[gentoo-commits] repo/gentoo:master commit in: www-apache/modsecurity-crs/

2024-07-20 Thread Joonas Niilola
commit: 20c47783942c42dd292072c0d4342837b0bfae3d
Author: Tomáš Mózes  gmail  com>
AuthorDate: Wed Jun 26 17:22:14 2024 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Sat Jul 20 06:42:41 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=20c47783

www-apache/modsecurity-crs: drop 4.2.0

Signed-off-by: Tomáš Mózes  gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/37051
Signed-off-by: Joonas Niilola  gentoo.org>

 www-apache/modsecurity-crs/Manifest|  1 -
 .../modsecurity-crs/modsecurity-crs-4.2.0.ebuild   | 45 --
 2 files changed, 46 deletions(-)

diff --git a/www-apache/modsecurity-crs/Manifest 
b/www-apache/modsecurity-crs/Manifest
index bf38e67426cc..f5e40040a631 100644
--- a/www-apache/modsecurity-crs/Manifest
+++ b/www-apache/modsecurity-crs/Manifest
@@ -1,4 +1,3 @@
 DIST modsecurity-crs-3.3.5.tar.gz 299458 BLAKE2B 
b8617de77cf5168c7b95fab46eae45e2101b4ec7a537d8d471b9b1b27a856b1d370a9de43ee262c07dc9371b3ff79cd86b7328b171fde003da9110897206e91e
 SHA512 
001f9afe25f479dd988aaec1a4a2c0197b2d27e00d2cd10b70892e4889b399259cd0655f42a96965ae655855abdb7f9d8295c225ae17bf1e47361b70232633e5
 DIST modsecurity-crs-4.0.0.tar.gz 504720 BLAKE2B 
e6da0268ae9209179d1f6cefba34e097b614dd4659a4b4df2ef3e6a0b32be7be9d825beaf6d8ca1fbef0dd27217b4707090844e59eaa817111be4a6f8333e205
 SHA512 
c25bfd6de772815977783e78d7afd388d60bbba151762a38c7050fd5ecde6a48baa0a850028a24d42855ae4a788404ad1ee0f7a4ad2d94d53a46e261a00f7224
-DIST modsecurity-crs-4.2.0.tar.gz 511240 BLAKE2B 
f33d1a2bfac809e08ce5480af68b2380b19ea33f4d1409dd79d2117e451631df5b73ba2ccbc6eae2757df3b092c9439bfe79b49658d76fda1a1237f204317080
 SHA512 
041556b2071385c10a4b4a29ad4f926ee86f819f8b9c95f849e76b3d2724d5fc29c21a69f9eba6fd62e7f5709a109a95feca67a19d8c8d1f0410ee2987ac7a6b
 DIST modsecurity-crs-4.4.0.tar.gz 510998 BLAKE2B 
770a392836fbe29b69d0aa0b487bd7798cc618d1a5923d169a04bcac52b3add6dee8d5777e97e9b3afb3776bc442fb004e02c0c27becb07df62f2fa289d70be9
 SHA512 
a196a922c5456a2f025f43f8c0b5e3905eed8b3586c54d7b7771c386e5226d8dc6fce2b0bc05d69b389b07d5935bf8abbfb0a524e8ef856a433e9e4aed4b448d

diff --git a/www-apache/modsecurity-crs/modsecurity-crs-4.2.0.ebuild 
b/www-apache/modsecurity-crs/modsecurity-crs-4.2.0.ebuild
deleted file mode 100644
index 1a0a134d3046..
--- a/www-apache/modsecurity-crs/modsecurity-crs-4.2.0.ebuild
+++ /dev/null
@@ -1,45 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit optfeature
-
-MY_PV=${PV/_/-}
-
-DESCRIPTION="OWASP ModSecurity Core Rule Set"
-HOMEPAGE="https://coreruleset.org/;
-SRC_URI="https://github.com/coreruleset/coreruleset/archive/v${MY_PV}.tar.gz 
-> ${P}.tar.gz"
-S="${WORKDIR}/coreruleset-${MY_PV}"
-
-LICENSE="Apache-2.0"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE="+apache2"
-
-RDEPEND="apache2? ( >=www-apache/mod_security-2.9.6 )"
-
-DOCS=( CHANGES.md CONTRIBUTORS.md crs-setup.conf.example KNOWN_BUGS.md 
README.md )
-
-src_install() {
-   insinto "/usr/share/${PN}"
-   doins -r plugins rules
-
-   einstalldocs
-
-   if use apache2; then
-   # I don't think it's worth pulling in apache-module.eclass just 
for
-   # this path...
-   insinto /etc/apache2/modules.d
-   doins "${FILESDIR}/80_mod_security-crs.conf"
-   fi
-}
-
-pkg_postinst() {
-   if use apache2; then
-   einfo "The CRS configuration file has been installed to:"
-   einfo "  ${ROOT}/etc/apache2/modules.d/80_mod_security-crs.conf"
-   fi
-
-   optfeature "apache-less installations, e.g. nginx" dev-libs/modsecurity
-}



[gentoo-commits] repo/gentoo:master commit in: www-apache/modsecurity-crs/

2024-07-20 Thread Joonas Niilola
commit: 6c4d4c78d2965670dc4b3f4c3b174c96b929a968
Author: Tomáš Mózes  gmail  com>
AuthorDate: Wed Jun 26 17:18:54 2024 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Sat Jul 20 06:42:41 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6c4d4c78

www-apache/modsecurity-crs: add 4.4.0

Signed-off-by: Tomáš Mózes  gmail.com>
Signed-off-by: Joonas Niilola  gentoo.org>

 www-apache/modsecurity-crs/Manifest|  1 +
 .../modsecurity-crs/modsecurity-crs-4.4.0.ebuild   | 45 ++
 2 files changed, 46 insertions(+)

diff --git a/www-apache/modsecurity-crs/Manifest 
b/www-apache/modsecurity-crs/Manifest
index 9235054778d5..bf38e67426cc 100644
--- a/www-apache/modsecurity-crs/Manifest
+++ b/www-apache/modsecurity-crs/Manifest
@@ -1,3 +1,4 @@
 DIST modsecurity-crs-3.3.5.tar.gz 299458 BLAKE2B 
b8617de77cf5168c7b95fab46eae45e2101b4ec7a537d8d471b9b1b27a856b1d370a9de43ee262c07dc9371b3ff79cd86b7328b171fde003da9110897206e91e
 SHA512 
001f9afe25f479dd988aaec1a4a2c0197b2d27e00d2cd10b70892e4889b399259cd0655f42a96965ae655855abdb7f9d8295c225ae17bf1e47361b70232633e5
 DIST modsecurity-crs-4.0.0.tar.gz 504720 BLAKE2B 
e6da0268ae9209179d1f6cefba34e097b614dd4659a4b4df2ef3e6a0b32be7be9d825beaf6d8ca1fbef0dd27217b4707090844e59eaa817111be4a6f8333e205
 SHA512 
c25bfd6de772815977783e78d7afd388d60bbba151762a38c7050fd5ecde6a48baa0a850028a24d42855ae4a788404ad1ee0f7a4ad2d94d53a46e261a00f7224
 DIST modsecurity-crs-4.2.0.tar.gz 511240 BLAKE2B 
f33d1a2bfac809e08ce5480af68b2380b19ea33f4d1409dd79d2117e451631df5b73ba2ccbc6eae2757df3b092c9439bfe79b49658d76fda1a1237f204317080
 SHA512 
041556b2071385c10a4b4a29ad4f926ee86f819f8b9c95f849e76b3d2724d5fc29c21a69f9eba6fd62e7f5709a109a95feca67a19d8c8d1f0410ee2987ac7a6b
+DIST modsecurity-crs-4.4.0.tar.gz 510998 BLAKE2B 
770a392836fbe29b69d0aa0b487bd7798cc618d1a5923d169a04bcac52b3add6dee8d5777e97e9b3afb3776bc442fb004e02c0c27becb07df62f2fa289d70be9
 SHA512 
a196a922c5456a2f025f43f8c0b5e3905eed8b3586c54d7b7771c386e5226d8dc6fce2b0bc05d69b389b07d5935bf8abbfb0a524e8ef856a433e9e4aed4b448d

diff --git a/www-apache/modsecurity-crs/modsecurity-crs-4.4.0.ebuild 
b/www-apache/modsecurity-crs/modsecurity-crs-4.4.0.ebuild
new file mode 100644
index ..1a0a134d3046
--- /dev/null
+++ b/www-apache/modsecurity-crs/modsecurity-crs-4.4.0.ebuild
@@ -0,0 +1,45 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit optfeature
+
+MY_PV=${PV/_/-}
+
+DESCRIPTION="OWASP ModSecurity Core Rule Set"
+HOMEPAGE="https://coreruleset.org/;
+SRC_URI="https://github.com/coreruleset/coreruleset/archive/v${MY_PV}.tar.gz 
-> ${P}.tar.gz"
+S="${WORKDIR}/coreruleset-${MY_PV}"
+
+LICENSE="Apache-2.0"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE="+apache2"
+
+RDEPEND="apache2? ( >=www-apache/mod_security-2.9.6 )"
+
+DOCS=( CHANGES.md CONTRIBUTORS.md crs-setup.conf.example KNOWN_BUGS.md 
README.md )
+
+src_install() {
+   insinto "/usr/share/${PN}"
+   doins -r plugins rules
+
+   einstalldocs
+
+   if use apache2; then
+   # I don't think it's worth pulling in apache-module.eclass just 
for
+   # this path...
+   insinto /etc/apache2/modules.d
+   doins "${FILESDIR}/80_mod_security-crs.conf"
+   fi
+}
+
+pkg_postinst() {
+   if use apache2; then
+   einfo "The CRS configuration file has been installed to:"
+   einfo "  ${ROOT}/etc/apache2/modules.d/80_mod_security-crs.conf"
+   fi
+
+   optfeature "apache-less installations, e.g. nginx" dev-libs/modsecurity
+}



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_wsgi/

2024-07-17 Thread Arthur Zamarin
commit: cbe1cd5163526210099c405b10f9e7f1e364a490
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Wed Jul 17 11:27:13 2024 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Wed Jul 17 11:27:13 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=cbe1cd51

www-apache/mod_wsgi: Stabilize 5.0.0 amd64, #936200

Signed-off-by: Arthur Zamarin  gentoo.org>

 www-apache/mod_wsgi/mod_wsgi-5.0.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-apache/mod_wsgi/mod_wsgi-5.0.0.ebuild 
b/www-apache/mod_wsgi/mod_wsgi-5.0.0.ebuild
index ca01b77a487c..b609a01ce5cc 100644
--- a/www-apache/mod_wsgi/mod_wsgi-5.0.0.ebuild
+++ b/www-apache/mod_wsgi/mod_wsgi-5.0.0.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://github.com/GrahamDumpleton/${PN}/archive/${PV}.tar.gz -> ${P}.g
 
 LICENSE="Apache-2.0"
 SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ppc ~ppc64 x86"
+KEYWORDS="amd64 ~arm ~arm64 ppc ~ppc64 x86"
 REQUIRED_USE="${PYTHON_REQUIRED_USE}"
 
 RDEPEND="${PYTHON_DEPS}"



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_wsgi/

2024-07-17 Thread Arthur Zamarin
commit: 3dbab4f0a4b3a7c7b9ec26c0db7ae80b6f4e79a1
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Wed Jul 17 11:26:29 2024 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Wed Jul 17 11:26:29 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3dbab4f0

www-apache/mod_wsgi: Stabilize 5.0.0 x86, #936200

Signed-off-by: Arthur Zamarin  gentoo.org>

 www-apache/mod_wsgi/mod_wsgi-5.0.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-apache/mod_wsgi/mod_wsgi-5.0.0.ebuild 
b/www-apache/mod_wsgi/mod_wsgi-5.0.0.ebuild
index 777e934aadbf..ca01b77a487c 100644
--- a/www-apache/mod_wsgi/mod_wsgi-5.0.0.ebuild
+++ b/www-apache/mod_wsgi/mod_wsgi-5.0.0.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://github.com/GrahamDumpleton/${PN}/archive/${PV}.tar.gz -> ${P}.g
 
 LICENSE="Apache-2.0"
 SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ppc ~ppc64 ~x86"
+KEYWORDS="~amd64 ~arm ~arm64 ppc ~ppc64 x86"
 REQUIRED_USE="${PYTHON_REQUIRED_USE}"
 
 RDEPEND="${PYTHON_DEPS}"



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_h2/

2024-07-11 Thread Craig Andrews
commit: ac90eebb33babdeb04afeeb68bc77b28d386c123
Author: Craig Andrews  gentoo  org>
AuthorDate: Thu Jul 11 14:18:28 2024 +
Commit: Craig Andrews  gentoo  org>
CommitDate: Thu Jul 11 14:19:30 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ac90eebb

www-apache/mod_h2: add 2.0.29

Signed-off-by: Craig Andrews  gentoo.org>

 www-apache/mod_h2/Manifest |  1 +
 www-apache/mod_h2/mod_h2-2.0.29.ebuild | 49 ++
 2 files changed, 50 insertions(+)

diff --git a/www-apache/mod_h2/Manifest b/www-apache/mod_h2/Manifest
index 1ea7e2b55378..ba73f505f35c 100644
--- a/www-apache/mod_h2/Manifest
+++ b/www-apache/mod_h2/Manifest
@@ -1 +1,2 @@
 DIST mod_h2-2.0.27.tar.gz 692514 BLAKE2B 
c089644fada8fa2293a23d4af60ed23fd795b4ed2df170992ff89c898b663e83ad68080d083d58a5beab3a9e0ddbe56e35c99b8ba3551939bf68570652288abf
 SHA512 
37be31f74bd9c54905c9be84bc7e6bd602604c113c2cb0af2eb9229a010763b04ce508a15a474b9193228ba6d075664879f42600253eb7ed92845285f20141f8
+DIST mod_h2-2.0.29.tar.gz 694725 BLAKE2B 
b9c7a325ab49feded5ca80881a97aa1b3cbc2ef388a857199027ceec69322890d69fcd2a6859c72e2fd94a77121f9a8fcebb76116375cf699bb8cf8d97804156
 SHA512 
cd784c5100fcd1b24c05dfce18c8b926d2af3d9e6fe37cecef5f629d1d76105e6c68dba5985007b50cfd8c909ec739126d3e5b2226ac6eef46265806b8aaeaee

diff --git a/www-apache/mod_h2/mod_h2-2.0.29.ebuild 
b/www-apache/mod_h2/mod_h2-2.0.29.ebuild
new file mode 100644
index ..dddc92e83e4f
--- /dev/null
+++ b/www-apache/mod_h2/mod_h2-2.0.29.ebuild
@@ -0,0 +1,49 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit apache-module autotools
+
+MY_P="${PN/h2/http2}-${PV}"
+
+if [[ ${PV} ==  ]] ; then
+   EGIT_REPO_URI="https://github.com/icing/mod_h2.git;
+   inherit git-r3
+else
+   MY_PV="${PV/_rc/-rc}"
+   MY_P="${PN}-${MY_PV}"
+   S="${WORKDIR}/${MY_P}"
+   SRC_URI="https://github.com/icing/mod_h2/archive/v${MY_PV}.tar.gz -> 
${MY_P}.tar.gz"
+   KEYWORDS="~amd64 ~x86"
+fi
+
+DESCRIPTION="HTTP/2 module for Apache"
+HOMEPAGE="https://github.com/icing/mod_h2;
+
+LICENSE="Apache-2.0"
+SLOT="0"
+IUSE="ssl"
+
+RDEPEND=">=net-libs/nghttp2-1.0
+   >=www-servers/apache-2.4.48[-apache2_modules_http2,ssl?]"
+DEPEND="${RDEPEND}"
+
+need_apache2_4
+
+src_prepare() {
+   default
+   eautoreconf
+}
+
+src_compile() {
+   default
+}
+
+src_install() {
+   default
+
+   APACHE2_MOD_DEFINE="HTTP2"
+   insinto "${APACHE_MODULES_CONFDIR}"
+   newins "${FILESDIR}/mod_http2.conf" "41_mod_http2.conf"
+}



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_h2/

2024-07-11 Thread Craig Andrews
commit: 789dbfafa42224a4fc44c8eb2ae10fcd875fa137
Author: Craig Andrews  gentoo  org>
AuthorDate: Thu Jul 11 14:18:31 2024 +
Commit: Craig Andrews  gentoo  org>
CommitDate: Thu Jul 11 14:19:30 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=789dbfaf

www-apache/mod_h2: drop 2.0.27

Signed-off-by: Craig Andrews  gentoo.org>

 www-apache/mod_h2/Manifest |  1 -
 www-apache/mod_h2/mod_h2-2.0.27.ebuild | 49 --
 2 files changed, 50 deletions(-)

diff --git a/www-apache/mod_h2/Manifest b/www-apache/mod_h2/Manifest
index ba73f505f35c..3daccb5e5e9b 100644
--- a/www-apache/mod_h2/Manifest
+++ b/www-apache/mod_h2/Manifest
@@ -1,2 +1 @@
-DIST mod_h2-2.0.27.tar.gz 692514 BLAKE2B 
c089644fada8fa2293a23d4af60ed23fd795b4ed2df170992ff89c898b663e83ad68080d083d58a5beab3a9e0ddbe56e35c99b8ba3551939bf68570652288abf
 SHA512 
37be31f74bd9c54905c9be84bc7e6bd602604c113c2cb0af2eb9229a010763b04ce508a15a474b9193228ba6d075664879f42600253eb7ed92845285f20141f8
 DIST mod_h2-2.0.29.tar.gz 694725 BLAKE2B 
b9c7a325ab49feded5ca80881a97aa1b3cbc2ef388a857199027ceec69322890d69fcd2a6859c72e2fd94a77121f9a8fcebb76116375cf699bb8cf8d97804156
 SHA512 
cd784c5100fcd1b24c05dfce18c8b926d2af3d9e6fe37cecef5f629d1d76105e6c68dba5985007b50cfd8c909ec739126d3e5b2226ac6eef46265806b8aaeaee

diff --git a/www-apache/mod_h2/mod_h2-2.0.27.ebuild 
b/www-apache/mod_h2/mod_h2-2.0.27.ebuild
deleted file mode 100644
index dddc92e83e4f..
--- a/www-apache/mod_h2/mod_h2-2.0.27.ebuild
+++ /dev/null
@@ -1,49 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit apache-module autotools
-
-MY_P="${PN/h2/http2}-${PV}"
-
-if [[ ${PV} ==  ]] ; then
-   EGIT_REPO_URI="https://github.com/icing/mod_h2.git;
-   inherit git-r3
-else
-   MY_PV="${PV/_rc/-rc}"
-   MY_P="${PN}-${MY_PV}"
-   S="${WORKDIR}/${MY_P}"
-   SRC_URI="https://github.com/icing/mod_h2/archive/v${MY_PV}.tar.gz -> 
${MY_P}.tar.gz"
-   KEYWORDS="~amd64 ~x86"
-fi
-
-DESCRIPTION="HTTP/2 module for Apache"
-HOMEPAGE="https://github.com/icing/mod_h2;
-
-LICENSE="Apache-2.0"
-SLOT="0"
-IUSE="ssl"
-
-RDEPEND=">=net-libs/nghttp2-1.0
-   >=www-servers/apache-2.4.48[-apache2_modules_http2,ssl?]"
-DEPEND="${RDEPEND}"
-
-need_apache2_4
-
-src_prepare() {
-   default
-   eautoreconf
-}
-
-src_compile() {
-   default
-}
-
-src_install() {
-   default
-
-   APACHE2_MOD_DEFINE="HTTP2"
-   insinto "${APACHE_MODULES_CONFDIR}"
-   newins "${FILESDIR}/mod_http2.conf" "41_mod_http2.conf"
-}



[gentoo-commits] repo/gentoo:master commit in: www-apache/passenger/

2024-07-07 Thread Jakov Smolić
commit: 6dc07150c03204800643240bfba92c938c855439
Author: Jakov Smolić  gentoo  org>
AuthorDate: Sun Jul  7 09:52:18 2024 +
Commit: Jakov Smolić  gentoo  org>
CommitDate: Sun Jul  7 09:52:18 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6dc07150

www-apache/passenger: Stabilize 6.0.22 amd64, #935701

Signed-off-by: Jakov Smolić  gentoo.org>

 www-apache/passenger/passenger-6.0.22.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-apache/passenger/passenger-6.0.22.ebuild 
b/www-apache/passenger/passenger-6.0.22.ebuild
index 0c0ad6d0d23f..1ebf5aedab4a 100644
--- a/www-apache/passenger/passenger-6.0.22.ebuild
+++ b/www-apache/passenger/passenger-6.0.22.ebuild
@@ -13,7 +13,7 @@ 
SRC_URI="https://s3.amazonaws.com/phusion-passenger/releases/${P}.tar.gz;
 # Passenger is licensed MIT, but vendored code licenses should also be taken 
into account.
 LICENSE="Boost-1.0 MIT BSD"
 SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86"
+KEYWORDS="amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86"
 IUSE="apache2 debug"
 
 ruby_add_bdepend "dev-ruby/rake"



[gentoo-commits] repo/gentoo:master commit in: www-apache/passenger/

2024-07-07 Thread Jakov Smolić
commit: d6199f5a9bdad8c95bb66612056a2cd7fcc8628a
Author: Jakov Smolić  gentoo  org>
AuthorDate: Sun Jul  7 09:52:19 2024 +
Commit: Jakov Smolić  gentoo  org>
CommitDate: Sun Jul  7 09:52:19 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d6199f5a

www-apache/passenger: Stabilize 6.0.22 x86, #935701

Signed-off-by: Jakov Smolić  gentoo.org>

 www-apache/passenger/passenger-6.0.22.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-apache/passenger/passenger-6.0.22.ebuild 
b/www-apache/passenger/passenger-6.0.22.ebuild
index 1ebf5aedab4a..be4bb51c3197 100644
--- a/www-apache/passenger/passenger-6.0.22.ebuild
+++ b/www-apache/passenger/passenger-6.0.22.ebuild
@@ -13,7 +13,7 @@ 
SRC_URI="https://s3.amazonaws.com/phusion-passenger/releases/${P}.tar.gz;
 # Passenger is licensed MIT, but vendored code licenses should also be taken 
into account.
 LICENSE="Boost-1.0 MIT BSD"
 SLOT="0"
-KEYWORDS="amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86"
+KEYWORDS="amd64 ~arm ~arm64 ~ppc ~ppc64 x86"
 IUSE="apache2 debug"
 
 ruby_add_bdepend "dev-ruby/rake"



[gentoo-commits] repo/gentoo:master commit in: www-apache/libapreq2/, www-apache/libapreq2/files/

2024-06-23 Thread Sam James
commit: a11f317df653e64a0d672366cd6ff4642a2b8ee4
Author: Sam James  gentoo  org>
AuthorDate: Mon Jun 24 03:20:12 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Mon Jun 24 03:20:12 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a11f317d

www-apache/libapreq2: EAPI 8, fix runtime w/ BIND_NOW

Closes: https://bugs.gentoo.org/934379
Signed-off-by: Sam James  gentoo.org>

 .../files/libapreq2-2.08-fix-linkage.patch | 51 +
 www-apache/libapreq2/libapreq2-2.17-r1.ebuild  | 83 ++
 2 files changed, 134 insertions(+)

diff --git a/www-apache/libapreq2/files/libapreq2-2.08-fix-linkage.patch 
b/www-apache/libapreq2/files/libapreq2-2.08-fix-linkage.patch
new file mode 100644
index ..c77fceb0640e
--- /dev/null
+++ b/www-apache/libapreq2/files/libapreq2-2.08-fix-linkage.patch
@@ -0,0 +1,51 @@
+https://bugs.gentoo.org/934379
+https://src.fedoraproject.org/rpms/libapreq2/blob/rawhide/f/libapreq2-2.12-install.patch
+
+From: Lubomir Rintel 
+
+APR shared objects were not properly linked when they were installed to a
+specific DESTDIR. This was broken in r733406, which attempted to fix
+rpaths for the obscure platforms that still use them.
+
+With this applied, we call apreq2-config we just installed and add a library
+path of libraries in DESTDIR to linker.
+
+$ perl -MAPR::Request
+Can't load '/usr/lib/perl5/auto/APR/Request/Request.so' for module 
APR::Request: /usr/lib/perl5/auto/APR/Request/Request.so: undefined symbol: 
apreq_hook_disable_uploads at /usr/lib/perl5/DynaLoader.pm line 200.
+ at - line 0
+Compilation failed in require.
+BEGIN failed--compilation aborted.
+
+--- a/glue/Makefile.am
 b/glue/Makefile.am
+@@ -15,7 +15,9 @@ perl_test: perl/Makefile
+   cd perl; $(MAKE) test
+ 
+ perl_install:
+-  cd perl; INSTALL=1 @PERL@ @PERL_OPTS@ Makefile.PL -apxs @APACHE2_APXS@ 
@MM_OPTS@
++  cd perl; INSTALL=1 PKG_CONFIG_PATH=$(DESTDIR)$(libdir)/pkgconfig \
++  DESTDIR=$(DESTDIR) LIBDIR=$(libdir) \
++  @PERL@ @PERL_OPTS@ Makefile.PL -apxs @APACHE2_APXS@ @MM_OPTS@
+   cd perl; $(MAKE) install
+ 
+ perl_clean:
+--- a/glue/perl/Makefile.PL
 b/glue/perl/Makefile.PL
+@@ -136,10 +136,15 @@ if (WIN32) {
+ my $apreq2_config = "$base_dir/apreq2-config";
+ my $bindir = qx{$apreq2_config --bindir};
+ chomp $bindir;
+-$apreq2_config = "$bindir/apreq2-config" if $ENV{INSTALL};
++$apreq2_config = "PKG_CONFIG_PATH=$ENV{PKG_CONFIG_PATH} ".
++ $ENV{DESTDIR}."$bindir/apreq2-config"
++ if $ENV{INSTALL};
+ $apreq_libs = qx{$apreq2_config --link-ld --ldflags --libs};
++die "Failed to run $apreq2_config" if $?;
+ chomp $apreq_libs;
++$apreq_libs = " -L".$ENV{DESTDIR}.$ENV{LIBDIR}." ".$apreq_libs
++  if $ENV{INSTALL};
+ }
+ 
+ my $mp2_typemaps = Apache2::Build->new->typemaps;
+
+

diff --git a/www-apache/libapreq2/libapreq2-2.17-r1.ebuild 
b/www-apache/libapreq2/libapreq2-2.17-r1.ebuild
new file mode 100644
index ..c379b136f230
--- /dev/null
+++ b/www-apache/libapreq2/libapreq2-2.17-r1.ebuild
@@ -0,0 +1,83 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit apache-module perl-module
+
+DESCRIPTION="A library for manipulating client request data via the Apache API"
+HOMEPAGE="https://httpd.apache.org/apreq/;
+SRC_URI="mirror://apache/httpd/libapreq/${P}.tar.gz"
+
+LICENSE="Apache-2.0"
+SLOT="2"
+KEYWORDS="~amd64 ~ppc ~ppc64 ~riscv ~x86"
+IUSE="perl test"
+RESTRICT="!test? ( test )"
+
+RDEPEND="
+   || (
+   dev-libs/apr-util[openssl]
+   dev-libs/apr-util[nss]
+   )
+   perl? (
+   >=dev-perl/ExtUtils-XSBuilder-0.23
+   virtual/perl-version
+   >=www-apache/mod_perl-2
+   )
+   virtual/libcrypt:="
+DEPEND="
+   ${RDEPEND}
+   test? ( dev-perl/Apache-Test )"
+BDEPEND="sys-apps/file"
+
+PATCHES=(
+   "${FILESDIR}"/libapreq2-2.08-doc.patch
+   "${FILESDIR}"/libapreq2-2.08-fix-linkage.patch
+)
+
+APACHE2_MOD_FILE="module/apache2/.libs/mod_apreq2.so"
+APACHE2_MOD_CONF="76_mod_apreq"
+APACHE2_MOD_DEFINE="APREQ"
+
+need_apache2
+
+pkg_setup() {
+   perl_set_version
+}
+
+src_prepare() {
+   default
+
+   sed -i -e "s/PERL \$PERL_OPTS/PERL/" acinclude.m4 aclocal.m4 configure 
|| die
+}
+
+src_configure() {
+   econf \
+   --disable-static \
+   --with-apache2-apxs=${APXS} \
+   $(use_enable perl perl-glue)
+}
+
+src_install() {
+   APACHE_MODULESDIR="/usr/$(get_libdir)/apache2/modules"
+   apache-module_src_install
+
+   emake DESTDIR="${D}" INSTALLDIRS=vendor install
+   doman docs/man/man3/*.3
+
+   perl_delete_localpod
+
+   HTML_DOCS=( docs/html/. )
+   einstalldocs
+   dodoc INSTALL MANIFEST
+
+   local f
+   while IFS="" read -d $'\0' 

[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_authz_unixgroup/

2024-06-17 Thread Arthur Zamarin
commit: a1840777ade1324bb25f75381cddd04cb606
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Mon Jun 17 08:46:44 2024 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Mon Jun 17 08:47:23 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a18407bb

www-apache/mod_authz_unixgroup: drop 1.1.0

Signed-off-by: Arthur Zamarin  gentoo.org>

 .../mod_authz_unixgroup-1.1.0.ebuild   | 32 --
 1 file changed, 32 deletions(-)

diff --git a/www-apache/mod_authz_unixgroup/mod_authz_unixgroup-1.1.0.ebuild 
b/www-apache/mod_authz_unixgroup/mod_authz_unixgroup-1.1.0.ebuild
deleted file mode 100644
index 58dd0cc92263..
--- a/www-apache/mod_authz_unixgroup/mod_authz_unixgroup-1.1.0.ebuild
+++ /dev/null
@@ -1,32 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-inherit apache-module
-
-if [[ ${PV} == * ]] ; then
-   EGIT_REPO_URI="https://github.com/phokz/mod-auth-external.git;
-   inherit git-r3
-   S="${WORKDIR}/${P}/${PN}"
-else
-   SRC_URI="https://github.com/phokz/mod-auth-external/archive/${P}.tar.gz;
-   KEYWORDS="amd64"
-   S="${WORKDIR}/mod-auth-external-${P}"
-fi
-
-DESCRIPTION="An Apache2 authorization DSO using unix groups"
-HOMEPAGE="https://github.com/phokz/mod-auth-external;
-
-LICENSE="Apache-1.1"
-SLOT="0"
-need_apache2_4
-
-DOCFILES="CHANGES INSTALL README NOTICE"
-
-APACHE2_MOD_CONF="10_${PN}"
-APACHE2_MOD_DEFINE="AUTHZ_UNIXGROUP"
-
-pkg_setup() {
-   _init_apache2
-   _init_apache2_late
-}



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_maxminddb/

2024-06-17 Thread Arthur Zamarin
commit: b9945b983850f28d4db0e03b7d4a4bb485511108
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Mon Jun 17 08:47:07 2024 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Mon Jun 17 08:47:23 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b9945b98

www-apache/mod_maxminddb: drop 1.2.0

Signed-off-by: Arthur Zamarin  gentoo.org>

 .../mod_maxminddb/mod_maxminddb-1.2.0.ebuild   | 40 --
 1 file changed, 40 deletions(-)

diff --git a/www-apache/mod_maxminddb/mod_maxminddb-1.2.0.ebuild 
b/www-apache/mod_maxminddb/mod_maxminddb-1.2.0.ebuild
deleted file mode 100644
index d53a3e7151ef..
--- a/www-apache/mod_maxminddb/mod_maxminddb-1.2.0.ebuild
+++ /dev/null
@@ -1,40 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-inherit apache-module autotools
-
-DESCRIPTION="MaxMind DB Apache Module"
-HOMEPAGE="https://maxmind.github.io/mod_maxminddb/;
-SRC_URI="https://github.com/maxmind/mod_maxminddb/releases/download/${PV}/${P}.tar.gz;
-
-LICENSE="Apache-2.0"
-SLOT="0"
-KEYWORDS="amd64 x86"
-
-DEPEND="dev-libs/libmaxminddb:="
-RDEPEND="${DEPEND}"
-
-need_apache2_4
-
-src_prepare() {
-   default
-   eautoreconf
-}
-
-src_compile() {
-   # skipping this results in:
-   # Cannot load modules/mod_maxminddb.so into server:
-   # /usr/lib64/apache2/modules/mod_maxminddb.so: undefined symbol: 
MMDB_aget_value
-   # because mod_maxminddb.so is not linked with libmaxminddb
-   emake
-}
-
-src_install() {
-   APACHE2_MOD_CONF="70_${PN}"
-   APACHE2_MOD_DEFINE="MAXMINDDB"
-   APACHE_MODULESDIR="/usr/$(get_libdir)/apache2/modules"
-
-   apache-module_src_install
-}



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_authnz_external/

2024-06-17 Thread Arthur Zamarin
commit: 5baeeef08df856039d8bfcae546f8b851356557c
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Mon Jun 17 08:46:25 2024 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Mon Jun 17 08:47:23 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5baeeef0

www-apache/mod_authnz_external: drop 3.3.3

Signed-off-by: Arthur Zamarin  gentoo.org>

 .../mod_authnz_external-3.3.3.ebuild   | 33 --
 1 file changed, 33 deletions(-)

diff --git a/www-apache/mod_authnz_external/mod_authnz_external-3.3.3.ebuild 
b/www-apache/mod_authnz_external/mod_authnz_external-3.3.3.ebuild
deleted file mode 100644
index 705143bd9946..
--- a/www-apache/mod_authnz_external/mod_authnz_external-3.3.3.ebuild
+++ /dev/null
@@ -1,33 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-inherit apache-module
-
-if [[ ${PV} == * ]] ; then
-   EGIT_REPO_URI="https://github.com/phokz/mod-auth-external.git;
-   inherit git-r3
-   S="${WORKDIR}/${P}/mod_authnz_external"
-else
-   SRC_URI="https://github.com/phokz/mod-auth-external/archive/${P}.tar.gz;
-   KEYWORDS="amd64 x86"
-   S="${WORKDIR}/mod-auth-external-${P}"
-fi
-
-DESCRIPTION="An Apache2 authentication DSO using external programs"
-HOMEPAGE="https://github.com/phokz/mod-auth-external;
-
-LICENSE="Apache-1.1"
-SLOT="2"
-IUSE=""
-need_apache2_4
-
-DOCFILES="AUTHENTICATORS CHANGES INSTALL INSTALL.HARDCODE README TODO UPGRADE"
-
-APACHE2_MOD_CONF="10_${PN}"
-APACHE2_MOD_DEFINE="AUTHNZ_EXTERNAL"
-
-pkg_setup() {
-   _init_apache2
-   _init_apache2_late
-}



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_authnz_external/

2024-06-16 Thread Arthur Zamarin
commit: 95cb6e4a87af4ffc283bcba5ea342b1f64c97453
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Mon Jun 17 04:24:56 2024 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Mon Jun 17 04:24:56 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=95cb6e4a

www-apache/mod_authnz_external: Stabilize 3.3.3-r2 x86, #934440

Signed-off-by: Arthur Zamarin  gentoo.org>

 www-apache/mod_authnz_external/mod_authnz_external-3.3.3-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-apache/mod_authnz_external/mod_authnz_external-3.3.3-r2.ebuild 
b/www-apache/mod_authnz_external/mod_authnz_external-3.3.3-r2.ebuild
index d40c7f4f75c9..2841b772b421 100644
--- a/www-apache/mod_authnz_external/mod_authnz_external-3.3.3-r2.ebuild
+++ b/www-apache/mod_authnz_external/mod_authnz_external-3.3.3-r2.ebuild
@@ -10,7 +10,7 @@ if [[ ${PV} == * ]] ; then
S="${WORKDIR}/${P}/mod_authnz_external"
 else
SRC_URI="https://github.com/phokz/mod-auth-external/archive/${P}.tar.gz;
-   KEYWORDS="amd64 ~x86"
+   KEYWORDS="amd64 x86"
S="${WORKDIR}/mod-auth-external-${P}"
 fi
 



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_maxminddb/

2024-06-16 Thread Arthur Zamarin
commit: 70a72b50a8255e1f6c5916b07ec50266624e306c
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Mon Jun 17 04:24:07 2024 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Mon Jun 17 04:24:07 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=70a72b50

www-apache/mod_maxminddb: Stabilize 1.2.0-r1 x86, #934441

Signed-off-by: Arthur Zamarin  gentoo.org>

 www-apache/mod_maxminddb/mod_maxminddb-1.2.0-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-apache/mod_maxminddb/mod_maxminddb-1.2.0-r1.ebuild 
b/www-apache/mod_maxminddb/mod_maxminddb-1.2.0-r1.ebuild
index b069f7596e04..7a0e31e4cfc0 100644
--- a/www-apache/mod_maxminddb/mod_maxminddb-1.2.0-r1.ebuild
+++ b/www-apache/mod_maxminddb/mod_maxminddb-1.2.0-r1.ebuild
@@ -11,7 +11,7 @@ 
SRC_URI="https://github.com/maxmind/mod_maxminddb/releases/download/${PV}/${P}.t
 
 LICENSE="Apache-2.0"
 SLOT="0"
-KEYWORDS="amd64 ~x86"
+KEYWORDS="amd64 x86"
 
 DEPEND="dev-libs/libmaxminddb:="
 RDEPEND="${DEPEND}"



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_authz_unixgroup/

2024-06-16 Thread Arthur Zamarin
commit: 5c7e3b0f50b40bc2bd05417299f627b959b81fbe
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Mon Jun 17 04:19:51 2024 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Mon Jun 17 04:19:51 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5c7e3b0f

www-apache/mod_authz_unixgroup: Stabilize 1.1.0-r2 amd64, #934442

Signed-off-by: Arthur Zamarin  gentoo.org>

 www-apache/mod_authz_unixgroup/mod_authz_unixgroup-1.1.0-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-apache/mod_authz_unixgroup/mod_authz_unixgroup-1.1.0-r2.ebuild 
b/www-apache/mod_authz_unixgroup/mod_authz_unixgroup-1.1.0-r2.ebuild
index e445b9e407d1..ff0157b722eb 100644
--- a/www-apache/mod_authz_unixgroup/mod_authz_unixgroup-1.1.0-r2.ebuild
+++ b/www-apache/mod_authz_unixgroup/mod_authz_unixgroup-1.1.0-r2.ebuild
@@ -10,7 +10,7 @@ if [[ ${PV} == * ]] ; then
S="${WORKDIR}/${P}/${PN}"
 else
SRC_URI="https://github.com/phokz/mod-auth-external/archive/${P}.tar.gz;
-   KEYWORDS="~amd64"
+   KEYWORDS="amd64"
S="${WORKDIR}/mod-auth-external-${P}"
 fi
 



