[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2024-07-19 Thread Arthur Zamarin
commit: 7d36da5154911d0ea7e8194c1beb5e4aba3be8ce
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Fri Jul 19 12:24:36 2024 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Fri Jul 19 12:24:36 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7d36da51

www-servers/apache: Stabilize 2.4.62 amd64, #936295

Signed-off-by: Arthur Zamarin  gentoo.org>

 www-servers/apache/apache-2.4.62.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.62.ebuild 
b/www-servers/apache/apache-2.4.62.ebuild
index e460183374bf..2beabccc8a51 100644
--- a/www-servers/apache/apache-2.4.62.ebuild
+++ b/www-servers/apache/apache-2.4.62.ebuild
@@ -146,7 +146,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv 
~s390 sparc x86 ~amd64-linux ~x64-macos ~x64-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv 
~s390 sparc x86 ~amd64-linux ~x64-macos ~x64-solaris"
 
 RDEPEND="
apache2_modules_tls? ( >=net-libs/rustls-ffi-0.13.0:= )



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2024-07-19 Thread Arthur Zamarin
commit: a2fdd22f8e45144b38a7287142b885ccd3bf5c5f
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Fri Jul 19 12:22:57 2024 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Fri Jul 19 12:22:57 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a2fdd22f

www-servers/apache: Stabilize 2.4.62 x86, #936295

Signed-off-by: Arthur Zamarin  gentoo.org>

 www-servers/apache/apache-2.4.62.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.62.ebuild 
b/www-servers/apache/apache-2.4.62.ebuild
index 6a99e4f62f2d..e460183374bf 100644
--- a/www-servers/apache/apache-2.4.62.ebuild
+++ b/www-servers/apache/apache-2.4.62.ebuild
@@ -146,7 +146,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv 
~s390 sparc ~x86 ~amd64-linux ~x64-macos ~x64-solaris"
+KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv 
~s390 sparc x86 ~amd64-linux ~x64-macos ~x64-solaris"
 
 RDEPEND="
apache2_modules_tls? ( >=net-libs/rustls-ffi-0.13.0:= )



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2024-07-19 Thread Arthur Zamarin
commit: ab01014a546ecee611dcfc243389fad8d61efced
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Fri Jul 19 12:20:11 2024 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Fri Jul 19 12:20:11 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ab01014a

www-servers/apache: Stabilize 2.4.62 ppc64, #936295

Signed-off-by: Arthur Zamarin  gentoo.org>

 www-servers/apache/apache-2.4.62.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.62.ebuild 
b/www-servers/apache/apache-2.4.62.ebuild
index d6202ad06933..6a99e4f62f2d 100644
--- a/www-servers/apache/apache-2.4.62.ebuild
+++ b/www-servers/apache/apache-2.4.62.ebuild
@@ -146,7 +146,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ~ppc64 ~riscv 
~s390 sparc ~x86 ~amd64-linux ~x64-macos ~x64-solaris"
+KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv 
~s390 sparc ~x86 ~amd64-linux ~x64-macos ~x64-solaris"
 
 RDEPEND="
apache2_modules_tls? ( >=net-libs/rustls-ffi-0.13.0:= )



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2024-07-19 Thread Arthur Zamarin
commit: 8bdef0a7e9a1daf17ff051673120787f24d17563
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Fri Jul 19 12:20:09 2024 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Fri Jul 19 12:20:09 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8bdef0a7

www-servers/apache: Stabilize 2.4.62 sparc, #936295

Signed-off-by: Arthur Zamarin  gentoo.org>

 www-servers/apache/apache-2.4.62.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.62.ebuild 
b/www-servers/apache/apache-2.4.62.ebuild
index 904b9f571439..d6202ad06933 100644
--- a/www-servers/apache/apache-2.4.62.ebuild
+++ b/www-servers/apache/apache-2.4.62.ebuild
@@ -146,7 +146,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86 ~amd64-linux ~x64-macos ~x64-solaris"
+KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ~ppc64 ~riscv 
~s390 sparc ~x86 ~amd64-linux ~x64-macos ~x64-solaris"
 
 RDEPEND="
apache2_modules_tls? ( >=net-libs/rustls-ffi-0.13.0:= )



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2024-07-19 Thread Arthur Zamarin
commit: 81f72eabb243b4ba17ee04cb2a7e80549a2edccf
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Fri Jul 19 12:20:06 2024 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Fri Jul 19 12:20:06 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=81f72eab

www-servers/apache: Stabilize 2.4.62 ppc, #936295

Signed-off-by: Arthur Zamarin  gentoo.org>

 www-servers/apache/apache-2.4.62.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.62.ebuild 
b/www-servers/apache/apache-2.4.62.ebuild
index 2fab4c51c610..8a973e02f65c 100644
--- a/www-servers/apache/apache-2.4.62.ebuild
+++ b/www-servers/apache/apache-2.4.62.ebuild
@@ -146,7 +146,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha ~amd64 ~arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86 ~amd64-linux ~x64-macos ~x64-solaris"
+KEYWORDS="~alpha ~amd64 ~arm arm64 ~hppa ~ia64 ~loong ~mips ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86 ~amd64-linux ~x64-macos ~x64-solaris"
 
 RDEPEND="
apache2_modules_tls? ( >=net-libs/rustls-ffi-0.13.0:= )



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2024-07-19 Thread Arthur Zamarin
commit: 0300d43ff361cc2bcab9c80a16fc35baf462f700
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Fri Jul 19 12:20:08 2024 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Fri Jul 19 12:20:08 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0300d43f

www-servers/apache: Stabilize 2.4.62 arm, #936295

Signed-off-by: Arthur Zamarin  gentoo.org>

 www-servers/apache/apache-2.4.62.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.62.ebuild 
b/www-servers/apache/apache-2.4.62.ebuild
index 8a973e02f65c..904b9f571439 100644
--- a/www-servers/apache/apache-2.4.62.ebuild
+++ b/www-servers/apache/apache-2.4.62.ebuild
@@ -146,7 +146,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha ~amd64 ~arm arm64 ~hppa ~ia64 ~loong ~mips ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86 ~amd64-linux ~x64-macos ~x64-solaris"
+KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86 ~amd64-linux ~x64-macos ~x64-solaris"
 
 RDEPEND="
apache2_modules_tls? ( >=net-libs/rustls-ffi-0.13.0:= )



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2024-07-19 Thread Sam James
commit: d6797eb3223bc6de566c46668d5b52010dea1075
Author: Sam James  gentoo  org>
AuthorDate: Fri Jul 19 11:16:06 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Fri Jul 19 11:16:06 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d6797eb3

www-servers/apache: Stabilize 2.4.62 arm64, #936295

Signed-off-by: Sam James  gentoo.org>

 www-servers/apache/apache-2.4.62.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.62.ebuild 
b/www-servers/apache/apache-2.4.62.ebuild
index 4231962a8e60..2fab4c51c610 100644
--- a/www-servers/apache/apache-2.4.62.ebuild
+++ b/www-servers/apache/apache-2.4.62.ebuild
@@ -146,7 +146,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x64-macos ~x64-solaris"
+KEYWORDS="~alpha ~amd64 ~arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86 ~amd64-linux ~x64-macos ~x64-solaris"
 
 RDEPEND="
apache2_modules_tls? ( >=net-libs/rustls-ffi-0.13.0:= )



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2024-07-19 Thread Hans de Graaff
commit: 8bde759f139c77429a8249247ad5fc4f2012f26a
Author: Hans de Graaff  gentoo  org>
AuthorDate: Fri Jul 19 10:10:56 2024 +
Commit: Hans de Graaff  gentoo  org>
CommitDate: Fri Jul 19 10:11:09 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8bde759f

www-servers/apache: add 2.4.62

Signed-off-by: Hans de Graaff  gentoo.org>

 www-servers/apache/Manifest |   2 +
 www-servers/apache/apache-2.4.62.ebuild | 257 
 2 files changed, 259 insertions(+)

diff --git a/www-servers/apache/Manifest b/www-servers/apache/Manifest
index 3ddf47eecac3..ce2186981c67 100644
--- a/www-servers/apache/Manifest
+++ b/www-servers/apache/Manifest
@@ -1,5 +1,7 @@
 DIST gentoo-apache-2.4.59-20240405.tar.bz2 26196 BLAKE2B 
370b0264756c950ed36a0b9abe144742f0638ca616b347ce252fcc8c8cbf326422883771f33f822e03792cf37cb4cea8f95180c989e9a7ed868e2f235c642dca
 SHA512 
cb312c632026d06cdce4e4fc2eb3a51366a8b63782878673781840774b46a72c7e756f9fa3d49aecbfcdbaf939a23a65146358f8523edb5a89ed97fd8b3a79c1
 DIST gentoo-apache-2.4.59-r3-20240511.tar.bz2 31426 BLAKE2B 
741b9b76c8fc9a3ae31a5054123e78a47414c5308aefc014ce6ec1ec2cbcf9dea50c5ea0d3b0291132c0b2bd40450ba9480feee279c9f162ef3d8ef75f5025e4
 SHA512 
b1d4099c2288099493a6baff58127a8b2605bdacf62a66dc5d2ee27368dea81bf8fea2fe878d26c073610ef6bda1c7c0783c1a4af01c0208957abed908cb1df6
 DIST gentoo-apache-2.4.61-20240703.tar.bz2 26189 BLAKE2B 
0acfe0c6be0df31f24719b46bd18e2407971b221c654d27120228215cb342f7b69f6912d6f3894fa1cad2b4d7ee657e7fe35064d7c9dc60899bd829b8a7fdd36
 SHA512 
d6d8ce711a4bdb9017e1e0d6e45c6411f2bf5fd2d72e4ad5e55b23cb8e7216a31273cfd9d9c2cda7fb2bfeee1e9b7ba271ce4344be078af5b01d5e9481be643f
+DIST gentoo-apache-2.4.62-20240719.tar.bz2 26207 BLAKE2B 
0c0b52620d27f9f96643f8f18221e04c97a80849470f21695359f569be4cebcea0e1588bfce0744ffb86267185fe7a235c3f7b4976a6b68cd8c30c1ac0cb966a
 SHA512 
689362c5171e72afb439dae57c73750ac1cd559a15d2b6fe57a08cc7b489f6921d0265f90e3d4551b75269f60b7222fe20c792c0c14ff5ff3303c9fc974d43f8
 DIST httpd-2.4.59.tar.bz2 7503198 BLAKE2B 
836e3538a120d71c016149397a4efd61ae6acd8a8fb9d2ce117c7d86209c4b40c0be3c464007891f28c58182e9d40a8793abe9e94e642354492954af91d9878c
 SHA512 
209da0bbac5e2564d4590302515b35495be6402273ff4024aa93e85e44554c95e053201d606383936425a41e1b5b97e6b40055dcbb385eb691a5029a6f3158c2
 DIST httpd-2.4.61.tar.bz2 7512908 BLAKE2B 
9299ef584329143732b3a60d1713aff688ed2f6c2b7f154be16bc075ec747a5b116716f188491ebc9947ff2dfe09dfc71f5245d98a4be3ba27ada28ec8a5
 SHA512 
00656220ecc2b80788f539536553f0a3a57602fb981be22e63af87d0f98ffe5da3056e722ce52ae8cf9c2111ad1922b3aaea1fd7d69d0ed76795199203d593ff
+DIST httpd-2.4.62.tar.bz2 7521661 BLAKE2B 
0e5c3b05819771e6ff72933ad715695199a32c384f63de6598e179ff5803580f04639437829305150305c9a2b7d309178552d8c9a2d7248a034c98f445193b95
 SHA512 
7db1876805d5c0f60f49bcb51f75cdf567120f2ff6349e68f084e9a86ae38265d9f1c67e7fca0082c9db136f3c408a88501ee11f26b1b68724ba240867171d77

diff --git a/www-servers/apache/apache-2.4.62.ebuild 
b/www-servers/apache/apache-2.4.62.ebuild
new file mode 100644
index ..4231962a8e60
--- /dev/null
+++ b/www-servers/apache/apache-2.4.62.ebuild
@@ -0,0 +1,257 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+# latest gentoo apache files
+GENTOO_PATCHSTAMP="20240719"
+GENTOO_DEVELOPER="graaff"
+GENTOO_PATCHNAME="gentoo-apache-2.4.62"
+
+# IUSE/USE_EXPAND magic
+IUSE_MPMS_FORK="prefork"
+IUSE_MPMS_THREAD="event worker"
+
+# << obsolete modules:
+# authn_default authz_default mem_cache
+# mem_cache is replaced by cache_disk
+# ?? buggy modules
+# proxy_scgi: startup error: undefined symbol "ap_proxy_release_connection", 
no fix found
+# >> added modules for reason:
+# compat: compatibility with 2.2 access control
+# authz_host: new module for access control
+# authn_core: functionality provided by authn_alias in previous versions
+# authz_core: new module, provides core authorization capabilities
+# cache_disk: replacement for mem_cache
+# lbmethod_byrequests: Split off from mod_proxy_balancer in 2.3
+# lbmethod_bytraffic: Split off from mod_proxy_balancer in 2.3
+# lbmethod_bybusyness: Split off from mod_proxy_balancer in 2.3
+# lbmethod_heartbeat: Split off from mod_proxy_balancer in 2.3
+# slotmem_shm: Slot-based shared memory provider (for lbmethod_byrequests).
+# socache_shmcb: shared object cache provider. Default config with ssl needs it
+# unixd: fixes startup error: Invalid command 'User'
+IUSE_MODULES="access_compat actions alias allowmethods asis auth_basic 
auth_digest auth_form
+authn_anon authn_core authn_dbd authn_dbm authn_file authn_socache authz_core
+authz_dbd authz_dbm authz_groupfile authz_host authz_owner authz_user autoindex
+brotli cache cache_disk cache_socache cern_meta charset_lite cgi cgid dav 
dav_fs dav_lock
+dbd deflate dir dumpio env expires ext_filter file_cache filter headers http2
+ident imagemap include info 

[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2024-07-19 Thread Hans de Graaff
commit: 2e82b2501f60ba12756b64d35585cd425e11e5cb
Author: Hans de Graaff  gentoo  org>
AuthorDate: Fri Jul 19 09:58:46 2024 +
Commit: Hans de Graaff  gentoo  org>
CommitDate: Fri Jul 19 10:11:09 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2e82b250

www-servers/apache: drop 2.4.58-r2

Signed-off-by: Hans de Graaff  gentoo.org>

 www-servers/apache/Manifest|   2 -
 www-servers/apache/apache-2.4.58-r2.ebuild | 261 -
 2 files changed, 263 deletions(-)

diff --git a/www-servers/apache/Manifest b/www-servers/apache/Manifest
index a3a8df79600a..3ddf47eecac3 100644
--- a/www-servers/apache/Manifest
+++ b/www-servers/apache/Manifest
@@ -1,7 +1,5 @@
-DIST gentoo-apache-2.4.58-20231019.tar.bz2 26224 BLAKE2B 
370f36dcbe9d10ed0dd415c2e28016c7897246b5c3f830e849e765c18a08be145c8a363f122dff2c4b8d5b1e53ff504a79d7512a58135899a539136b580524ed
 SHA512 
60f68eb4168a86ee33525e7c90cf5af8da586ed31d12cc294ea6bf3bcb9f254ea7e1a4ca5db4846a0e92b97c1326f095aa3a9d5fdb9ed92c1c4726c5a825ab36
 DIST gentoo-apache-2.4.59-20240405.tar.bz2 26196 BLAKE2B 
370b0264756c950ed36a0b9abe144742f0638ca616b347ce252fcc8c8cbf326422883771f33f822e03792cf37cb4cea8f95180c989e9a7ed868e2f235c642dca
 SHA512 
cb312c632026d06cdce4e4fc2eb3a51366a8b63782878673781840774b46a72c7e756f9fa3d49aecbfcdbaf939a23a65146358f8523edb5a89ed97fd8b3a79c1
 DIST gentoo-apache-2.4.59-r3-20240511.tar.bz2 31426 BLAKE2B 
741b9b76c8fc9a3ae31a5054123e78a47414c5308aefc014ce6ec1ec2cbcf9dea50c5ea0d3b0291132c0b2bd40450ba9480feee279c9f162ef3d8ef75f5025e4
 SHA512 
b1d4099c2288099493a6baff58127a8b2605bdacf62a66dc5d2ee27368dea81bf8fea2fe878d26c073610ef6bda1c7c0783c1a4af01c0208957abed908cb1df6
 DIST gentoo-apache-2.4.61-20240703.tar.bz2 26189 BLAKE2B 
0acfe0c6be0df31f24719b46bd18e2407971b221c654d27120228215cb342f7b69f6912d6f3894fa1cad2b4d7ee657e7fe35064d7c9dc60899bd829b8a7fdd36
 SHA512 
d6d8ce711a4bdb9017e1e0d6e45c6411f2bf5fd2d72e4ad5e55b23cb8e7216a31273cfd9d9c2cda7fb2bfeee1e9b7ba271ce4344be078af5b01d5e9481be643f
-DIST httpd-2.4.58.tar.bz2 7485817 BLAKE2B 
2105b8fada99f1dda55201ed89ed5326f0edb078d352cbff44f02cde80d129b65b63e07366a9a744ba474be5687fa8d3d2d8ddc64ac914b47166607f3f4a9de2
 SHA512 
d6e73bf413a507ec16b621ff635e178206207a9e9810ce3944b3dc98d39cde8f225307110167fc9da5822175796c8cb66f98be5b9f0d8b76dcd83a401d39b2c1
 DIST httpd-2.4.59.tar.bz2 7503198 BLAKE2B 
836e3538a120d71c016149397a4efd61ae6acd8a8fb9d2ce117c7d86209c4b40c0be3c464007891f28c58182e9d40a8793abe9e94e642354492954af91d9878c
 SHA512 
209da0bbac5e2564d4590302515b35495be6402273ff4024aa93e85e44554c95e053201d606383936425a41e1b5b97e6b40055dcbb385eb691a5029a6f3158c2
 DIST httpd-2.4.61.tar.bz2 7512908 BLAKE2B 
9299ef584329143732b3a60d1713aff688ed2f6c2b7f154be16bc075ec747a5b116716f188491ebc9947ff2dfe09dfc71f5245d98a4be3ba27ada28ec8a5
 SHA512 
00656220ecc2b80788f539536553f0a3a57602fb981be22e63af87d0f98ffe5da3056e722ce52ae8cf9c2111ad1922b3aaea1fd7d69d0ed76795199203d593ff

diff --git a/www-servers/apache/apache-2.4.58-r2.ebuild 
b/www-servers/apache/apache-2.4.58-r2.ebuild
deleted file mode 100644
index d41733f53db2..
--- a/www-servers/apache/apache-2.4.58-r2.ebuild
+++ /dev/null
@@ -1,261 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-# latest gentoo apache files
-GENTOO_PATCHSTAMP="20231019"
-GENTOO_DEVELOPER="graaff"
-GENTOO_PATCHNAME="gentoo-apache-2.4.58"
-
-# IUSE/USE_EXPAND magic
-IUSE_MPMS_FORK="prefork"
-IUSE_MPMS_THREAD="event worker"
-
-# << obsolete modules:
-# authn_default authz_default mem_cache
-# mem_cache is replaced by cache_disk
-# ?? buggy modules
-# proxy_scgi: startup error: undefined symbol "ap_proxy_release_connection", 
no fix found
-# >> added modules for reason:
-# compat: compatibility with 2.2 access control
-# authz_host: new module for access control
-# authn_core: functionality provided by authn_alias in previous versions
-# authz_core: new module, provides core authorization capabilities
-# cache_disk: replacement for mem_cache
-# lbmethod_byrequests: Split off from mod_proxy_balancer in 2.3
-# lbmethod_bytraffic: Split off from mod_proxy_balancer in 2.3
-# lbmethod_bybusyness: Split off from mod_proxy_balancer in 2.3
-# lbmethod_heartbeat: Split off from mod_proxy_balancer in 2.3
-# slotmem_shm: Slot-based shared memory provider (for lbmethod_byrequests).
-# socache_shmcb: shared object cache provider. Default config with ssl needs it
-# unixd: fixes startup error: Invalid command 'User'
-IUSE_MODULES="access_compat actions alias allowmethods asis auth_basic 
auth_digest auth_form
-authn_anon authn_core authn_dbd authn_dbm authn_file authn_socache authz_core
-authz_dbd authz_dbm authz_groupfile authz_host authz_owner authz_user autoindex
-brotli cache cache_disk cache_socache cern_meta charset_lite cgi cgid dav 
dav_fs dav_lock
-dbd deflate dir dumpio env expires ext_filter file_cache filter headers http2
-ident imagemap 

[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2024-07-03 Thread Hans de Graaff
commit: 1d0953ad495156b618e78cd49c802231095b40d6
Author: Hans de Graaff  gentoo  org>
AuthorDate: Wed Jul  3 19:34:21 2024 +
Commit: Hans de Graaff  gentoo  org>
CommitDate: Wed Jul  3 19:37:05 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1d0953ad

www-servers/apache: add 2.4.61

Signed-off-by: Hans de Graaff  gentoo.org>

 www-servers/apache/Manifest |   2 +
 www-servers/apache/apache-2.4.61.ebuild | 257 
 2 files changed, 259 insertions(+)

diff --git a/www-servers/apache/Manifest b/www-servers/apache/Manifest
index b8710e96befa..29a498d0252f 100644
--- a/www-servers/apache/Manifest
+++ b/www-servers/apache/Manifest
@@ -2,6 +2,8 @@ DIST gentoo-apache-2.4.58-20231019.tar.bz2 26224 BLAKE2B 
370f36dcbe9d10ed0dd415c
 DIST gentoo-apache-2.4.59-20240405.tar.bz2 26196 BLAKE2B 
370b0264756c950ed36a0b9abe144742f0638ca616b347ce252fcc8c8cbf326422883771f33f822e03792cf37cb4cea8f95180c989e9a7ed868e2f235c642dca
 SHA512 
cb312c632026d06cdce4e4fc2eb3a51366a8b63782878673781840774b46a72c7e756f9fa3d49aecbfcdbaf939a23a65146358f8523edb5a89ed97fd8b3a79c1
 DIST gentoo-apache-2.4.59-r3-20240511.tar.bz2 31426 BLAKE2B 
741b9b76c8fc9a3ae31a5054123e78a47414c5308aefc014ce6ec1ec2cbcf9dea50c5ea0d3b0291132c0b2bd40450ba9480feee279c9f162ef3d8ef75f5025e4
 SHA512 
b1d4099c2288099493a6baff58127a8b2605bdacf62a66dc5d2ee27368dea81bf8fea2fe878d26c073610ef6bda1c7c0783c1a4af01c0208957abed908cb1df6
 DIST gentoo-apache-2.4.60-20240701.tar.bz2 26237 BLAKE2B 
a6f53dcb9d3837fbf590963c7512ee4e0fc89216642f9f0a5822fb20661b9a32f3ad6f54d476cc03a25daba15f58e583b9f004877329796b935dac7fd74110bc
 SHA512 
65f6721eccd93f3abda2dd4548050f54aaa2e1a05f90e975fa668e9f7cb6fff0332dc92a50c42e48ed97baa53a76b242bab9f2a09151e541fdfedf22a7a63beb
+DIST gentoo-apache-2.4.61-20240703.tar.bz2 26189 BLAKE2B 
0acfe0c6be0df31f24719b46bd18e2407971b221c654d27120228215cb342f7b69f6912d6f3894fa1cad2b4d7ee657e7fe35064d7c9dc60899bd829b8a7fdd36
 SHA512 
d6d8ce711a4bdb9017e1e0d6e45c6411f2bf5fd2d72e4ad5e55b23cb8e7216a31273cfd9d9c2cda7fb2bfeee1e9b7ba271ce4344be078af5b01d5e9481be643f
 DIST httpd-2.4.58.tar.bz2 7485817 BLAKE2B 
2105b8fada99f1dda55201ed89ed5326f0edb078d352cbff44f02cde80d129b65b63e07366a9a744ba474be5687fa8d3d2d8ddc64ac914b47166607f3f4a9de2
 SHA512 
d6e73bf413a507ec16b621ff635e178206207a9e9810ce3944b3dc98d39cde8f225307110167fc9da5822175796c8cb66f98be5b9f0d8b76dcd83a401d39b2c1
 DIST httpd-2.4.59.tar.bz2 7503198 BLAKE2B 
836e3538a120d71c016149397a4efd61ae6acd8a8fb9d2ce117c7d86209c4b40c0be3c464007891f28c58182e9d40a8793abe9e94e642354492954af91d9878c
 SHA512 
209da0bbac5e2564d4590302515b35495be6402273ff4024aa93e85e44554c95e053201d606383936425a41e1b5b97e6b40055dcbb385eb691a5029a6f3158c2
 DIST httpd-2.4.60.tar.bz2 7508704 BLAKE2B 
d1b4d2e05edfe8b88f541e6fa8b5db73f37cc349a4037b493e57ae2f2e0bb84f92aad3ad3bc0bdbc454d2677091bbca283ebe752a9335fae6931ec65cc687326
 SHA512 
c1591389f76699beaa5d32b019729e25f1ed5b828311c82b52f1a4edd5d28b73e697958df384d7628b314521a831dbb0af418bc37cdf031cfe133e53c195d8ad
+DIST httpd-2.4.61.tar.bz2 7512908 BLAKE2B 
9299ef584329143732b3a60d1713aff688ed2f6c2b7f154be16bc075ec747a5b116716f188491ebc9947ff2dfe09dfc71f5245d98a4be3ba27ada28ec8a5
 SHA512 
00656220ecc2b80788f539536553f0a3a57602fb981be22e63af87d0f98ffe5da3056e722ce52ae8cf9c2111ad1922b3aaea1fd7d69d0ed76795199203d593ff

diff --git a/www-servers/apache/apache-2.4.61.ebuild 
b/www-servers/apache/apache-2.4.61.ebuild
new file mode 100644
index ..dea72bd95471
--- /dev/null
+++ b/www-servers/apache/apache-2.4.61.ebuild
@@ -0,0 +1,257 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+# latest gentoo apache files
+GENTOO_PATCHSTAMP="20240703"
+GENTOO_DEVELOPER="graaff"
+GENTOO_PATCHNAME="gentoo-apache-2.4.61"
+
+# IUSE/USE_EXPAND magic
+IUSE_MPMS_FORK="prefork"
+IUSE_MPMS_THREAD="event worker"
+
+# << obsolete modules:
+# authn_default authz_default mem_cache
+# mem_cache is replaced by cache_disk
+# ?? buggy modules
+# proxy_scgi: startup error: undefined symbol "ap_proxy_release_connection", 
no fix found
+# >> added modules for reason:
+# compat: compatibility with 2.2 access control
+# authz_host: new module for access control
+# authn_core: functionality provided by authn_alias in previous versions
+# authz_core: new module, provides core authorization capabilities
+# cache_disk: replacement for mem_cache
+# lbmethod_byrequests: Split off from mod_proxy_balancer in 2.3
+# lbmethod_bytraffic: Split off from mod_proxy_balancer in 2.3
+# lbmethod_bybusyness: Split off from mod_proxy_balancer in 2.3
+# lbmethod_heartbeat: Split off from mod_proxy_balancer in 2.3
+# slotmem_shm: Slot-based shared memory provider (for lbmethod_byrequests).
+# socache_shmcb: shared object cache provider. Default config with ssl needs it
+# unixd: fixes startup error: Invalid command 'User'
+IUSE_MODULES="access_compat actions alias allowmethods asis auth_basic 

[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2024-07-03 Thread Hans de Graaff
commit: 97df4fe1ccbfde9c6edf71b4ce20f719e9bd6379
Author: Hans de Graaff  gentoo  org>
AuthorDate: Wed Jul  3 19:36:34 2024 +
Commit: Hans de Graaff  gentoo  org>
CommitDate: Wed Jul  3 19:37:06 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=97df4fe1

www-servers/apache: drop 2.4.60

Signed-off-by: Hans de Graaff  gentoo.org>

 www-servers/apache/Manifest |   2 -
 www-servers/apache/apache-2.4.60.ebuild | 257 
 2 files changed, 259 deletions(-)

diff --git a/www-servers/apache/Manifest b/www-servers/apache/Manifest
index 29a498d0252f..a3a8df79600a 100644
--- a/www-servers/apache/Manifest
+++ b/www-servers/apache/Manifest
@@ -1,9 +1,7 @@
 DIST gentoo-apache-2.4.58-20231019.tar.bz2 26224 BLAKE2B 
370f36dcbe9d10ed0dd415c2e28016c7897246b5c3f830e849e765c18a08be145c8a363f122dff2c4b8d5b1e53ff504a79d7512a58135899a539136b580524ed
 SHA512 
60f68eb4168a86ee33525e7c90cf5af8da586ed31d12cc294ea6bf3bcb9f254ea7e1a4ca5db4846a0e92b97c1326f095aa3a9d5fdb9ed92c1c4726c5a825ab36
 DIST gentoo-apache-2.4.59-20240405.tar.bz2 26196 BLAKE2B 
370b0264756c950ed36a0b9abe144742f0638ca616b347ce252fcc8c8cbf326422883771f33f822e03792cf37cb4cea8f95180c989e9a7ed868e2f235c642dca
 SHA512 
cb312c632026d06cdce4e4fc2eb3a51366a8b63782878673781840774b46a72c7e756f9fa3d49aecbfcdbaf939a23a65146358f8523edb5a89ed97fd8b3a79c1
 DIST gentoo-apache-2.4.59-r3-20240511.tar.bz2 31426 BLAKE2B 
741b9b76c8fc9a3ae31a5054123e78a47414c5308aefc014ce6ec1ec2cbcf9dea50c5ea0d3b0291132c0b2bd40450ba9480feee279c9f162ef3d8ef75f5025e4
 SHA512 
b1d4099c2288099493a6baff58127a8b2605bdacf62a66dc5d2ee27368dea81bf8fea2fe878d26c073610ef6bda1c7c0783c1a4af01c0208957abed908cb1df6
-DIST gentoo-apache-2.4.60-20240701.tar.bz2 26237 BLAKE2B 
a6f53dcb9d3837fbf590963c7512ee4e0fc89216642f9f0a5822fb20661b9a32f3ad6f54d476cc03a25daba15f58e583b9f004877329796b935dac7fd74110bc
 SHA512 
65f6721eccd93f3abda2dd4548050f54aaa2e1a05f90e975fa668e9f7cb6fff0332dc92a50c42e48ed97baa53a76b242bab9f2a09151e541fdfedf22a7a63beb
 DIST gentoo-apache-2.4.61-20240703.tar.bz2 26189 BLAKE2B 
0acfe0c6be0df31f24719b46bd18e2407971b221c654d27120228215cb342f7b69f6912d6f3894fa1cad2b4d7ee657e7fe35064d7c9dc60899bd829b8a7fdd36
 SHA512 
d6d8ce711a4bdb9017e1e0d6e45c6411f2bf5fd2d72e4ad5e55b23cb8e7216a31273cfd9d9c2cda7fb2bfeee1e9b7ba271ce4344be078af5b01d5e9481be643f
 DIST httpd-2.4.58.tar.bz2 7485817 BLAKE2B 
2105b8fada99f1dda55201ed89ed5326f0edb078d352cbff44f02cde80d129b65b63e07366a9a744ba474be5687fa8d3d2d8ddc64ac914b47166607f3f4a9de2
 SHA512 
d6e73bf413a507ec16b621ff635e178206207a9e9810ce3944b3dc98d39cde8f225307110167fc9da5822175796c8cb66f98be5b9f0d8b76dcd83a401d39b2c1
 DIST httpd-2.4.59.tar.bz2 7503198 BLAKE2B 
836e3538a120d71c016149397a4efd61ae6acd8a8fb9d2ce117c7d86209c4b40c0be3c464007891f28c58182e9d40a8793abe9e94e642354492954af91d9878c
 SHA512 
209da0bbac5e2564d4590302515b35495be6402273ff4024aa93e85e44554c95e053201d606383936425a41e1b5b97e6b40055dcbb385eb691a5029a6f3158c2
-DIST httpd-2.4.60.tar.bz2 7508704 BLAKE2B 
d1b4d2e05edfe8b88f541e6fa8b5db73f37cc349a4037b493e57ae2f2e0bb84f92aad3ad3bc0bdbc454d2677091bbca283ebe752a9335fae6931ec65cc687326
 SHA512 
c1591389f76699beaa5d32b019729e25f1ed5b828311c82b52f1a4edd5d28b73e697958df384d7628b314521a831dbb0af418bc37cdf031cfe133e53c195d8ad
 DIST httpd-2.4.61.tar.bz2 7512908 BLAKE2B 
9299ef584329143732b3a60d1713aff688ed2f6c2b7f154be16bc075ec747a5b116716f188491ebc9947ff2dfe09dfc71f5245d98a4be3ba27ada28ec8a5
 SHA512 
00656220ecc2b80788f539536553f0a3a57602fb981be22e63af87d0f98ffe5da3056e722ce52ae8cf9c2111ad1922b3aaea1fd7d69d0ed76795199203d593ff

diff --git a/www-servers/apache/apache-2.4.60.ebuild 
b/www-servers/apache/apache-2.4.60.ebuild
deleted file mode 100644
index dfa1a1978729..
--- a/www-servers/apache/apache-2.4.60.ebuild
+++ /dev/null
@@ -1,257 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-# latest gentoo apache files
-GENTOO_PATCHSTAMP="20240701"
-GENTOO_DEVELOPER="graaff"
-GENTOO_PATCHNAME="gentoo-apache-2.4.60"
-
-# IUSE/USE_EXPAND magic
-IUSE_MPMS_FORK="prefork"
-IUSE_MPMS_THREAD="event worker"
-
-# << obsolete modules:
-# authn_default authz_default mem_cache
-# mem_cache is replaced by cache_disk
-# ?? buggy modules
-# proxy_scgi: startup error: undefined symbol "ap_proxy_release_connection", 
no fix found
-# >> added modules for reason:
-# compat: compatibility with 2.2 access control
-# authz_host: new module for access control
-# authn_core: functionality provided by authn_alias in previous versions
-# authz_core: new module, provides core authorization capabilities
-# cache_disk: replacement for mem_cache
-# lbmethod_byrequests: Split off from mod_proxy_balancer in 2.3
-# lbmethod_bytraffic: Split off from mod_proxy_balancer in 2.3
-# lbmethod_bybusyness: Split off from mod_proxy_balancer in 2.3
-# lbmethod_heartbeat: Split off from mod_proxy_balancer in 2.3
-# slotmem_shm: Slot-based shared 

