9999" ]]; then
-               einfo "Building documentation ..."
-               local doc_dir="${S}/docs"
-               cd "${doc_dir}" || die "Cannot chdir into \"${doc_dir}\"!"
-               sphinx-build -b html source build || die "Building 
documentation failed!"
-       fi
-}
-
-src_test() {
-       local _has_increased_ulimit=
-
-       # Sometimes tests aren't executable (i.e. when added via patch)
-       einfo "Adjusting permissions of test scripts ..."
-       find "${S}"/tests -type f -name '*.sh' \! -perm -111 -exec chmod a+x 
'{}' \; || \
-               die "Failed to adjust test scripts permission"
-
-       if ulimit -n 3072; then
-               _has_increased_ulimit="true"
-       fi
-
-       if ! emake --jobs 1 check; then
-               eerror "Test suite failed! :("
-
-               if [[ -z "${_has_increased_ulimit}" ]]; then
-                       eerror "Probably because open file limit couldn't be 
set to 3072."
-               fi
-
-               if has userpriv ${FEATURES}; then
-                       eerror "Please try to reproduce the test suite failure 
with FEATURES=-userpriv " \
-                               "before you submit a bug report."
-               fi
-
-       fi
-}
-
-src_install() {
-       local DOCS=(
-               AUTHORS
-               ChangeLog
-               "${FILESDIR}"/README.gentoo
-       )
-
-       use doc && local HTML_DOCS=( "${S}/docs/build/." )
-
-       default
-
-       newconfd "${FILESDIR}/${PN}.confd-r1" ${PN}
-       newinitd "${FILESDIR}/${PN}.initd-r1" ${PN}
-
-       keepdir /var/empty/dev
-       keepdir /var/spool/${PN}
-       keepdir /etc/ssl/${PN}
-       keepdir /etc/${PN}.d
-
-       insinto /etc
-       newins "${FILESDIR}/${PN}.conf" ${PN}.conf
-
-       insinto /etc/rsyslog.d/
-       newins "${FILESDIR}/50-default-r1.conf" 50-default.conf
-
-       insinto /etc/logrotate.d/
-       newins "${FILESDIR}/${PN}-r1.logrotate" ${PN}
-
-       if use mysql; then
-               insinto /usr/share/doc/${PF}/scripts/mysql
-               doins plugins/ommysql/createDB.sql
-       fi
-
-       if use postgres; then
-               insinto /usr/share/doc/${PF}/scripts/pgsql
-               doins plugins/ompgsql/createDB.sql
-       fi
-
-       prune_libtool_files --modules
-}
-
-pkg_postinst() {
-       local advertise_readme=0
-
-       if [[ -z "${REPLACING_VERSIONS}" ]]; then
-               # This is a new installation
-
-               advertise_readme=1
-
-               if use mysql || use postgres; then
-                       echo
-                       elog "Sample SQL scripts for MySQL & PostgreSQL have 
been installed to:"
-                       elog "  /usr/share/doc/${PF}/scripts"
-               fi
-
-               if use ssl; then
-                       echo
-                       elog "To create a default CA and certificates for your 
server and clients, run:"
-                       elog "  emerge --config =${PF}"
-                       elog "on your logging server. You can run it several 
times,"
-                       elog "once for each logging client. The client 
certificates will be signed"
-                       elog "using the CA certificate generated during the 
first run."
-               fi
-       fi
-
-       if [[ ${advertise_readme} -gt 0 ]]; then
-               # We need to show the README file location
-
-               echo ""
-               elog "Please read"
-               elog ""
-               elog "  ${EPREFIX}/usr/share/doc/${PF}/README.gentoo*"
-               elog ""
-               elog "for more details."
-       fi
-}
-
-pkg_config() {
-       if ! use ssl ; then
-               einfo "There is nothing to configure for rsyslog unless you"
-               einfo "used USE=ssl to build it."
-               return 0
-       fi
-
-       # Make sure the certificates directory exists
-       local CERTDIR="${EROOT}/etc/ssl/${PN}"
-       if [[ ! -d "${CERTDIR}" ]]; then
-               mkdir "${CERTDIR}" || die
-       fi
-       einfo "Your certificates will be stored in ${CERTDIR}"
-
-       # Create a default CA if needed
-       if [[ ! -f "${CERTDIR}/${PN}_ca.cert.pem" ]]; then
-               einfo "No CA key and certificate found in ${CERTDIR}, creating 
them for you..."
-               certtool --generate-privkey \
-                       --outfile "${CERTDIR}/${PN}_ca.privkey.pem" &>/dev/null
-               chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem"
-
-               cat > "${T}/${PF}.$$" <<- _EOF
-               cn = Portage automated CA
-               ca
-               cert_signing_key
-               expiration_days = 3650
-               _EOF
-
-               certtool --generate-self-signed \
-                       --load-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
-                       --outfile "${CERTDIR}/${PN}_ca.cert.pem" \
-                       --template "${T}/${PF}.$$" &>/dev/null
-               chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem"
-
-               # Create the server certificate
-               echo
-               einfon "Please type the Common Name of the SERVER you wish to 
create a certificate for: "
-               read -r CN
-
-               einfo "Creating private key and certificate for server ${CN}..."
-               certtool --generate-privkey \
-                       --outfile "${CERTDIR}/${PN}_${CN}.key.pem" &>/dev/null
-               chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem"
-
-               cat > "${T}/${PF}.$$" <<- _EOF
-               cn = ${CN}
-               tls_www_server
-               dns_name = ${CN}
-               expiration_days = 3650
-               _EOF
-
-               certtool --generate-certificate \
-                       --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \
-                       --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \
-                       --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \
-                       --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
-                       --template "${T}/${PF}.$$" &>/dev/null
-               chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem"
-
-       else
-               einfo "Found existing ${CERTDIR}/${PN}_ca.cert.pem, skipping CA 
and SERVER creation."
-       fi
-
-       # Create a client certificate
-       echo
-       einfon "Please type the Common Name of the CLIENT you wish to create a 
certificate for: "
-       read -r CN
-
-       einfo "Creating private key and certificate for client ${CN}..."
-       certtool --generate-privkey \
-               --outfile "${CERTDIR}/${PN}_${CN}.key.pem" &>/dev/null
-       chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem"
-
-       cat > "${T}/${PF}.$$" <<- _EOF
-       cn = ${CN}
-       tls_www_client
-       dns_name = ${CN}
-       expiration_days = 3650
-       _EOF
-
-       certtool --generate-certificate \
-               --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \
-               --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \
-               --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \
-               --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
-               --template "${T}/${PF}.$$" &>/dev/null
-       chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem"
-
-       rm -f "${T}/${PF}.$$"
-
-       echo
-       einfo "Here is the documentation on how to encrypt your log traffic:"
-       einfo " https://www.rsyslog.com/doc/rsyslog_tls.html";
-}

diff --git a/app-admin/rsyslog/rsyslog-8.1903.0.ebuild 
b/app-admin/rsyslog/rsyslog-8.1903.0.ebuild
deleted file mode 100644
index d1b23d297f7..00000000000
--- a/app-admin/rsyslog/rsyslog-8.1903.0.ebuild
+++ /dev/null
@@ -1,463 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-PYTHON_COMPAT=( python{2_7,3_5,3_6,3_7} )
-
-inherit autotools eutils linux-info python-any-r1 systemd
-
-DESCRIPTION="An enhanced multi-threaded syslogd with database support and more"
-HOMEPAGE="https://www.rsyslog.com/";
-
-if [[ ${PV} == "9999" ]]; then
-       EGIT_REPO_URI="https://github.com/rsyslog/${PN}.git";
-
-       DOC_REPO_URI="https://github.com/rsyslog/${PN}-doc.git";
-
-       inherit git-r3
-else
-       KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~x86"
-
-       SRC_URI="
-               https://www.rsyslog.com/files/download/${PN}/${P}.tar.gz
-               doc? ( 
https://www.rsyslog.com/files/download/${PN}/${PN}-doc-${PV}.tar.gz )
-       "
-fi
-
-LICENSE="GPL-3 LGPL-3 Apache-2.0"
-SLOT="0"
-IUSE="curl dbi debug doc elasticsearch +gcrypt gnutls jemalloc kafka kerberos 
kubernetes libressl mdblookup"
-IUSE+=" mongodb mysql normalize clickhouse omhttp omhttpfs omudpspoof openssl 
postgres"
-IUSE+=" rabbitmq redis relp rfc3195 rfc5424hmac snmp ssl systemd test 
usertools +uuid xxhash zeromq"
-RESTRICT="!test? ( test )"
-
-RDEPEND="
-       >=dev-libs/libfastjson-0.99.8:=
-       >=dev-libs/libestr-0.1.9
-       >=sys-libs/zlib-1.2.5
-       curl? ( >=net-misc/curl-7.35.0 )
-       dbi? ( >=dev-db/libdbi-0.8.3 )
-       elasticsearch? ( >=net-misc/curl-7.35.0 )
-       gcrypt? ( >=dev-libs/libgcrypt-1.5.3:= )
-       jemalloc? ( >=dev-libs/jemalloc-3.3.1:= )
-       kafka? ( >=dev-libs/librdkafka-0.9.0.99:= )
-       kerberos? ( virtual/krb5 )
-       kubernetes? ( >=net-misc/curl-7.35.0 )
-       mdblookup? ( dev-libs/libmaxminddb:= )
-       mongodb? ( >=dev-libs/mongo-c-driver-1.1.10:= )
-       mysql? ( virtual/libmysqlclient:= )
-       normalize? (
-               >=dev-libs/libee-0.4.0
-               >=dev-libs/liblognorm-2.0.3:=
-       )
-       clickhouse? ( >=net-misc/curl-7.35.0 )
-       omhttpfs? ( >=net-misc/curl-7.35.0 )
-       omudpspoof? ( >=net-libs/libnet-1.1.6 )
-       postgres? ( >=dev-db/postgresql-8.4.20:= )
-       rabbitmq? ( >=net-libs/rabbitmq-c-0.3.0:= )
-       redis? ( >=dev-libs/hiredis-0.11.0:= )
-       relp? ( >=dev-libs/librelp-1.2.17:= )
-       rfc3195? ( >=dev-libs/liblogging-1.0.1:=[rfc3195] )
-       rfc5424hmac? (
-               !libressl? ( >=dev-libs/openssl-0.9.8y:0= )
-               libressl? ( dev-libs/libressl:= )
-       )
-       snmp? ( >=net-analyzer/net-snmp-5.7.2 )
-       ssl? (
-               gnutls? ( >=net-libs/gnutls-2.12.23:0= )
-               openssl? (
-                       !libressl? ( dev-libs/openssl:0= )
-                       libressl? ( dev-libs/libressl:0= )
-               )
-       )
-       systemd? ( >=sys-apps/systemd-234 )
-       uuid? ( sys-apps/util-linux:0= )
-       xxhash? ( dev-libs/xxhash:= )
-       zeromq? (
-               >=net-libs/czmq-3.0.2
-       )"
-DEPEND="${RDEPEND}
-       >=sys-devel/autoconf-archive-2015.02.24
-       virtual/pkgconfig
-       elibc_musl? ( sys-libs/queue-standalone )
-       test? (
-               >=dev-libs/liblogging-1.0.1[stdlog]
-               jemalloc? ( <sys-libs/libfaketime-0.9.7 )
-               !jemalloc? ( sys-libs/libfaketime )
-               ${PYTHON_DEPS}
-       )"
-
-REQUIRED_USE="
-       kubernetes? ( normalize )
-       ssl? ( || ( gnutls openssl ) )
-"
-
-if [[ ${PV} == "9999" ]]; then
-       DEPEND+=" doc? ( >=dev-python/sphinx-1.1.3-r7 )"
-       DEPEND+=" >=sys-devel/flex-2.5.39-r1"
-       DEPEND+=" >=sys-devel/bison-2.4.3"
-       DEPEND+=" >=dev-python/docutils-0.12"
-fi
-
-PATCHES=(
-       "${FILESDIR}"/${P}-add-missing-tests.patch
-       "${FILESDIR}"/${P}-add-py3-support-to-omhttp-test.patch
-       "${FILESDIR}"/${P}-fix-py3-compatibility-in-diag.sh.patch
-)
-
-CONFIG_CHECK="~INOTIFY_USER"
-WARNING_INOTIFY_USER="CONFIG_INOTIFY_USER isn't set. Imfile module on this 
system will only support polling mode!"