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_maxminddb/

2024-06-16 Thread Arthur Zamarin
commit: d5ebfdd3f9c7f229c36c9864ba7060c5a008b64e
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Mon Jun 17 04:19:50 2024 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Mon Jun 17 04:19:50 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d5ebfdd3

www-apache/mod_maxminddb: Stabilize 1.2.0-r1 amd64, #934441

Signed-off-by: Arthur Zamarin  gentoo.org>

 www-apache/mod_maxminddb/mod_maxminddb-1.2.0-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-apache/mod_maxminddb/mod_maxminddb-1.2.0-r1.ebuild 
b/www-apache/mod_maxminddb/mod_maxminddb-1.2.0-r1.ebuild
index 5d627f1c3888..b069f7596e04 100644
--- a/www-apache/mod_maxminddb/mod_maxminddb-1.2.0-r1.ebuild
+++ b/www-apache/mod_maxminddb/mod_maxminddb-1.2.0-r1.ebuild
@@ -11,7 +11,7 @@ 
SRC_URI="https://github.com/maxmind/mod_maxminddb/releases/download/${PV}/${P}.t
 
 LICENSE="Apache-2.0"
 SLOT="0"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 ~x86"
 
 DEPEND="dev-libs/libmaxminddb:="
 RDEPEND="${DEPEND}"



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_authnz_external/

2024-06-16 Thread Arthur Zamarin
commit: 273363a9a303cd976620c773db424cf97c74fe8c
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Mon Jun 17 04:19:49 2024 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Mon Jun 17 04:19:49 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=273363a9

www-apache/mod_authnz_external: Stabilize 3.3.3-r2 amd64, #934440

Signed-off-by: Arthur Zamarin  gentoo.org>

 www-apache/mod_authnz_external/mod_authnz_external-3.3.3-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-apache/mod_authnz_external/mod_authnz_external-3.3.3-r2.ebuild 
b/www-apache/mod_authnz_external/mod_authnz_external-3.3.3-r2.ebuild
index a27c2a023a2d..d40c7f4f75c9 100644
--- a/www-apache/mod_authnz_external/mod_authnz_external-3.3.3-r2.ebuild
+++ b/www-apache/mod_authnz_external/mod_authnz_external-3.3.3-r2.ebuild
@@ -10,7 +10,7 @@ if [[ ${PV} == * ]] ; then
S="${WORKDIR}/${P}/mod_authnz_external"
 else
SRC_URI="https://github.com/phokz/mod-auth-external/archive/${P}.tar.gz;
-   KEYWORDS="~amd64 ~x86"
+   KEYWORDS="amd64 ~x86"
S="${WORKDIR}/mod-auth-external-${P}"
 fi
 



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_maxminddb/

2024-06-10 Thread Arthur Zamarin
commit: 168e95ae5d87c24ffb6a15ef6f0c7dc391b592c1
Author: Tomáš Mózes  gmail  com>
AuthorDate: Mon Jun 10 05:34:02 2024 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Mon Jun 10 19:38:52 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=168e95ae

www-apache/mod_maxminddb: update EAPI 6 -> 8

Signed-off-by: Tomáš Mózes  gmail.com>
Signed-off-by: Arthur Zamarin  gentoo.org>

 .../mod_maxminddb/mod_maxminddb-1.2.0-r1.ebuild| 40 ++
 1 file changed, 40 insertions(+)

diff --git a/www-apache/mod_maxminddb/mod_maxminddb-1.2.0-r1.ebuild 
b/www-apache/mod_maxminddb/mod_maxminddb-1.2.0-r1.ebuild
new file mode 100644
index ..5d627f1c3888
--- /dev/null
+++ b/www-apache/mod_maxminddb/mod_maxminddb-1.2.0-r1.ebuild
@@ -0,0 +1,40 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit apache-module autotools
+
+DESCRIPTION="MaxMind DB Apache Module"
+HOMEPAGE="https://maxmind.github.io/mod_maxminddb/;
+SRC_URI="https://github.com/maxmind/mod_maxminddb/releases/download/${PV}/${P}.tar.gz;
+
+LICENSE="Apache-2.0"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+
+DEPEND="dev-libs/libmaxminddb:="
+RDEPEND="${DEPEND}"
+
+need_apache2_4
+
+src_prepare() {
+   default
+   eautoreconf
+}
+
+src_compile() {
+   # skipping this results in:
+   # Cannot load modules/mod_maxminddb.so into server:
+   # /usr/lib64/apache2/modules/mod_maxminddb.so: undefined symbol: 
MMDB_aget_value
+   # because mod_maxminddb.so is not linked with libmaxminddb
+   emake
+}
+
+src_install() {
+   APACHE2_MOD_CONF="70_${PN}"
+   APACHE2_MOD_DEFINE="MAXMINDDB"
+   APACHE_MODULESDIR="/usr/$(get_libdir)/apache2/modules"
+
+   apache-module_src_install
+}



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_authz_unixgroup/

2024-06-10 Thread Craig Andrews
commit: 8ab506879a490da8172d3b6269ff9c4018217206
Author: Craig Andrews  gentoo  org>
AuthorDate: Mon Jun 10 15:32:09 2024 +
Commit: Craig Andrews  gentoo  org>
CommitDate: Mon Jun 10 15:32:09 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8ab50687

www-apache/mod_authz_unixgroup: drop 1.1.0-r1

Signed-off-by: Craig Andrews  gentoo.org>

 .../mod_authz_unixgroup-1.1.0-r1.ebuild| 32 --
 1 file changed, 32 deletions(-)

diff --git a/www-apache/mod_authz_unixgroup/mod_authz_unixgroup-1.1.0-r1.ebuild 
b/www-apache/mod_authz_unixgroup/mod_authz_unixgroup-1.1.0-r1.ebuild
deleted file mode 100644
index 4bc6217b5ac9..
--- a/www-apache/mod_authz_unixgroup/mod_authz_unixgroup-1.1.0-r1.ebuild
+++ /dev/null
@@ -1,32 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-inherit apache-module
-
-if [[ ${PV} == * ]] ; then
-   EGIT_REPO_URI="https://github.com/phokz/mod-auth-external.git;
-   inherit git-r3
-   S="${WORKDIR}/${P}/${PN}"
-else
-   SRC_URI="https://github.com/phokz/mod-auth-external/archive/${P}.tar.gz;
-   KEYWORDS="~amd64"
-   S="${WORKDIR}/mod-auth-external-${P}"
-fi
-
-DESCRIPTION="An Apache2 authorization DSO using unix groups"
-HOMEPAGE="https://github.com/phokz/mod-auth-external;
-
-LICENSE="Apache-1.1"
-SLOT="0"
-need_apache2_4
-
-DOCFILES="CHANGES INSTALL README NOTICE"
-
-APACHE2_MOD_CONF="10_${PN}"
-APACHE2_MOD_DEFINE="AUTHZ_UNIXGROUP"
-
-pkg_setup() {
-   _init_apache2
-   _init_apache2_late
-}



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_authz_unixgroup/

2024-06-10 Thread Craig Andrews
commit: 86d645d1ab1d7ca5fe4310f3df23f3e09a735a0d
Author: Craig Andrews  gentoo  org>
AuthorDate: Mon Jun 10 15:31:54 2024 +
Commit: Craig Andrews  gentoo  org>
CommitDate: Mon Jun 10 15:31:54 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=86d645d1

www-apache/mod_authz_unixgroup: update EAPI 7 -> 8

Bug: https://bugs.gentoo.org/933847
Signed-off-by: Craig Andrews  gentoo.org>

 .../mod_authz_unixgroup-1.1.0-r2.ebuild| 32 ++
 1 file changed, 32 insertions(+)

diff --git a/www-apache/mod_authz_unixgroup/mod_authz_unixgroup-1.1.0-r2.ebuild 
b/www-apache/mod_authz_unixgroup/mod_authz_unixgroup-1.1.0-r2.ebuild
new file mode 100644
index ..e445b9e407d1
--- /dev/null
+++ b/www-apache/mod_authz_unixgroup/mod_authz_unixgroup-1.1.0-r2.ebuild
@@ -0,0 +1,32 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+inherit apache-module
+
+if [[ ${PV} == * ]] ; then
+   EGIT_REPO_URI="https://github.com/phokz/mod-auth-external.git;
+   inherit git-r3
+   S="${WORKDIR}/${P}/${PN}"
+else
+   SRC_URI="https://github.com/phokz/mod-auth-external/archive/${P}.tar.gz;
+   KEYWORDS="~amd64"
+   S="${WORKDIR}/mod-auth-external-${P}"
+fi
+
+DESCRIPTION="An Apache2 authorization DSO using unix groups"
+HOMEPAGE="https://github.com/phokz/mod-auth-external;
+
+LICENSE="Apache-1.1"
+SLOT="0"
+need_apache2_4
+
+DOCFILES="CHANGES INSTALL README NOTICE"
+
+APACHE2_MOD_CONF="10_${PN}"
+APACHE2_MOD_DEFINE="AUTHZ_UNIXGROUP"
+
+pkg_setup() {
+   _init_apache2
+   _init_apache2_late
+}



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_authnz_external/

2024-06-10 Thread Craig Andrews
commit: 15cb6d582c4657d5a574b18d8626863ecc54536f
Author: Craig Andrews  gentoo  org>
AuthorDate: Mon Jun 10 15:31:21 2024 +
Commit: Craig Andrews  gentoo  org>
CommitDate: Mon Jun 10 15:31:21 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=15cb6d58

www-apache/mod_authnz_external: drop 3.3.3-r1

Signed-off-by: Craig Andrews  gentoo.org>

 .../mod_authnz_external-3.3.3-r1.ebuild| 33 --
 1 file changed, 33 deletions(-)

diff --git a/www-apache/mod_authnz_external/mod_authnz_external-3.3.3-r1.ebuild 
b/www-apache/mod_authnz_external/mod_authnz_external-3.3.3-r1.ebuild
deleted file mode 100644
index 0aef20d37435..
--- a/www-apache/mod_authnz_external/mod_authnz_external-3.3.3-r1.ebuild
+++ /dev/null
@@ -1,33 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-inherit apache-module
-
-if [[ ${PV} == * ]] ; then
-   EGIT_REPO_URI="https://github.com/phokz/mod-auth-external.git;
-   inherit git-r3
-   S="${WORKDIR}/${P}/mod_authnz_external"
-else
-   SRC_URI="https://github.com/phokz/mod-auth-external/archive/${P}.tar.gz;
-   KEYWORDS="~amd64 ~x86"
-   S="${WORKDIR}/mod-auth-external-${P}"
-fi
-
-DESCRIPTION="An Apache2 authentication DSO using external programs"
-HOMEPAGE="https://github.com/phokz/mod-auth-external;
-
-LICENSE="Apache-1.1"
-SLOT="2"
-IUSE=""
-need_apache2_4
-
-DOCFILES="AUTHENTICATORS CHANGES INSTALL INSTALL.HARDCODE README TODO UPGRADE"
-
-APACHE2_MOD_CONF="10_${PN}"
-APACHE2_MOD_DEFINE="AUTHNZ_EXTERNAL"
-
-pkg_setup() {
-   _init_apache2
-   _init_apache2_late
-}



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_authnz_external/

2024-06-10 Thread Craig Andrews
commit: c5aa3490d206d5ae4a3e71b0bb287bcb803620dd
Author: Craig Andrews  gentoo  org>
AuthorDate: Mon Jun 10 15:30:52 2024 +
Commit: Craig Andrews  gentoo  org>
CommitDate: Mon Jun 10 15:30:52 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c5aa3490

www-apache/mod_authnz_external: update EAPI 7 -> 8

Bug: https://bugs.gentoo.org/933847
Signed-off-by: Craig Andrews  gentoo.org>

 .../mod_authnz_external-3.3.3-r2.ebuild| 33 ++
 1 file changed, 33 insertions(+)

diff --git a/www-apache/mod_authnz_external/mod_authnz_external-3.3.3-r2.ebuild 
b/www-apache/mod_authnz_external/mod_authnz_external-3.3.3-r2.ebuild
new file mode 100644
index ..a27c2a023a2d
--- /dev/null
+++ b/www-apache/mod_authnz_external/mod_authnz_external-3.3.3-r2.ebuild
@@ -0,0 +1,33 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+inherit apache-module
+
+if [[ ${PV} == * ]] ; then
+   EGIT_REPO_URI="https://github.com/phokz/mod-auth-external.git;
+   inherit git-r3
+   S="${WORKDIR}/${P}/mod_authnz_external"
+else
+   SRC_URI="https://github.com/phokz/mod-auth-external/archive/${P}.tar.gz;
+   KEYWORDS="~amd64 ~x86"
+   S="${WORKDIR}/mod-auth-external-${P}"
+fi
+
+DESCRIPTION="An Apache2 authentication DSO using external programs"
+HOMEPAGE="https://github.com/phokz/mod-auth-external;
+
+LICENSE="Apache-1.1"
+SLOT="2"
+IUSE=""
+need_apache2_4
+
+DOCFILES="AUTHENTICATORS CHANGES INSTALL INSTALL.HARDCODE README TODO UPGRADE"
+
+APACHE2_MOD_CONF="10_${PN}"
+APACHE2_MOD_DEFINE="AUTHNZ_EXTERNAL"
+
+pkg_setup() {
+   _init_apache2
+   _init_apache2_late
+}



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_authnz_external/

2024-06-10 Thread Craig Andrews
commit: 84c52374a86c8cd3ba58af5489f3e4169680b412
Author: Craig Andrews  gentoo  org>
AuthorDate: Mon Jun 10 15:20:04 2024 +
Commit: Craig Andrews  gentoo  org>
CommitDate: Mon Jun 10 15:22:52 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=84c52374

www-apache/mod_authnz_external: update EAPI 6 -> 7

Bug: mod_authnz_external-3.3.3.ebuild
Signed-off-by: Craig Andrews  gentoo.org>

 .../mod_authnz_external-3.3.3-r1.ebuild| 33 ++
 1 file changed, 33 insertions(+)

diff --git a/www-apache/mod_authnz_external/mod_authnz_external-3.3.3-r1.ebuild 
b/www-apache/mod_authnz_external/mod_authnz_external-3.3.3-r1.ebuild
new file mode 100644
index ..0aef20d37435
--- /dev/null
+++ b/www-apache/mod_authnz_external/mod_authnz_external-3.3.3-r1.ebuild
@@ -0,0 +1,33 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+inherit apache-module
+
+if [[ ${PV} == * ]] ; then
+   EGIT_REPO_URI="https://github.com/phokz/mod-auth-external.git;
+   inherit git-r3
+   S="${WORKDIR}/${P}/mod_authnz_external"
+else
+   SRC_URI="https://github.com/phokz/mod-auth-external/archive/${P}.tar.gz;
+   KEYWORDS="~amd64 ~x86"
+   S="${WORKDIR}/mod-auth-external-${P}"
+fi
+
+DESCRIPTION="An Apache2 authentication DSO using external programs"
+HOMEPAGE="https://github.com/phokz/mod-auth-external;
+
+LICENSE="Apache-1.1"
+SLOT="2"
+IUSE=""
+need_apache2_4
+
+DOCFILES="AUTHENTICATORS CHANGES INSTALL INSTALL.HARDCODE README TODO UPGRADE"
+
+APACHE2_MOD_CONF="10_${PN}"
+APACHE2_MOD_DEFINE="AUTHNZ_EXTERNAL"
+
+pkg_setup() {
+   _init_apache2
+   _init_apache2_late
+}



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_authz_unixgroup/

2024-06-10 Thread Craig Andrews
commit: 52c375f7b063b6c1798fce200f57d2ba61479733
Author: Craig Andrews  gentoo  org>
AuthorDate: Mon Jun 10 15:22:02 2024 +
Commit: Craig Andrews  gentoo  org>
CommitDate: Mon Jun 10 15:22:53 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=52c375f7

www-apache/mod_authz_unixgroup: update EAPI 6 -> 7

Bug: https://bugs.gentoo.org/933847
Signed-off-by: Craig Andrews  gentoo.org>

 .../mod_authz_unixgroup-1.1.0-r1.ebuild| 32 ++
 1 file changed, 32 insertions(+)

diff --git a/www-apache/mod_authz_unixgroup/mod_authz_unixgroup-1.1.0-r1.ebuild 
b/www-apache/mod_authz_unixgroup/mod_authz_unixgroup-1.1.0-r1.ebuild
new file mode 100644
index ..4bc6217b5ac9
--- /dev/null
+++ b/www-apache/mod_authz_unixgroup/mod_authz_unixgroup-1.1.0-r1.ebuild
@@ -0,0 +1,32 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+inherit apache-module
+
+if [[ ${PV} == * ]] ; then
+   EGIT_REPO_URI="https://github.com/phokz/mod-auth-external.git;
+   inherit git-r3
+   S="${WORKDIR}/${P}/${PN}"
+else
+   SRC_URI="https://github.com/phokz/mod-auth-external/archive/${P}.tar.gz;
+   KEYWORDS="~amd64"
+   S="${WORKDIR}/mod-auth-external-${P}"
+fi
+
+DESCRIPTION="An Apache2 authorization DSO using unix groups"
+HOMEPAGE="https://github.com/phokz/mod-auth-external;
+
+LICENSE="Apache-1.1"
+SLOT="0"
+need_apache2_4
+
+DOCFILES="CHANGES INSTALL README NOTICE"
+
+APACHE2_MOD_CONF="10_${PN}"
+APACHE2_MOD_DEFINE="AUTHZ_UNIXGROUP"
+
+pkg_setup() {
+   _init_apache2
+   _init_apache2_late
+}



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_wsgi/

2024-06-07 Thread Hanno Böck
commit: 1a367ad8d2d63805888c414ee9e26419ede81467
Author: Hanno Böck  gentoo  org>
AuthorDate: Fri Jun  7 08:54:11 2024 +
Commit: Hanno Böck  gentoo  org>
CommitDate: Fri Jun  7 08:54:14 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1a367ad8

www-apache/mod_wsgi: add 5.0.0

Support python 3.12, bump EAPI.

Closes: https://bugs.gentoo.org/929870
Signed-off-by: Hanno Böck  gentoo.org>

 www-apache/mod_wsgi/Manifest  |  1 +
 www-apache/mod_wsgi/mod_wsgi-5.0.0.ebuild | 46 +++
 2 files changed, 47 insertions(+)

diff --git a/www-apache/mod_wsgi/Manifest b/www-apache/mod_wsgi/Manifest
index ccb9c85dea5e..b31f959fed6f 100644
--- a/www-apache/mod_wsgi/Manifest
+++ b/www-apache/mod_wsgi/Manifest
@@ -1,2 +1,3 @@
 DIST mod_wsgi-4.9.0.tar.gz 699891 BLAKE2B 
7ee6ffc28e86baf8ee92973479a26964f7c183c2b113b49a48af02c622f8d8f698abffcd4f522a1ecca5b89325f94856cbe89db5a81d2ac2e87438ee90be97b0
 SHA512 
9dc34d431171321094a9713444895d9754eff4e69ad1e86c8d3cd77bc1ca0a4c10b697e7f8cf14902d6bfaf205c8842e62fa944bb38f66f1c54fd36af95a09d6
 DIST mod_wsgi-4.9.4.gh.tar.gz 706904 BLAKE2B 
6473ee5be4f21d7d5806028b22d582e9d2b6f2a28bb0ed2b03a3da799858bdb4ebcfc85eb7850e91ff041d0c0a6cf2a898bffbbe884faa891c4f1f115d043517
 SHA512 
0898221d95f0ce374cbd34a1849a6e6b5bd7850644d5fe36f558dcc58095cd535c854cb06798482d312485b8d89b8641d91fa26af3d208e10a6073b885af3199
+DIST mod_wsgi-5.0.0.gh.tar.gz 707590 BLAKE2B 
14dd43849c0f9d1e67eece9a87acc3573cbb38f8d6338551b22ba33ebd8b6f6e1371e97c7c5d3f1b15cb10e2ae9990eff7f4c6af62fb9236bcc78b35aad4a8db
 SHA512 
3ecc3ad2fd05164929915541be61201db8d35d1e27183ce26c67583b836bb404bd10c88a2ada94714a14140a7f885eb67256cf02bf47aa0dbd81aecd0894a984

diff --git a/www-apache/mod_wsgi/mod_wsgi-5.0.0.ebuild 
b/www-apache/mod_wsgi/mod_wsgi-5.0.0.ebuild
new file mode 100644
index ..777e934aadbf
--- /dev/null
+++ b/www-apache/mod_wsgi/mod_wsgi-5.0.0.ebuild
@@ -0,0 +1,46 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{9..12} )
+PYTHON_REQ_USE="threads(+)"
+
+inherit apache-module python-single-r1
+
+DESCRIPTION="An Apache2 module for running Python WSGI applications"
+HOMEPAGE="https://github.com/GrahamDumpleton/mod_wsgi;
+SRC_URI="https://github.com/GrahamDumpleton/${PN}/archive/${PV}.tar.gz -> 
${P}.gh.tar.gz"
+
+LICENSE="Apache-2.0"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ppc ~ppc64 ~x86"
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
+
+RDEPEND="${PYTHON_DEPS}"
+
+APACHE2_MOD_CONF="70_${PN}"
+APACHE2_MOD_DEFINE="WSGI"
+APACHE2_MOD_FILE="${S}/src/server/.libs/${PN}.so"
+
+DOCFILES="README.rst"
+
+need_apache2
+
+pkg_setup() {
+   python-single-r1_pkg_setup
+
+   # Calling depend.apache_pkg_setup fails because we do not have
+   # "apache2" in IUSE but the function expects this in order to call
+   # _init_apache2_late which sets the APACHE_MODULESDIR variable.
+   _init_apache2
+   _init_apache2_late
+}
+
+src_configure() {
+   econf --with-apxs="${APXS}" --with-python="${PYTHON}"
+}
+
+src_compile() {
+   default
+}



[gentoo-commits] repo/gentoo:master commit in: www-apache/passenger/

2024-05-18 Thread Hans de Graaff
commit: 644f976013eab528cf40ba501c8a09f061b5bd00
Author: Hans de Graaff  gentoo  org>
AuthorDate: Sun May 19 05:23:26 2024 +
Commit: Hans de Graaff  gentoo  org>
CommitDate: Sun May 19 05:33:34 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=644f9760

www-apache/passenger: drop 6.0.21

Signed-off-by: Hans de Graaff  gentoo.org>

 www-apache/passenger/Manifest|   1 -
 www-apache/passenger/passenger-6.0.21.ebuild | 128 ---
 2 files changed, 129 deletions(-)

diff --git a/www-apache/passenger/Manifest b/www-apache/passenger/Manifest
index b42f80e7dd52..210e56efdd93 100644
--- a/www-apache/passenger/Manifest
+++ b/www-apache/passenger/Manifest
@@ -1,3 +1,2 @@
 DIST passenger-6.0.20.tar.gz 8476308 BLAKE2B 
dc1ac3a1e2be1a9138594d68cf23fc0a73b6b0aca0550c022de56bc156825b3627de741128f163871c89747f178fb26fc41533962ba83ef2659ca71793c0fa62
 SHA512 
b46864cd7fa83fe39a2a4f42d581660c9a521b96942604b56caa567adff272bb092e82a46a6817a7b68be4830ad1015c9af4429a6d5b26edfe9c3e3884046559
-DIST passenger-6.0.21.tar.gz 8296486 BLAKE2B 
fd9a0c83a7b018234016521162a1cada38a6d2f9e314ceb77ae39b60b1581dc053034aed4df64696348478fbb6985ef0fc752c3b4a1d8c2b1f058262e97bf8d3
 SHA512 
f74c877485f5b0821934734b460f2f4823e6fbd6ca8f55a12f6095a00db3e03d2ddbed9f2e9455170346928b887d3887b444d18c251a8578853ee8b57a12e5dd
 DIST passenger-6.0.22.tar.gz 8296503 BLAKE2B 
0e9440134ead3c909570f1fde54e332dd1b017dbc140e1c0b6f1bc73462f01ab4ce36a19a44fc89bbc1d5a93f0faa6cb2e10dc2425722b9b17a4ebe4a5102ded
 SHA512 
85c07386f36677063d32214cce780933d19a3893d15c15efc6c7333dce8046e368218ae9a6aa4d814abdfcfa7da823ae86badfd2c6e6252d4da4f20cd468cdd8

diff --git a/www-apache/passenger/passenger-6.0.21.ebuild 
b/www-apache/passenger/passenger-6.0.21.ebuild
deleted file mode 100644
index 0c0ad6d0d23f..
--- a/www-apache/passenger/passenger-6.0.21.ebuild
+++ /dev/null
@@ -1,128 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-USE_RUBY="ruby31 ruby32 ruby33"
-
-inherit apache-module flag-o-matic ruby-ng toolchain-funcs
-
-DESCRIPTION="Passenger makes deployment of Ruby on Rails applications a breeze"
-HOMEPAGE="https://www.phusionpassenger.com/;
-SRC_URI="https://s3.amazonaws.com/phusion-passenger/releases/${P}.tar.gz;
-
-# Passenger is licensed MIT, but vendored code licenses should also be taken 
into account.
-LICENSE="Boost-1.0 MIT BSD"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86"
-IUSE="apache2 debug"
-
-ruby_add_bdepend "dev-ruby/rake"
-
-ruby_add_rdepend "
-   >=dev-ruby/rack-1.0.0:*
-   >=dev-ruby/rake-0.8.1"
-
-# libev is bundled but with adapations that do not seem to be accepted
-# upstream, so we must use the bundled version :-(
-CDEPEND="
-   >=dev-libs/libuv-1.8.0
-   net-misc/curl[ssl]
-   apache2? ( www-servers/apache[apache2_modules_unixd(+)] )"
-
-RDEPEND="${RDEPEND} ${CDEPEND}"
-DEPEND="${DEPEND} ${CDEPEND}"
-
-APACHE2_MOD_CONF="30_mod_${PN}-5.0.0 30_mod_${PN}"
-APACHE2_MOD_DEFINE="PASSENGER"
-
-want_apache2
-
-pkg_setup() {
-   use debug && append-flags -DPASSENGER_DEBUG
-   depend.apache_pkg_setup
-}
-
-all_ruby_prepare() {
-   eapply "${FILESDIR}"/${PN}-5.1.11-gentoo.patch
-
-   # Change these with sed instead of a patch so that we can easily use
-   # the toolchain-funcs methods.
-   sed -i -e "/^CC/ s/=.*$/= '$(tc-getCC)'/" \
-   -e "/^CXX\s/ s/=.*$/= '$(tc-getCXX)'/" \
-   -e 's/PlatformInfo.debugging_cflags//' build/basics.rb || die
-
-   # Avoid fixed debugging CFLAGs.
-   sed -e '/debugging_cflags/areturn ""' -i 
src/ruby_supportlib/phusion_passenger/platform_info/compiler.rb || die
-
-   # Use sed here so that we can dynamically set the documentation 
directory.
-   sed -i -e "s:/usr/share/doc/passenger:/usr/share/doc/${P}:" \
-   -e 
"s:/usr/lib/phusion-passenger/agents:/usr/libexec/phusion-passenger/agents:" \
-   src/ruby_supportlib/phusion_passenger.rb || die
-   sed -e 
"s:/usr/lib/phusion-passenger/agents:/usr/libexec/phusion-passenger/agents:" \
-   -i src/cxx_supportlib/ResourceLocator.h || die
-
-   # Don't install a tool that won't work in our setup.
-   sed -i -e '/passenger-install-apache2-module/d' 
src/ruby_supportlib/phusion_passenger/packaging.rb || die
-   rm -f bin/passenger-install-apache2-module || die "Unable to remove 
unneeded install script."
-
-   # Make sure we use the system-provided version where possible
-   rm -rf src/cxx_supportlib/vendor-copy/libuv || die "Unable to remove 
vendored code."
-
-   # Fix hard-coded use of AR
-   sed -i -e "s/ar cru/"$(tc-getAR)" cru/" build/support/cplusplus.rb || 
die
-
-   # Make sure apache support is not attempted with -apache2
-   if ! use apache2 ; then
-   sed -i -e '/fakeroot/ s/:apache2, //' build/packaging.rb || die
-   fi
-}
-

[gentoo-commits] repo/gentoo:master commit in: www-apache/passenger/

2024-05-18 Thread Hans de Graaff
commit: df06658ce56749eb0ae6f40b9f3d1cd59a00dc12
Author: Hans de Graaff  gentoo  org>
AuthorDate: Sun May 19 05:23:10 2024 +
Commit: Hans de Graaff  gentoo  org>
CommitDate: Sun May 19 05:33:33 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=df06658c

www-apache/passenger: add 6.0.22

Signed-off-by: Hans de Graaff  gentoo.org>

 www-apache/passenger/Manifest|   1 +
 www-apache/passenger/passenger-6.0.22.ebuild | 128 +++
 2 files changed, 129 insertions(+)

diff --git a/www-apache/passenger/Manifest b/www-apache/passenger/Manifest
index 13fc3a7245ac..b42f80e7dd52 100644
--- a/www-apache/passenger/Manifest
+++ b/www-apache/passenger/Manifest
@@ -1,2 +1,3 @@
 DIST passenger-6.0.20.tar.gz 8476308 BLAKE2B 
dc1ac3a1e2be1a9138594d68cf23fc0a73b6b0aca0550c022de56bc156825b3627de741128f163871c89747f178fb26fc41533962ba83ef2659ca71793c0fa62
 SHA512 
b46864cd7fa83fe39a2a4f42d581660c9a521b96942604b56caa567adff272bb092e82a46a6817a7b68be4830ad1015c9af4429a6d5b26edfe9c3e3884046559
 DIST passenger-6.0.21.tar.gz 8296486 BLAKE2B 
fd9a0c83a7b018234016521162a1cada38a6d2f9e314ceb77ae39b60b1581dc053034aed4df64696348478fbb6985ef0fc752c3b4a1d8c2b1f058262e97bf8d3
 SHA512 
f74c877485f5b0821934734b460f2f4823e6fbd6ca8f55a12f6095a00db3e03d2ddbed9f2e9455170346928b887d3887b444d18c251a8578853ee8b57a12e5dd
+DIST passenger-6.0.22.tar.gz 8296503 BLAKE2B 
0e9440134ead3c909570f1fde54e332dd1b017dbc140e1c0b6f1bc73462f01ab4ce36a19a44fc89bbc1d5a93f0faa6cb2e10dc2425722b9b17a4ebe4a5102ded
 SHA512 
85c07386f36677063d32214cce780933d19a3893d15c15efc6c7333dce8046e368218ae9a6aa4d814abdfcfa7da823ae86badfd2c6e6252d4da4f20cd468cdd8

diff --git a/www-apache/passenger/passenger-6.0.22.ebuild 
b/www-apache/passenger/passenger-6.0.22.ebuild
new file mode 100644
index ..0c0ad6d0d23f
--- /dev/null
+++ b/www-apache/passenger/passenger-6.0.22.ebuild
@@ -0,0 +1,128 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+USE_RUBY="ruby31 ruby32 ruby33"
+
+inherit apache-module flag-o-matic ruby-ng toolchain-funcs
+
+DESCRIPTION="Passenger makes deployment of Ruby on Rails applications a breeze"
+HOMEPAGE="https://www.phusionpassenger.com/;
+SRC_URI="https://s3.amazonaws.com/phusion-passenger/releases/${P}.tar.gz;
+
+# Passenger is licensed MIT, but vendored code licenses should also be taken 
into account.
+LICENSE="Boost-1.0 MIT BSD"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86"
+IUSE="apache2 debug"
+
+ruby_add_bdepend "dev-ruby/rake"
+
+ruby_add_rdepend "
+   >=dev-ruby/rack-1.0.0:*
+   >=dev-ruby/rake-0.8.1"
+
+# libev is bundled but with adapations that do not seem to be accepted
+# upstream, so we must use the bundled version :-(
+CDEPEND="
+   >=dev-libs/libuv-1.8.0
+   net-misc/curl[ssl]
+   apache2? ( www-servers/apache[apache2_modules_unixd(+)] )"
+
+RDEPEND="${RDEPEND} ${CDEPEND}"
+DEPEND="${DEPEND} ${CDEPEND}"
+
+APACHE2_MOD_CONF="30_mod_${PN}-5.0.0 30_mod_${PN}"
+APACHE2_MOD_DEFINE="PASSENGER"
+
+want_apache2
+
+pkg_setup() {
+   use debug && append-flags -DPASSENGER_DEBUG
+   depend.apache_pkg_setup
+}
+
+all_ruby_prepare() {
+   eapply "${FILESDIR}"/${PN}-5.1.11-gentoo.patch
+
+   # Change these with sed instead of a patch so that we can easily use
+   # the toolchain-funcs methods.
+   sed -i -e "/^CC/ s/=.*$/= '$(tc-getCC)'/" \
+   -e "/^CXX\s/ s/=.*$/= '$(tc-getCXX)'/" \
+   -e 's/PlatformInfo.debugging_cflags//' build/basics.rb || die
+
+   # Avoid fixed debugging CFLAGs.
+   sed -e '/debugging_cflags/areturn ""' -i 
src/ruby_supportlib/phusion_passenger/platform_info/compiler.rb || die
+
+   # Use sed here so that we can dynamically set the documentation 
directory.
+   sed -i -e "s:/usr/share/doc/passenger:/usr/share/doc/${P}:" \
+   -e 
"s:/usr/lib/phusion-passenger/agents:/usr/libexec/phusion-passenger/agents:" \
+   src/ruby_supportlib/phusion_passenger.rb || die
+   sed -e 
"s:/usr/lib/phusion-passenger/agents:/usr/libexec/phusion-passenger/agents:" \
+   -i src/cxx_supportlib/ResourceLocator.h || die
+
+   # Don't install a tool that won't work in our setup.
+   sed -i -e '/passenger-install-apache2-module/d' 
src/ruby_supportlib/phusion_passenger/packaging.rb || die
+   rm -f bin/passenger-install-apache2-module || die "Unable to remove 
unneeded install script."
+
+   # Make sure we use the system-provided version where possible
+   rm -rf src/cxx_supportlib/vendor-copy/libuv || die "Unable to remove 
vendored code."
+
+   # Fix hard-coded use of AR
+   sed -i -e "s/ar cru/"$(tc-getAR)" cru/" build/support/cplusplus.rb || 
die
+
+   # Make sure apache support is not attempted with -apache2
+   if ! use apache2 ; then
+   sed -i -e '/fakeroot/ s/:apache2, //' build/packaging.rb || die
+   fi
+}
+

[gentoo-commits] repo/gentoo:master commit in: www-apache/passenger/

2024-05-18 Thread Hans de Graaff
commit: 870f30e2f216e90e759bf4dc658d04f99aa0f7a6
Author: Hans de Graaff  gentoo  org>
AuthorDate: Sat May 18 15:22:09 2024 +
Commit: Hans de Graaff  gentoo  org>
CommitDate: Sat May 18 17:23:36 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=870f30e2

www-apache/passenger: drop 6.0.18, 6.0.19

Signed-off-by: Hans de Graaff  gentoo.org>

 www-apache/passenger/Manifest|   2 -
 www-apache/passenger/passenger-6.0.18.ebuild | 128 ---
 www-apache/passenger/passenger-6.0.19.ebuild | 128 ---
 3 files changed, 258 deletions(-)

diff --git a/www-apache/passenger/Manifest b/www-apache/passenger/Manifest
index c118832730db..11f686b2a0c9 100644
--- a/www-apache/passenger/Manifest
+++ b/www-apache/passenger/Manifest
@@ -1,3 +1 @@
-DIST passenger-6.0.18.tar.gz 8424409 BLAKE2B 
50f3639d0233892c85b97383689599c08457642fbfd1d968b67dddee896eb1377ffc40ce8049a2c3ae4a1a6d3673bdc2fef8de9125efa0386722103f9c4ed1ba
 SHA512 
4c9e43d0907e83f82b2ae1bdc882648f5b3c1b54ffe029590a259c191f57b752dc3196332d0bb68319d50d656192e59df0ed9647f1c7fe3fdc13477a9c0b829b
-DIST passenger-6.0.19.tar.gz 8426094 BLAKE2B 
d0c6cf8b1b27cb11723f28b019d45710a53db76001f1449fd207b7e552080e1b303378acfbc3194076a4a33d03a8eeed9e716471a24706a5a5049343f2b93ef8
 SHA512 
3ac9b1d85549c8b69f9895d2b0fe00bee68bedfd2ef36ec148fb5e76a88db6498caf7bf6aa2255298aa51bb6b3d14e05c48de519398a0271402cc81e926b206d
 DIST passenger-6.0.20.tar.gz 8476308 BLAKE2B 
dc1ac3a1e2be1a9138594d68cf23fc0a73b6b0aca0550c022de56bc156825b3627de741128f163871c89747f178fb26fc41533962ba83ef2659ca71793c0fa62
 SHA512 
b46864cd7fa83fe39a2a4f42d581660c9a521b96942604b56caa567adff272bb092e82a46a6817a7b68be4830ad1015c9af4429a6d5b26edfe9c3e3884046559

diff --git a/www-apache/passenger/passenger-6.0.18.ebuild 
b/www-apache/passenger/passenger-6.0.18.ebuild
deleted file mode 100644
index d501f7ead463..
--- a/www-apache/passenger/passenger-6.0.18.ebuild
+++ /dev/null
@@ -1,128 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-USE_RUBY="ruby30 ruby31 ruby32"
-
-inherit apache-module flag-o-matic ruby-ng toolchain-funcs
-
-DESCRIPTION="Passenger makes deployment of Ruby on Rails applications a breeze"
-HOMEPAGE="https://www.phusionpassenger.com/;
-SRC_URI="https://s3.amazonaws.com/phusion-passenger/releases/${P}.tar.gz;
-
-# Passenger is licensed MIT, but vendored code licenses should also be taken 
into account.
-LICENSE="Boost-1.0 MIT BSD"
-SLOT="0"
-KEYWORDS="amd64 ~arm ~arm64 ~ppc ~ppc64 x86"
-IUSE="apache2 debug"
-
-ruby_add_bdepend "dev-ruby/rake"
-
-ruby_add_rdepend "
-   >=dev-ruby/rack-1.0.0:*
-   >=dev-ruby/rake-0.8.1"
-
-# libev is bundled but with adapations that do not seem to be accepted
-# upstream, so we must use the bundled version :-(
-CDEPEND="
-   >=dev-libs/libuv-1.8.0
-   net-misc/curl[ssl]
-   apache2? ( www-servers/apache[apache2_modules_unixd(+)] )"
-
-RDEPEND="${RDEPEND} ${CDEPEND}"
-DEPEND="${DEPEND} ${CDEPEND}"
-
-APACHE2_MOD_CONF="30_mod_${PN}-5.0.0 30_mod_${PN}"
-APACHE2_MOD_DEFINE="PASSENGER"
-
-want_apache2
-
-pkg_setup() {
-   use debug && append-flags -DPASSENGER_DEBUG
-   depend.apache_pkg_setup
-}
-
-all_ruby_prepare() {
-   eapply "${FILESDIR}"/${PN}-5.1.11-gentoo.patch
-
-   # Change these with sed instead of a patch so that we can easily use
-   # the toolchain-funcs methods.
-   sed -i -e "/^CC/ s/=.*$/= '$(tc-getCC)'/" \
-   -e "/^CXX\s/ s/=.*$/= '$(tc-getCXX)'/" \
-   -e 's/PlatformInfo.debugging_cflags//' build/basics.rb || die
-
-   # Avoid fixed debugging CFLAGs.
-   sed -e '/debugging_cflags/areturn ""' -i 
src/ruby_supportlib/phusion_passenger/platform_info/compiler.rb || die
-
-   # Use sed here so that we can dynamically set the documentation 
directory.
-   sed -i -e "s:/usr/share/doc/passenger:/usr/share/doc/${P}:" \
-   -e 
"s:/usr/lib/phusion-passenger/agents:/usr/libexec/phusion-passenger/agents:" \
-   src/ruby_supportlib/phusion_passenger.rb || die
-   sed -e 
"s:/usr/lib/phusion-passenger/agents:/usr/libexec/phusion-passenger/agents:" \
-   -i src/cxx_supportlib/ResourceLocator.h || die
-
-   # Don't install a tool that won't work in our setup.
-   sed -i -e '/passenger-install-apache2-module/d' 
src/ruby_supportlib/phusion_passenger/packaging.rb || die
-   rm -f bin/passenger-install-apache2-module || die "Unable to remove 
unneeded install script."
-
-   # Make sure we use the system-provided version where possible
-   rm -rf src/cxx_supportlib/vendor-copy/libuv || die "Unable to remove 
vendored code."
-
-   # Fix hard-coded use of AR
-   sed -i -e "s/ar cru/"$(tc-getAR)" cru/" build/support/cplusplus.rb || 
die
-
-   # Make sure apache support is not attempted with -apache2
-   if ! use apache2 ; then
-   