[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2024-07-01 Thread Hans de Graaff
commit: 99d60eb825ec4a61d7e9deb878f56ce23135876e
Author: Hans de Graaff  gentoo  org>
AuthorDate: Mon Jul  1 18:36:19 2024 +
Commit: Hans de Graaff  gentoo  org>
CommitDate: Mon Jul  1 18:39:43 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=99d60eb8

www-servers/apache: add 2.4.60

Bug: https://bugs.gentoo.org/935296
Signed-off-by: Hans de Graaff  gentoo.org>

 www-servers/apache/Manifest |   2 +
 www-servers/apache/apache-2.4.60.ebuild | 257 
 2 files changed, 259 insertions(+)

diff --git a/www-servers/apache/Manifest b/www-servers/apache/Manifest
index 5ee821af5b68..b8710e96befa 100644
--- a/www-servers/apache/Manifest
+++ b/www-servers/apache/Manifest
@@ -1,5 +1,7 @@
 DIST gentoo-apache-2.4.58-20231019.tar.bz2 26224 BLAKE2B 
370f36dcbe9d10ed0dd415c2e28016c7897246b5c3f830e849e765c18a08be145c8a363f122dff2c4b8d5b1e53ff504a79d7512a58135899a539136b580524ed
 SHA512 
60f68eb4168a86ee33525e7c90cf5af8da586ed31d12cc294ea6bf3bcb9f254ea7e1a4ca5db4846a0e92b97c1326f095aa3a9d5fdb9ed92c1c4726c5a825ab36
 DIST gentoo-apache-2.4.59-20240405.tar.bz2 26196 BLAKE2B 
370b0264756c950ed36a0b9abe144742f0638ca616b347ce252fcc8c8cbf326422883771f33f822e03792cf37cb4cea8f95180c989e9a7ed868e2f235c642dca
 SHA512 
cb312c632026d06cdce4e4fc2eb3a51366a8b63782878673781840774b46a72c7e756f9fa3d49aecbfcdbaf939a23a65146358f8523edb5a89ed97fd8b3a79c1
 DIST gentoo-apache-2.4.59-r3-20240511.tar.bz2 31426 BLAKE2B 
741b9b76c8fc9a3ae31a5054123e78a47414c5308aefc014ce6ec1ec2cbcf9dea50c5ea0d3b0291132c0b2bd40450ba9480feee279c9f162ef3d8ef75f5025e4
 SHA512 
b1d4099c2288099493a6baff58127a8b2605bdacf62a66dc5d2ee27368dea81bf8fea2fe878d26c073610ef6bda1c7c0783c1a4af01c0208957abed908cb1df6
+DIST gentoo-apache-2.4.60-20240701.tar.bz2 26237 BLAKE2B 
a6f53dcb9d3837fbf590963c7512ee4e0fc89216642f9f0a5822fb20661b9a32f3ad6f54d476cc03a25daba15f58e583b9f004877329796b935dac7fd74110bc
 SHA512 
65f6721eccd93f3abda2dd4548050f54aaa2e1a05f90e975fa668e9f7cb6fff0332dc92a50c42e48ed97baa53a76b242bab9f2a09151e541fdfedf22a7a63beb
 DIST httpd-2.4.58.tar.bz2 7485817 BLAKE2B 
2105b8fada99f1dda55201ed89ed5326f0edb078d352cbff44f02cde80d129b65b63e07366a9a744ba474be5687fa8d3d2d8ddc64ac914b47166607f3f4a9de2
 SHA512 
d6e73bf413a507ec16b621ff635e178206207a9e9810ce3944b3dc98d39cde8f225307110167fc9da5822175796c8cb66f98be5b9f0d8b76dcd83a401d39b2c1
 DIST httpd-2.4.59.tar.bz2 7503198 BLAKE2B 
836e3538a120d71c016149397a4efd61ae6acd8a8fb9d2ce117c7d86209c4b40c0be3c464007891f28c58182e9d40a8793abe9e94e642354492954af91d9878c
 SHA512 
209da0bbac5e2564d4590302515b35495be6402273ff4024aa93e85e44554c95e053201d606383936425a41e1b5b97e6b40055dcbb385eb691a5029a6f3158c2
+DIST httpd-2.4.60.tar.bz2 7508704 BLAKE2B 
d1b4d2e05edfe8b88f541e6fa8b5db73f37cc349a4037b493e57ae2f2e0bb84f92aad3ad3bc0bdbc454d2677091bbca283ebe752a9335fae6931ec65cc687326
 SHA512 
c1591389f76699beaa5d32b019729e25f1ed5b828311c82b52f1a4edd5d28b73e697958df384d7628b314521a831dbb0af418bc37cdf031cfe133e53c195d8ad

diff --git a/www-servers/apache/apache-2.4.60.ebuild 
b/www-servers/apache/apache-2.4.60.ebuild
new file mode 100644
index ..dfa1a1978729
--- /dev/null
+++ b/www-servers/apache/apache-2.4.60.ebuild
@@ -0,0 +1,257 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+# latest gentoo apache files
+GENTOO_PATCHSTAMP="20240701"
+GENTOO_DEVELOPER="graaff"
+GENTOO_PATCHNAME="gentoo-apache-2.4.60"
+
+# IUSE/USE_EXPAND magic
+IUSE_MPMS_FORK="prefork"
+IUSE_MPMS_THREAD="event worker"
+
+# << obsolete modules:
+# authn_default authz_default mem_cache
+# mem_cache is replaced by cache_disk
+# ?? buggy modules
+# proxy_scgi: startup error: undefined symbol "ap_proxy_release_connection", 
no fix found
+# >> added modules for reason:
+# compat: compatibility with 2.2 access control
+# authz_host: new module for access control
+# authn_core: functionality provided by authn_alias in previous versions
+# authz_core: new module, provides core authorization capabilities
+# cache_disk: replacement for mem_cache
+# lbmethod_byrequests: Split off from mod_proxy_balancer in 2.3
+# lbmethod_bytraffic: Split off from mod_proxy_balancer in 2.3
+# lbmethod_bybusyness: Split off from mod_proxy_balancer in 2.3
+# lbmethod_heartbeat: Split off from mod_proxy_balancer in 2.3
+# slotmem_shm: Slot-based shared memory provider (for lbmethod_byrequests).
+# socache_shmcb: shared object cache provider. Default config with ssl needs it
+# unixd: fixes startup error: Invalid command 'User'
+IUSE_MODULES="access_compat actions alias allowmethods asis auth_basic 
auth_digest auth_form
+authn_anon authn_core authn_dbd authn_dbm authn_file authn_socache authz_core
+authz_dbd authz_dbm authz_groupfile authz_host authz_owner authz_user autoindex
+brotli cache cache_disk cache_socache cern_meta charset_lite cgi cgid dav 
dav_fs dav_lock
+dbd deflate dir dumpio env expires ext_filter file_cache filter headers http2

[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2024-05-11 Thread Arthur Zamarin
commit: cb354f77ed73fece02650988e4c5da33cf81b7c5
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Sat May 11 11:06:28 2024 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Sat May 11 11:06:28 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=cb354f77

www-servers/apache: Stabilize 2.4.59-r1 sparc, #931704

Signed-off-by: Arthur Zamarin  gentoo.org>

 www-servers/apache/apache-2.4.59-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.59-r1.ebuild 
b/www-servers/apache/apache-2.4.59-r1.ebuild
index 2644d8c2f92a..874db4b33904 100644
--- a/www-servers/apache/apache-2.4.59-r1.ebuild
+++ b/www-servers/apache/apache-2.4.59-r1.ebuild
@@ -146,7 +146,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv 
~s390 ~sparc x86 ~amd64-linux ~x64-macos ~x64-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv 
~s390 sparc x86 ~amd64-linux ~x64-macos ~x64-solaris"
 
 RDEPEND="
apache2_modules_tls? ( >=net-libs/rustls-ffi-0.9.2:= 


[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2024-05-11 Thread Arthur Zamarin
commit: e100911b5be3f734f7a6f20516a47967d46f6ce1
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Sat May 11 10:22:37 2024 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Sat May 11 10:22:37 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e100911b

www-servers/apache: Stabilize 2.4.59-r1 ppc64, #931704

Signed-off-by: Arthur Zamarin  gentoo.org>

 www-servers/apache/apache-2.4.59-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.59-r1.ebuild 
b/www-servers/apache/apache-2.4.59-r1.ebuild
index d24d4bd79d5f..09b19ff513f3 100644
--- a/www-servers/apache/apache-2.4.59-r1.ebuild
+++ b/www-servers/apache/apache-2.4.59-r1.ebuild
@@ -146,7 +146,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ~ppc64 ~riscv 
~s390 ~sparc x86 ~amd64-linux ~x64-macos ~x64-solaris"
+KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv 
~s390 ~sparc x86 ~amd64-linux ~x64-macos ~x64-solaris"
 
 RDEPEND="
apache2_modules_tls? ( >=net-libs/rustls-ffi-0.9.2:= 


[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2024-05-11 Thread Arthur Zamarin
commit: 9d4f382a0ef5cb826a4eb6cc84e939758b452a57
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Sat May 11 10:22:38 2024 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Sat May 11 10:22:38 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9d4f382a

www-servers/apache: Stabilize 2.4.59-r1 amd64, #931704

Signed-off-by: Arthur Zamarin  gentoo.org>

 www-servers/apache/apache-2.4.59-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.59-r1.ebuild 
b/www-servers/apache/apache-2.4.59-r1.ebuild
index 09b19ff513f3..2644d8c2f92a 100644
--- a/www-servers/apache/apache-2.4.59-r1.ebuild
+++ b/www-servers/apache/apache-2.4.59-r1.ebuild
@@ -146,7 +146,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv 
~s390 ~sparc x86 ~amd64-linux ~x64-macos ~x64-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv 
~s390 ~sparc x86 ~amd64-linux ~x64-macos ~x64-solaris"
 
 RDEPEND="
apache2_modules_tls? ( >=net-libs/rustls-ffi-0.9.2:= 


[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2024-05-11 Thread Arthur Zamarin
commit: c83fa19353098596837c8bc2b0686478712567f9
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Sat May 11 09:48:51 2024 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Sat May 11 09:48:51 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c83fa193

www-servers/apache: Stabilize 2.4.59-r1 arm, #931704

Signed-off-by: Arthur Zamarin  gentoo.org>

 www-servers/apache/apache-2.4.59-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.59-r1.ebuild 
b/www-servers/apache/apache-2.4.59-r1.ebuild
index 5e6b9cf9d0ac..c9e2ee3a960e 100644
--- a/www-servers/apache/apache-2.4.59-r1.ebuild
+++ b/www-servers/apache/apache-2.4.59-r1.ebuild
@@ -146,7 +146,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha ~amd64 ~arm arm64 ~hppa ~ia64 ~loong ~mips ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86 ~amd64-linux ~x64-macos ~x64-solaris"
+KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86 ~amd64-linux ~x64-macos ~x64-solaris"
 
 RDEPEND="
apache2_modules_tls? ( >=net-libs/rustls-ffi-0.9.2:= 


[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2024-05-11 Thread Arthur Zamarin
commit: b6b02f5a4b9b389fea5f7a7cc58cc5fc9063e50b
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Sat May 11 09:48:52 2024 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Sat May 11 09:48:52 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b6b02f5a

www-servers/apache: Stabilize 2.4.59-r1 x86, #931704

Signed-off-by: Arthur Zamarin  gentoo.org>

 www-servers/apache/apache-2.4.59-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.59-r1.ebuild 
b/www-servers/apache/apache-2.4.59-r1.ebuild
index c9e2ee3a960e..d24d4bd79d5f 100644
--- a/www-servers/apache/apache-2.4.59-r1.ebuild
+++ b/www-servers/apache/apache-2.4.59-r1.ebuild
@@ -146,7 +146,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86 ~amd64-linux ~x64-macos ~x64-solaris"
+KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ~ppc64 ~riscv 
~s390 ~sparc x86 ~amd64-linux ~x64-macos ~x64-solaris"
 
 RDEPEND="
apache2_modules_tls? ( >=net-libs/rustls-ffi-0.9.2:= 


[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2024-05-11 Thread Arthur Zamarin
commit: 7ae77792899f38e71a8e942f82f31d07d892b247
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Sat May 11 07:45:02 2024 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Sat May 11 07:45:02 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7ae77792

www-servers/apache: Stabilize 2.4.59-r1 ppc, #931704

Signed-off-by: Arthur Zamarin  gentoo.org>

 www-servers/apache/apache-2.4.59-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.59-r1.ebuild 
b/www-servers/apache/apache-2.4.59-r1.ebuild
index 78393f578dec..5e6b9cf9d0ac 100644
--- a/www-servers/apache/apache-2.4.59-r1.ebuild
+++ b/www-servers/apache/apache-2.4.59-r1.ebuild
@@ -146,7 +146,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha ~amd64 ~arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86 ~amd64-linux ~x64-macos ~x64-solaris"
+KEYWORDS="~alpha ~amd64 ~arm arm64 ~hppa ~ia64 ~loong ~mips ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86 ~amd64-linux ~x64-macos ~x64-solaris"
 
 RDEPEND="
apache2_modules_tls? ( >=net-libs/rustls-ffi-0.9.2:= 


[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2024-05-11 Thread Arthur Zamarin
commit: 982c5e712cfe109f35d83f6aa572a63d8a98a33f
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Sat May 11 07:16:11 2024 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Sat May 11 07:16:11 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=982c5e71

www-servers/apache: Stabilize 2.4.59-r1 arm64, #931704

Signed-off-by: Arthur Zamarin  gentoo.org>

 www-servers/apache/apache-2.4.59-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.59-r1.ebuild 
b/www-servers/apache/apache-2.4.59-r1.ebuild
index 42b0b4f76baf..78393f578dec 100644
--- a/www-servers/apache/apache-2.4.59-r1.ebuild
+++ b/www-servers/apache/apache-2.4.59-r1.ebuild
@@ -146,7 +146,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x64-macos ~x64-solaris"
+KEYWORDS="~alpha ~amd64 ~arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86 ~amd64-linux ~x64-macos ~x64-solaris"
 
 RDEPEND="
apache2_modules_tls? ( >=net-libs/rustls-ffi-0.9.2:= 


[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/files/, www-servers/apache/

2024-05-11 Thread Hans de Graaff
commit: 7cd11ed4304bde562f3323e1c8771e92995cfb3c
Author: Hans de Graaff  gentoo  org>
AuthorDate: Sat May 11 07:12:55 2024 +
Commit: Hans de Graaff  gentoo  org>
CommitDate: Sat May 11 07:13:21 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7cd11ed4

www-servers/apache: drop 2.4.59-r2

Signed-off-by: Hans de Graaff  gentoo.org>

 www-servers/apache/apache-2.4.59-r2.ebuild | 259 --
 .../apache/files/apache-2.4.59-rustls-0.13.0.patch | 544 -
 2 files changed, 803 deletions(-)

diff --git a/www-servers/apache/apache-2.4.59-r2.ebuild 
b/www-servers/apache/apache-2.4.59-r2.ebuild
deleted file mode 100644
index 9da48f31fb38..
--- a/www-servers/apache/apache-2.4.59-r2.ebuild
+++ /dev/null
@@ -1,259 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-# latest gentoo apache files
-GENTOO_PATCHSTAMP="20240405"
-GENTOO_DEVELOPER="graaff"
-GENTOO_PATCHNAME="gentoo-apache-2.4.59"
-
-# IUSE/USE_EXPAND magic
-IUSE_MPMS_FORK="prefork"
-IUSE_MPMS_THREAD="event worker"
-
-# << obsolete modules:
-# authn_default authz_default mem_cache
-# mem_cache is replaced by cache_disk
-# ?? buggy modules
-# proxy_scgi: startup error: undefined symbol "ap_proxy_release_connection", 
no fix found
-# >> added modules for reason:
-# compat: compatibility with 2.2 access control
-# authz_host: new module for access control
-# authn_core: functionality provided by authn_alias in previous versions
-# authz_core: new module, provides core authorization capabilities
-# cache_disk: replacement for mem_cache
-# lbmethod_byrequests: Split off from mod_proxy_balancer in 2.3
-# lbmethod_bytraffic: Split off from mod_proxy_balancer in 2.3
-# lbmethod_bybusyness: Split off from mod_proxy_balancer in 2.3
-# lbmethod_heartbeat: Split off from mod_proxy_balancer in 2.3
-# slotmem_shm: Slot-based shared memory provider (for lbmethod_byrequests).
-# socache_shmcb: shared object cache provider. Default config with ssl needs it
-# unixd: fixes startup error: Invalid command 'User'
-IUSE_MODULES="access_compat actions alias allowmethods asis auth_basic 
auth_digest auth_form
-authn_anon authn_core authn_dbd authn_dbm authn_file authn_socache authz_core
-authz_dbd authz_dbm authz_groupfile authz_host authz_owner authz_user autoindex
-brotli cache cache_disk cache_socache cern_meta charset_lite cgi cgid dav 
dav_fs dav_lock
-dbd deflate dir dumpio env expires ext_filter file_cache filter headers http2
-ident imagemap include info lbmethod_byrequests lbmethod_bytraffic 
lbmethod_bybusyness
-lbmethod_heartbeat log_config log_forensic logio lua macro md mime mime_magic 
negotiation
-proxy proxy_ajp proxy_balancer proxy_connect proxy_ftp proxy_hcheck proxy_html 
proxy_http proxy_scgi
-proxy_http2 proxy_fcgi proxy_uwsgi proxy_wstunnel rewrite ratelimit remoteip 
reqtimeout
-session session_cookie session_crypto session_dbd setenvif slotmem_shm 
socache_memcache
-socache_shmcb speling status substitute systemd tls unique_id userdir usertrack
-unixd version vhost_alias watchdog xml2enc"
-# The following are also in the source as of this version, but are not 
available
-# for user selection:
-# bucketeer case_filter case_filter_in echo http isapi optional_fn_export
-# optional_fn_import optional_hook_export optional_hook_import
-
-# inter-module dependencies
-# TODO: this may still be incomplete
-MODULE_DEPENDS="
-   auth_form:session
-   brotli:filter
-   dav_fs:dav
-   dav_lock:dav
-   deflate:filter
-   cache_disk:cache
-   ext_filter:filter
-   file_cache:cache
-   lbmethod_byrequests:proxy_balancer
-   lbmethod_byrequests:slotmem_shm
-   lbmethod_bytraffic:proxy_balancer
-   lbmethod_bybusyness:proxy_balancer
-   lbmethod_heartbeat:proxy_balancer
-   log_forensic:log_config
-   logio:log_config
-   cache_disk:cache
-   cache_socache:cache
-   md:watchdog
-   mime_magic:mime
-   proxy_ajp:proxy
-   proxy_balancer:proxy
-   proxy_balancer:slotmem_shm
-   proxy_connect:proxy
-   proxy_ftp:proxy
-   proxy_hcheck:proxy
-   proxy_hcheck:watchdog
-   proxy_html:proxy
-   proxy_html:xml2enc
-   proxy_http:proxy
-   proxy_http2:proxy
-   proxy_scgi:proxy
-   proxy_uwsgi:proxy
-   proxy_fcgi:proxy
-   proxy_wstunnel:proxy
-   session_cookie:session
-   session_dbd:dbd
-   session_dbd:session
-   socache_memcache:cache
-   substitute:filter
-"
-
-# module<->define mappings
-MODULE_DEFINES="
-   auth_digest:AUTH_DIGEST
-   authnz_ldap:AUTHNZ_LDAP
-   cache:CACHE
-   cache_disk:CACHE
-   cache_socache:CACHE
-   dav:DAV
-   dav_fs:DAV
-   dav_lock:DAV
-   file_cache:CACHE
-   http2:HTTP2
-   info:INFO
-   ldap:LDAP
-   lua:LUA
-   md:SSL
-   proxy:PROXY
-   proxy_ajp:PROXY
-   

[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2024-05-11 Thread Hans de Graaff
commit: 5052048eea1e8ce8a88f3ea18ed46c1fd973b146
Author: Hans de Graaff  gentoo  org>
AuthorDate: Sat May 11 07:12:03 2024 +
Commit: Hans de Graaff  gentoo  org>
CommitDate: Sat May 11 07:13:21 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5052048e

www-servers/apache: move patches into patchset

This fixes a QA violation.

Signed-off-by: Hans de Graaff  gentoo.org>

 www-servers/apache/Manifest|   1 +
 www-servers/apache/apache-2.4.59-r3.ebuild | 257 +
 2 files changed, 258 insertions(+)

diff --git a/www-servers/apache/Manifest b/www-servers/apache/Manifest
index cbf8a9a7f7eb..5ee821af5b68 100644
--- a/www-servers/apache/Manifest
+++ b/www-servers/apache/Manifest
@@ -1,4 +1,5 @@
 DIST gentoo-apache-2.4.58-20231019.tar.bz2 26224 BLAKE2B 
370f36dcbe9d10ed0dd415c2e28016c7897246b5c3f830e849e765c18a08be145c8a363f122dff2c4b8d5b1e53ff504a79d7512a58135899a539136b580524ed
 SHA512 
60f68eb4168a86ee33525e7c90cf5af8da586ed31d12cc294ea6bf3bcb9f254ea7e1a4ca5db4846a0e92b97c1326f095aa3a9d5fdb9ed92c1c4726c5a825ab36
 DIST gentoo-apache-2.4.59-20240405.tar.bz2 26196 BLAKE2B 
370b0264756c950ed36a0b9abe144742f0638ca616b347ce252fcc8c8cbf326422883771f33f822e03792cf37cb4cea8f95180c989e9a7ed868e2f235c642dca
 SHA512 
cb312c632026d06cdce4e4fc2eb3a51366a8b63782878673781840774b46a72c7e756f9fa3d49aecbfcdbaf939a23a65146358f8523edb5a89ed97fd8b3a79c1
+DIST gentoo-apache-2.4.59-r3-20240511.tar.bz2 31426 BLAKE2B 
741b9b76c8fc9a3ae31a5054123e78a47414c5308aefc014ce6ec1ec2cbcf9dea50c5ea0d3b0291132c0b2bd40450ba9480feee279c9f162ef3d8ef75f5025e4
 SHA512 
b1d4099c2288099493a6baff58127a8b2605bdacf62a66dc5d2ee27368dea81bf8fea2fe878d26c073610ef6bda1c7c0783c1a4af01c0208957abed908cb1df6
 DIST httpd-2.4.58.tar.bz2 7485817 BLAKE2B 
2105b8fada99f1dda55201ed89ed5326f0edb078d352cbff44f02cde80d129b65b63e07366a9a744ba474be5687fa8d3d2d8ddc64ac914b47166607f3f4a9de2
 SHA512 
d6e73bf413a507ec16b621ff635e178206207a9e9810ce3944b3dc98d39cde8f225307110167fc9da5822175796c8cb66f98be5b9f0d8b76dcd83a401d39b2c1
 DIST httpd-2.4.59.tar.bz2 7503198 BLAKE2B 
836e3538a120d71c016149397a4efd61ae6acd8a8fb9d2ce117c7d86209c4b40c0be3c464007891f28c58182e9d40a8793abe9e94e642354492954af91d9878c
 SHA512 
209da0bbac5e2564d4590302515b35495be6402273ff4024aa93e85e44554c95e053201d606383936425a41e1b5b97e6b40055dcbb385eb691a5029a6f3158c2

diff --git a/www-servers/apache/apache-2.4.59-r3.ebuild 
b/www-servers/apache/apache-2.4.59-r3.ebuild
new file mode 100644
index ..590f7ca57801
--- /dev/null
+++ b/www-servers/apache/apache-2.4.59-r3.ebuild
@@ -0,0 +1,257 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+# latest gentoo apache files
+GENTOO_PATCHSTAMP="20240511"
+GENTOO_DEVELOPER="graaff"
+GENTOO_PATCHNAME="gentoo-apache-2.4.59-r3"
+
+# IUSE/USE_EXPAND magic
+IUSE_MPMS_FORK="prefork"
+IUSE_MPMS_THREAD="event worker"
+
+# << obsolete modules:
+# authn_default authz_default mem_cache
+# mem_cache is replaced by cache_disk
+# ?? buggy modules
+# proxy_scgi: startup error: undefined symbol "ap_proxy_release_connection", 
no fix found
+# >> added modules for reason:
+# compat: compatibility with 2.2 access control
+# authz_host: new module for access control
+# authn_core: functionality provided by authn_alias in previous versions
+# authz_core: new module, provides core authorization capabilities
+# cache_disk: replacement for mem_cache
+# lbmethod_byrequests: Split off from mod_proxy_balancer in 2.3
+# lbmethod_bytraffic: Split off from mod_proxy_balancer in 2.3
+# lbmethod_bybusyness: Split off from mod_proxy_balancer in 2.3
+# lbmethod_heartbeat: Split off from mod_proxy_balancer in 2.3
+# slotmem_shm: Slot-based shared memory provider (for lbmethod_byrequests).
+# socache_shmcb: shared object cache provider. Default config with ssl needs it
+# unixd: fixes startup error: Invalid command 'User'
+IUSE_MODULES="access_compat actions alias allowmethods asis auth_basic 
auth_digest auth_form
+authn_anon authn_core authn_dbd authn_dbm authn_file authn_socache authz_core
+authz_dbd authz_dbm authz_groupfile authz_host authz_owner authz_user autoindex
+brotli cache cache_disk cache_socache cern_meta charset_lite cgi cgid dav 
dav_fs dav_lock
+dbd deflate dir dumpio env expires ext_filter file_cache filter headers http2
+ident imagemap include info lbmethod_byrequests lbmethod_bytraffic 
lbmethod_bybusyness
+lbmethod_heartbeat log_config log_forensic logio lua macro md mime mime_magic 
negotiation
+proxy proxy_ajp proxy_balancer proxy_connect proxy_ftp proxy_hcheck proxy_html 
proxy_http proxy_scgi
+proxy_http2 proxy_fcgi proxy_uwsgi proxy_wstunnel rewrite ratelimit remoteip 
reqtimeout
+session session_cookie session_crypto session_dbd setenvif slotmem_shm 
socache_memcache
+socache_shmcb speling status substitute systemd tls unique_id userdir usertrack
+unixd version vhost_alias watchdog xml2enc"
+# The following are also in 

[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/, www-servers/apache/files/

2024-05-11 Thread Hans de Graaff
commit: c5353958548b881dcc526a0ed8ce30134df1
Author: Hans de Graaff  gentoo  org>
AuthorDate: Sat May 11 06:16:51 2024 +
Commit: Hans de Graaff  gentoo  org>
CommitDate: Sat May 11 06:21:00 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c5353958

www-servers/apache: fix compatibility with rustls-0.13.0

Closes: https://bugs.gentoo.org/928046
Signed-off-by: Hans de Graaff  gentoo.org>

 www-servers/apache/apache-2.4.59-r2.ebuild | 259 ++
 .../apache/files/apache-2.4.59-rustls-0.13.0.patch | 544 +
 2 files changed, 803 insertions(+)

diff --git a/www-servers/apache/apache-2.4.59-r2.ebuild 
b/www-servers/apache/apache-2.4.59-r2.ebuild
new file mode 100644
index ..9da48f31fb38
--- /dev/null
+++ b/www-servers/apache/apache-2.4.59-r2.ebuild
@@ -0,0 +1,259 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+# latest gentoo apache files
+GENTOO_PATCHSTAMP="20240405"
+GENTOO_DEVELOPER="graaff"
+GENTOO_PATCHNAME="gentoo-apache-2.4.59"
+
+# IUSE/USE_EXPAND magic
+IUSE_MPMS_FORK="prefork"
+IUSE_MPMS_THREAD="event worker"
+
+# << obsolete modules:
+# authn_default authz_default mem_cache
+# mem_cache is replaced by cache_disk
+# ?? buggy modules
+# proxy_scgi: startup error: undefined symbol "ap_proxy_release_connection", 
no fix found
+# >> added modules for reason:
+# compat: compatibility with 2.2 access control
+# authz_host: new module for access control
+# authn_core: functionality provided by authn_alias in previous versions
+# authz_core: new module, provides core authorization capabilities
+# cache_disk: replacement for mem_cache
+# lbmethod_byrequests: Split off from mod_proxy_balancer in 2.3
+# lbmethod_bytraffic: Split off from mod_proxy_balancer in 2.3
+# lbmethod_bybusyness: Split off from mod_proxy_balancer in 2.3
+# lbmethod_heartbeat: Split off from mod_proxy_balancer in 2.3
+# slotmem_shm: Slot-based shared memory provider (for lbmethod_byrequests).
+# socache_shmcb: shared object cache provider. Default config with ssl needs it
+# unixd: fixes startup error: Invalid command 'User'
+IUSE_MODULES="access_compat actions alias allowmethods asis auth_basic 
auth_digest auth_form
+authn_anon authn_core authn_dbd authn_dbm authn_file authn_socache authz_core
+authz_dbd authz_dbm authz_groupfile authz_host authz_owner authz_user autoindex
+brotli cache cache_disk cache_socache cern_meta charset_lite cgi cgid dav 
dav_fs dav_lock
+dbd deflate dir dumpio env expires ext_filter file_cache filter headers http2
+ident imagemap include info lbmethod_byrequests lbmethod_bytraffic 
lbmethod_bybusyness
+lbmethod_heartbeat log_config log_forensic logio lua macro md mime mime_magic 
negotiation
+proxy proxy_ajp proxy_balancer proxy_connect proxy_ftp proxy_hcheck proxy_html 
proxy_http proxy_scgi
+proxy_http2 proxy_fcgi proxy_uwsgi proxy_wstunnel rewrite ratelimit remoteip 
reqtimeout
+session session_cookie session_crypto session_dbd setenvif slotmem_shm 
socache_memcache
+socache_shmcb speling status substitute systemd tls unique_id userdir usertrack
+unixd version vhost_alias watchdog xml2enc"
+# The following are also in the source as of this version, but are not 
available
+# for user selection:
+# bucketeer case_filter case_filter_in echo http isapi optional_fn_export
+# optional_fn_import optional_hook_export optional_hook_import
+
+# inter-module dependencies
+# TODO: this may still be incomplete
+MODULE_DEPENDS="
+   auth_form:session
+   brotli:filter
+   dav_fs:dav
+   dav_lock:dav
+   deflate:filter
+   cache_disk:cache
+   ext_filter:filter
+   file_cache:cache
+   lbmethod_byrequests:proxy_balancer
+   lbmethod_byrequests:slotmem_shm
+   lbmethod_bytraffic:proxy_balancer
+   lbmethod_bybusyness:proxy_balancer
+   lbmethod_heartbeat:proxy_balancer
+   log_forensic:log_config
+   logio:log_config
+   cache_disk:cache
+   cache_socache:cache
+   md:watchdog
+   mime_magic:mime
+   proxy_ajp:proxy
+   proxy_balancer:proxy
+   proxy_balancer:slotmem_shm
+   proxy_connect:proxy
+   proxy_ftp:proxy
+   proxy_hcheck:proxy
+   proxy_hcheck:watchdog
+   proxy_html:proxy
+   proxy_html:xml2enc
+   proxy_http:proxy
+   proxy_http2:proxy
+   proxy_scgi:proxy
+   proxy_uwsgi:proxy
+   proxy_fcgi:proxy
+   proxy_wstunnel:proxy
+   session_cookie:session
+   session_dbd:dbd
+   session_dbd:session
+   socache_memcache:cache
+   substitute:filter
+"
+
+# module<->define mappings
+MODULE_DEFINES="
+   auth_digest:AUTH_DIGEST
+   authnz_ldap:AUTHNZ_LDAP
+   cache:CACHE
+   cache_disk:CACHE
+   cache_socache:CACHE
+   dav:DAV
+   dav_fs:DAV
+   dav_lock:DAV
+   file_cache:CACHE
+   http2:HTTP2
+   info:INFO
+   ldap:LDAP
+   lua:LUA
+   md:SSL
+   