-
-pkg_setup() {
-       use test && python-any-r1_pkg_setup
-}
-
-src_unpack() {
-       if [[ ${PV} == "9999" ]]; then
-               git-r3_fetch
-               git-r3_checkout
-       else
-               unpack ${P}.tar.gz
-       fi
-
-       if use doc; then
-               if [[ ${PV} == "9999" ]]; then
-                       local _EGIT_BRANCH=
-                       if [[ -n "${EGIT_BRANCH}" ]]; then
-                               # Cannot use rsyslog commits/branches for 
documentation repository
-                               _EGIT_BRANCH=${EGIT_BRANCH}
-                               unset EGIT_BRANCH
-                       fi
-
-                       git-r3_fetch "${DOC_REPO_URI}"
-                       git-r3_checkout "${DOC_REPO_URI}" "${S}"/docs
-
-                       if [[ -n "${_EGIT_BRANCH}" ]]; then
-                               # Restore previous EGIT_BRANCH information
-                               EGIT_BRANCH=${_EGIT_BRANCH}
-                       fi
-               else
-                       cd "${S}" || die "Cannot change dir into '${S}'"
-                       mkdir docs || die "Failed to create docs directory"
-                       cd docs || die "Failed to change dir into '${S}/docs'"
-                       unpack ${PN}-doc-${PV}.tar.gz
-               fi
-       fi
-}
-
-src_prepare() {
-       default
-
-       eautoreconf
-}
-
-src_configure() {
-       # Maintainer notes:
-       # * Guardtime support is missing because libgt isn't yet available
-       #   in portage.
-       # * Hadoop's HDFS file system output module is currently not
-       #   supported in Gentoo because nobody is able to test it
-       #   (JAVA dependency).
-       # * dev-libs/hiredis doesn't provide pkg-config (see #504614,
-       #   upstream PR 129 and 136) so we need to export HIREDIS_*
-       #   variables because rsyslog's build system depends on pkg-config.
-
-       if use redis; then
-               export HIREDIS_LIBS="-L${EPREFIX}/usr/$(get_libdir) -lhiredis"
-               export HIREDIS_CFLAGS="-I${EPREFIX}/usr/include"
-       fi
-
-       local myeconfargs=(
-               --disable-debug-symbols
-               --disable-generate-man-pages
-               --without-valgrind-testbench
-               --disable-liblogging-stdlog
-               $(use_enable test testbench)
-               $(use_enable test libfaketime)
-               $(use_enable test extended-tests)
-               # Input Plugins without depedencies
-               --enable-imdiag
-               --enable-imfile
-               --enable-impstats
-               --enable-imptcp
-               # Message Modificiation Plugins without depedencies
-               --enable-mmanon
-               --enable-mmaudit
-               --enable-mmcount
-               --enable-mmfields
-               --enable-mmjsonparse
-               --enable-mmpstrucdata
-               --enable-mmrm1stspace
-               --enable-mmsequence
-               --enable-mmutf8fix
-               # Output Modification Plugins without dependencies
-               --enable-mail
-               --enable-omprog
-               --enable-omruleset
-               --enable-omstdout
-               --enable-omuxsock
-               # Misc
-               --enable-fmhash
-               $(use_enable xxhash fmhash-xxhash)
-               --enable-pmaixforwardedfrom
-               --enable-pmciscoios
-               --enable-pmcisconames
-               --enable-pmlastmsg
-               $(use_enable normalize pmnormalize)
-               --enable-pmnull
-               --enable-pmpanngfw
-               --enable-pmsnare
-               # DB
-               $(use_enable dbi libdbi)
-               $(use_enable mongodb ommongodb)
-               $(use_enable mysql)
-               $(use_enable postgres pgsql)
-               $(use_enable redis omhiredis)
-               # Debug
-               $(use_enable debug)
-               $(use_enable debug diagtools)
-               $(use_enable debug valgrind)
-               # Misc
-               $(use_enable clickhouse)
-               $(use_enable curl fmhttp)
-               $(use_enable elasticsearch)
-               $(use_enable gcrypt libgcrypt)
-               $(use_enable jemalloc)
-               $(use_enable kafka imkafka)
-               $(use_enable kafka omkafka)
-               $(use_enable kerberos gssapi-krb5)
-               $(use_enable kubernetes mmkubernetes)
-               $(use_enable normalize mmnormalize)
-               $(use_enable mdblookup mmdblookup)
-               $(use_enable omhttp)
-               $(use_enable omhttpfs)
-               $(use_enable omudpspoof)
-               $(use_enable rabbitmq omrabbitmq)
-               $(use_enable relp)
-               $(use_enable rfc3195)
-               $(use_enable rfc5424hmac mmrfc5424addhmac)
-               $(use_enable snmp)
-               $(use_enable snmp mmsnmptrapd)
-               $(use_enable gnutls)
-               $(use_enable openssl)
-               $(use_enable systemd imjournal)
-               $(use_enable systemd omjournal)
-               $(use_enable usertools)
-               $(use_enable uuid)
-               $(use_enable zeromq imczmq)
-               $(use_enable zeromq omczmq)
-               --with-systemdsystemunitdir="$(systemd_get_systemunitdir)"
-       )
-
-       econf "${myeconfargs[@]}"
-}
-
-src_compile() {
-       default
-
-       if use doc && [[ "${PV}" == "9999" ]]; then
-               einfo "Building documentation ..."
-               local doc_dir="${S}/docs"
-               cd "${doc_dir}" || die "Cannot chdir into \"${doc_dir}\"!"
-               sphinx-build -b html source build || die "Building 
documentation failed!"
-       fi
-}
-
-src_test() {
-       local _has_increased_ulimit=
-
-       # Sometimes tests aren't executable (i.e. when added via patch)
-       einfo "Adjusting permissions of test scripts ..."
-       find "${S}"/tests -type f -name '*.sh' \! -perm -111 -exec chmod a+x 
'{}' \; || \
-               die "Failed to adjust test scripts permission"
-
-       if ulimit -n 3072; then
-               _has_increased_ulimit="true"
-       fi
-
-       if ! emake --jobs 1 check; then
-               eerror "Test suite failed! :("
-
-               if [[ -z "${_has_increased_ulimit}" ]]; then
-                       eerror "Probably because open file limit couldn't be 
set to 3072."
-               fi
-
-               if has userpriv ${FEATURES}; then
-                       eerror "Please try to reproduce the test suite failure 
with FEATURES=-userpriv " \
-                               "before you submit a bug report."
-               fi
-
-       fi
-}
-
-src_install() {
-       local DOCS=(
-               AUTHORS
-               ChangeLog
-               "${FILESDIR}"/README.gentoo
-       )
-
-       use doc && local HTML_DOCS=( "${S}/docs/build/." )
-
-       default
-
-       newconfd "${FILESDIR}/${PN}.confd-r1" ${PN}
-       newinitd "${FILESDIR}/${PN}.initd-r1" ${PN}
-
-       keepdir /var/empty/dev
-       keepdir /var/spool/${PN}
-       keepdir /etc/ssl/${PN}
-       keepdir /etc/${PN}.d
-
-       insinto /etc
-       newins "${FILESDIR}/${PN}.conf" ${PN}.conf
-
-       insinto /etc/rsyslog.d/
-       newins "${FILESDIR}/50-default-r1.conf" 50-default.conf
-
-       insinto /etc/logrotate.d/
-       newins "${FILESDIR}/${PN}-r1.logrotate" ${PN}
-
-       if use mysql; then
-               insinto /usr/share/doc/${PF}/scripts/mysql
-               doins plugins/ommysql/createDB.sql
-       fi
-
-       if use postgres; then
-               insinto /usr/share/doc/${PF}/scripts/pgsql
-               doins plugins/ompgsql/createDB.sql
-       fi
-
-       prune_libtool_files --modules
-}
-
-pkg_postinst() {
-       local advertise_readme=0
-
-       if [[ -z "${REPLACING_VERSIONS}" ]]; then
-               # This is a new installation
-
-               advertise_readme=1
-
-               if use mysql || use postgres; then
-                       echo
-                       elog "Sample SQL scripts for MySQL & PostgreSQL have 
been installed to:"
-                       elog "  /usr/share/doc/${PF}/scripts"
-               fi
-
-               if use ssl; then
-                       echo
-                       elog "To create a default CA and certificates for your 
server and clients, run:"
-                       elog "  emerge --config =${PF}"
-                       elog "on your logging server. You can run it several 
times,"
-                       elog "once for each logging client. The client 
certificates will be signed"
-                       elog "using the CA certificate generated during the 
first run."
-               fi
-       fi
-
-       if [[ ${advertise_readme} -gt 0 ]]; then
-               # We need to show the README file location
-
-               echo ""
-               elog "Please read"
-               elog ""
-               elog "  ${EPREFIX}/usr/share/doc/${PF}/README.gentoo*"
-               elog ""
-               elog "for more details."
-       fi
-}
-
-pkg_config() {
-       if ! use ssl ; then
-               einfo "There is nothing to configure for rsyslog unless you"
-               einfo "used USE=ssl to build it."
-               return 0
-       fi
-
-       # Make sure the certificates directory exists
-       local CERTDIR="${EROOT}/etc/ssl/${PN}"
-       if [[ ! -d "${CERTDIR}" ]]; then
-               mkdir "${CERTDIR}" || die
-       fi
-       einfo "Your certificates will be stored in ${CERTDIR}"
-
-       # Create a default CA if needed
-       if [[ ! -f "${CERTDIR}/${PN}_ca.cert.pem" ]]; then
-               einfo "No CA key and certificate found in ${CERTDIR}, creating 
them for you..."
-               certtool --generate-privkey \
-                       --outfile "${CERTDIR}/${PN}_ca.privkey.pem" &>/dev/null
-               chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem"
-
-               cat > "${T}/${PF}.$$" <<- _EOF
-               cn = Portage automated CA
-               ca
-               cert_signing_key
-               expiration_days = 3650
-               _EOF
-
-               certtool --generate-self-signed \
-                       --load-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
-                       --outfile "${CERTDIR}/${PN}_ca.cert.pem" \
-                       --template "${T}/${PF}.$$" &>/dev/null
-               chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem"
-
-               # Create the server certificate
-               echo
-               einfon "Please type the Common Name of the SERVER you wish to 
create a certificate for: "
-               read -r CN
-
-               einfo "Creating private key and certificate for server ${CN}..."
-               certtool --generate-privkey \
-                       --outfile "${CERTDIR}/${PN}_${CN}.key.pem" &>/dev/null
-               chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem"
-
-               cat > "${T}/${PF}.$$" <<- _EOF
-               cn = ${CN}
-               tls_www_server
-               dns_name = ${CN}
-               expiration_days = 3650
-               _EOF
-
-               certtool --generate-certificate \
-                       --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \
-                       --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \
-                       --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \
-                       --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
-                       --template "${T}/${PF}.$$" &>/dev/null
-               chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem"
-
-       else
-               einfo "Found existing ${CERTDIR}/${PN}_ca.cert.pem, skipping CA 
and SERVER creation."
-       fi
-
-       # Create a client certificate
-       echo
-       einfon "Please type the Common Name of the CLIENT you wish to create a 
certificate for: "
-       read -r CN
-
-       einfo "Creating private key and certificate for client ${CN}..."