[gentoo-commits] repo/gentoo:master commit in: www-apache/passenger/

2024-05-18 Thread Hans de Graaff
commit: a846b9c412c9c112579a81c85ccb6d1094ddb75d
Author: Hans de Graaff  gentoo  org>
AuthorDate: Sat May 18 17:23:06 2024 +
Commit: Hans de Graaff  gentoo  org>
CommitDate: Sat May 18 17:23:36 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a846b9c4

www-apache/passenger: add 6.0.21

Signed-off-by: Hans de Graaff  gentoo.org>

 www-apache/passenger/Manifest|   1 +
 www-apache/passenger/passenger-6.0.21.ebuild | 128 +++
 2 files changed, 129 insertions(+)

diff --git a/www-apache/passenger/Manifest b/www-apache/passenger/Manifest
index 11f686b2a0c9..13fc3a7245ac 100644
--- a/www-apache/passenger/Manifest
+++ b/www-apache/passenger/Manifest
@@ -1 +1,2 @@
 DIST passenger-6.0.20.tar.gz 8476308 BLAKE2B 
dc1ac3a1e2be1a9138594d68cf23fc0a73b6b0aca0550c022de56bc156825b3627de741128f163871c89747f178fb26fc41533962ba83ef2659ca71793c0fa62
 SHA512 
b46864cd7fa83fe39a2a4f42d581660c9a521b96942604b56caa567adff272bb092e82a46a6817a7b68be4830ad1015c9af4429a6d5b26edfe9c3e3884046559
+DIST passenger-6.0.21.tar.gz 8296486 BLAKE2B 
fd9a0c83a7b018234016521162a1cada38a6d2f9e314ceb77ae39b60b1581dc053034aed4df64696348478fbb6985ef0fc752c3b4a1d8c2b1f058262e97bf8d3
 SHA512 
f74c877485f5b0821934734b460f2f4823e6fbd6ca8f55a12f6095a00db3e03d2ddbed9f2e9455170346928b887d3887b444d18c251a8578853ee8b57a12e5dd

diff --git a/www-apache/passenger/passenger-6.0.21.ebuild 
b/www-apache/passenger/passenger-6.0.21.ebuild
new file mode 100644
index ..0c0ad6d0d23f
--- /dev/null
+++ b/www-apache/passenger/passenger-6.0.21.ebuild
@@ -0,0 +1,128 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+USE_RUBY="ruby31 ruby32 ruby33"
+
+inherit apache-module flag-o-matic ruby-ng toolchain-funcs
+
+DESCRIPTION="Passenger makes deployment of Ruby on Rails applications a breeze"
+HOMEPAGE="https://www.phusionpassenger.com/;
+SRC_URI="https://s3.amazonaws.com/phusion-passenger/releases/${P}.tar.gz;
+
+# Passenger is licensed MIT, but vendored code licenses should also be taken 
into account.
+LICENSE="Boost-1.0 MIT BSD"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86"
+IUSE="apache2 debug"
+
+ruby_add_bdepend "dev-ruby/rake"
+
+ruby_add_rdepend "
+   >=dev-ruby/rack-1.0.0:*
+   >=dev-ruby/rake-0.8.1"
+
+# libev is bundled but with adapations that do not seem to be accepted
+# upstream, so we must use the bundled version :-(
+CDEPEND="
+   >=dev-libs/libuv-1.8.0
+   net-misc/curl[ssl]
+   apache2? ( www-servers/apache[apache2_modules_unixd(+)] )"
+
+RDEPEND="${RDEPEND} ${CDEPEND}"
+DEPEND="${DEPEND} ${CDEPEND}"
+
+APACHE2_MOD_CONF="30_mod_${PN}-5.0.0 30_mod_${PN}"
+APACHE2_MOD_DEFINE="PASSENGER"
+
+want_apache2
+
+pkg_setup() {
+   use debug && append-flags -DPASSENGER_DEBUG
+   depend.apache_pkg_setup
+}
+
+all_ruby_prepare() {
+   eapply "${FILESDIR}"/${PN}-5.1.11-gentoo.patch
+
+   # Change these with sed instead of a patch so that we can easily use
+   # the toolchain-funcs methods.
+   sed -i -e "/^CC/ s/=.*$/= '$(tc-getCC)'/" \
+   -e "/^CXX\s/ s/=.*$/= '$(tc-getCXX)'/" \
+   -e 's/PlatformInfo.debugging_cflags//' build/basics.rb || die
+
+   # Avoid fixed debugging CFLAGs.
+   sed -e '/debugging_cflags/areturn ""' -i 
src/ruby_supportlib/phusion_passenger/platform_info/compiler.rb || die
+
+   # Use sed here so that we can dynamically set the documentation 
directory.
+   sed -i -e "s:/usr/share/doc/passenger:/usr/share/doc/${P}:" \
+   -e 
"s:/usr/lib/phusion-passenger/agents:/usr/libexec/phusion-passenger/agents:" \
+   src/ruby_supportlib/phusion_passenger.rb || die
+   sed -e 
"s:/usr/lib/phusion-passenger/agents:/usr/libexec/phusion-passenger/agents:" \
+   -i src/cxx_supportlib/ResourceLocator.h || die
+
+   # Don't install a tool that won't work in our setup.
+   sed -i -e '/passenger-install-apache2-module/d' 
src/ruby_supportlib/phusion_passenger/packaging.rb || die
+   rm -f bin/passenger-install-apache2-module || die "Unable to remove 
unneeded install script."
+
+   # Make sure we use the system-provided version where possible
+   rm -rf src/cxx_supportlib/vendor-copy/libuv || die "Unable to remove 
vendored code."
+
+   # Fix hard-coded use of AR
+   sed -i -e "s/ar cru/"$(tc-getAR)" cru/" build/support/cplusplus.rb || 
die
+
+   # Make sure apache support is not attempted with -apache2
+   if ! use apache2 ; then
+   sed -i -e '/fakeroot/ s/:apache2, //' build/packaging.rb || die
+   fi
+}
+
+all_ruby_compile() {
+   if use apache2 ; then
+   V=1 EXTRA_LDFLAGS="${LDFLAGS}" \
+APXS2="${APXS}" \
+HTTPD="${APACHE_BIN}" \
+FS_LIBDIR='/usr/'$(get_libdir) \
+USE_VENDORED_LIBUV="no" LIBUV_LIBS="-luv" \
+

[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_authz_unixgroup/

2024-05-14 Thread Arthur Zamarin
commit: fce3f26fafbf1d01eae14c31aa01ea1cb457cd5f
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Tue May 14 09:12:46 2024 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Tue May 14 09:12:46 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=fce3f26f

www-apache/mod_authz_unixgroup: remove stale live ebuild, EAPI6--

Signed-off-by: Arthur Zamarin  gentoo.org>

 .../mod_authz_unixgroup-.ebuild| 32 --
 1 file changed, 32 deletions(-)

diff --git a/www-apache/mod_authz_unixgroup/mod_authz_unixgroup-.ebuild 
b/www-apache/mod_authz_unixgroup/mod_authz_unixgroup-.ebuild
deleted file mode 100644
index 7c9081bf3575..
--- a/www-apache/mod_authz_unixgroup/mod_authz_unixgroup-.ebuild
+++ /dev/null
@@ -1,32 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-inherit apache-module
-
-if [[ ${PV} == * ]] ; then
-   EGIT_REPO_URI="https://github.com/phokz/mod-auth-external.git;
-   inherit git-r3
-   S="${WORKDIR}/${P}/${PN}"
-else
-   SRC_URI="https://github.com/phokz/mod-auth-external/archive/${P}.tar.gz;
-   KEYWORDS="~amd64"
-   S="${WORKDIR}/mod-auth-external-${P}"
-fi
-
-DESCRIPTION="An Apache2 authorization DSO using unix groups"
-HOMEPAGE="https://github.com/phokz/mod-auth-external;
-
-LICENSE="Apache-1.1"
-SLOT="0"
-need_apache2_4
-
-DOCFILES="CHANGES INSTALL README NOTICE"
-
-APACHE2_MOD_CONF="10_${PN}"
-APACHE2_MOD_DEFINE="AUTHZ_UNIXGROUP"
-
-pkg_setup() {
-   _init_apache2
-   _init_apache2_late
-}



[gentoo-commits] repo/gentoo:master commit in: www-apache/modsec-flameeyes/

2024-05-14 Thread Arthur Zamarin
commit: b4e74ad505dc81859852cf590526b78e3fa0e871
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Tue May 14 09:12:09 2024 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Tue May 14 09:12:09 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b4e74ad5

www-apache/modsec-flameeyes: remove stale live ebuild, EAPI6--

Signed-off-by: Arthur Zamarin  gentoo.org>

 .../modsec-flameeyes-.ebuild   | 55 --
 1 file changed, 55 deletions(-)

diff --git a/www-apache/modsec-flameeyes/modsec-flameeyes-.ebuild 
b/www-apache/modsec-flameeyes/modsec-flameeyes-.ebuild
deleted file mode 100644
index d52b04714b54..
--- a/www-apache/modsec-flameeyes/modsec-flameeyes-.ebuild
+++ /dev/null
@@ -1,55 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit readme.gentoo-r1
-
-DESCRIPTION="Flameeyes's Ruleset for ModSecurity"
-HOMEPAGE="https://github.com/Flameeyes/modsec-flameeyes;
-if [[ ${PV} == "" ]]; then
-   EGIT_REPO_URI="https://github.com/Flameeyes/modsec-flameeyes.git;
-   inherit git-r3
-else
-   KEYWORDS="~amd64"
-   
SRC_URI="https://github.com/Flameeyes/modsec-flameeyes/archive/${PV}.tar.gz -> 
${P}.tar.gz"
-fi
-
-LICENSE="CC-BY-SA-3.0"
-SLOT="0"
-
-RDEPEND=">=www-apache/mod_security-2.5.1"
-DEPEND=""
-
-RULESDIR=/etc/modsecurity/flameeyes
-
-DOC_CONTENTS="To enable the ruleset, define MODSEC_FLAMEEYES in
-/etc/conf.d/apache2.
-
-If you do not use www-apache/modsecurity-crs you want also to uncomment
-the init configuration file in /etc/apache2/modules/81_${PN}.conf."
-
-src_install() {
-   insinto "${RULESDIR}"
-   doins -r rules optional
-
-   dodoc README.md
-
-   cat - > "${T}/81_${PN}.conf" <
-
-# Uncomment this if you don't use the CRS
-# Include /etc/modsecurity/flameeyes/optional/flameeyes_init.conf
-
-Include /etc/modsecurity/flameeyes/rules/*.conf
-
-# -*- apache -*-
-# vim: ts=4 filetype=apache
-
-EOF
-
-   insinto /etc/apache2/modules.d/
-   doins "${T}/81_${PN}.conf"
-
-   readme.gentoo_create_doc
-}



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_authnz_external/

2024-05-14 Thread Arthur Zamarin
commit: bbda87eca720a2dea9cdedc598c5defd7ac62d5f
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Tue May 14 09:13:07 2024 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Tue May 14 09:13:07 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=bbda87ec

www-apache/mod_authnz_external: remove stale live ebuild, EAPI6--

Signed-off-by: Arthur Zamarin  gentoo.org>

 .../mod_authnz_external-.ebuild| 33 --
 1 file changed, 33 deletions(-)

diff --git a/www-apache/mod_authnz_external/mod_authnz_external-.ebuild 
b/www-apache/mod_authnz_external/mod_authnz_external-.ebuild
deleted file mode 100644
index a118abb601a5..
--- a/www-apache/mod_authnz_external/mod_authnz_external-.ebuild
+++ /dev/null
@@ -1,33 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-inherit apache-module
-
-if [[ ${PV} == * ]] ; then
-   EGIT_REPO_URI="https://github.com/phokz/mod-auth-external.git;
-   inherit git-r3
-   S="${WORKDIR}/${P}/mod_authnz_external"
-else
-   SRC_URI="https://github.com/phokz/mod-auth-external/archive/${P}.tar.gz;
-   KEYWORDS="~amd64 ~x86"
-   S="${WORKDIR}/mod-auth-external-${P}"
-fi
-
-DESCRIPTION="An Apache2 authentication DSO using external programs"
-HOMEPAGE="https://github.com/phokz/mod-auth-external;
-
-LICENSE="Apache-1.1"
-SLOT="2"
-IUSE=""
-need_apache2_4
-
-DOCFILES="AUTHENTICATORS CHANGES INSTALL INSTALL.HARDCODE README TODO UPGRADE"
-
-APACHE2_MOD_CONF="10_${PN}"
-APACHE2_MOD_DEFINE="AUTHNZ_EXTERNAL"
-
-pkg_setup() {
-   _init_apache2
-   _init_apache2_late
-}



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_perl/

2024-05-07 Thread Andreas K. Hüttel
commit: 47bd83af8cd0b0bdb60995e40417f3d5660e1c7d
Author: Andreas K. Hüttel  gentoo  org>
AuthorDate: Sun Apr 21 12:10:00 2024 +
Commit: Andreas K. Hüttel  gentoo  org>
CommitDate: Tue May  7 07:55:29 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=47bd83af

www-apache/mod_perl: Port to PERL_FEATURES

Signed-off-by: Andreas K. Hüttel  gentoo.org>

 .../{mod_perl-2.0.13.ebuild => mod_perl-2.0.13-r1.ebuild}| 9 +
 1 file changed, 5 insertions(+), 4 deletions(-)

diff --git a/www-apache/mod_perl/mod_perl-2.0.13.ebuild 
b/www-apache/mod_perl/mod_perl-2.0.13-r1.ebuild
similarity index 89%
rename from www-apache/mod_perl/mod_perl-2.0.13.ebuild
rename to www-apache/mod_perl/mod_perl-2.0.13-r1.ebuild
index d2b6cb753c19..a0d8c495793b 100644
--- a/www-apache/mod_perl/mod_perl-2.0.13.ebuild
+++ b/www-apache/mod_perl/mod_perl-2.0.13-r1.ebuild
@@ -13,7 +13,7 @@ SRC_URI="mirror://apache/perl/${P}.tar.gz"
 LICENSE="Apache-2.0"
 SLOT="1"
 KEYWORDS="amd64 ~arm ppc ppc64 ~riscv x86"
-IUSE="debug ithreads test"
+IUSE="debug perl_features_ithreads test"
 RESTRICT="!test? ( test )"
 
 # Apache::Reload, Apache::SizeLimit, and Apache::Test are force-unbundled.
@@ -25,11 +25,12 @@ RESTRICT="!test? ( test )"
 # default one, which will likely need threading.
 
 RDEPEND="
-   dev-lang/perl[ithreads=]
+   perl_features_ithreads?  ( || ( 
>=dev-lang/perl-5.38.2-r3[perl_features_ithreads] 
=dev-lang/perl-5.38.2-r3[-perl_features_ithreads] 
=dev-perl/Apache-Test-1.420.0
>=www-servers/apache-2.0.47
>=dev-libs/apr-util-1.4
-   !ithreads? ( 
www-servers/apache[-apache2_mpms_event,-apache2_mpms_worker,apache2_mpms_prefork]
 )
+   !perl_features_ithreads? ( 
www-servers/apache[-apache2_mpms_event,-apache2_mpms_worker,apache2_mpms_prefork]
 )
 "
 DEPEND="${RDEPEND}"
 BDEPEND="
@@ -75,7 +76,7 @@ src_configure() {
_init_apache2_late
 
local debug=$(usex debug 1 0)
-   local nothreads=$(usex ithreads 0 1)
+   local nothreads=$(usex perl_features_ithreads 0 1)
myconf=(
MP_USE_DSO=1
MP_APXS=${APXS}



[gentoo-commits] repo/gentoo:master commit in: www-apache/modsecurity-crs/

2024-04-27 Thread Petr Vaněk
commit: 6f5d04a52fc7fead3609fa026bb96fe172db0441
Author: Tomáš Mózes  gmail  com>
AuthorDate: Fri Apr 26 16:41:02 2024 +
Commit: Petr Vaněk  gentoo  org>
CommitDate: Sat Apr 27 13:20:52 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6f5d04a5

www-apache/modsecurity-crs: drop 4.0.0_rc2

Signed-off-by: Tomáš Mózes  gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/36439
Signed-off-by: Petr Vaněk  gentoo.org>

 www-apache/modsecurity-crs/Manifest|  1 -
 .../modsecurity-crs-4.0.0_rc2.ebuild   | 45 --
 2 files changed, 46 deletions(-)

diff --git a/www-apache/modsecurity-crs/Manifest 
b/www-apache/modsecurity-crs/Manifest
index d81fff64bbcc..9235054778d5 100644
--- a/www-apache/modsecurity-crs/Manifest
+++ b/www-apache/modsecurity-crs/Manifest
@@ -1,4 +1,3 @@
 DIST modsecurity-crs-3.3.5.tar.gz 299458 BLAKE2B 
b8617de77cf5168c7b95fab46eae45e2101b4ec7a537d8d471b9b1b27a856b1d370a9de43ee262c07dc9371b3ff79cd86b7328b171fde003da9110897206e91e
 SHA512 
001f9afe25f479dd988aaec1a4a2c0197b2d27e00d2cd10b70892e4889b399259cd0655f42a96965ae655855abdb7f9d8295c225ae17bf1e47361b70232633e5
 DIST modsecurity-crs-4.0.0.tar.gz 504720 BLAKE2B 
e6da0268ae9209179d1f6cefba34e097b614dd4659a4b4df2ef3e6a0b32be7be9d825beaf6d8ca1fbef0dd27217b4707090844e59eaa817111be4a6f8333e205
 SHA512 
c25bfd6de772815977783e78d7afd388d60bbba151762a38c7050fd5ecde6a48baa0a850028a24d42855ae4a788404ad1ee0f7a4ad2d94d53a46e261a00f7224
-DIST modsecurity-crs-4.0.0_rc2.tar.gz 491479 BLAKE2B 
71a016b7e45a991373357ece9cc7a59afe54daf91ffa826b76fd4a986b6e8989efb54ca3b83fac9307cf6ede1e1f7a78f9534cc5682e63ea3d75b9092c295d30
 SHA512 
302129aa3c476afd84b41bfdf73afaa1561f300ecad6ea3540d977639dc3c2167169298fbbe453ceb108d10dee3835b2e4f30f0c12cc413d3acd530906123021
 DIST modsecurity-crs-4.2.0.tar.gz 511240 BLAKE2B 
f33d1a2bfac809e08ce5480af68b2380b19ea33f4d1409dd79d2117e451631df5b73ba2ccbc6eae2757df3b092c9439bfe79b49658d76fda1a1237f204317080
 SHA512 
041556b2071385c10a4b4a29ad4f926ee86f819f8b9c95f849e76b3d2724d5fc29c21a69f9eba6fd62e7f5709a109a95feca67a19d8c8d1f0410ee2987ac7a6b

diff --git a/www-apache/modsecurity-crs/modsecurity-crs-4.0.0_rc2.ebuild 
b/www-apache/modsecurity-crs/modsecurity-crs-4.0.0_rc2.ebuild
deleted file mode 100644
index 1a0a134d3046..
--- a/www-apache/modsecurity-crs/modsecurity-crs-4.0.0_rc2.ebuild
+++ /dev/null
@@ -1,45 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit optfeature
-
-MY_PV=${PV/_/-}
-
-DESCRIPTION="OWASP ModSecurity Core Rule Set"
-HOMEPAGE="https://coreruleset.org/;
-SRC_URI="https://github.com/coreruleset/coreruleset/archive/v${MY_PV}.tar.gz 
-> ${P}.tar.gz"
-S="${WORKDIR}/coreruleset-${MY_PV}"
-
-LICENSE="Apache-2.0"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE="+apache2"
-
-RDEPEND="apache2? ( >=www-apache/mod_security-2.9.6 )"
-
-DOCS=( CHANGES.md CONTRIBUTORS.md crs-setup.conf.example KNOWN_BUGS.md 
README.md )
-
-src_install() {
-   insinto "/usr/share/${PN}"
-   doins -r plugins rules
-
-   einstalldocs
-
-   if use apache2; then
-   # I don't think it's worth pulling in apache-module.eclass just 
for
-   # this path...
-   insinto /etc/apache2/modules.d
-   doins "${FILESDIR}/80_mod_security-crs.conf"
-   fi
-}
-
-pkg_postinst() {
-   if use apache2; then
-   einfo "The CRS configuration file has been installed to:"
-   einfo "  ${ROOT}/etc/apache2/modules.d/80_mod_security-crs.conf"
-   fi
-
-   optfeature "apache-less installations, e.g. nginx" dev-libs/modsecurity
-}



[gentoo-commits] repo/gentoo:master commit in: www-apache/modsecurity-crs/

2024-04-27 Thread Petr Vaněk
commit: 36aceb163fb98c95f7963a6b8781aeaa0e6fbc2e
Author: Tomáš Mózes  gmail  com>
AuthorDate: Fri Apr 26 16:40:40 2024 +
Commit: Petr Vaněk  gentoo  org>
CommitDate: Sat Apr 27 13:20:50 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=36aceb16

www-apache/modsecurity-crs: add 4.2.0

Signed-off-by: Tomáš Mózes  gmail.com>
Signed-off-by: Petr Vaněk  gentoo.org>

 www-apache/modsecurity-crs/Manifest|  1 +
 .../modsecurity-crs/modsecurity-crs-4.2.0.ebuild   | 45 ++
 2 files changed, 46 insertions(+)

diff --git a/www-apache/modsecurity-crs/Manifest 
b/www-apache/modsecurity-crs/Manifest
index 42d6a88cdcda..d81fff64bbcc 100644
--- a/www-apache/modsecurity-crs/Manifest
+++ b/www-apache/modsecurity-crs/Manifest
@@ -1,3 +1,4 @@
 DIST modsecurity-crs-3.3.5.tar.gz 299458 BLAKE2B 
b8617de77cf5168c7b95fab46eae45e2101b4ec7a537d8d471b9b1b27a856b1d370a9de43ee262c07dc9371b3ff79cd86b7328b171fde003da9110897206e91e
 SHA512 
001f9afe25f479dd988aaec1a4a2c0197b2d27e00d2cd10b70892e4889b399259cd0655f42a96965ae655855abdb7f9d8295c225ae17bf1e47361b70232633e5
 DIST modsecurity-crs-4.0.0.tar.gz 504720 BLAKE2B 
e6da0268ae9209179d1f6cefba34e097b614dd4659a4b4df2ef3e6a0b32be7be9d825beaf6d8ca1fbef0dd27217b4707090844e59eaa817111be4a6f8333e205
 SHA512 
c25bfd6de772815977783e78d7afd388d60bbba151762a38c7050fd5ecde6a48baa0a850028a24d42855ae4a788404ad1ee0f7a4ad2d94d53a46e261a00f7224
 DIST modsecurity-crs-4.0.0_rc2.tar.gz 491479 BLAKE2B 
71a016b7e45a991373357ece9cc7a59afe54daf91ffa826b76fd4a986b6e8989efb54ca3b83fac9307cf6ede1e1f7a78f9534cc5682e63ea3d75b9092c295d30
 SHA512 
302129aa3c476afd84b41bfdf73afaa1561f300ecad6ea3540d977639dc3c2167169298fbbe453ceb108d10dee3835b2e4f30f0c12cc413d3acd530906123021
+DIST modsecurity-crs-4.2.0.tar.gz 511240 BLAKE2B 
f33d1a2bfac809e08ce5480af68b2380b19ea33f4d1409dd79d2117e451631df5b73ba2ccbc6eae2757df3b092c9439bfe79b49658d76fda1a1237f204317080
 SHA512 
041556b2071385c10a4b4a29ad4f926ee86f819f8b9c95f849e76b3d2724d5fc29c21a69f9eba6fd62e7f5709a109a95feca67a19d8c8d1f0410ee2987ac7a6b

diff --git a/www-apache/modsecurity-crs/modsecurity-crs-4.2.0.ebuild 
b/www-apache/modsecurity-crs/modsecurity-crs-4.2.0.ebuild
new file mode 100644
index ..1a0a134d3046
--- /dev/null
+++ b/www-apache/modsecurity-crs/modsecurity-crs-4.2.0.ebuild
@@ -0,0 +1,45 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit optfeature
+
+MY_PV=${PV/_/-}
+
+DESCRIPTION="OWASP ModSecurity Core Rule Set"
+HOMEPAGE="https://coreruleset.org/;
+SRC_URI="https://github.com/coreruleset/coreruleset/archive/v${MY_PV}.tar.gz 
-> ${P}.tar.gz"
+S="${WORKDIR}/coreruleset-${MY_PV}"
+
+LICENSE="Apache-2.0"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE="+apache2"
+
+RDEPEND="apache2? ( >=www-apache/mod_security-2.9.6 )"
+
+DOCS=( CHANGES.md CONTRIBUTORS.md crs-setup.conf.example KNOWN_BUGS.md 
README.md )
+
+src_install() {
+   insinto "/usr/share/${PN}"
+   doins -r plugins rules
+
+   einstalldocs
+
+   if use apache2; then
+   # I don't think it's worth pulling in apache-module.eclass just 
for
+   # this path...
+   insinto /etc/apache2/modules.d
+   doins "${FILESDIR}/80_mod_security-crs.conf"
+   fi
+}
+
+pkg_postinst() {
+   if use apache2; then
+   einfo "The CRS configuration file has been installed to:"
+   einfo "  ${ROOT}/etc/apache2/modules.d/80_mod_security-crs.conf"
+   fi
+
+   optfeature "apache-less installations, e.g. nginx" dev-libs/modsecurity
+}



[gentoo-commits] repo/gentoo:master commit in: www-apache/modsecurity-crs/

2024-04-26 Thread Sam James
commit: c7aab161c0487da756a12e16798a186c80abd20b
Author: Sam James  gentoo  org>
AuthorDate: Fri Apr 26 17:16:20 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Fri Apr 26 17:16:20 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c7aab161

www-apache/modsecurity-crs: Stabilize 4.0.0 x86, #930718

Signed-off-by: Sam James  gentoo.org>

 www-apache/modsecurity-crs/modsecurity-crs-4.0.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-apache/modsecurity-crs/modsecurity-crs-4.0.0.ebuild 
b/www-apache/modsecurity-crs/modsecurity-crs-4.0.0.ebuild
index 0969a8e43cfe..fe3c87163c0e 100644
--- a/www-apache/modsecurity-crs/modsecurity-crs-4.0.0.ebuild
+++ b/www-apache/modsecurity-crs/modsecurity-crs-4.0.0.ebuild
@@ -14,7 +14,7 @@ S="${WORKDIR}/coreruleset-${MY_PV}"
 
 LICENSE="Apache-2.0"
 SLOT="0"
-KEYWORDS="amd64 ~x86"
+KEYWORDS="amd64 x86"
 IUSE="+apache2"
 
 RDEPEND="apache2? ( >=www-apache/mod_security-2.9.6 )"



[gentoo-commits] repo/gentoo:master commit in: www-apache/modsecurity-crs/

2024-04-26 Thread Sam James
commit: b268f9e2a9c49882be88ab301ed9856aa018d8c1
Author: Sam James  gentoo  org>
AuthorDate: Fri Apr 26 17:16:19 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Fri Apr 26 17:16:19 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b268f9e2

www-apache/modsecurity-crs: Stabilize 4.0.0 amd64, #930718

Signed-off-by: Sam James  gentoo.org>

 www-apache/modsecurity-crs/modsecurity-crs-4.0.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-apache/modsecurity-crs/modsecurity-crs-4.0.0.ebuild 
b/www-apache/modsecurity-crs/modsecurity-crs-4.0.0.ebuild
index 1a0a134d3046..0969a8e43cfe 100644
--- a/www-apache/modsecurity-crs/modsecurity-crs-4.0.0.ebuild
+++ b/www-apache/modsecurity-crs/modsecurity-crs-4.0.0.ebuild
@@ -14,7 +14,7 @@ S="${WORKDIR}/coreruleset-${MY_PV}"
 
 LICENSE="Apache-2.0"
 SLOT="0"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 ~x86"
 IUSE="+apache2"
 
 RDEPEND="apache2? ( >=www-apache/mod_security-2.9.6 )"



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_qos/

2024-04-19 Thread Craig Andrews
commit: ba10271d2b9ee6c663144908186419fdec885b00
Author: Craig Andrews  gentoo  org>
AuthorDate: Fri Apr 19 13:25:24 2024 +
Commit: Craig Andrews  gentoo  org>
CommitDate: Fri Apr 19 13:26:01 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ba10271d

www-apache/mod_qos: add 11.75

Signed-off-by: Craig Andrews  gentoo.org>

 www-apache/mod_qos/Manifest |  1 +
 www-apache/mod_qos/mod_qos-11.75.ebuild | 66 +
 2 files changed, 67 insertions(+)

diff --git a/www-apache/mod_qos/Manifest b/www-apache/mod_qos/Manifest
index f95388b2d297..180453019d69 100644
--- a/www-apache/mod_qos/Manifest
+++ b/www-apache/mod_qos/Manifest
@@ -1,3 +1,4 @@
 DIST mod_qos-11.66.tar.gz 1247819 BLAKE2B 
a835722363a816637411b434eba60bc91f04fe48efd1dd5a3b63f046feb2fb60d776a64d0a4e889c8f827f6a3002fa731743d079b5f3ebd3bde3edf2023c983c
 SHA512 
19541c72d72cd9c4f055f6c0908e1ddbfa0b27f33e13edbecf9abcf61c2fe334ef797e3ad44c7d8343d5d2df714744b4f1a3f0f96a6de02ff7d7999385393db6
 DIST mod_qos-11.72.tar.gz 1283276 BLAKE2B 
1769a7198f5569b2c205a0939928f6949e950d41f54765ee1a055606df139c7e7dad4ad7d6161dbf07003a93d54b966b15d20fc721a6ba05cba221e1cae126d8
 SHA512 
0e5af2c702bade096101f20fcf12b90a2a538665cfbec4183608acdfdc99552304ad4a42f63ad3111b570bfd42b17ce7acb16f6bc86a0380c79fae84a5124715
 DIST mod_qos-11.74.tar.gz 1288870 BLAKE2B 
b61622c89c797b567744f557c9cbbf791db3f19d6fa736197d5ac95929aa7a93989c804edd6a8c8f5d567ca7ba43203003654a9d47e18cc228da95fbeafc60f4
 SHA512 
107eab22336741ab9415d9f6925ff2b38edf9cdfa81dd76f782a5388420c19f554e1280e0fe26788014bc0f24b2906c812fb2fcf04ce4b08d06c5770bf158d48
+DIST mod_qos-11.75.tar.gz 1289194 BLAKE2B 
b0353ac443fa7067e57ee4c4cd4b4804f58b163280d914509d4e6b68020e6791b6dc264ae3c017670efe62331355c88b95b51b630c1f42a817c780f1d0346d4b
 SHA512 
ebb73196c94c6fa5874c179112b8dcb7283f961a04389e2c2a09191653c5112901ccf8d07cc6b90868c0233b06f49ce1ea608e0c5332351ddb29259bf342fd80

diff --git a/www-apache/mod_qos/mod_qos-11.75.ebuild 
b/www-apache/mod_qos/mod_qos-11.75.ebuild
new file mode 100644
index ..b11f59351582
--- /dev/null
+++ b/www-apache/mod_qos/mod_qos-11.75.ebuild
@@ -0,0 +1,66 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit autotools apache-module
+
+DESCRIPTION="A QOS module for the apache webserver"
+HOMEPAGE="http://mod-qos.sourceforge.net/;
+SRC_URI="mirror://sourceforge/mod-qos/${P}.tar.gz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+
+RDEPEND="
+   dev-libs/libpcre2
+   dev-libs/openssl:0=
+   media-libs/libpng:0=
+   sys-libs/zlib:0=
+"
+DEPEND="${RDEPEND}"
+
+APXS2_S="${S}/apache2"
+APACHE2_MOD_CONF="10_${PN}"
+APACHE2_MOD_DEFINE="QOS"
+DOCFILES="${S}/doc/*.txt ${S}/README.TXT"
+
+need_apache2
+
+PATCHES=(
+   
"${FILESDIR}"/${PN}-11.74-fix-incompatible-pointer-to-integer-conversion.diff
+)
+
+pkg_setup() {
+   _init_apache2
+   _init_apache2_late
+}
+src_prepare() {
+   default
+
+   pushd "${S}"/tools &>/dev/null || die
+   eautoreconf
+   popd &>/dev/null || die
+}
+
+src_configure() {
+   pushd "${S}"/tools &>/dev/null || die
+   econf
+   popd &>/dev/null || die
+}
+
+src_compile() {
+   apache-module_src_compile
+   emake -C "${S}"/tools
+}
+
+src_install() {
+   einfo "Installing Apache module ..."
+   pushd "${S}"/tools &>/dev/null || die
+   apache-module_src_install
+   popd &>/dev/null || die
+
+   einfo "Installing module utilities ..."
+   emake -C "${S}"/tools install DESTDIR="${D}"
+}



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_qos/

2024-04-19 Thread Craig Andrews
commit: 920b310d210ba1732bc2921693c5d82ccac83b70
Author: Craig Andrews  gentoo  org>
AuthorDate: Fri Apr 19 13:25:53 2024 +
Commit: Craig Andrews  gentoo  org>
CommitDate: Fri Apr 19 13:26:02 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=920b310d

www-apache/mod_qos: drop 11.66, 11.72, 11.74, 11.74-r1

Signed-off-by: Craig Andrews  gentoo.org>

 www-apache/mod_qos/Manifest|  3 --
 www-apache/mod_qos/mod_qos-11.66.ebuild| 62 
 www-apache/mod_qos/mod_qos-11.72.ebuild| 62 
 www-apache/mod_qos/mod_qos-11.74-r1.ebuild | 66 --
 www-apache/mod_qos/mod_qos-11.74.ebuild| 62 
 5 files changed, 255 deletions(-)

diff --git a/www-apache/mod_qos/Manifest b/www-apache/mod_qos/Manifest
index 180453019d69..d6a2ffc64fc3 100644
--- a/www-apache/mod_qos/Manifest
+++ b/www-apache/mod_qos/Manifest
@@ -1,4 +1 @@
-DIST mod_qos-11.66.tar.gz 1247819 BLAKE2B 
a835722363a816637411b434eba60bc91f04fe48efd1dd5a3b63f046feb2fb60d776a64d0a4e889c8f827f6a3002fa731743d079b5f3ebd3bde3edf2023c983c
 SHA512 
19541c72d72cd9c4f055f6c0908e1ddbfa0b27f33e13edbecf9abcf61c2fe334ef797e3ad44c7d8343d5d2df714744b4f1a3f0f96a6de02ff7d7999385393db6
-DIST mod_qos-11.72.tar.gz 1283276 BLAKE2B 
1769a7198f5569b2c205a0939928f6949e950d41f54765ee1a055606df139c7e7dad4ad7d6161dbf07003a93d54b966b15d20fc721a6ba05cba221e1cae126d8
 SHA512 
0e5af2c702bade096101f20fcf12b90a2a538665cfbec4183608acdfdc99552304ad4a42f63ad3111b570bfd42b17ce7acb16f6bc86a0380c79fae84a5124715
-DIST mod_qos-11.74.tar.gz 1288870 BLAKE2B 
b61622c89c797b567744f557c9cbbf791db3f19d6fa736197d5ac95929aa7a93989c804edd6a8c8f5d567ca7ba43203003654a9d47e18cc228da95fbeafc60f4
 SHA512 
107eab22336741ab9415d9f6925ff2b38edf9cdfa81dd76f782a5388420c19f554e1280e0fe26788014bc0f24b2906c812fb2fcf04ce4b08d06c5770bf158d48
 DIST mod_qos-11.75.tar.gz 1289194 BLAKE2B 
b0353ac443fa7067e57ee4c4cd4b4804f58b163280d914509d4e6b68020e6791b6dc264ae3c017670efe62331355c88b95b51b630c1f42a817c780f1d0346d4b
 SHA512 
ebb73196c94c6fa5874c179112b8dcb7283f961a04389e2c2a09191653c5112901ccf8d07cc6b90868c0233b06f49ce1ea608e0c5332351ddb29259bf342fd80

diff --git a/www-apache/mod_qos/mod_qos-11.66.ebuild 
b/www-apache/mod_qos/mod_qos-11.66.ebuild
deleted file mode 100644
index 58b9e562e955..
--- a/www-apache/mod_qos/mod_qos-11.66.ebuild
+++ /dev/null
@@ -1,62 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools apache-module
-
-DESCRIPTION="A QOS module for the apache webserver"
-HOMEPAGE="http://mod-qos.sourceforge.net/;
-SRC_URI="mirror://sourceforge/mod-qos/${P}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="amd64 ~x86"
-
-RDEPEND="
-   dev-libs/libpcre:3
-   dev-libs/openssl:0=
-   media-libs/libpng:0=
-   sys-libs/zlib:0=
-"
-DEPEND="${RDEPEND}"
-
-APXS2_S="${S}/apache2"
-APACHE2_MOD_CONF="10_${PN}"
-APACHE2_MOD_DEFINE="QOS"
-DOCFILES="${S}/doc/*.txt ${S}/README.TXT"
-
-need_apache2
-
-pkg_setup() {
-   _init_apache2
-   _init_apache2_late
-}
-src_prepare() {
-   default
-
-   pushd "${S}"/tools &>/dev/null || die
-   eautoreconf
-   popd &>/dev/null || die
-}
-
-src_configure() {
-   pushd "${S}"/tools &>/dev/null || die
-   econf
-   popd &>/dev/null || die
-}
-
-src_compile() {
-   apache-module_src_compile
-   emake -C "${S}"/tools
-}
-
-src_install() {
-   einfo "Installing Apache module ..."
-   pushd "${S}"/tools &>/dev/null || die
-   apache-module_src_install
-   popd &>/dev/null || die
-
-   einfo "Installing module utilities ..."
-   emake -C "${S}"/tools install DESTDIR="${D}"
-}

diff --git a/www-apache/mod_qos/mod_qos-11.72.ebuild 
b/www-apache/mod_qos/mod_qos-11.72.ebuild
deleted file mode 100644
index e440a61cc67c..
--- a/www-apache/mod_qos/mod_qos-11.72.ebuild
+++ /dev/null
@@ -1,62 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools apache-module
-
-DESCRIPTION="A QOS module for the apache webserver"
-HOMEPAGE="http://mod-qos.sourceforge.net/;
-SRC_URI="mirror://sourceforge/mod-qos/${P}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="amd64 ~x86"
-
-RDEPEND="
-   dev-libs/libpcre:3
-   dev-libs/openssl:0=
-   media-libs/libpng:0=
-   sys-libs/zlib:0=
-"
-DEPEND="${RDEPEND}"
-
-APXS2_S="${S}/apache2"
-APACHE2_MOD_CONF="10_${PN}"
-APACHE2_MOD_DEFINE="QOS"
-DOCFILES="${S}/doc/*.txt ${S}/README.TXT"
-
-need_apache2
-
-pkg_setup() {
-   _init_apache2
-   _init_apache2_late
-}
-src_prepare() {
-   default
-
-   pushd "${S}"/tools &>/dev/null || die
-   eautoreconf
-   popd &>/dev/null || die
-}
-
-src_configure() {
-   pushd "${S}"/tools &>/dev/null || die
-   econf
-   popd &>/dev/null || die
-}
-