[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2024-05-11 Thread Hans de Graaff
commit: b555d35f72b4113fdf5ee86e577f69d4e2d36642
Author: Hans de Graaff  gentoo  org>
AuthorDate: Sat May 11 06:19:49 2024 +
Commit: Hans de Graaff  gentoo  org>
CommitDate: Sat May 11 06:21:01 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b555d35f

www-servers/apache: drop 2.4.58, 2.4.59

Signed-off-by: Hans de Graaff  gentoo.org>

 www-servers/apache/apache-2.4.58.ebuild | 263 
 www-servers/apache/apache-2.4.59.ebuild | 252 --
 2 files changed, 515 deletions(-)

diff --git a/www-servers/apache/apache-2.4.58.ebuild 
b/www-servers/apache/apache-2.4.58.ebuild
deleted file mode 100644
index 4924d8ce9518..
--- a/www-servers/apache/apache-2.4.58.ebuild
+++ /dev/null
@@ -1,263 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-# latest gentoo apache files
-GENTOO_PATCHSTAMP="20231019"
-GENTOO_DEVELOPER="graaff"
-GENTOO_PATCHNAME="gentoo-apache-2.4.58"
-
-# ancient hack: bug #502384
-IUSE="split-usr"
-
-# IUSE/USE_EXPAND magic
-IUSE_MPMS_FORK="prefork"
-IUSE_MPMS_THREAD="event worker"
-
-# << obsolete modules:
-# authn_default authz_default mem_cache
-# mem_cache is replaced by cache_disk
-# ?? buggy modules
-# proxy_scgi: startup error: undefined symbol "ap_proxy_release_connection", 
no fix found
-# >> added modules for reason:
-# compat: compatibility with 2.2 access control
-# authz_host: new module for access control
-# authn_core: functionality provided by authn_alias in previous versions
-# authz_core: new module, provides core authorization capabilities
-# cache_disk: replacement for mem_cache
-# lbmethod_byrequests: Split off from mod_proxy_balancer in 2.3
-# lbmethod_bytraffic: Split off from mod_proxy_balancer in 2.3
-# lbmethod_bybusyness: Split off from mod_proxy_balancer in 2.3
-# lbmethod_heartbeat: Split off from mod_proxy_balancer in 2.3
-# slotmem_shm: Slot-based shared memory provider (for lbmethod_byrequests).
-# socache_shmcb: shared object cache provider. Default config with ssl needs it
-# unixd: fixes startup error: Invalid command 'User'
-IUSE_MODULES="access_compat actions alias allowmethods asis auth_basic 
auth_digest auth_form
-authn_anon authn_core authn_dbd authn_dbm authn_file authn_socache authz_core
-authz_dbd authz_dbm authz_groupfile authz_host authz_owner authz_user autoindex
-brotli cache cache_disk cache_socache cern_meta charset_lite cgi cgid dav 
dav_fs dav_lock
-dbd deflate dir dumpio env expires ext_filter file_cache filter headers http2
-ident imagemap include info lbmethod_byrequests lbmethod_bytraffic 
lbmethod_bybusyness
-lbmethod_heartbeat log_config log_forensic logio lua macro md mime mime_magic 
negotiation
-proxy proxy_ajp proxy_balancer proxy_connect proxy_ftp proxy_hcheck proxy_html 
proxy_http proxy_scgi
-proxy_http2 proxy_fcgi proxy_uwsgi proxy_wstunnel rewrite ratelimit remoteip 
reqtimeout
-session session_cookie session_crypto session_dbd setenvif slotmem_shm 
socache_memcache
-socache_shmcb speling status substitute systemd tls unique_id userdir usertrack
-unixd version vhost_alias watchdog xml2enc"
-# The following are also in the source as of this version, but are not 
available
-# for user selection:
-# bucketeer case_filter case_filter_in echo http isapi optional_fn_export
-# optional_fn_import optional_hook_export optional_hook_import
-
-# inter-module dependencies
-# TODO: this may still be incomplete
-MODULE_DEPENDS="
-   auth_form:session
-   brotli:filter
-   dav_fs:dav
-   dav_lock:dav
-   deflate:filter
-   cache_disk:cache
-   ext_filter:filter
-   file_cache:cache
-   lbmethod_byrequests:proxy_balancer
-   lbmethod_byrequests:slotmem_shm
-   lbmethod_bytraffic:proxy_balancer
-   lbmethod_bybusyness:proxy_balancer
-   lbmethod_heartbeat:proxy_balancer
-   log_forensic:log_config
-   logio:log_config
-   cache_disk:cache
-   cache_socache:cache
-   md:watchdog
-   mime_magic:mime
-   proxy_ajp:proxy
-   proxy_balancer:proxy
-   proxy_balancer:slotmem_shm
-   proxy_connect:proxy
-   proxy_ftp:proxy
-   proxy_hcheck:proxy
-   proxy_hcheck:watchdog
-   proxy_html:proxy
-   proxy_html:xml2enc
-   proxy_http:proxy
-   proxy_http2:proxy
-   proxy_scgi:proxy
-   proxy_uwsgi:proxy
-   proxy_fcgi:proxy
-   proxy_wstunnel:proxy
-   session_cookie:session
-   session_dbd:dbd
-   session_dbd:session
-   socache_memcache:cache
-   substitute:filter
-"
-
-# module<->define mappings
-MODULE_DEFINES="
-   auth_digest:AUTH_DIGEST
-   authnz_ldap:AUTHNZ_LDAP
-   cache:CACHE
-   cache_disk:CACHE
-   cache_socache:CACHE
-   dav:DAV
-   dav_fs:DAV
-   dav_lock:DAV
-   file_cache:CACHE
-   http2:HTTP2
-   info:INFO
-   ldap:LDAP
-   lua:LUA
-   md:SSL
-   

[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2024-05-11 Thread Hans de Graaff
commit: a85491ad3449184e642b36a99941c865e1007c2f
Author: Hans de Graaff  gentoo  org>
AuthorDate: Sat May 11 06:18:27 2024 +
Commit: Hans de Graaff  gentoo  org>
CommitDate: Sat May 11 06:21:01 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a85491ad

www-servers/apache: inline rustls dependency

The rustls dependency can't be set generically in the eclass because it
varies from ebuild to ebuild.

Signed-off-by: Hans de Graaff  gentoo.org>

 www-servers/apache/apache-2.4.58-r2.ebuild | 5 +
 www-servers/apache/apache-2.4.59-r1.ebuild | 5 +
 2 files changed, 10 insertions(+)

diff --git a/www-servers/apache/apache-2.4.58-r2.ebuild 
b/www-servers/apache/apache-2.4.58-r2.ebuild
index 6e013b4009da..d41733f53db2 100644
--- a/www-servers/apache/apache-2.4.58-r2.ebuild
+++ b/www-servers/apache/apache-2.4.58-r2.ebuild
@@ -148,6 +148,11 @@ LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
 KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv 
~s390 sparc x86 ~amd64-linux ~x64-macos ~x64-solaris"
 
+RDEPEND="
+   apache2_modules_tls? ( >=net-libs/rustls-ffi-0.9.2:= 


[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/, www-servers/apache/files/

2024-04-13 Thread Hans de Graaff
commit: 3f82dfe7fd24e56d28eb1af47b12ccec7a8a2fc7
Author: Hans de Graaff  gentoo  org>
AuthorDate: Sat Apr 13 06:29:10 2024 +
Commit: Hans de Graaff  gentoo  org>
CommitDate: Sat Apr 13 06:30:46 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3f82dfe7

www-servers/apache: backport DH regression patch

Closes: https://bugs.gentoo.org/929064
Signed-off-by: Hans de Graaff  gentoo.org>

 www-servers/apache/apache-2.4.59-r1.ebuild | 254 +
 .../apache/files/apache-2.4.59-dh-regression.patch |  81 +++
 2 files changed, 335 insertions(+)

diff --git a/www-servers/apache/apache-2.4.59-r1.ebuild 
b/www-servers/apache/apache-2.4.59-r1.ebuild
new file mode 100644
index ..48a82e0ad1c9
--- /dev/null
+++ b/www-servers/apache/apache-2.4.59-r1.ebuild
@@ -0,0 +1,254 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+# latest gentoo apache files
+GENTOO_PATCHSTAMP="20240405"
+GENTOO_DEVELOPER="graaff"
+GENTOO_PATCHNAME="gentoo-apache-2.4.59"
+
+# IUSE/USE_EXPAND magic
+IUSE_MPMS_FORK="prefork"
+IUSE_MPMS_THREAD="event worker"
+
+# << obsolete modules:
+# authn_default authz_default mem_cache
+# mem_cache is replaced by cache_disk
+# ?? buggy modules
+# proxy_scgi: startup error: undefined symbol "ap_proxy_release_connection", 
no fix found
+# >> added modules for reason:
+# compat: compatibility with 2.2 access control
+# authz_host: new module for access control
+# authn_core: functionality provided by authn_alias in previous versions
+# authz_core: new module, provides core authorization capabilities
+# cache_disk: replacement for mem_cache
+# lbmethod_byrequests: Split off from mod_proxy_balancer in 2.3
+# lbmethod_bytraffic: Split off from mod_proxy_balancer in 2.3
+# lbmethod_bybusyness: Split off from mod_proxy_balancer in 2.3
+# lbmethod_heartbeat: Split off from mod_proxy_balancer in 2.3
+# slotmem_shm: Slot-based shared memory provider (for lbmethod_byrequests).
+# socache_shmcb: shared object cache provider. Default config with ssl needs it
+# unixd: fixes startup error: Invalid command 'User'
+IUSE_MODULES="access_compat actions alias allowmethods asis auth_basic 
auth_digest auth_form
+authn_anon authn_core authn_dbd authn_dbm authn_file authn_socache authz_core
+authz_dbd authz_dbm authz_groupfile authz_host authz_owner authz_user autoindex
+brotli cache cache_disk cache_socache cern_meta charset_lite cgi cgid dav 
dav_fs dav_lock
+dbd deflate dir dumpio env expires ext_filter file_cache filter headers http2
+ident imagemap include info lbmethod_byrequests lbmethod_bytraffic 
lbmethod_bybusyness
+lbmethod_heartbeat log_config log_forensic logio lua macro md mime mime_magic 
negotiation
+proxy proxy_ajp proxy_balancer proxy_connect proxy_ftp proxy_hcheck proxy_html 
proxy_http proxy_scgi
+proxy_http2 proxy_fcgi proxy_uwsgi proxy_wstunnel rewrite ratelimit remoteip 
reqtimeout
+session session_cookie session_crypto session_dbd setenvif slotmem_shm 
socache_memcache
+socache_shmcb speling status substitute systemd tls unique_id userdir usertrack
+unixd version vhost_alias watchdog xml2enc"
+# The following are also in the source as of this version, but are not 
available
+# for user selection:
+# bucketeer case_filter case_filter_in echo http isapi optional_fn_export
+# optional_fn_import optional_hook_export optional_hook_import
+
+# inter-module dependencies
+# TODO: this may still be incomplete
+MODULE_DEPENDS="
+   auth_form:session
+   brotli:filter
+   dav_fs:dav
+   dav_lock:dav
+   deflate:filter
+   cache_disk:cache
+   ext_filter:filter
+   file_cache:cache
+   lbmethod_byrequests:proxy_balancer
+   lbmethod_byrequests:slotmem_shm
+   lbmethod_bytraffic:proxy_balancer
+   lbmethod_bybusyness:proxy_balancer
+   lbmethod_heartbeat:proxy_balancer
+   log_forensic:log_config
+   logio:log_config
+   cache_disk:cache
+   cache_socache:cache
+   md:watchdog
+   mime_magic:mime
+   proxy_ajp:proxy
+   proxy_balancer:proxy
+   proxy_balancer:slotmem_shm
+   proxy_connect:proxy
+   proxy_ftp:proxy
+   proxy_hcheck:proxy
+   proxy_hcheck:watchdog
+   proxy_html:proxy
+   proxy_html:xml2enc
+   proxy_http:proxy
+   proxy_http2:proxy
+   proxy_scgi:proxy
+   proxy_uwsgi:proxy
+   proxy_fcgi:proxy
+   proxy_wstunnel:proxy
+   session_cookie:session
+   session_dbd:dbd
+   session_dbd:session
+   socache_memcache:cache
+   substitute:filter
+"
+
+# module<->define mappings
+MODULE_DEFINES="
+   auth_digest:AUTH_DIGEST
+   authnz_ldap:AUTHNZ_LDAP
+   cache:CACHE
+   cache_disk:CACHE
+   cache_socache:CACHE
+   dav:DAV
+   dav_fs:DAV
+   dav_lock:DAV
+   file_cache:CACHE
+   http2:HTTP2
+   info:INFO
+   ldap:LDAP
+   lua:LUA
+   md:SSL
+   proxy:PROXY

[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2024-04-05 Thread Hans de Graaff
commit: 088cdf9b01886b180d1807674608c7da366be8a1
Author: Hans de Graaff  gentoo  org>
AuthorDate: Fri Apr  5 06:59:44 2024 +
Commit: Hans de Graaff  gentoo  org>
CommitDate: Fri Apr  5 07:00:24 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=088cdf9b

www-servers/apache: add 2.4.59

Bug: https://bugs.gentoo.org/928540
Signed-off-by: Hans de Graaff  gentoo.org>

 www-servers/apache/Manifest |   2 +
 www-servers/apache/apache-2.4.59.ebuild | 252 
 2 files changed, 254 insertions(+)

diff --git a/www-servers/apache/Manifest b/www-servers/apache/Manifest
index 5f16518ab2dc..cbf8a9a7f7eb 100644
--- a/www-servers/apache/Manifest
+++ b/www-servers/apache/Manifest
@@ -1,2 +1,4 @@
 DIST gentoo-apache-2.4.58-20231019.tar.bz2 26224 BLAKE2B 
370f36dcbe9d10ed0dd415c2e28016c7897246b5c3f830e849e765c18a08be145c8a363f122dff2c4b8d5b1e53ff504a79d7512a58135899a539136b580524ed
 SHA512 
60f68eb4168a86ee33525e7c90cf5af8da586ed31d12cc294ea6bf3bcb9f254ea7e1a4ca5db4846a0e92b97c1326f095aa3a9d5fdb9ed92c1c4726c5a825ab36
+DIST gentoo-apache-2.4.59-20240405.tar.bz2 26196 BLAKE2B 
370b0264756c950ed36a0b9abe144742f0638ca616b347ce252fcc8c8cbf326422883771f33f822e03792cf37cb4cea8f95180c989e9a7ed868e2f235c642dca
 SHA512 
cb312c632026d06cdce4e4fc2eb3a51366a8b63782878673781840774b46a72c7e756f9fa3d49aecbfcdbaf939a23a65146358f8523edb5a89ed97fd8b3a79c1
 DIST httpd-2.4.58.tar.bz2 7485817 BLAKE2B 
2105b8fada99f1dda55201ed89ed5326f0edb078d352cbff44f02cde80d129b65b63e07366a9a744ba474be5687fa8d3d2d8ddc64ac914b47166607f3f4a9de2
 SHA512 
d6e73bf413a507ec16b621ff635e178206207a9e9810ce3944b3dc98d39cde8f225307110167fc9da5822175796c8cb66f98be5b9f0d8b76dcd83a401d39b2c1
+DIST httpd-2.4.59.tar.bz2 7503198 BLAKE2B 
836e3538a120d71c016149397a4efd61ae6acd8a8fb9d2ce117c7d86209c4b40c0be3c464007891f28c58182e9d40a8793abe9e94e642354492954af91d9878c
 SHA512 
209da0bbac5e2564d4590302515b35495be6402273ff4024aa93e85e44554c95e053201d606383936425a41e1b5b97e6b40055dcbb385eb691a5029a6f3158c2

diff --git a/www-servers/apache/apache-2.4.59.ebuild 
b/www-servers/apache/apache-2.4.59.ebuild
new file mode 100644
index ..455370e133f8
--- /dev/null
+++ b/www-servers/apache/apache-2.4.59.ebuild
@@ -0,0 +1,252 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+# latest gentoo apache files
+GENTOO_PATCHSTAMP="20240405"
+GENTOO_DEVELOPER="graaff"
+GENTOO_PATCHNAME="gentoo-apache-2.4.59"
+
+# IUSE/USE_EXPAND magic
+IUSE_MPMS_FORK="prefork"
+IUSE_MPMS_THREAD="event worker"
+
+# << obsolete modules:
+# authn_default authz_default mem_cache
+# mem_cache is replaced by cache_disk
+# ?? buggy modules
+# proxy_scgi: startup error: undefined symbol "ap_proxy_release_connection", 
no fix found
+# >> added modules for reason:
+# compat: compatibility with 2.2 access control
+# authz_host: new module for access control
+# authn_core: functionality provided by authn_alias in previous versions
+# authz_core: new module, provides core authorization capabilities
+# cache_disk: replacement for mem_cache
+# lbmethod_byrequests: Split off from mod_proxy_balancer in 2.3
+# lbmethod_bytraffic: Split off from mod_proxy_balancer in 2.3
+# lbmethod_bybusyness: Split off from mod_proxy_balancer in 2.3
+# lbmethod_heartbeat: Split off from mod_proxy_balancer in 2.3
+# slotmem_shm: Slot-based shared memory provider (for lbmethod_byrequests).
+# socache_shmcb: shared object cache provider. Default config with ssl needs it
+# unixd: fixes startup error: Invalid command 'User'
+IUSE_MODULES="access_compat actions alias allowmethods asis auth_basic 
auth_digest auth_form
+authn_anon authn_core authn_dbd authn_dbm authn_file authn_socache authz_core
+authz_dbd authz_dbm authz_groupfile authz_host authz_owner authz_user autoindex
+brotli cache cache_disk cache_socache cern_meta charset_lite cgi cgid dav 
dav_fs dav_lock
+dbd deflate dir dumpio env expires ext_filter file_cache filter headers http2
+ident imagemap include info lbmethod_byrequests lbmethod_bytraffic 
lbmethod_bybusyness
+lbmethod_heartbeat log_config log_forensic logio lua macro md mime mime_magic 
negotiation
+proxy proxy_ajp proxy_balancer proxy_connect proxy_ftp proxy_hcheck proxy_html 
proxy_http proxy_scgi
+proxy_http2 proxy_fcgi proxy_uwsgi proxy_wstunnel rewrite ratelimit remoteip 
reqtimeout
+session session_cookie session_crypto session_dbd setenvif slotmem_shm 
socache_memcache
+socache_shmcb speling status substitute systemd tls unique_id userdir usertrack
+unixd version vhost_alias watchdog xml2enc"
+# The following are also in the source as of this version, but are not 
available
+# for user selection:
+# bucketeer case_filter case_filter_in echo http isapi optional_fn_export
+# optional_fn_import optional_hook_export optional_hook_import
+
+# inter-module dependencies
+# TODO: this may still be incomplete
+MODULE_DEPENDS="
+   auth_form:session
+   brotli:filter
+ 

[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2024-02-29 Thread Viorel Munteanu
commit: 252f82f7eee9551c7a77c082757b585929b3379c
Author: Matoro Mahri  matoro  tk>
AuthorDate: Thu Feb 29 23:51:14 2024 +
Commit: Viorel Munteanu  gentoo  org>
CommitDate: Fri Mar  1 07:17:59 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=252f82f7

www-servers/apache: Stabilize 2.4.58-r2 amd64, #924312

Signed-off-by: Matoro Mahri  matoro.tk>
Signed-off-by: Viorel Munteanu  gentoo.org>

 www-servers/apache/apache-2.4.58-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.58-r2.ebuild 
b/www-servers/apache/apache-2.4.58-r2.ebuild
index 2b60e995eb07..6e013b4009da 100644
--- a/www-servers/apache/apache-2.4.58-r2.ebuild
+++ b/www-servers/apache/apache-2.4.58-r2.ebuild
@@ -146,7 +146,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv 
~s390 sparc x86 ~amd64-linux ~x64-macos ~x64-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv 
~s390 sparc x86 ~amd64-linux ~x64-macos ~x64-solaris"
 
 PATCHES=(
"${FILESDIR}"/libxmlv212.patch



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2024-02-29 Thread Viorel Munteanu
commit: 2ca1bf29365f47496e31f94c73e965cc6de8ee31
Author: Matoro Mahri  matoro  tk>
AuthorDate: Thu Feb 29 23:50:34 2024 +
Commit: Viorel Munteanu  gentoo  org>
CommitDate: Fri Mar  1 07:17:59 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2ca1bf29

www-servers/apache: Stabilize 2.4.58-r2 ppc, #924312

Signed-off-by: Matoro Mahri  matoro.tk>
Signed-off-by: Viorel Munteanu  gentoo.org>

 www-servers/apache/apache-2.4.58-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.58-r2.ebuild 
b/www-servers/apache/apache-2.4.58-r2.ebuild
index 8135ee9dd79e..2b60e995eb07 100644
--- a/www-servers/apache/apache-2.4.58-r2.ebuild
+++ b/www-servers/apache/apache-2.4.58-r2.ebuild
@@ -146,7 +146,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv 
~s390 sparc x86 ~amd64-linux ~x64-macos ~x64-solaris"
+KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv 
~s390 sparc x86 ~amd64-linux ~x64-macos ~x64-solaris"
 
 PATCHES=(
"${FILESDIR}"/libxmlv212.patch



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2024-02-29 Thread Viorel Munteanu
commit: 5db637c08f412992c68c3154ffc6b8c7d0675112
Author: Matoro Mahri  matoro  tk>
AuthorDate: Thu Feb 29 21:26:22 2024 +
Commit: Viorel Munteanu  gentoo  org>
CommitDate: Fri Mar  1 07:17:59 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5db637c0

www-servers/apache: Stabilize 2.4.58-r2 ppc64, #924312

Signed-off-by: Matoro Mahri  matoro.tk>
Signed-off-by: Viorel Munteanu  gentoo.org>

 www-servers/apache/apache-2.4.58-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.58-r2.ebuild 
b/www-servers/apache/apache-2.4.58-r2.ebuild
index 864ed58a81ab..fb64c4e7b9fb 100644
--- a/www-servers/apache/apache-2.4.58-r2.ebuild
+++ b/www-servers/apache/apache-2.4.58-r2.ebuild
@@ -146,7 +146,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv 
~s390 sparc x86 ~amd64-linux ~x64-macos ~x64-solaris"
+KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv 
~s390 sparc x86 ~amd64-linux ~x64-macos ~x64-solaris"
 
 PATCHES=(
"${FILESDIR}"/libxmlv212.patch



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2024-02-29 Thread Viorel Munteanu
commit: 91f97e1fbbf80b17c81a2fba50a9a5f454e227d1
Author: Matoro Mahri  matoro  tk>
AuthorDate: Thu Feb 29 21:26:52 2024 +
Commit: Viorel Munteanu  gentoo  org>
CommitDate: Fri Mar  1 07:17:59 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=91f97e1f

www-servers/apache: Stabilize 2.4.58-r2 arm64, #924312

Signed-off-by: Matoro Mahri  matoro.tk>
Signed-off-by: Viorel Munteanu  gentoo.org>

 www-servers/apache/apache-2.4.58-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.58-r2.ebuild 
b/www-servers/apache/apache-2.4.58-r2.ebuild
index fb64c4e7b9fb..8135ee9dd79e 100644
--- a/www-servers/apache/apache-2.4.58-r2.ebuild
+++ b/www-servers/apache/apache-2.4.58-r2.ebuild
@@ -146,7 +146,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv 
~s390 sparc x86 ~amd64-linux ~x64-macos ~x64-solaris"
+KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv 
~s390 sparc x86 ~amd64-linux ~x64-macos ~x64-solaris"
 
 PATCHES=(
"${FILESDIR}"/libxmlv212.patch



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/files/

2024-02-22 Thread Maciej Barć
commit: 80bf1768d6e5bb3dd4a44ff6e91e56ba4450930d
Author: Michael Mair-Keimberger  levelnine  at>
AuthorDate: Sun Feb 18 14:01:19 2024 +
Commit: Maciej Barć  gentoo  org>
CommitDate: Fri Feb 23 01:05:11 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=80bf1768

www-servers/apache: remove unused patches

Signed-off-by: Michael Mair-Keimberger  levelnine.at>
Closes: https://github.com/gentoo/gentoo/pull/35410
Signed-off-by: Maciej Barć  gentoo.org>

 .../apache/files/apache-2.4.54-libtool.patch   | 21 -
 .../apache/files/apache-2.4.54-no-which.patch  | 54 --
 .../files/apache-2.4.57-rustls-ffi-0.10.0.patch| 51 
 3 files changed, 126 deletions(-)

diff --git a/www-servers/apache/files/apache-2.4.54-libtool.patch 
b/www-servers/apache/files/apache-2.4.54-libtool.patch
deleted file mode 100644
index a0d55d885fd8..
--- a/www-servers/apache/files/apache-2.4.54-libtool.patch
+++ /dev/null
@@ -1,21 +0,0 @@
-Bug: https://bugs.gentoo.org/858836
-
-From: orbea 
-Date: Tue, 19 Jul 2022 07:46:36 -0700
-Subject: [PATCH] build: Fix the build with slibtool
-
-Adding LT_INIT to configure.in generates the libtool script in the build
-directory which is required by rlibtool to determine if the build is
-shared or static.
-
 a/configure.in
-+++ b/configure.in
-@@ -398,7 +398,7 @@ AC_PATH_PROG(RSYNC, rsync)
- AC_PATH_PROG(SVN, svn)
- AC_PROG_AWK
- AC_PROG_LN_S
--AC_CHECK_TOOL(RANLIB, ranlib, true)
-+LT_INIT
- dnl AC_PATH_PROG(PERL_PATH, perl)
- AC_CHECK_PROGS(LYNX_PATH,[lynx links elinks], [lynx])
- 

diff --git a/www-servers/apache/files/apache-2.4.54-no-which.patch 
b/www-servers/apache/files/apache-2.4.54-no-which.patch
deleted file mode 100644
index 65764dfe022a..
--- a/www-servers/apache/files/apache-2.4.54-no-which.patch
+++ /dev/null
@@ -1,54 +0,0 @@
-https://bugs.gentoo.org/844868
-https://bz.apache.org/bugzilla/show_bug.cgi?id=66130
 a/build/aix/buildaix.ksh
-+++ b/build/aix/buildaix.ksh
-@@ -26,14 +26,14 @@ export CFLAGS='-O2 -qlanglvl=extc99'
- lslpp -L bos.adt.insttools >/dev/null
-  [[ $? -ne 0 ]] && echo "must have bos.adt.insttools installed" && exit -1
- 
--apr_config=`which apr-1-config`
--apu_config=`which apu-1-config`
-+apr_config=`command -v apr-1-config 2>/dev/null`
-+apu_config=`command -v apu-1-config 2>/dev/null`
- 
- if [[ -z ${apr_config} && -z ${apu_config} ]]
- then
-   export PATH=/opt/bin:${PATH}
--  apr_config=`which apr-1-config`
--  apu_config=`which apu-1-config`
-+  apr_config=`command -v apr-1-config 2>/dev/null`
-+  apu_config=`command -v apu-1-config 2>/dev/null`
- fi
- 
- while test $# -gt 0
 a/build/pkg/buildpkg.sh
-+++ b/build/pkg/buildpkg.sh
-@@ -24,8 +24,8 @@ PREFIX=/usr/local/apache2
- TEMPDIR=/var/tmp/$USER/httpd-root
- rm -rf $TEMPDIR
- 
--apr_config=`which apr-1-config`
--apu_config=`which apu-1-config`
-+apr_config=`command -v apr-1-config 2>/dev/null`
-+apu_config=`command -v apu-1-config 2>/dev/null`
- 
- while test $# -gt 0 
- do
 a/configure.in
-+++ b/configure.in
-@@ -216,13 +216,13 @@ AC_ARG_WITH(pcre,
- APACHE_HELP_STRING(--with-pcre=PATH,Use external PCRE library))
- if test "x$with_pcre" = "x" || test "$with_pcre" = "yes"; then
-   with_pcre="$PATH"
--else if which $with_pcre 2>/dev/null; then :; else
-+else if command -v $with_pcre 2>/dev/null; then :; else
-   with_pcre="$with_pcre/bin:$with_pcre"
- fi
- fi
- 
- AC_CHECK_TARGET_TOOLS(PCRE_CONFIG, [pcre2-config pcre-config],
--  [`which $with_pcre 2>/dev/null`], $with_pcre)
-+  [`command -v $with_pcre 2>/dev/null`], $with_pcre)
- 
- if test "x$PCRE_CONFIG" != "x"; then
-   if $PCRE_CONFIG --version >/dev/null 2>&1; then :; else

diff --git a/www-servers/apache/files/apache-2.4.57-rustls-ffi-0.10.0.patch 
b/www-servers/apache/files/apache-2.4.57-rustls-ffi-0.10.0.patch
deleted file mode 100644
index 81869f7bbf00..
--- a/www-servers/apache/files/apache-2.4.57-rustls-ffi-0.10.0.patch
+++ /dev/null
@@ -1,51 +0,0 @@
-https://github.com/apache/httpd/commit/0495a95f511c0bc7f34dc1b706d6d8276865743b
-https://bugs.gentoo.org/906523
-
-From 0495a95f511c0bc7f34dc1b706d6d8276865743b Mon Sep 17 00:00:00 2001
-From: Stefan Eissing 
-Date: Tue, 2 May 2023 09:21:07 +
-Subject: [PATCH] Backport of r1909558 from trunk:
-
-  *) mod_tls: updating to rustls-ffi version 0.9.2 or higher.
- Checking in configure for proper version installed. Code
- fixes for changed clienthello member name.
-
-
-
-git-svn-id: 
https://svn.apache.org/repos/asf/httpd/httpd/branches/2.4.x@1909561 
13f79535-47bb-0310-9956-ffa450edef68
 /dev/null
-+++ b/changes-entries/tls-rustls-update.txt
-@@ -0,0 +1,4 @@
-+  *) mod_tls: updating to rustls-ffi version 0.9.2 or higher.
-+ Checking in configure for proper version installed. Code
-+ fixes for changed clienthello member name.
-+ [Stefan Eissing]
-\ No newline at end of file
 