-       certtool --generate-privkey \
-               --outfile "${CERTDIR}/${PN}_${CN}.key.pem" &>/dev/null
-       chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem"
-
-       cat > "${T}/${PF}.$$" <<- _EOF
-       cn = ${CN}
-       tls_www_client
-       dns_name = ${CN}
-       expiration_days = 3650
-       _EOF
-
-       certtool --generate-certificate \
-               --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \
-               --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \
-               --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \
-               --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
-               --template "${T}/${PF}.$$" &>/dev/null
-       chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem"
-
-       rm -f "${T}/${PF}.$$"
-
-       echo
-       einfo "Here is the documentation on how to encrypt your log traffic:"
-       einfo " https://www.rsyslog.com/doc/rsyslog_tls.html";
-}

diff --git a/app-admin/rsyslog/rsyslog-8.1905.0.ebuild 
b/app-admin/rsyslog/rsyslog-8.1905.0.ebuild
deleted file mode 100644
index 1161ca1f6d6..00000000000
--- a/app-admin/rsyslog/rsyslog-8.1905.0.ebuild
+++ /dev/null
@@ -1,463 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-PYTHON_COMPAT=( python{2_7,3_5,3_6,3_7} )
-
-inherit autotools eutils linux-info python-any-r1 systemd
-
-DESCRIPTION="An enhanced multi-threaded syslogd with database support and more"
-HOMEPAGE="https://www.rsyslog.com/";
-
-if [[ ${PV} == "9999" ]]; then
-       EGIT_REPO_URI="https://github.com/rsyslog/${PN}.git";
-
-       DOC_REPO_URI="https://github.com/rsyslog/${PN}-doc.git";
-
-       inherit git-r3
-else
-       KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~x86"
-
-       SRC_URI="
-               https://www.rsyslog.com/files/download/${PN}/${P}.tar.gz
-               doc? ( 
https://www.rsyslog.com/files/download/${PN}/${PN}-doc-${PV}.tar.gz )
-       "
-fi
-
-LICENSE="GPL-3 LGPL-3 Apache-2.0"
-SLOT="0"
-IUSE="curl dbi debug doc elasticsearch +gcrypt gnutls jemalloc kafka kerberos 
kubernetes libressl mdblookup"
-IUSE+=" mongodb mysql normalize clickhouse omhttp omhttpfs omudpspoof openssl 
postgres"
-IUSE+=" rabbitmq redis relp rfc3195 rfc5424hmac snmp ssl systemd test 
usertools +uuid xxhash zeromq"
-RESTRICT="!test? ( test )"
-
-RDEPEND="
-       >=dev-libs/libfastjson-0.99.8:=
-       >=dev-libs/libestr-0.1.9
-       >=sys-libs/zlib-1.2.5
-       curl? ( >=net-misc/curl-7.35.0 )
-       dbi? ( >=dev-db/libdbi-0.8.3 )
-       elasticsearch? ( >=net-misc/curl-7.35.0 )
-       gcrypt? ( >=dev-libs/libgcrypt-1.5.3:= )
-       jemalloc? ( >=dev-libs/jemalloc-3.3.1:= )
-       kafka? ( >=dev-libs/librdkafka-0.9.0.99:= )
-       kerberos? ( virtual/krb5 )
-       kubernetes? ( >=net-misc/curl-7.35.0 )
-       mdblookup? ( dev-libs/libmaxminddb:= )
-       mongodb? ( >=dev-libs/mongo-c-driver-1.1.10:= )
-       mysql? ( virtual/libmysqlclient:= )
-       normalize? (
-               >=dev-libs/libee-0.4.0
-               >=dev-libs/liblognorm-2.0.3:=
-       )
-       clickhouse? ( >=net-misc/curl-7.35.0 )
-       omhttpfs? ( >=net-misc/curl-7.35.0 )
-       omudpspoof? ( >=net-libs/libnet-1.1.6 )
-       postgres? ( >=dev-db/postgresql-8.4.20:= )
-       rabbitmq? ( >=net-libs/rabbitmq-c-0.3.0:= )
-       redis? ( >=dev-libs/hiredis-0.11.0:= )
-       relp? ( >=dev-libs/librelp-1.2.17:= )
-       rfc3195? ( >=dev-libs/liblogging-1.0.1:=[rfc3195] )
-       rfc5424hmac? (
-               !libressl? ( >=dev-libs/openssl-0.9.8y:0= )
-               libressl? ( dev-libs/libressl:= )
-       )
-       snmp? ( >=net-analyzer/net-snmp-5.7.2 )
-       ssl? (
-               gnutls? ( >=net-libs/gnutls-2.12.23:0= )
-               openssl? (
-                       !libressl? ( dev-libs/openssl:0= )
-                       libressl? ( dev-libs/libressl:0= )
-               )
-       )
-       systemd? ( >=sys-apps/systemd-234 )
-       uuid? ( sys-apps/util-linux:0= )
-       xxhash? ( dev-libs/xxhash:= )
-       zeromq? (
-               >=net-libs/czmq-3.0.2
-       )"
-DEPEND="${RDEPEND}
-       >=sys-devel/autoconf-archive-2015.02.24
-       virtual/pkgconfig
-       elibc_musl? ( sys-libs/queue-standalone )
-       test? (
-               >=dev-libs/liblogging-1.0.1[stdlog]
-               jemalloc? ( <sys-libs/libfaketime-0.9.7 )
-               !jemalloc? ( sys-libs/libfaketime )
-               ${PYTHON_DEPS}
-       )"
-
-REQUIRED_USE="
-       kubernetes? ( normalize )
-       ssl? ( || ( gnutls openssl ) )
-"
-
-if [[ ${PV} == "9999" ]]; then
-       DEPEND+=" doc? ( >=dev-python/sphinx-1.1.3-r7 )"
-       DEPEND+=" >=sys-devel/flex-2.5.39-r1"
-       DEPEND+=" >=sys-devel/bison-2.4.3"
-       DEPEND+=" >=dev-python/docutils-0.12"
-fi
-
-CONFIG_CHECK="~INOTIFY_USER"
-WARNING_INOTIFY_USER="CONFIG_INOTIFY_USER isn't set. Imfile module on this 
system will only support polling mode!"
-
-pkg_setup() {
-       use test && python-any-r1_pkg_setup
-}
-
-src_unpack() {
-       if [[ ${PV} == "9999" ]]; then
-               git-r3_fetch
-               git-r3_checkout
-       else
-               unpack ${P}.tar.gz
-       fi
-
-       if use doc; then
-               if [[ ${PV} == "9999" ]]; then
-                       local _EGIT_BRANCH=
-                       if [[ -n "${EGIT_BRANCH}" ]]; then
-                               # Cannot use rsyslog commits/branches for 
documentation repository
-                               _EGIT_BRANCH=${EGIT_BRANCH}
-                               unset EGIT_BRANCH
-                       fi
-
-                       git-r3_fetch "${DOC_REPO_URI}"
-                       git-r3_checkout "${DOC_REPO_URI}" "${S}"/docs
-
-                       if [[ -n "${_EGIT_BRANCH}" ]]; then
-                               # Restore previous EGIT_BRANCH information
-                               EGIT_BRANCH=${_EGIT_BRANCH}
-                       fi
-               else
-                       cd "${S}" || die "Cannot change dir into '${S}'"
-                       mkdir docs || die "Failed to create docs directory"
-                       cd docs || die "Failed to change dir into '${S}/docs'"
-                       unpack ${PN}-doc-${PV}.tar.gz
-               fi
-       fi
-}
-
-src_prepare() {
-       default
-
-       # https://github.com/rsyslog/rsyslog/issues/3626
-       sed -i \
-               -e '\|^#!/bin/bash$|a exit 77' \
-               tests/mmkubernetes-cache-expir*.sh \
-               || die "Failed to disabled known test failure 
mmkubernetes-cache-expir*.sh"
-
-       eautoreconf
-}
-
-src_configure() {
-       # Maintainer notes:
-       # * Guardtime support is missing because libgt isn't yet available
-       #   in portage.
-       # * Hadoop's HDFS file system output module is currently not
-       #   supported in Gentoo because nobody is able to test it
-       #   (JAVA dependency).
-       # * dev-libs/hiredis doesn't provide pkg-config (see #504614,
-       #   upstream PR 129 and 136) so we need to export HIREDIS_*
-       #   variables because rsyslog's build system depends on pkg-config.
-
-       if use redis; then
-               export HIREDIS_LIBS="-L${EPREFIX}/usr/$(get_libdir) -lhiredis"
-               export HIREDIS_CFLAGS="-I${EPREFIX}/usr/include"
-       fi
-
-       local myeconfargs=(
-               --disable-debug-symbols
-               --disable-generate-man-pages
-               --without-valgrind-testbench
-               --disable-liblogging-stdlog
-               $(use_enable test testbench)
-               $(use_enable test libfaketime)
-               $(use_enable test extended-tests)
-               # Input Plugins without depedencies
-               --enable-imdiag
-               --enable-imfile
-               --enable-impstats
-               --enable-imptcp
-               # Message Modificiation Plugins without depedencies
-               --enable-mmanon
-               --enable-mmaudit
-               --enable-mmcount
-               --enable-mmfields
-               --enable-mmjsonparse
-               --enable-mmpstrucdata
-               --enable-mmrm1stspace
-               --enable-mmsequence
-               --enable-mmutf8fix
-               # Output Modification Plugins without dependencies
-               --enable-mail
-               --enable-omprog
-               --enable-omruleset
-               --enable-omstdout
-               --enable-omuxsock
-               # Misc
-               --enable-fmhash
-               $(use_enable xxhash fmhash-xxhash)
-               --enable-pmaixforwardedfrom
-               --enable-pmciscoios
-               --enable-pmcisconames
-               --enable-pmlastmsg
-               $(use_enable normalize pmnormalize)
-               --enable-pmnull
-               --enable-pmpanngfw
-               --enable-pmsnare
-               # DB
-               $(use_enable dbi libdbi)
-               $(use_enable mongodb ommongodb)
-               $(use_enable mysql)
-               $(use_enable postgres pgsql)
-               $(use_enable redis omhiredis)
-               # Debug
-               $(use_enable debug)
-               $(use_enable debug diagtools)
-               $(use_enable debug valgrind)
-               # Misc
-               $(use_enable clickhouse)
-               $(use_enable curl fmhttp)
-               $(use_enable elasticsearch)
-               $(use_enable gcrypt libgcrypt)
-               $(use_enable jemalloc)
-               $(use_enable kafka imkafka)
-               $(use_enable kafka omkafka)
-               $(use_enable kerberos gssapi-krb5)
-               $(use_enable kubernetes mmkubernetes)
-               $(use_enable normalize mmnormalize)
-               $(use_enable mdblookup mmdblookup)
-               $(use_enable omhttp)
-               $(use_enable omhttpfs)
-               $(use_enable omudpspoof)
-               $(use_enable rabbitmq omrabbitmq)
-               $(use_enable relp)
-               $(use_enable rfc3195)
-               $(use_enable rfc5424hmac mmrfc5424addhmac)
-               $(use_enable snmp)
-               $(use_enable snmp mmsnmptrapd)
-               $(use_enable gnutls)
-               $(use_enable openssl)
-               $(use_enable systemd imjournal)
-               $(use_enable systemd omjournal)
-               $(use_enable usertools)
-               $(use_enable uuid)
-               $(use_enable zeromq imczmq)
-               $(use_enable zeromq omczmq)
-               --with-systemdsystemunitdir="$(systemd_get_systemunitdir)"
-       )
-
-       econf "${myeconfargs[@]}"
-}
-
-src_compile() {
-       default
-
-       if use doc && [[ "${PV}" == "9999" ]]; then
-               einfo "Building documentation ..."
-               local doc_dir="${S}/docs"
-               cd "${doc_dir}" || die "Cannot chdir into \"${doc_dir}\"!"