[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_h2/

2024-04-03 Thread Craig Andrews
commit: ded565f0be8bea6c0c9c0eab788639e20903558c
Author: Craig Andrews  gentoo  org>
AuthorDate: Wed Apr  3 14:06:11 2024 +
Commit: Craig Andrews  gentoo  org>
CommitDate: Wed Apr  3 14:07:41 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ded565f0

www-apache/mod_h2: add 2.0.27

Signed-off-by: Craig Andrews  gentoo.org>

 www-apache/mod_h2/Manifest |  1 +
 www-apache/mod_h2/mod_h2-2.0.27.ebuild | 49 ++
 2 files changed, 50 insertions(+)

diff --git a/www-apache/mod_h2/Manifest b/www-apache/mod_h2/Manifest
index be96e5bd83a9..0bd72df894d8 100644
--- a/www-apache/mod_h2/Manifest
+++ b/www-apache/mod_h2/Manifest
@@ -1 +1,2 @@
 DIST mod_h2-2.0.26.tar.gz 689313 BLAKE2B 
472fed8dea63519c8bcf747a22d2cf081dd13180245925095bcc2e7a5c9764ed51235496f351d87fb6975d4d24f069c7fc93cf02ea42aebf6cf57dc6e33c5162
 SHA512 
73230bae718057e201a2580bdf28b2263637b52f414c2f6abf8e97f3b11472b649edd95c8c956a12473b567edd8e8a7eb5acf91f85621a7128a132f4891f9703
+DIST mod_h2-2.0.27.tar.gz 692514 BLAKE2B 
c089644fada8fa2293a23d4af60ed23fd795b4ed2df170992ff89c898b663e83ad68080d083d58a5beab3a9e0ddbe56e35c99b8ba3551939bf68570652288abf
 SHA512 
37be31f74bd9c54905c9be84bc7e6bd602604c113c2cb0af2eb9229a010763b04ce508a15a474b9193228ba6d075664879f42600253eb7ed92845285f20141f8

diff --git a/www-apache/mod_h2/mod_h2-2.0.27.ebuild 
b/www-apache/mod_h2/mod_h2-2.0.27.ebuild
new file mode 100644
index ..dddc92e83e4f
--- /dev/null
+++ b/www-apache/mod_h2/mod_h2-2.0.27.ebuild
@@ -0,0 +1,49 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit apache-module autotools
+
+MY_P="${PN/h2/http2}-${PV}"
+
+if [[ ${PV} ==  ]] ; then
+   EGIT_REPO_URI="https://github.com/icing/mod_h2.git;
+   inherit git-r3
+else
+   MY_PV="${PV/_rc/-rc}"
+   MY_P="${PN}-${MY_PV}"
+   S="${WORKDIR}/${MY_P}"
+   SRC_URI="https://github.com/icing/mod_h2/archive/v${MY_PV}.tar.gz -> 
${MY_P}.tar.gz"
+   KEYWORDS="~amd64 ~x86"
+fi
+
+DESCRIPTION="HTTP/2 module for Apache"
+HOMEPAGE="https://github.com/icing/mod_h2;
+
+LICENSE="Apache-2.0"
+SLOT="0"
+IUSE="ssl"
+
+RDEPEND=">=net-libs/nghttp2-1.0
+   >=www-servers/apache-2.4.48[-apache2_modules_http2,ssl?]"
+DEPEND="${RDEPEND}"
+
+need_apache2_4
+
+src_prepare() {
+   default
+   eautoreconf
+}
+
+src_compile() {
+   default
+}
+
+src_install() {
+   default
+
+   APACHE2_MOD_DEFINE="HTTP2"
+   insinto "${APACHE_MODULES_CONFDIR}"
+   newins "${FILESDIR}/mod_http2.conf" "41_mod_http2.conf"
+}



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_h2/

2024-04-03 Thread Craig Andrews
commit: 4935eda0ec7b5fd684d3cbfffca10221e7ebe07d
Author: Craig Andrews  gentoo  org>
AuthorDate: Wed Apr  3 14:06:16 2024 +
Commit: Craig Andrews  gentoo  org>
CommitDate: Wed Apr  3 14:07:42 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4935eda0

www-apache/mod_h2: drop 2.0.26

Signed-off-by: Craig Andrews  gentoo.org>

 www-apache/mod_h2/Manifest |  1 -
 www-apache/mod_h2/mod_h2-2.0.26.ebuild | 49 --
 2 files changed, 50 deletions(-)

diff --git a/www-apache/mod_h2/Manifest b/www-apache/mod_h2/Manifest
index 0bd72df894d8..1ea7e2b55378 100644
--- a/www-apache/mod_h2/Manifest
+++ b/www-apache/mod_h2/Manifest
@@ -1,2 +1 @@
-DIST mod_h2-2.0.26.tar.gz 689313 BLAKE2B 
472fed8dea63519c8bcf747a22d2cf081dd13180245925095bcc2e7a5c9764ed51235496f351d87fb6975d4d24f069c7fc93cf02ea42aebf6cf57dc6e33c5162
 SHA512 
73230bae718057e201a2580bdf28b2263637b52f414c2f6abf8e97f3b11472b649edd95c8c956a12473b567edd8e8a7eb5acf91f85621a7128a132f4891f9703
 DIST mod_h2-2.0.27.tar.gz 692514 BLAKE2B 
c089644fada8fa2293a23d4af60ed23fd795b4ed2df170992ff89c898b663e83ad68080d083d58a5beab3a9e0ddbe56e35c99b8ba3551939bf68570652288abf
 SHA512 
37be31f74bd9c54905c9be84bc7e6bd602604c113c2cb0af2eb9229a010763b04ce508a15a474b9193228ba6d075664879f42600253eb7ed92845285f20141f8

diff --git a/www-apache/mod_h2/mod_h2-2.0.26.ebuild 
b/www-apache/mod_h2/mod_h2-2.0.26.ebuild
deleted file mode 100644
index dddc92e83e4f..
--- a/www-apache/mod_h2/mod_h2-2.0.26.ebuild
+++ /dev/null
@@ -1,49 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit apache-module autotools
-
-MY_P="${PN/h2/http2}-${PV}"
-
-if [[ ${PV} ==  ]] ; then
-   EGIT_REPO_URI="https://github.com/icing/mod_h2.git;
-   inherit git-r3
-else
-   MY_PV="${PV/_rc/-rc}"
-   MY_P="${PN}-${MY_PV}"
-   S="${WORKDIR}/${MY_P}"
-   SRC_URI="https://github.com/icing/mod_h2/archive/v${MY_PV}.tar.gz -> 
${MY_P}.tar.gz"
-   KEYWORDS="~amd64 ~x86"
-fi
-
-DESCRIPTION="HTTP/2 module for Apache"
-HOMEPAGE="https://github.com/icing/mod_h2;
-
-LICENSE="Apache-2.0"
-SLOT="0"
-IUSE="ssl"
-
-RDEPEND=">=net-libs/nghttp2-1.0
-   >=www-servers/apache-2.4.48[-apache2_modules_http2,ssl?]"
-DEPEND="${RDEPEND}"
-
-need_apache2_4
-
-src_prepare() {
-   default
-   eautoreconf
-}
-
-src_compile() {
-   default
-}
-
-src_install() {
-   default
-
-   APACHE2_MOD_DEFINE="HTTP2"
-   insinto "${APACHE_MODULES_CONFDIR}"
-   newins "${FILESDIR}/mod_http2.conf" "41_mod_http2.conf"
-}



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_jk/files/, www-apache/mod_jk/

2024-03-16 Thread Conrad Kostecki
commit: 330b772dc0b59671cb55ed36856d876868bc94b7
Author: orbea  riseup  net>
AuthorDate: Sat Mar 16 15:32:32 2024 +
Commit: Conrad Kostecki  gentoo  org>
CommitDate: Sat Mar 16 20:25:40 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=330b772d

www-apache/mod_jk: fix global symbols

The libtool -export-symbols-regex flag controls which symbols are
exported globally in the library, but GNU libtool silently drops many
unknown flags...

Closes: https://bugs.gentoo.org/914237
Upstream-Commit: 
https://github.com/apache/tomcat-connectors/commit/ecd005d0792441c4510dc4c2d9348979ab71ddcc
Signed-off-by: orbea  riseup.net>
Closes: https://github.com/gentoo/gentoo/pull/35781
Signed-off-by: Conrad Kostecki  gentoo.org>

 .../files/mod_jk-1.2.49-export-symbols-regex.patch | 40 ++
 ...od_jk-1.2.49.ebuild => mod_jk-1.2.49-r1.ebuild} |  5 ++-
 2 files changed, 44 insertions(+), 1 deletion(-)

diff --git a/www-apache/mod_jk/files/mod_jk-1.2.49-export-symbols-regex.patch 
b/www-apache/mod_jk/files/mod_jk-1.2.49-export-symbols-regex.patch
new file mode 100644
index ..1dd05d9c70ed
--- /dev/null
+++ b/www-apache/mod_jk/files/mod_jk-1.2.49-export-symbols-regex.patch
@@ -0,0 +1,40 @@
+https://bugs.gentoo.org/914237
+https://github.com/apache/tomcat-connectors/commit/ecd005d0792441c4510dc4c2d9348979ab71ddcc
+
+From ecd005d0792441c4510dc4c2d9348979ab71ddcc Mon Sep 17 00:00:00 2001
+From: Rainer Jung 
+Date: Fri, 10 Nov 2023 11:38:04 +0100
+Subject: [PATCH] BZ 68117: Fix typo and escaping in libtool flag introduced in
+ 1.2.49.
+
+---
+ apache-2.0/Makefile.apxs.in | 2 +-
+ apache-2.0/Makefile.in  | 2 +-
+ 2 files changed, 2 insertions(+), 2 deletions(-)
+
+diff --git a/apache-2.0/Makefile.apxs.in b/apache-2.0/Makefile.apxs.in
+index 36aeada1c..161616502 100644
+--- a/apache-2.0/Makefile.apxs.in
 b/apache-2.0/Makefile.apxs.in
+@@ -21,7 +21,7 @@ top_builddir=@top_builddir@
+ APXS=@APXS@
+ APXSCFLAGS=@APXSCFLAGS@
+ APXSLDFLAGS=@APXSLDFLAGS@
+-JKLDFLAGS=-export-symbols-regex ^jk_module$
++JKLDFLAGS=-export-symbols-regex ^jk_module\$$
+ 
+ COMMON=common
+ JK_INCL=-DUSE_APACHE_MD5 -I${top_builddir}/${COMMON} -I 
${top_srcdir}/${COMMON}
+diff --git a/apache-2.0/Makefile.in b/apache-2.0/Makefile.in
+index e63f5c921..a9327743b 100644
+--- a/apache-2.0/Makefile.in
 b/apache-2.0/Makefile.in
+@@ -23,7 +23,7 @@ MKDIR=@MKDIR@
+ APXSCFLAGS=@APXSCFLAGS@
+ APXSCPPFLAGS=@APXSCPPFLAGS@
+ APXSLDFLAGS=@APXSLDFLAGS@
+-JKLDFLAGS=-export-symbols-regexp ^jk_module$
++JKLDFLAGS=-export-symbols-regex ^jk_module\$$
+ 
+ CC=@CC@
+ SHELL=@SHELL@

diff --git a/www-apache/mod_jk/mod_jk-1.2.49.ebuild 
b/www-apache/mod_jk/mod_jk-1.2.49-r1.ebuild
similarity index 94%
rename from www-apache/mod_jk/mod_jk-1.2.49.ebuild
rename to www-apache/mod_jk/mod_jk-1.2.49-r1.ebuild
index f11868d35b60..4356eed57aec 100644
--- a/www-apache/mod_jk/mod_jk-1.2.49.ebuild
+++ b/www-apache/mod_jk/mod_jk-1.2.49-r1.ebuild
@@ -24,7 +24,10 @@ BDEPEND="
verify-sig? ( sec-keys/openpgp-keys-apache-tomcat-connectors )
 "
 
-PATCHES=( "${FILESDIR}/${PN}-1.2.49-musl.patch" )
+PATCHES=(
+   "${FILESDIR}/${PN}-1.2.49-export-symbols-regex.patch" #914237
+   "${FILESDIR}/${PN}-1.2.49-musl.patch"
+)
 
 APACHE2_MOD_FILE="${S}/apache-2.0/${PN}.so"
 APACHE2_MOD_DEFINE="JK"



[gentoo-commits] repo/gentoo:master commit in: www-apache/modsecurity-crs/

2024-03-16 Thread Joonas Niilola
commit: 800ae3c3a8d3c0df38f29c73ed9c52ca007913f6
Author: Tomáš Mózes  gmail  com>
AuthorDate: Thu Feb 15 04:11:06 2024 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Sat Mar 16 09:26:47 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=800ae3c3

www-apache/modsecurity-crs: add 4.0.0

Signed-off-by: Tomáš Mózes  gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/35338
Signed-off-by: Joonas Niilola  gentoo.org>

 www-apache/modsecurity-crs/Manifest|  1 +
 .../modsecurity-crs/modsecurity-crs-4.0.0.ebuild   | 45 ++
 2 files changed, 46 insertions(+)

diff --git a/www-apache/modsecurity-crs/Manifest 
b/www-apache/modsecurity-crs/Manifest
index 12a8f2c8714f..42d6a88cdcda 100644
--- a/www-apache/modsecurity-crs/Manifest
+++ b/www-apache/modsecurity-crs/Manifest
@@ -1,2 +1,3 @@
 DIST modsecurity-crs-3.3.5.tar.gz 299458 BLAKE2B 
b8617de77cf5168c7b95fab46eae45e2101b4ec7a537d8d471b9b1b27a856b1d370a9de43ee262c07dc9371b3ff79cd86b7328b171fde003da9110897206e91e
 SHA512 
001f9afe25f479dd988aaec1a4a2c0197b2d27e00d2cd10b70892e4889b399259cd0655f42a96965ae655855abdb7f9d8295c225ae17bf1e47361b70232633e5
+DIST modsecurity-crs-4.0.0.tar.gz 504720 BLAKE2B 
e6da0268ae9209179d1f6cefba34e097b614dd4659a4b4df2ef3e6a0b32be7be9d825beaf6d8ca1fbef0dd27217b4707090844e59eaa817111be4a6f8333e205
 SHA512 
c25bfd6de772815977783e78d7afd388d60bbba151762a38c7050fd5ecde6a48baa0a850028a24d42855ae4a788404ad1ee0f7a4ad2d94d53a46e261a00f7224
 DIST modsecurity-crs-4.0.0_rc2.tar.gz 491479 BLAKE2B 
71a016b7e45a991373357ece9cc7a59afe54daf91ffa826b76fd4a986b6e8989efb54ca3b83fac9307cf6ede1e1f7a78f9534cc5682e63ea3d75b9092c295d30
 SHA512 
302129aa3c476afd84b41bfdf73afaa1561f300ecad6ea3540d977639dc3c2167169298fbbe453ceb108d10dee3835b2e4f30f0c12cc413d3acd530906123021

diff --git a/www-apache/modsecurity-crs/modsecurity-crs-4.0.0.ebuild 
b/www-apache/modsecurity-crs/modsecurity-crs-4.0.0.ebuild
new file mode 100644
index ..1a0a134d3046
--- /dev/null
+++ b/www-apache/modsecurity-crs/modsecurity-crs-4.0.0.ebuild
@@ -0,0 +1,45 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit optfeature
+
+MY_PV=${PV/_/-}
+
+DESCRIPTION="OWASP ModSecurity Core Rule Set"
+HOMEPAGE="https://coreruleset.org/;
+SRC_URI="https://github.com/coreruleset/coreruleset/archive/v${MY_PV}.tar.gz 
-> ${P}.tar.gz"
+S="${WORKDIR}/coreruleset-${MY_PV}"
+
+LICENSE="Apache-2.0"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE="+apache2"
+
+RDEPEND="apache2? ( >=www-apache/mod_security-2.9.6 )"
+
+DOCS=( CHANGES.md CONTRIBUTORS.md crs-setup.conf.example KNOWN_BUGS.md 
README.md )
+
+src_install() {
+   insinto "/usr/share/${PN}"
+   doins -r plugins rules
+
+   einstalldocs
+
+   if use apache2; then
+   # I don't think it's worth pulling in apache-module.eclass just 
for
+   # this path...
+   insinto /etc/apache2/modules.d
+   doins "${FILESDIR}/80_mod_security-crs.conf"
+   fi
+}
+
+pkg_postinst() {
+   if use apache2; then
+   einfo "The CRS configuration file has been installed to:"
+   einfo "  ${ROOT}/etc/apache2/modules.d/80_mod_security-crs.conf"
+   fi
+
+   optfeature "apache-less installations, e.g. nginx" dev-libs/modsecurity
+}



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_perl/files/, www-apache/mod_perl/

2024-03-15 Thread Matt Turner
commit: fa4e1c7d801e581efc2e56b4eb20b3b3328a7d2c
Author: Matt Turner  gentoo  org>
AuthorDate: Thu Mar 14 16:44:35 2024 +
Commit: Matt Turner  gentoo  org>
CommitDate: Fri Mar 15 14:57:16 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=fa4e1c7d

www-apache/mod_perl: Drop old versions

Signed-off-by: Matt Turner  gentoo.org>

 www-apache/mod_perl/Manifest   |   2 -
 .../mod_perl/files/mod_perl-2.0.11-perl534.patch   |  17 ---
 .../mod_perl/files/mod_perl-2.0.12-avoid-pch.patch |  22 
 .../mod_perl/files/mod_perl-2.0.12-perl538.patch   |  25 
 www-apache/mod_perl/mod_perl-2.0.11-r1.ebuild  | 143 
 www-apache/mod_perl/mod_perl-2.0.12.ebuild | 144 -
 6 files changed, 353 deletions(-)

diff --git a/www-apache/mod_perl/Manifest b/www-apache/mod_perl/Manifest
index 611f1d0b35c3..494913bd57b1 100644
--- a/www-apache/mod_perl/Manifest
+++ b/www-apache/mod_perl/Manifest
@@ -1,3 +1 @@
-DIST mod_perl-2.0.11.tar.gz 3848147 BLAKE2B 
8eeef6d1fadbf9d2e3bcff33c5114e588f032c2497f5191b1edd30da8bce72eadf5ea62482ec8ece7d7fde308c8c41d6682d1a325760c627bee75c3ce8cf6272
 SHA512 
f232b215ccb9217f69ccced8a037470e5975900b9a6fcc5a2e4674e6559d21f026547c1b97c48109352043946dc22539dd38004759be16ad5cfcb3a96973dfdf
-DIST mod_perl-2.0.12.tar.gz 3848030 BLAKE2B 
fe4e57d76f7e7a79f171a96d2bab65743eeae45528c0bc3a8bc8ef6d91bb875d3857799f7d65cbf590994c30699a8646dbc905d76551fb97151d0827222a9ba2
 SHA512 
890dca0950847e32180485cabbeffbf236af2c92c7df957a233c210022b5172957eddb1db3e9281b87cd438d2fa404a05ae99c7eda098267c68d5e9262b400b0
 DIST mod_perl-2.0.13.tar.gz 3848487 BLAKE2B 
8fb640f6815dac7a93ceeca21c63d4c5d5f14c81d061b0fbfe5831afcb8682df509c367f113a7b1396fdd25ccebd66cf708f99b5e69c8393add0f7969c102249
 SHA512 
453c789743487e2d1167d005f21ef9780f36488db8830103e4ea0a0656f685bf5ec423cd1baa68ee30efc75d9e2b845c9656458203b9f48de81a315a91d587c9

diff --git a/www-apache/mod_perl/files/mod_perl-2.0.11-perl534.patch 
b/www-apache/mod_perl/files/mod_perl-2.0.11-perl534.patch
deleted file mode 100644
index 77db5f65263d..
--- a/www-apache/mod_perl/files/mod_perl-2.0.11-perl534.patch
+++ /dev/null
@@ -1,17 +0,0 @@
-
-Fix build for perl >= 5.33.7
-
-Patch by Leon Timmermans  from 
https://github.com/Perl/perl5/issues/18617
-
-
 a/src/modules/perl/modperl_perl.c
-+++ b/src/modules/perl/modperl_perl.c
-@@ -268,7 +268,7 @@
- #ifdef MP_NEED_HASH_SEED_FIXUP
- if (MP_init_hash_seed_set) {
- #if MP_PERL_VERSION_AT_LEAST(5, 17, 6)
--memcpy(_hash_seed, _init_hash_seed,
-+memcpy(PL_hash_seed, _init_hash_seed,
- sizeof(PL_hash_seed) > sizeof(MP_init_hash_seed) ?
- sizeof(MP_init_hash_seed) : sizeof(PL_hash_seed));
- PL_hash_seed_set   = MP_init_hash_seed_set;

diff --git a/www-apache/mod_perl/files/mod_perl-2.0.12-avoid-pch.patch 
b/www-apache/mod_perl/files/mod_perl-2.0.12-avoid-pch.patch
deleted file mode 100644
index 989d472831f7..
--- a/www-apache/mod_perl/files/mod_perl-2.0.12-avoid-pch.patch
+++ /dev/null
@@ -1,22 +0,0 @@
-Avoid sandbox denial while attempting to generate PCH:
-```
-F: fopen_wr
-S: deny
-P: /usr/include/apr-1/apr.h.gch
-A: /usr/include/apr-1/apr.h.gch
-R: /usr/include/apr-1/apr.h.gch
-C: /usr/libexec/gcc/x86_64-pc-linux-gnu/13/cc1 -quiet /usr/include/apr-1/apr.h 
-quiet -dM -dumpdir a- -dumpbase apr.h -dumpbase-ext .h -mtune=generic 
-march=x86-64 -o /tmp/ccfl5N0L.s --output-pch /usr/include/apr-1/apr.h.gch
-```
-
-Sent upstream by email on 2023-07-05.
 a/lib/Apache2/Build.pm
-+++ b/lib/Apache2/Build.pm
-@@ -1502,7 +1502,7 @@ sub get_apr_config {
- };
- }
- else {
--my @command = ($self->perl_config('cpp'), '-dM', $header);
-+my @command = ($self->perl_config('cpp'), '-E', '-dM', $header);
- open $fh, '-|', @command or do {
- error "Unable to preprocess $header with @command: $!";
- return undef;

diff --git a/www-apache/mod_perl/files/mod_perl-2.0.12-perl538.patch 
b/www-apache/mod_perl/files/mod_perl-2.0.12-perl538.patch
deleted file mode 100644
index 3932dffe4a68..
--- a/www-apache/mod_perl/files/mod_perl-2.0.12-perl538.patch
+++ /dev/null
@@ -1,25 +0,0 @@
-https://github.com/apache/mod_perl/commit/991cfeca9bac185f191510e0064f174d45718e6a
-
-From 991cfeca9bac185f191510e0064f174d45718e6a Mon Sep 17 00:00:00 2001
-From: Steve Hay 
-Date: Tue, 27 Jun 2023 08:38:15 +
-Subject: [PATCH] Stop using do_open9() - this deprecated function was removed
- in 5.37.1
-
-Patch by Jitka Plesnikova  from 
https://rt.cpan.org/Ticket/Display.html?id=148451
-
-git-svn-id: https://svn.apache.org/repos/asf/perl/modperl/trunk@1910623 
13f79535-47bb-0310-9956-ffa450edef68
 a/src/modules/perl/modperl_io.c
-+++ b/src/modules/perl/modperl_io.c
-@@ -116,8 +116,8 @@ modperl_io_perlio_override_stdhandle(pTHX_ request_rec *r, 
int mode)
- save_gp(handle, 1);
- 
- 

[gentoo-commits] repo/gentoo:master commit in: www-apache/passenger/

2024-03-06 Thread Arthur Zamarin
commit: 47f24ea545d0f49f5a1d1a65c3341571477a52b0
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Wed Mar  6 12:26:46 2024 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Wed Mar  6 12:26:46 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=47f24ea5

www-apache/passenger: Stabilize 6.0.20 x86, #926245

Signed-off-by: Arthur Zamarin  gentoo.org>

 www-apache/passenger/passenger-6.0.20.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-apache/passenger/passenger-6.0.20.ebuild 
b/www-apache/passenger/passenger-6.0.20.ebuild
index 1ebf5aedab4a..be4bb51c3197 100644
--- a/www-apache/passenger/passenger-6.0.20.ebuild
+++ b/www-apache/passenger/passenger-6.0.20.ebuild
@@ -13,7 +13,7 @@ 
SRC_URI="https://s3.amazonaws.com/phusion-passenger/releases/${P}.tar.gz;
 # Passenger is licensed MIT, but vendored code licenses should also be taken 
into account.
 LICENSE="Boost-1.0 MIT BSD"
 SLOT="0"
-KEYWORDS="amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86"
+KEYWORDS="amd64 ~arm ~arm64 ~ppc ~ppc64 x86"
 IUSE="apache2 debug"
 
 ruby_add_bdepend "dev-ruby/rake"



[gentoo-commits] repo/gentoo:master commit in: www-apache/passenger/

2024-03-06 Thread Arthur Zamarin
commit: 1011958ae067e8564b65368883cdc2413353195c
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Wed Mar  6 12:26:45 2024 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Wed Mar  6 12:26:45 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1011958a

www-apache/passenger: Stabilize 6.0.20 amd64, #926245

Signed-off-by: Arthur Zamarin  gentoo.org>

 www-apache/passenger/passenger-6.0.20.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-apache/passenger/passenger-6.0.20.ebuild 
b/www-apache/passenger/passenger-6.0.20.ebuild
index 0c0ad6d0d23f..1ebf5aedab4a 100644
--- a/www-apache/passenger/passenger-6.0.20.ebuild
+++ b/www-apache/passenger/passenger-6.0.20.ebuild
@@ -13,7 +13,7 @@ 
SRC_URI="https://s3.amazonaws.com/phusion-passenger/releases/${P}.tar.gz;
 # Passenger is licensed MIT, but vendored code licenses should also be taken 
into account.
 LICENSE="Boost-1.0 MIT BSD"
 SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86"
+KEYWORDS="amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86"
 IUSE="apache2 debug"
 
 ruby_add_bdepend "dev-ruby/rake"



[gentoo-commits] repo/gentoo:master commit in: www-apache/anyterm/, profiles/, www-apache/anyterm/files/

2024-01-26 Thread Petr Vaněk
commit: a60a0f642d16fa785a6e0e4fa247ea7816821493
Author: Petr Vaněk  gentoo  org>
AuthorDate: Fri Jan 26 09:10:16 2024 +
Commit: Petr Vaněk  gentoo  org>
CommitDate: Fri Jan 26 09:15:19 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a60a0f64

www-apache/anyterm: treeclean

Closes: https://bugs.gentoo.org/303339
Closes: https://bugs.gentoo.org/712770
Closes: https://bugs.gentoo.org/732282
Closes: https://bugs.gentoo.org/782907
Closes: https://bugs.gentoo.org/870883
Closes: https://bugs.gentoo.org/898858
Signed-off-by: Petr Vaněk  gentoo.org>

 profiles/package.mask  |   6 -
 www-apache/anyterm/Manifest|   1 -
 www-apache/anyterm/anyterm-1.1.29-r1.ebuild|  55 
 .../files/anyterm-1.1.28-respect-LDFLAGS.patch |  26 
 .../anyterm/files/anyterm-1.1.29-boost-1.50.patch  |  58 
 .../anyterm/files/anyterm-1.1.29-gcc-4.4.patch |  10 --
 www-apache/anyterm/files/anyterm-1.1.29-gcc6.patch | 146 -
 www-apache/anyterm/files/anyterm.conf.d|   7 -
 www-apache/anyterm/files/anyterm.init.d|  20 ---
 www-apache/anyterm/metadata.xml|   5 -
 10 files changed, 334 deletions(-)

diff --git a/profiles/package.mask b/profiles/package.mask
index 638ffe6ec08c..f5043493ee49 100644
--- a/profiles/package.mask
+++ b/profiles/package.mask
@@ -218,12 +218,6 @@ net-misc/monmotha
 # Removal on 2024-01-30.  Bug #920659.
 net-firewall/sanewall
 
-# Petr Vaněk  (2023-12-27)
-# Unmaintained package with multiple open bugs. Upstream seems to be inactive.
-# Version bumps are available for 7 years but nobody seems to care.
-# Removal: 2024-01-26.  Bugs #303339, #712770, #732282, #782907, #870883, 
#898858.
-www-apache/anyterm
-
 # Michał Górny  (2023-12-27)
 # Broken with all versions of dev-python/snakeoil.  Archived upstream.
 # No revdeps.

diff --git a/www-apache/anyterm/Manifest b/www-apache/anyterm/Manifest
deleted file mode 100644
index a33f5b49b909..
--- a/www-apache/anyterm/Manifest
+++ /dev/null
@@ -1 +0,0 @@
-DIST anyterm-1.1.29.tbz2 178424 BLAKE2B 
33416d5cd4b3bbbaf6cdb65458c0183a9d2fc58a0422b81b293106152f9d11d002a8cc1a9b1d3cd6a6b51c3d9f682f0e156258d35e7a54abf39349ed185d
 SHA512 
119b2b3eae416721bfd7511d5325f8a8b7bdf4438655a5760f3cac2a91c0d41db2b1efd6bc8f3effb99bff646a21d88ab6e670ece0191e69aeb85f093dc5ab75

diff --git a/www-apache/anyterm/anyterm-1.1.29-r1.ebuild 
b/www-apache/anyterm/anyterm-1.1.29-r1.ebuild
deleted file mode 100644
index 6c0961341495..
--- a/www-apache/anyterm/anyterm-1.1.29-r1.ebuild
+++ /dev/null
@@ -1,55 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit flag-o-matic toolchain-funcs
-
-DESCRIPTION="A terminal anywhere"
-HOMEPAGE="https://anyterm.org/;
-SRC_URI="https://anyterm.org/download/${P}.tbz2;
-
-LICENSE="GPL-2 Boost-1.0"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE=""
-
-RDEPEND="virtual/ssh"
-DEPEND="${RDEPEND}
-   dev-libs/boost"
-
-PATCHES=(
-   "${FILESDIR}/${PN}-1.1.28-respect-LDFLAGS.patch"
-   "${FILESDIR}/${P}-gcc-4.4.patch"
-   "${FILESDIR}/${P}-boost-1.50.patch"
-   "${FILESDIR}/${P}-gcc6.patch"
-)
-
-src_prepare() {
-   default
-
-   # Fix underlinking issue caused by recent boost versions
-   # depending on boost::system, Gentoo bug #579522
-   sed -e 's/\($(CXX) -o $@ $(LDFLAGS) $(OBJS) $(BLOBS) $(LINK_FLAGS)\)/\1 
-lboost_system/' \
-   -i common.mk || die
-}
-
-src_compile() {
-   # this package uses `ld -r -b binary` and thus resulting executable 
contains
-   # executable stack
-   append-ldflags -Wl,-z,noexecstack
-   emake CC="$(tc-getCC)" CXX="$(tc-getCXX)"
-}
-
-src_install() {
-   dosbin anytermd
-   dodoc CHANGELOG README
-   doman anytermd.1
-   newinitd "${FILESDIR}/anyterm.init.d" anyterm
-   newconfd "${FILESDIR}/anyterm.conf.d" anyterm
-}
-
-pkg_postinst() {
-   elog "To proceed with installation, read the following:"
-   elog "https://anyterm.org/install.html;
-}

diff --git a/www-apache/anyterm/files/anyterm-1.1.28-respect-LDFLAGS.patch 
b/www-apache/anyterm/files/anyterm-1.1.28-respect-LDFLAGS.patch
deleted file mode 100644
index ef27604d87e0..
--- a/www-apache/anyterm/files/anyterm-1.1.28-respect-LDFLAGS.patch
+++ /dev/null
@@ -1,26 +0,0 @@
-=== modified file 'common.mk'
 anyterm-1.1.29/common.mk   2009-01-24 12:40:55 +
-+++ anyterm-1.1.29/common.mk   2009-01-24 14:02:19 +
-@@ -71,7 +71,7 @@
- OBJS=$(addsuffix .o,$(notdir $(basename $(CC_SRCS
- 
- %.o: %.cc
--  $(CXX) $(CC_COMPILE_FLAGS) -c $<
-+  $(CXX) $(CPPFLAGS) $(CXXFLAGS) $(CC_COMPILE_FLAGS) -c $<
- 
- ifdef HAVE_GNU_LD
- %.blob.o: ../browser/%
-@@ -87,10 +87,10 @@
- 
- 
- anytermd: $(OBJS) $(BLOBS) $(LIBPBE_LIB)
--  $(CXX) -o $@ $(OBJS) $(BLOBS) $(LINK_FLAGS)
-+  $(CXX) -o $@ 

[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_jk/, www-apache/mod_jk/files/

2024-01-23 Thread Conrad Kostecki
commit: 579a63f5448e7c055b94a0011e9076bf0f3c47eb
Author: Conrad Kostecki  gentoo  org>
AuthorDate: Tue Jan 23 21:24:36 2024 +
Commit: Conrad Kostecki  gentoo  org>
CommitDate: Tue Jan 23 21:25:44 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=579a63f5

www-apache/mod_jk: fix build on musl

Closes: https://bugs.gentoo.org/830179
Signed-off-by: Conrad Kostecki  gentoo.org>

 www-apache/mod_jk/files/mod_jk-1.2.49-musl.patch | 26 
 www-apache/mod_jk/mod_jk-1.2.49.ebuild   |  9 +---
 2 files changed, 32 insertions(+), 3 deletions(-)

diff --git a/www-apache/mod_jk/files/mod_jk-1.2.49-musl.patch 
b/www-apache/mod_jk/files/mod_jk-1.2.49-musl.patch
new file mode 100644
index ..65327fcc8bc3
--- /dev/null
+++ b/www-apache/mod_jk/files/mod_jk-1.2.49-musl.patch
@@ -0,0 +1,26 @@
+From 479102b941ac4c8c86ce102ec6e5bc9ad59b0d89 Mon Sep 17 00:00:00 2001
+From: Conrad Kostecki 
+Date: Tue, 23 Jan 2024 22:10:38 +0100
+Subject: [PATCH] native/common/jk_global.h: fix compilation on musl
+
+On musl, sys/socketvar.h does not exist, so we need to make sure,
+not to use it.
+
+Signed-off-by: Conrad Kostecki 
+---
+ common/jk_global.h | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/common/jk_global.h b/common/jk_global.h
+index adcbd95f1..f4680ef8b 100644
+--- a/common/jk_global.h
 b/common/jk_global.h
+@@ -148,7 +148,7 @@ extern char *strdup(const char *str);
+ #include 
+ #include 
+ #include 
+-#if !defined(_OSD_POSIX) && !defined(AS400) && !defined(__CYGWIN__) && 
!defined(HPUX11)
++#if !defined(_OSD_POSIX) && !defined(AS400) && !defined(__CYGWIN__) && 
!defined(HPUX11) && !defined(PLATFORM_LINUX)
+ #include 
+ #endif
+ #if !defined(HPUX11) && !defined(AS400)

diff --git a/www-apache/mod_jk/mod_jk-1.2.49.ebuild 
b/www-apache/mod_jk/mod_jk-1.2.49.ebuild
index c096d3428647..f11868d35b60 100644
--- a/www-apache/mod_jk/mod_jk-1.2.49.ebuild
+++ b/www-apache/mod_jk/mod_jk-1.2.49.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -21,11 +21,14 @@ DEPEND="dev-libs/apr:1="
 RDEPEND="${DEPEND}"
 BDEPEND="
dev-lang/perl
-   verify-sig? ( sec-keys/openpgp-keys-apache-tomcat-connectors )"
-VERIFY_SIG_OPENPGP_KEY_PATH="/usr/share/openpgp-keys/tomcat-connectors.apache.org.asc"
+   verify-sig? ( sec-keys/openpgp-keys-apache-tomcat-connectors )
+"
+
+PATCHES=( "${FILESDIR}/${PN}-1.2.49-musl.patch" )
 
 APACHE2_MOD_FILE="${S}/apache-2.0/${PN}.so"
 APACHE2_MOD_DEFINE="JK"
+VERIFY_SIG_OPENPGP_KEY_PATH="/usr/share/openpgp-keys/tomcat-connectors.apache.org.asc"
 
 need_apache2
 



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_jk/files/, www-apache/mod_jk/