[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2024-02-14 Thread Sam James
commit: a0d3b8b852c6d4d993c9c7c684e42e4a4b504b05
Author: Rolf Eike Beer  sf-mail  de>
AuthorDate: Wed Feb 14 13:38:41 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Feb 14 16:44:36 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a0d3b8b8

www-servers/apache: stable 2.4.58-r2 for sparc, bug #924312

Signed-off-by: Rolf Eike Beer  sf-mail.de>
Signed-off-by: Sam James  gentoo.org>

 www-servers/apache/apache-2.4.58-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.58-r2.ebuild 
b/www-servers/apache/apache-2.4.58-r2.ebuild
index 516f964b3486..864ed58a81ab 100644
--- a/www-servers/apache/apache-2.4.58-r2.ebuild
+++ b/www-servers/apache/apache-2.4.58-r2.ebuild
@@ -146,7 +146,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc x86 ~amd64-linux ~x64-macos ~x64-solaris"
+KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv 
~s390 sparc x86 ~amd64-linux ~x64-macos ~x64-solaris"
 
 PATCHES=(
"${FILESDIR}"/libxmlv212.patch



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2024-02-12 Thread Sam James
commit: f2c82c557f8a308e38f4b987e596f178b786ef05
Author: Sam James  gentoo  org>
AuthorDate: Mon Feb 12 13:04:33 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Mon Feb 12 13:04:33 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f2c82c55

www-servers/apache: Stabilize 2.4.58-r2 x86, #924312

Signed-off-by: Sam James  gentoo.org>

 www-servers/apache/apache-2.4.58-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.58-r2.ebuild 
b/www-servers/apache/apache-2.4.58-r2.ebuild
index accb0cd9fd8d..516f964b3486 100644
--- a/www-servers/apache/apache-2.4.58-r2.ebuild
+++ b/www-servers/apache/apache-2.4.58-r2.ebuild
@@ -146,7 +146,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86 ~amd64-linux ~x64-macos ~x64-solaris"
+KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc x86 ~amd64-linux ~x64-macos ~x64-solaris"
 
 PATCHES=(
"${FILESDIR}"/libxmlv212.patch



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2024-02-12 Thread Sam James
commit: 8ee2da7a0c7c272165f46f9f52f673ce29d57ed1
Author: Sam James  gentoo  org>
AuthorDate: Mon Feb 12 10:12:22 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Mon Feb 12 10:12:22 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8ee2da7a

www-servers/apache: Stabilize 2.4.58-r2 arm, #924312

Signed-off-by: Sam James  gentoo.org>

 www-servers/apache/apache-2.4.58-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.58-r2.ebuild 
b/www-servers/apache/apache-2.4.58-r2.ebuild
index 44dfbad8d9c8..accb0cd9fd8d 100644
--- a/www-servers/apache/apache-2.4.58-r2.ebuild
+++ b/www-servers/apache/apache-2.4.58-r2.ebuild
@@ -146,7 +146,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x64-macos ~x64-solaris"
+KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86 ~amd64-linux ~x64-macos ~x64-solaris"
 
 PATCHES=(
"${FILESDIR}"/libxmlv212.patch



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2024-02-11 Thread Hans de Graaff
commit: 6e7cd64ace1b6cd339c47f94477ec03ccd94002b
Author: Hans de Graaff  gentoo  org>
AuthorDate: Sun Feb 11 15:15:31 2024 +
Commit: Hans de Graaff  gentoo  org>
CommitDate: Sun Feb 11 15:15:57 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6e7cd64a

www-servers/apache: drop 2.4.57, 2.4.57-r6

Bug: https://bugs.gentoo.org/915996
Signed-off-by: Hans de Graaff  gentoo.org>

 www-servers/apache/Manifest|   3 -
 www-servers/apache/apache-2.4.57-r6.ebuild | 256 
 www-servers/apache/apache-2.4.57.ebuild| 264 -
 3 files changed, 523 deletions(-)

diff --git a/www-servers/apache/Manifest b/www-servers/apache/Manifest
index 8589eae0358d..5f16518ab2dc 100644
--- a/www-servers/apache/Manifest
+++ b/www-servers/apache/Manifest
@@ -1,5 +1,2 @@
-DIST gentoo-apache-2.4.46-r6-20210212.tar.bz2 25854 BLAKE2B 
001f16c1beac8c90fd407bb2f77417f886296baf02acf0f6d81dc0f10c209270db7005f58d845d309dec8332773556da88db41a57c6ecc86f24b8a5141ba07d0
 SHA512 
976dde952277542efca70831b67da32b8bf636a346adeeb6e0bc5a65b3543a7ca4fb182bc01204f747b583dd753607d184d91ef46a93d5e2f3ab55ed787860a2
-DIST gentoo-apache-2.4.57-r5-20231011.tar.bz2 27081 BLAKE2B 
7d98c850cda8b43901b4373e36889e4e951615e2e2769baa564f44e180fba0a74f0af45d2aa552b70ac1609aa3430e240118f2656c5285d31c1dd5edad9f3b6d
 SHA512 
6c445212aaa211a9ad24599763e1d42b5f88394976f8f488175ce3ec3ea7e83b93f87d3c0c4ffc82b4a13ae575e78fba114bc5bacae9324be962eba48d3bc146
 DIST gentoo-apache-2.4.58-20231019.tar.bz2 26224 BLAKE2B 
370f36dcbe9d10ed0dd415c2e28016c7897246b5c3f830e849e765c18a08be145c8a363f122dff2c4b8d5b1e53ff504a79d7512a58135899a539136b580524ed
 SHA512 
60f68eb4168a86ee33525e7c90cf5af8da586ed31d12cc294ea6bf3bcb9f254ea7e1a4ca5db4846a0e92b97c1326f095aa3a9d5fdb9ed92c1c4726c5a825ab36
-DIST httpd-2.4.57.tar.bz2 7457022 BLAKE2B 
b33b51a741acd308ef4d4bdd2444d43eca9db68676fa67ec907eeea7384554f3f9a5608fc43dcf5819498264bbe36f176f30be9809474307642b70720036b88c
 SHA512 
4d1e0a274ee90bdfb5f38d4a7d73a7367ed1c6388e26280e640014e49abc0df03683705b88dcfe2ec2da313dda4c7b4a3b86daffa1911f58e224eba89d82d155
 DIST httpd-2.4.58.tar.bz2 7485817 BLAKE2B 
2105b8fada99f1dda55201ed89ed5326f0edb078d352cbff44f02cde80d129b65b63e07366a9a744ba474be5687fa8d3d2d8ddc64ac914b47166607f3f4a9de2
 SHA512 
d6e73bf413a507ec16b621ff635e178206207a9e9810ce3944b3dc98d39cde8f225307110167fc9da5822175796c8cb66f98be5b9f0d8b76dcd83a401d39b2c1

diff --git a/www-servers/apache/apache-2.4.57-r6.ebuild 
b/www-servers/apache/apache-2.4.57-r6.ebuild
deleted file mode 100644
index dc912ab557f7..
--- a/www-servers/apache/apache-2.4.57-r6.ebuild
+++ /dev/null
@@ -1,256 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-# latest gentoo apache files
-GENTOO_PATCHSTAMP="20231011"
-GENTOO_DEVELOPER="graaff"
-GENTOO_PATCHNAME="gentoo-apache-2.4.57-r5"
-
-# IUSE/USE_EXPAND magic
-IUSE_MPMS_FORK="prefork"
-IUSE_MPMS_THREAD="event worker"
-
-# << obsolete modules:
-# authn_default authz_default mem_cache
-# mem_cache is replaced by cache_disk
-# ?? buggy modules
-# proxy_scgi: startup error: undefined symbol "ap_proxy_release_connection", 
no fix found
-# >> added modules for reason:
-# compat: compatibility with 2.2 access control
-# authz_host: new module for access control
-# authn_core: functionality provided by authn_alias in previous versions
-# authz_core: new module, provides core authorization capabilities
-# cache_disk: replacement for mem_cache
-# lbmethod_byrequests: Split off from mod_proxy_balancer in 2.3
-# lbmethod_bytraffic: Split off from mod_proxy_balancer in 2.3
-# lbmethod_bybusyness: Split off from mod_proxy_balancer in 2.3
-# lbmethod_heartbeat: Split off from mod_proxy_balancer in 2.3
-# slotmem_shm: Slot-based shared memory provider (for lbmethod_byrequests).
-# socache_shmcb: shared object cache provider. Default config with ssl needs it
-# unixd: fixes startup error: Invalid command 'User'
-IUSE_MODULES="access_compat actions alias allowmethods asis auth_basic 
auth_digest auth_form
-authn_anon authn_core authn_dbd authn_dbm authn_file authn_socache authz_core
-authz_dbd authz_dbm authz_groupfile authz_host authz_owner authz_user autoindex
-brotli cache cache_disk cache_socache cern_meta charset_lite cgi cgid dav 
dav_fs dav_lock
-dbd deflate dir dumpio env expires ext_filter file_cache filter headers http2
-ident imagemap include info lbmethod_byrequests lbmethod_bytraffic 
lbmethod_bybusyness
-lbmethod_heartbeat log_config log_forensic logio lua macro md mime mime_magic 
negotiation
-proxy proxy_ajp proxy_balancer proxy_connect proxy_ftp proxy_hcheck proxy_html 
proxy_http proxy_scgi
-proxy_http2 proxy_fcgi proxy_uwsgi proxy_wstunnel rewrite ratelimit remoteip 
reqtimeout
-session session_cookie session_crypto session_dbd setenvif slotmem_shm 
socache_memcache
-socache_shmcb speling status substitute systemd tls unique_id 

[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/files/, www-servers/apache/

2024-02-05 Thread Sam James
commit: 3cdcb3fd70a84534e73a4d943b16b7dfaa2b9f67
Author: Francisco Javier Félix  inode64  com>
AuthorDate: Wed Jan 31 18:05:09 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Feb  6 03:24:55 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3cdcb3fd

www-servers/apache: Fix build with >=dev-libs/libxml2-2.12.0

See the pull https://github.com/apache/httpd/pull/393.

Signed-off-by: INODE64  inode64.com>
Closes: https://github.com/gentoo/gentoo/pull/35118
Signed-off-by: Sam James  gentoo.org>

 www-servers/apache/apache-2.4.57-r6.ebuild |  6 +-
 www-servers/apache/apache-2.4.57.ebuild|  3 ++-
 www-servers/apache/apache-2.4.58-r2.ebuild |  6 +-
 www-servers/apache/apache-2.4.58.ebuild|  4 
 www-servers/apache/files/libxmlv212.patch  | 22 ++
 5 files changed, 38 insertions(+), 3 deletions(-)

diff --git a/www-servers/apache/apache-2.4.57-r6.ebuild 
b/www-servers/apache/apache-2.4.57-r6.ebuild
index bf8fd0ba00f5..dc912ab557f7 100644
--- a/www-servers/apache/apache-2.4.57-r6.ebuild
+++ b/www-servers/apache/apache-2.4.57-r6.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -148,6 +148,10 @@ LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
 KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x64-macos ~x64-solaris"
 
+PATCHES=(
+   "${FILESDIR}"/libxmlv212.patch
+)
+
 pkg_setup() {
# dependent critical modules which are not allowed in global scope due
# to USE flag conditionals (bug #499260)

diff --git a/www-servers/apache/apache-2.4.57.ebuild 
b/www-servers/apache/apache-2.4.57.ebuild
index cf939d694848..3d01a3dbe425 100644
--- a/www-servers/apache/apache-2.4.57.ebuild
+++ b/www-servers/apache/apache-2.4.57.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -153,6 +153,7 @@ PATCHES=(
"${FILESDIR}"/${PN}-2.4.54-no-which.patch # bug #844868
"${FILESDIR}"/${PN}-2.4.54-libtool.patch # bug #858836
"${FILESDIR}"/${P}-rustls-ffi-0.10.0.patch # bug #906523
+   "${FILESDIR}"/libxmlv212.patch
 )
 
 pkg_setup() {

diff --git a/www-servers/apache/apache-2.4.58-r2.ebuild 
b/www-servers/apache/apache-2.4.58-r2.ebuild
index 5b5e4fb1a034..44dfbad8d9c8 100644
--- a/www-servers/apache/apache-2.4.58-r2.ebuild
+++ b/www-servers/apache/apache-2.4.58-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -148,6 +148,10 @@ LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
 KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x64-macos ~x64-solaris"
 
+PATCHES=(
+   "${FILESDIR}"/libxmlv212.patch
+)
+
 pkg_setup() {
# dependent critical modules which are not allowed in global scope due
# to USE flag conditionals (bug #499260)

diff --git a/www-servers/apache/apache-2.4.58.ebuild 
b/www-servers/apache/apache-2.4.58.ebuild
index 9c2078b6af2f..4924d8ce9518 100644
--- a/www-servers/apache/apache-2.4.58.ebuild
+++ b/www-servers/apache/apache-2.4.58.ebuild
@@ -151,6 +151,10 @@ LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
 KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv 
~s390 sparc x86 ~amd64-linux ~x64-macos ~x64-solaris"
 
+PATCHES=(
+   "${FILESDIR}"/libxmlv212.patch
+)
+
 pkg_setup() {
# dependent critical modules which are not allowed in global scope due
# to USE flag conditionals (bug #499260)

diff --git a/www-servers/apache/files/libxmlv212.patch 
b/www-servers/apache/files/libxmlv212.patch
new file mode 100644
index ..0ec544d04c13
--- /dev/null
+++ b/www-servers/apache/files/libxmlv212.patch
@@ -0,0 +1,22 @@
+From bd2c4e466e0949f6f770bbb2569ce5ae9b3965c0 Mon Sep 17 00:00:00 2001
+From: ttachi 
+Date: Fri, 17 Nov 2023 22:24:45 +0900
+Subject: [PATCH] mod_xml2enc: remove dependency on xmlstring header
+
+---
+ modules/filters/mod_xml2enc.c | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/modules/filters/mod_xml2enc.c b/modules/filters/mod_xml2enc.c
+index 34f8e8ee090..0d3d13c1239 100644
+--- a/modules/filters/mod_xml2enc.c
 b/modules/filters/mod_xml2enc.c
+@@ -209,7 +209,7 @@ static void sniff_encoding(request_rec* r, xml2ctx* ctx)
+   
+ /* to sniff, first we look for BOM */
+ if (ctx->xml2enc == XML_CHAR_ENCODING_NONE) {
+-ctx->xml2enc = xmlDetectCharEncoding((const xmlChar*)ctx->buf,
++ctx->xml2enc = xmlDetectCharEncoding((const unsigned char*)ctx->buf,
+  ctx->bytes); 
+ if (HAVE_ENCODING(ctx->xml2enc)) {
+ 

[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/files/

2024-02-05 Thread Sam James
commit: 67517ca5b17345678008b70e4363678c37d04f1c
Author: Sam James  gentoo  org>
AuthorDate: Tue Feb  6 03:18:58 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Feb  6 03:24:55 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=67517ca5

www-servers/apache: add upstream ref to libxml2 patch

Signed-off-by: Sam James  gentoo.org>

 www-servers/apache/files/libxmlv212.patch | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/www-servers/apache/files/libxmlv212.patch 
b/www-servers/apache/files/libxmlv212.patch
index 0ec544d04c13..281633b27ca7 100644
--- a/www-servers/apache/files/libxmlv212.patch
+++ b/www-servers/apache/files/libxmlv212.patch
@@ -1,3 +1,5 @@
+https://github.com/apache/httpd/pull/393
+
 From bd2c4e466e0949f6f770bbb2569ce5ae9b3965c0 Mon Sep 17 00:00:00 2001
 From: ttachi 
 Date: Fri, 17 Nov 2023 22:24:45 +0900



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2024-01-04 Thread Sam James
commit: b6ae723c85a78f1208b83e069b60f595e55f5851
Author: Sam James  gentoo  org>
AuthorDate: Fri Jan  5 05:23:59 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Fri Jan  5 05:24:08 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b6ae723c

www-servers/apache: Stabilize 2.4.58 x86, #916744

Signed-off-by: Sam James  gentoo.org>

 www-servers/apache/apache-2.4.58.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.58.ebuild 
b/www-servers/apache/apache-2.4.58.ebuild
index ee34fc6751a1..9c2078b6af2f 100644
--- a/www-servers/apache/apache-2.4.58.ebuild
+++ b/www-servers/apache/apache-2.4.58.ebuild
@@ -149,7 +149,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv 
~s390 sparc ~x86 ~amd64-linux ~x64-macos ~x64-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv 
~s390 sparc x86 ~amd64-linux ~x64-macos ~x64-solaris"
 
 pkg_setup() {
# dependent critical modules which are not allowed in global scope due



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2024-01-04 Thread Sam James
commit: 9418ad3773743d2ca11e89b8c68db5ab4e32fc13
Author: Sam James  gentoo  org>
AuthorDate: Fri Jan  5 05:23:51 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Fri Jan  5 05:24:07 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9418ad37

www-servers/apache: Stabilize 2.4.58 amd64, #916744

Signed-off-by: Sam James  gentoo.org>

 www-servers/apache/apache-2.4.58.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/www-servers/apache/apache-2.4.58.ebuild 
b/www-servers/apache/apache-2.4.58.ebuild
index af8224e7166b..ee34fc6751a1 100644
--- a/www-servers/apache/apache-2.4.58.ebuild
+++ b/www-servers/apache/apache-2.4.58.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -149,7 +149,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv 
~s390 sparc ~x86 ~amd64-linux ~x64-macos ~x64-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv 
~s390 sparc ~x86 ~amd64-linux ~x64-macos ~x64-solaris"
 
 pkg_setup() {
# dependent critical modules which are not allowed in global scope due



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2023-12-31 Thread Sam James
commit: 90f738b661e9e6cf903cd2a65418a6e00482c19f
Author: Eli Schwartz  gmail  com>
AuthorDate: Sun Dec 31 03:40:52 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Sun Dec 31 17:36:16 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=90f738b6

www-servers/apache: clean up ancient outdated split-usr hack

For nearly a decade, USE=split-usr has been declared in apache-2.eclass
and provides a hack intended as a short-term migration for moving a
binary from /usr/sbin to /usr/bin.

No remaining cases of /usr/sbin/apxs exist in tree, so drop the symlink
and the USE flag and revbump.

Closes: https://bugs.gentoo.org/502384
Signed-off-by: Eli Schwartz  gmail.com>
Signed-off-by: Sam James  gentoo.org>

 .../apache/{apache-2.4.57-r5.ebuild => apache-2.4.57-r6.ebuild}| 7 ---
 .../apache/{apache-2.4.58-r1.ebuild => apache-2.4.58-r2.ebuild}| 7 ---
 2 files changed, 14 deletions(-)

diff --git a/www-servers/apache/apache-2.4.57-r5.ebuild 
b/www-servers/apache/apache-2.4.57-r6.ebuild
similarity index 96%
rename from www-servers/apache/apache-2.4.57-r5.ebuild
rename to www-servers/apache/apache-2.4.57-r6.ebuild
index 02691c5f39d9..bf8fd0ba00f5 100644
--- a/www-servers/apache/apache-2.4.57-r5.ebuild
+++ b/www-servers/apache/apache-2.4.57-r6.ebuild
@@ -8,9 +8,6 @@ GENTOO_PATCHSTAMP="20231011"
 GENTOO_DEVELOPER="graaff"
 GENTOO_PATCHNAME="gentoo-apache-2.4.57-r5"
 
-# ancient hack: bug #502384
-IUSE="split-usr"
-
 # IUSE/USE_EXPAND magic
 IUSE_MPMS_FORK="prefork"
 IUSE_MPMS_THREAD="event worker"
@@ -193,11 +190,7 @@ src_install() {
rm "${ED}"/${i} || die "Failed to prune apache-tools bits"
done
 
-   # install apxs in /usr/bin (bug #502384) and put a symlink into the
-   # old location until all ebuilds and eclasses have been modified to
-   # use the new location.
dobin support/apxs
-   use split-usr && dosym ../bin/apxs /usr/sbin/apxs
 
# Note: wait for mod_systemd to be included in some forthcoming release,
# Then apache2.4.service can be used and systemd support controlled

diff --git a/www-servers/apache/apache-2.4.58-r1.ebuild 
b/www-servers/apache/apache-2.4.58-r2.ebuild
similarity index 96%
rename from www-servers/apache/apache-2.4.58-r1.ebuild
rename to www-servers/apache/apache-2.4.58-r2.ebuild
index 7a858a9b3cbf..5b5e4fb1a034 100644
--- a/www-servers/apache/apache-2.4.58-r1.ebuild
+++ b/www-servers/apache/apache-2.4.58-r2.ebuild
@@ -8,9 +8,6 @@ GENTOO_PATCHSTAMP="20231019"
 GENTOO_DEVELOPER="graaff"
 GENTOO_PATCHNAME="gentoo-apache-2.4.58"
 
-# ancient hack: bug #502384
-IUSE="split-usr"
-
 # IUSE/USE_EXPAND magic
 IUSE_MPMS_FORK="prefork"
 IUSE_MPMS_THREAD="event worker"
@@ -193,11 +190,7 @@ src_install() {
rm "${ED}"/${i} || die "Failed to prune apache-tools bits"
done
 
-   # install apxs in /usr/bin (bug #502384) and put a symlink into the
-   # old location until all ebuilds and eclasses have been modified to
-   # use the new location.
dobin support/apxs
-   use split-usr && dosym ../bin/apxs /usr/sbin/apxs
 
# Note: wait for mod_systemd to be included in some forthcoming release,
# Then apache2.4.service can be used and systemd support controlled



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2023-12-31 Thread Sam James
commit: 0c3f83ca81486e7852facb10dc88e05c639e49b8
Author: Eli Schwartz  gmail  com>
AuthorDate: Sun Dec 31 03:46:05 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Sun Dec 31 17:36:13 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0c3f83ca

www-servers/apache: drop 2.4.57-r1, 2.4.57-r2, 2.4.57-r3, 2.4.57-r4

There are six versions of 2.4.57 still in tree. Only the original one is
stable, which is concerning. People who are running ~arch will simply
use the latest, people who are running arch will run the earliest.
There's no reason to keep transitional states around.

Removing this helps fix bugs in apache-2.eclass easier without having to
update lots of old stuff.

Signed-off-by: Eli Schwartz  gmail.com>
Signed-off-by: Sam James  gentoo.org>

 www-servers/apache/Manifest|   2 -
 www-servers/apache/apache-2.4.57-r1.ebuild | 260 -
 www-servers/apache/apache-2.4.57-r2.ebuild | 260 -
 www-servers/apache/apache-2.4.57-r3.ebuild | 254 
 www-servers/apache/apache-2.4.57-r4.ebuild | 256 
 5 files changed, 1032 deletions(-)

diff --git a/www-servers/apache/Manifest b/www-servers/apache/Manifest
index e9c93e119b61..8589eae0358d 100644
--- a/www-servers/apache/Manifest
+++ b/www-servers/apache/Manifest
@@ -1,6 +1,4 @@
 DIST gentoo-apache-2.4.46-r6-20210212.tar.bz2 25854 BLAKE2B 
001f16c1beac8c90fd407bb2f77417f886296baf02acf0f6d81dc0f10c209270db7005f58d845d309dec8332773556da88db41a57c6ecc86f24b8a5141ba07d0
 SHA512 
976dde952277542efca70831b67da32b8bf636a346adeeb6e0bc5a65b3543a7ca4fb182bc01204f747b583dd753607d184d91ef46a93d5e2f3ab55ed787860a2
-DIST gentoo-apache-2.4.57-r2-20230903.tar.bz2 25595 BLAKE2B 
030d7624293b85d35c02b317e78e0ac8736cfd9b4116b66727262bfd1003e28e604010526a766f0b5fa2bf359e5cfe0e6eee6ffbea05eeb41e51772913692d85
 SHA512 
334304d4d35e5d9e39b58af4594e3f57f2e4f6f11f5944715b0dd63c92717c1255dd3e4fed96d914487a15b8faf1792914087b7240b0f23ab6d0960972013d1e
-DIST gentoo-apache-2.4.57-r3-20230903.tar.bz2 27356 BLAKE2B 
793c6a94062ea7a68acbe0b739e9b317390c16e57a8ae4cd85bd03ae1663c25050a796c199dc958c9eb7913e677698cba042b3fb0b28dc5c90c5da49c503fbba
 SHA512 
82e2c36fbc14f70f4e4b48eebe83d52082e05994d8ec095aec392adfea71f4b8abee60a320e36c188ee9b1d0113a5880b4780bdbd6230e47909ed115de0de2cb
 DIST gentoo-apache-2.4.57-r5-20231011.tar.bz2 27081 BLAKE2B 
7d98c850cda8b43901b4373e36889e4e951615e2e2769baa564f44e180fba0a74f0af45d2aa552b70ac1609aa3430e240118f2656c5285d31c1dd5edad9f3b6d
 SHA512 
6c445212aaa211a9ad24599763e1d42b5f88394976f8f488175ce3ec3ea7e83b93f87d3c0c4ffc82b4a13ae575e78fba114bc5bacae9324be962eba48d3bc146
 DIST gentoo-apache-2.4.58-20231019.tar.bz2 26224 BLAKE2B 
370f36dcbe9d10ed0dd415c2e28016c7897246b5c3f830e849e765c18a08be145c8a363f122dff2c4b8d5b1e53ff504a79d7512a58135899a539136b580524ed
 SHA512 
60f68eb4168a86ee33525e7c90cf5af8da586ed31d12cc294ea6bf3bcb9f254ea7e1a4ca5db4846a0e92b97c1326f095aa3a9d5fdb9ed92c1c4726c5a825ab36
 DIST httpd-2.4.57.tar.bz2 7457022 BLAKE2B 
b33b51a741acd308ef4d4bdd2444d43eca9db68676fa67ec907eeea7384554f3f9a5608fc43dcf5819498264bbe36f176f30be9809474307642b70720036b88c
 SHA512 
4d1e0a274ee90bdfb5f38d4a7d73a7367ed1c6388e26280e640014e49abc0df03683705b88dcfe2ec2da313dda4c7b4a3b86daffa1911f58e224eba89d82d155

diff --git a/www-servers/apache/apache-2.4.57-r1.ebuild 
b/www-servers/apache/apache-2.4.57-r1.ebuild
deleted file mode 100644
index 8225e3ffcd5c..
--- a/www-servers/apache/apache-2.4.57-r1.ebuild
+++ /dev/null
@@ -1,260 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-# latest gentoo apache files
-GENTOO_PATCHSTAMP="20210212"
-GENTOO_DEVELOPER="polynomial-c"
-GENTOO_PATCHNAME="gentoo-apache-2.4.46-r6"
-
-# IUSE/USE_EXPAND magic
-IUSE_MPMS_FORK="prefork"
-IUSE_MPMS_THREAD="event worker"
-
-# << obsolete modules:
-# authn_default authz_default mem_cache
-# mem_cache is replaced by cache_disk
-# ?? buggy modules
-# proxy_scgi: startup error: undefined symbol "ap_proxy_release_connection", 
no fix found
-# >> added modules for reason:
-# compat: compatibility with 2.2 access control
-# authz_host: new module for access control
-# authn_core: functionality provided by authn_alias in previous versions
-# authz_core: new module, provides core authorization capabilities
-# cache_disk: replacement for mem_cache
-# lbmethod_byrequests: Split off from mod_proxy_balancer in 2.3
-# lbmethod_bytraffic: Split off from mod_proxy_balancer in 2.3
-# lbmethod_bybusyness: Split off from mod_proxy_balancer in 2.3
-# lbmethod_heartbeat: Split off from mod_proxy_balancer in 2.3
-# slotmem_shm: Slot-based shared memory provider (for lbmethod_byrequests).
-# socache_shmcb: shared object cache provider. Default config with ssl needs it
-# unixd: fixes startup error: Invalid command 'User'
-IUSE_MODULES="access_compat actions alias allowmethods asis 

[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2023-12-09 Thread Robin H. Johnson
commit: c98474c0eabe2f0ccc7407d0499d89fa323c311d
Author: Robin H. Johnson  gentoo  org>
AuthorDate: Sat Dec  9 16:48:56 2023 +
Commit: Robin H. Johnson  gentoo  org>
CommitDate: Sat Dec  9 16:50:41 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c98474c0

www-servers/apache: fix IfDefine PROXY for proxy_uwsgi due to typo

proxy_uwsgi was mis-spelt in MODULE_DEFINES, causing it to not be
wrapped with .