-               sphinx-build -b html source build || die "Building 
documentation failed!"
-       fi
-}
-
-src_test() {
-       local _has_increased_ulimit=
-
-       # Sometimes tests aren't executable (i.e. when added via patch)
-       einfo "Adjusting permissions of test scripts ..."
-       find "${S}"/tests -type f -name '*.sh' \! -perm -111 -exec chmod a+x 
'{}' \; || \
-               die "Failed to adjust test scripts permission"
-
-       if ulimit -n 3072; then
-               _has_increased_ulimit="true"
-       fi
-
-       if ! emake --jobs 1 check; then
-               eerror "Test suite failed! :("
-
-               if [[ -z "${_has_increased_ulimit}" ]]; then
-                       eerror "Probably because open file limit couldn't be 
set to 3072."
-               fi
-
-               if has userpriv ${FEATURES}; then
-                       eerror "Please try to reproduce the test suite failure 
with FEATURES=-userpriv " \
-                               "before you submit a bug report."
-               fi
-
-       fi
-}
-
-src_install() {
-       local DOCS=(
-               AUTHORS
-               ChangeLog
-               "${FILESDIR}"/README.gentoo
-       )
-
-       use doc && local HTML_DOCS=( "${S}/docs/build/." )
-
-       default
-
-       newconfd "${FILESDIR}/${PN}.confd-r1" ${PN}
-       newinitd "${FILESDIR}/${PN}.initd-r1" ${PN}
-
-       keepdir /var/empty/dev
-       keepdir /var/spool/${PN}
-       keepdir /etc/ssl/${PN}
-       keepdir /etc/${PN}.d
-
-       insinto /etc
-       newins "${FILESDIR}/${PN}.conf" ${PN}.conf
-
-       insinto /etc/rsyslog.d/
-       newins "${FILESDIR}/50-default-r1.conf" 50-default.conf
-
-       insinto /etc/logrotate.d/
-       newins "${FILESDIR}/${PN}-r1.logrotate" ${PN}
-
-       if use mysql; then
-               insinto /usr/share/doc/${PF}/scripts/mysql
-               doins plugins/ommysql/createDB.sql
-       fi
-
-       if use postgres; then
-               insinto /usr/share/doc/${PF}/scripts/pgsql
-               doins plugins/ompgsql/createDB.sql
-       fi
-
-       prune_libtool_files --modules
-}
-
-pkg_postinst() {
-       local advertise_readme=0
-
-       if [[ -z "${REPLACING_VERSIONS}" ]]; then
-               # This is a new installation
-
-               advertise_readme=1
-
-               if use mysql || use postgres; then
-                       echo
-                       elog "Sample SQL scripts for MySQL & PostgreSQL have 
been installed to:"
-                       elog "  /usr/share/doc/${PF}/scripts"
-               fi
-
-               if use ssl; then
-                       echo
-                       elog "To create a default CA and certificates for your 
server and clients, run:"
-                       elog "  emerge --config =${PF}"
-                       elog "on your logging server. You can run it several 
times,"
-                       elog "once for each logging client. The client 
certificates will be signed"
-                       elog "using the CA certificate generated during the 
first run."
-               fi
-       fi
-
-       if [[ ${advertise_readme} -gt 0 ]]; then
-               # We need to show the README file location
-
-               echo ""
-               elog "Please read"
-               elog ""
-               elog "  ${EPREFIX}/usr/share/doc/${PF}/README.gentoo*"
-               elog ""
-               elog "for more details."
-       fi
-}
-
-pkg_config() {
-       if ! use ssl ; then
-               einfo "There is nothing to configure for rsyslog unless you"
-               einfo "used USE=ssl to build it."
-               return 0
-       fi
-
-       # Make sure the certificates directory exists
-       local CERTDIR="${EROOT}/etc/ssl/${PN}"
-       if [[ ! -d "${CERTDIR}" ]]; then
-               mkdir "${CERTDIR}" || die
-       fi
-       einfo "Your certificates will be stored in ${CERTDIR}"
-
-       # Create a default CA if needed
-       if [[ ! -f "${CERTDIR}/${PN}_ca.cert.pem" ]]; then
-               einfo "No CA key and certificate found in ${CERTDIR}, creating 
them for you..."
-               certtool --generate-privkey \
-                       --outfile "${CERTDIR}/${PN}_ca.privkey.pem" &>/dev/null
-               chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem"
-
-               cat > "${T}/${PF}.$$" <<- _EOF
-               cn = Portage automated CA
-               ca
-               cert_signing_key
-               expiration_days = 3650
-               _EOF
-
-               certtool --generate-self-signed \
-                       --load-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
-                       --outfile "${CERTDIR}/${PN}_ca.cert.pem" \
-                       --template "${T}/${PF}.$$" &>/dev/null
-               chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem"
-
-               # Create the server certificate
-               echo
-               einfon "Please type the Common Name of the SERVER you wish to 
create a certificate for: "
-               read -r CN
-
-               einfo "Creating private key and certificate for server ${CN}..."
-               certtool --generate-privkey \
-                       --outfile "${CERTDIR}/${PN}_${CN}.key.pem" &>/dev/null
-               chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem"
-
-               cat > "${T}/${PF}.$$" <<- _EOF
-               cn = ${CN}
-               tls_www_server
-               dns_name = ${CN}
-               expiration_days = 3650
-               _EOF
-
-               certtool --generate-certificate \
-                       --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \
-                       --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \
-                       --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \
-                       --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
-                       --template "${T}/${PF}.$$" &>/dev/null
-               chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem"
-
-       else
-               einfo "Found existing ${CERTDIR}/${PN}_ca.cert.pem, skipping CA 
and SERVER creation."
-       fi
-
-       # Create a client certificate
-       echo
-       einfon "Please type the Common Name of the CLIENT you wish to create a 
certificate for: "
-       read -r CN
-
-       einfo "Creating private key and certificate for client ${CN}..."
-       certtool --generate-privkey \
-               --outfile "${CERTDIR}/${PN}_${CN}.key.pem" &>/dev/null
-       chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem"
-
-       cat > "${T}/${PF}.$$" <<- _EOF
-       cn = ${CN}
-       tls_www_client
-       dns_name = ${CN}
-       expiration_days = 3650
-       _EOF
-
-       certtool --generate-certificate \
-               --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \
-               --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \
-               --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \
-               --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
-               --template "${T}/${PF}.$$" &>/dev/null
-       chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem"
-
-       rm -f "${T}/${PF}.$$"
-
-       echo
-       einfo "Here is the documentation on how to encrypt your log traffic:"
-       einfo " https://www.rsyslog.com/doc/rsyslog_tls.html";
-}

diff --git a/app-admin/rsyslog/rsyslog-8.38.0-r2.ebuild 
b/app-admin/rsyslog/rsyslog-8.38.0-r2.ebuild
deleted file mode 100644
index 320c0365205..00000000000
--- a/app-admin/rsyslog/rsyslog-8.38.0-r2.ebuild
+++ /dev/null
@@ -1,456 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-PYTHON_COMPAT=( python{2_7,3_5,3_6,3_7} )
-
-inherit autotools eutils linux-info python-any-r1 systemd
-
-DESCRIPTION="An enhanced multi-threaded syslogd with database support and more"
-HOMEPAGE="https://www.rsyslog.com/";
-
-if [[ ${PV} == "9999" ]]; then
-       EGIT_REPO_URI="https://github.com/rsyslog/${PN}.git";
-
-       DOC_REPO_URI="https://github.com/rsyslog/${PN}-doc.git";
-
-       inherit git-r3
-else
-       KEYWORDS="amd64 arm ~arm64 hppa x86"
-
-       SRC_URI="
-               https://www.rsyslog.com/files/download/${PN}/${P}.tar.gz
-               doc? ( 
https://www.rsyslog.com/files/download/${PN}/${PN}-doc-${PV}.tar.gz )
-       "
-
-       PATCHES=(
-               "${FILESDIR}"/${P}-fix-omprog-output-capture-mt-test.patch
-               "${FILESDIR}"/${PN}-8.40.0-fix-omusrmsg.patch
-       )
-fi
-
-LICENSE="GPL-3 LGPL-3 Apache-2.0"
-SLOT="0"
-IUSE="curl dbi debug doc elasticsearch +gcrypt gnutls jemalloc kafka kerberos 
kubernetes libressl mdblookup"
-IUSE+=" mongodb mysql normalize omhttp omhttpfs omudpspoof openssl postgres 
rabbitmq redis relp rfc3195 rfc5424hmac"
-IUSE+=" snmp ssl systemd test usertools +uuid xxhash zeromq"
-RESTRICT="!test? ( test )"
-
-RDEPEND="
-       >=dev-libs/libfastjson-0.99.8:=
-       >=dev-libs/libestr-0.1.9
-       >=dev-libs/liblogging-1.0.1:=[stdlog]
-       >=sys-libs/zlib-1.2.5
-       curl? ( >=net-misc/curl-7.35.0 )
-       dbi? ( >=dev-db/libdbi-0.8.3 )
-       elasticsearch? ( >=net-misc/curl-7.35.0 )
-       gcrypt? ( >=dev-libs/libgcrypt-1.5.3:= )
-       jemalloc? ( >=dev-libs/jemalloc-3.3.1:= )
-       kafka? ( >=dev-libs/librdkafka-0.9.0.99:= )
-       kerberos? ( virtual/krb5 )
-       kubernetes? ( >=net-misc/curl-7.35.0 )
-       mdblookup? ( dev-libs/libmaxminddb:= )
-       mongodb? ( >=dev-libs/mongo-c-driver-1.1.10:= )
-       mysql? ( virtual/libmysqlclient:= )
-       normalize? (
-               >=dev-libs/libee-0.4.0
-               >=dev-libs/liblognorm-2.0.3:=
-       )
-       omhttpfs? ( >=net-misc/curl-7.35.0 )
-       omudpspoof? ( >=net-libs/libnet-1.1.6 )
-       postgres? ( >=dev-db/postgresql-8.4.20:= )
-       rabbitmq? ( >=net-libs/rabbitmq-c-0.3.0:= )
-       redis? ( >=dev-libs/hiredis-0.11.0:= )
-       relp? ( >=dev-libs/librelp-1.2.17:= )
-       rfc3195? ( >=dev-libs/liblogging-1.0.1:=[rfc3195] )
-       rfc5424hmac? (
-               !libressl? ( >=dev-libs/openssl-0.9.8y:0= )
-               libressl? ( dev-libs/libressl:= )
-       )
-       snmp? ( >=net-analyzer/net-snmp-5.7.2 )
-       ssl? (
-               gnutls? ( >=net-libs/gnutls-2.12.23:0= )
-               openssl? (
-                       !libressl? ( dev-libs/openssl:0= )
-                       libressl? ( dev-libs/libressl:0= )
-               )
-       )
-       systemd? ( >=sys-apps/systemd-234 )
-       uuid? ( sys-apps/util-linux:0= )
-       xxhash? ( dev-libs/xxhash:= )
-       zeromq? (
-               >=net-libs/czmq-3.0.2
-       )"
-DEPEND="${RDEPEND}
-       >=sys-devel/autoconf-archive-2015.02.24
-       virtual/pkgconfig
-       test? (
-               jemalloc? ( <sys-libs/libfaketime-0.9.7 )
-               !jemalloc? ( sys-libs/libfaketime )
-               ${PYTHON_DEPS}
-       )"
-
-REQUIRED_USE="
-       kubernetes? ( normalize )
-       ssl? ( || ( gnutls openssl ) )
-"
-
-if [[ ${PV} == "9999" ]]; then
-       DEPEND+=" doc? ( >=dev-python/sphinx-1.1.3-r7 )"
-       DEPEND+=" >=sys-devel/flex-2.5.39-r1"
-       DEPEND+=" >=sys-devel/bison-2.4.3"
-       DEPEND+=" >=dev-python/docutils-0.12"
-fi
-
-CONFIG_CHECK="~INOTIFY_USER"
-WARNING_INOTIFY_USER="CONFIG_INOTIFY_USER isn't set. Imfile module on this 
system will only support polling mode!"