2024-01-23 Thread Conrad Kostecki
commit: 8a4bcf3aebcacd9d02099206fc5aed716f238f18
Author: Conrad Kostecki  gentoo  org>
AuthorDate: Tue Jan 23 21:25:17 2024 +
Commit: Conrad Kostecki  gentoo  org>
CommitDate: Tue Jan 23 21:25:44 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8a4bcf3a

www-apache/mod_jk: drop 1.2.48-r1

Signed-off-by: Conrad Kostecki  gentoo.org>

 www-apache/mod_jk/Manifest |  1 -
 .../mod_jk/files/mod_jk-1.2.48-clang16.patch   | 87 --
 www-apache/mod_jk/mod_jk-1.2.48-r1.ebuild  | 76 ---
 3 files changed, 164 deletions(-)

diff --git a/www-apache/mod_jk/Manifest b/www-apache/mod_jk/Manifest
index ada527e80f79..698f03cb11cb 100644
--- a/www-apache/mod_jk/Manifest
+++ b/www-apache/mod_jk/Manifest
@@ -1,3 +1,2 @@
-DIST tomcat-connectors-1.2.48-src.tar.gz 3665280 BLAKE2B 
eca84f31235e441dea08fd7f0e44de4370799e9781384a0a4329ae48c9dab4b146733bf810669fdcf60ede9e67e139942ccfe12c74e15f4eda19d9107f9b6150
 SHA512 
955a830724a3902e29032a5d2e7603d3170334e8a383d314f6bf8539d53d9f7ee4cfa0b31cfc954acb0a13d9975ed2229de085d08de3885f8679b509924fde47
 DIST tomcat-connectors-1.2.49-src.tar.gz 1702479 BLAKE2B 
5994bbff6b8c11770cfe8287590d3af793d8720b8a54ecb066abe481e158517c25757a575c9db197e39b1ffc957f27237e92818a9da557db78e5d286b58b1d13
 SHA512 
936eb017ff9d9011996933838d5c306ede9ae1886405f4daed60719ee522cca6075dedb3b647863ef12155cca93f6db8e58209a5d3bbd2da157ffc536a6809f2
 DIST tomcat-connectors-1.2.49-src.tar.gz.asc 873 BLAKE2B 
52cd9b6f051a6a76b1823773c4af2742dfdd686afa951975623d2d2a42730cbd40882e0f6f13600a6e473d265418b662ae1a576889e25685d74d8e692ae1a42e
 SHA512 
41edf25b31bbf280814451dcb9fdc28497394213dfd968c37b2c15670aee34e028a7fc1145a374f128d7ab969c43ca9ae6fd296fee6bf5fae4785ea35908b144

diff --git a/www-apache/mod_jk/files/mod_jk-1.2.48-clang16.patch 
b/www-apache/mod_jk/files/mod_jk-1.2.48-clang16.patch
deleted file mode 100644
index e776eb626608..
--- a/www-apache/mod_jk/files/mod_jk-1.2.48-clang16.patch
+++ /dev/null
@@ -1,87 +0,0 @@
-https://bugs.gentoo.org/875122
-
-First commit: 
https://github.com/apache/tomcat-connectors/commit/e719874b21a526cb3447c747b9901719cf46eafe
-The rest: https://github.com/apache/tomcat-connectors/pull/6
-
-From: Mark Thomas 
-Date: Wed, 30 Jun 2021 10:58:58 +0100
-Subject: [PATCH] Fix BZ 64878 - Fix build in MaxOS
-
-With thanks to d...@isle.plus at
-https://bz.apache.org/bugzilla/show_bug.cgi?id=64753#c13
-
-https://bz.apache.org/bugzilla/show_bug.cgi?id=64878
 a/scripts/build/jk_common.m4
-+++ b/scripts/build/jk_common.m4
-@@ -35,6 +35,7 @@ changequote([, ])dnl
- AC_MSG_CHECKING(size of $2)
- AC_CACHE_VAL(AC_CV_NAME,
- [AC_TRY_RUN([#include 
-+#include 
- $1
- main()
- {
-
-From f5403f13b52c50a19afa4e16dbbb66c31dce565b Mon Sep 17 00:00:00 2001
-From: Sam James 
-Date: Mon, 17 Oct 2022 03:46:06 +0100
-Subject: [PATCH 1/2] Fix -Wimplicit-int
-
-Becomes fatal with Clang 15.
 a/scripts/build/jk_common.m4
-+++ b/scripts/build/jk_common.m4
-@@ -37,7 +37,7 @@ AC_CACHE_VAL(AC_CV_NAME,
- [AC_TRY_RUN([#include 
- #include 
- $1
--main()
-+int main()
- {
-   FILE *f=fopen("conftestval","w");
-   if (!f) exit(1);
-From c896afdb44d26186bd93301827f4b0b7888ac116 Mon Sep 17 00:00:00 2001
-From: Sam James 
-Date: Mon, 17 Oct 2022 03:51:06 +0100
-Subject: [PATCH 2/2] configure.ac: Fix more implicit function declarations
-
-Becomes fatal in Clang 16.
-
-Signed-off-by: Sam James 
 a/configure.ac
-+++ b/configure.ac
-@@ -303,9 +303,11 @@ AC_CHECK_HEADERS(sys/filio.h)
- AC_DEFUN([JK_CHECK_SETSOCKOPT], [
- AC_MSG_CHECKING(whether to use $1 with setsockopt())
- AC_TRY_RUN([
-+#include 
- #include 
- #include 
- #include 
-+#include 
- 
- int main(void)
- {
-@@ -344,6 +346,7 @@ AC_TRY_RUN([
- #include 
- #include 
- #include 
-+#include 
- 
- int main(void)
- {
-@@ -395,6 +398,7 @@ AC_TRY_RUN([
- #include 
- #include 
- #include 
-+#include 
- 
- int main(void)
- {
-@@ -416,6 +420,7 @@ AC_TRY_RUN([
- #include 
- #include 
- #include 
-+#include 
- 
- int main(void)
- {

diff --git a/www-apache/mod_jk/mod_jk-1.2.48-r1.ebuild 
b/www-apache/mod_jk/mod_jk-1.2.48-r1.ebuild
deleted file mode 100644
index 2593c36b65c2..
--- a/www-apache/mod_jk/mod_jk-1.2.48-r1.ebuild
+++ /dev/null
@@ -1,76 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-MY_P="tomcat-connectors-${PV#-*}-src"
-
-inherit apache-module autotools
-
-DESCRIPTION="Provides an AJP Apache2-JK-connector for the Tomcat servlet 
engine"
-HOMEPAGE="https://tomcat.apache.org/connectors-doc/;
-SRC_URI="mirror://apache/tomcat/tomcat-connectors/jk/${MY_P}.tar.gz"
-S="${WORKDIR}/${MY_P}/native"
-
-LICENSE="Apache-2.0"
-SLOT="0"
-KEYWORDS="amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~sparc x86"
-
-DEPEND="dev-libs/apr:1="
-RDEPEND="${DEPEND}"
-BDEPEND="dev-lang/perl"
-
-APACHE2_MOD_FILE="${S}/apache-2.0/${PN}.so"
-APACHE2_MOD_DEFINE="JK"
-
-PATCHES=(
-   

[gentoo-commits] repo/gentoo:master commit in: www-apache/passenger/

2024-01-23 Thread Sam James
commit: 32de1cd47192e27b39bee7fb5378af252a88f8b8
Author: Sam James  gentoo  org>
AuthorDate: Tue Jan 23 16:39:28 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Jan 23 16:39:28 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=32de1cd4

www-apache/passenger: Stabilize 6.0.19 x86, #922768

Signed-off-by: Sam James  gentoo.org>

 www-apache/passenger/passenger-6.0.19.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/www-apache/passenger/passenger-6.0.19.ebuild 
b/www-apache/passenger/passenger-6.0.19.ebuild
index 3a3213e367bb..031100f4e136 100644
--- a/www-apache/passenger/passenger-6.0.19.ebuild
+++ b/www-apache/passenger/passenger-6.0.19.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=8
@@ -13,7 +13,7 @@ 
SRC_URI="https://s3.amazonaws.com/phusion-passenger/releases/${P}.tar.gz;
 # Passenger is licensed MIT, but vendored code licenses should also be taken 
into account.
 LICENSE="Boost-1.0 MIT BSD"
 SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 x86"
 IUSE="apache2 debug"
 
 ruby_add_bdepend "dev-ruby/rake"



[gentoo-commits] repo/gentoo:master commit in: www-apache/passenger/

2024-01-23 Thread Sam James
commit: 323e7f0bd4c2e028c92adf41502f3d07614ad174
Author: Sam James  gentoo  org>
AuthorDate: Tue Jan 23 16:39:29 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Jan 23 16:39:29 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=323e7f0b

www-apache/passenger: Stabilize 6.0.19 amd64, #922768

Signed-off-by: Sam James  gentoo.org>

 www-apache/passenger/passenger-6.0.19.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-apache/passenger/passenger-6.0.19.ebuild 
b/www-apache/passenger/passenger-6.0.19.ebuild
index 031100f4e136..881b0b4073de 100644
--- a/www-apache/passenger/passenger-6.0.19.ebuild
+++ b/www-apache/passenger/passenger-6.0.19.ebuild
@@ -13,7 +13,7 @@ 
SRC_URI="https://s3.amazonaws.com/phusion-passenger/releases/${P}.tar.gz;
 # Passenger is licensed MIT, but vendored code licenses should also be taken 
into account.
 LICENSE="Boost-1.0 MIT BSD"
 SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 x86"
+KEYWORDS="amd64 ~arm ~arm64 ~ppc ~ppc64 x86"
 IUSE="apache2 debug"
 
 ruby_add_bdepend "dev-ruby/rake"



[gentoo-commits] repo/gentoo:master commit in: www-apache/passenger/

2024-01-23 Thread Hans de Graaff
commit: 60f90a7da682cd1c982337ad1f9cd322c06a4bb8
Author: Hans de Graaff  gentoo  org>
AuthorDate: Tue Jan 23 08:45:54 2024 +
Commit: Hans de Graaff  gentoo  org>
CommitDate: Tue Jan 23 10:54:34 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=60f90a7d

www-apache/passenger: add 6.0.20

Signed-off-by: Hans de Graaff  gentoo.org>

 www-apache/passenger/Manifest|   1 +
 www-apache/passenger/passenger-6.0.20.ebuild | 128 +++
 2 files changed, 129 insertions(+)

diff --git a/www-apache/passenger/Manifest b/www-apache/passenger/Manifest
index 8550c6ce1ca9..c118832730db 100644
--- a/www-apache/passenger/Manifest
+++ b/www-apache/passenger/Manifest
@@ -1,2 +1,3 @@
 DIST passenger-6.0.18.tar.gz 8424409 BLAKE2B 
50f3639d0233892c85b97383689599c08457642fbfd1d968b67dddee896eb1377ffc40ce8049a2c3ae4a1a6d3673bdc2fef8de9125efa0386722103f9c4ed1ba
 SHA512 
4c9e43d0907e83f82b2ae1bdc882648f5b3c1b54ffe029590a259c191f57b752dc3196332d0bb68319d50d656192e59df0ed9647f1c7fe3fdc13477a9c0b829b
 DIST passenger-6.0.19.tar.gz 8426094 BLAKE2B 
d0c6cf8b1b27cb11723f28b019d45710a53db76001f1449fd207b7e552080e1b303378acfbc3194076a4a33d03a8eeed9e716471a24706a5a5049343f2b93ef8
 SHA512 
3ac9b1d85549c8b69f9895d2b0fe00bee68bedfd2ef36ec148fb5e76a88db6498caf7bf6aa2255298aa51bb6b3d14e05c48de519398a0271402cc81e926b206d
+DIST passenger-6.0.20.tar.gz 8476308 BLAKE2B 
dc1ac3a1e2be1a9138594d68cf23fc0a73b6b0aca0550c022de56bc156825b3627de741128f163871c89747f178fb26fc41533962ba83ef2659ca71793c0fa62
 SHA512 
b46864cd7fa83fe39a2a4f42d581660c9a521b96942604b56caa567adff272bb092e82a46a6817a7b68be4830ad1015c9af4429a6d5b26edfe9c3e3884046559

diff --git a/www-apache/passenger/passenger-6.0.20.ebuild 
b/www-apache/passenger/passenger-6.0.20.ebuild
new file mode 100644
index ..0c0ad6d0d23f
--- /dev/null
+++ b/www-apache/passenger/passenger-6.0.20.ebuild
@@ -0,0 +1,128 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+USE_RUBY="ruby31 ruby32 ruby33"
+
+inherit apache-module flag-o-matic ruby-ng toolchain-funcs
+
+DESCRIPTION="Passenger makes deployment of Ruby on Rails applications a breeze"
+HOMEPAGE="https://www.phusionpassenger.com/;
+SRC_URI="https://s3.amazonaws.com/phusion-passenger/releases/${P}.tar.gz;
+
+# Passenger is licensed MIT, but vendored code licenses should also be taken 
into account.
+LICENSE="Boost-1.0 MIT BSD"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86"
+IUSE="apache2 debug"
+
+ruby_add_bdepend "dev-ruby/rake"
+
+ruby_add_rdepend "
+   >=dev-ruby/rack-1.0.0:*
+   >=dev-ruby/rake-0.8.1"
+
+# libev is bundled but with adapations that do not seem to be accepted
+# upstream, so we must use the bundled version :-(
+CDEPEND="
+   >=dev-libs/libuv-1.8.0
+   net-misc/curl[ssl]
+   apache2? ( www-servers/apache[apache2_modules_unixd(+)] )"
+
+RDEPEND="${RDEPEND} ${CDEPEND}"
+DEPEND="${DEPEND} ${CDEPEND}"
+
+APACHE2_MOD_CONF="30_mod_${PN}-5.0.0 30_mod_${PN}"
+APACHE2_MOD_DEFINE="PASSENGER"
+
+want_apache2
+
+pkg_setup() {
+   use debug && append-flags -DPASSENGER_DEBUG
+   depend.apache_pkg_setup
+}
+
+all_ruby_prepare() {
+   eapply "${FILESDIR}"/${PN}-5.1.11-gentoo.patch
+
+   # Change these with sed instead of a patch so that we can easily use
+   # the toolchain-funcs methods.
+   sed -i -e "/^CC/ s/=.*$/= '$(tc-getCC)'/" \
+   -e "/^CXX\s/ s/=.*$/= '$(tc-getCXX)'/" \
+   -e 's/PlatformInfo.debugging_cflags//' build/basics.rb || die
+
+   # Avoid fixed debugging CFLAGs.
+   sed -e '/debugging_cflags/areturn ""' -i 
src/ruby_supportlib/phusion_passenger/platform_info/compiler.rb || die
+
+   # Use sed here so that we can dynamically set the documentation 
directory.
+   sed -i -e "s:/usr/share/doc/passenger:/usr/share/doc/${P}:" \
+   -e 
"s:/usr/lib/phusion-passenger/agents:/usr/libexec/phusion-passenger/agents:" \
+   src/ruby_supportlib/phusion_passenger.rb || die
+   sed -e 
"s:/usr/lib/phusion-passenger/agents:/usr/libexec/phusion-passenger/agents:" \
+   -i src/cxx_supportlib/ResourceLocator.h || die
+
+   # Don't install a tool that won't work in our setup.
+   sed -i -e '/passenger-install-apache2-module/d' 
src/ruby_supportlib/phusion_passenger/packaging.rb || die
+   rm -f bin/passenger-install-apache2-module || die "Unable to remove 
unneeded install script."
+
+   # Make sure we use the system-provided version where possible
+   rm -rf src/cxx_supportlib/vendor-copy/libuv || die "Unable to remove 
vendored code."
+
+   # Fix hard-coded use of AR
+   sed -i -e "s/ar cru/"$(tc-getAR)" cru/" build/support/cplusplus.rb || 
die
+
+   # Make sure apache support is not attempted with -apache2
+   if ! use apache2 ; then
+   sed -i -e '/fakeroot/ s/:apache2, //' build/packaging.rb || die
+   fi
+}
+

[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_perl/

2024-01-18 Thread Florian Schmaus
commit: debe178d9ccb2de42dade74627d31ded21646fd2
Author: Matoro Mahri  matoro  tk>
AuthorDate: Wed Jan 17 22:54:44 2024 +
Commit: Florian Schmaus  gentoo  org>
CommitDate: Thu Jan 18 08:04:21 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=debe178d

www-apache/mod_perl: Stabilize 2.0.13 ppc, #920983

Signed-off-by: Matoro Mahri  matoro.tk>
Signed-off-by: Florian Schmaus  gentoo.org>

 www-apache/mod_perl/mod_perl-2.0.13.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-apache/mod_perl/mod_perl-2.0.13.ebuild 
b/www-apache/mod_perl/mod_perl-2.0.13.ebuild
index 5217341a19ba..d2b6cb753c19 100644
--- a/www-apache/mod_perl/mod_perl-2.0.13.ebuild
+++ b/www-apache/mod_perl/mod_perl-2.0.13.ebuild
@@ -12,7 +12,7 @@ SRC_URI="mirror://apache/perl/${P}.tar.gz"
 
 LICENSE="Apache-2.0"
 SLOT="1"
-KEYWORDS="amd64 ~arm ~ppc ppc64 ~riscv x86"
+KEYWORDS="amd64 ~arm ppc ppc64 ~riscv x86"
 IUSE="debug ithreads test"
 RESTRICT="!test? ( test )"
 



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_perl/

2024-01-18 Thread Florian Schmaus
commit: e951911aeedec8ff74291248bcb86fb3dc2cd74e
Author: Matoro Mahri  matoro  tk>
AuthorDate: Wed Jan 17 22:26:09 2024 +
Commit: Florian Schmaus  gentoo  org>
CommitDate: Thu Jan 18 08:04:20 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e951911a

www-apache/mod_perl: Stabilize 2.0.13 ppc64, #920983

Signed-off-by: Matoro Mahri  matoro.tk>
Signed-off-by: Florian Schmaus  gentoo.org>

 www-apache/mod_perl/mod_perl-2.0.13.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-apache/mod_perl/mod_perl-2.0.13.ebuild 
b/www-apache/mod_perl/mod_perl-2.0.13.ebuild
index 009cf4363617..5217341a19ba 100644
--- a/www-apache/mod_perl/mod_perl-2.0.13.ebuild
+++ b/www-apache/mod_perl/mod_perl-2.0.13.ebuild
@@ -12,7 +12,7 @@ SRC_URI="mirror://apache/perl/${P}.tar.gz"
 
 LICENSE="Apache-2.0"
 SLOT="1"
-KEYWORDS="amd64 ~arm ~ppc ~ppc64 ~riscv x86"
+KEYWORDS="amd64 ~arm ~ppc ppc64 ~riscv x86"
 IUSE="debug ithreads test"
 RESTRICT="!test? ( test )"
 



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_perl/

2024-01-18 Thread Florian Schmaus
commit: f24eec348d34f8dc5ac348521156359ff3e313f6
Author: Matoro Mahri  matoro  tk>
AuthorDate: Wed Jan 17 19:24:53 2024 +
Commit: Florian Schmaus  gentoo  org>
CommitDate: Thu Jan 18 08:04:18 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f24eec34

www-apache/mod_perl: Stabilize 2.0.13 x86, #920983

Signed-off-by: Matoro Mahri  matoro.tk>
Signed-off-by: Florian Schmaus  gentoo.org>

 www-apache/mod_perl/mod_perl-2.0.13.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-apache/mod_perl/mod_perl-2.0.13.ebuild 
b/www-apache/mod_perl/mod_perl-2.0.13.ebuild
index 5466dcc4ca67..009cf4363617 100644
--- a/www-apache/mod_perl/mod_perl-2.0.13.ebuild
+++ b/www-apache/mod_perl/mod_perl-2.0.13.ebuild
@@ -12,7 +12,7 @@ SRC_URI="mirror://apache/perl/${P}.tar.gz"
 
 LICENSE="Apache-2.0"
 SLOT="1"
-KEYWORDS="amd64 ~arm ~ppc ~ppc64 ~riscv ~x86"
+KEYWORDS="amd64 ~arm ~ppc ~ppc64 ~riscv x86"
 IUSE="debug ithreads test"
 RESTRICT="!test? ( test )"
 



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_perl/

2024-01-18 Thread Florian Schmaus
commit: 454afe8eeb2062b2a050f660f19a236f0792944d
Author: Matoro Mahri  matoro  tk>
AuthorDate: Wed Jan 17 18:37:55 2024 +
Commit: Florian Schmaus  gentoo  org>
CommitDate: Thu Jan 18 08:04:17 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=454afe8e

www-apache/mod_perl: Stabilize 2.0.13 amd64, #920983

Signed-off-by: Matoro Mahri  matoro.tk>
Signed-off-by: Florian Schmaus  gentoo.org>

 www-apache/mod_perl/mod_perl-2.0.13.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/www-apache/mod_perl/mod_perl-2.0.13.ebuild 
b/www-apache/mod_perl/mod_perl-2.0.13.ebuild
index d2a2640320dc..5466dcc4ca67 100644
--- a/www-apache/mod_perl/mod_perl-2.0.13.ebuild
+++ b/www-apache/mod_perl/mod_perl-2.0.13.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -12,7 +12,7 @@ SRC_URI="mirror://apache/perl/${P}.tar.gz"
 
 LICENSE="Apache-2.0"
 SLOT="1"
-KEYWORDS="~amd64 ~arm ~ppc ~ppc64 ~riscv ~x86"
+KEYWORDS="amd64 ~arm ~ppc ~ppc64 ~riscv ~x86"
 IUSE="debug ithreads test"
 RESTRICT="!test? ( test )"
 



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_h2/

2024-01-17 Thread Craig Andrews
commit: 56848b38eb07d70dd6342ff5bade1fa922a1c7a2
Author: Craig Andrews  gentoo  org>
AuthorDate: Wed Jan 17 14:01:14 2024 +
Commit: Craig Andrews  gentoo  org>
CommitDate: Wed Jan 17 14:01:33 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=56848b38

www-apache/mod_h2: add 2.0.26

Signed-off-by: Craig Andrews  gentoo.org>

 www-apache/mod_h2/Manifest |  1 +
 www-apache/mod_h2/mod_h2-2.0.26.ebuild | 49 ++
 2 files changed, 50 insertions(+)

diff --git a/www-apache/mod_h2/Manifest b/www-apache/mod_h2/Manifest
index cfc332d20f08..e712c8f0eb8c 100644
--- a/www-apache/mod_h2/Manifest
+++ b/www-apache/mod_h2/Manifest
@@ -1 +1,2 @@
 DIST mod_h2-2.0.25.tar.gz 689178 BLAKE2B 
4cc8d7ae2aa399c031dadd031e7711a71f73402e5f7e4678f826d5992c2cf08ed009a62ae01ea500de2a63da187ed609aab4128c5054da86e173252f0c85
 SHA512 
1934e9ec435a8e19cbb0f45dbca5106911e53755d6581f8ca89058bffdc50085f3e0f6ab092ea76a7c203689474fbb81f9d20d8e5fd452bc6b855046f10b85a5
+DIST mod_h2-2.0.26.tar.gz 689313 BLAKE2B 
472fed8dea63519c8bcf747a22d2cf081dd13180245925095bcc2e7a5c9764ed51235496f351d87fb6975d4d24f069c7fc93cf02ea42aebf6cf57dc6e33c5162
 SHA512 
73230bae718057e201a2580bdf28b2263637b52f414c2f6abf8e97f3b11472b649edd95c8c956a12473b567edd8e8a7eb5acf91f85621a7128a132f4891f9703

diff --git a/www-apache/mod_h2/mod_h2-2.0.26.ebuild 
b/www-apache/mod_h2/mod_h2-2.0.26.ebuild
new file mode 100644
index ..dddc92e83e4f
--- /dev/null
+++ b/www-apache/mod_h2/mod_h2-2.0.26.ebuild
@@ -0,0 +1,49 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit apache-module autotools
+
+MY_P="${PN/h2/http2}-${PV}"
+
+if [[ ${PV} ==  ]] ; then
+   EGIT_REPO_URI="https://github.com/icing/mod_h2.git;
+   inherit git-r3
+else
+   MY_PV="${PV/_rc/-rc}"
+   MY_P="${PN}-${MY_PV}"
+   S="${WORKDIR}/${MY_P}"
+   SRC_URI="https://github.com/icing/mod_h2/archive/v${MY_PV}.tar.gz -> 
${MY_P}.tar.gz"
+   KEYWORDS="~amd64 ~x86"
+fi
+
+DESCRIPTION="HTTP/2 module for Apache"
+HOMEPAGE="https://github.com/icing/mod_h2;
+
+LICENSE="Apache-2.0"
+SLOT="0"
+IUSE="ssl"
+
+RDEPEND=">=net-libs/nghttp2-1.0
+   >=www-servers/apache-2.4.48[-apache2_modules_http2,ssl?]"
+DEPEND="${RDEPEND}"
+
+need_apache2_4
+
+src_prepare() {
+   default
+   eautoreconf
+}
+
+src_compile() {
+   default
+}
+
+src_install() {
+   default
+
+   APACHE2_MOD_DEFINE="HTTP2"
+   insinto "${APACHE_MODULES_CONFDIR}"
+   newins "${FILESDIR}/mod_http2.conf" "41_mod_http2.conf"
+}



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_h2/

2024-01-17 Thread Craig Andrews
commit: 753fba6fe3ae1fc5c1d10c3a6c060c2126d517ac
Author: Craig Andrews  gentoo  org>
AuthorDate: Wed Jan 17 14:01:20 2024 +
Commit: Craig Andrews  gentoo  org>
CommitDate: Wed Jan 17 14:01:34 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=753fba6f

www-apache/mod_h2: drop 2.0.25

Signed-off-by: Craig Andrews  gentoo.org>

 www-apache/mod_h2/Manifest |  1 -
 www-apache/mod_h2/mod_h2-2.0.25.ebuild | 49 --
 2 files changed, 50 deletions(-)

diff --git a/www-apache/mod_h2/Manifest b/www-apache/mod_h2/Manifest
index e712c8f0eb8c..be96e5bd83a9 100644
--- a/www-apache/mod_h2/Manifest
+++ b/www-apache/mod_h2/Manifest
@@ -1,2 +1 @@
-DIST mod_h2-2.0.25.tar.gz 689178 BLAKE2B 
4cc8d7ae2aa399c031dadd031e7711a71f73402e5f7e4678f826d5992c2cf08ed009a62ae01ea500de2a63da187ed609aab4128c5054da86e173252f0c85
 SHA512 
1934e9ec435a8e19cbb0f45dbca5106911e53755d6581f8ca89058bffdc50085f3e0f6ab092ea76a7c203689474fbb81f9d20d8e5fd452bc6b855046f10b85a5
 DIST mod_h2-2.0.26.tar.gz 689313 BLAKE2B 
472fed8dea63519c8bcf747a22d2cf081dd13180245925095bcc2e7a5c9764ed51235496f351d87fb6975d4d24f069c7fc93cf02ea42aebf6cf57dc6e33c5162
 SHA512 
73230bae718057e201a2580bdf28b2263637b52f414c2f6abf8e97f3b11472b649edd95c8c956a12473b567edd8e8a7eb5acf91f85621a7128a132f4891f9703

diff --git a/www-apache/mod_h2/mod_h2-2.0.25.ebuild 
b/www-apache/mod_h2/mod_h2-2.0.25.ebuild
deleted file mode 100644
index 5ba43634b8e0..
--- a/www-apache/mod_h2/mod_h2-2.0.25.ebuild
+++ /dev/null
@@ -1,49 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit apache-module autotools
-
-MY_P="${PN/h2/http2}-${PV}"
-
-if [[ ${PV} ==  ]] ; then
-   EGIT_REPO_URI="https://github.com/icing/mod_h2.git;
-   inherit git-r3
-else
-   MY_PV="${PV/_rc/-rc}"
-   MY_P="${PN}-${MY_PV}"
-   S="${WORKDIR}/${MY_P}"
-   SRC_URI="https://github.com/icing/mod_h2/archive/v${MY_PV}.tar.gz -> 
${MY_P}.tar.gz"
-   KEYWORDS="~amd64 ~x86"
-fi
-
-DESCRIPTION="HTTP/2 module for Apache"
-HOMEPAGE="https://github.com/icing/mod_h2;
-
-LICENSE="Apache-2.0"
-SLOT="0"
-IUSE="ssl"
-
-RDEPEND=">=net-libs/nghttp2-1.0
-   >=www-servers/apache-2.4.48[-apache2_modules_http2,ssl?]"
-DEPEND="${RDEPEND}"
-
-need_apache2_4
-
-src_prepare() {
-   default
-   eautoreconf
-}
-
-src_compile() {
-   default
-}
-
-src_install() {
-   default
-
-   APACHE2_MOD_DEFINE="HTTP2"
-   insinto "${APACHE_MODULES_CONFDIR}"
-   newins "${FILESDIR}/mod_http2.conf" "41_mod_http2.conf"
-}



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_auth_openidc/, www-apache/mod_auth_openidc/files/

2024-01-15 Thread Robin H. Johnson
commit: 67d5cfe247f9e13d41db5eb443796eb3ca65d06f
Author: Robin H. Johnson  gentoo  org>
AuthorDate: Mon Jan 15 17:37:51 2024 +
Commit: Robin H. Johnson  gentoo  org>
CommitDate: Mon Jan 15 17:41:10 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=67d5cfe2

www-apache/mod_auth_openidc: new package, move from infra overlay

Signed-off-by: Robin H. Johnson  gentoo.org>

 www-apache/mod_auth_openidc/Manifest   |  1 +
 .../files/10_mod_auth_openidc.conf |  4 ++
 www-apache/mod_auth_openidc/metadata.xml   | 18 ++
 .../mod_auth_openidc-2.4.14.4-r1.ebuild| 67 ++
 4 files changed, 90 insertions(+)

diff --git a/www-apache/mod_auth_openidc/Manifest 
b/www-apache/mod_auth_openidc/Manifest
new file mode 100644
index ..996d5dfef207
--- /dev/null
+++ b/www-apache/mod_auth_openidc/Manifest
@@ -0,0 +1 @@
+DIST mod_auth_openidc-2.4.14.4.tar.gz 632757 BLAKE2B 
e01df9c431df848c1773f8152d87b5efc183b016516718bbf5eff3de66d12c87396b649a06548b5f0e42a52d08baef9ced8cd4b79acfc1657b7427dab0c9c14d
 SHA512 
b7d61f15d48292f2a567653632f7d9df8b6cb54303d4de0c333c8122a32df8749e508a0abd5259ac7ca15da5b244eec1e1d21f62140720ddb1705ec289551984

diff --git a/www-apache/mod_auth_openidc/files/10_mod_auth_openidc.conf 
b/www-apache/mod_auth_openidc/files/10_mod_auth_openidc.conf
new file mode 100644
index ..0290c4cfc162
--- /dev/null
+++ b/www-apache/mod_auth_openidc/files/10_mod_auth_openidc.conf
@@ -0,0 +1,4 @@
+
+LoadModule auth_openidc_module modules/mod_auth_openidc.so
+# See /usr/share/doc/mod_auth_openidc-*/auth_openidc.conf for configuration 
options.
+

diff --git a/www-apache/mod_auth_openidc/metadata.xml 
b/www-apache/mod_auth_openidc/metadata.xml
new file mode 100644
index ..13dbd324eab0
--- /dev/null
+++ b/www-apache/mod_auth_openidc/metadata.xml
@@ -0,0 +1,18 @@
+
+http://www.gentoo.org/dtd/metadata.dtd;>
+
+   
+   robb...@gentoo.org
+   
+   
+   in...@gentoo.org
+   Gentoo Infrastructure Team
+   
+   
+   OpenIDC/mod_auth_openidc
+   
+   
+   Add support for the Redis caching via 
dev-libs/hiredis
+   Add support for brotli compressed data 
using app-arch/brotli
+   
+

diff --git a/www-apache/mod_auth_openidc/mod_auth_openidc-2.4.14.4-r1.ebuild 
b/www-apache/mod_auth_openidc/mod_auth_openidc-2.4.14.4-r1.ebuild
new file mode 100644
index ..4ab411903ee7
--- /dev/null
+++ b/www-apache/mod_auth_openidc/mod_auth_openidc-2.4.14.4-r1.ebuild
@@ -0,0 +1,67 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+#
+
+EAPI=8
+
+inherit depend.apache apache-module autotools
+
+DESCRIPTION="OpenID Connect Relying Party implementation for Apache HTTP 
Server 2.x"
+HOMEPAGE="https://github.com/OpenIDC/mod_auth_openidc;
+SRC_URI="https://github.com/OpenIDC/mod_auth_openidc/releases/download/v${PV}/${P}.tar.gz;
+KEYWORDS="~amd64"
+IUSE="redis brotli"
+
+SLOT="0"
+LICENSE="Apache-2.0"
+
+RDEPEND="net-misc/curl
+   brotli? ( app-arch/brotli:= )
+   sys-libs/zlib:=
+   dev-libs/openssl:=
+   dev-libs/apr
+   dev-libs/jansson:=
+   dev-libs/cjose
+   dev-libs/libpcre
+   redis? ( dev-libs/hiredis:= )
+   app-misc/jq"
+DEPEND="
+   ${RDEPEND}
+   virtual/pkgconfig"
+
+APACHE2_MOD_CONF="10_mod_auth_openidc"
+APACHE2_MOD_DEFINE="AUTH_OPENIDC"
+DOCFILES="README.md ChangeLog AUTHORS INSTALL auth_openidc.conf"
+
+need_apache2_4
+
+src_prepare() {
+   default
+   eautoreconf
+}
+
+src_configure() {
+   ECONF_ARGS=(
+   $(use_with brotli)
+   $(use_with redis hiredis)
+   )
+   econf "${ECONF_ARGS[@]}"
+}
+
+src_compile() {
+   # Do not use apache-module_src_compile ; it does not compile properly
+   default
+}
+
+src_install() {
+   # Do not use apache-module_src_install ; it does not link properly
+   default
+
+   insinto "${APACHE_MODULES_CONFDIR}"
+   doins "${FILESDIR}/${APACHE2_MOD_CONF}.conf"
+   dodoc ${DOCFILES}
+}
+
+pkg_postinst() {
+   apache-module_pkg_postinst
+}



[gentoo-commits] repo/gentoo:master commit in: www-apache/modsecurity-crs/

2024-01-11 Thread Joonas Niilola
commit: 7750c336910bca86643453f14d0f1bb446edd617
Author: Tomáš Mózes  gmail  com>
AuthorDate: Fri Nov 10 15:49:26 2023 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Thu Jan 11 14:05:46 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7750c336

www-apache/modsecurity-crs: add 4.0.0-rc2

Signed-off-by: Tomáš Mózes  gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/33756
Signed-off-by: Joonas Niilola  gentoo.org>

 www-apache/modsecurity-crs/Manifest|  1 +
 .../modsecurity-crs-4.0.0_rc2.ebuild   | 45 ++
 2 files changed, 46 insertions(+)

diff --git a/www-apache/modsecurity-crs/Manifest 
b/www-apache/modsecurity-crs/Manifest
index a078ff818686..12a8f2c8714f 100644
--- a/www-apache/modsecurity-crs/Manifest
+++ b/www-apache/modsecurity-crs/Manifest
@@ -1 +1,2 @@
 DIST modsecurity-crs-3.3.5.tar.gz 299458 BLAKE2B 
b8617de77cf5168c7b95fab46eae45e2101b4ec7a537d8d471b9b1b27a856b1d370a9de43ee262c07dc9371b3ff79cd86b7328b171fde003da9110897206e91e
 SHA512 
001f9afe25f479dd988aaec1a4a2c0197b2d27e00d2cd10b70892e4889b399259cd0655f42a96965ae655855abdb7f9d8295c225ae17bf1e47361b70232633e5
+DIST modsecurity-crs-4.0.0_rc2.tar.gz 491479 BLAKE2B 
71a016b7e45a991373357ece9cc7a59afe54daf91ffa826b76fd4a986b6e8989efb54ca3b83fac9307cf6ede1e1f7a78f9534cc5682e63ea3d75b9092c295d30
 SHA512 
302129aa3c476afd84b41bfdf73afaa1561f300ecad6ea3540d977639dc3c2167169298fbbe453ceb108d10dee3835b2e4f30f0c12cc413d3acd530906123021

diff --git a/www-apache/modsecurity-crs/modsecurity-crs-4.0.0_rc2.ebuild 
b/www-apache/modsecurity-crs/modsecurity-crs-4.0.0_rc2.ebuild
new file mode 100644
index ..1a0a134d3046
--- /dev/null
+++ b/www-apache/modsecurity-crs/modsecurity-crs-4.0.0_rc2.ebuild
@@ -0,0 +1,45 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit optfeature
+
+MY_PV=${PV/_/-}
+
+DESCRIPTION="OWASP ModSecurity Core Rule Set"
+HOMEPAGE="https://coreruleset.org/;
+SRC_URI="https://github.com/coreruleset/coreruleset/archive/v${MY_PV}.tar.gz 
-> ${P}.tar.gz"
+S="${WORKDIR}/coreruleset-${MY_PV}"
+
+LICENSE="Apache-2.0"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE="+apache2"
+
+RDEPEND="apache2? ( >=www-apache/mod_security-2.9.6 )"
+
+DOCS=( CHANGES.md CONTRIBUTORS.md crs-setup.conf.example KNOWN_BUGS.md 
README.md )
+
+src_install() {
+   insinto "/usr/share/${PN}"
+   doins -r plugins rules
+
+   einstalldocs
+
+   if use apache2; then
+   # I don't think it's worth pulling in apache-module.eclass just 
for
+   # this path...
+   insinto /etc/apache2/modules.d
+   doins "${FILESDIR}/80_mod_security-crs.conf"
+   fi
+}
+
+pkg_postinst() {
+   if use apache2; then
+   einfo "The CRS configuration file has been installed to:"
+   einfo "  ${ROOT}/etc/apache2/modules.d/80_mod_security-crs.conf"
+   fi
+
+   optfeature "apache-less installations, e.g. nginx" dev-libs/modsecurity
+}



[gentoo-commits] repo/gentoo:master commit in: www-apache/modsecurity-crs/

2024-01-11 Thread Joonas Niilola
commit: 109c8703e5aea74b079a2e0d85484aca2b78ee5f
Author: Tomáš Mózes  gmail  com>
AuthorDate: Fri Nov 10 15:48:42 2023 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Thu Jan 11 14:05:46 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=109c8703

www-apache/modsecurity-crs: drop vulnerable

Signed-off-by: Tomáš Mózes  gmail.com>
Signed-off-by: Joonas Niilola  gentoo.org>

 www-apache/modsecurity-crs/Manifest|  1 -
 .../modsecurity-crs/modsecurity-crs-3.3.4.ebuild   | 43 --
 2 files changed, 44 deletions(-)

diff --git a/www-apache/modsecurity-crs/Manifest 
b/www-apache/modsecurity-crs/Manifest
index 5f0b906c869b..a078ff818686 100644
--- a/www-apache/modsecurity-crs/Manifest
+++ b/www-apache/modsecurity-crs/Manifest
@@ -1,2 +1 @@
-DIST modsecurity-crs-3.3.4.tar.gz 301112 BLAKE2B 
0df4b70c5ecc1852fe3cde74783494636c530cc8a2b8ddc0269da25703521532ee3ed6ba1e572b854fe6912f31d2ed1fe4c917b13dc22b37763dbe73ef8c7b72
 SHA512 
a8b8b210054a9a4e3f8e45a5a9428110bb4075e40430e3fc16f4717e363af141265b1fb5c173ff96abeff0ac61ef5eef667a4b9cb703f8edc15e48deb3342827
 DIST modsecurity-crs-3.3.5.tar.gz 299458 BLAKE2B 
b8617de77cf5168c7b95fab46eae45e2101b4ec7a537d8d471b9b1b27a856b1d370a9de43ee262c07dc9371b3ff79cd86b7328b171fde003da9110897206e91e
 SHA512 
001f9afe25f479dd988aaec1a4a2c0197b2d27e00d2cd10b70892e4889b399259cd0655f42a96965ae655855abdb7f9d8295c225ae17bf1e47361b70232633e5

diff --git a/www-apache/modsecurity-crs/modsecurity-crs-3.3.4.ebuild 
b/www-apache/modsecurity-crs/modsecurity-crs-3.3.4.ebuild
deleted file mode 100644
index 867ab1147f42..
--- a/www-apache/modsecurity-crs/modsecurity-crs-3.3.4.ebuild
+++ /dev/null
@@ -1,43 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit optfeature
-
-DESCRIPTION="OWASP ModSecurity Core Rule Set"
-HOMEPAGE="https://coreruleset.org/;
-SRC_URI="https://github.com/coreruleset/coreruleset/archive/v${PV}.tar.gz -> 
${P}.tar.gz"
-S="${WORKDIR}/coreruleset-${PV}"
-
-LICENSE="Apache-2.0"
-SLOT="0"
-KEYWORDS="amd64 x86"
-IUSE="+apache2"
-
-RDEPEND="apache2? ( >=www-apache/mod_security-2.9.6 )"
-
-DOCS=( CHANGES CONTRIBUTORS.md crs-setup.conf.example KNOWN_BUGS README.md )
-
-src_install() {
-   insinto "/usr/share/${PN}"
-   doins -r rules
-
-   einstalldocs
-
-   if use apache2; then
-   # I don't think it's worth pulling in apache-module.eclass just 
for
-   # this path...
-   insinto /etc/apache2/modules.d
-   doins "${FILESDIR}/80_mod_security-crs.conf"
-   fi
-}
-
-pkg_postinst() {
-   if use apache2; then
-   einfo "The CRS configuration file has been installed to:"
-   einfo "  ${ROOT}/etc/apache2/modules.d/80_mod_security-crs.conf"
-   fi
-
-   optfeature "apache-less installations, e.g. nginx" dev-libs/modsecurity
-}