Signed-off-by: Robin H. Johnson  gentoo.org>
Closes: https://bugs.gentoo.org/819552

 www-servers/apache/apache-2.4.57-r4.ebuild  | 2 +-
 www-servers/apache/apache-2.4.57-r5.ebuild  | 2 +-
 .../apache/{apache-2.4.57-r4.ebuild => apache-2.4.58-r1.ebuild} | 6 +++---
 3 files changed, 5 insertions(+), 5 deletions(-)

diff --git a/www-servers/apache/apache-2.4.57-r4.ebuild 
b/www-servers/apache/apache-2.4.57-r4.ebuild
index fc874c565bd1..95756998cd15 100644
--- a/www-servers/apache/apache-2.4.57-r4.ebuild
+++ b/www-servers/apache/apache-2.4.57-r4.ebuild
@@ -118,7 +118,7 @@ MODULE_DEFINES="
proxy_http:PROXY
proxy_http2:PROXY
proxy_scgi:PROXY
-   proxy_uswgi:PROXY
+   proxy_uwsgi:PROXY
proxy_wstunnel:PROXY
socache_shmcb:SSL
socache_memcache:CACHE

diff --git a/www-servers/apache/apache-2.4.57-r5.ebuild 
b/www-servers/apache/apache-2.4.57-r5.ebuild
index eed9c9add8b2..649085501170 100644
--- a/www-servers/apache/apache-2.4.57-r5.ebuild
+++ b/www-servers/apache/apache-2.4.57-r5.ebuild
@@ -118,7 +118,7 @@ MODULE_DEFINES="
proxy_http:PROXY
proxy_http2:PROXY
proxy_scgi:PROXY
-   proxy_uswgi:PROXY
+   proxy_uwsgi:PROXY
proxy_wstunnel:PROXY
socache_shmcb:SSL
socache_memcache:CACHE

diff --git a/www-servers/apache/apache-2.4.57-r4.ebuild 
b/www-servers/apache/apache-2.4.58-r1.ebuild
similarity index 98%
copy from www-servers/apache/apache-2.4.57-r4.ebuild
copy to www-servers/apache/apache-2.4.58-r1.ebuild
index fc874c565bd1..9ca9e8c742c0 100644
--- a/www-servers/apache/apache-2.4.57-r4.ebuild
+++ b/www-servers/apache/apache-2.4.58-r1.ebuild
@@ -4,9 +4,9 @@
 EAPI=7
 
 # latest gentoo apache files
-GENTOO_PATCHSTAMP="20230903"
+GENTOO_PATCHSTAMP="20231019"
 GENTOO_DEVELOPER="graaff"
-GENTOO_PATCHNAME="gentoo-apache-2.4.57-r3"
+GENTOO_PATCHNAME="gentoo-apache-2.4.58"
 
 # IUSE/USE_EXPAND magic
 IUSE_MPMS_FORK="prefork"
@@ -118,7 +118,7 @@ MODULE_DEFINES="
proxy_http:PROXY
proxy_http2:PROXY
proxy_scgi:PROXY
-   proxy_uswgi:PROXY
+   proxy_uwsgi:PROXY
proxy_wstunnel:PROXY
socache_shmcb:SSL
socache_memcache:CACHE



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2023-11-25 Thread Arthur Zamarin
commit: 3249bb8e35c8a332678af51dda9277d947f20709
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Sat Nov 25 16:51:47 2023 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Sat Nov 25 16:51:47 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3249bb8e

www-servers/apache: Stabilize 2.4.58 arm, #916744

Signed-off-by: Arthur Zamarin  gentoo.org>

 www-servers/apache/apache-2.4.58.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.58.ebuild 
b/www-servers/apache/apache-2.4.58.ebuild
index 96e3300f5a2a..e5499a70f17c 100644
--- a/www-servers/apache/apache-2.4.58.ebuild
+++ b/www-servers/apache/apache-2.4.58.ebuild
@@ -146,7 +146,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 
~riscv ~s390 sparc ~x86 ~amd64-linux ~x64-macos ~x64-solaris"
+KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv 
~s390 sparc ~x86 ~amd64-linux ~x64-macos ~x64-solaris"
 
 pkg_setup() {
# dependent critical modules which are not allowed in global scope due



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2023-11-13 Thread Sam James
commit: 2d9c1ee562d9b3c397fa32a35e274e5ec365ea72
Author: Rolf Eike Beer  sf-mail  de>
AuthorDate: Mon Nov 13 16:40:11 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Mon Nov 13 19:51:03 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2d9c1ee5

www-servers/apache: stable 2.4.58 for sparc, bug #916744

Signed-off-by: Rolf Eike Beer  sf-mail.de>
Signed-off-by: Sam James  gentoo.org>

 www-servers/apache/apache-2.4.58.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.58.ebuild 
b/www-servers/apache/apache-2.4.58.ebuild
index 71ed5d4c9400..96e3300f5a2a 100644
--- a/www-servers/apache/apache-2.4.58.ebuild
+++ b/www-servers/apache/apache-2.4.58.ebuild
@@ -146,7 +146,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x64-macos ~x64-solaris"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 
~riscv ~s390 sparc ~x86 ~amd64-linux ~x64-macos ~x64-solaris"
 
 pkg_setup() {
# dependent critical modules which are not allowed in global scope due



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2023-10-19 Thread Hans de Graaff
commit: 36495e104250a29939693900521c329b681dbb72
Author: Hans de Graaff  gentoo  org>
AuthorDate: Thu Oct 19 12:20:39 2023 +
Commit: Hans de Graaff  gentoo  org>
CommitDate: Thu Oct 19 12:21:04 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=36495e10

www-servers/apache: add 2.4.58

Bug: https://bugs.gentoo.org/915996
Signed-off-by: Hans de Graaff  gentoo.org>

 www-servers/apache/Manifest |   2 +
 www-servers/apache/apache-2.4.58.ebuild | 256 
 2 files changed, 258 insertions(+)

diff --git a/www-servers/apache/Manifest b/www-servers/apache/Manifest
index 15b5ce8acf95..e9c93e119b61 100644
--- a/www-servers/apache/Manifest
+++ b/www-servers/apache/Manifest
@@ -2,4 +2,6 @@ DIST gentoo-apache-2.4.46-r6-20210212.tar.bz2 25854 BLAKE2B 
001f16c1beac8c90fd40
 DIST gentoo-apache-2.4.57-r2-20230903.tar.bz2 25595 BLAKE2B 
030d7624293b85d35c02b317e78e0ac8736cfd9b4116b66727262bfd1003e28e604010526a766f0b5fa2bf359e5cfe0e6eee6ffbea05eeb41e51772913692d85
 SHA512 
334304d4d35e5d9e39b58af4594e3f57f2e4f6f11f5944715b0dd63c92717c1255dd3e4fed96d914487a15b8faf1792914087b7240b0f23ab6d0960972013d1e
 DIST gentoo-apache-2.4.57-r3-20230903.tar.bz2 27356 BLAKE2B 
793c6a94062ea7a68acbe0b739e9b317390c16e57a8ae4cd85bd03ae1663c25050a796c199dc958c9eb7913e677698cba042b3fb0b28dc5c90c5da49c503fbba
 SHA512 
82e2c36fbc14f70f4e4b48eebe83d52082e05994d8ec095aec392adfea71f4b8abee60a320e36c188ee9b1d0113a5880b4780bdbd6230e47909ed115de0de2cb
 DIST gentoo-apache-2.4.57-r5-20231011.tar.bz2 27081 BLAKE2B 
7d98c850cda8b43901b4373e36889e4e951615e2e2769baa564f44e180fba0a74f0af45d2aa552b70ac1609aa3430e240118f2656c5285d31c1dd5edad9f3b6d
 SHA512 
6c445212aaa211a9ad24599763e1d42b5f88394976f8f488175ce3ec3ea7e83b93f87d3c0c4ffc82b4a13ae575e78fba114bc5bacae9324be962eba48d3bc146
+DIST gentoo-apache-2.4.58-20231019.tar.bz2 26224 BLAKE2B 
370f36dcbe9d10ed0dd415c2e28016c7897246b5c3f830e849e765c18a08be145c8a363f122dff2c4b8d5b1e53ff504a79d7512a58135899a539136b580524ed
 SHA512 
60f68eb4168a86ee33525e7c90cf5af8da586ed31d12cc294ea6bf3bcb9f254ea7e1a4ca5db4846a0e92b97c1326f095aa3a9d5fdb9ed92c1c4726c5a825ab36
 DIST httpd-2.4.57.tar.bz2 7457022 BLAKE2B 
b33b51a741acd308ef4d4bdd2444d43eca9db68676fa67ec907eeea7384554f3f9a5608fc43dcf5819498264bbe36f176f30be9809474307642b70720036b88c
 SHA512 
4d1e0a274ee90bdfb5f38d4a7d73a7367ed1c6388e26280e640014e49abc0df03683705b88dcfe2ec2da313dda4c7b4a3b86daffa1911f58e224eba89d82d155
+DIST httpd-2.4.58.tar.bz2 7485817 BLAKE2B 
2105b8fada99f1dda55201ed89ed5326f0edb078d352cbff44f02cde80d129b65b63e07366a9a744ba474be5687fa8d3d2d8ddc64ac914b47166607f3f4a9de2
 SHA512 
d6e73bf413a507ec16b621ff635e178206207a9e9810ce3944b3dc98d39cde8f225307110167fc9da5822175796c8cb66f98be5b9f0d8b76dcd83a401d39b2c1

diff --git a/www-servers/apache/apache-2.4.58.ebuild 
b/www-servers/apache/apache-2.4.58.ebuild
new file mode 100644
index ..71ed5d4c9400
--- /dev/null
+++ b/www-servers/apache/apache-2.4.58.ebuild
@@ -0,0 +1,256 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+# latest gentoo apache files
+GENTOO_PATCHSTAMP="20231019"
+GENTOO_DEVELOPER="graaff"
+GENTOO_PATCHNAME="gentoo-apache-2.4.58"
+
+# IUSE/USE_EXPAND magic
+IUSE_MPMS_FORK="prefork"
+IUSE_MPMS_THREAD="event worker"
+
+# << obsolete modules:
+# authn_default authz_default mem_cache
+# mem_cache is replaced by cache_disk
+# ?? buggy modules
+# proxy_scgi: startup error: undefined symbol "ap_proxy_release_connection", 
no fix found
+# >> added modules for reason:
+# compat: compatibility with 2.2 access control
+# authz_host: new module for access control
+# authn_core: functionality provided by authn_alias in previous versions
+# authz_core: new module, provides core authorization capabilities
+# cache_disk: replacement for mem_cache
+# lbmethod_byrequests: Split off from mod_proxy_balancer in 2.3
+# lbmethod_bytraffic: Split off from mod_proxy_balancer in 2.3
+# lbmethod_bybusyness: Split off from mod_proxy_balancer in 2.3
+# lbmethod_heartbeat: Split off from mod_proxy_balancer in 2.3
+# slotmem_shm: Slot-based shared memory provider (for lbmethod_byrequests).
+# socache_shmcb: shared object cache provider. Default config with ssl needs it
+# unixd: fixes startup error: Invalid command 'User'
+IUSE_MODULES="access_compat actions alias allowmethods asis auth_basic 
auth_digest auth_form
+authn_anon authn_core authn_dbd authn_dbm authn_file authn_socache authz_core
+authz_dbd authz_dbm authz_groupfile authz_host authz_owner authz_user autoindex
+brotli cache cache_disk cache_socache cern_meta charset_lite cgi cgid dav 
dav_fs dav_lock
+dbd deflate dir dumpio env expires ext_filter file_cache filter headers http2
+ident imagemap include info lbmethod_byrequests lbmethod_bytraffic 
lbmethod_bybusyness
+lbmethod_heartbeat log_config log_forensic logio lua macro md mime mime_magic 
negotiation
+proxy proxy_ajp proxy_balancer proxy_connect 

[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2023-10-10 Thread Hans de Graaff
commit: 720178b72842ac243563e48541ae2e29aebd8af7
Author: Hans de Graaff  gentoo  org>
AuthorDate: Wed Oct 11 05:52:27 2023 +
Commit: Hans de Graaff  gentoo  org>
CommitDate: Wed Oct 11 05:52:27 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=720178b7

www-servers/apache: drop libtool patch

The libtool patch we applied was causing issues for some modules.

Closes: https://bugs.gentoo.org/860081
Signed-off-by: Hans de Graaff  gentoo.org>

 www-servers/apache/Manifest|   1 +
 www-servers/apache/apache-2.4.57-r5.ebuild | 256 +
 2 files changed, 257 insertions(+)

diff --git a/www-servers/apache/Manifest b/www-servers/apache/Manifest
index 4cafb7780669..15b5ce8acf95 100644
--- a/www-servers/apache/Manifest
+++ b/www-servers/apache/Manifest
@@ -1,4 +1,5 @@
 DIST gentoo-apache-2.4.46-r6-20210212.tar.bz2 25854 BLAKE2B 
001f16c1beac8c90fd407bb2f77417f886296baf02acf0f6d81dc0f10c209270db7005f58d845d309dec8332773556da88db41a57c6ecc86f24b8a5141ba07d0
 SHA512 
976dde952277542efca70831b67da32b8bf636a346adeeb6e0bc5a65b3543a7ca4fb182bc01204f747b583dd753607d184d91ef46a93d5e2f3ab55ed787860a2
 DIST gentoo-apache-2.4.57-r2-20230903.tar.bz2 25595 BLAKE2B 
030d7624293b85d35c02b317e78e0ac8736cfd9b4116b66727262bfd1003e28e604010526a766f0b5fa2bf359e5cfe0e6eee6ffbea05eeb41e51772913692d85
 SHA512 
334304d4d35e5d9e39b58af4594e3f57f2e4f6f11f5944715b0dd63c92717c1255dd3e4fed96d914487a15b8faf1792914087b7240b0f23ab6d0960972013d1e
 DIST gentoo-apache-2.4.57-r3-20230903.tar.bz2 27356 BLAKE2B 
793c6a94062ea7a68acbe0b739e9b317390c16e57a8ae4cd85bd03ae1663c25050a796c199dc958c9eb7913e677698cba042b3fb0b28dc5c90c5da49c503fbba
 SHA512 
82e2c36fbc14f70f4e4b48eebe83d52082e05994d8ec095aec392adfea71f4b8abee60a320e36c188ee9b1d0113a5880b4780bdbd6230e47909ed115de0de2cb
+DIST gentoo-apache-2.4.57-r5-20231011.tar.bz2 27081 BLAKE2B 
7d98c850cda8b43901b4373e36889e4e951615e2e2769baa564f44e180fba0a74f0af45d2aa552b70ac1609aa3430e240118f2656c5285d31c1dd5edad9f3b6d
 SHA512 
6c445212aaa211a9ad24599763e1d42b5f88394976f8f488175ce3ec3ea7e83b93f87d3c0c4ffc82b4a13ae575e78fba114bc5bacae9324be962eba48d3bc146
 DIST httpd-2.4.57.tar.bz2 7457022 BLAKE2B 
b33b51a741acd308ef4d4bdd2444d43eca9db68676fa67ec907eeea7384554f3f9a5608fc43dcf5819498264bbe36f176f30be9809474307642b70720036b88c
 SHA512 
4d1e0a274ee90bdfb5f38d4a7d73a7367ed1c6388e26280e640014e49abc0df03683705b88dcfe2ec2da313dda4c7b4a3b86daffa1911f58e224eba89d82d155

diff --git a/www-servers/apache/apache-2.4.57-r5.ebuild 
b/www-servers/apache/apache-2.4.57-r5.ebuild
new file mode 100644
index ..eed9c9add8b2
--- /dev/null
+++ b/www-servers/apache/apache-2.4.57-r5.ebuild
@@ -0,0 +1,256 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+# latest gentoo apache files
+GENTOO_PATCHSTAMP="20231011"
+GENTOO_DEVELOPER="graaff"
+GENTOO_PATCHNAME="gentoo-apache-2.4.57-r5"
+
+# IUSE/USE_EXPAND magic
+IUSE_MPMS_FORK="prefork"
+IUSE_MPMS_THREAD="event worker"
+
+# << obsolete modules:
+# authn_default authz_default mem_cache
+# mem_cache is replaced by cache_disk
+# ?? buggy modules
+# proxy_scgi: startup error: undefined symbol "ap_proxy_release_connection", 
no fix found
+# >> added modules for reason:
+# compat: compatibility with 2.2 access control
+# authz_host: new module for access control
+# authn_core: functionality provided by authn_alias in previous versions
+# authz_core: new module, provides core authorization capabilities
+# cache_disk: replacement for mem_cache
+# lbmethod_byrequests: Split off from mod_proxy_balancer in 2.3
+# lbmethod_bytraffic: Split off from mod_proxy_balancer in 2.3
+# lbmethod_bybusyness: Split off from mod_proxy_balancer in 2.3
+# lbmethod_heartbeat: Split off from mod_proxy_balancer in 2.3
+# slotmem_shm: Slot-based shared memory provider (for lbmethod_byrequests).
+# socache_shmcb: shared object cache provider. Default config with ssl needs it
+# unixd: fixes startup error: Invalid command 'User'
+IUSE_MODULES="access_compat actions alias allowmethods asis auth_basic 
auth_digest auth_form
+authn_anon authn_core authn_dbd authn_dbm authn_file authn_socache authz_core
+authz_dbd authz_dbm authz_groupfile authz_host authz_owner authz_user autoindex
+brotli cache cache_disk cache_socache cern_meta charset_lite cgi cgid dav 
dav_fs dav_lock
+dbd deflate dir dumpio env expires ext_filter file_cache filter headers http2
+ident imagemap include info lbmethod_byrequests lbmethod_bytraffic 
lbmethod_bybusyness
+lbmethod_heartbeat log_config log_forensic logio lua macro md mime mime_magic 
negotiation
+proxy proxy_ajp proxy_balancer proxy_connect proxy_ftp proxy_hcheck proxy_html 
proxy_http proxy_scgi
+proxy_http2 proxy_fcgi proxy_uwsgi proxy_wstunnel rewrite ratelimit remoteip 
reqtimeout
+session session_cookie session_crypto session_dbd setenvif slotmem_shm 
socache_memcache
+socache_shmcb speling status substitute systemd tls 

[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2023-09-03 Thread Hans de Graaff
commit: 72008aca52f2dfd961bce90be6dbce35af8f3ffc
Author: Hans de Graaff  gentoo  org>
AuthorDate: Sun Sep  3 09:08:48 2023 +
Commit: Hans de Graaff  gentoo  org>
CommitDate: Sun Sep  3 09:11:00 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=72008aca

www-servers/apache: fix conf for proxy_http2 and proxy_uswgi

Closes: https://github.com/gentoo/gentoo/pull/22677
Closes: https://github.com/gentoo/gentoo/pull/32529
Signed-off-by: Francisco Blas Izquierdo Riera (klondike)  
gentoo.org>
Signed-off-by: Jaco Kroon  uls.co.za>
Signed-off-by: Hans de Graaff  gentoo.org>

 www-servers/apache/apache-2.4.57-r4.ebuild | 256 +
 1 file changed, 256 insertions(+)

diff --git a/www-servers/apache/apache-2.4.57-r4.ebuild 
b/www-servers/apache/apache-2.4.57-r4.ebuild
new file mode 100644
index ..fc874c565bd1
--- /dev/null
+++ b/www-servers/apache/apache-2.4.57-r4.ebuild
@@ -0,0 +1,256 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+# latest gentoo apache files
+GENTOO_PATCHSTAMP="20230903"
+GENTOO_DEVELOPER="graaff"
+GENTOO_PATCHNAME="gentoo-apache-2.4.57-r3"
+
+# IUSE/USE_EXPAND magic
+IUSE_MPMS_FORK="prefork"
+IUSE_MPMS_THREAD="event worker"
+
+# << obsolete modules:
+# authn_default authz_default mem_cache
+# mem_cache is replaced by cache_disk
+# ?? buggy modules
+# proxy_scgi: startup error: undefined symbol "ap_proxy_release_connection", 
no fix found
+# >> added modules for reason:
+# compat: compatibility with 2.2 access control
+# authz_host: new module for access control
+# authn_core: functionality provided by authn_alias in previous versions
+# authz_core: new module, provides core authorization capabilities
+# cache_disk: replacement for mem_cache
+# lbmethod_byrequests: Split off from mod_proxy_balancer in 2.3
+# lbmethod_bytraffic: Split off from mod_proxy_balancer in 2.3
+# lbmethod_bybusyness: Split off from mod_proxy_balancer in 2.3
+# lbmethod_heartbeat: Split off from mod_proxy_balancer in 2.3
+# slotmem_shm: Slot-based shared memory provider (for lbmethod_byrequests).
+# socache_shmcb: shared object cache provider. Default config with ssl needs it
+# unixd: fixes startup error: Invalid command 'User'
+IUSE_MODULES="access_compat actions alias allowmethods asis auth_basic 
auth_digest auth_form
+authn_anon authn_core authn_dbd authn_dbm authn_file authn_socache authz_core
+authz_dbd authz_dbm authz_groupfile authz_host authz_owner authz_user autoindex
+brotli cache cache_disk cache_socache cern_meta charset_lite cgi cgid dav 
dav_fs dav_lock
+dbd deflate dir dumpio env expires ext_filter file_cache filter headers http2
+ident imagemap include info lbmethod_byrequests lbmethod_bytraffic 
lbmethod_bybusyness
+lbmethod_heartbeat log_config log_forensic logio lua macro md mime mime_magic 
negotiation
+proxy proxy_ajp proxy_balancer proxy_connect proxy_ftp proxy_hcheck proxy_html 
proxy_http proxy_scgi
+proxy_http2 proxy_fcgi proxy_uwsgi proxy_wstunnel rewrite ratelimit remoteip 
reqtimeout
+session session_cookie session_crypto session_dbd setenvif slotmem_shm 
socache_memcache
+socache_shmcb speling status substitute systemd tls unique_id userdir usertrack
+unixd version vhost_alias watchdog xml2enc"
+# The following are also in the source as of this version, but are not 
available
+# for user selection:
+# bucketeer case_filter case_filter_in echo http isapi optional_fn_export
+# optional_fn_import optional_hook_export optional_hook_import
+
+# inter-module dependencies
+# TODO: this may still be incomplete
+MODULE_DEPENDS="
+   auth_form:session
+   brotli:filter
+   dav_fs:dav
+   dav_lock:dav
+   deflate:filter
+   cache_disk:cache
+   ext_filter:filter
+   file_cache:cache
+   lbmethod_byrequests:proxy_balancer
+   lbmethod_byrequests:slotmem_shm
+   lbmethod_bytraffic:proxy_balancer
+   lbmethod_bybusyness:proxy_balancer
+   lbmethod_heartbeat:proxy_balancer
+   log_forensic:log_config
+   logio:log_config
+   cache_disk:cache
+   cache_socache:cache
+   md:watchdog
+   mime_magic:mime
+   proxy_ajp:proxy
+   proxy_balancer:proxy
+   proxy_balancer:slotmem_shm
+   proxy_connect:proxy
+   proxy_ftp:proxy
+   proxy_hcheck:proxy
+   proxy_hcheck:watchdog
+   proxy_html:proxy
+   proxy_html:xml2enc
+   proxy_http:proxy
+   proxy_http2:proxy
+   proxy_scgi:proxy
+   proxy_uwsgi:proxy
+   proxy_fcgi:proxy
+   proxy_wstunnel:proxy
+   session_cookie:session
+   session_dbd:dbd
+   session_dbd:session
+   socache_memcache:cache
+   substitute:filter
+"
+
+# module<->define mappings
+MODULE_DEFINES="
+   auth_digest:AUTH_DIGEST
+   authnz_ldap:AUTHNZ_LDAP
+   cache:CACHE
+   cache_disk:CACHE
+   cache_socache:CACHE
+   dav:DAV
+   dav_fs:DAV
+   dav_lock:DAV
+   

[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2023-09-03 Thread Hans de Graaff
commit: 8a18cd352a21f1c4f412df87d7645776c6c10983
Author: Hans de Graaff  gentoo  org>
AuthorDate: Sun Sep  3 08:39:21 2023 +
Commit: Hans de Graaff  gentoo  org>
CommitDate: Sun Sep  3 08:39:21 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8a18cd35

www-servers/apache: move patches from ebuild to tarball

Signed-off-by: Hans de Graaff  gentoo.org>

 www-servers/apache/Manifest|   1 +
 www-servers/apache/apache-2.4.57-r3.ebuild | 254 +
 2 files changed, 255 insertions(+)

diff --git a/www-servers/apache/Manifest b/www-servers/apache/Manifest
index fbcf4e4f04f1..4cafb7780669 100644
--- a/www-servers/apache/Manifest
+++ b/www-servers/apache/Manifest
@@ -1,3 +1,4 @@
 DIST gentoo-apache-2.4.46-r6-20210212.tar.bz2 25854 BLAKE2B 
001f16c1beac8c90fd407bb2f77417f886296baf02acf0f6d81dc0f10c209270db7005f58d845d309dec8332773556da88db41a57c6ecc86f24b8a5141ba07d0
 SHA512 
976dde952277542efca70831b67da32b8bf636a346adeeb6e0bc5a65b3543a7ca4fb182bc01204f747b583dd753607d184d91ef46a93d5e2f3ab55ed787860a2
 DIST gentoo-apache-2.4.57-r2-20230903.tar.bz2 25595 BLAKE2B 
030d7624293b85d35c02b317e78e0ac8736cfd9b4116b66727262bfd1003e28e604010526a766f0b5fa2bf359e5cfe0e6eee6ffbea05eeb41e51772913692d85
 SHA512 
334304d4d35e5d9e39b58af4594e3f57f2e4f6f11f5944715b0dd63c92717c1255dd3e4fed96d914487a15b8faf1792914087b7240b0f23ab6d0960972013d1e
+DIST gentoo-apache-2.4.57-r3-20230903.tar.bz2 27356 BLAKE2B 
793c6a94062ea7a68acbe0b739e9b317390c16e57a8ae4cd85bd03ae1663c25050a796c199dc958c9eb7913e677698cba042b3fb0b28dc5c90c5da49c503fbba
 SHA512 
82e2c36fbc14f70f4e4b48eebe83d52082e05994d8ec095aec392adfea71f4b8abee60a320e36c188ee9b1d0113a5880b4780bdbd6230e47909ed115de0de2cb
 DIST httpd-2.4.57.tar.bz2 7457022 BLAKE2B 
b33b51a741acd308ef4d4bdd2444d43eca9db68676fa67ec907eeea7384554f3f9a5608fc43dcf5819498264bbe36f176f30be9809474307642b70720036b88c
 SHA512 
4d1e0a274ee90bdfb5f38d4a7d73a7367ed1c6388e26280e640014e49abc0df03683705b88dcfe2ec2da313dda4c7b4a3b86daffa1911f58e224eba89d82d155

diff --git a/www-servers/apache/apache-2.4.57-r3.ebuild 
b/www-servers/apache/apache-2.4.57-r3.ebuild
new file mode 100644
index ..7ad4cb19ae61
--- /dev/null
+++ b/www-servers/apache/apache-2.4.57-r3.ebuild
@@ -0,0 +1,254 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+# latest gentoo apache files
+GENTOO_PATCHSTAMP="20230903"
+GENTOO_DEVELOPER="graaff"
+GENTOO_PATCHNAME="gentoo-apache-2.4.57-r3"
+
+# IUSE/USE_EXPAND magic
+IUSE_MPMS_FORK="prefork"
+IUSE_MPMS_THREAD="event worker"
+
+# << obsolete modules:
+# authn_default authz_default mem_cache
+# mem_cache is replaced by cache_disk
+# ?? buggy modules
+# proxy_scgi: startup error: undefined symbol "ap_proxy_release_connection", 
no fix found
+# >> added modules for reason:
+# compat: compatibility with 2.2 access control
+# authz_host: new module for access control
+# authn_core: functionality provided by authn_alias in previous versions
+# authz_core: new module, provides core authorization capabilities
+# cache_disk: replacement for mem_cache
+# lbmethod_byrequests: Split off from mod_proxy_balancer in 2.3
+# lbmethod_bytraffic: Split off from mod_proxy_balancer in 2.3
+# lbmethod_bybusyness: Split off from mod_proxy_balancer in 2.3
+# lbmethod_heartbeat: Split off from mod_proxy_balancer in 2.3
+# slotmem_shm: Slot-based shared memory provider (for lbmethod_byrequests).
+# socache_shmcb: shared object cache provider. Default config with ssl needs it
+# unixd: fixes startup error: Invalid command 'User'
+IUSE_MODULES="access_compat actions alias allowmethods asis auth_basic 
auth_digest auth_form
+authn_anon authn_core authn_dbd authn_dbm authn_file authn_socache authz_core
+authz_dbd authz_dbm authz_groupfile authz_host authz_owner authz_user autoindex
+brotli cache cache_disk cache_socache cern_meta charset_lite cgi cgid dav 
dav_fs dav_lock
+dbd deflate dir dumpio env expires ext_filter file_cache filter headers http2
+ident imagemap include info lbmethod_byrequests lbmethod_bytraffic 
lbmethod_bybusyness
+lbmethod_heartbeat log_config log_forensic logio lua macro md mime mime_magic 
negotiation
+proxy proxy_ajp proxy_balancer proxy_connect proxy_ftp proxy_hcheck proxy_html 
proxy_http proxy_scgi
+proxy_http2 proxy_fcgi proxy_uwsgi proxy_wstunnel rewrite ratelimit remoteip 
reqtimeout
+session session_cookie session_crypto session_dbd setenvif slotmem_shm 
socache_memcache
+socache_shmcb speling status substitute systemd tls unique_id userdir usertrack
+unixd version vhost_alias watchdog xml2enc"
+# The following are also in the source as of this version, but are not 
available
+# for user selection:
+# bucketeer case_filter case_filter_in echo http isapi optional_fn_export
+# optional_fn_import optional_hook_export optional_hook_import
+
+# inter-module dependencies
+# TODO: this may still be incomplete
+MODULE_DEPENDS="
+   

[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2023-09-03 Thread Hans de Graaff
commit: 417af22f0cbdcff21d5e361710432bdae8915200
Author: Hans de Graaff  gentoo  org>
AuthorDate: Sun Sep  3 08:07:20 2023 +
Commit: Hans de Graaff  gentoo  org>
CommitDate: Sun Sep  3 08:09:29 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=417af22f

www-servers/apache: fix interface warning and update default ssl conf

Fix the warning about interfaces for non-default ports and only show it
when binding IP addresses.

Update the default SSL configuration according to the mozilla
intermediate settings.