-
-pkg_setup() {
-       use test && python-any-r1_pkg_setup
-}
-
-src_unpack() {
-       if [[ ${PV} == "9999" ]]; then
-               git-r3_fetch
-               git-r3_checkout
-       else
-               unpack ${P}.tar.gz
-       fi
-
-       if use doc; then
-               if [[ ${PV} == "9999" ]]; then
-                       local _EGIT_BRANCH=
-                       if [[ -n "${EGIT_BRANCH}" ]]; then
-                               # Cannot use rsyslog commits/branches for 
documentation repository
-                               _EGIT_BRANCH=${EGIT_BRANCH}
-                               unset EGIT_BRANCH
-                       fi
-
-                       git-r3_fetch "${DOC_REPO_URI}"
-                       git-r3_checkout "${DOC_REPO_URI}" "${S}"/docs
-
-                       if [[ -n "${_EGIT_BRANCH}" ]]; then
-                               # Restore previous EGIT_BRANCH information
-                               EGIT_BRANCH=${_EGIT_BRANCH}
-                       fi
-               else
-                       cd "${S}" || die "Cannot change dir into '${S}'"
-                       mkdir docs || die "Failed to create docs directory"
-                       cd docs || die "Failed to change dir into '${S}/docs'"
-                       unpack ${PN}-doc-${PV}.tar.gz
-               fi
-       fi
-}
-
-src_prepare() {
-       default
-
-       eautoreconf
-}
-
-src_configure() {
-       # Maintainer notes:
-       # * Guardtime support is missing because libgt isn't yet available
-       #   in portage.
-       # * Hadoop's HDFS file system output module is currently not
-       #   supported in Gentoo because nobody is able to test it
-       #   (JAVA dependency).
-       # * dev-libs/hiredis doesn't provide pkg-config (see #504614,
-       #   upstream PR 129 and 136) so we need to export HIREDIS_*
-       #   variables because rsyslog's build system depends on pkg-config.
-
-       if use redis; then
-               export HIREDIS_LIBS="-L${EPREFIX}/usr/$(get_libdir) -lhiredis"
-               export HIREDIS_CFLAGS="-I${EPREFIX}/usr/include"
-       fi
-
-       local myeconfargs=(
-               --disable-debug-symbols
-               --disable-generate-man-pages
-               --without-valgrind-testbench
-               --disable-liblogging-stdlog
-               $(use_enable test testbench)
-               $(use_enable test libfaketime)
-               $(use_enable test extended-tests)
-               # Input Plugins without depedencies
-               --enable-imdiag
-               --enable-imfile
-               --enable-impstats
-               --enable-imptcp
-               # Message Modificiation Plugins without depedencies
-               --enable-mmanon
-               --enable-mmaudit
-               --enable-mmcount
-               --enable-mmfields
-               --enable-mmjsonparse
-               --enable-mmpstrucdata
-               --enable-mmrm1stspace
-               --enable-mmsequence
-               --enable-mmutf8fix
-               # Output Modification Plugins without dependencies
-               --enable-mail
-               --enable-omprog
-               --enable-omruleset
-               --enable-omstdout
-               --enable-omuxsock
-               # Misc
-               --enable-fmhash
-               $(use_enable xxhash fmhash-xxhash)
-               --enable-pmaixforwardedfrom
-               --enable-pmciscoios
-               --enable-pmcisconames
-               --enable-pmlastmsg
-               --enable-pmsnare
-               # DB
-               $(use_enable dbi libdbi)
-               $(use_enable mongodb ommongodb)
-               $(use_enable mysql)
-               $(use_enable postgres pgsql)
-               $(use_enable redis omhiredis)
-               # Debug
-               $(use_enable debug)
-               $(use_enable debug diagtools)
-               $(use_enable debug valgrind)
-               # Misc
-               $(use_enable curl fmhttp)
-               $(use_enable elasticsearch)
-               $(use_enable gcrypt libgcrypt)
-               $(use_enable jemalloc)
-               $(use_enable kafka imkafka)
-               $(use_enable kafka omkafka)
-               $(use_enable kerberos gssapi-krb5)
-               $(use_enable kubernetes mmkubernetes)
-               $(use_enable normalize mmnormalize)
-               $(use_enable mdblookup mmdblookup)
-               $(use_enable omhttp)
-               $(use_enable omhttpfs)
-               $(use_enable omudpspoof)
-               $(use_enable rabbitmq omrabbitmq)
-               $(use_enable relp)
-               $(use_enable rfc3195)
-               $(use_enable rfc5424hmac mmrfc5424addhmac)
-               $(use_enable snmp)
-               $(use_enable snmp mmsnmptrapd)
-               $(use_enable gnutls)
-               $(use_enable openssl)
-               $(use_enable systemd imjournal)
-               $(use_enable systemd omjournal)
-               $(use_enable usertools)
-               $(use_enable uuid)
-               $(use_enable zeromq imczmq)
-               $(use_enable zeromq omczmq)
-               --with-systemdsystemunitdir="$(systemd_get_systemunitdir)"
-       )
-
-       econf "${myeconfargs[@]}"
-}
-
-src_compile() {
-       default
-
-       if use doc && [[ "${PV}" == "9999" ]]; then
-               einfo "Building documentation ..."
-               local doc_dir="${S}/docs"
-               cd "${doc_dir}" || die "Cannot chdir into \"${doc_dir}\"!"
-               sphinx-build -b html source build || die "Building 
documentation failed!"
-       fi
-}
-
-src_test() {
-       local _has_increased_ulimit=
-
-       # Sometimes tests aren't executable (i.e. when added via patch)
-       einfo "Adjusting permissions of test scripts ..."
-       find "${S}"/tests -type f -name '*.sh' \! -perm -111 -exec chmod a+x 
'{}' \; || \
-               die "Failed to adjust test scripts permission"
-
-       if ulimit -n 3072; then
-               _has_increased_ulimit="true"
-       fi
-
-       if ! emake --jobs 1 check; then
-               eerror "Test suite failed! :("
-
-               if [[ -z "${_has_increased_ulimit}" ]]; then
-                       eerror "Probably because open file limit couldn't be 
set to 3072."
-               fi
-
-               if has userpriv ${FEATURES}; then
-                       eerror "Please try to reproduce the test suite failure 
with FEATURES=-userpriv " \
-                               "before you submit a bug report."
-               fi
-
-       fi
-}
-
-src_install() {
-       local DOCS=(
-               AUTHORS
-               ChangeLog
-               "${FILESDIR}"/README.gentoo
-       )
-
-       use doc && local HTML_DOCS=( "${S}/docs/build/." )
-
-       default
-
-       newconfd "${FILESDIR}/${PN}.confd-r1" ${PN}
-       newinitd "${FILESDIR}/${PN}.initd-r1" ${PN}
-
-       keepdir /var/empty/dev
-       keepdir /var/spool/${PN}
-       keepdir /etc/ssl/${PN}
-       keepdir /etc/${PN}.d
-
-       insinto /etc
-       newins "${FILESDIR}/${PN}.conf" ${PN}.conf
-
-       insinto /etc/rsyslog.d/
-       newins "${FILESDIR}/50-default-r1.conf" 50-default.conf
-
-       insinto /etc/logrotate.d/
-       newins "${FILESDIR}/${PN}-r1.logrotate" ${PN}
-
-       if use mysql; then
-               insinto /usr/share/doc/${PF}/scripts/mysql
-               doins plugins/ommysql/createDB.sql
-       fi
-
-       if use postgres; then
-               insinto /usr/share/doc/${PF}/scripts/pgsql
-               doins plugins/ompgsql/createDB.sql
-       fi
-
-       prune_libtool_files --modules
-}
-
-pkg_postinst() {
-       local advertise_readme=0
-
-       if [[ -z "${REPLACING_VERSIONS}" ]]; then
-               # This is a new installation
-
-               advertise_readme=1
-
-               if use mysql || use postgres; then
-                       echo
-                       elog "Sample SQL scripts for MySQL & PostgreSQL have 
been installed to:"
-                       elog "  /usr/share/doc/${PF}/scripts"
-               fi
-
-               if use ssl; then
-                       echo
-                       elog "To create a default CA and certificates for your 
server and clients, run:"
-                       elog "  emerge --config =${PF}"
-                       elog "on your logging server. You can run it several 
times,"
-                       elog "once for each logging client. The client 
certificates will be signed"
-                       elog "using the CA certificate generated during the 
first run."
-               fi
-       fi
-
-       if [[ ${advertise_readme} -gt 0 ]]; then
-               # We need to show the README file location
-
-               echo ""
-               elog "Please read"
-               elog ""
-               elog "  ${EPREFIX}/usr/share/doc/${PF}/README.gentoo*"
-               elog ""
-               elog "for more details."
-       fi
-}
-
-pkg_config() {
-       if ! use ssl ; then
-               einfo "There is nothing to configure for rsyslog unless you"
-               einfo "used USE=ssl to build it."
-               return 0
-       fi
-
-       # Make sure the certificates directory exists
-       local CERTDIR="${EROOT}/etc/ssl/${PN}"
-       if [[ ! -d "${CERTDIR}" ]]; then
-               mkdir "${CERTDIR}" || die
-       fi
-       einfo "Your certificates will be stored in ${CERTDIR}"
-
-       # Create a default CA if needed
-       if [[ ! -f "${CERTDIR}/${PN}_ca.cert.pem" ]]; then
-               einfo "No CA key and certificate found in ${CERTDIR}, creating 
them for you..."
-               certtool --generate-privkey \
-                       --outfile "${CERTDIR}/${PN}_ca.privkey.pem" &>/dev/null
-               chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem"
-
-               cat > "${T}/${PF}.$$" <<- _EOF
-               cn = Portage automated CA
-               ca
-               cert_signing_key
-               expiration_days = 3650
-               _EOF
-
-               certtool --generate-self-signed \
-                       --load-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
-                       --outfile "${CERTDIR}/${PN}_ca.cert.pem" \
-                       --template "${T}/${PF}.$$" &>/dev/null
-               chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem"
-
-               # Create the server certificate
-               echo
-               einfon "Please type the Common Name of the SERVER you wish to 
create a certificate for: "
-               read -r CN
-
-               einfo "Creating private key and certificate for server ${CN}..."
-               certtool --generate-privkey \
-                       --outfile "${CERTDIR}/${PN}_${CN}.key.pem" &>/dev/null
-               chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem"
-
-               cat > "${T}/${PF}.$$" <<- _EOF
-               cn = ${CN}
-               tls_www_server
-               dns_name = ${CN}
-               expiration_days = 3650
-               _EOF
-
-               certtool --generate-certificate \
-                       --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \
-                       --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \
-                       --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \
-                       --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
-                       --template "${T}/${PF}.$$" &>/dev/null
-               chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem"
-
-       else
-               einfo "Found existing ${CERTDIR}/${PN}_ca.cert.pem, skipping CA 
and SERVER creation."
-       fi
-
-       # Create a client certificate
-       echo
-       einfon "Please type the Common Name of the CLIENT you wish to create a 
certificate for: "
-       read -r CN
-
-       einfo "Creating private key and certificate for client ${CN}..."