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_security/

2024-01-11 Thread Joonas Niilola
commit: 85dcb9c8a557fb458eea6cf7b0a0b319d8a54220
Author: Tomáš Mózes  gmail  com>
AuthorDate: Fri Nov 10 15:47:46 2023 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Thu Jan 11 14:05:46 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=85dcb9c8

www-apache/mod_security: drop vulnerable

Signed-off-by: Tomáš Mózes  gmail.com>
Signed-off-by: Joonas Niilola  gentoo.org>

 www-apache/mod_security/Manifest  |   1 -
 www-apache/mod_security/mod_security-2.9.6.ebuild | 125 --
 2 files changed, 126 deletions(-)

diff --git a/www-apache/mod_security/Manifest b/www-apache/mod_security/Manifest
index 0d2a606c5949..fbf1cffc7c4f 100644
--- a/www-apache/mod_security/Manifest
+++ b/www-apache/mod_security/Manifest
@@ -1,2 +1 @@
-DIST modsecurity-2.9.6.tar.gz 4316582 BLAKE2B 
f344f8630218c401a3b0eb0de9f5f23d9d1f9f65bf5c4cff2d8d0ea3ebd27cf0202ce2199b1c6d923237ee49a3b151cce46a8de3563fa743cf119c8c25270af3
 SHA512 
54b3316950094b3951fcfdd82bbacd34dfa8f5500b9a772d3296f411711bad0dcad51068b25cb2c196fdc4b2e1095d54701370d25180c0c68cf0913bd7d4ea03
 DIST modsecurity-2.9.7.tar.gz 4320766 BLAKE2B 
2e0c62ae4f6fcef0b41bf1f74ab5acbae485e728f35bf621a96e622d86e2256c7e052d3a452ff49a4c4cb824243e71a706f9a5868bb3f77e37191a1dfe1b371b
 SHA512 
a333d142f0dedf332a3a8267ccf9193cd4ad5a026b3cdbe0713dd1f3edde33739eae8baced2c63409cc0b220001e0a226ea032874a97c08e4065eb1fbdd5

diff --git a/www-apache/mod_security/mod_security-2.9.6.ebuild 
b/www-apache/mod_security/mod_security-2.9.6.ebuild
deleted file mode 100644
index 7855dcafcbd0..
--- a/www-apache/mod_security/mod_security-2.9.6.ebuild
+++ /dev/null
@@ -1,125 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-LUA_COMPAT=( lua5-{1..3} )
-
-inherit autotools apache-module lua-single
-
-MY_PN=modsecurity
-MY_P=${MY_PN}-${PV}
-
-DESCRIPTION="Application firewall and intrusion detection for Apache"
-HOMEPAGE="https://github.com/SpiderLabs/ModSecurity;
-SRC_URI="https://github.com/SpiderLabs/ModSecurity/releases/download/v${PV}/${MY_P}.tar.gz;
-
-LICENSE="Apache-2.0"
-SLOT="0"
-KEYWORDS="amd64 x86"
-IUSE="doc fuzzyhash geoip jit json lua mlogc"
-
-REQUIRED_USE="lua? ( ${LUA_REQUIRED_USE} )"
-
-COMMON_DEPEND="dev-libs/apr
-   dev-libs/apr-util[openssl]
-   dev-libs/libxml2
-   dev-libs/libpcre[jit?]
-   virtual/libcrypt:=
-   fuzzyhash? ( app-crypt/ssdeep )
-   json? ( dev-libs/yajl )
-   lua? ( ${LUA_DEPS} )
-   mlogc? ( net-misc/curl )
-   www-servers/apache[apache2_modules_unique_id]"
-BDEPEND="doc? ( app-doc/doxygen )"
-DEPEND="${COMMON_DEPEND}"
-RDEPEND="${COMMON_DEPEND}
-   geoip? ( dev-libs/geoip )
-   mlogc? ( dev-lang/perl )"
-PDEPEND=">=www-apache/modsecurity-crs-3.3.2"
-
-S="${WORKDIR}/${MY_P}"
-
-APACHE2_MOD_FILE="apache2/.libs/${PN}2.so"
-APACHE2_MOD_CONF="79_${PN}"
-APACHE2_MOD_DEFINE="SECURITY"
-
-# Tests require symbols only defined within the Apache binary.
-RESTRICT=test
-
-PATCHES=(
-   "${FILESDIR}"/${PN}-2.9.3-autoconf_lua_package_name.patch
-)
-
-need_apache2
-
-pkg_setup() {
-   _init_apache2
-   _init_apache2_late
-   use lua && lua-single_pkg_setup
-}
-
-src_prepare() {
-   default
-   eautoreconf
-}
-
-src_configure() {
-   local myconf=(
-   --disable-static
-   --enable-request-early
-   --with-apxs="${APXS}"
-   --with-pic
-   $(use_with fuzzyhash ssdeep)
-   $(use_with json yajl)
-   $(use_enable mlogc)
-   $(use_with lua)
-   $(use_enable lua lua-cache)
-   $(use_enable jit pcre-jit)
-   $(use_enable doc docs) )
-
-   econf ${myconf[@]}
-}
-
-src_compile() {
-   default
-}
-
-src_install() {
-   apache-module_src_install
-
-   dodoc CHANGES README.md modsecurity.conf-recommended unicode.mapping
-
-   if use doc; then
-   dodoc -r doc/apache/html
-   fi
-
-   if use mlogc; then
-   insinto /etc/
-   newins mlogc/mlogc-default.conf mlogc.conf
-   dobin mlogc/mlogc
-   dobin mlogc/mlogc-batch-load.pl
-   newdoc mlogc/INSTALL INSTALL-mlogc
-   fi
-
-   # Use /var/lib instead of /var/cache. This stuff is "persistent,"
-   # and isn't a cached copy of something that we can recreate.
-   # Bug 605496.
-   keepdir /var/lib/modsecurity
-   fowners apache:apache /var/lib/modsecurity
-   fperms 0750 /var/lib/modsecurity
-   for dir in data tmp upload; do
-   keepdir "/var/lib/modsecurity/${dir}"
-   fowners apache:apache "/var/lib/modsecurity/${dir}"
-   fperms 0750 "/var/lib/modsecurity/${dir}"
-   done
-}
-
-pkg_postinst() {
-   elog "The base configuration file has been renamed ${APACHE2_MOD_CONF}"
-   elog "so that you can put your own 

[gentoo-commits] repo/gentoo:master commit in: www-apache/passenger/

2023-11-20 Thread Hans de Graaff
commit: ad75cd70259641cec9a9b3986ac2ae786c36dbd1
Author: Hans de Graaff  gentoo  org>
AuthorDate: Tue Nov 21 06:58:27 2023 +
Commit: Hans de Graaff  gentoo  org>
CommitDate: Tue Nov 21 06:58:42 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ad75cd70

www-apache/passenger: add 6.0.19

Signed-off-by: Hans de Graaff  gentoo.org>

 www-apache/passenger/Manifest|   1 +
 www-apache/passenger/passenger-6.0.19.ebuild | 128 +++
 2 files changed, 129 insertions(+)

diff --git a/www-apache/passenger/Manifest b/www-apache/passenger/Manifest
index b6d8b3a1827f..8550c6ce1ca9 100644
--- a/www-apache/passenger/Manifest
+++ b/www-apache/passenger/Manifest
@@ -1 +1,2 @@
 DIST passenger-6.0.18.tar.gz 8424409 BLAKE2B 
50f3639d0233892c85b97383689599c08457642fbfd1d968b67dddee896eb1377ffc40ce8049a2c3ae4a1a6d3673bdc2fef8de9125efa0386722103f9c4ed1ba
 SHA512 
4c9e43d0907e83f82b2ae1bdc882648f5b3c1b54ffe029590a259c191f57b752dc3196332d0bb68319d50d656192e59df0ed9647f1c7fe3fdc13477a9c0b829b
+DIST passenger-6.0.19.tar.gz 8426094 BLAKE2B 
d0c6cf8b1b27cb11723f28b019d45710a53db76001f1449fd207b7e552080e1b303378acfbc3194076a4a33d03a8eeed9e716471a24706a5a5049343f2b93ef8
 SHA512 
3ac9b1d85549c8b69f9895d2b0fe00bee68bedfd2ef36ec148fb5e76a88db6498caf7bf6aa2255298aa51bb6b3d14e05c48de519398a0271402cc81e926b206d

diff --git a/www-apache/passenger/passenger-6.0.19.ebuild 
b/www-apache/passenger/passenger-6.0.19.ebuild
new file mode 100644
index ..3a3213e367bb
--- /dev/null
+++ b/www-apache/passenger/passenger-6.0.19.ebuild
@@ -0,0 +1,128 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+USE_RUBY="ruby31 ruby32"
+
+inherit apache-module flag-o-matic ruby-ng toolchain-funcs
+
+DESCRIPTION="Passenger makes deployment of Ruby on Rails applications a breeze"
+HOMEPAGE="https://www.phusionpassenger.com/;
+SRC_URI="https://s3.amazonaws.com/phusion-passenger/releases/${P}.tar.gz;
+
+# Passenger is licensed MIT, but vendored code licenses should also be taken 
into account.
+LICENSE="Boost-1.0 MIT BSD"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86"
+IUSE="apache2 debug"
+
+ruby_add_bdepend "dev-ruby/rake"
+
+ruby_add_rdepend "
+   >=dev-ruby/rack-1.0.0:*
+   >=dev-ruby/rake-0.8.1"
+
+# libev is bundled but with adapations that do not seem to be accepted
+# upstream, so we must use the bundled version :-(
+CDEPEND="
+   >=dev-libs/libuv-1.8.0
+   net-misc/curl[ssl]
+   apache2? ( www-servers/apache[apache2_modules_unixd(+)] )"
+
+RDEPEND="${RDEPEND} ${CDEPEND}"
+DEPEND="${DEPEND} ${CDEPEND}"
+
+APACHE2_MOD_CONF="30_mod_${PN}-5.0.0 30_mod_${PN}"
+APACHE2_MOD_DEFINE="PASSENGER"
+
+want_apache2
+
+pkg_setup() {
+   use debug && append-flags -DPASSENGER_DEBUG
+   depend.apache_pkg_setup
+}
+
+all_ruby_prepare() {
+   eapply "${FILESDIR}"/${PN}-5.1.11-gentoo.patch
+
+   # Change these with sed instead of a patch so that we can easily use
+   # the toolchain-funcs methods.
+   sed -i -e "/^CC/ s/=.*$/= '$(tc-getCC)'/" \
+   -e "/^CXX\s/ s/=.*$/= '$(tc-getCXX)'/" \
+   -e 's/PlatformInfo.debugging_cflags//' build/basics.rb || die
+
+   # Avoid fixed debugging CFLAGs.
+   sed -e '/debugging_cflags/areturn ""' -i 
src/ruby_supportlib/phusion_passenger/platform_info/compiler.rb || die
+
+   # Use sed here so that we can dynamically set the documentation 
directory.
+   sed -i -e "s:/usr/share/doc/passenger:/usr/share/doc/${P}:" \
+   -e 
"s:/usr/lib/phusion-passenger/agents:/usr/libexec/phusion-passenger/agents:" \
+   src/ruby_supportlib/phusion_passenger.rb || die
+   sed -e 
"s:/usr/lib/phusion-passenger/agents:/usr/libexec/phusion-passenger/agents:" \
+   -i src/cxx_supportlib/ResourceLocator.h || die
+
+   # Don't install a tool that won't work in our setup.
+   sed -i -e '/passenger-install-apache2-module/d' 
src/ruby_supportlib/phusion_passenger/packaging.rb || die
+   rm -f bin/passenger-install-apache2-module || die "Unable to remove 
unneeded install script."
+
+   # Make sure we use the system-provided version where possible
+   rm -rf src/cxx_supportlib/vendor-copy/libuv || die "Unable to remove 
vendored code."
+
+   # Fix hard-coded use of AR
+   sed -i -e "s/ar cru/"$(tc-getAR)" cru/" build/support/cplusplus.rb || 
die
+
+   # Make sure apache support is not attempted with -apache2
+   if ! use apache2 ; then
+   sed -i -e '/fakeroot/ s/:apache2, //' build/packaging.rb || die
+   fi
+}
+
+all_ruby_compile() {
+   if use apache2 ; then
+   V=1 EXTRA_LDFLAGS="${LDFLAGS}" \
+APXS2="${APXS}" \
+HTTPD="${APACHE_BIN}" \
+FS_LIBDIR='/usr/'$(get_libdir) \
+USE_VENDORED_LIBUV="no" LIBUV_LIBS="-luv" \
+

[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_perl/

2023-11-12 Thread Sam James
commit: ab9b6dfd0decc439972bb1fb190b24589c859cf7
Author: Sam James  gentoo  org>
AuthorDate: Mon Nov 13 03:57:41 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Mon Nov 13 04:34:35 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ab9b6dfd

www-apache/mod_perl: add 2.0.13

Signed-off-by: Sam James  gentoo.org>

 www-apache/mod_perl/Manifest   |   1 +
 www-apache/mod_perl/mod_perl-2.0.13.ebuild | 142 +
 2 files changed, 143 insertions(+)

diff --git a/www-apache/mod_perl/Manifest b/www-apache/mod_perl/Manifest
index 5e94a56ae488..611f1d0b35c3 100644
--- a/www-apache/mod_perl/Manifest
+++ b/www-apache/mod_perl/Manifest
@@ -1,2 +1,3 @@
 DIST mod_perl-2.0.11.tar.gz 3848147 BLAKE2B 
8eeef6d1fadbf9d2e3bcff33c5114e588f032c2497f5191b1edd30da8bce72eadf5ea62482ec8ece7d7fde308c8c41d6682d1a325760c627bee75c3ce8cf6272
 SHA512 
f232b215ccb9217f69ccced8a037470e5975900b9a6fcc5a2e4674e6559d21f026547c1b97c48109352043946dc22539dd38004759be16ad5cfcb3a96973dfdf
 DIST mod_perl-2.0.12.tar.gz 3848030 BLAKE2B 
fe4e57d76f7e7a79f171a96d2bab65743eeae45528c0bc3a8bc8ef6d91bb875d3857799f7d65cbf590994c30699a8646dbc905d76551fb97151d0827222a9ba2
 SHA512 
890dca0950847e32180485cabbeffbf236af2c92c7df957a233c210022b5172957eddb1db3e9281b87cd438d2fa404a05ae99c7eda098267c68d5e9262b400b0
+DIST mod_perl-2.0.13.tar.gz 3848487 BLAKE2B 
8fb640f6815dac7a93ceeca21c63d4c5d5f14c81d061b0fbfe5831afcb8682df509c367f113a7b1396fdd25ccebd66cf708f99b5e69c8393add0f7969c102249
 SHA512 
453c789743487e2d1167d005f21ef9780f36488db8830103e4ea0a0656f685bf5ec423cd1baa68ee30efc75d9e2b845c9656458203b9f48de81a315a91d587c9

diff --git a/www-apache/mod_perl/mod_perl-2.0.13.ebuild 
b/www-apache/mod_perl/mod_perl-2.0.13.ebuild
new file mode 100644
index ..d2a2640320dc
--- /dev/null
+++ b/www-apache/mod_perl/mod_perl-2.0.13.ebuild
@@ -0,0 +1,142 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+DIST_TEST=do
+inherit depend.apache apache-module perl-module
+
+DESCRIPTION="An embedded Perl interpreter for Apache2"
+HOMEPAGE="https://perl.apache.org/ 
https://projects.apache.org/project.html?perl-mod_perl;
+SRC_URI="mirror://apache/perl/${P}.tar.gz"
+
+LICENSE="Apache-2.0"
+SLOT="1"
+KEYWORDS="~amd64 ~arm ~ppc ~ppc64 ~riscv ~x86"
+IUSE="debug ithreads test"
+RESTRICT="!test? ( test )"
+
+# Apache::Reload, Apache::SizeLimit, and Apache::Test are force-unbundled.
+# The minimum versions requested here are the bundled versions.
+
+# The test dependencies are from CPAN (Bundle::Apache2).
+
+# When all MPMs are disabled via useflags, the apache ebuild selects a
+# default one, which will likely need threading.
+
+RDEPEND="
+   dev-lang/perl[ithreads=]
+   >=dev-perl/Apache-Test-1.420.0
+   >=www-servers/apache-2.0.47
+   >=dev-libs/apr-util-1.4
+   !ithreads? ( 
www-servers/apache[-apache2_mpms_event,-apache2_mpms_worker,apache2_mpms_prefork]
 )
+"
+DEPEND="${RDEPEND}"
+BDEPEND="
+   dev-perl/Module-Build
+   test? (
+   >=dev-perl/CGI-3.110.0
+   dev-perl/Chatbot-Eliza
+   dev-perl/Devel-Symdump
+   dev-perl/HTML-Parser
+   dev-perl/IPC-Run3
+   dev-perl/libwww-perl
+   
www-servers/apache[apache2_modules_version,-apache2_modules_unique_id]
+   !www-apache/mpm_itk
+   )
+"
+PDEPEND="
+   >=dev-perl/Apache-Reload-0.130.0
+   >=dev-perl/Apache-SizeLimit-0.970.0
+"
+
+APACHE2_MOD_FILE="${S}/src/modules/perl/mod_perl.so"
+APACHE2_MOD_CONF="2.0.3/75_${PN}"
+APACHE2_MOD_DEFINE="PERL"
+
+need_apache2
+
+PATCHES=(
+   "${FILESDIR}"/${PN}-2.0.1-sneak-tmpdir.patch  # seems to fix the make 
test problem
+   "${FILESDIR}"/${PN}-2.0.4-inline.patch# 550244
+   "${FILESDIR}"/${PN}-2.0.10_rc1-bundled-Apache-Test.patch # 352724
+   "${FILESDIR}"/${PN}-2.0.10_rc1-Gentoo-not-Unix.patch
+   "${FILESDIR}"/${PN}-2.0.11-ranlib.patch   # 728554
+)
+
+src_prepare() {
+   perl-module_src_prepare
+
+   # chainsaw unbundling
+   rm -rf Apache-{Test,Reload,SizeLimit}/ lib/Bundle/ || die
+}
+
+src_configure() {
+   _init_apache2_late
+
+   local debug=$(usex debug 1 0)
+   local nothreads=$(usex ithreads 0 1)
+   myconf=(
+   MP_USE_DSO=1
+   MP_APXS=${APXS}
+   MP_APR_CONFIG=/usr/bin/apr-1-config
+   MP_TRACE=${debug}
+   MP_DEBUG=${debug}
+   MP_NO_THREADS=${nothreads}
+   )
+
+   perl-module_src_configure
+}
+
+src_test() {
+   # make test notes whether it is running as root, and drops
+   # privileges all the way to "nobody" if so, so we must adjust
+   # write permissions accordingly in this case.
+
+   # IF YOU SUDO TO EMERGE AND HAVE !env_reset set testing will fail!
+   if [[ "$(id -u)" == "0" ]]; then
+   chown nobody:nobody "${WORKDIR}" 

[gentoo-commits] repo/gentoo:master commit in: www-apache/modsecurity-crs/

2023-10-30 Thread Sam James
commit: 8975c9d21f30f15daaa9b40ad151a6db2f71e08a
Author: Sam James  gentoo  org>
AuthorDate: Tue Oct 31 00:06:06 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Oct 31 00:06:06 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8975c9d2

www-apache/modsecurity-crs: Stabilize 3.3.5 amd64, #916527

Signed-off-by: Sam James  gentoo.org>

 www-apache/modsecurity-crs/modsecurity-crs-3.3.5.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-apache/modsecurity-crs/modsecurity-crs-3.3.5.ebuild 
b/www-apache/modsecurity-crs/modsecurity-crs-3.3.5.ebuild
index cdc61d07fc67..00b337f729cd 100644
--- a/www-apache/modsecurity-crs/modsecurity-crs-3.3.5.ebuild
+++ b/www-apache/modsecurity-crs/modsecurity-crs-3.3.5.ebuild
@@ -12,7 +12,7 @@ S="${WORKDIR}/coreruleset-${PV}"
 
 LICENSE="Apache-2.0"
 SLOT="0"
-KEYWORDS="~amd64 x86"
+KEYWORDS="amd64 x86"
 IUSE="+apache2"
 
 RDEPEND="apache2? ( >=www-apache/mod_security-2.9.6 )"



[gentoo-commits] repo/gentoo:master commit in: www-apache/modsecurity-crs/

2023-10-30 Thread Sam James
commit: c1da6ad87036a4a21e4ac3c6f81146a94a478a5d
Author: Sam James  gentoo  org>
AuthorDate: Mon Oct 30 23:13:36 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Mon Oct 30 23:13:36 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c1da6ad8

www-apache/modsecurity-crs: Stabilize 3.3.5 x86, #916527

Signed-off-by: Sam James  gentoo.org>

 www-apache/modsecurity-crs/modsecurity-crs-3.3.5.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-apache/modsecurity-crs/modsecurity-crs-3.3.5.ebuild 
b/www-apache/modsecurity-crs/modsecurity-crs-3.3.5.ebuild
index 4ed1fff24400..cdc61d07fc67 100644
--- a/www-apache/modsecurity-crs/modsecurity-crs-3.3.5.ebuild
+++ b/www-apache/modsecurity-crs/modsecurity-crs-3.3.5.ebuild
@@ -12,7 +12,7 @@ S="${WORKDIR}/coreruleset-${PV}"
 
 LICENSE="Apache-2.0"
 SLOT="0"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="~amd64 x86"
 IUSE="+apache2"
 
 RDEPEND="apache2? ( >=www-apache/mod_security-2.9.6 )"



[gentoo-commits] repo/gentoo:master commit in: www-apache/modsecurity-crs/

2023-10-28 Thread Hans de Graaff
commit: a448594a30c19dfd99a513c5dd93e1ec9faa7a48
Author: Tomáš Mózes  gmail  com>
AuthorDate: Fri Sep 29 11:07:32 2023 +
Commit: Hans de Graaff  gentoo  org>
CommitDate: Sat Oct 28 07:06:47 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a448594a

www-apache/modsecurity-crs: add 3.3.5

Signed-off-by: Tomáš Mózes  gmail.com>
Signed-off-by: Hans de Graaff  gentoo.org>

 www-apache/modsecurity-crs/Manifest|  1 +
 .../modsecurity-crs/modsecurity-crs-3.3.5.ebuild   | 43 ++
 2 files changed, 44 insertions(+)

diff --git a/www-apache/modsecurity-crs/Manifest 
b/www-apache/modsecurity-crs/Manifest
index a7819e892570..5f0b906c869b 100644
--- a/www-apache/modsecurity-crs/Manifest
+++ b/www-apache/modsecurity-crs/Manifest
@@ -1 +1,2 @@
 DIST modsecurity-crs-3.3.4.tar.gz 301112 BLAKE2B 
0df4b70c5ecc1852fe3cde74783494636c530cc8a2b8ddc0269da25703521532ee3ed6ba1e572b854fe6912f31d2ed1fe4c917b13dc22b37763dbe73ef8c7b72
 SHA512 
a8b8b210054a9a4e3f8e45a5a9428110bb4075e40430e3fc16f4717e363af141265b1fb5c173ff96abeff0ac61ef5eef667a4b9cb703f8edc15e48deb3342827
+DIST modsecurity-crs-3.3.5.tar.gz 299458 BLAKE2B 
b8617de77cf5168c7b95fab46eae45e2101b4ec7a537d8d471b9b1b27a856b1d370a9de43ee262c07dc9371b3ff79cd86b7328b171fde003da9110897206e91e
 SHA512 
001f9afe25f479dd988aaec1a4a2c0197b2d27e00d2cd10b70892e4889b399259cd0655f42a96965ae655855abdb7f9d8295c225ae17bf1e47361b70232633e5

diff --git a/www-apache/modsecurity-crs/modsecurity-crs-3.3.5.ebuild 
b/www-apache/modsecurity-crs/modsecurity-crs-3.3.5.ebuild
new file mode 100644
index ..4ed1fff24400
--- /dev/null
+++ b/www-apache/modsecurity-crs/modsecurity-crs-3.3.5.ebuild
@@ -0,0 +1,43 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit optfeature
+
+DESCRIPTION="OWASP ModSecurity Core Rule Set"
+HOMEPAGE="https://coreruleset.org/;
+SRC_URI="https://github.com/coreruleset/coreruleset/archive/v${PV}.tar.gz -> 
${P}.tar.gz"
+S="${WORKDIR}/coreruleset-${PV}"
+
+LICENSE="Apache-2.0"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE="+apache2"
+
+RDEPEND="apache2? ( >=www-apache/mod_security-2.9.6 )"
+
+DOCS=( CHANGES.md CONTRIBUTORS.md crs-setup.conf.example KNOWN_BUGS README.md )
+
+src_install() {
+   insinto "/usr/share/${PN}"
+   doins -r rules
+
+   einstalldocs
+
+   if use apache2; then
+   # I don't think it's worth pulling in apache-module.eclass just 
for
+   # this path...
+   insinto /etc/apache2/modules.d
+   doins "${FILESDIR}/80_mod_security-crs.conf"
+   fi
+}
+
+pkg_postinst() {
+   if use apache2; then
+   einfo "The CRS configuration file has been installed to:"
+   einfo "  ${ROOT}/etc/apache2/modules.d/80_mod_security-crs.conf"
+   fi
+
+   optfeature "apache-less installations, e.g. nginx" dev-libs/modsecurity
+}



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_h2/

2023-10-19 Thread Craig Andrews
commit: d872cd37bed28142809c005201f0ee5e661e64e9
Author: Craig Andrews  gentoo  org>
AuthorDate: Thu Oct 19 13:27:44 2023 +
Commit: Craig Andrews  gentoo  org>
CommitDate: Thu Oct 19 13:28:05 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d872cd37

www-apache/mod_h2: add 2.0.25

Signed-off-by: Craig Andrews  gentoo.org>

 www-apache/mod_h2/Manifest |  1 +
 www-apache/mod_h2/mod_h2-2.0.25.ebuild | 49 ++
 2 files changed, 50 insertions(+)

diff --git a/www-apache/mod_h2/Manifest b/www-apache/mod_h2/Manifest
index e792fff6c638..86aa3ca08232 100644
--- a/www-apache/mod_h2/Manifest
+++ b/www-apache/mod_h2/Manifest
@@ -1 +1,2 @@
 DIST mod_h2-2.0.24.tar.gz 689555 BLAKE2B 
8fa963a96fb29ba257e4fce072bd7d4bf4e46cfe64f066d9d3a9c692d4bc61552fce3340dd89a0547a6e3dd7180051ce5b0334eae763809e99755441f6203e90
 SHA512 
1f80c2738f84a58eb691d6a51ed63be4a3567d10501e0fd69aca8519ede8e084b85fb2aad678701b65c6422b6216c005ec8a50199f55e35a1c1197f87dfd5862
+DIST mod_h2-2.0.25.tar.gz 689178 BLAKE2B 
4cc8d7ae2aa399c031dadd031e7711a71f73402e5f7e4678f826d5992c2cf08ed009a62ae01ea500de2a63da187ed609aab4128c5054da86e173252f0c85
 SHA512 
1934e9ec435a8e19cbb0f45dbca5106911e53755d6581f8ca89058bffdc50085f3e0f6ab092ea76a7c203689474fbb81f9d20d8e5fd452bc6b855046f10b85a5

diff --git a/www-apache/mod_h2/mod_h2-2.0.25.ebuild 
b/www-apache/mod_h2/mod_h2-2.0.25.ebuild
new file mode 100644
index ..5ba43634b8e0
--- /dev/null
+++ b/www-apache/mod_h2/mod_h2-2.0.25.ebuild
@@ -0,0 +1,49 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit apache-module autotools
+
+MY_P="${PN/h2/http2}-${PV}"
+
+if [[ ${PV} ==  ]] ; then
+   EGIT_REPO_URI="https://github.com/icing/mod_h2.git;
+   inherit git-r3
+else
+   MY_PV="${PV/_rc/-rc}"
+   MY_P="${PN}-${MY_PV}"
+   S="${WORKDIR}/${MY_P}"
+   SRC_URI="https://github.com/icing/mod_h2/archive/v${MY_PV}.tar.gz -> 
${MY_P}.tar.gz"
+   KEYWORDS="~amd64 ~x86"
+fi
+
+DESCRIPTION="HTTP/2 module for Apache"
+HOMEPAGE="https://github.com/icing/mod_h2;
+
+LICENSE="Apache-2.0"
+SLOT="0"
+IUSE="ssl"
+
+RDEPEND=">=net-libs/nghttp2-1.0
+   >=www-servers/apache-2.4.48[-apache2_modules_http2,ssl?]"
+DEPEND="${RDEPEND}"
+
+need_apache2_4
+
+src_prepare() {
+   default
+   eautoreconf
+}
+
+src_compile() {
+   default
+}
+
+src_install() {
+   default
+
+   APACHE2_MOD_DEFINE="HTTP2"
+   insinto "${APACHE_MODULES_CONFDIR}"
+   newins "${FILESDIR}/mod_http2.conf" "41_mod_http2.conf"
+}



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_h2/

2023-10-19 Thread Craig Andrews
commit: fe145b8fd64debd3689c7f0344263938db95280c
Author: Craig Andrews  gentoo  org>
AuthorDate: Thu Oct 19 13:27:55 2023 +
Commit: Craig Andrews  gentoo  org>
CommitDate: Thu Oct 19 13:28:06 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=fe145b8f

www-apache/mod_h2: drop 2.0.24

Signed-off-by: Craig Andrews  gentoo.org>

 www-apache/mod_h2/Manifest |  1 -
 www-apache/mod_h2/mod_h2-2.0.24.ebuild | 49 --
 2 files changed, 50 deletions(-)

diff --git a/www-apache/mod_h2/Manifest b/www-apache/mod_h2/Manifest
index 86aa3ca08232..cfc332d20f08 100644
--- a/www-apache/mod_h2/Manifest
+++ b/www-apache/mod_h2/Manifest
@@ -1,2 +1 @@
-DIST mod_h2-2.0.24.tar.gz 689555 BLAKE2B 
8fa963a96fb29ba257e4fce072bd7d4bf4e46cfe64f066d9d3a9c692d4bc61552fce3340dd89a0547a6e3dd7180051ce5b0334eae763809e99755441f6203e90
 SHA512 
1f80c2738f84a58eb691d6a51ed63be4a3567d10501e0fd69aca8519ede8e084b85fb2aad678701b65c6422b6216c005ec8a50199f55e35a1c1197f87dfd5862
 DIST mod_h2-2.0.25.tar.gz 689178 BLAKE2B 
4cc8d7ae2aa399c031dadd031e7711a71f73402e5f7e4678f826d5992c2cf08ed009a62ae01ea500de2a63da187ed609aab4128c5054da86e173252f0c85
 SHA512 
1934e9ec435a8e19cbb0f45dbca5106911e53755d6581f8ca89058bffdc50085f3e0f6ab092ea76a7c203689474fbb81f9d20d8e5fd452bc6b855046f10b85a5

diff --git a/www-apache/mod_h2/mod_h2-2.0.24.ebuild 
b/www-apache/mod_h2/mod_h2-2.0.24.ebuild
deleted file mode 100644
index 5ba43634b8e0..
--- a/www-apache/mod_h2/mod_h2-2.0.24.ebuild
+++ /dev/null
@@ -1,49 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit apache-module autotools
-
-MY_P="${PN/h2/http2}-${PV}"
-
-if [[ ${PV} ==  ]] ; then
-   EGIT_REPO_URI="https://github.com/icing/mod_h2.git;
-   inherit git-r3
-else
-   MY_PV="${PV/_rc/-rc}"
-   MY_P="${PN}-${MY_PV}"
-   S="${WORKDIR}/${MY_P}"
-   SRC_URI="https://github.com/icing/mod_h2/archive/v${MY_PV}.tar.gz -> 
${MY_P}.tar.gz"
-   KEYWORDS="~amd64 ~x86"
-fi
-
-DESCRIPTION="HTTP/2 module for Apache"
-HOMEPAGE="https://github.com/icing/mod_h2;
-
-LICENSE="Apache-2.0"
-SLOT="0"
-IUSE="ssl"
-
-RDEPEND=">=net-libs/nghttp2-1.0
-   >=www-servers/apache-2.4.48[-apache2_modules_http2,ssl?]"
-DEPEND="${RDEPEND}"
-
-need_apache2_4
-
-src_prepare() {
-   default
-   eautoreconf
-}
-
-src_compile() {
-   default
-}
-
-src_install() {
-   default
-
-   APACHE2_MOD_DEFINE="HTTP2"
-   insinto "${APACHE_MODULES_CONFDIR}"
-   newins "${FILESDIR}/mod_http2.conf" "41_mod_http2.conf"
-}



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_jk/

2023-10-17 Thread Sam James
commit: 53362e159c1290d5983a0332e0352d27e73b6bf3
Author: Sam James  gentoo  org>
AuthorDate: Tue Oct 17 13:02:00 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Oct 17 13:02:00 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=53362e15

www-apache/mod_jk: Stabilize 1.2.49 amd64, #915877

Signed-off-by: Sam James  gentoo.org>

 www-apache/mod_jk/mod_jk-1.2.49.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-apache/mod_jk/mod_jk-1.2.49.ebuild 
b/www-apache/mod_jk/mod_jk-1.2.49.ebuild
index cd5d35199dfa..4c782701a591 100644
--- a/www-apache/mod_jk/mod_jk-1.2.49.ebuild
+++ b/www-apache/mod_jk/mod_jk-1.2.49.ebuild
@@ -15,7 +15,7 @@ S="${WORKDIR}/${MY_P}/native"
 
 LICENSE="Apache-2.0"
 SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~sparc x86"
+KEYWORDS="amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~sparc x86"
 
 DEPEND="dev-libs/apr:1="
 RDEPEND="${DEPEND}"



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_jk/

2023-10-17 Thread Sam James
commit: ffc170f110d4d6317b38bf523ad5e618b332533a
Author: Sam James  gentoo  org>
AuthorDate: Tue Oct 17 13:01:58 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Oct 17 13:01:58 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ffc170f1

www-apache/mod_jk: Stabilize 1.2.49 x86, #915877

Signed-off-by: Sam James  gentoo.org>

 www-apache/mod_jk/mod_jk-1.2.49.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-apache/mod_jk/mod_jk-1.2.49.ebuild 
b/www-apache/mod_jk/mod_jk-1.2.49.ebuild
index 8b6a43685192..cd5d35199dfa 100644
--- a/www-apache/mod_jk/mod_jk-1.2.49.ebuild
+++ b/www-apache/mod_jk/mod_jk-1.2.49.ebuild
@@ -15,7 +15,7 @@ S="${WORKDIR}/${MY_P}/native"
 
 LICENSE="Apache-2.0"
 SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86"
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~sparc x86"
 
 DEPEND="dev-libs/apr:1="
 RDEPEND="${DEPEND}"



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_h2/

2023-09-19 Thread Craig Andrews
commit: e5d96537642a0e4d3be425b578e739287f9b90fe
Author: Craig Andrews  gentoo  org>
AuthorDate: Tue Sep 19 21:09:12 2023 +
Commit: Craig Andrews  gentoo  org>
CommitDate: Tue Sep 19 21:09:28 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e5d96537

www-apache/mod_h2: add 2.0.24

Signed-off-by: Craig Andrews  gentoo.org>

 www-apache/mod_h2/Manifest |  1 +
 www-apache/mod_h2/mod_h2-2.0.24.ebuild | 49 ++
 2 files changed, 50 insertions(+)

diff --git a/www-apache/mod_h2/Manifest b/www-apache/mod_h2/Manifest
index 12aef10e2fab..681e66a1219a 100644
--- a/www-apache/mod_h2/Manifest
+++ b/www-apache/mod_h2/Manifest
@@ -1 +1,2 @@
 DIST mod_h2-2.0.23.tar.gz 689545 BLAKE2B 
88955a313ce904f6d82424fd83c1b087cc1b1a44a47fb023a3e022e4ac47571e345ff9adc972deb74ad92057becb1e0100ca4bb5002d0e4e7027dbae9616b757
 SHA512 
83668000a61dc727ee74f17e950effdf3f9af6e2a097dc6e9f96438c6426f7e6dd879751d511ec036d5ee3554f9c486b1eb13b5bec81898cc1797309e3b5ae36
+DIST mod_h2-2.0.24.tar.gz 689555 BLAKE2B 
8fa963a96fb29ba257e4fce072bd7d4bf4e46cfe64f066d9d3a9c692d4bc61552fce3340dd89a0547a6e3dd7180051ce5b0334eae763809e99755441f6203e90
 SHA512 
1f80c2738f84a58eb691d6a51ed63be4a3567d10501e0fd69aca8519ede8e084b85fb2aad678701b65c6422b6216c005ec8a50199f55e35a1c1197f87dfd5862

diff --git a/www-apache/mod_h2/mod_h2-2.0.24.ebuild 
b/www-apache/mod_h2/mod_h2-2.0.24.ebuild
new file mode 100644
index ..5ba43634b8e0
--- /dev/null
+++ b/www-apache/mod_h2/mod_h2-2.0.24.ebuild
@@ -0,0 +1,49 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit apache-module autotools
+
+MY_P="${PN/h2/http2}-${PV}"
+
+if [[ ${PV} ==  ]] ; then
+   EGIT_REPO_URI="https://github.com/icing/mod_h2.git;
+   inherit git-r3
+else
+   MY_PV="${PV/_rc/-rc}"
+   MY_P="${PN}-${MY_PV}"
+   S="${WORKDIR}/${MY_P}"
+   SRC_URI="https://github.com/icing/mod_h2/archive/v${MY_PV}.tar.gz -> 
${MY_P}.tar.gz"
+   KEYWORDS="~amd64 ~x86"
+fi
+
+DESCRIPTION="HTTP/2 module for Apache"
+HOMEPAGE="https://github.com/icing/mod_h2;
+
+LICENSE="Apache-2.0"
+SLOT="0"
+IUSE="ssl"
+
+RDEPEND=">=net-libs/nghttp2-1.0
+   >=www-servers/apache-2.4.48[-apache2_modules_http2,ssl?]"
+DEPEND="${RDEPEND}"
+
+need_apache2_4
+
+src_prepare() {
+   default
+   eautoreconf
+}
+
+src_compile() {
+   default
+}
+
+src_install() {
+   default
+
+   APACHE2_MOD_DEFINE="HTTP2"
+   insinto "${APACHE_MODULES_CONFDIR}"
+   newins "${FILESDIR}/mod_http2.conf" "41_mod_http2.conf"
+}