Closes: https://bugs.gentoo.org/913227
Signed-off-by: Hans de Graaff  gentoo.org>

 www-servers/apache/Manifest|   1 +
 www-servers/apache/apache-2.4.57-r2.ebuild | 260 +
 2 files changed, 261 insertions(+)

diff --git a/www-servers/apache/Manifest b/www-servers/apache/Manifest
index fdc26829b2ba..fbcf4e4f04f1 100644
--- a/www-servers/apache/Manifest
+++ b/www-servers/apache/Manifest
@@ -1,2 +1,3 @@
 DIST gentoo-apache-2.4.46-r6-20210212.tar.bz2 25854 BLAKE2B 
001f16c1beac8c90fd407bb2f77417f886296baf02acf0f6d81dc0f10c209270db7005f58d845d309dec8332773556da88db41a57c6ecc86f24b8a5141ba07d0
 SHA512 
976dde952277542efca70831b67da32b8bf636a346adeeb6e0bc5a65b3543a7ca4fb182bc01204f747b583dd753607d184d91ef46a93d5e2f3ab55ed787860a2
+DIST gentoo-apache-2.4.57-r2-20230903.tar.bz2 25595 BLAKE2B 
030d7624293b85d35c02b317e78e0ac8736cfd9b4116b66727262bfd1003e28e604010526a766f0b5fa2bf359e5cfe0e6eee6ffbea05eeb41e51772913692d85
 SHA512 
334304d4d35e5d9e39b58af4594e3f57f2e4f6f11f5944715b0dd63c92717c1255dd3e4fed96d914487a15b8faf1792914087b7240b0f23ab6d0960972013d1e
 DIST httpd-2.4.57.tar.bz2 7457022 BLAKE2B 
b33b51a741acd308ef4d4bdd2444d43eca9db68676fa67ec907eeea7384554f3f9a5608fc43dcf5819498264bbe36f176f30be9809474307642b70720036b88c
 SHA512 
4d1e0a274ee90bdfb5f38d4a7d73a7367ed1c6388e26280e640014e49abc0df03683705b88dcfe2ec2da313dda4c7b4a3b86daffa1911f58e224eba89d82d155

diff --git a/www-servers/apache/apache-2.4.57-r2.ebuild 
b/www-servers/apache/apache-2.4.57-r2.ebuild
new file mode 100644
index ..135f370bc79e
--- /dev/null
+++ b/www-servers/apache/apache-2.4.57-r2.ebuild
@@ -0,0 +1,260 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+# latest gentoo apache files
+GENTOO_PATCHSTAMP="20230903"
+GENTOO_DEVELOPER="graaff"
+GENTOO_PATCHNAME="gentoo-apache-2.4.57-r2"
+
+# IUSE/USE_EXPAND magic
+IUSE_MPMS_FORK="prefork"
+IUSE_MPMS_THREAD="event worker"
+
+# << obsolete modules:
+# authn_default authz_default mem_cache
+# mem_cache is replaced by cache_disk
+# ?? buggy modules
+# proxy_scgi: startup error: undefined symbol "ap_proxy_release_connection", 
no fix found
+# >> added modules for reason:
+# compat: compatibility with 2.2 access control
+# authz_host: new module for access control
+# authn_core: functionality provided by authn_alias in previous versions
+# authz_core: new module, provides core authorization capabilities
+# cache_disk: replacement for mem_cache
+# lbmethod_byrequests: Split off from mod_proxy_balancer in 2.3
+# lbmethod_bytraffic: Split off from mod_proxy_balancer in 2.3
+# lbmethod_bybusyness: Split off from mod_proxy_balancer in 2.3
+# lbmethod_heartbeat: Split off from mod_proxy_balancer in 2.3
+# slotmem_shm: Slot-based shared memory provider (for lbmethod_byrequests).
+# socache_shmcb: shared object cache provider. Default config with ssl needs it
+# unixd: fixes startup error: Invalid command 'User'
+IUSE_MODULES="access_compat actions alias allowmethods asis auth_basic 
auth_digest auth_form
+authn_anon authn_core authn_dbd authn_dbm authn_file authn_socache authz_core
+authz_dbd authz_dbm authz_groupfile authz_host authz_owner authz_user autoindex
+brotli cache cache_disk cache_socache cern_meta charset_lite cgi cgid dav 
dav_fs dav_lock
+dbd deflate dir dumpio env expires ext_filter file_cache filter headers http2
+ident imagemap include info lbmethod_byrequests lbmethod_bytraffic 
lbmethod_bybusyness
+lbmethod_heartbeat log_config log_forensic logio lua macro md mime mime_magic 
negotiation
+proxy proxy_ajp proxy_balancer proxy_connect proxy_ftp proxy_hcheck proxy_html 
proxy_http proxy_scgi
+proxy_http2 proxy_fcgi proxy_uwsgi proxy_wstunnel rewrite ratelimit remoteip 
reqtimeout
+session session_cookie session_crypto session_dbd setenvif slotmem_shm 
socache_memcache
+socache_shmcb speling status substitute systemd tls unique_id userdir usertrack
+unixd version vhost_alias watchdog xml2enc"
+# The following are also in the source as of this version, but are not 
available
+# for user selection:
+# bucketeer case_filter case_filter_in echo http isapi optional_fn_export
+# optional_fn_import optional_hook_export optional_hook_import
+
+# inter-module dependencies
+# TODO: this may still be incomplete
+MODULE_DEPENDS="
+   auth_form:session
+   brotli:filter
+   dav_fs:dav
+   dav_lock:dav
+   deflate:filter

[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2023-06-19 Thread Hans de Graaff
commit: 08bcd76fbf0699f88250c6a72441a56482f68d93
Author: Hans de Graaff  gentoo  org>
AuthorDate: Mon Jun 19 15:03:35 2023 +
Commit: Hans de Graaff  gentoo  org>
CommitDate: Mon Jun 19 15:12:11 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=08bcd76f

www-servers/apache: add allowmethods module

Signed-off-by: Hans de Graaff  gentoo.org>

 www-servers/apache/apache-2.4.57-r1.ebuild | 260 +
 1 file changed, 260 insertions(+)

diff --git a/www-servers/apache/apache-2.4.57-r1.ebuild 
b/www-servers/apache/apache-2.4.57-r1.ebuild
new file mode 100644
index ..8225e3ffcd5c
--- /dev/null
+++ b/www-servers/apache/apache-2.4.57-r1.ebuild
@@ -0,0 +1,260 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+# latest gentoo apache files
+GENTOO_PATCHSTAMP="20210212"
+GENTOO_DEVELOPER="polynomial-c"
+GENTOO_PATCHNAME="gentoo-apache-2.4.46-r6"
+
+# IUSE/USE_EXPAND magic
+IUSE_MPMS_FORK="prefork"
+IUSE_MPMS_THREAD="event worker"
+
+# << obsolete modules:
+# authn_default authz_default mem_cache
+# mem_cache is replaced by cache_disk
+# ?? buggy modules
+# proxy_scgi: startup error: undefined symbol "ap_proxy_release_connection", 
no fix found
+# >> added modules for reason:
+# compat: compatibility with 2.2 access control
+# authz_host: new module for access control
+# authn_core: functionality provided by authn_alias in previous versions
+# authz_core: new module, provides core authorization capabilities
+# cache_disk: replacement for mem_cache
+# lbmethod_byrequests: Split off from mod_proxy_balancer in 2.3
+# lbmethod_bytraffic: Split off from mod_proxy_balancer in 2.3
+# lbmethod_bybusyness: Split off from mod_proxy_balancer in 2.3
+# lbmethod_heartbeat: Split off from mod_proxy_balancer in 2.3
+# slotmem_shm: Slot-based shared memory provider (for lbmethod_byrequests).
+# socache_shmcb: shared object cache provider. Default config with ssl needs it
+# unixd: fixes startup error: Invalid command 'User'
+IUSE_MODULES="access_compat actions alias allowmethods asis auth_basic 
auth_digest auth_form
+authn_anon authn_core authn_dbd authn_dbm authn_file authn_socache authz_core
+authz_dbd authz_dbm authz_groupfile authz_host authz_owner authz_user autoindex
+brotli cache cache_disk cache_socache cern_meta charset_lite cgi cgid dav 
dav_fs dav_lock
+dbd deflate dir dumpio env expires ext_filter file_cache filter headers http2
+ident imagemap include info lbmethod_byrequests lbmethod_bytraffic 
lbmethod_bybusyness
+lbmethod_heartbeat log_config log_forensic logio lua macro md mime mime_magic 
negotiation
+proxy proxy_ajp proxy_balancer proxy_connect proxy_ftp proxy_hcheck proxy_html 
proxy_http proxy_scgi
+proxy_http2 proxy_fcgi proxy_uwsgi proxy_wstunnel rewrite ratelimit remoteip 
reqtimeout
+session session_cookie session_crypto session_dbd setenvif slotmem_shm 
socache_memcache
+socache_shmcb speling status substitute systemd tls unique_id userdir usertrack
+unixd version vhost_alias watchdog xml2enc"
+# The following are also in the source as of this version, but are not 
available
+# for user selection:
+# bucketeer case_filter case_filter_in echo http isapi optional_fn_export
+# optional_fn_import optional_hook_export optional_hook_import
+
+# inter-module dependencies
+# TODO: this may still be incomplete
+MODULE_DEPENDS="
+   auth_form:session
+   brotli:filter
+   dav_fs:dav
+   dav_lock:dav
+   deflate:filter
+   cache_disk:cache
+   ext_filter:filter
+   file_cache:cache
+   lbmethod_byrequests:proxy_balancer
+   lbmethod_byrequests:slotmem_shm
+   lbmethod_bytraffic:proxy_balancer
+   lbmethod_bybusyness:proxy_balancer
+   lbmethod_heartbeat:proxy_balancer
+   log_forensic:log_config
+   logio:log_config
+   cache_disk:cache
+   cache_socache:cache
+   md:watchdog
+   mime_magic:mime
+   proxy_ajp:proxy
+   proxy_balancer:proxy
+   proxy_balancer:slotmem_shm
+   proxy_connect:proxy
+   proxy_ftp:proxy
+   proxy_hcheck:proxy
+   proxy_hcheck:watchdog
+   proxy_html:proxy
+   proxy_html:xml2enc
+   proxy_http:proxy
+   proxy_http2:proxy
+   proxy_scgi:proxy
+   proxy_uwsgi:proxy
+   proxy_fcgi:proxy
+   proxy_wstunnel:proxy
+   session_cookie:session
+   session_dbd:dbd
+   session_dbd:session
+   socache_memcache:cache
+   substitute:filter
+"
+
+# module<->define mappings
+MODULE_DEFINES="
+   auth_digest:AUTH_DIGEST
+   authnz_ldap:AUTHNZ_LDAP
+   cache:CACHE
+   cache_disk:CACHE
+   cache_socache:CACHE
+   dav:DAV
+   dav_fs:DAV
+   dav_lock:DAV
+   file_cache:CACHE
+   http2:HTTP2
+   info:INFO
+   ldap:LDAP
+   lua:LUA
+   md:SSL
+   proxy:PROXY
+   proxy_ajp:PROXY
+   proxy_balancer:PROXY
+   proxy_connect:PROXY
+   

[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2023-06-16 Thread Hans de Graaff
commit: 289400aec68176ee86d3c3079704dcf559b588ac
Author: Hans de Graaff  gentoo  org>
AuthorDate: Fri Jun 16 06:17:59 2023 +
Commit: Hans de Graaff  gentoo  org>
CommitDate: Fri Jun 16 06:19:04 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=289400ae

www-servers/apache: drop 2.4.54-r8, 2.4.55-r1, 2.4.56

Signed-off-by: Hans de Graaff  gentoo.org>

 www-servers/apache/Manifest|   3 -
 www-servers/apache/apache-2.4.54-r8.ebuild | 259 -
 www-servers/apache/apache-2.4.55-r1.ebuild | 259 -
 www-servers/apache/apache-2.4.56.ebuild| 259 -
 4 files changed, 780 deletions(-)

diff --git a/www-servers/apache/Manifest b/www-servers/apache/Manifest
index ed46bec4e320..fdc26829b2ba 100644
--- a/www-servers/apache/Manifest
+++ b/www-servers/apache/Manifest
@@ -1,5 +1,2 @@
 DIST gentoo-apache-2.4.46-r6-20210212.tar.bz2 25854 BLAKE2B 
001f16c1beac8c90fd407bb2f77417f886296baf02acf0f6d81dc0f10c209270db7005f58d845d309dec8332773556da88db41a57c6ecc86f24b8a5141ba07d0
 SHA512 
976dde952277542efca70831b67da32b8bf636a346adeeb6e0bc5a65b3543a7ca4fb182bc01204f747b583dd753607d184d91ef46a93d5e2f3ab55ed787860a2
-DIST httpd-2.4.54.tar.bz2 7434530 BLAKE2B 
be2ba2d33368f9dd619e36e63dd3635fbcf55773a539ac2840251bda04311f3eb535c08a37ab58d8b184c71e75b90b92e2bdc4e59c722cfb146de516f6e1ed04
 SHA512 
228493b2ff32c4142c6e484d304f2ea12e467498605fe12adce2b61388d8efe7b2e96ae2fd0abd1dc88a5f12d625e007d8da0ae5628cff2a5272806754f41e18
-DIST httpd-2.4.55.tar.bz2 7456187 BLAKE2B 
98e9ec41aa3ccbbe533672ba6de8421e1f0cb5a4b4a06d0cf26c676945bcd5ebe66a1fd21d941ad8ff2c9183565ce542a5643730bbee5972934008652924945b
 SHA512 
94982f7a1fedac8961fc17b5a22cf763ac28cb27ee6facab2e6a15b249b927773667493fd3f7354fb13fcb34a6f1afc1bdd5cf4b7be030cba1dfb523e40d43fb
-DIST httpd-2.4.56.tar.bz2 7456418 BLAKE2B 
f9aaf5038543aeec79d5b8615b1b2120fe321966280574c685070f2356f8f1dba1d55a9a25f46cb5ecdd6e3f03785fe7a4e1b965506896cb889720728aa18101
 SHA512 
5f12cd9878d822384b1bb163fea4d8edee5e7a0dd8b23892643879712681456a5a27ddf0436c5f1f631acc5fdc4874da2a47911483e421ca40bf783e0e12
 DIST httpd-2.4.57.tar.bz2 7457022 BLAKE2B 
b33b51a741acd308ef4d4bdd2444d43eca9db68676fa67ec907eeea7384554f3f9a5608fc43dcf5819498264bbe36f176f30be9809474307642b70720036b88c
 SHA512 
4d1e0a274ee90bdfb5f38d4a7d73a7367ed1c6388e26280e640014e49abc0df03683705b88dcfe2ec2da313dda4c7b4a3b86daffa1911f58e224eba89d82d155

diff --git a/www-servers/apache/apache-2.4.54-r8.ebuild 
b/www-servers/apache/apache-2.4.54-r8.ebuild
deleted file mode 100644
index ed99625a5f82..
--- a/www-servers/apache/apache-2.4.54-r8.ebuild
+++ /dev/null
@@ -1,259 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-# latest gentoo apache files
-GENTOO_PATCHSTAMP="20210212"
-GENTOO_DEVELOPER="polynomial-c"
-GENTOO_PATCHNAME="gentoo-apache-2.4.46-r6"
-
-# IUSE/USE_EXPAND magic
-IUSE_MPMS_FORK="prefork"
-IUSE_MPMS_THREAD="event worker"
-
-# << obsolete modules:
-# authn_default authz_default mem_cache
-# mem_cache is replaced by cache_disk
-# ?? buggy modules
-# proxy_scgi: startup error: undefined symbol "ap_proxy_release_connection", 
no fix found
-# >> added modules for reason:
-# compat: compatibility with 2.2 access control
-# authz_host: new module for access control
-# authn_core: functionality provided by authn_alias in previous versions
-# authz_core: new module, provides core authorization capabilities
-# cache_disk: replacement for mem_cache
-# lbmethod_byrequests: Split off from mod_proxy_balancer in 2.3
-# lbmethod_bytraffic: Split off from mod_proxy_balancer in 2.3
-# lbmethod_bybusyness: Split off from mod_proxy_balancer in 2.3
-# lbmethod_heartbeat: Split off from mod_proxy_balancer in 2.3
-# slotmem_shm: Slot-based shared memory provider (for lbmethod_byrequests).
-# socache_shmcb: shared object cache provider. Default config with ssl needs it
-# unixd: fixes startup error: Invalid command 'User'
-IUSE_MODULES="access_compat actions alias asis auth_basic auth_digest auth_form
-authn_anon authn_core authn_dbd authn_dbm authn_file authn_socache authz_core
-authz_dbd authz_dbm authz_groupfile authz_host authz_owner authz_user autoindex
-brotli cache cache_disk cache_socache cern_meta charset_lite cgi cgid dav 
dav_fs dav_lock
-dbd deflate dir dumpio env expires ext_filter file_cache filter headers http2
-ident imagemap include info lbmethod_byrequests lbmethod_bytraffic 
lbmethod_bybusyness
-lbmethod_heartbeat log_config log_forensic logio lua macro md mime mime_magic 
negotiation
-proxy proxy_ajp proxy_balancer proxy_connect proxy_ftp proxy_hcheck proxy_html 
proxy_http proxy_scgi
-proxy_http2 proxy_fcgi proxy_uwsgi proxy_wstunnel rewrite ratelimit remoteip 
reqtimeout
-session session_cookie session_crypto session_dbd setenvif slotmem_shm 
socache_memcache
-socache_shmcb speling status substitute systemd 

[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2023-06-04 Thread Arthur Zamarin
commit: 96ab1f61bd1321f88818c810d9635596bc88f748
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Sun Jun  4 16:04:41 2023 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Sun Jun  4 16:04:41 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=96ab1f61

www-servers/apache: Stabilize 2.4.57 x86, #907737

Signed-off-by: Arthur Zamarin  gentoo.org>

 www-servers/apache/apache-2.4.57.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.57.ebuild 
b/www-servers/apache/apache-2.4.57.ebuild
index d1db16c5ce4f..3752bec8767f 100644
--- a/www-servers/apache/apache-2.4.57.ebuild
+++ b/www-servers/apache/apache-2.4.57.ebuild
@@ -144,7 +144,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha ~amd64 ~arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86 ~amd64-linux ~x64-macos ~x64-solaris"
+KEYWORDS="~alpha ~amd64 ~arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc x86 ~amd64-linux ~x64-macos ~x64-solaris"
 
 PATCHES=(
"${FILESDIR}"/${PN}-2.4.54-no-which.patch # bug #844868



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2023-06-04 Thread Arthur Zamarin
commit: f888c8c0d735c78f1901207d128f41561c9f1be2
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Sun Jun  4 16:04:50 2023 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Sun Jun  4 16:04:50 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f888c8c0

www-servers/apache: Stabilize 2.4.57 ppc64, #907737

Signed-off-by: Arthur Zamarin  gentoo.org>

 www-servers/apache/apache-2.4.57.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.57.ebuild 
b/www-servers/apache/apache-2.4.57.ebuild
index 85ad01f1b5b9..0de82dcbe519 100644
--- a/www-servers/apache/apache-2.4.57.ebuild
+++ b/www-servers/apache/apache-2.4.57.ebuild
@@ -144,7 +144,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv 
~s390 sparc x86 ~amd64-linux ~x64-macos ~x64-solaris"
+KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv 
~s390 sparc x86 ~amd64-linux ~x64-macos ~x64-solaris"
 
 PATCHES=(
"${FILESDIR}"/${PN}-2.4.54-no-which.patch # bug #844868



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2023-06-04 Thread Arthur Zamarin
commit: 8252f471bd118f9479be5eedea55c7c633b6eff3
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Sun Jun  4 16:04:44 2023 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Sun Jun  4 16:04:44 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8252f471

www-servers/apache: Stabilize 2.4.57 amd64, #907737

Signed-off-by: Arthur Zamarin  gentoo.org>

 www-servers/apache/apache-2.4.57.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.57.ebuild 
b/www-servers/apache/apache-2.4.57.ebuild
index 3752bec8767f..5496998bab57 100644
--- a/www-servers/apache/apache-2.4.57.ebuild
+++ b/www-servers/apache/apache-2.4.57.ebuild
@@ -144,7 +144,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha ~amd64 ~arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc x86 ~amd64-linux ~x64-macos ~x64-solaris"
+KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc x86 ~amd64-linux ~x64-macos ~x64-solaris"
 
 PATCHES=(
"${FILESDIR}"/${PN}-2.4.54-no-which.patch # bug #844868



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2023-06-04 Thread Arthur Zamarin
commit: 9049db013e82aeea782e4adc53906c7817c9f97a
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Sun Jun  4 16:04:57 2023 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Sun Jun  4 16:04:57 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9049db01

www-servers/apache: Stabilize 2.4.57 arm, #907737

Signed-off-by: Arthur Zamarin  gentoo.org>

 www-servers/apache/apache-2.4.57.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.57.ebuild 
b/www-servers/apache/apache-2.4.57.ebuild
index 4e7b11e97705..c5ef6767c8fe 100644
--- a/www-servers/apache/apache-2.4.57.ebuild
+++ b/www-servers/apache/apache-2.4.57.ebuild
@@ -144,7 +144,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv 
~s390 sparc x86 ~amd64-linux ~x64-macos ~x64-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv 
~s390 sparc x86 ~amd64-linux ~x64-macos ~x64-solaris"
 
 PATCHES=(
"${FILESDIR}"/${PN}-2.4.54-no-which.patch # bug #844868



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2023-06-04 Thread Arthur Zamarin
commit: b9c8301452d95dd6bb1f1bcf6f3e1b76b4738e1d
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Sun Jun  4 16:04:54 2023 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Sun Jun  4 16:04:54 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b9c83014

www-servers/apache: Stabilize 2.4.57 ppc, #907737

Signed-off-by: Arthur Zamarin  gentoo.org>

 www-servers/apache/apache-2.4.57.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.57.ebuild 
b/www-servers/apache/apache-2.4.57.ebuild
index 0de82dcbe519..4e7b11e97705 100644
--- a/www-servers/apache/apache-2.4.57.ebuild
+++ b/www-servers/apache/apache-2.4.57.ebuild
@@ -144,7 +144,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv 
~s390 sparc x86 ~amd64-linux ~x64-macos ~x64-solaris"
+KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv 
~s390 sparc x86 ~amd64-linux ~x64-macos ~x64-solaris"
 
 PATCHES=(
"${FILESDIR}"/${PN}-2.4.54-no-which.patch # bug #844868



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2023-06-04 Thread Arthur Zamarin
commit: 350cd83bc1c106db2c5315965b0aa8a5fed5be5a
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Sun Jun  4 16:04:47 2023 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Sun Jun  4 16:04:47 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=350cd83b

www-servers/apache: Stabilize 2.4.57 sparc, #907737

Signed-off-by: Arthur Zamarin  gentoo.org>

 www-servers/apache/apache-2.4.57.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.57.ebuild 
b/www-servers/apache/apache-2.4.57.ebuild
index 5496998bab57..85ad01f1b5b9 100644
--- a/www-servers/apache/apache-2.4.57.ebuild
+++ b/www-servers/apache/apache-2.4.57.ebuild
@@ -144,7 +144,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc x86 ~amd64-linux ~x64-macos ~x64-solaris"
+KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv 
~s390 sparc x86 ~amd64-linux ~x64-macos ~x64-solaris"
 
 PATCHES=(
"${FILESDIR}"/${PN}-2.4.54-no-which.patch # bug #844868



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2023-06-03 Thread Sam James
commit: e89e911a42f8589fafeed1bca2a58178c06f1f63
Author: Sam James  gentoo  org>
AuthorDate: Sat Jun  3 17:25:24 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Sat Jun  3 17:25:24 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e89e911a

www-servers/apache: Stabilize 2.4.57 arm64, #907737

Signed-off-by: Sam James  gentoo.org>

 www-servers/apache/apache-2.4.57.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.57.ebuild 
b/www-servers/apache/apache-2.4.57.ebuild
index 6b8092bd3916..d1db16c5ce4f 100644
--- a/www-servers/apache/apache-2.4.57.ebuild
+++ b/www-servers/apache/apache-2.4.57.ebuild
@@ -144,7 +144,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x64-macos ~x64-solaris"
+KEYWORDS="~alpha ~amd64 ~arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86 ~amd64-linux ~x64-macos ~x64-solaris"
 
 PATCHES=(
"${FILESDIR}"/${PN}-2.4.54-no-which.patch # bug #844868



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2023-06-02 Thread Sam James
commit: 034981dcb97e088874802a90b91184384fd962dd
Author: Sam James  gentoo  org>
AuthorDate: Sat Jun  3 05:43:56 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Sat Jun  3 05:43:56 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=034981dc

www-servers/apache: Stabilize 2.4.56 arm64, #903493

Signed-off-by: Sam James  gentoo.org>

 www-servers/apache/apache-2.4.56.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.56.ebuild 
b/www-servers/apache/apache-2.4.56.ebuild
index c36e3917ba12..ed99625a5f82 100644
--- a/www-servers/apache/apache-2.4.56.ebuild
+++ b/www-servers/apache/apache-2.4.56.ebuild
@@ -144,7 +144,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv 
~s390 sparc x86 ~amd64-linux ~x64-macos ~x64-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv 
~s390 sparc x86 ~amd64-linux ~x64-macos ~x64-solaris"
 
 PATCHES=(
"${FILESDIR}"/${PN}-2.4.54-no-which.patch # bug #844868



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2023-06-02 Thread Sam James
commit: c62fd8f8ce9be807551238f33160c76bdf998864
Author: Sam James  gentoo  org>
AuthorDate: Sat Jun  3 05:43:49 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Sat Jun  3 05:43:49 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c62fd8f8

www-servers/apache: Stabilize 2.4.56 ppc, #903493

Signed-off-by: Sam James  gentoo.org>

 www-servers/apache/apache-2.4.56.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.56.ebuild 
b/www-servers/apache/apache-2.4.56.ebuild
index 0fa434e76b46..a8b6a8c4168b 100644
--- a/www-servers/apache/apache-2.4.56.ebuild
+++ b/www-servers/apache/apache-2.4.56.ebuild
@@ -144,7 +144,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv 
~s390 sparc x86 ~amd64-linux ~x64-macos ~x64-solaris"
+KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~loong ~mips ppc ~ppc64 ~riscv 
~s390 sparc x86 ~amd64-linux ~x64-macos ~x64-solaris"
 
 PATCHES=(
"${FILESDIR}"/${PN}-2.4.54-no-which.patch # bug #844868



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2023-06-02 Thread Sam James
commit: 657fdeba60610aabe007111b01a5ea3ce159b281
Author: Sam James  gentoo  org>
AuthorDate: Sat Jun  3 05:43:53 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Sat Jun  3 05:43:53 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=657fdeba

www-servers/apache: Stabilize 2.4.56 ppc64, #903493

Signed-off-by: Sam James  gentoo.org>

 www-servers/apache/apache-2.4.56.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.56.ebuild 
b/www-servers/apache/apache-2.4.56.ebuild
index a8b6a8c4168b..c36e3917ba12 100644
--- a/www-servers/apache/apache-2.4.56.ebuild
+++ b/www-servers/apache/apache-2.4.56.ebuild
@@ -144,7 +144,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~loong ~mips ppc ~ppc64 ~riscv 
~s390 sparc x86 ~amd64-linux ~x64-macos ~x64-solaris"
+KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv 
~s390 sparc x86 ~amd64-linux ~x64-macos ~x64-solaris"
 
 PATCHES=(
"${FILESDIR}"/${PN}-2.4.54-no-which.patch # bug #844868



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2023-06-02 Thread Sam James
commit: 4873acf6151b2a2694ccbe3ae6617b8049fd3a6c
Author: Sam James  gentoo  org>
AuthorDate: Sat Jun  3 05:43:40 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Sat Jun  3 05:43:40 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4873acf6

www-servers/apache: Stabilize 2.4.56 amd64, #903493

Signed-off-by: Sam James  gentoo.org>

 www-servers/apache/apache-2.4.56.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.56.ebuild 
b/www-servers/apache/apache-2.4.56.ebuild
index f188c664a879..c9e4554019fb 100644
--- a/www-servers/apache/apache-2.4.56.ebuild
+++ b/www-servers/apache/apache-2.4.56.ebuild
@@ -144,7 +144,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv 
~s390 sparc ~x86 ~amd64-linux ~x64-macos ~x64-solaris"
+KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv 
~s390 sparc ~x86 ~amd64-linux ~x64-macos ~x64-solaris"
 
 PATCHES=(
"${FILESDIR}"/${PN}-2.4.54-no-which.patch # bug #844868



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2023-06-02 Thread Sam James
commit: 7a17dd052c537630202852f10a1d77c83e54991e
Author: Sam James  gentoo  org>
AuthorDate: Sat Jun  3 05:43:44 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Sat Jun  3 05:43:44 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7a17dd05

www-servers/apache: Stabilize 2.4.56 x86, #903493

Signed-off-by: Sam James  gentoo.org>

 www-servers/apache/apache-2.4.56.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.56.ebuild 
b/www-servers/apache/apache-2.4.56.ebuild
index c9e4554019fb..0fa434e76b46 100644
--- a/www-servers/apache/apache-2.4.56.ebuild
+++ b/www-servers/apache/apache-2.4.56.ebuild
@@ -144,7 +144,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv 
~s390 sparc ~x86 ~amd64-linux ~x64-macos ~x64-solaris"
+KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv 
~s390 sparc x86 ~amd64-linux ~x64-macos ~x64-solaris"
 
 PATCHES=(
"${FILESDIR}"/${PN}-2.4.54-no-which.patch # bug #844868



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/files/, www-servers/apache/

2023-05-26 Thread Sam James
commit: 3fba530b2684f515d1da5f8e0baa1116a3e29f5a
Author: Sam James  gentoo  org>
AuthorDate: Fri May 26 09:06:58 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Fri May 26 09:35:16 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3fba530b

www-servers/apache: fix build w/ rustls-ffi-0.10.0

Closes: https://bugs.gentoo.org/906523
Signed-off-by: Sam James  gentoo.org>

 www-servers/apache/apache-2.4.57.ebuild|  3 +-
 .../files/apache-2.4.57-rustls-ffi-0.10.0.patch| 51 ++
 2 files changed, 53 insertions(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.57.ebuild 
b/www-servers/apache/apache-2.4.57.ebuild
index be1f9d9f9ca6..6b8092bd3916 100644
--- a/www-servers/apache/apache-2.4.57.ebuild
+++ b/www-servers/apache/apache-2.4.57.ebuild
@@ -149,10 +149,11 @@ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong 
~mips ~ppc ~ppc64 ~riscv
 PATCHES=(
"${FILESDIR}"/${PN}-2.4.54-no-which.patch # bug #844868
"${FILESDIR}"/${PN}-2.4.54-libtool.patch # bug #858836
+   "${FILESDIR}"/${P}-rustls-ffi-0.10.0.patch # bug #906523
 )
 
 pkg_setup() {
-   # dependend critical modules which are not allowed in global scope due
+   # dependent critical modules which are not allowed in global scope due
# to USE flag conditionals (bug #499260)
use ssl && MODULE_CRITICAL+=" socache_shmcb"
use doc && MODULE_CRITICAL+=" alias negotiation setenvif"

diff --git a/www-servers/apache/files/apache-2.4.57-rustls-ffi-0.10.0.patch 
b/www-servers/apache/files/apache-2.4.57-rustls-ffi-0.10.0.patch
new file mode 100644
index ..81869f7bbf00
--- /dev/null
+++ b/www-servers/apache/files/apache-2.4.57-rustls-ffi-0.10.0.patch
@@ -0,0 +1,51 @@
+https://github.com/apache/httpd/commit/0495a95f511c0bc7f34dc1b706d6d8276865743b
+https://bugs.gentoo.org/906523
+
+From 0495a95f511c0bc7f34dc1b706d6d8276865743b Mon Sep 17 00:00:00 2001
+From: Stefan Eissing 
+Date: Tue, 2 May 2023 09:21:07 +
+Subject: [PATCH] Backport of r1909558 from trunk:
+
+  *) mod_tls: updating to rustls-ffi version 0.9.2 or higher.
+ Checking in configure for proper version installed. Code
+ fixes for changed clienthello member name.
+
+
+
+git-svn-id: 
https://svn.apache.org/repos/asf/httpd/httpd/branches/2.4.x@1909561 
13f79535-47bb-0310-9956-ffa450edef68
+--- /dev/null
 b/changes-entries/tls-rustls-update.txt
+@@ -0,0 +1,4 @@
++  *) mod_tls: updating to rustls-ffi version 0.9.2 or higher.
++ Checking in configure for proper version installed. Code
++ fixes for changed clienthello member name.
++ [Stefan Eissing]
+\ No newline at end of file
+--- a/modules/tls/config2.m4
 b/modules/tls/config2.m4
+@@ -109,9 +109,10 @@ AC_DEFUN([APACHE_CHECK_RUSTLS],[
+   fi
+ fi
+ 
+-AC_MSG_CHECKING([for rustls version >= 0.8.2])
++AC_MSG_CHECKING([for rustls version >= 0.9.2])
+ AC_TRY_COMPILE([#include ],[
+ rustls_version();
++rustls_acceptor_new();
+ ],
+   [AC_MSG_RESULT(OK)
+ac_cv_rustls=yes],
+--- a/modules/tls/tls_core.c
 b/modules/tls/tls_core.c
+@@ -507,8 +507,8 @@ static const rustls_certified_key 
*extract_client_hello_values(
+ ap_log_cerror(APLOG_MARK, APLOG_TRACE2, 0, c, "extract client hello 
values");
+ if (!cc) goto cleanup;
+ cc->client_hello_seen = 1;
+-if (hello->sni_name.len > 0) {
+-cc->sni_hostname = apr_pstrndup(c->pool, hello->sni_name.data, 
hello->sni_name.len);
++if (hello->server_name.len > 0) {
++cc->sni_hostname = apr_pstrndup(c->pool, hello->server_name.data, 
hello->server_name.len);
+ ap_log_cerror(APLOG_MARK, APLOG_TRACE1, 0, c, "sni detected: %s", 
cc->sni_hostname);
+ }
+ else {
+