-       certtool --generate-privkey \
-               --outfile "${CERTDIR}/${PN}_${CN}.key.pem" &>/dev/null
-       chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem"
-
-       cat > "${T}/${PF}.$$" <<- _EOF
-       cn = ${CN}
-       tls_www_client
-       dns_name = ${CN}
-       expiration_days = 3650
-       _EOF
-
-       certtool --generate-certificate \
-               --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \
-               --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \
-               --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \
-               --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
-               --template "${T}/${PF}.$$" &>/dev/null
-       chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem"
-
-       rm -f "${T}/${PF}.$$"
-
-       echo
-       einfo "Here is the documentation on how to encrypt your log traffic:"
-       einfo " https://www.rsyslog.com/doc/rsyslog_tls.html";
-}

diff --git a/app-admin/rsyslog/rsyslog-8.39.0-r1.ebuild 
b/app-admin/rsyslog/rsyslog-8.39.0-r1.ebuild
deleted file mode 100644
index 822a2a4279c..00000000000
--- a/app-admin/rsyslog/rsyslog-8.39.0-r1.ebuild
+++ /dev/null
@@ -1,459 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-PYTHON_COMPAT=( python{2_7,3_5,3_6,3_7} )
-
-inherit autotools eutils linux-info python-any-r1 systemd
-
-DESCRIPTION="An enhanced multi-threaded syslogd with database support and more"
-HOMEPAGE="https://www.rsyslog.com/";
-
-if [[ ${PV} == "9999" ]]; then
-       EGIT_REPO_URI="https://github.com/rsyslog/${PN}.git";
-
-       DOC_REPO_URI="https://github.com/rsyslog/${PN}-doc.git";
-
-       inherit git-r3
-else
-       KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~x86"
-
-       SRC_URI="
-               https://www.rsyslog.com/files/download/${PN}/${P}.tar.gz
-               doc? ( 
https://www.rsyslog.com/files/download/${PN}/${PN}-doc-${PV}.tar.gz )
-       "
-
-       PATCHES=(
-               "${FILESDIR}"/${P}-fix-liblogging_stdlog-linking.patch
-               "${FILESDIR}"/${PN}-8.40.0-fix-omusrmsg.patch
-       )
-fi
-
-LICENSE="GPL-3 LGPL-3 Apache-2.0"
-SLOT="0"
-IUSE="curl dbi debug doc elasticsearch +gcrypt gnutls jemalloc kafka kerberos 
kubernetes libressl mdblookup"
-IUSE+=" mongodb mysql normalize omhttp omhttpfs omudpspoof openssl postgres 
rabbitmq redis relp rfc3195 rfc5424hmac"
-IUSE+=" snmp ssl systemd test usertools +uuid xxhash zeromq"
-RESTRICT="!test? ( test )"
-
-RDEPEND="
-       >=dev-libs/libfastjson-0.99.8:=
-       >=dev-libs/libestr-0.1.9
-       >=sys-libs/zlib-1.2.5
-       curl? ( >=net-misc/curl-7.35.0 )
-       dbi? ( >=dev-db/libdbi-0.8.3 )
-       elasticsearch? ( >=net-misc/curl-7.35.0 )
-       gcrypt? ( >=dev-libs/libgcrypt-1.5.3:= )
-       jemalloc? ( >=dev-libs/jemalloc-3.3.1:= )
-       kafka? ( >=dev-libs/librdkafka-0.9.0.99:= )
-       kerberos? ( virtual/krb5 )
-       kubernetes? ( >=net-misc/curl-7.35.0 )
-       mdblookup? ( dev-libs/libmaxminddb:= )
-       mongodb? ( >=dev-libs/mongo-c-driver-1.1.10:= )
-       mysql? ( virtual/libmysqlclient:= )
-       normalize? (
-               >=dev-libs/libee-0.4.0
-               >=dev-libs/liblognorm-2.0.3:=
-       )
-       omhttpfs? ( >=net-misc/curl-7.35.0 )
-       omudpspoof? ( >=net-libs/libnet-1.1.6 )
-       postgres? ( >=dev-db/postgresql-8.4.20:= )
-       rabbitmq? ( >=net-libs/rabbitmq-c-0.3.0:= )
-       redis? ( >=dev-libs/hiredis-0.11.0:= )
-       relp? ( >=dev-libs/librelp-1.2.17:= )
-       rfc3195? ( >=dev-libs/liblogging-1.0.1:=[rfc3195] )
-       rfc5424hmac? (
-               !libressl? ( >=dev-libs/openssl-0.9.8y:0= )
-               libressl? ( dev-libs/libressl:= )
-       )
-       snmp? ( >=net-analyzer/net-snmp-5.7.2 )
-       ssl? (
-               gnutls? ( >=net-libs/gnutls-2.12.23:0= )
-               openssl? (
-                       !libressl? ( dev-libs/openssl:0= )
-                       libressl? ( dev-libs/libressl:0= )
-               )
-       )
-       systemd? ( >=sys-apps/systemd-234 )
-       uuid? ( sys-apps/util-linux:0= )
-       xxhash? ( dev-libs/xxhash:= )
-       zeromq? (
-               >=net-libs/czmq-3.0.2
-       )"
-DEPEND="${RDEPEND}
-       >=sys-devel/autoconf-archive-2015.02.24
-       virtual/pkgconfig
-       test? (
-               >=dev-libs/liblogging-1.0.1[stdlog]
-               jemalloc? ( <sys-libs/libfaketime-0.9.7 )
-               !jemalloc? ( sys-libs/libfaketime )
-               ${PYTHON_DEPS}
-       )"
-
-REQUIRED_USE="
-       kubernetes? ( normalize )
-       ssl? ( || ( gnutls openssl ) )
-"
-
-if [[ ${PV} == "9999" ]]; then
-       DEPEND+=" doc? ( >=dev-python/sphinx-1.1.3-r7 )"
-       DEPEND+=" >=sys-devel/flex-2.5.39-r1"
-       DEPEND+=" >=sys-devel/bison-2.4.3"
-       DEPEND+=" >=dev-python/docutils-0.12"
-fi
-
-CONFIG_CHECK="~INOTIFY_USER"
-WARNING_INOTIFY_USER="CONFIG_INOTIFY_USER isn't set. Imfile module on this 
system will only support polling mode!"
-
-pkg_setup() {
-       use test && python-any-r1_pkg_setup
-}
-
-src_unpack() {
-       if [[ ${PV} == "9999" ]]; then
-               git-r3_fetch
-               git-r3_checkout
-       else
-               unpack ${P}.tar.gz
-       fi
-
-       if use doc; then
-               if [[ ${PV} == "9999" ]]; then
-                       local _EGIT_BRANCH=
-                       if [[ -n "${EGIT_BRANCH}" ]]; then
-                               # Cannot use rsyslog commits/branches for 
documentation repository
-                               _EGIT_BRANCH=${EGIT_BRANCH}
-                               unset EGIT_BRANCH
-                       fi
-
-                       git-r3_fetch "${DOC_REPO_URI}"
-                       git-r3_checkout "${DOC_REPO_URI}" "${S}"/docs
-
-                       if [[ -n "${_EGIT_BRANCH}" ]]; then
-                               # Restore previous EGIT_BRANCH information
-                               EGIT_BRANCH=${_EGIT_BRANCH}
-                       fi
-               else
-                       cd "${S}" || die "Cannot change dir into '${S}'"
-                       mkdir docs || die "Failed to create docs directory"
-                       cd docs || die "Failed to change dir into '${S}/docs'"
-                       unpack ${PN}-doc-${PV}.tar.gz
-               fi
-       fi
-}
-
-src_prepare() {
-       default
-
-       eautoreconf
-}
-
-src_configure() {
-       # Maintainer notes:
-       # * Guardtime support is missing because libgt isn't yet available
-       #   in portage.
-       # * Hadoop's HDFS file system output module is currently not
-       #   supported in Gentoo because nobody is able to test it
-       #   (JAVA dependency).
-       # * dev-libs/hiredis doesn't provide pkg-config (see #504614,
-       #   upstream PR 129 and 136) so we need to export HIREDIS_*
-       #   variables because rsyslog's build system depends on pkg-config.
-
-       if use redis; then
-               export HIREDIS_LIBS="-L${EPREFIX}/usr/$(get_libdir) -lhiredis"
-               export HIREDIS_CFLAGS="-I${EPREFIX}/usr/include"
-       fi
-
-       local myeconfargs=(
-               --disable-debug-symbols
-               --disable-generate-man-pages
-               --without-valgrind-testbench
-               --disable-liblogging-stdlog
-               $(use_enable test testbench)
-               $(use_enable test libfaketime)
-               $(use_enable test extended-tests)
-               # Input Plugins without depedencies
-               --enable-imdiag
-               --enable-imfile
-               --enable-impstats
-               --enable-imptcp
-               # Message Modificiation Plugins without depedencies
-               --enable-mmanon
-               --enable-mmaudit
-               --enable-mmcount
-               --enable-mmfields
-               --enable-mmjsonparse
-               --enable-mmpstrucdata
-               --enable-mmrm1stspace
-               --enable-mmsequence
-               --enable-mmutf8fix
-               # Output Modification Plugins without dependencies
-               --enable-mail
-               --enable-omprog
-               --enable-omruleset
-               --enable-omstdout
-               --enable-omuxsock
-               # Misc
-               --enable-fmhash
-               $(use_enable xxhash fmhash-xxhash)
-               --enable-pmaixforwardedfrom
-               --enable-pmciscoios
-               --enable-pmcisconames
-               --enable-pmlastmsg
-               $(use_enable normalize pmnormalize)
-               --enable-pmnull
-               --enable-pmpanngfw
-               --enable-pmsnare
-               # DB
-               $(use_enable dbi libdbi)
-               $(use_enable mongodb ommongodb)
-               $(use_enable mysql)
-               $(use_enable postgres pgsql)
-               $(use_enable redis omhiredis)
-               # Debug
-               $(use_enable debug)
-               $(use_enable debug diagtools)
-               $(use_enable debug valgrind)
-               # Misc
-               $(use_enable curl fmhttp)
-               $(use_enable elasticsearch)
-               $(use_enable gcrypt libgcrypt)
-               $(use_enable jemalloc)
-               $(use_enable kafka imkafka)
-               $(use_enable kafka omkafka)
-               $(use_enable kerberos gssapi-krb5)
-               $(use_enable kubernetes mmkubernetes)
-               $(use_enable normalize mmnormalize)
-               $(use_enable mdblookup mmdblookup)
-               $(use_enable omhttp)
-               $(use_enable omhttpfs)
-               $(use_enable omudpspoof)
-               $(use_enable rabbitmq omrabbitmq)
-               $(use_enable relp)
-               $(use_enable rfc3195)
-               $(use_enable rfc5424hmac mmrfc5424addhmac)
-               $(use_enable snmp)
-               $(use_enable snmp mmsnmptrapd)
-               $(use_enable gnutls)
-               $(use_enable openssl)
-               $(use_enable systemd imjournal)
-               $(use_enable systemd omjournal)
-               $(use_enable usertools)
-               $(use_enable uuid)
-               $(use_enable zeromq imczmq)
-               $(use_enable zeromq omczmq)
-               --with-systemdsystemunitdir="$(systemd_get_systemunitdir)"
-       )
-
-       econf "${myeconfargs[@]}"
-}
-
-src_compile() {
-       default
-
-       if use doc && [[ "${PV}" == "9999" ]]; then
-               einfo "Building documentation ..."
-               local doc_dir="${S}/docs"
-               cd "${doc_dir}" || die "Cannot chdir into \"${doc_dir}\"!"
-               sphinx-build -b html source build || die "Building 
documentation failed!"
-       fi
-}
-
-src_test() {
-       local _has_increased_ulimit=
-
-       # Sometimes tests aren't executable (i.e. when added via patch)
-       einfo "Adjusting permissions of test scripts ..."
-       find "${S}"/tests -type f -name '*.sh' \! -perm -111 -exec chmod a+x 
'{}' \; || \
-               die "Failed to adjust test scripts permission"
-
-       if ulimit -n 3072; then
-               _has_increased_ulimit="true"
-       fi
-
-       if ! emake --jobs 1 check; then
-               eerror "Test suite failed! :("
-
-               if [[ -z "${_has_increased_ulimit}" ]]; then
-                       eerror "Probably because open file limit couldn't be 
set to 3072."