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_h2/

2023-09-19 Thread Craig Andrews
commit: 2e46c482ab7b0a59aa57ede56119e51b600fee7a
Author: Craig Andrews  gentoo  org>
AuthorDate: Tue Sep 19 21:09:23 2023 +
Commit: Craig Andrews  gentoo  org>
CommitDate: Tue Sep 19 21:09:28 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2e46c482

www-apache/mod_h2: drop 2.0.23

Signed-off-by: Craig Andrews  gentoo.org>

 www-apache/mod_h2/Manifest |  1 -
 www-apache/mod_h2/mod_h2-2.0.23.ebuild | 49 --
 2 files changed, 50 deletions(-)

diff --git a/www-apache/mod_h2/Manifest b/www-apache/mod_h2/Manifest
index 681e66a1219a..e792fff6c638 100644
--- a/www-apache/mod_h2/Manifest
+++ b/www-apache/mod_h2/Manifest
@@ -1,2 +1 @@
-DIST mod_h2-2.0.23.tar.gz 689545 BLAKE2B 
88955a313ce904f6d82424fd83c1b087cc1b1a44a47fb023a3e022e4ac47571e345ff9adc972deb74ad92057becb1e0100ca4bb5002d0e4e7027dbae9616b757
 SHA512 
83668000a61dc727ee74f17e950effdf3f9af6e2a097dc6e9f96438c6426f7e6dd879751d511ec036d5ee3554f9c486b1eb13b5bec81898cc1797309e3b5ae36
 DIST mod_h2-2.0.24.tar.gz 689555 BLAKE2B 
8fa963a96fb29ba257e4fce072bd7d4bf4e46cfe64f066d9d3a9c692d4bc61552fce3340dd89a0547a6e3dd7180051ce5b0334eae763809e99755441f6203e90
 SHA512 
1f80c2738f84a58eb691d6a51ed63be4a3567d10501e0fd69aca8519ede8e084b85fb2aad678701b65c6422b6216c005ec8a50199f55e35a1c1197f87dfd5862

diff --git a/www-apache/mod_h2/mod_h2-2.0.23.ebuild 
b/www-apache/mod_h2/mod_h2-2.0.23.ebuild
deleted file mode 100644
index 5ba43634b8e0..
--- a/www-apache/mod_h2/mod_h2-2.0.23.ebuild
+++ /dev/null
@@ -1,49 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit apache-module autotools
-
-MY_P="${PN/h2/http2}-${PV}"
-
-if [[ ${PV} ==  ]] ; then
-   EGIT_REPO_URI="https://github.com/icing/mod_h2.git;
-   inherit git-r3
-else
-   MY_PV="${PV/_rc/-rc}"
-   MY_P="${PN}-${MY_PV}"
-   S="${WORKDIR}/${MY_P}"
-   SRC_URI="https://github.com/icing/mod_h2/archive/v${MY_PV}.tar.gz -> 
${MY_P}.tar.gz"
-   KEYWORDS="~amd64 ~x86"
-fi
-
-DESCRIPTION="HTTP/2 module for Apache"
-HOMEPAGE="https://github.com/icing/mod_h2;
-
-LICENSE="Apache-2.0"
-SLOT="0"
-IUSE="ssl"
-
-RDEPEND=">=net-libs/nghttp2-1.0
-   >=www-servers/apache-2.4.48[-apache2_modules_http2,ssl?]"
-DEPEND="${RDEPEND}"
-
-need_apache2_4
-
-src_prepare() {
-   default
-   eautoreconf
-}
-
-src_compile() {
-   default
-}
-
-src_install() {
-   default
-
-   APACHE2_MOD_DEFINE="HTTP2"
-   insinto "${APACHE_MODULES_CONFDIR}"
-   newins "${FILESDIR}/mod_http2.conf" "41_mod_http2.conf"
-}



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_h2/

2023-09-18 Thread Craig Andrews
commit: 2554661a68df2d3908bb52370d2646994bd6892c
Author: Craig Andrews  gentoo  org>
AuthorDate: Mon Sep 18 12:19:55 2023 +
Commit: Craig Andrews  gentoo  org>
CommitDate: Mon Sep 18 12:21:33 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2554661a

www-apache/mod_h2: drop 2.0.22

Signed-off-by: Craig Andrews  gentoo.org>

 www-apache/mod_h2/Manifest |  1 -
 www-apache/mod_h2/mod_h2-2.0.22.ebuild | 49 --
 2 files changed, 50 deletions(-)

diff --git a/www-apache/mod_h2/Manifest b/www-apache/mod_h2/Manifest
index d169a1490a60..12aef10e2fab 100644
--- a/www-apache/mod_h2/Manifest
+++ b/www-apache/mod_h2/Manifest
@@ -1,2 +1 @@
-DIST mod_h2-2.0.22.tar.gz 689224 BLAKE2B 
121f463ff33112f9dcd65c3b368aa384f8f9fab70c961f5afe75db55e2c6d3587d5fdb74370383019f977d1cace7b16a05c866cca1cdf08216ef3e0b724c9b20
 SHA512 
2d4644208a4dcc2fd085e043d48861d076b776ff6feda306f26986fcc367a47ecbb3b103e89f7ec92aba366064d6c413bb6705871c9d225df4bd3063e6ea4e8b
 DIST mod_h2-2.0.23.tar.gz 689545 BLAKE2B 
88955a313ce904f6d82424fd83c1b087cc1b1a44a47fb023a3e022e4ac47571e345ff9adc972deb74ad92057becb1e0100ca4bb5002d0e4e7027dbae9616b757
 SHA512 
83668000a61dc727ee74f17e950effdf3f9af6e2a097dc6e9f96438c6426f7e6dd879751d511ec036d5ee3554f9c486b1eb13b5bec81898cc1797309e3b5ae36

diff --git a/www-apache/mod_h2/mod_h2-2.0.22.ebuild 
b/www-apache/mod_h2/mod_h2-2.0.22.ebuild
deleted file mode 100644
index 5ba43634b8e0..
--- a/www-apache/mod_h2/mod_h2-2.0.22.ebuild
+++ /dev/null
@@ -1,49 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit apache-module autotools
-
-MY_P="${PN/h2/http2}-${PV}"
-
-if [[ ${PV} ==  ]] ; then
-   EGIT_REPO_URI="https://github.com/icing/mod_h2.git;
-   inherit git-r3
-else
-   MY_PV="${PV/_rc/-rc}"
-   MY_P="${PN}-${MY_PV}"
-   S="${WORKDIR}/${MY_P}"
-   SRC_URI="https://github.com/icing/mod_h2/archive/v${MY_PV}.tar.gz -> 
${MY_P}.tar.gz"
-   KEYWORDS="~amd64 ~x86"
-fi
-
-DESCRIPTION="HTTP/2 module for Apache"
-HOMEPAGE="https://github.com/icing/mod_h2;
-
-LICENSE="Apache-2.0"
-SLOT="0"
-IUSE="ssl"
-
-RDEPEND=">=net-libs/nghttp2-1.0
-   >=www-servers/apache-2.4.48[-apache2_modules_http2,ssl?]"
-DEPEND="${RDEPEND}"
-
-need_apache2_4
-
-src_prepare() {
-   default
-   eautoreconf
-}
-
-src_compile() {
-   default
-}
-
-src_install() {
-   default
-
-   APACHE2_MOD_DEFINE="HTTP2"
-   insinto "${APACHE_MODULES_CONFDIR}"
-   newins "${FILESDIR}/mod_http2.conf" "41_mod_http2.conf"
-}



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_h2/

2023-09-18 Thread Craig Andrews
commit: 07643e086767e0052af782a36cb4dfa4c11c8602
Author: Craig Andrews  gentoo  org>
AuthorDate: Mon Sep 18 12:19:45 2023 +
Commit: Craig Andrews  gentoo  org>
CommitDate: Mon Sep 18 12:21:33 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=07643e08

www-apache/mod_h2: add 2.0.23

Signed-off-by: Craig Andrews  gentoo.org>

 www-apache/mod_h2/Manifest |  1 +
 www-apache/mod_h2/mod_h2-2.0.23.ebuild | 49 ++
 2 files changed, 50 insertions(+)

diff --git a/www-apache/mod_h2/Manifest b/www-apache/mod_h2/Manifest
index 65a2b689721f..d169a1490a60 100644
--- a/www-apache/mod_h2/Manifest
+++ b/www-apache/mod_h2/Manifest
@@ -1 +1,2 @@
 DIST mod_h2-2.0.22.tar.gz 689224 BLAKE2B 
121f463ff33112f9dcd65c3b368aa384f8f9fab70c961f5afe75db55e2c6d3587d5fdb74370383019f977d1cace7b16a05c866cca1cdf08216ef3e0b724c9b20
 SHA512 
2d4644208a4dcc2fd085e043d48861d076b776ff6feda306f26986fcc367a47ecbb3b103e89f7ec92aba366064d6c413bb6705871c9d225df4bd3063e6ea4e8b
+DIST mod_h2-2.0.23.tar.gz 689545 BLAKE2B 
88955a313ce904f6d82424fd83c1b087cc1b1a44a47fb023a3e022e4ac47571e345ff9adc972deb74ad92057becb1e0100ca4bb5002d0e4e7027dbae9616b757
 SHA512 
83668000a61dc727ee74f17e950effdf3f9af6e2a097dc6e9f96438c6426f7e6dd879751d511ec036d5ee3554f9c486b1eb13b5bec81898cc1797309e3b5ae36

diff --git a/www-apache/mod_h2/mod_h2-2.0.23.ebuild 
b/www-apache/mod_h2/mod_h2-2.0.23.ebuild
new file mode 100644
index ..5ba43634b8e0
--- /dev/null
+++ b/www-apache/mod_h2/mod_h2-2.0.23.ebuild
@@ -0,0 +1,49 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit apache-module autotools
+
+MY_P="${PN/h2/http2}-${PV}"
+
+if [[ ${PV} ==  ]] ; then
+   EGIT_REPO_URI="https://github.com/icing/mod_h2.git;
+   inherit git-r3
+else
+   MY_PV="${PV/_rc/-rc}"
+   MY_P="${PN}-${MY_PV}"
+   S="${WORKDIR}/${MY_P}"
+   SRC_URI="https://github.com/icing/mod_h2/archive/v${MY_PV}.tar.gz -> 
${MY_P}.tar.gz"
+   KEYWORDS="~amd64 ~x86"
+fi
+
+DESCRIPTION="HTTP/2 module for Apache"
+HOMEPAGE="https://github.com/icing/mod_h2;
+
+LICENSE="Apache-2.0"
+SLOT="0"
+IUSE="ssl"
+
+RDEPEND=">=net-libs/nghttp2-1.0
+   >=www-servers/apache-2.4.48[-apache2_modules_http2,ssl?]"
+DEPEND="${RDEPEND}"
+
+need_apache2_4
+
+src_prepare() {
+   default
+   eautoreconf
+}
+
+src_compile() {
+   default
+}
+
+src_install() {
+   default
+
+   APACHE2_MOD_DEFINE="HTTP2"
+   insinto "${APACHE_MODULES_CONFDIR}"
+   newins "${FILESDIR}/mod_http2.conf" "41_mod_http2.conf"
+}



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_jk/

2023-09-14 Thread Conrad Kostecki
commit: 60090b30661bfb48a727e21d2a86ac02c3f9f6e4
Author: Conrad Kostecki  gentoo  org>
AuthorDate: Thu Sep 14 21:31:55 2023 +
Commit: Conrad Kostecki  gentoo  org>
CommitDate: Thu Sep 14 21:31:55 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=60090b30

www-apache/mod_jk: drop clang16 patch

Merged, so unneeded.

Closes: https://bugs.gentoo.org/914162
Signed-off-by: Conrad Kostecki  gentoo.org>

 www-apache/mod_jk/mod_jk-1.2.49.ebuild | 4 
 1 file changed, 4 deletions(-)

diff --git a/www-apache/mod_jk/mod_jk-1.2.49.ebuild 
b/www-apache/mod_jk/mod_jk-1.2.49.ebuild
index 251b393dcf5e..8b6a43685192 100644
--- a/www-apache/mod_jk/mod_jk-1.2.49.ebuild
+++ b/www-apache/mod_jk/mod_jk-1.2.49.ebuild
@@ -27,10 +27,6 @@ 
VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}/usr/share/openpgp-keys/tomcat-connectors.a
 APACHE2_MOD_FILE="${S}/apache-2.0/${PN}.so"
 APACHE2_MOD_DEFINE="JK"
 
-PATCHES=(
-   "${FILESDIR}"/${P}-clang16.patch
-)
-
 need_apache2
 
 pkg_setup() {



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_jk/

2023-09-14 Thread Conrad Kostecki
commit: abe6c0046a4bd85bd8568e4049e06b6220c9905c
Author: Volkmar W. Pogatzki  pogatzki  net>
AuthorDate: Thu Sep 14 11:55:47 2023 +
Commit: Conrad Kostecki  gentoo  org>
CommitDate: Thu Sep 14 21:20:50 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=abe6c004

www-apache/mod_jk: add verify-sig

Signed-off-by: Volkmar W. Pogatzki  pogatzki.net>
Closes: https://github.com/gentoo/gentoo/pull/32777
Signed-off-by: Conrad Kostecki  gentoo.org>

 www-apache/mod_jk/Manifest |  1 +
 www-apache/mod_jk/mod_jk-1.2.49.ebuild | 10 +++---
 2 files changed, 8 insertions(+), 3 deletions(-)

diff --git a/www-apache/mod_jk/Manifest b/www-apache/mod_jk/Manifest
index 2d6953707903..ada527e80f79 100644
--- a/www-apache/mod_jk/Manifest
+++ b/www-apache/mod_jk/Manifest
@@ -1,2 +1,3 @@
 DIST tomcat-connectors-1.2.48-src.tar.gz 3665280 BLAKE2B 
eca84f31235e441dea08fd7f0e44de4370799e9781384a0a4329ae48c9dab4b146733bf810669fdcf60ede9e67e139942ccfe12c74e15f4eda19d9107f9b6150
 SHA512 
955a830724a3902e29032a5d2e7603d3170334e8a383d314f6bf8539d53d9f7ee4cfa0b31cfc954acb0a13d9975ed2229de085d08de3885f8679b509924fde47
 DIST tomcat-connectors-1.2.49-src.tar.gz 1702479 BLAKE2B 
5994bbff6b8c11770cfe8287590d3af793d8720b8a54ecb066abe481e158517c25757a575c9db197e39b1ffc957f27237e92818a9da557db78e5d286b58b1d13
 SHA512 
936eb017ff9d9011996933838d5c306ede9ae1886405f4daed60719ee522cca6075dedb3b647863ef12155cca93f6db8e58209a5d3bbd2da157ffc536a6809f2
+DIST tomcat-connectors-1.2.49-src.tar.gz.asc 873 BLAKE2B 
52cd9b6f051a6a76b1823773c4af2742dfdd686afa951975623d2d2a42730cbd40882e0f6f13600a6e473d265418b662ae1a576889e25685d74d8e692ae1a42e
 SHA512 
41edf25b31bbf280814451dcb9fdc28497394213dfd968c37b2c15670aee34e028a7fc1145a374f128d7ab969c43ca9ae6fd296fee6bf5fae4785ea35908b144

diff --git a/www-apache/mod_jk/mod_jk-1.2.49.ebuild 
b/www-apache/mod_jk/mod_jk-1.2.49.ebuild
index 3e2e8a388ccc..251b393dcf5e 100644
--- a/www-apache/mod_jk/mod_jk-1.2.49.ebuild
+++ b/www-apache/mod_jk/mod_jk-1.2.49.ebuild
@@ -5,11 +5,12 @@ EAPI=7
 
 MY_P="tomcat-connectors-${PV#-*}-src"
 
-inherit apache-module autotools
+inherit apache-module autotools verify-sig
 
 DESCRIPTION="Provides an AJP Apache2-JK-connector for the Tomcat servlet 
engine"
 HOMEPAGE="https://tomcat.apache.org/connectors-doc/;
-SRC_URI="mirror://apache/tomcat/tomcat-connectors/jk/${MY_P}.tar.gz"
+SRC_URI="mirror://apache/tomcat/tomcat-connectors/jk/${MY_P}.tar.gz
+   verify-sig? ( 
https://downloads.apache.org/tomcat/tomcat-connectors/jk/tomcat-connectors-${PV}-src.tar.gz.asc
  )"
 S="${WORKDIR}/${MY_P}/native"
 
 LICENSE="Apache-2.0"
@@ -18,7 +19,10 @@ KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~sparc 
~x86"
 
 DEPEND="dev-libs/apr:1="
 RDEPEND="${DEPEND}"
-BDEPEND="dev-lang/perl"
+BDEPEND="
+   dev-lang/perl
+   verify-sig? ( sec-keys/openpgp-keys-apache-tomcat-connectors )"
+VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}/usr/share/openpgp-keys/tomcat-connectors.apache.org.asc"
 
 APACHE2_MOD_FILE="${S}/apache-2.0/${PN}.so"
 APACHE2_MOD_DEFINE="JK"



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_jk/

2023-09-13 Thread Conrad Kostecki
commit: d9b006b538282da676d63953ff1cb6e77da5
Author: Conrad Kostecki  gentoo  org>
AuthorDate: Wed Sep 13 19:41:12 2023 +
Commit: Conrad Kostecki  gentoo  org>
CommitDate: Wed Sep 13 19:41:12 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d9b006b5

www-apache/mod_jk: add 1.2.49

Signed-off-by: Conrad Kostecki  gentoo.org>

 www-apache/mod_jk/Manifest |  1 +
 www-apache/mod_jk/mod_jk-1.2.49.ebuild | 76 ++
 2 files changed, 77 insertions(+)

diff --git a/www-apache/mod_jk/Manifest b/www-apache/mod_jk/Manifest
index 55838aac9901..2d6953707903 100644
--- a/www-apache/mod_jk/Manifest
+++ b/www-apache/mod_jk/Manifest
@@ -1 +1,2 @@
 DIST tomcat-connectors-1.2.48-src.tar.gz 3665280 BLAKE2B 
eca84f31235e441dea08fd7f0e44de4370799e9781384a0a4329ae48c9dab4b146733bf810669fdcf60ede9e67e139942ccfe12c74e15f4eda19d9107f9b6150
 SHA512 
955a830724a3902e29032a5d2e7603d3170334e8a383d314f6bf8539d53d9f7ee4cfa0b31cfc954acb0a13d9975ed2229de085d08de3885f8679b509924fde47
+DIST tomcat-connectors-1.2.49-src.tar.gz 1702479 BLAKE2B 
5994bbff6b8c11770cfe8287590d3af793d8720b8a54ecb066abe481e158517c25757a575c9db197e39b1ffc957f27237e92818a9da557db78e5d286b58b1d13
 SHA512 
936eb017ff9d9011996933838d5c306ede9ae1886405f4daed60719ee522cca6075dedb3b647863ef12155cca93f6db8e58209a5d3bbd2da157ffc536a6809f2

diff --git a/www-apache/mod_jk/mod_jk-1.2.49.ebuild 
b/www-apache/mod_jk/mod_jk-1.2.49.ebuild
new file mode 100644
index ..3e2e8a388ccc
--- /dev/null
+++ b/www-apache/mod_jk/mod_jk-1.2.49.ebuild
@@ -0,0 +1,76 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+MY_P="tomcat-connectors-${PV#-*}-src"
+
+inherit apache-module autotools
+
+DESCRIPTION="Provides an AJP Apache2-JK-connector for the Tomcat servlet 
engine"
+HOMEPAGE="https://tomcat.apache.org/connectors-doc/;
+SRC_URI="mirror://apache/tomcat/tomcat-connectors/jk/${MY_P}.tar.gz"
+S="${WORKDIR}/${MY_P}/native"
+
+LICENSE="Apache-2.0"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86"
+
+DEPEND="dev-libs/apr:1="
+RDEPEND="${DEPEND}"
+BDEPEND="dev-lang/perl"
+
+APACHE2_MOD_FILE="${S}/apache-2.0/${PN}.so"
+APACHE2_MOD_DEFINE="JK"
+
+PATCHES=(
+   "${FILESDIR}"/${P}-clang16.patch
+)
+
+need_apache2
+
+pkg_setup() {
+   # Calling depend.apache_pkg_setup fails because we do not have
+   # "apache2" in IUSE but the function expects this in order to call
+   # _init_apache2_late which sets the APACHE_MODULESDIR variable.
+   _init_apache2
+   _init_apache2_late
+}
+
+src_prepare() {
+   default
+
+   # Don't add '-Wl,' as prefix for CFLAGS, as linker will fail
+   sed -e '/JK_PREFIX_IF_MISSING/d' -i configure.ac || die
+   eautoreconf
+
+   # Adjust confpath and logpath for Gentoo
+   local logs_path="/var/log/apache2"
+   sed -e "s|conf|${APACHE_CONFDIR}|g" -e "s|logs|${logs_path}|g" -i 
../conf/httpd-jk.conf || die
+}
+
+src_configure() {
+   local myeconfargs=(
+   --disable-static
+   --with-apxs="${APXS}"
+   )
+
+   econf "${myeconfargs[@]}"
+}
+
+src_compile() {
+   LIBTOOL="/bin/sh $(pwd)/libtool --silent"
+   default
+}
+
+src_install() {
+   apache-module_src_install
+
+   insinto "${APACHE_CONFDIR}"
+   doins "${S}"/../conf/*.properties
+
+   insinto "${APACHE_MODULES_CONFDIR}"
+   newins ../conf/httpd-jk.conf 88_mod_jk.conf
+
+   einstalldocs
+}



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_perl/

2023-09-02 Thread Arthur Zamarin
commit: 254f6ce1aa6f1c005fce3a54a47b8e850542e82d
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Sat Sep  2 14:31:16 2023 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Sat Sep  2 14:31:16 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=254f6ce1

www-apache/mod_perl: Stabilize 2.0.12 ppc64, #912526

Signed-off-by: Arthur Zamarin  gentoo.org>

 www-apache/mod_perl/mod_perl-2.0.12.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-apache/mod_perl/mod_perl-2.0.12.ebuild 
b/www-apache/mod_perl/mod_perl-2.0.12.ebuild
index 43debf353a45..1ebaf1e19813 100644
--- a/www-apache/mod_perl/mod_perl-2.0.12.ebuild
+++ b/www-apache/mod_perl/mod_perl-2.0.12.ebuild
@@ -12,7 +12,7 @@ SRC_URI="mirror://apache/perl/${P}.tar.gz"
 
 LICENSE="Apache-2.0"
 SLOT="1"
-KEYWORDS="amd64 ~arm ppc ~ppc64 ~riscv x86"
+KEYWORDS="amd64 ~arm ppc ppc64 ~riscv x86"
 IUSE="debug ithreads test"
 RESTRICT="!test? ( test )"
 



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_perl/

2023-09-02 Thread Arthur Zamarin
commit: c44aeffad233fbdc60b3b92eb283e0a2ad4548be
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Sat Sep  2 14:30:47 2023 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Sat Sep  2 14:30:47 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c44aeffa

www-apache/mod_perl: Stabilize 2.0.12 amd64, #912526

Signed-off-by: Arthur Zamarin  gentoo.org>

 www-apache/mod_perl/mod_perl-2.0.12.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-apache/mod_perl/mod_perl-2.0.12.ebuild 
b/www-apache/mod_perl/mod_perl-2.0.12.ebuild
index cf5c08e8fa9b..b148da77dddf 100644
--- a/www-apache/mod_perl/mod_perl-2.0.12.ebuild
+++ b/www-apache/mod_perl/mod_perl-2.0.12.ebuild
@@ -12,7 +12,7 @@ SRC_URI="mirror://apache/perl/${P}.tar.gz"
 
 LICENSE="Apache-2.0"
 SLOT="1"
-KEYWORDS="~amd64 ~arm ~ppc ~ppc64 ~riscv ~x86"
+KEYWORDS="amd64 ~arm ~ppc ~ppc64 ~riscv ~x86"
 IUSE="debug ithreads test"
 RESTRICT="!test? ( test )"
 



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_perl/

2023-09-02 Thread Arthur Zamarin
commit: 689ce056b0e37102dcf4f853d7b63454d605d77e
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Sat Sep  2 14:31:11 2023 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Sat Sep  2 14:31:11 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=689ce056

www-apache/mod_perl: Stabilize 2.0.12 x86, #912526

Signed-off-by: Arthur Zamarin  gentoo.org>

 www-apache/mod_perl/mod_perl-2.0.12.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-apache/mod_perl/mod_perl-2.0.12.ebuild 
b/www-apache/mod_perl/mod_perl-2.0.12.ebuild
index 0beda16fa790..43debf353a45 100644
--- a/www-apache/mod_perl/mod_perl-2.0.12.ebuild
+++ b/www-apache/mod_perl/mod_perl-2.0.12.ebuild
@@ -12,7 +12,7 @@ SRC_URI="mirror://apache/perl/${P}.tar.gz"
 
 LICENSE="Apache-2.0"
 SLOT="1"
-KEYWORDS="amd64 ~arm ppc ~ppc64 ~riscv ~x86"
+KEYWORDS="amd64 ~arm ppc ~ppc64 ~riscv x86"
 IUSE="debug ithreads test"
 RESTRICT="!test? ( test )"
 



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_perl/

2023-09-02 Thread Arthur Zamarin
commit: fb3ff6ad29c49fd75771622bc815106ebe6a32d9
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Sat Sep  2 14:30:55 2023 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Sat Sep  2 14:30:55 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=fb3ff6ad

www-apache/mod_perl: Stabilize 2.0.12 ppc, #912526

Signed-off-by: Arthur Zamarin  gentoo.org>

 www-apache/mod_perl/mod_perl-2.0.12.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-apache/mod_perl/mod_perl-2.0.12.ebuild 
b/www-apache/mod_perl/mod_perl-2.0.12.ebuild
index b148da77dddf..0beda16fa790 100644
--- a/www-apache/mod_perl/mod_perl-2.0.12.ebuild
+++ b/www-apache/mod_perl/mod_perl-2.0.12.ebuild
@@ -12,7 +12,7 @@ SRC_URI="mirror://apache/perl/${P}.tar.gz"
 
 LICENSE="Apache-2.0"
 SLOT="1"
-KEYWORDS="amd64 ~arm ~ppc ~ppc64 ~riscv ~x86"
+KEYWORDS="amd64 ~arm ppc ~ppc64 ~riscv ~x86"
 IUSE="debug ithreads test"
 RESTRICT="!test? ( test )"
 



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_xsendfile/

2023-09-02 Thread Andreas Sturmlechner
commit: 7a0789631f90b7629a65445dfe7a3f38fe00bc16
Author: Andreas Sturmlechner  gentoo  org>
AuthorDate: Sat Aug 26 15:00:00 2023 +
Commit: Andreas Sturmlechner  gentoo  org>
CommitDate: Sat Sep  2 11:41:31 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7a078963

www-apache/mod_xsendfile: drop 1.0_beta1-r1

Signed-off-by: Andreas Sturmlechner  gentoo.org>

 .../mod_xsendfile-1.0_beta1-r1.ebuild  | 30 --
 1 file changed, 30 deletions(-)

diff --git a/www-apache/mod_xsendfile/mod_xsendfile-1.0_beta1-r1.ebuild 
b/www-apache/mod_xsendfile/mod_xsendfile-1.0_beta1-r1.ebuild
deleted file mode 100644
index 6006d8ed7ab3..
--- a/www-apache/mod_xsendfile/mod_xsendfile-1.0_beta1-r1.ebuild
+++ /dev/null
@@ -1,30 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit apache-module
-
-MY_PV="1.0b1"
-DESCRIPTION="Apache module that processes X-SENDFILE headers registered by the 
output handler"
-HOMEPAGE="https://tn123.org/mod_xsendfile/;
-SRC_URI="https://tn123.org/mod_xsendfile/beta/${PN}-${MY_PV}.tar.gz;
-S="${WORKDIR}"
-
-LICENSE="Apache-2.0"
-SLOT="0"
-KEYWORDS="amd64 sparc x86 ~amd64-linux"
-
-need_apache2
-
-src_install() {
-   APACHE2_MOD_CONF="50_${PN}"
-   APACHE2_MOD_DEFINE="XSENDFILE"
-   # Triggers unfortunate QA warning in the eclass
-   # See bug #515414, seems to be an apache-module.eclasss issue
-   DOCFILES="docs/Readme.html"
-
-   APACHE_MODULESDIR="/usr/$(get_libdir)/apache2/modules"
-
-   apache-module_src_install
-}



[gentoo-commits] repo/gentoo:master commit in: www-apache/passenger/

2023-08-28 Thread Hans de Graaff
commit: 7b51ea078bbe71983f60005a2924ebb78845613f
Author: Hans de Graaff  gentoo  org>
AuthorDate: Mon Aug 28 05:04:35 2023 +
Commit: Hans de Graaff  gentoo  org>
CommitDate: Mon Aug 28 09:25:28 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7b51ea07

www-apache/passenger: drop 6.0.17

Signed-off-by: Hans de Graaff  gentoo.org>

 www-apache/passenger/Manifest|   1 -
 www-apache/passenger/passenger-6.0.17.ebuild | 128 ---
 2 files changed, 129 deletions(-)

diff --git a/www-apache/passenger/Manifest b/www-apache/passenger/Manifest
index b43a89301b2b..b6d8b3a1827f 100644
--- a/www-apache/passenger/Manifest
+++ b/www-apache/passenger/Manifest
@@ -1,2 +1 @@
-DIST passenger-6.0.17.tar.gz 8422867 BLAKE2B 
3ffc7dff50289efa4fdee5cb05254661f57ab5478138822d61f7821cfc6319d881827eb982b30c336bd0294c23e5a57ea81a609d4df6fbb0da0fd844f8148973
 SHA512 
00c972de84bf0aa6623cf805bdd9c41c8341e984f2a4e1675c9c5e981b369cf69c083bbc421f5d3a2dcecd3b47ba5402ba6d9c7c8ee51dd1b0310395c01888fa
 DIST passenger-6.0.18.tar.gz 8424409 BLAKE2B 
50f3639d0233892c85b97383689599c08457642fbfd1d968b67dddee896eb1377ffc40ce8049a2c3ae4a1a6d3673bdc2fef8de9125efa0386722103f9c4ed1ba
 SHA512 
4c9e43d0907e83f82b2ae1bdc882648f5b3c1b54ffe029590a259c191f57b752dc3196332d0bb68319d50d656192e59df0ed9647f1c7fe3fdc13477a9c0b829b

diff --git a/www-apache/passenger/passenger-6.0.17.ebuild 
b/www-apache/passenger/passenger-6.0.17.ebuild
deleted file mode 100644
index 870c6cb638d2..
--- a/www-apache/passenger/passenger-6.0.17.ebuild
+++ /dev/null
@@ -1,128 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-USE_RUBY="ruby27 ruby30 ruby31"
-
-inherit apache-module flag-o-matic ruby-ng toolchain-funcs
-
-DESCRIPTION="Passenger makes deployment of Ruby on Rails applications a breeze"
-HOMEPAGE="https://www.phusionpassenger.com/;
-SRC_URI="https://s3.amazonaws.com/phusion-passenger/releases/${P}.tar.gz;
-
-# Passenger is licensed MIT, but vendored code licenses should also be taken 
into account.
-LICENSE="Boost-1.0 MIT BSD"
-SLOT="0"
-KEYWORDS="amd64 ~ppc ~ppc64 x86"
-IUSE="apache2 debug"
-
-ruby_add_bdepend "dev-ruby/rake"
-
-ruby_add_rdepend "
-   >=dev-ruby/rack-1.0.0:*
-   >=dev-ruby/rake-0.8.1"
-
-# libev is bundled but with adapations that do not seem to be accepted
-# upstream, so we must use the bundled version :-(
-CDEPEND="
-   >=dev-libs/libuv-1.8.0
-   net-misc/curl[ssl]
-   apache2? ( www-servers/apache[apache2_modules_unixd(+)] )"
-
-RDEPEND="${RDEPEND} ${CDEPEND}"
-DEPEND="${DEPEND} ${CDEPEND}"
-
-APACHE2_MOD_CONF="30_mod_${PN}-5.0.0 30_mod_${PN}"
-APACHE2_MOD_DEFINE="PASSENGER"
-
-want_apache2
-
-pkg_setup() {
-   use debug && append-flags -DPASSENGER_DEBUG
-   depend.apache_pkg_setup
-}
-
-all_ruby_prepare() {
-   eapply "${FILESDIR}"/${PN}-5.1.11-gentoo.patch
-
-   # Change these with sed instead of a patch so that we can easily use
-   # the toolchain-funcs methods.
-   sed -i -e "/^CC/ s/=.*$/= '$(tc-getCC)'/" \
-   -e "/^CXX\s/ s/=.*$/= '$(tc-getCXX)'/" \
-   -e 's/PlatformInfo.debugging_cflags//' build/basics.rb || die
-
-   # Avoid fixed debugging CFLAGs.
-   sed -e '/debugging_cflags/areturn ""' -i 
src/ruby_supportlib/phusion_passenger/platform_info/compiler.rb || die
-
-   # Use sed here so that we can dynamically set the documentation 
directory.
-   sed -i -e "s:/usr/share/doc/passenger:/usr/share/doc/${P}:" \
-   -e 
"s:/usr/lib/phusion-passenger/agents:/usr/libexec/phusion-passenger/agents:" \
-   src/ruby_supportlib/phusion_passenger.rb || die
-   sed -e 
"s:/usr/lib/phusion-passenger/agents:/usr/libexec/phusion-passenger/agents:" \
-   -i src/cxx_supportlib/ResourceLocator.h || die
-
-   # Don't install a tool that won't work in our setup.
-   sed -i -e '/passenger-install-apache2-module/d' 
src/ruby_supportlib/phusion_passenger/packaging.rb || die
-   rm -f bin/passenger-install-apache2-module || die "Unable to remove 
unneeded install script."
-
-   # Make sure we use the system-provided version where possible
-   rm -rf src/cxx_supportlib/vendor-copy/libuv || die "Unable to remove 
vendored code."
-
-   # Fix hard-coded use of AR
-   sed -i -e "s/ar cru/"$(tc-getAR)" cru/" build/support/cplusplus.rb || 
die
-
-   # Make sure apache support is not attempted with -apache2
-   if ! use apache2 ; then
-   sed -i -e '/fakeroot/ s/:apache2, //' build/packaging.rb || die
-   fi
-}
-
-all_ruby_compile() {
-   if use apache2 ; then
-   V=1 EXTRA_LDFLAGS="${LDFLAGS}" \
-APXS2="${APXS}" \
-HTTPD="${APACHE_BIN}" \
-FS_LIBDIR='/usr/'$(get_libdir) \
-USE_VENDORED_LIBUV="no" LIBUV_LIBS="-luv" \
-RANLIB=$(tc-getRANLIB) \

[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_h2/

2023-08-24 Thread Craig Andrews
commit: 71114b2d24e205d8e9e0a22b613fa6ea47b92d3f
Author: Craig Andrews  gentoo  org>
AuthorDate: Thu Aug 24 13:41:05 2023 +
Commit: Craig Andrews  gentoo  org>
CommitDate: Thu Aug 24 13:42:22 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=71114b2d

www-apache/mod_h2: add 2.0.22

Signed-off-by: Craig Andrews  gentoo.org>

 www-apache/mod_h2/Manifest |  1 +
 www-apache/mod_h2/mod_h2-2.0.22.ebuild | 49 ++
 2 files changed, 50 insertions(+)

diff --git a/www-apache/mod_h2/Manifest b/www-apache/mod_h2/Manifest
index 5289ddb4bb10..d2f00db9c72f 100644
--- a/www-apache/mod_h2/Manifest
+++ b/www-apache/mod_h2/Manifest
@@ -1 +1,2 @@
 DIST mod_h2-2.0.21.tar.gz 671561 BLAKE2B 
610e23167466b4c3a42efb08840ec1b24df20d511838764a194b45d315fed610555341e5cb17a0cfdacd8ec3cfb6deec5871a22a5ad108b10e04e05c52432fee
 SHA512 
2c3fdd8116c2154d42b990a2dcc681c764784c59576c43d0456b041fb4d4219f295015c63a37c7583c4cd5bc45709abc5b56d8bef6df5b7ba8178da65d8e90b0
+DIST mod_h2-2.0.22.tar.gz 689224 BLAKE2B 
121f463ff33112f9dcd65c3b368aa384f8f9fab70c961f5afe75db55e2c6d3587d5fdb74370383019f977d1cace7b16a05c866cca1cdf08216ef3e0b724c9b20
 SHA512 
2d4644208a4dcc2fd085e043d48861d076b776ff6feda306f26986fcc367a47ecbb3b103e89f7ec92aba366064d6c413bb6705871c9d225df4bd3063e6ea4e8b

diff --git a/www-apache/mod_h2/mod_h2-2.0.22.ebuild 
b/www-apache/mod_h2/mod_h2-2.0.22.ebuild
new file mode 100644
index ..5ba43634b8e0
--- /dev/null
+++ b/www-apache/mod_h2/mod_h2-2.0.22.ebuild
@@ -0,0 +1,49 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit apache-module autotools
+
+MY_P="${PN/h2/http2}-${PV}"
+
+if [[ ${PV} ==  ]] ; then
+   EGIT_REPO_URI="https://github.com/icing/mod_h2.git;
+   inherit git-r3
+else
+   MY_PV="${PV/_rc/-rc}"
+   MY_P="${PN}-${MY_PV}"
+   S="${WORKDIR}/${MY_P}"
+   SRC_URI="https://github.com/icing/mod_h2/archive/v${MY_PV}.tar.gz -> 
${MY_P}.tar.gz"
+   KEYWORDS="~amd64 ~x86"
+fi
+
+DESCRIPTION="HTTP/2 module for Apache"
+HOMEPAGE="https://github.com/icing/mod_h2;
+
+LICENSE="Apache-2.0"
+SLOT="0"
+IUSE="ssl"
+
+RDEPEND=">=net-libs/nghttp2-1.0
+   >=www-servers/apache-2.4.48[-apache2_modules_http2,ssl?]"
+DEPEND="${RDEPEND}"
+
+need_apache2_4
+
+src_prepare() {
+   default
+   eautoreconf
+}
+
+src_compile() {
+   default
+}
+
+src_install() {
+   default
+
+   APACHE2_MOD_DEFINE="HTTP2"
+   insinto "${APACHE_MODULES_CONFDIR}"
+   newins "${FILESDIR}/mod_http2.conf" "41_mod_http2.conf"
+}