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2023-04-13 Thread Sam James
commit: 33e9f998f58ac86cfe2cae80a4a7596f4315816c
Author: Tomáš Mózes  gmail  com>
AuthorDate: Wed Apr 12 10:32:15 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Fri Apr 14 01:05:15 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=33e9f998

www-servers/apache: add 2.4.57

Bug: https://bugs.gentoo.org/904225
Signed-off-by: Tomáš Mózes  gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/30571
Signed-off-by: Sam James  gentoo.org>

 www-servers/apache/Manifest |   1 +
 www-servers/apache/apache-2.4.57.ebuild | 259 
 2 files changed, 260 insertions(+)

diff --git a/www-servers/apache/Manifest b/www-servers/apache/Manifest
index f72edaf050f2..ed46bec4e320 100644
--- a/www-servers/apache/Manifest
+++ b/www-servers/apache/Manifest
@@ -2,3 +2,4 @@ DIST gentoo-apache-2.4.46-r6-20210212.tar.bz2 25854 BLAKE2B 
001f16c1beac8c90fd40
 DIST httpd-2.4.54.tar.bz2 7434530 BLAKE2B 
be2ba2d33368f9dd619e36e63dd3635fbcf55773a539ac2840251bda04311f3eb535c08a37ab58d8b184c71e75b90b92e2bdc4e59c722cfb146de516f6e1ed04
 SHA512 
228493b2ff32c4142c6e484d304f2ea12e467498605fe12adce2b61388d8efe7b2e96ae2fd0abd1dc88a5f12d625e007d8da0ae5628cff2a5272806754f41e18
 DIST httpd-2.4.55.tar.bz2 7456187 BLAKE2B 
98e9ec41aa3ccbbe533672ba6de8421e1f0cb5a4b4a06d0cf26c676945bcd5ebe66a1fd21d941ad8ff2c9183565ce542a5643730bbee5972934008652924945b
 SHA512 
94982f7a1fedac8961fc17b5a22cf763ac28cb27ee6facab2e6a15b249b927773667493fd3f7354fb13fcb34a6f1afc1bdd5cf4b7be030cba1dfb523e40d43fb
 DIST httpd-2.4.56.tar.bz2 7456418 BLAKE2B 
f9aaf5038543aeec79d5b8615b1b2120fe321966280574c685070f2356f8f1dba1d55a9a25f46cb5ecdd6e3f03785fe7a4e1b965506896cb889720728aa18101
 SHA512 
5f12cd9878d822384b1bb163fea4d8edee5e7a0dd8b23892643879712681456a5a27ddf0436c5f1f631acc5fdc4874da2a47911483e421ca40bf783e0e12
+DIST httpd-2.4.57.tar.bz2 7457022 BLAKE2B 
b33b51a741acd308ef4d4bdd2444d43eca9db68676fa67ec907eeea7384554f3f9a5608fc43dcf5819498264bbe36f176f30be9809474307642b70720036b88c
 SHA512 
4d1e0a274ee90bdfb5f38d4a7d73a7367ed1c6388e26280e640014e49abc0df03683705b88dcfe2ec2da313dda4c7b4a3b86daffa1911f58e224eba89d82d155

diff --git a/www-servers/apache/apache-2.4.57.ebuild 
b/www-servers/apache/apache-2.4.57.ebuild
new file mode 100644
index ..632d6506f31f
--- /dev/null
+++ b/www-servers/apache/apache-2.4.57.ebuild
@@ -0,0 +1,259 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+# latest gentoo apache files
+GENTOO_PATCHSTAMP="20210212"
+GENTOO_DEVELOPER="polynomial-c"
+GENTOO_PATCHNAME="gentoo-apache-2.4.46-r6"
+
+# IUSE/USE_EXPAND magic
+IUSE_MPMS_FORK="prefork"
+IUSE_MPMS_THREAD="event worker"
+
+# << obsolete modules:
+# authn_default authz_default mem_cache
+# mem_cache is replaced by cache_disk
+# ?? buggy modules
+# proxy_scgi: startup error: undefined symbol "ap_proxy_release_connection", 
no fix found
+# >> added modules for reason:
+# compat: compatibility with 2.2 access control
+# authz_host: new module for access control
+# authn_core: functionality provided by authn_alias in previous versions
+# authz_core: new module, provides core authorization capabilities
+# cache_disk: replacement for mem_cache
+# lbmethod_byrequests: Split off from mod_proxy_balancer in 2.3
+# lbmethod_bytraffic: Split off from mod_proxy_balancer in 2.3
+# lbmethod_bybusyness: Split off from mod_proxy_balancer in 2.3
+# lbmethod_heartbeat: Split off from mod_proxy_balancer in 2.3
+# slotmem_shm: Slot-based shared memory provider (for lbmethod_byrequests).
+# socache_shmcb: shared object cache provider. Default config with ssl needs it
+# unixd: fixes startup error: Invalid command 'User'
+IUSE_MODULES="access_compat actions alias asis auth_basic auth_digest auth_form
+authn_anon authn_core authn_dbd authn_dbm authn_file authn_socache authz_core
+authz_dbd authz_dbm authz_groupfile authz_host authz_owner authz_user autoindex
+brotli cache cache_disk cache_socache cern_meta charset_lite cgi cgid dav 
dav_fs dav_lock
+dbd deflate dir dumpio env expires ext_filter file_cache filter headers http2
+ident imagemap include info lbmethod_byrequests lbmethod_bytraffic 
lbmethod_bybusyness
+lbmethod_heartbeat log_config log_forensic logio lua macro md mime mime_magic 
negotiation
+proxy proxy_ajp proxy_balancer proxy_connect proxy_ftp proxy_hcheck proxy_html 
proxy_http proxy_scgi
+proxy_http2 proxy_fcgi proxy_uwsgi proxy_wstunnel rewrite ratelimit remoteip 
reqtimeout
+session session_cookie session_crypto session_dbd setenvif slotmem_shm 
socache_memcache
+socache_shmcb speling status substitute systemd unique_id userdir usertrack
+unixd version vhost_alias watchdog xml2enc"
+# The following are also in the source as of this version, but are not 
available
+# for user selection:
+# bucketeer case_filter case_filter_in echo http isapi optional_fn_export
+# optional_fn_import optional_hook_export optional_hook_import
+
+# 

[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2023-04-04 Thread Sam James
commit: 80f6cd4add09f24ee6534828822ff8c214b973eb
Author: Rolf Eike Beer  sf-mail  de>
AuthorDate: Tue Apr  4 20:59:23 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Apr  4 22:23:35 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=80f6cd4a

www-servers/apache: stable 2.4.56 for sparc, bug #903493

Signed-off-by: Rolf Eike Beer  sf-mail.de>
Signed-off-by: Sam James  gentoo.org>

 www-servers/apache/apache-2.4.56.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.56.ebuild 
b/www-servers/apache/apache-2.4.56.ebuild
index ecc67cddebbd..7520ff61b95e 100644
--- a/www-servers/apache/apache-2.4.56.ebuild
+++ b/www-servers/apache/apache-2.4.56.ebuild
@@ -144,7 +144,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86 ~amd64-linux ~x64-macos ~sparc64-solaris ~x64-solaris"
+KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv 
~s390 sparc ~x86 ~amd64-linux ~x64-macos ~sparc64-solaris ~x64-solaris"
 
 PATCHES=(
"${FILESDIR}"/${PN}-2.4.54-no-which.patch # bug #844868



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2023-03-30 Thread Arthur Zamarin
commit: 74b5688f1a3beeab5e9a839ec65c159b37c8c5e8
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Thu Mar 30 18:34:14 2023 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Thu Mar 30 18:34:14 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=74b5688f

www-servers/apache: Stabilize 2.4.56 arm, #903493

Signed-off-by: Arthur Zamarin  gentoo.org>

 www-servers/apache/apache-2.4.56.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.56.ebuild 
b/www-servers/apache/apache-2.4.56.ebuild
index 632d6506f31f..ecc67cddebbd 100644
--- a/www-servers/apache/apache-2.4.56.ebuild
+++ b/www-servers/apache/apache-2.4.56.ebuild
@@ -144,7 +144,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x64-macos ~sparc64-solaris ~x64-solaris"
+KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86 ~amd64-linux ~x64-macos ~sparc64-solaris ~x64-solaris"
 
 PATCHES=(
"${FILESDIR}"/${PN}-2.4.54-no-which.patch # bug #844868



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2023-03-28 Thread Sam James
commit: e895b1f9924910af100cc166b7ed42db959c7b67
Author: Sam James  gentoo  org>
AuthorDate: Tue Mar 28 21:47:45 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Mar 28 21:47:45 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e895b1f9

www-servers/apache: Stabilize 2.4.55-r1 sparc, #894146

Signed-off-by: Sam James  gentoo.org>

 www-servers/apache/apache-2.4.55-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.55-r1.ebuild 
b/www-servers/apache/apache-2.4.55-r1.ebuild
index d58ebd547868..22298cd5637a 100644
--- a/www-servers/apache/apache-2.4.55-r1.ebuild
+++ b/www-servers/apache/apache-2.4.55-r1.ebuild
@@ -144,7 +144,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv 
~s390 ~sparc x86 ~amd64-linux ~x64-macos ~sparc64-solaris ~x64-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv 
~s390 sparc x86 ~amd64-linux ~x64-macos ~sparc64-solaris ~x64-solaris"
 
 PATCHES=(
"${FILESDIR}"/${PN}-2.4.54-no-which.patch # bug #844868



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2023-03-28 Thread Sam James
commit: 921189a43f6e648cdb3a08d11e08014e4a6d970e
Author: Sam James  gentoo  org>
AuthorDate: Tue Mar 28 21:47:38 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Mar 28 21:47:38 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=921189a4

www-servers/apache: Stabilize 2.4.55-r1 arm, #894146

Signed-off-by: Sam James  gentoo.org>

 www-servers/apache/apache-2.4.55-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.55-r1.ebuild 
b/www-servers/apache/apache-2.4.55-r1.ebuild
index 7954baec1a02..97402a167f37 100644
--- a/www-servers/apache/apache-2.4.55-r1.ebuild
+++ b/www-servers/apache/apache-2.4.55-r1.ebuild
@@ -144,7 +144,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv 
~s390 ~sparc x86 ~amd64-linux ~x64-macos ~sparc64-solaris ~x64-solaris"
+KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv 
~s390 ~sparc x86 ~amd64-linux ~x64-macos ~sparc64-solaris ~x64-solaris"
 
 PATCHES=(
"${FILESDIR}"/${PN}-2.4.54-no-which.patch # bug #844868



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2023-03-28 Thread Sam James
commit: 37048dc8b2d217aca1ec0ae87ec5907960e33ee6
Author: Sam James  gentoo  org>
AuthorDate: Tue Mar 28 21:47:41 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Mar 28 21:47:41 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=37048dc8

www-servers/apache: Stabilize 2.4.55-r1 arm64, #894146

Signed-off-by: Sam James  gentoo.org>

 www-servers/apache/apache-2.4.55-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.55-r1.ebuild 
b/www-servers/apache/apache-2.4.55-r1.ebuild
index 97402a167f37..d58ebd547868 100644
--- a/www-servers/apache/apache-2.4.55-r1.ebuild
+++ b/www-servers/apache/apache-2.4.55-r1.ebuild
@@ -144,7 +144,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv 
~s390 ~sparc x86 ~amd64-linux ~x64-macos ~sparc64-solaris ~x64-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv 
~s390 ~sparc x86 ~amd64-linux ~x64-macos ~sparc64-solaris ~x64-solaris"
 
 PATCHES=(
"${FILESDIR}"/${PN}-2.4.54-no-which.patch # bug #844868



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2023-03-15 Thread Arthur Zamarin
commit: 7ab6e3db55b903d09aaa05b0737dc3a05ecc3009
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Wed Mar 15 14:05:43 2023 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Wed Mar 15 14:05:43 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7ab6e3db

www-servers/apache: Stabilize 2.4.55-r1 x86, #894146

Signed-off-by: Arthur Zamarin  gentoo.org>

 www-servers/apache/apache-2.4.55-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.55-r1.ebuild 
b/www-servers/apache/apache-2.4.55-r1.ebuild
index be23edc0867e..7954baec1a02 100644
--- a/www-servers/apache/apache-2.4.55-r1.ebuild
+++ b/www-servers/apache/apache-2.4.55-r1.ebuild
@@ -144,7 +144,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv 
~s390 ~sparc ~x86 ~amd64-linux ~x64-macos ~sparc64-solaris ~x64-solaris"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv 
~s390 ~sparc x86 ~amd64-linux ~x64-macos ~sparc64-solaris ~x64-solaris"
 
 PATCHES=(
"${FILESDIR}"/${PN}-2.4.54-no-which.patch # bug #844868



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2023-03-15 Thread Arthur Zamarin
commit: 74df3076a43cc7eb7bb48b745dae5794d4bf2670
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Wed Mar 15 14:05:21 2023 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Wed Mar 15 14:05:21 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=74df3076

www-servers/apache: Stabilize 2.4.55-r1 ppc64, #894146

Signed-off-by: Arthur Zamarin  gentoo.org>

 www-servers/apache/apache-2.4.55-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.55-r1.ebuild 
b/www-servers/apache/apache-2.4.55-r1.ebuild
index fa77c28f6dab..be23edc0867e 100644
--- a/www-servers/apache/apache-2.4.55-r1.ebuild
+++ b/www-servers/apache/apache-2.4.55-r1.ebuild
@@ -144,7 +144,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86 ~amd64-linux ~x64-macos ~sparc64-solaris ~x64-solaris"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv 
~s390 ~sparc ~x86 ~amd64-linux ~x64-macos ~sparc64-solaris ~x64-solaris"
 
 PATCHES=(
"${FILESDIR}"/${PN}-2.4.54-no-which.patch # bug #844868



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2023-03-11 Thread Hans de Graaff
commit: 491e42d2897839a8f980080579044f9dd97d818d
Author: Hans de Graaff  gentoo  org>
AuthorDate: Sat Mar 11 08:56:36 2023 +
Commit: Hans de Graaff  gentoo  org>
CommitDate: Sat Mar 11 11:17:46 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=491e42d2

www-servers/apache: add 2.4.56

Bug: https://bugs.gentoo.org/900416
Signed-off-by: Hans de Graaff  gentoo.org>

 www-servers/apache/Manifest |   1 +
 www-servers/apache/apache-2.4.56.ebuild | 259 
 2 files changed, 260 insertions(+)

diff --git a/www-servers/apache/Manifest b/www-servers/apache/Manifest
index 1b2f1fc5bf18..f72edaf050f2 100644
--- a/www-servers/apache/Manifest
+++ b/www-servers/apache/Manifest
@@ -1,3 +1,4 @@
 DIST gentoo-apache-2.4.46-r6-20210212.tar.bz2 25854 BLAKE2B 
001f16c1beac8c90fd407bb2f77417f886296baf02acf0f6d81dc0f10c209270db7005f58d845d309dec8332773556da88db41a57c6ecc86f24b8a5141ba07d0
 SHA512 
976dde952277542efca70831b67da32b8bf636a346adeeb6e0bc5a65b3543a7ca4fb182bc01204f747b583dd753607d184d91ef46a93d5e2f3ab55ed787860a2
 DIST httpd-2.4.54.tar.bz2 7434530 BLAKE2B 
be2ba2d33368f9dd619e36e63dd3635fbcf55773a539ac2840251bda04311f3eb535c08a37ab58d8b184c71e75b90b92e2bdc4e59c722cfb146de516f6e1ed04
 SHA512 
228493b2ff32c4142c6e484d304f2ea12e467498605fe12adce2b61388d8efe7b2e96ae2fd0abd1dc88a5f12d625e007d8da0ae5628cff2a5272806754f41e18
 DIST httpd-2.4.55.tar.bz2 7456187 BLAKE2B 
98e9ec41aa3ccbbe533672ba6de8421e1f0cb5a4b4a06d0cf26c676945bcd5ebe66a1fd21d941ad8ff2c9183565ce542a5643730bbee5972934008652924945b
 SHA512 
94982f7a1fedac8961fc17b5a22cf763ac28cb27ee6facab2e6a15b249b927773667493fd3f7354fb13fcb34a6f1afc1bdd5cf4b7be030cba1dfb523e40d43fb
+DIST httpd-2.4.56.tar.bz2 7456418 BLAKE2B 
f9aaf5038543aeec79d5b8615b1b2120fe321966280574c685070f2356f8f1dba1d55a9a25f46cb5ecdd6e3f03785fe7a4e1b965506896cb889720728aa18101
 SHA512 
5f12cd9878d822384b1bb163fea4d8edee5e7a0dd8b23892643879712681456a5a27ddf0436c5f1f631acc5fdc4874da2a47911483e421ca40bf783e0e12

diff --git a/www-servers/apache/apache-2.4.56.ebuild 
b/www-servers/apache/apache-2.4.56.ebuild
new file mode 100644
index ..632d6506f31f
--- /dev/null
+++ b/www-servers/apache/apache-2.4.56.ebuild
@@ -0,0 +1,259 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+# latest gentoo apache files
+GENTOO_PATCHSTAMP="20210212"
+GENTOO_DEVELOPER="polynomial-c"
+GENTOO_PATCHNAME="gentoo-apache-2.4.46-r6"
+
+# IUSE/USE_EXPAND magic
+IUSE_MPMS_FORK="prefork"
+IUSE_MPMS_THREAD="event worker"
+
+# << obsolete modules:
+# authn_default authz_default mem_cache
+# mem_cache is replaced by cache_disk
+# ?? buggy modules
+# proxy_scgi: startup error: undefined symbol "ap_proxy_release_connection", 
no fix found
+# >> added modules for reason:
+# compat: compatibility with 2.2 access control
+# authz_host: new module for access control
+# authn_core: functionality provided by authn_alias in previous versions
+# authz_core: new module, provides core authorization capabilities
+# cache_disk: replacement for mem_cache
+# lbmethod_byrequests: Split off from mod_proxy_balancer in 2.3
+# lbmethod_bytraffic: Split off from mod_proxy_balancer in 2.3
+# lbmethod_bybusyness: Split off from mod_proxy_balancer in 2.3
+# lbmethod_heartbeat: Split off from mod_proxy_balancer in 2.3
+# slotmem_shm: Slot-based shared memory provider (for lbmethod_byrequests).
+# socache_shmcb: shared object cache provider. Default config with ssl needs it
+# unixd: fixes startup error: Invalid command 'User'
+IUSE_MODULES="access_compat actions alias asis auth_basic auth_digest auth_form
+authn_anon authn_core authn_dbd authn_dbm authn_file authn_socache authz_core
+authz_dbd authz_dbm authz_groupfile authz_host authz_owner authz_user autoindex
+brotli cache cache_disk cache_socache cern_meta charset_lite cgi cgid dav 
dav_fs dav_lock
+dbd deflate dir dumpio env expires ext_filter file_cache filter headers http2
+ident imagemap include info lbmethod_byrequests lbmethod_bytraffic 
lbmethod_bybusyness
+lbmethod_heartbeat log_config log_forensic logio lua macro md mime mime_magic 
negotiation
+proxy proxy_ajp proxy_balancer proxy_connect proxy_ftp proxy_hcheck proxy_html 
proxy_http proxy_scgi
+proxy_http2 proxy_fcgi proxy_uwsgi proxy_wstunnel rewrite ratelimit remoteip 
reqtimeout
+session session_cookie session_crypto session_dbd setenvif slotmem_shm 
socache_memcache
+socache_shmcb speling status substitute systemd unique_id userdir usertrack
+unixd version vhost_alias watchdog xml2enc"
+# The following are also in the source as of this version, but are not 
available
+# for user selection:
+# bucketeer case_filter case_filter_in echo http isapi optional_fn_export
+# optional_fn_import optional_hook_export optional_hook_import
+
+# inter-module dependencies
+# TODO: this may still be incomplete
+MODULE_DEPENDS="
+   auth_form:session
+   brotli:filter
+   dav_fs:dav
+   

[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2023-02-13 Thread Sam James
commit: 139bb6d759fbff14a1c8891dd42a1e7136308d47
Author: Sam James  gentoo  org>
AuthorDate: Tue Feb 14 07:05:00 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Feb 14 07:05:00 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=139bb6d7

www-servers/apache: Stabilize 2.4.55-r1 amd64, #894146

Signed-off-by: Sam James  gentoo.org>

 www-servers/apache/apache-2.4.55-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.55-r1.ebuild 
b/www-servers/apache/apache-2.4.55-r1.ebuild
index dc12d6c72d7a..fa77c28f6dab 100644
--- a/www-servers/apache/apache-2.4.55-r1.ebuild
+++ b/www-servers/apache/apache-2.4.55-r1.ebuild
@@ -144,7 +144,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86 ~amd64-linux ~x64-macos ~sparc64-solaris ~x64-solaris"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86 ~amd64-linux ~x64-macos ~sparc64-solaris ~x64-solaris"
 
 PATCHES=(
"${FILESDIR}"/${PN}-2.4.54-no-which.patch # bug #844868



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2023-02-13 Thread Sam James
commit: c5b81857dd35b18d94a823282f71df4ca61963f0
Author: Sam James  gentoo  org>
AuthorDate: Mon Feb 13 22:45:44 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Mon Feb 13 22:45:44 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c5b81857

www-servers/apache: Stabilize 2.4.55-r1 ppc, #894146

Signed-off-by: Sam James  gentoo.org>

 www-servers/apache/apache-2.4.55-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.55-r1.ebuild 
b/www-servers/apache/apache-2.4.55-r1.ebuild
index 632d6506f31f..dc12d6c72d7a 100644
--- a/www-servers/apache/apache-2.4.55-r1.ebuild
+++ b/www-servers/apache/apache-2.4.55-r1.ebuild
@@ -144,7 +144,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x64-macos ~sparc64-solaris ~x64-solaris"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86 ~amd64-linux ~x64-macos ~sparc64-solaris ~x64-solaris"
 
 PATCHES=(
"${FILESDIR}"/${PN}-2.4.54-no-which.patch # bug #844868



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/files/

2023-01-31 Thread Conrad Kostecki
commit: 1ed4f7979633bb9d0a74eb6057ef4e7362180c2f
Author: Michael Mair-Keimberger  levelnine  at>
AuthorDate: Sat Jan 21 11:39:19 2023 +
Commit: Conrad Kostecki  gentoo  org>
CommitDate: Wed Feb  1 01:13:21 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1ed4f797

www-servers/apache: remove unused file

Signed-off-by: Michael Mair-Keimberger  levelnine.at>
Closes: https://github.com/gentoo/gentoo/pull/29205
Signed-off-by: Conrad Kostecki  gentoo.org>

 .../apache/files/apache2.2-hardened.service| 27 --
 1 file changed, 27 deletions(-)

diff --git a/www-servers/apache/files/apache2.2-hardened.service 
b/www-servers/apache/files/apache2.2-hardened.service
deleted file mode 100644
index 7a512a733e72..
--- a/www-servers/apache/files/apache2.2-hardened.service
+++ /dev/null
@@ -1,27 +0,0 @@
-[Unit]
-Description=The Apache HTTP Server
-After=network.target remote-fs.target nss-lookup.target
-
-[Service]
-EnvironmentFile=/etc/conf.d/apache2
-ExecStart=/usr/sbin/apache2 $APACHE2_OPTS -DFOREGROUND
-ExecReload=/usr/sbin/apache2 $APACHE2_OPTS -k graceful
-ExecStop=/usr/sbin/apache2 $APACHE2_OPTS -k graceful-stop
-# We want systemd to give httpd some time to finish gracefully, but still want
-# it to kill httpd after TimeoutStopSec if something went wrong during the
-# graceful stop. Normally, Systemd sends SIGTERM signal right after the
-# ExecStop, which would kill httpd. We are sending useless SIGCONT here to give
-# httpd time to finish.
-KillSignal=SIGCONT
-PrivateTmp=true
-#Hardening
-PrivateTmp=true
-CapabilityBoundingSet=CAP_CHOWN CAP_SETGID CAP_SETUID CAP_DAC_OVERRIDE 
CAP_KILL CAP_NET_BIND_SERVICE CAP_IPC_LOCK
-SecureBits=noroot-locked
-ProtectSystem=full
-NoNewPrivileges=true
-PrivateDevices=true
-MemoryDenyWriteExecute=true
-
-[Install]
-WantedBy=multi-user.target



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2023-01-27 Thread Sam James
commit: c8a8f3dfacc9e350d9dd25057de7b22406629940
Author: Sam James  gentoo  org>
AuthorDate: Sat Jan 28 01:54:58 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Sat Jan 28 01:55:11 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c8a8f3df

www-servers/apache: revbump for keepdir drop

See 4ff7ee7ef42ad3258a87378963c12a412b0a0639.

Closes: https://bugs.gentoo.org/520482
Signed-off-by: Sam James  gentoo.org>

 www-servers/apache/{apache-2.4.54-r7.ebuild => apache-2.4.54-r8.ebuild} | 0
 www-servers/apache/{apache-2.4.55.ebuild => apache-2.4.55-r1.ebuild}| 0
 2 files changed, 0 insertions(+), 0 deletions(-)

diff --git a/www-servers/apache/apache-2.4.54-r7.ebuild 
b/www-servers/apache/apache-2.4.54-r8.ebuild
similarity index 100%
rename from www-servers/apache/apache-2.4.54-r7.ebuild
rename to www-servers/apache/apache-2.4.54-r8.ebuild

diff --git a/www-servers/apache/apache-2.4.55.ebuild 
b/www-servers/apache/apache-2.4.55-r1.ebuild
similarity index 100%
rename from www-servers/apache/apache-2.4.55.ebuild
rename to www-servers/apache/apache-2.4.55-r1.ebuild



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2023-01-25 Thread Sam James
commit: 0d5f265f1aca66674786ad15ef152aca1f32c07e
Author: Sam James  gentoo  org>
AuthorDate: Thu Jan 26 05:18:02 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Thu Jan 26 05:18:02 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0d5f265f

www-servers/apache: drop 2.4.54-r6

Signed-off-by: Sam James  gentoo.org>

 www-servers/apache/apache-2.4.54-r6.ebuild | 261 -
 1 file changed, 261 deletions(-)

diff --git a/www-servers/apache/apache-2.4.54-r6.ebuild 
b/www-servers/apache/apache-2.4.54-r6.ebuild
deleted file mode 100644
index 08db9349fe4d..
--- a/www-servers/apache/apache-2.4.54-r6.ebuild
+++ /dev/null
@@ -1,261 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-GENTOO_USE_PCRE1=1
-
-# latest gentoo apache files
-GENTOO_PATCHSTAMP="20210212"
-GENTOO_DEVELOPER="polynomial-c"
-GENTOO_PATCHNAME="gentoo-apache-2.4.46-r6"
-
-# IUSE/USE_EXPAND magic
-IUSE_MPMS_FORK="prefork"
-IUSE_MPMS_THREAD="event worker"
-
-# << obsolete modules:
-# authn_default authz_default mem_cache
-# mem_cache is replaced by cache_disk
-# ?? buggy modules
-# proxy_scgi: startup error: undefined symbol "ap_proxy_release_connection", 
no fix found
-# >> added modules for reason:
-# compat: compatibility with 2.2 access control
-# authz_host: new module for access control
-# authn_core: functionality provided by authn_alias in previous versions
-# authz_core: new module, provides core authorization capabilities
-# cache_disk: replacement for mem_cache
-# lbmethod_byrequests: Split off from mod_proxy_balancer in 2.3
-# lbmethod_bytraffic: Split off from mod_proxy_balancer in 2.3
-# lbmethod_bybusyness: Split off from mod_proxy_balancer in 2.3
-# lbmethod_heartbeat: Split off from mod_proxy_balancer in 2.3
-# slotmem_shm: Slot-based shared memory provider (for lbmethod_byrequests).
-# socache_shmcb: shared object cache provider. Default config with ssl needs it
-# unixd: fixes startup error: Invalid command 'User'
-IUSE_MODULES="access_compat actions alias asis auth_basic auth_digest auth_form
-authn_anon authn_core authn_dbd authn_dbm authn_file authn_socache authz_core
-authz_dbd authz_dbm authz_groupfile authz_host authz_owner authz_user autoindex
-brotli cache cache_disk cache_socache cern_meta charset_lite cgi cgid dav 
dav_fs dav_lock
-dbd deflate dir dumpio env expires ext_filter file_cache filter headers http2
-ident imagemap include info lbmethod_byrequests lbmethod_bytraffic 
lbmethod_bybusyness
-lbmethod_heartbeat log_config log_forensic logio lua macro md mime mime_magic 
negotiation
-proxy proxy_ajp proxy_balancer proxy_connect proxy_ftp proxy_hcheck proxy_html 
proxy_http proxy_scgi
-proxy_http2 proxy_fcgi proxy_uwsgi proxy_wstunnel rewrite ratelimit remoteip 
reqtimeout
-session session_cookie session_crypto session_dbd setenvif slotmem_shm 
socache_memcache
-socache_shmcb speling status substitute systemd unique_id userdir usertrack
-unixd version vhost_alias watchdog xml2enc"
-# The following are also in the source as of this version, but are not 
available
-# for user selection:
-# bucketeer case_filter case_filter_in echo http isapi optional_fn_export
-# optional_fn_import optional_hook_export optional_hook_import
-
-# inter-module dependencies
-# TODO: this may still be incomplete
-MODULE_DEPENDS="
-   auth_form:session
-   brotli:filter
-   dav_fs:dav
-   dav_lock:dav
-   deflate:filter
-   cache_disk:cache
-   ext_filter:filter
-   file_cache:cache
-   lbmethod_byrequests:proxy_balancer
-   lbmethod_byrequests:slotmem_shm
-   lbmethod_bytraffic:proxy_balancer
-   lbmethod_bybusyness:proxy_balancer
-   lbmethod_heartbeat:proxy_balancer
-   log_forensic:log_config
-   logio:log_config
-   cache_disk:cache
-   cache_socache:cache
-   md:watchdog
-   mime_magic:mime
-   proxy_ajp:proxy
-   proxy_balancer:proxy
-   proxy_balancer:slotmem_shm
-   proxy_connect:proxy
-   proxy_ftp:proxy
-   proxy_hcheck:proxy
-   proxy_hcheck:watchdog
-   proxy_html:proxy
-   proxy_html:xml2enc
-   proxy_http:proxy
-   proxy_http2:proxy
-   proxy_scgi:proxy
-   proxy_uwsgi:proxy
-   proxy_fcgi:proxy
-   proxy_wstunnel:proxy
-   session_cookie:session
-   session_dbd:dbd
-   session_dbd:session
-   socache_memcache:cache
-   substitute:filter
-"
-
-# module<->define mappings
-MODULE_DEFINES="
-   auth_digest:AUTH_DIGEST
-   authnz_ldap:AUTHNZ_LDAP
-   cache:CACHE
-   cache_disk:CACHE
-   cache_socache:CACHE
-   dav:DAV
-   dav_fs:DAV
-   dav_lock:DAV
-   file_cache:CACHE
-   http2:HTTP2
-   info:INFO
-   ldap:LDAP
-   lua:LUA
-   md:SSL
-   proxy:PROXY
-   proxy_ajp:PROXY
-   proxy_balancer:PROXY
-   proxy_connect:PROXY
-   proxy_ftp:PROXY
-   

[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2023-01-25 Thread Sam James
commit: 5da911c8fa779b34c9de299f4ce8ab1eb02c795a
Author: Sam James  gentoo  org>
AuthorDate: Thu Jan 26 05:15:48 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Thu Jan 26 05:15:48 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5da911c8

www-servers/apache: Stabilize 2.4.54-r7 sparc, #890274

Signed-off-by: Sam James  gentoo.org>

 www-servers/apache/apache-2.4.54-r7.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.54-r7.ebuild 
b/www-servers/apache/apache-2.4.54-r7.ebuild
index d58ebd547868..22298cd5637a 100644
--- a/www-servers/apache/apache-2.4.54-r7.ebuild
+++ b/www-servers/apache/apache-2.4.54-r7.ebuild
@@ -144,7 +144,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv 
~s390 ~sparc x86 ~amd64-linux ~x64-macos ~sparc64-solaris ~x64-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv 
~s390 sparc x86 ~amd64-linux ~x64-macos ~sparc64-solaris ~x64-solaris"
 
 PATCHES=(
"${FILESDIR}"/${PN}-2.4.54-no-which.patch # bug #844868



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2023-01-25 Thread Sam James
commit: 0953e31433269557a16d1a991456249e96f13205
Author: Sam James  gentoo  org>
AuthorDate: Thu Jan 26 05:15:39 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Thu Jan 26 05:15:39 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0953e314

www-servers/apache: Stabilize 2.4.54-r7 ppc, #890274

Signed-off-by: Sam James  gentoo.org>

 www-servers/apache/apache-2.4.54-r7.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.54-r7.ebuild 
b/www-servers/apache/apache-2.4.54-r7.ebuild
index 8a7022262cdd..7ee6e8272de8 100644
--- a/www-servers/apache/apache-2.4.54-r7.ebuild
+++ b/www-servers/apache/apache-2.4.54-r7.ebuild
@@ -144,7 +144,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc x86 ~amd64-linux ~x64-macos ~sparc64-solaris ~x64-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ~ppc64 ~riscv 
~s390 ~sparc x86 ~amd64-linux ~x64-macos ~sparc64-solaris ~x64-solaris"
 