-               fi
-
-               if has userpriv ${FEATURES}; then
-                       eerror "Please try to reproduce the test suite failure 
with FEATURES=-userpriv " \
-                               "before you submit a bug report."
-               fi
-
-       fi
-}
-
-src_install() {
-       local DOCS=(
-               AUTHORS
-               ChangeLog
-               "${FILESDIR}"/README.gentoo
-       )
-
-       use doc && local HTML_DOCS=( "${S}/docs/build/." )
-
-       default
-
-       newconfd "${FILESDIR}/${PN}.confd-r1" ${PN}
-       newinitd "${FILESDIR}/${PN}.initd-r1" ${PN}
-
-       keepdir /var/empty/dev
-       keepdir /var/spool/${PN}
-       keepdir /etc/ssl/${PN}
-       keepdir /etc/${PN}.d
-
-       insinto /etc
-       newins "${FILESDIR}/${PN}.conf" ${PN}.conf
-
-       insinto /etc/rsyslog.d/
-       newins "${FILESDIR}/50-default-r1.conf" 50-default.conf
-
-       insinto /etc/logrotate.d/
-       newins "${FILESDIR}/${PN}-r1.logrotate" ${PN}
-
-       if use mysql; then
-               insinto /usr/share/doc/${PF}/scripts/mysql
-               doins plugins/ommysql/createDB.sql
-       fi
-
-       if use postgres; then
-               insinto /usr/share/doc/${PF}/scripts/pgsql
-               doins plugins/ompgsql/createDB.sql
-       fi
-
-       prune_libtool_files --modules
-}
-
-pkg_postinst() {
-       local advertise_readme=0
-
-       if [[ -z "${REPLACING_VERSIONS}" ]]; then
-               # This is a new installation
-
-               advertise_readme=1
-
-               if use mysql || use postgres; then
-                       echo
-                       elog "Sample SQL scripts for MySQL & PostgreSQL have 
been installed to:"
-                       elog "  /usr/share/doc/${PF}/scripts"
-               fi
-
-               if use ssl; then
-                       echo
-                       elog "To create a default CA and certificates for your 
server and clients, run:"
-                       elog "  emerge --config =${PF}"
-                       elog "on your logging server. You can run it several 
times,"
-                       elog "once for each logging client. The client 
certificates will be signed"
-                       elog "using the CA certificate generated during the 
first run."
-               fi
-       fi
-
-       if [[ ${advertise_readme} -gt 0 ]]; then
-               # We need to show the README file location
-
-               echo ""
-               elog "Please read"
-               elog ""
-               elog "  ${EPREFIX}/usr/share/doc/${PF}/README.gentoo*"
-               elog ""
-               elog "for more details."
-       fi
-}
-
-pkg_config() {
-       if ! use ssl ; then
-               einfo "There is nothing to configure for rsyslog unless you"
-               einfo "used USE=ssl to build it."
-               return 0
-       fi
-
-       # Make sure the certificates directory exists
-       local CERTDIR="${EROOT}/etc/ssl/${PN}"
-       if [[ ! -d "${CERTDIR}" ]]; then
-               mkdir "${CERTDIR}" || die
-       fi
-       einfo "Your certificates will be stored in ${CERTDIR}"
-
-       # Create a default CA if needed
-       if [[ ! -f "${CERTDIR}/${PN}_ca.cert.pem" ]]; then
-               einfo "No CA key and certificate found in ${CERTDIR}, creating 
them for you..."
-               certtool --generate-privkey \
-                       --outfile "${CERTDIR}/${PN}_ca.privkey.pem" &>/dev/null
-               chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem"
-
-               cat > "${T}/${PF}.$$" <<- _EOF
-               cn = Portage automated CA
-               ca
-               cert_signing_key
-               expiration_days = 3650
-               _EOF
-
-               certtool --generate-self-signed \
-                       --load-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
-                       --outfile "${CERTDIR}/${PN}_ca.cert.pem" \
-                       --template "${T}/${PF}.$$" &>/dev/null
-               chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem"
-
-               # Create the server certificate
-               echo
-               einfon "Please type the Common Name of the SERVER you wish to 
create a certificate for: "
-               read -r CN
-
-               einfo "Creating private key and certificate for server ${CN}..."
-               certtool --generate-privkey \
-                       --outfile "${CERTDIR}/${PN}_${CN}.key.pem" &>/dev/null
-               chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem"
-
-               cat > "${T}/${PF}.$$" <<- _EOF
-               cn = ${CN}
-               tls_www_server
-               dns_name = ${CN}
-               expiration_days = 3650
-               _EOF
-
-               certtool --generate-certificate \
-                       --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \
-                       --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \
-                       --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \
-                       --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
-                       --template "${T}/${PF}.$$" &>/dev/null
-               chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem"
-
-       else
-               einfo "Found existing ${CERTDIR}/${PN}_ca.cert.pem, skipping CA 
and SERVER creation."
-       fi
-
-       # Create a client certificate
-       echo
-       einfon "Please type the Common Name of the CLIENT you wish to create a 
certificate for: "
-       read -r CN
-
-       einfo "Creating private key and certificate for client ${CN}..."
-       certtool --generate-privkey \
-               --outfile "${CERTDIR}/${PN}_${CN}.key.pem" &>/dev/null
-       chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem"
-
-       cat > "${T}/${PF}.$$" <<- _EOF
-       cn = ${CN}
-       tls_www_client
-       dns_name = ${CN}
-       expiration_days = 3650
-       _EOF
-
-       certtool --generate-certificate \
-               --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \
-               --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \
-               --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \
-               --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
-               --template "${T}/${PF}.$$" &>/dev/null
-       chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem"
-
-       rm -f "${T}/${PF}.$$"
-
-       echo
-       einfo "Here is the documentation on how to encrypt your log traffic:"
-       einfo " https://www.rsyslog.com/doc/rsyslog_tls.html";
-}

diff --git a/app-admin/rsyslog/rsyslog-8.40.0-r1.ebuild 
b/app-admin/rsyslog/rsyslog-8.40.0-r1.ebuild
deleted file mode 100644
index 1176e533e0f..00000000000
--- a/app-admin/rsyslog/rsyslog-8.40.0-r1.ebuild
+++ /dev/null
@@ -1,457 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-PYTHON_COMPAT=( python{2_7,3_5,3_6,3_7} )
-
-inherit autotools eutils linux-info python-any-r1 systemd
-
-DESCRIPTION="An enhanced multi-threaded syslogd with database support and more"
-HOMEPAGE="https://www.rsyslog.com/";
-
-if [[ ${PV} == "9999" ]]; then
-       EGIT_REPO_URI="https://github.com/rsyslog/${PN}.git";
-
-       DOC_REPO_URI="https://github.com/rsyslog/${PN}-doc.git";
-
-       inherit git-r3
-else
-       KEYWORDS="amd64 arm ~arm64 ~hppa x86"
-
-       SRC_URI="
-               https://www.rsyslog.com/files/download/${PN}/${P}.tar.gz
-               doc? ( 
https://www.rsyslog.com/files/download/${PN}/${PN}-doc-${PV}.tar.gz )
-       "
-
-       PATCHES=( "${FILESDIR}"/${PN}-8.40.0-fix-omusrmsg.patch )
-fi
-
-LICENSE="GPL-3 LGPL-3 Apache-2.0"
-SLOT="0"
-IUSE="curl dbi debug doc elasticsearch +gcrypt gnutls jemalloc kafka kerberos 
kubernetes libressl mdblookup"
-IUSE+=" mongodb mysql normalize omhttp omhttpfs omudpspoof openssl postgres 
rabbitmq redis relp rfc3195 rfc5424hmac"
-IUSE+=" snmp ssl systemd test usertools +uuid xxhash zeromq"
-RESTRICT="!test? ( test )"
-
-RDEPEND="
-       >=dev-libs/libfastjson-0.99.8:=
-       >=dev-libs/libestr-0.1.9
-       >=sys-libs/zlib-1.2.5
-       curl? ( >=net-misc/curl-7.35.0 )
-       dbi? ( >=dev-db/libdbi-0.8.3 )
-       elasticsearch? ( >=net-misc/curl-7.35.0 )
-       gcrypt? ( >=dev-libs/libgcrypt-1.5.3:= )
-       jemalloc? ( >=dev-libs/jemalloc-3.3.1:= )
-       kafka? ( >=dev-libs/librdkafka-0.9.0.99:= )
-       kerberos? ( virtual/krb5 )
-       kubernetes? ( >=net-misc/curl-7.35.0 )
-       mdblookup? ( dev-libs/libmaxminddb:= )
-       mongodb? ( >=dev-libs/mongo-c-driver-1.1.10:= )
-       mysql? ( virtual/libmysqlclient:= )
-       normalize? (
-               >=dev-libs/libee-0.4.0
-               >=dev-libs/liblognorm-2.0.3:=
-       )
-       omhttpfs? ( >=net-misc/curl-7.35.0 )
-       omudpspoof? ( >=net-libs/libnet-1.1.6 )
-       postgres? ( >=dev-db/postgresql-8.4.20:= )
-       rabbitmq? ( >=net-libs/rabbitmq-c-0.3.0:= )
-       redis? ( >=dev-libs/hiredis-0.11.0:= )
-       relp? ( >=dev-libs/librelp-1.2.17:= )
-       rfc3195? ( >=dev-libs/liblogging-1.0.1:=[rfc3195] )
-       rfc5424hmac? (
-               !libressl? ( >=dev-libs/openssl-0.9.8y:0= )
-               libressl? ( dev-libs/libressl:= )
-       )
-       snmp? ( >=net-analyzer/net-snmp-5.7.2 )
-       ssl? (
-               gnutls? ( >=net-libs/gnutls-2.12.23:0= )
-               openssl? (
-                       !libressl? ( dev-libs/openssl:0= )
-                       libressl? ( dev-libs/libressl:0= )
-               )
-       )
-       systemd? ( >=sys-apps/systemd-234 )
-       uuid? ( sys-apps/util-linux:0= )
-       xxhash? ( dev-libs/xxhash:= )
-       zeromq? (
-               >=net-libs/czmq-3.0.2
-       )"
-DEPEND="${RDEPEND}
-       >=sys-devel/autoconf-archive-2015.02.24
-       virtual/pkgconfig
-       elibc_musl? ( sys-libs/queue-standalone )
-       test? (
-               >=dev-libs/liblogging-1.0.1[stdlog]
-               jemalloc? ( <sys-libs/libfaketime-0.9.7 )
-               !jemalloc? ( sys-libs/libfaketime )
-               ${PYTHON_DEPS}
-       )"
-
-REQUIRED_USE="
-       kubernetes? ( normalize )
-       ssl? ( || ( gnutls openssl ) )
-"
-
-if [[ ${PV} == "9999" ]]; then
-       DEPEND+=" doc? ( >=dev-python/sphinx-1.1.3-r7 )"
-       DEPEND+=" >=sys-devel/flex-2.5.39-r1"
-       DEPEND+=" >=sys-devel/bison-2.4.3"
-       DEPEND+=" >=dev-python/docutils-0.12"
-fi
-
-CONFIG_CHECK="~INOTIFY_USER"
-WARNING_INOTIFY_USER="CONFIG_INOTIFY_USER isn't set. Imfile module on this 
system will only support polling mode!"