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_h2/

2023-08-24 Thread Craig Andrews
commit: 6186fb8c768059c3754ec08ea9a804484c505d50
Author: Craig Andrews  gentoo  org>
AuthorDate: Thu Aug 24 13:41:24 2023 +
Commit: Craig Andrews  gentoo  org>
CommitDate: Thu Aug 24 13:42:22 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6186fb8c

www-apache/mod_h2: drop 2.0.21

Signed-off-by: Craig Andrews  gentoo.org>

 www-apache/mod_h2/Manifest |  1 -
 www-apache/mod_h2/mod_h2-2.0.21.ebuild | 49 --
 2 files changed, 50 deletions(-)

diff --git a/www-apache/mod_h2/Manifest b/www-apache/mod_h2/Manifest
index d2f00db9c72f..65a2b689721f 100644
--- a/www-apache/mod_h2/Manifest
+++ b/www-apache/mod_h2/Manifest
@@ -1,2 +1 @@
-DIST mod_h2-2.0.21.tar.gz 671561 BLAKE2B 
610e23167466b4c3a42efb08840ec1b24df20d511838764a194b45d315fed610555341e5cb17a0cfdacd8ec3cfb6deec5871a22a5ad108b10e04e05c52432fee
 SHA512 
2c3fdd8116c2154d42b990a2dcc681c764784c59576c43d0456b041fb4d4219f295015c63a37c7583c4cd5bc45709abc5b56d8bef6df5b7ba8178da65d8e90b0
 DIST mod_h2-2.0.22.tar.gz 689224 BLAKE2B 
121f463ff33112f9dcd65c3b368aa384f8f9fab70c961f5afe75db55e2c6d3587d5fdb74370383019f977d1cace7b16a05c866cca1cdf08216ef3e0b724c9b20
 SHA512 
2d4644208a4dcc2fd085e043d48861d076b776ff6feda306f26986fcc367a47ecbb3b103e89f7ec92aba366064d6c413bb6705871c9d225df4bd3063e6ea4e8b

diff --git a/www-apache/mod_h2/mod_h2-2.0.21.ebuild 
b/www-apache/mod_h2/mod_h2-2.0.21.ebuild
deleted file mode 100644
index 5ba43634b8e0..
--- a/www-apache/mod_h2/mod_h2-2.0.21.ebuild
+++ /dev/null
@@ -1,49 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit apache-module autotools
-
-MY_P="${PN/h2/http2}-${PV}"
-
-if [[ ${PV} ==  ]] ; then
-   EGIT_REPO_URI="https://github.com/icing/mod_h2.git;
-   inherit git-r3
-else
-   MY_PV="${PV/_rc/-rc}"
-   MY_P="${PN}-${MY_PV}"
-   S="${WORKDIR}/${MY_P}"
-   SRC_URI="https://github.com/icing/mod_h2/archive/v${MY_PV}.tar.gz -> 
${MY_P}.tar.gz"
-   KEYWORDS="~amd64 ~x86"
-fi
-
-DESCRIPTION="HTTP/2 module for Apache"
-HOMEPAGE="https://github.com/icing/mod_h2;
-
-LICENSE="Apache-2.0"
-SLOT="0"
-IUSE="ssl"
-
-RDEPEND=">=net-libs/nghttp2-1.0
-   >=www-servers/apache-2.4.48[-apache2_modules_http2,ssl?]"
-DEPEND="${RDEPEND}"
-
-need_apache2_4
-
-src_prepare() {
-   default
-   eautoreconf
-}
-
-src_compile() {
-   default
-}
-
-src_install() {
-   default
-
-   APACHE2_MOD_DEFINE="HTTP2"
-   insinto "${APACHE_MODULES_CONFDIR}"
-   newins "${FILESDIR}/mod_http2.conf" "41_mod_http2.conf"
-}



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_h2/

2023-07-27 Thread Craig Andrews
commit: a67229c8d6bc1c312bd3171b001c352c16741239
Author: Craig Andrews  gentoo  org>
AuthorDate: Thu Jul 27 13:55:53 2023 +
Commit: Craig Andrews  gentoo  org>
CommitDate: Thu Jul 27 13:56:01 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a67229c8

www-apache/mod_h2: drop 2.0.20

Signed-off-by: Craig Andrews  gentoo.org>

 www-apache/mod_h2/Manifest |  1 -
 www-apache/mod_h2/mod_h2-2.0.20.ebuild | 49 --
 2 files changed, 50 deletions(-)

diff --git a/www-apache/mod_h2/Manifest b/www-apache/mod_h2/Manifest
index bc5f4c0c5103..5289ddb4bb10 100644
--- a/www-apache/mod_h2/Manifest
+++ b/www-apache/mod_h2/Manifest
@@ -1,2 +1 @@
-DIST mod_h2-2.0.20.tar.gz 798969 BLAKE2B 
b5e505af6c3f21ae0ede205582b0c25cbea7b9de4a605434c21f2b34263838355217bc7f5a3396ffaeacd52d4a640d8ed34a8b0a1d81e2d5ea5728df9693e970
 SHA512 
4622f915a540de7b430094221fd72a5b50509ff0cc07eba947bee716c4d7d35569e8b5e22656f60f8d4f5fc91845ca91c1dd9cfcf40b6948c4fd4ac0fdd68fb3
 DIST mod_h2-2.0.21.tar.gz 671561 BLAKE2B 
610e23167466b4c3a42efb08840ec1b24df20d511838764a194b45d315fed610555341e5cb17a0cfdacd8ec3cfb6deec5871a22a5ad108b10e04e05c52432fee
 SHA512 
2c3fdd8116c2154d42b990a2dcc681c764784c59576c43d0456b041fb4d4219f295015c63a37c7583c4cd5bc45709abc5b56d8bef6df5b7ba8178da65d8e90b0

diff --git a/www-apache/mod_h2/mod_h2-2.0.20.ebuild 
b/www-apache/mod_h2/mod_h2-2.0.20.ebuild
deleted file mode 100644
index 5ba43634b8e0..
--- a/www-apache/mod_h2/mod_h2-2.0.20.ebuild
+++ /dev/null
@@ -1,49 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit apache-module autotools
-
-MY_P="${PN/h2/http2}-${PV}"
-
-if [[ ${PV} ==  ]] ; then
-   EGIT_REPO_URI="https://github.com/icing/mod_h2.git;
-   inherit git-r3
-else
-   MY_PV="${PV/_rc/-rc}"
-   MY_P="${PN}-${MY_PV}"
-   S="${WORKDIR}/${MY_P}"
-   SRC_URI="https://github.com/icing/mod_h2/archive/v${MY_PV}.tar.gz -> 
${MY_P}.tar.gz"
-   KEYWORDS="~amd64 ~x86"
-fi
-
-DESCRIPTION="HTTP/2 module for Apache"
-HOMEPAGE="https://github.com/icing/mod_h2;
-
-LICENSE="Apache-2.0"
-SLOT="0"
-IUSE="ssl"
-
-RDEPEND=">=net-libs/nghttp2-1.0
-   >=www-servers/apache-2.4.48[-apache2_modules_http2,ssl?]"
-DEPEND="${RDEPEND}"
-
-need_apache2_4
-
-src_prepare() {
-   default
-   eautoreconf
-}
-
-src_compile() {
-   default
-}
-
-src_install() {
-   default
-
-   APACHE2_MOD_DEFINE="HTTP2"
-   insinto "${APACHE_MODULES_CONFDIR}"
-   newins "${FILESDIR}/mod_http2.conf" "41_mod_http2.conf"
-}



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_h2/

2023-07-27 Thread Craig Andrews
commit: 25976e2d5c073b2a6f2360225de906db4fb9362a
Author: Craig Andrews  gentoo  org>
AuthorDate: Thu Jul 27 13:55:32 2023 +
Commit: Craig Andrews  gentoo  org>
CommitDate: Thu Jul 27 13:56:01 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=25976e2d

www-apache/mod_h2: add 2.0.21

Signed-off-by: Craig Andrews  gentoo.org>

 www-apache/mod_h2/Manifest |  1 +
 www-apache/mod_h2/mod_h2-2.0.21.ebuild | 49 ++
 2 files changed, 50 insertions(+)

diff --git a/www-apache/mod_h2/Manifest b/www-apache/mod_h2/Manifest
index b1674b9cf341..bc5f4c0c5103 100644
--- a/www-apache/mod_h2/Manifest
+++ b/www-apache/mod_h2/Manifest
@@ -1 +1,2 @@
 DIST mod_h2-2.0.20.tar.gz 798969 BLAKE2B 
b5e505af6c3f21ae0ede205582b0c25cbea7b9de4a605434c21f2b34263838355217bc7f5a3396ffaeacd52d4a640d8ed34a8b0a1d81e2d5ea5728df9693e970
 SHA512 
4622f915a540de7b430094221fd72a5b50509ff0cc07eba947bee716c4d7d35569e8b5e22656f60f8d4f5fc91845ca91c1dd9cfcf40b6948c4fd4ac0fdd68fb3
+DIST mod_h2-2.0.21.tar.gz 671561 BLAKE2B 
610e23167466b4c3a42efb08840ec1b24df20d511838764a194b45d315fed610555341e5cb17a0cfdacd8ec3cfb6deec5871a22a5ad108b10e04e05c52432fee
 SHA512 
2c3fdd8116c2154d42b990a2dcc681c764784c59576c43d0456b041fb4d4219f295015c63a37c7583c4cd5bc45709abc5b56d8bef6df5b7ba8178da65d8e90b0

diff --git a/www-apache/mod_h2/mod_h2-2.0.21.ebuild 
b/www-apache/mod_h2/mod_h2-2.0.21.ebuild
new file mode 100644
index ..5ba43634b8e0
--- /dev/null
+++ b/www-apache/mod_h2/mod_h2-2.0.21.ebuild
@@ -0,0 +1,49 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit apache-module autotools
+
+MY_P="${PN/h2/http2}-${PV}"
+
+if [[ ${PV} ==  ]] ; then
+   EGIT_REPO_URI="https://github.com/icing/mod_h2.git;
+   inherit git-r3
+else
+   MY_PV="${PV/_rc/-rc}"
+   MY_P="${PN}-${MY_PV}"
+   S="${WORKDIR}/${MY_P}"
+   SRC_URI="https://github.com/icing/mod_h2/archive/v${MY_PV}.tar.gz -> 
${MY_P}.tar.gz"
+   KEYWORDS="~amd64 ~x86"
+fi
+
+DESCRIPTION="HTTP/2 module for Apache"
+HOMEPAGE="https://github.com/icing/mod_h2;
+
+LICENSE="Apache-2.0"
+SLOT="0"
+IUSE="ssl"
+
+RDEPEND=">=net-libs/nghttp2-1.0
+   >=www-servers/apache-2.4.48[-apache2_modules_http2,ssl?]"
+DEPEND="${RDEPEND}"
+
+need_apache2_4
+
+src_prepare() {
+   default
+   eautoreconf
+}
+
+src_compile() {
+   default
+}
+
+src_install() {
+   default
+
+   APACHE2_MOD_DEFINE="HTTP2"
+   insinto "${APACHE_MODULES_CONFDIR}"
+   newins "${FILESDIR}/mod_http2.conf" "41_mod_http2.conf"
+}



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_dnssd/

2023-07-27 Thread WANG Xuerui
commit: 4b3da6a4f9f24ac0d7f3a9ef3de84920eeb23505
Author: WANG Xuerui  gentoo  org>
AuthorDate: Thu Jul 27 09:29:31 2023 +
Commit: WANG Xuerui  gentoo  org>
CommitDate: Thu Jul 27 10:21:33 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4b3da6a4

www-apache/mod_dnssd: keyword 0.6-r2 for ~loong

Signed-off-by: WANG Xuerui  gentoo.org>

 www-apache/mod_dnssd/mod_dnssd-0.6-r2.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/www-apache/mod_dnssd/mod_dnssd-0.6-r2.ebuild 
b/www-apache/mod_dnssd/mod_dnssd-0.6-r2.ebuild
index 600600a890b2..b28c1fac2d4b 100644
--- a/www-apache/mod_dnssd/mod_dnssd-0.6-r2.ebuild
+++ b/www-apache/mod_dnssd/mod_dnssd-0.6-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -11,7 +11,7 @@ 
SRC_URI="https://0pointer.de/lennart/projects/${PN}/${P}.tar.gz;
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="amd64 ~arm arm64 ~riscv x86"
+KEYWORDS="amd64 ~arm arm64 ~loong ~riscv x86"
 
 DEPEND="net-dns/avahi[dbus]"
 RDEPEND="${DEPEND}"



[gentoo-commits] repo/gentoo:master commit in: www-apache/passenger/

2023-07-23 Thread Sam James
commit: b74ef0e982c97e5e2c43397087dce530df747706
Author: Sam James  gentoo  org>
AuthorDate: Sun Jul 23 13:42:59 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Sun Jul 23 13:42:59 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b74ef0e9

www-apache/passenger: Keyword 6.0.18 arm, #723774

Signed-off-by: Sam James  gentoo.org>

 www-apache/passenger/passenger-6.0.18.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-apache/passenger/passenger-6.0.18.ebuild 
b/www-apache/passenger/passenger-6.0.18.ebuild
index 34232cf74ffd..d501f7ead463 100644
--- a/www-apache/passenger/passenger-6.0.18.ebuild
+++ b/www-apache/passenger/passenger-6.0.18.ebuild
@@ -13,7 +13,7 @@ 
SRC_URI="https://s3.amazonaws.com/phusion-passenger/releases/${P}.tar.gz;
 # Passenger is licensed MIT, but vendored code licenses should also be taken 
into account.
 LICENSE="Boost-1.0 MIT BSD"
 SLOT="0"
-KEYWORDS="amd64 ~arm64 ~ppc ~ppc64 x86"
+KEYWORDS="amd64 ~arm ~arm64 ~ppc ~ppc64 x86"
 IUSE="apache2 debug"
 
 ruby_add_bdepend "dev-ruby/rake"



[gentoo-commits] repo/gentoo:master commit in: www-apache/passenger/

2023-07-23 Thread Sam James
commit: 7d883e40d1d70e4b301cb106803d144142d4c28a
Author: Sam James  gentoo  org>
AuthorDate: Sun Jul 23 13:42:58 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Sun Jul 23 13:42:58 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7d883e40

www-apache/passenger: Keyword 6.0.18 arm64, #723774

Signed-off-by: Sam James  gentoo.org>

 www-apache/passenger/passenger-6.0.18.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-apache/passenger/passenger-6.0.18.ebuild 
b/www-apache/passenger/passenger-6.0.18.ebuild
index 653c25c95e80..34232cf74ffd 100644
--- a/www-apache/passenger/passenger-6.0.18.ebuild
+++ b/www-apache/passenger/passenger-6.0.18.ebuild
@@ -13,7 +13,7 @@ 
SRC_URI="https://s3.amazonaws.com/phusion-passenger/releases/${P}.tar.gz;
 # Passenger is licensed MIT, but vendored code licenses should also be taken 
into account.
 LICENSE="Boost-1.0 MIT BSD"
 SLOT="0"
-KEYWORDS="amd64 ~ppc ~ppc64 x86"
+KEYWORDS="amd64 ~arm64 ~ppc ~ppc64 x86"
 IUSE="apache2 debug"
 
 ruby_add_bdepend "dev-ruby/rake"



[gentoo-commits] repo/gentoo:master commit in: www-apache/passenger/

2023-07-19 Thread Sam James
commit: 394d90241f24ed7a65d0e18375d963ecba2b7b15
Author: Sam James  gentoo  org>
AuthorDate: Wed Jul 19 11:00:17 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Jul 19 11:00:21 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=394d9024

www-apache/passenger: Stabilize 6.0.18 amd64, #910545

Signed-off-by: Sam James  gentoo.org>

 www-apache/passenger/passenger-6.0.18.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-apache/passenger/passenger-6.0.18.ebuild 
b/www-apache/passenger/passenger-6.0.18.ebuild
index 2dbc719b139e..653c25c95e80 100644
--- a/www-apache/passenger/passenger-6.0.18.ebuild
+++ b/www-apache/passenger/passenger-6.0.18.ebuild
@@ -13,7 +13,7 @@ 
SRC_URI="https://s3.amazonaws.com/phusion-passenger/releases/${P}.tar.gz;
 # Passenger is licensed MIT, but vendored code licenses should also be taken 
into account.
 LICENSE="Boost-1.0 MIT BSD"
 SLOT="0"
-KEYWORDS="~amd64 ~ppc ~ppc64 x86"
+KEYWORDS="amd64 ~ppc ~ppc64 x86"
 IUSE="apache2 debug"
 
 ruby_add_bdepend "dev-ruby/rake"



[gentoo-commits] repo/gentoo:master commit in: www-apache/passenger/

2023-07-19 Thread Sam James
commit: d2619b0bf4002777b4585134eb86953119524cd1
Author: Sam James  gentoo  org>
AuthorDate: Wed Jul 19 11:00:16 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Jul 19 11:00:21 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d2619b0b

www-apache/passenger: Stabilize 6.0.18 x86, #910545

Signed-off-by: Sam James  gentoo.org>

 www-apache/passenger/passenger-6.0.18.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-apache/passenger/passenger-6.0.18.ebuild 
b/www-apache/passenger/passenger-6.0.18.ebuild
index d0e7d648bbcd..2dbc719b139e 100644
--- a/www-apache/passenger/passenger-6.0.18.ebuild
+++ b/www-apache/passenger/passenger-6.0.18.ebuild
@@ -13,7 +13,7 @@ 
SRC_URI="https://s3.amazonaws.com/phusion-passenger/releases/${P}.tar.gz;
 # Passenger is licensed MIT, but vendored code licenses should also be taken 
into account.
 LICENSE="Boost-1.0 MIT BSD"
 SLOT="0"
-KEYWORDS="~amd64 ~ppc ~ppc64 ~x86"
+KEYWORDS="~amd64 ~ppc ~ppc64 x86"
 IUSE="apache2 debug"
 
 ruby_add_bdepend "dev-ruby/rake"



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_xsendfile/

2023-07-10 Thread Arthur Zamarin
commit: f3843cfb4baacc6a0698b70e814807846c23c69e
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Mon Jul 10 09:28:48 2023 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Mon Jul 10 09:28:48 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f3843cfb

www-apache/mod_xsendfile: Stabilize 1.0_beta1-r2 sparc, #910180

Signed-off-by: Arthur Zamarin  gentoo.org>

 www-apache/mod_xsendfile/mod_xsendfile-1.0_beta1-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-apache/mod_xsendfile/mod_xsendfile-1.0_beta1-r2.ebuild 
b/www-apache/mod_xsendfile/mod_xsendfile-1.0_beta1-r2.ebuild
index 682ee4978eb5..8ad83d84c4d0 100644
--- a/www-apache/mod_xsendfile/mod_xsendfile-1.0_beta1-r2.ebuild
+++ b/www-apache/mod_xsendfile/mod_xsendfile-1.0_beta1-r2.ebuild
@@ -13,7 +13,7 @@ S="${WORKDIR}"
 
 LICENSE="Apache-2.0"
 SLOT="0"
-KEYWORDS="~amd64 ~sparc x86 ~amd64-linux"
+KEYWORDS="~amd64 sparc x86 ~amd64-linux"
 
 need_apache2
 



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_xsendfile/

2023-07-10 Thread Arthur Zamarin
commit: e91ace173b5a927d32067e3c9566ae739b262cb4
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Mon Jul 10 09:28:49 2023 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Mon Jul 10 09:28:49 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e91ace17

www-apache/mod_xsendfile: Stabilize 1.0_beta1-r2 amd64, #910180

Signed-off-by: Arthur Zamarin  gentoo.org>

 www-apache/mod_xsendfile/mod_xsendfile-1.0_beta1-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-apache/mod_xsendfile/mod_xsendfile-1.0_beta1-r2.ebuild 
b/www-apache/mod_xsendfile/mod_xsendfile-1.0_beta1-r2.ebuild
index 8ad83d84c4d0..a1cc08aec3b4 100644
--- a/www-apache/mod_xsendfile/mod_xsendfile-1.0_beta1-r2.ebuild
+++ b/www-apache/mod_xsendfile/mod_xsendfile-1.0_beta1-r2.ebuild
@@ -13,7 +13,7 @@ S="${WORKDIR}"
 
 LICENSE="Apache-2.0"
 SLOT="0"
-KEYWORDS="~amd64 sparc x86 ~amd64-linux"
+KEYWORDS="amd64 sparc x86 ~amd64-linux"
 
 need_apache2
 



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_xsendfile/

2023-07-10 Thread Arthur Zamarin
commit: 1c8a3fb7e5a1ffbbe27189e2011509ad4e382590
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Mon Jul 10 09:28:48 2023 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Mon Jul 10 09:28:48 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1c8a3fb7

www-apache/mod_xsendfile: Stabilize 1.0_beta1-r2 x86, #910180

Signed-off-by: Arthur Zamarin  gentoo.org>

 www-apache/mod_xsendfile/mod_xsendfile-1.0_beta1-r2.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/www-apache/mod_xsendfile/mod_xsendfile-1.0_beta1-r2.ebuild 
b/www-apache/mod_xsendfile/mod_xsendfile-1.0_beta1-r2.ebuild
index c80385f181c5..682ee4978eb5 100644
--- a/www-apache/mod_xsendfile/mod_xsendfile-1.0_beta1-r2.ebuild
+++ b/www-apache/mod_xsendfile/mod_xsendfile-1.0_beta1-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -13,7 +13,7 @@ S="${WORKDIR}"
 
 LICENSE="Apache-2.0"
 SLOT="0"
-KEYWORDS="~amd64 ~sparc ~x86 ~amd64-linux"
+KEYWORDS="~amd64 ~sparc x86 ~amd64-linux"
 
 need_apache2
 



[gentoo-commits] repo/gentoo:master commit in: www-apache/passenger/

2023-07-08 Thread Hans de Graaff
commit: 0b371b90d60c8ccd1c0a18c72dda0485f2283d60
Author: Hans de Graaff  gentoo  org>
AuthorDate: Sat Jul  8 09:34:39 2023 +
Commit: Hans de Graaff  gentoo  org>
CommitDate: Sat Jul  8 14:09:15 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0b371b90

www-apache/passenger: drop 6.0.15, 6.0.16

Signed-off-by: Hans de Graaff  gentoo.org>

 www-apache/passenger/Manifest|   2 -
 www-apache/passenger/passenger-6.0.15.ebuild | 127 --
 www-apache/passenger/passenger-6.0.16.ebuild | 128 ---
 3 files changed, 257 deletions(-)

diff --git a/www-apache/passenger/Manifest b/www-apache/passenger/Manifest
index 410a87cd0c2f..b43a89301b2b 100644
--- a/www-apache/passenger/Manifest
+++ b/www-apache/passenger/Manifest
@@ -1,4 +1,2 @@
-DIST passenger-6.0.15.tar.gz 8379463 BLAKE2B 
0bf2a319072671660aae8651fb0253dd0221bce55e3bdfc832ba2f1972e7dbdeee6e9ef9b13bf9a90de20a1c1a4dbeaabf138ed71a0009b0d336e672aeb1573d
 SHA512 
b5af050bc16624542b36433b1d23bba243892cf82b10fdee19c92174b916ea2f7f98a5cfcf26bc358b9f29c2c9612c29134c290531c5ce13103e52045fdc
-DIST passenger-6.0.16.tar.gz 8378384 BLAKE2B 
ae435df097b4692f62bc83c006a2abe8103e984bae50a27d3d1faf2114c8aef5b918882b4d8999d565335046ade3c06a177d26efa0bace8d961d84376fa79da1
 SHA512 
6fa071c32e5ddc615e40975d1b859a9426a10ebd1d4b14adc8a759da76fca58f473bce0a7ed77e23a4ac220f74a50089bc92ebc2cb7190751c54bc5dbf845217
 DIST passenger-6.0.17.tar.gz 8422867 BLAKE2B 
3ffc7dff50289efa4fdee5cb05254661f57ab5478138822d61f7821cfc6319d881827eb982b30c336bd0294c23e5a57ea81a609d4df6fbb0da0fd844f8148973
 SHA512 
00c972de84bf0aa6623cf805bdd9c41c8341e984f2a4e1675c9c5e981b369cf69c083bbc421f5d3a2dcecd3b47ba5402ba6d9c7c8ee51dd1b0310395c01888fa
 DIST passenger-6.0.18.tar.gz 8424409 BLAKE2B 
50f3639d0233892c85b97383689599c08457642fbfd1d968b67dddee896eb1377ffc40ce8049a2c3ae4a1a6d3673bdc2fef8de9125efa0386722103f9c4ed1ba
 SHA512 
4c9e43d0907e83f82b2ae1bdc882648f5b3c1b54ffe029590a259c191f57b752dc3196332d0bb68319d50d656192e59df0ed9647f1c7fe3fdc13477a9c0b829b

diff --git a/www-apache/passenger/passenger-6.0.15.ebuild 
b/www-apache/passenger/passenger-6.0.15.ebuild
deleted file mode 100644
index c3abda835c9d..
--- a/www-apache/passenger/passenger-6.0.15.ebuild
+++ /dev/null
@@ -1,127 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-USE_RUBY="ruby27 ruby30 ruby31"
-
-inherit apache-module flag-o-matic ruby-ng toolchain-funcs
-
-DESCRIPTION="Passenger makes deployment of Ruby on Rails applications a breeze"
-HOMEPAGE="https://www.phusionpassenger.com/;
-SRC_URI="https://s3.amazonaws.com/phusion-passenger/releases/${P}.tar.gz;
-
-# Passenger is licensed MIT, but vendored code licenses should also be taken 
into account.
-LICENSE="Boost-1.0 MIT BSD"
-SLOT="0"
-KEYWORDS="amd64 ~ppc ~ppc64 x86"
-IUSE="apache2 debug"
-
-ruby_add_bdepend "dev-ruby/rake"
-
-ruby_add_rdepend "
-   >=dev-ruby/rack-1.0.0:*
-   >=dev-ruby/rake-0.8.1"
-
-# libev is bundled but with adapations that do not seem to be accepted
-# upstream, so we must use the bundled version :-(
-CDEPEND="
-   >=dev-libs/libuv-1.8.0
-   net-misc/curl[ssl]
-   apache2? ( www-servers/apache[apache2_modules_unixd(+)] )"
-
-RDEPEND="${RDEPEND} ${CDEPEND}"
-DEPEND="${DEPEND} ${CDEPEND}"
-
-APACHE2_MOD_CONF="30_mod_${PN}-5.0.0 30_mod_${PN}"
-APACHE2_MOD_DEFINE="PASSENGER"
-
-want_apache2
-
-pkg_setup() {
-   use debug && append-flags -DPASSENGER_DEBUG
-   depend.apache_pkg_setup
-}
-
-all_ruby_prepare() {
-   eapply "${FILESDIR}"/${PN}-5.1.11-gentoo.patch
-
-   # Change these with sed instead of a patch so that we can easily use
-   # the toolchain-funcs methods.
-   sed -i -e "/^CC/ s/=.*$/= '$(tc-getCC)'/" \
-   -e "/^CXX\s/ s/=.*$/= '$(tc-getCXX)'/" \
-   -e 's/PlatformInfo.debugging_cflags//' build/basics.rb || die
-
-   # Avoid fixed debugging CFLAGs.
-   sed -e '/debugging_cflags/areturn ""' -i 
src/ruby_supportlib/phusion_passenger/platform_info/compiler.rb || die
-
-   # Use sed here so that we can dynamically set the documentation 
directory.
-   sed -i -e "s:/usr/share/doc/passenger:/usr/share/doc/${P}:" \
-   -e 
"s:/usr/lib/phusion-passenger/agents:/usr/libexec/phusion-passenger/agents:" \
-   src/ruby_supportlib/phusion_passenger.rb || die
-   sed -i -e 
"s:/usr/lib/phusion-passenger/agents:/usr/libexec/phusion-passenger/agents:" 
src/cxx_supportlib/ResourceLocator.h || die
-
-   # Don't install a tool that won't work in our setup.
-   sed -i -e '/passenger-install-apache2-module/d' 
src/ruby_supportlib/phusion_passenger/packaging.rb || die
-   rm -f bin/passenger-install-apache2-module || die "Unable to remove 
unneeded install script."
-
-   # Make sure we use the system-provided version where possible
-   rm -rf 

[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_qos/files/, www-apache/mod_qos/

2023-07-05 Thread Craig Andrews
commit: f074eba281133487bad523cc1b460a42ac3fd225
Author: Brahmajit Das  gmail  com>
AuthorDate: Mon Jun  5 14:57:25 2023 +
Commit: Craig Andrews  gentoo  org>
CommitDate: Wed Jul  5 18:18:33 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f074eba2

www-apache/mod_qos: Fix incompatible pointer to integer conversion

Closes: https://bugs.gentoo.org/898860
Signed-off-by: Brahmajit Das  gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/31321
Signed-off-by: Craig Andrews  gentoo.org>

 ...incompatible-pointer-to-integer-conversion.diff | 12 
 www-apache/mod_qos/mod_qos-11.74-r1.ebuild | 66 ++
 2 files changed, 78 insertions(+)

diff --git 
a/www-apache/mod_qos/files/mod_qos-11.74-fix-incompatible-pointer-to-integer-conversion.diff
 
b/www-apache/mod_qos/files/mod_qos-11.74-fix-incompatible-pointer-to-integer-conversion.diff
new file mode 100644
index ..51971667ee59
--- /dev/null
+++ 
b/www-apache/mod_qos/files/mod_qos-11.74-fix-incompatible-pointer-to-integer-conversion.diff
@@ -0,0 +1,12 @@
+Bug: https://bugs.gentoo.org/898860
+--- a/tools/src/qsfilter2.c
 b/tools/src/qsfilter2.c
+@@ -1800,7 +1800,7 @@ int main(int argc, const char * const argv[]) {
+   printf("# \n");
+ 
+   {
+-STACK_OF(qs_rule_t) *st = sk_new(STACK_qs_cmp);
++STACK_OF(qs_rule_t) *st = sk_new((qs_rule_t *)STACK_qs_cmp);
+ qs_rule_t *r;
+ int j = 1;
+ entry = (apr_table_entry_t *)apr_table_elts(rules)->elts;

diff --git a/www-apache/mod_qos/mod_qos-11.74-r1.ebuild 
b/www-apache/mod_qos/mod_qos-11.74-r1.ebuild
new file mode 100644
index ..e428ba480f54
--- /dev/null
+++ b/www-apache/mod_qos/mod_qos-11.74-r1.ebuild
@@ -0,0 +1,66 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit autotools apache-module
+
+DESCRIPTION="A QOS module for the apache webserver"
+HOMEPAGE="http://mod-qos.sourceforge.net/;
+SRC_URI="mirror://sourceforge/mod-qos/${P}.tar.gz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+
+RDEPEND="
+   dev-libs/libpcre2
+   dev-libs/openssl:0=
+   media-libs/libpng:0=
+   sys-libs/zlib:0=
+"
+DEPEND="${RDEPEND}"
+
+APXS2_S="${S}/apache2"
+APACHE2_MOD_CONF="10_${PN}"
+APACHE2_MOD_DEFINE="QOS"
+DOCFILES="${S}/doc/*.txt ${S}/README.TXT"
+
+need_apache2
+
+PATCHES=(
+   
"${FILESDIR}"/${PN}-11.74-fix-incompatible-pointer-to-integer-conversion.diff
+)
+
+pkg_setup() {
+   _init_apache2
+   _init_apache2_late
+}
+src_prepare() {
+   default
+
+   pushd "${S}"/tools &>/dev/null || die
+   eautoreconf
+   popd &>/dev/null || die
+}
+
+src_configure() {
+   pushd "${S}"/tools &>/dev/null || die
+   econf
+   popd &>/dev/null || die
+}
+
+src_compile() {
+   apache-module_src_compile
+   emake -C "${S}"/tools
+}
+
+src_install() {
+   einfo "Installing Apache module ..."
+   pushd "${S}"/tools &>/dev/null || die
+   apache-module_src_install
+   popd &>/dev/null || die
+
+   einfo "Installing module utilities ..."
+   emake -C "${S}"/tools install DESTDIR="${D}"
+}



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_perl/

2023-07-04 Thread Sam James
commit: 2dff56b47e3ed7ca4a9fd2d99e97cbc01d75e8dd
Author: Sam James  gentoo  org>
AuthorDate: Wed Jul  5 01:25:18 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Jul  5 01:25:18 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2dff56b4

www-apache/mod_perl: add github upstream metadata

Signed-off-by: Sam James  gentoo.org>

 www-apache/mod_perl/metadata.xml | 3 +++
 1 file changed, 3 insertions(+)

diff --git a/www-apache/mod_perl/metadata.xml b/www-apache/mod_perl/metadata.xml
index 743975e53191..78a62be94e65 100644
--- a/www-apache/mod_perl/metadata.xml
+++ b/www-apache/mod_perl/metadata.xml
@@ -8,4 +8,7 @@

Build for use with thread-capable perl, 
needs same setting as in dev-lang/perl

+   
+   apache/mod_perl
+   
 



[gentoo-commits] repo/gentoo:master commit in: www-apache/mod_perl/, www-apache/mod_perl/files/

2023-07-04 Thread Sam James
commit: 7cc1e787332e9a2217e560abf40bbd3d10403ce0
Author: Sam James  gentoo  org>
AuthorDate: Wed Jul  5 00:32:32 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Jul  5 00:38:22 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7cc1e787

www-apache/mod_perl: add 2.0.12

Closes: https://bugs.gentoo.org/835357
Signed-off-by: Sam James  gentoo.org>

 www-apache/mod_perl/Manifest   |   1 +
 .../mod_perl/files/mod_perl-2.0.12-avoid-pch.patch |  22 
 .../mod_perl/files/mod_perl-2.0.12-perl538.patch   |  25 
 www-apache/mod_perl/mod_perl-2.0.12.ebuild | 144 +
 4 files changed, 192 insertions(+)

diff --git a/www-apache/mod_perl/Manifest b/www-apache/mod_perl/Manifest
index 238175ecb66c..5e94a56ae488 100644
--- a/www-apache/mod_perl/Manifest
+++ b/www-apache/mod_perl/Manifest
@@ -1 +1,2 @@
 DIST mod_perl-2.0.11.tar.gz 3848147 BLAKE2B 
8eeef6d1fadbf9d2e3bcff33c5114e588f032c2497f5191b1edd30da8bce72eadf5ea62482ec8ece7d7fde308c8c41d6682d1a325760c627bee75c3ce8cf6272
 SHA512 
f232b215ccb9217f69ccced8a037470e5975900b9a6fcc5a2e4674e6559d21f026547c1b97c48109352043946dc22539dd38004759be16ad5cfcb3a96973dfdf
+DIST mod_perl-2.0.12.tar.gz 3848030 BLAKE2B 
fe4e57d76f7e7a79f171a96d2bab65743eeae45528c0bc3a8bc8ef6d91bb875d3857799f7d65cbf590994c30699a8646dbc905d76551fb97151d0827222a9ba2
 SHA512 
890dca0950847e32180485cabbeffbf236af2c92c7df957a233c210022b5172957eddb1db3e9281b87cd438d2fa404a05ae99c7eda098267c68d5e9262b400b0

diff --git a/www-apache/mod_perl/files/mod_perl-2.0.12-avoid-pch.patch 
b/www-apache/mod_perl/files/mod_perl-2.0.12-avoid-pch.patch
new file mode 100644
index ..989d472831f7
--- /dev/null
+++ b/www-apache/mod_perl/files/mod_perl-2.0.12-avoid-pch.patch
@@ -0,0 +1,22 @@
+Avoid sandbox denial while attempting to generate PCH:
+```
+F: fopen_wr
+S: deny
+P: /usr/include/apr-1/apr.h.gch
+A: /usr/include/apr-1/apr.h.gch
+R: /usr/include/apr-1/apr.h.gch
+C: /usr/libexec/gcc/x86_64-pc-linux-gnu/13/cc1 -quiet /usr/include/apr-1/apr.h 
-quiet -dM -dumpdir a- -dumpbase apr.h -dumpbase-ext .h -mtune=generic 
-march=x86-64 -o /tmp/ccfl5N0L.s --output-pch /usr/include/apr-1/apr.h.gch
+```
+
+Sent upstream by email on 2023-07-05.
+--- a/lib/Apache2/Build.pm
 b/lib/Apache2/Build.pm
+@@ -1502,7 +1502,7 @@ sub get_apr_config {
+ };
+ }
+ else {
+-my @command = ($self->perl_config('cpp'), '-dM', $header);
++my @command = ($self->perl_config('cpp'), '-E', '-dM', $header);
+ open $fh, '-|', @command or do {
+ error "Unable to preprocess $header with @command: $!";
+ return undef;

diff --git a/www-apache/mod_perl/files/mod_perl-2.0.12-perl538.patch 
b/www-apache/mod_perl/files/mod_perl-2.0.12-perl538.patch
new file mode 100644
index ..3932dffe4a68
--- /dev/null
+++ b/www-apache/mod_perl/files/mod_perl-2.0.12-perl538.patch
@@ -0,0 +1,25 @@
+https://github.com/apache/mod_perl/commit/991cfeca9bac185f191510e0064f174d45718e6a
+
+From 991cfeca9bac185f191510e0064f174d45718e6a Mon Sep 17 00:00:00 2001
+From: Steve Hay 
+Date: Tue, 27 Jun 2023 08:38:15 +
+Subject: [PATCH] Stop using do_open9() - this deprecated function was removed
+ in 5.37.1
+
+Patch by Jitka Plesnikova  from 
https://rt.cpan.org/Ticket/Display.html?id=148451
+
+git-svn-id: https://svn.apache.org/repos/asf/perl/modperl/trunk@1910623 
13f79535-47bb-0310-9956-ffa450edef68
+--- a/src/modules/perl/modperl_io.c
 b/src/modules/perl/modperl_io.c
+@@ -116,8 +116,8 @@ modperl_io_perlio_override_stdhandle(pTHX_ request_rec *r, 
int mode)
+ save_gp(handle, 1);
+ 
+ sv_setref_pv(sv, "Apache2::RequestRec", (void*)r);
+-status = do_open9(handle, mode == O_RDONLY ? "<:Apache2" : ">:Apache2",
+-  9, FALSE, mode, 0, (PerlIO *)NULL, sv, 1);
++status = do_openn(handle, mode == O_RDONLY ? "<:Apache2" : ">:Apache2",
++  9, FALSE, mode, 0, (PerlIO *)NULL, , 1);
+ if (status == 0) {
+ Perl_croak(aTHX_ "Failed to open STD%s: %" SVf,
+mode == O_RDONLY ? "IN" : "OUT", get_sv("!", TRUE));
+

diff --git a/www-apache/mod_perl/mod_perl-2.0.12.ebuild 
b/www-apache/mod_perl/mod_perl-2.0.12.ebuild
new file mode 100644
index ..cf5c08e8fa9b
--- /dev/null
+++ b/www-apache/mod_perl/mod_perl-2.0.12.ebuild
@@ -0,0 +1,144 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+DIST_TEST=do
+inherit depend.apache apache-module perl-module
+
+DESCRIPTION="An embedded Perl interpreter for Apache2"
+HOMEPAGE="https://perl.apache.org/ 
https://projects.apache.org/project.html?perl-mod_perl;
+SRC_URI="mirror://apache/perl/${P}.tar.gz"
+
+LICENSE="Apache-2.0"
+SLOT="1"
+KEYWORDS="~amd64 ~arm ~ppc ~ppc64 ~riscv ~x86"
+IUSE="debug ithreads test"
+RESTRICT="!test? ( test )"
+
+# Apache::Reload, Apache::SizeLimit, and Apache::Test are force-unbundled.
+# The 

  1   2   3   4   5   6   7   8   >