-
-pkg_setup() {
-       use test && python-any-r1_pkg_setup
-}
-
-src_unpack() {
-       if [[ ${PV} == "9999" ]]; then
-               git-r3_fetch
-               git-r3_checkout
-       else
-               unpack ${P}.tar.gz
-       fi
-
-       if use doc; then
-               if [[ ${PV} == "9999" ]]; then
-                       local _EGIT_BRANCH=
-                       if [[ -n "${EGIT_BRANCH}" ]]; then
-                               # Cannot use rsyslog commits/branches for 
documentation repository
-                               _EGIT_BRANCH=${EGIT_BRANCH}
-                               unset EGIT_BRANCH
-                       fi
-
-                       git-r3_fetch "${DOC_REPO_URI}"
-                       git-r3_checkout "${DOC_REPO_URI}" "${S}"/docs
-
-                       if [[ -n "${_EGIT_BRANCH}" ]]; then
-                               # Restore previous EGIT_BRANCH information
-                               EGIT_BRANCH=${_EGIT_BRANCH}
-                       fi
-               else
-                       cd "${S}" || die "Cannot change dir into '${S}'"
-                       mkdir docs || die "Failed to create docs directory"
-                       cd docs || die "Failed to change dir into '${S}/docs'"
-                       unpack ${PN}-doc-${PV}.tar.gz
-               fi
-       fi
-}
-
-src_prepare() {
-       default
-
-       eautoreconf
-}
-
-src_configure() {
-       # Maintainer notes:
-       # * Guardtime support is missing because libgt isn't yet available
-       #   in portage.
-       # * Hadoop's HDFS file system output module is currently not
-       #   supported in Gentoo because nobody is able to test it
-       #   (JAVA dependency).
-       # * dev-libs/hiredis doesn't provide pkg-config (see #504614,
-       #   upstream PR 129 and 136) so we need to export HIREDIS_*
-       #   variables because rsyslog's build system depends on pkg-config.
-
-       if use redis; then
-               export HIREDIS_LIBS="-L${EPREFIX}/usr/$(get_libdir) -lhiredis"
-               export HIREDIS_CFLAGS="-I${EPREFIX}/usr/include"
-       fi
-
-       local myeconfargs=(
-               --disable-debug-symbols
-               --disable-generate-man-pages
-               --without-valgrind-testbench
-               --disable-liblogging-stdlog
-               $(use_enable test testbench)
-               $(use_enable test libfaketime)
-               $(use_enable test extended-tests)
-               # Input Plugins without depedencies
-               --enable-imdiag
-               --enable-imfile
-               --enable-impstats
-               --enable-imptcp
-               # Message Modificiation Plugins without depedencies
-               --enable-mmanon
-               --enable-mmaudit
-               --enable-mmcount
-               --enable-mmfields
-               --enable-mmjsonparse
-               --enable-mmpstrucdata
-               --enable-mmrm1stspace
-               --enable-mmsequence
-               --enable-mmutf8fix
-               # Output Modification Plugins without dependencies
-               --enable-mail
-               --enable-omprog
-               --enable-omruleset
-               --enable-omstdout
-               --enable-omuxsock
-               # Misc
-               --enable-fmhash
-               $(use_enable xxhash fmhash-xxhash)
-               --enable-pmaixforwardedfrom
-               --enable-pmciscoios
-               --enable-pmcisconames
-               --enable-pmlastmsg
-               $(use_enable normalize pmnormalize)
-               --enable-pmnull
-               --enable-pmpanngfw
-               --enable-pmsnare
-               # DB
-               $(use_enable dbi libdbi)
-               $(use_enable mongodb ommongodb)
-               $(use_enable mysql)
-               $(use_enable postgres pgsql)
-               $(use_enable redis omhiredis)
-               # Debug
-               $(use_enable debug)
-               $(use_enable debug diagtools)
-               $(use_enable debug valgrind)
-               # Misc
-               $(use_enable curl fmhttp)
-               $(use_enable elasticsearch)
-               $(use_enable gcrypt libgcrypt)
-               $(use_enable jemalloc)
-               $(use_enable kafka imkafka)
-               $(use_enable kafka omkafka)
-               $(use_enable kerberos gssapi-krb5)
-               $(use_enable kubernetes mmkubernetes)
-               $(use_enable normalize mmnormalize)
-               $(use_enable mdblookup mmdblookup)
-               $(use_enable omhttp)
-               $(use_enable omhttpfs)
-               $(use_enable omudpspoof)
-               $(use_enable rabbitmq omrabbitmq)
-               $(use_enable relp)
-               $(use_enable rfc3195)
-               $(use_enable rfc5424hmac mmrfc5424addhmac)
-               $(use_enable snmp)
-               $(use_enable snmp mmsnmptrapd)
-               $(use_enable gnutls)
-               $(use_enable openssl)
-               $(use_enable systemd imjournal)
-               $(use_enable systemd omjournal)
-               $(use_enable usertools)
-               $(use_enable uuid)
-               $(use_enable zeromq imczmq)
-               $(use_enable zeromq omczmq)
-               --with-systemdsystemunitdir="$(systemd_get_systemunitdir)"
-       )
-
-       econf "${myeconfargs[@]}"
-}
-
-src_compile() {
-       default
-
-       if use doc && [[ "${PV}" == "9999" ]]; then
-               einfo "Building documentation ..."
-               local doc_dir="${S}/docs"
-               cd "${doc_dir}" || die "Cannot chdir into \"${doc_dir}\"!"
-               sphinx-build -b html source build || die "Building 
documentation failed!"
-       fi
-}
-
-src_test() {
-       local _has_increased_ulimit=
-
-       # Sometimes tests aren't executable (i.e. when added via patch)
-       einfo "Adjusting permissions of test scripts ..."
-       find "${S}"/tests -type f -name '*.sh' \! -perm -111 -exec chmod a+x 
'{}' \; || \
-               die "Failed to adjust test scripts permission"
-
-       if ulimit -n 3072; then
-               _has_increased_ulimit="true"
-       fi
-
-       if ! emake --jobs 1 check; then
-               eerror "Test suite failed! :("
-
-               if [[ -z "${_has_increased_ulimit}" ]]; then
-                       eerror "Probably because open file limit couldn't be 
set to 3072."
-               fi
-
-               if has userpriv ${FEATURES}; then
-                       eerror "Please try to reproduce the test suite failure 
with FEATURES=-userpriv " \
-                               "before you submit a bug report."
-               fi
-
-       fi
-}
-
-src_install() {
-       local DOCS=(
-               AUTHORS
-               ChangeLog
-               "${FILESDIR}"/README.gentoo
-       )
-
-       use doc && local HTML_DOCS=( "${S}/docs/build/." )
-
-       default
-
-       newconfd "${FILESDIR}/${PN}.confd-r1" ${PN}
-       newinitd "${FILESDIR}/${PN}.initd-r1" ${PN}
-
-       keepdir /var/empty/dev
-       keepdir /var/spool/${PN}
-       keepdir /etc/ssl/${PN}
-       keepdir /etc/${PN}.d
-
-       insinto /etc
-       newins "${FILESDIR}/${PN}.conf" ${PN}.conf
-
-       insinto /etc/rsyslog.d/
-       newins "${FILESDIR}/50-default-r1.conf" 50-default.conf
-
-       insinto /etc/logrotate.d/
-       newins "${FILESDIR}/${PN}-r1.logrotate" ${PN}
-
-       if use mysql; then
-               insinto /usr/share/doc/${PF}/scripts/mysql
-               doins plugins/ommysql/createDB.sql
-       fi
-
-       if use postgres; then
-               insinto /usr/share/doc/${PF}/scripts/pgsql
-               doins plugins/ompgsql/createDB.sql
-       fi
-
-       prune_libtool_files --modules
-}
-
-pkg_postinst() {
-       local advertise_readme=0
-
-       if [[ -z "${REPLACING_VERSIONS}" ]]; then
-               # This is a new installation
-
-               advertise_readme=1
-
-               if use mysql || use postgres; then
-                       echo
-                       elog "Sample SQL scripts for MySQL & PostgreSQL have 
been installed to:"
-                       elog "  /usr/share/doc/${PF}/scripts"
-               fi
-
-               if use ssl; then
-                       echo
-                       elog "To create a default CA and certificates for your 
server and clients, run:"
-                       elog "  emerge --config =${PF}"
-                       elog "on your logging server. You can run it several 
times,"
-                       elog "once for each logging client. The client 
certificates will be signed"
-                       elog "using the CA certificate generated during the 
first run."
-               fi
-       fi
-
-       if [[ ${advertise_readme} -gt 0 ]]; then
-               # We need to show the README file location
-
-               echo ""
-               elog "Please read"
-               elog ""
-               elog "  ${EPREFIX}/usr/share/doc/${PF}/README.gentoo*"
-               elog ""
-               elog "for more details."
-       fi
-}
-
-pkg_config() {
-       if ! use ssl ; then
-               einfo "There is nothing to configure for rsyslog unless you"
-               einfo "used USE=ssl to build it."
-               return 0
-       fi
-
-       # Make sure the certificates directory exists
-       local CERTDIR="${EROOT}/etc/ssl/${PN}"
-       if [[ ! -d "${CERTDIR}" ]]; then
-               mkdir "${CERTDIR}" || die
-       fi
-       einfo "Your certificates will be stored in ${CERTDIR}"
-
-       # Create a default CA if needed
-       if [[ ! -f "${CERTDIR}/${PN}_ca.cert.pem" ]]; then
-               einfo "No CA key and certificate found in ${CERTDIR}, creating 
them for you..."
-               certtool --generate-privkey \
-                       --outfile "${CERTDIR}/${PN}_ca.privkey.pem" &>/dev/null
-               chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem"
-
-               cat > "${T}/${PF}.$$" <<- _EOF
-               cn = Portage automated CA
-               ca
-               cert_signing_key
-               expiration_days = 3650
-               _EOF
-
-               certtool --generate-self-signed \
-                       --load-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
-                       --outfile "${CERTDIR}/${PN}_ca.cert.pem" \
-                       --template "${T}/${PF}.$$" &>/dev/null
-               chmod 400 "${CERTDIR}/${PN}_ca.privkey.pem"
-
-               # Create the server certificate
-               echo
-               einfon "Please type the Common Name of the SERVER you wish to 
create a certificate for: "
-               read -r CN
-
-               einfo "Creating private key and certificate for server ${CN}..."
-               certtool --generate-privkey \
-                       --outfile "${CERTDIR}/${PN}_${CN}.key.pem" &>/dev/null
-               chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem"
-
-               cat > "${T}/${PF}.$$" <<- _EOF
-               cn = ${CN}
-               tls_www_server
-               dns_name = ${CN}
-               expiration_days = 3650
-               _EOF
-
-               certtool --generate-certificate \
-                       --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \
-                       --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \
-                       --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \
-                       --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
-                       --template "${T}/${PF}.$$" &>/dev/null
-               chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem"
-
-       else
-               einfo "Found existing ${CERTDIR}/${PN}_ca.cert.pem, skipping CA 
and SERVER creation."
-       fi
-
-       # Create a client certificate
-       echo
-       einfon "Please type the Common Name of the CLIENT you wish to create a 
certificate for: "
-       read -r CN
-
-       einfo "Creating private key and certificate for client ${CN}..."
-       certtool --generate-privkey \
-               --outfile "${CERTDIR}/${PN}_${CN}.key.pem" &>/dev/null
-       chmod 400 "${CERTDIR}/${PN}_${CN}.key.pem"
-
-       cat > "${T}/${PF}.$$" <<- _EOF
-       cn = ${CN}
-       tls_www_client
-       dns_name = ${CN}
-       expiration_days = 3650
-       _EOF
-
-       certtool --generate-certificate \
-               --outfile "${CERTDIR}/${PN}_${CN}.cert.pem" \
-               --load-privkey "${CERTDIR}/${PN}_${CN}.key.pem" \
-               --load-ca-certificate "${CERTDIR}/${PN}_ca.cert.pem" \
-               --load-ca-privkey "${CERTDIR}/${PN}_ca.privkey.pem" \
-               --template "${T}/${PF}.$$" &>/dev/null
-       chmod 400 "${CERTDIR}/${PN}_${CN}.cert.pem"
-
-       rm -f "${T}/${PF}.$$"
-
-       echo
-       einfo "Here is the documentation on how to encrypt your log traffic:"
-       einfo " https://www.rsyslog.com/doc/rsyslog_tls.html";
-}

Reply via email to