 PATCHES=(
"${FILESDIR}"/${PN}-2.4.54-no-which.patch # bug #844868



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2023-01-25 Thread Sam James
commit: 07765242a8ba982b05fe03e600fa991d398fe767
Author: Sam James  gentoo  org>
AuthorDate: Thu Jan 26 05:15:44 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Thu Jan 26 05:15:44 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=07765242

www-servers/apache: Stabilize 2.4.54-r7 ppc64, #890274

Signed-off-by: Sam James  gentoo.org>

 www-servers/apache/apache-2.4.54-r7.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.54-r7.ebuild 
b/www-servers/apache/apache-2.4.54-r7.ebuild
index 7ee6e8272de8..d58ebd547868 100644
--- a/www-servers/apache/apache-2.4.54-r7.ebuild
+++ b/www-servers/apache/apache-2.4.54-r7.ebuild
@@ -144,7 +144,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ~ppc64 ~riscv 
~s390 ~sparc x86 ~amd64-linux ~x64-macos ~sparc64-solaris ~x64-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv 
~s390 ~sparc x86 ~amd64-linux ~x64-macos ~sparc64-solaris ~x64-solaris"
 
 PATCHES=(
"${FILESDIR}"/${PN}-2.4.54-no-which.patch # bug #844868



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2023-01-25 Thread Sam James
commit: b1e92b1c2f326c6fcea7fab4e310431206b5d72d
Author: Sam James  gentoo  org>
AuthorDate: Thu Jan 26 05:15:31 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Thu Jan 26 05:15:31 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b1e92b1c

www-servers/apache: Stabilize 2.4.54-r7 arm, #890274

Signed-off-by: Sam James  gentoo.org>

 www-servers/apache/apache-2.4.54-r7.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.54-r7.ebuild 
b/www-servers/apache/apache-2.4.54-r7.ebuild
index faa48c2c08f2..1c001b5f0c34 100644
--- a/www-servers/apache/apache-2.4.54-r7.ebuild
+++ b/www-servers/apache/apache-2.4.54-r7.ebuild
@@ -144,7 +144,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc x86 ~amd64-linux ~x64-macos ~sparc64-solaris ~x64-solaris"
+KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc x86 ~amd64-linux ~x64-macos ~sparc64-solaris ~x64-solaris"
 
 PATCHES=(
"${FILESDIR}"/${PN}-2.4.54-no-which.patch # bug #844868



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2023-01-25 Thread Sam James
commit: 5cc6da091c64c178246f00bb33d787088486dcf9
Author: Sam James  gentoo  org>
AuthorDate: Thu Jan 26 05:15:35 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Thu Jan 26 05:15:35 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5cc6da09

www-servers/apache: Stabilize 2.4.54-r7 arm64, #890274

Signed-off-by: Sam James  gentoo.org>

 www-servers/apache/apache-2.4.54-r7.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.54-r7.ebuild 
b/www-servers/apache/apache-2.4.54-r7.ebuild
index 1c001b5f0c34..8a7022262cdd 100644
--- a/www-servers/apache/apache-2.4.54-r7.ebuild
+++ b/www-servers/apache/apache-2.4.54-r7.ebuild
@@ -144,7 +144,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc x86 ~amd64-linux ~x64-macos ~sparc64-solaris ~x64-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc x86 ~amd64-linux ~x64-macos ~sparc64-solaris ~x64-solaris"
 
 PATCHES=(
"${FILESDIR}"/${PN}-2.4.54-no-which.patch # bug #844868



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2023-01-25 Thread Sam James
commit: bbf41c17265c35dc6d104e300bf71d16a6b5f94e
Author: Sam James  gentoo  org>
AuthorDate: Thu Jan 26 05:15:27 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Thu Jan 26 05:15:27 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=bbf41c17

www-servers/apache: Stabilize 2.4.54-r7 x86, #890274

Signed-off-by: Sam James  gentoo.org>

 www-servers/apache/apache-2.4.54-r7.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.54-r7.ebuild 
b/www-servers/apache/apache-2.4.54-r7.ebuild
index 9d7216e126de..faa48c2c08f2 100644
--- a/www-servers/apache/apache-2.4.54-r7.ebuild
+++ b/www-servers/apache/apache-2.4.54-r7.ebuild
@@ -144,7 +144,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86 ~amd64-linux ~x64-macos ~sparc64-solaris ~x64-solaris"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc x86 ~amd64-linux ~x64-macos ~sparc64-solaris ~x64-solaris"
 
 PATCHES=(
"${FILESDIR}"/${PN}-2.4.54-no-which.patch # bug #844868



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2023-01-25 Thread Sam James
commit: 7746e82a552fd40abcdcbddfd4cd773f97b87443
Author: Tomáš Mózes  gmail  com>
AuthorDate: Wed Jan 25 14:24:38 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Thu Jan 26 05:06:14 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7746e82a

www-servers/apache: add 2.4.55

Bug: https://bugs.gentoo.org/891211
Signed-off-by: Tomáš Mózes  gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/29263
Signed-off-by: Sam James  gentoo.org>

 www-servers/apache/Manifest |   1 +
 www-servers/apache/apache-2.4.55.ebuild | 259 
 2 files changed, 260 insertions(+)

diff --git a/www-servers/apache/Manifest b/www-servers/apache/Manifest
index b374a01f92b7..1b2f1fc5bf18 100644
--- a/www-servers/apache/Manifest
+++ b/www-servers/apache/Manifest
@@ -1,2 +1,3 @@
 DIST gentoo-apache-2.4.46-r6-20210212.tar.bz2 25854 BLAKE2B 
001f16c1beac8c90fd407bb2f77417f886296baf02acf0f6d81dc0f10c209270db7005f58d845d309dec8332773556da88db41a57c6ecc86f24b8a5141ba07d0
 SHA512 
976dde952277542efca70831b67da32b8bf636a346adeeb6e0bc5a65b3543a7ca4fb182bc01204f747b583dd753607d184d91ef46a93d5e2f3ab55ed787860a2
 DIST httpd-2.4.54.tar.bz2 7434530 BLAKE2B 
be2ba2d33368f9dd619e36e63dd3635fbcf55773a539ac2840251bda04311f3eb535c08a37ab58d8b184c71e75b90b92e2bdc4e59c722cfb146de516f6e1ed04
 SHA512 
228493b2ff32c4142c6e484d304f2ea12e467498605fe12adce2b61388d8efe7b2e96ae2fd0abd1dc88a5f12d625e007d8da0ae5628cff2a5272806754f41e18
+DIST httpd-2.4.55.tar.bz2 7456187 BLAKE2B 
98e9ec41aa3ccbbe533672ba6de8421e1f0cb5a4b4a06d0cf26c676945bcd5ebe66a1fd21d941ad8ff2c9183565ce542a5643730bbee5972934008652924945b
 SHA512 
94982f7a1fedac8961fc17b5a22cf763ac28cb27ee6facab2e6a15b249b927773667493fd3f7354fb13fcb34a6f1afc1bdd5cf4b7be030cba1dfb523e40d43fb

diff --git a/www-servers/apache/apache-2.4.55.ebuild 
b/www-servers/apache/apache-2.4.55.ebuild
new file mode 100644
index ..632d6506f31f
--- /dev/null
+++ b/www-servers/apache/apache-2.4.55.ebuild
@@ -0,0 +1,259 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+# latest gentoo apache files
+GENTOO_PATCHSTAMP="20210212"
+GENTOO_DEVELOPER="polynomial-c"
+GENTOO_PATCHNAME="gentoo-apache-2.4.46-r6"
+
+# IUSE/USE_EXPAND magic
+IUSE_MPMS_FORK="prefork"
+IUSE_MPMS_THREAD="event worker"
+
+# << obsolete modules:
+# authn_default authz_default mem_cache
+# mem_cache is replaced by cache_disk
+# ?? buggy modules
+# proxy_scgi: startup error: undefined symbol "ap_proxy_release_connection", 
no fix found
+# >> added modules for reason:
+# compat: compatibility with 2.2 access control
+# authz_host: new module for access control
+# authn_core: functionality provided by authn_alias in previous versions
+# authz_core: new module, provides core authorization capabilities
+# cache_disk: replacement for mem_cache
+# lbmethod_byrequests: Split off from mod_proxy_balancer in 2.3
+# lbmethod_bytraffic: Split off from mod_proxy_balancer in 2.3
+# lbmethod_bybusyness: Split off from mod_proxy_balancer in 2.3
+# lbmethod_heartbeat: Split off from mod_proxy_balancer in 2.3
+# slotmem_shm: Slot-based shared memory provider (for lbmethod_byrequests).
+# socache_shmcb: shared object cache provider. Default config with ssl needs it
+# unixd: fixes startup error: Invalid command 'User'
+IUSE_MODULES="access_compat actions alias asis auth_basic auth_digest auth_form
+authn_anon authn_core authn_dbd authn_dbm authn_file authn_socache authz_core
+authz_dbd authz_dbm authz_groupfile authz_host authz_owner authz_user autoindex
+brotli cache cache_disk cache_socache cern_meta charset_lite cgi cgid dav 
dav_fs dav_lock
+dbd deflate dir dumpio env expires ext_filter file_cache filter headers http2
+ident imagemap include info lbmethod_byrequests lbmethod_bytraffic 
lbmethod_bybusyness
+lbmethod_heartbeat log_config log_forensic logio lua macro md mime mime_magic 
negotiation
+proxy proxy_ajp proxy_balancer proxy_connect proxy_ftp proxy_hcheck proxy_html 
proxy_http proxy_scgi
+proxy_http2 proxy_fcgi proxy_uwsgi proxy_wstunnel rewrite ratelimit remoteip 
reqtimeout
+session session_cookie session_crypto session_dbd setenvif slotmem_shm 
socache_memcache
+socache_shmcb speling status substitute systemd unique_id userdir usertrack
+unixd version vhost_alias watchdog xml2enc"
+# The following are also in the source as of this version, but are not 
available
+# for user selection:
+# bucketeer case_filter case_filter_in echo http isapi optional_fn_export
+# optional_fn_import optional_hook_export optional_hook_import
+
+# inter-module dependencies
+# TODO: this may still be incomplete
+MODULE_DEPENDS="
+   auth_form:session
+   brotli:filter
+   dav_fs:dav
+   dav_lock:dav
+   deflate:filter
+   cache_disk:cache
+   ext_filter:filter
+   file_cache:cache
+   lbmethod_byrequests:proxy_balancer
+   lbmethod_byrequests:slotmem_shm
+   

[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2023-01-17 Thread Sam James
commit: dab1ceb38882bb2ca97e46bf93e4bdcc4d0816d6
Author: Sam James  gentoo  org>
AuthorDate: Tue Jan 17 20:05:31 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Jan 17 20:05:31 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=dab1ceb3

www-servers/apache: Stabilize 2.4.54-r7 amd64, #890274

Signed-off-by: Sam James  gentoo.org>

 www-servers/apache/apache-2.4.54-r7.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/www-servers/apache/apache-2.4.54-r7.ebuild 
b/www-servers/apache/apache-2.4.54-r7.ebuild
index e61a6e312774..9d7216e126de 100644
--- a/www-servers/apache/apache-2.4.54-r7.ebuild
+++ b/www-servers/apache/apache-2.4.54-r7.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -144,7 +144,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x64-macos ~sparc64-solaris ~x64-solaris"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86 ~amd64-linux ~x64-macos ~sparc64-solaris ~x64-solaris"
 
 PATCHES=(
"${FILESDIR}"/${PN}-2.4.54-no-which.patch # bug #844868



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2023-01-16 Thread David Seifert
commit: d46b12bd9ad169839210e63373f9184a42414f96
Author: David Seifert  gentoo  org>
AuthorDate: Mon Jan 16 10:09:38 2023 +
Commit: David Seifert  gentoo  org>
CommitDate: Mon Jan 16 10:09:38 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d46b12bd

www-servers/apache: drop 2.4.54-r2

Signed-off-by: David Seifert  gentoo.org>

 www-servers/apache/apache-2.4.54-r2.ebuild | 256 -
 1 file changed, 256 deletions(-)

diff --git a/www-servers/apache/apache-2.4.54-r2.ebuild 
b/www-servers/apache/apache-2.4.54-r2.ebuild
deleted file mode 100644
index ee899db2b7de..
--- a/www-servers/apache/apache-2.4.54-r2.ebuild
+++ /dev/null
@@ -1,256 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-GENTOO_USE_PCRE1=1
-
-# latest gentoo apache files
-GENTOO_PATCHSTAMP="20210212"
-GENTOO_DEVELOPER="polynomial-c"
-GENTOO_PATCHNAME="gentoo-apache-2.4.46-r6"
-
-# IUSE/USE_EXPAND magic
-IUSE_MPMS_FORK="prefork"
-IUSE_MPMS_THREAD="event worker"
-
-# << obsolete modules:
-# authn_default authz_default mem_cache
-# mem_cache is replaced by cache_disk
-# ?? buggy modules
-# proxy_scgi: startup error: undefined symbol "ap_proxy_release_connection", 
no fix found
-# >> added modules for reason:
-# compat: compatibility with 2.2 access control
-# authz_host: new module for access control
-# authn_core: functionality provided by authn_alias in previous versions
-# authz_core: new module, provides core authorization capabilities
-# cache_disk: replacement for mem_cache
-# lbmethod_byrequests: Split off from mod_proxy_balancer in 2.3
-# lbmethod_bytraffic: Split off from mod_proxy_balancer in 2.3
-# lbmethod_bybusyness: Split off from mod_proxy_balancer in 2.3
-# lbmethod_heartbeat: Split off from mod_proxy_balancer in 2.3
-# slotmem_shm: Slot-based shared memory provider (for lbmethod_byrequests).
-# socache_shmcb: shared object cache provider. Default config with ssl needs it
-# unixd: fixes startup error: Invalid command 'User'
-IUSE_MODULES="access_compat actions alias asis auth_basic auth_digest auth_form
-authn_anon authn_core authn_dbd authn_dbm authn_file authn_socache authz_core
-authz_dbd authz_dbm authz_groupfile authz_host authz_owner authz_user autoindex
-brotli cache cache_disk cache_socache cern_meta charset_lite cgi cgid dav 
dav_fs dav_lock
-dbd deflate dir dumpio env expires ext_filter file_cache filter headers http2
-ident imagemap include info lbmethod_byrequests lbmethod_bytraffic 
lbmethod_bybusyness
-lbmethod_heartbeat log_config log_forensic logio lua macro md mime mime_magic 
negotiation
-proxy proxy_ajp proxy_balancer proxy_connect proxy_ftp proxy_hcheck proxy_html 
proxy_http proxy_scgi
-proxy_http2 proxy_fcgi proxy_uwsgi proxy_wstunnel rewrite ratelimit remoteip 
reqtimeout
-session session_cookie session_crypto session_dbd setenvif slotmem_shm 
socache_memcache
-socache_shmcb speling status substitute systemd unique_id userdir usertrack
-unixd version vhost_alias watchdog xml2enc"
-# The following are also in the source as of this version, but are not 
available
-# for user selection:
-# bucketeer case_filter case_filter_in echo http isapi optional_fn_export
-# optional_fn_import optional_hook_export optional_hook_import
-
-# inter-module dependencies
-# TODO: this may still be incomplete
-MODULE_DEPENDS="
-   auth_form:session
-   brotli:filter
-   dav_fs:dav
-   dav_lock:dav
-   deflate:filter
-   cache_disk:cache
-   ext_filter:filter
-   file_cache:cache
-   lbmethod_byrequests:proxy_balancer
-   lbmethod_byrequests:slotmem_shm
-   lbmethod_bytraffic:proxy_balancer
-   lbmethod_bybusyness:proxy_balancer
-   lbmethod_heartbeat:proxy_balancer
-   log_forensic:log_config
-   logio:log_config
-   cache_disk:cache
-   cache_socache:cache
-   md:watchdog
-   mime_magic:mime
-   proxy_ajp:proxy
-   proxy_balancer:proxy
-   proxy_balancer:slotmem_shm
-   proxy_connect:proxy
-   proxy_ftp:proxy
-   proxy_hcheck:proxy
-   proxy_hcheck:watchdog
-   proxy_html:proxy
-   proxy_html:xml2enc
-   proxy_http:proxy
-   proxy_http2:proxy
-   proxy_scgi:proxy
-   proxy_uwsgi:proxy
-   proxy_fcgi:proxy
-   proxy_wstunnel:proxy
-   session_cookie:session
-   session_dbd:dbd
-   session_dbd:session
-   socache_memcache:cache
-   substitute:filter
-"
-
-# module<->define mappings
-MODULE_DEFINES="
-   auth_digest:AUTH_DIGEST
-   authnz_ldap:AUTHNZ_LDAP
-   cache:CACHE
-   cache_disk:CACHE
-   cache_socache:CACHE
-   dav:DAV
-   dav_fs:DAV
-   dav_lock:DAV
-   file_cache:CACHE
-   http2:HTTP2
-   info:INFO
-   ldap:LDAP
-   lua:LUA
-   md:SSL
-   proxy:PROXY
-   proxy_ajp:PROXY
-   proxy_balancer:PROXY
-   proxy_connect:PROXY
-   proxy_ftp:PROXY
-  

[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2022-12-17 Thread Arthur Zamarin
commit: 21fabd65e4d2ba8c6e21a03ebcaed99266415afd
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Sat Dec 17 19:33:45 2022 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Sat Dec 17 19:33:45 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=21fabd65

www-servers/apache: Stabilize 2.4.54-r6 ppc64, #880701

Signed-off-by: Arthur Zamarin  gentoo.org>

 www-servers/apache/apache-2.4.54-r6.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.54-r6.ebuild 
b/www-servers/apache/apache-2.4.54-r6.ebuild
index 85db88128b72..08db9349fe4d 100644
--- a/www-servers/apache/apache-2.4.54-r6.ebuild
+++ b/www-servers/apache/apache-2.4.54-r6.ebuild
@@ -146,7 +146,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ~ppc64 ~riscv 
~s390 sparc x86 ~amd64-linux ~x64-macos ~sparc64-solaris ~x64-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv 
~s390 sparc x86 ~amd64-linux ~x64-macos ~sparc64-solaris ~x64-solaris"
 
 PATCHES=(
"${FILESDIR}"/${PN}-2.4.54-no-which.patch # bug #844868



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2022-12-17 Thread Arthur Zamarin
commit: a53c2654f4f00bacca94fc599546b7c265a06b4d
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Sat Dec 17 19:33:41 2022 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Sat Dec 17 19:33:41 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a53c2654

www-servers/apache: Stabilize 2.4.54-r6 ppc, #880701

Signed-off-by: Arthur Zamarin  gentoo.org>

 www-servers/apache/apache-2.4.54-r6.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.54-r6.ebuild 
b/www-servers/apache/apache-2.4.54-r6.ebuild
index 991658ce0015..85db88128b72 100644
--- a/www-servers/apache/apache-2.4.54-r6.ebuild
+++ b/www-servers/apache/apache-2.4.54-r6.ebuild
@@ -146,7 +146,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv 
~s390 sparc x86 ~amd64-linux ~x64-macos ~sparc64-solaris ~x64-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ~ppc64 ~riscv 
~s390 sparc x86 ~amd64-linux ~x64-macos ~sparc64-solaris ~x64-solaris"
 
 PATCHES=(
"${FILESDIR}"/${PN}-2.4.54-no-which.patch # bug #844868



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2022-12-14 Thread Sam James
commit: c55941ef8972fa0c08bec5e839b3cb5bea135fb2
Author: Sam James  gentoo  org>
AuthorDate: Wed Dec 14 11:43:09 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Dec 14 11:43:09 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c55941ef

www-servers/apache: drop 2.4.54-r3, 2.4.54-r4, 2.4.54-r5

Signed-off-by: Sam James  gentoo.org>

 www-servers/apache/apache-2.4.54-r3.ebuild | 260 
 www-servers/apache/apache-2.4.54-r4.ebuild | 260 
 www-servers/apache/apache-2.4.54-r5.ebuild | 261 -
 3 files changed, 781 deletions(-)

diff --git a/www-servers/apache/apache-2.4.54-r3.ebuild 
b/www-servers/apache/apache-2.4.54-r3.ebuild
deleted file mode 100644
index 140013fba361..
--- a/www-servers/apache/apache-2.4.54-r3.ebuild
+++ /dev/null
@@ -1,260 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-GENTOO_USE_PCRE1=1
-
-# latest gentoo apache files
-GENTOO_PATCHSTAMP="20210212"
-GENTOO_DEVELOPER="polynomial-c"
-GENTOO_PATCHNAME="gentoo-apache-2.4.46-r6"
-
-# IUSE/USE_EXPAND magic
-IUSE_MPMS_FORK="prefork"
-IUSE_MPMS_THREAD="event worker"
-
-# << obsolete modules:
-# authn_default authz_default mem_cache
-# mem_cache is replaced by cache_disk
-# ?? buggy modules
-# proxy_scgi: startup error: undefined symbol "ap_proxy_release_connection", 
no fix found
-# >> added modules for reason:
-# compat: compatibility with 2.2 access control
-# authz_host: new module for access control
-# authn_core: functionality provided by authn_alias in previous versions
-# authz_core: new module, provides core authorization capabilities
-# cache_disk: replacement for mem_cache
-# lbmethod_byrequests: Split off from mod_proxy_balancer in 2.3
-# lbmethod_bytraffic: Split off from mod_proxy_balancer in 2.3
-# lbmethod_bybusyness: Split off from mod_proxy_balancer in 2.3
-# lbmethod_heartbeat: Split off from mod_proxy_balancer in 2.3
-# slotmem_shm: Slot-based shared memory provider (for lbmethod_byrequests).
-# socache_shmcb: shared object cache provider. Default config with ssl needs it
-# unixd: fixes startup error: Invalid command 'User'
-IUSE_MODULES="access_compat actions alias asis auth_basic auth_digest auth_form
-authn_anon authn_core authn_dbd authn_dbm authn_file authn_socache authz_core
-authz_dbd authz_dbm authz_groupfile authz_host authz_owner authz_user autoindex
-brotli cache cache_disk cache_socache cern_meta charset_lite cgi cgid dav 
dav_fs dav_lock
-dbd deflate dir dumpio env expires ext_filter file_cache filter headers http2
-ident imagemap include info lbmethod_byrequests lbmethod_bytraffic 
lbmethod_bybusyness
-lbmethod_heartbeat log_config log_forensic logio lua macro md mime mime_magic 
negotiation
-proxy proxy_ajp proxy_balancer proxy_connect proxy_ftp proxy_hcheck proxy_html 
proxy_http proxy_scgi
-proxy_http2 proxy_fcgi proxy_uwsgi proxy_wstunnel rewrite ratelimit remoteip 
reqtimeout
-session session_cookie session_crypto session_dbd setenvif slotmem_shm 
socache_memcache
-socache_shmcb speling status substitute systemd unique_id userdir usertrack
-unixd version vhost_alias watchdog xml2enc"
-# The following are also in the source as of this version, but are not 
available
-# for user selection:
-# bucketeer case_filter case_filter_in echo http isapi optional_fn_export
-# optional_fn_import optional_hook_export optional_hook_import
-
-# inter-module dependencies
-# TODO: this may still be incomplete
-MODULE_DEPENDS="
-   auth_form:session
-   brotli:filter
-   dav_fs:dav
-   dav_lock:dav
-   deflate:filter
-   cache_disk:cache
-   ext_filter:filter
-   file_cache:cache
-   lbmethod_byrequests:proxy_balancer
-   lbmethod_byrequests:slotmem_shm
-   lbmethod_bytraffic:proxy_balancer
-   lbmethod_bybusyness:proxy_balancer
-   lbmethod_heartbeat:proxy_balancer
-   log_forensic:log_config
-   logio:log_config
-   cache_disk:cache
-   cache_socache:cache
-   md:watchdog
-   mime_magic:mime
-   proxy_ajp:proxy
-   proxy_balancer:proxy
-   proxy_balancer:slotmem_shm
-   proxy_connect:proxy
-   proxy_ftp:proxy
-   proxy_hcheck:proxy
-   proxy_hcheck:watchdog
-   proxy_html:proxy
-   proxy_html:xml2enc
-   proxy_http:proxy
-   proxy_http2:proxy
-   proxy_scgi:proxy
-   proxy_uwsgi:proxy
-   proxy_fcgi:proxy
-   proxy_wstunnel:proxy
-   session_cookie:session
-   session_dbd:dbd
-   session_dbd:session
-   socache_memcache:cache
-   substitute:filter
-"
-
-# module<->define mappings
-MODULE_DEFINES="
-   auth_digest:AUTH_DIGEST
-   authnz_ldap:AUTHNZ_LDAP
-   cache:CACHE
-   cache_disk:CACHE
-   cache_socache:CACHE
-   dav:DAV
-   dav_fs:DAV
-   dav_lock:DAV
-   file_cache:CACHE
-   http2:HTTP2
-   info:INFO
-   

[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2022-12-14 Thread Sam James
commit: f1886d2501961e18cf5ca2f88c4b988e3ca09f67
Author: Sam James  gentoo  org>
AuthorDate: Wed Dec 14 11:29:14 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Dec 14 11:36:18 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f1886d25

www-servers/apache: set GENTOO_USE_PCRE1 in stable ebuilds

Bug: https://bugs.gentoo.org/835151
Signed-off-by: Sam James  gentoo.org>

 www-servers/apache/apache-2.4.54-r2.ebuild | 2 ++
 www-servers/apache/apache-2.4.54-r3.ebuild | 2 ++
 www-servers/apache/apache-2.4.54-r4.ebuild | 2 ++
 www-servers/apache/apache-2.4.54-r5.ebuild | 2 ++
 www-servers/apache/apache-2.4.54-r6.ebuild | 2 ++
 5 files changed, 10 insertions(+)

diff --git a/www-servers/apache/apache-2.4.54-r2.ebuild 
b/www-servers/apache/apache-2.4.54-r2.ebuild
index c28b47066744..ee899db2b7de 100644
--- a/www-servers/apache/apache-2.4.54-r2.ebuild
+++ b/www-servers/apache/apache-2.4.54-r2.ebuild
@@ -3,6 +3,8 @@
 
 EAPI=7
 
+GENTOO_USE_PCRE1=1
+
 # latest gentoo apache files
 GENTOO_PATCHSTAMP="20210212"
 GENTOO_DEVELOPER="polynomial-c"

diff --git a/www-servers/apache/apache-2.4.54-r3.ebuild 
b/www-servers/apache/apache-2.4.54-r3.ebuild
index a2b75c48a3c1..140013fba361 100644
--- a/www-servers/apache/apache-2.4.54-r3.ebuild
+++ b/www-servers/apache/apache-2.4.54-r3.ebuild
@@ -3,6 +3,8 @@
 
 EAPI=7
 
+GENTOO_USE_PCRE1=1
+
 # latest gentoo apache files
 GENTOO_PATCHSTAMP="20210212"
 GENTOO_DEVELOPER="polynomial-c"

diff --git a/www-servers/apache/apache-2.4.54-r4.ebuild 
b/www-servers/apache/apache-2.4.54-r4.ebuild
index a2b75c48a3c1..140013fba361 100644
--- a/www-servers/apache/apache-2.4.54-r4.ebuild
+++ b/www-servers/apache/apache-2.4.54-r4.ebuild
@@ -3,6 +3,8 @@
 
 EAPI=7
 
+GENTOO_USE_PCRE1=1
+
 # latest gentoo apache files
 GENTOO_PATCHSTAMP="20210212"
 GENTOO_DEVELOPER="polynomial-c"

diff --git a/www-servers/apache/apache-2.4.54-r5.ebuild 
b/www-servers/apache/apache-2.4.54-r5.ebuild
index 21b251bc2cf3..64ebebf0fc22 100644
--- a/www-servers/apache/apache-2.4.54-r5.ebuild
+++ b/www-servers/apache/apache-2.4.54-r5.ebuild
@@ -3,6 +3,8 @@
 
 EAPI=7
 
+GENTOO_USE_PCRE1=1
+
 # latest gentoo apache files
 GENTOO_PATCHSTAMP="20210212"
 GENTOO_DEVELOPER="polynomial-c"

diff --git a/www-servers/apache/apache-2.4.54-r6.ebuild 
b/www-servers/apache/apache-2.4.54-r6.ebuild
index a8da462f2135..991658ce0015 100644
--- a/www-servers/apache/apache-2.4.54-r6.ebuild
+++ b/www-servers/apache/apache-2.4.54-r6.ebuild
@@ -3,6 +3,8 @@
 
 EAPI=7
 
+GENTOO_USE_PCRE1=1
+
 # latest gentoo apache files
 GENTOO_PATCHSTAMP="20210212"
 GENTOO_DEVELOPER="polynomial-c"



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2022-12-14 Thread Sam James
commit: 62c4b9e66fdc6b4f9ad949fba1038ce59ec77835
Author: Sam James  gentoo  org>
AuthorDate: Wed Dec 14 11:36:27 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Dec 14 11:36:27 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=62c4b9e6

www-servers/apache: switch to pcre2

Bug: https://bugs.gentoo.org/835151
Signed-off-by: Sam James  gentoo.org>

 www-servers/apache/apache-2.4.54-r7.ebuild | 259 +
 1 file changed, 259 insertions(+)

diff --git a/www-servers/apache/apache-2.4.54-r7.ebuild 
b/www-servers/apache/apache-2.4.54-r7.ebuild
new file mode 100644
index ..e61a6e312774
--- /dev/null
+++ b/www-servers/apache/apache-2.4.54-r7.ebuild
@@ -0,0 +1,259 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+# latest gentoo apache files
+GENTOO_PATCHSTAMP="20210212"
+GENTOO_DEVELOPER="polynomial-c"
+GENTOO_PATCHNAME="gentoo-apache-2.4.46-r6"
+
+# IUSE/USE_EXPAND magic
+IUSE_MPMS_FORK="prefork"
+IUSE_MPMS_THREAD="event worker"
+
+# << obsolete modules:
+# authn_default authz_default mem_cache
+# mem_cache is replaced by cache_disk
+# ?? buggy modules
+# proxy_scgi: startup error: undefined symbol "ap_proxy_release_connection", 
no fix found
+# >> added modules for reason:
+# compat: compatibility with 2.2 access control
+# authz_host: new module for access control
+# authn_core: functionality provided by authn_alias in previous versions
+# authz_core: new module, provides core authorization capabilities
+# cache_disk: replacement for mem_cache
+# lbmethod_byrequests: Split off from mod_proxy_balancer in 2.3
+# lbmethod_bytraffic: Split off from mod_proxy_balancer in 2.3
+# lbmethod_bybusyness: Split off from mod_proxy_balancer in 2.3
+# lbmethod_heartbeat: Split off from mod_proxy_balancer in 2.3
+# slotmem_shm: Slot-based shared memory provider (for lbmethod_byrequests).
+# socache_shmcb: shared object cache provider. Default config with ssl needs it
+# unixd: fixes startup error: Invalid command 'User'
+IUSE_MODULES="access_compat actions alias asis auth_basic auth_digest auth_form
+authn_anon authn_core authn_dbd authn_dbm authn_file authn_socache authz_core
+authz_dbd authz_dbm authz_groupfile authz_host authz_owner authz_user autoindex
+brotli cache cache_disk cache_socache cern_meta charset_lite cgi cgid dav 
dav_fs dav_lock
+dbd deflate dir dumpio env expires ext_filter file_cache filter headers http2
+ident imagemap include info lbmethod_byrequests lbmethod_bytraffic 
lbmethod_bybusyness
+lbmethod_heartbeat log_config log_forensic logio lua macro md mime mime_magic 
negotiation
+proxy proxy_ajp proxy_balancer proxy_connect proxy_ftp proxy_hcheck proxy_html 
proxy_http proxy_scgi
+proxy_http2 proxy_fcgi proxy_uwsgi proxy_wstunnel rewrite ratelimit remoteip 
reqtimeout
+session session_cookie session_crypto session_dbd setenvif slotmem_shm 
socache_memcache
+socache_shmcb speling status substitute systemd unique_id userdir usertrack
+unixd version vhost_alias watchdog xml2enc"
+# The following are also in the source as of this version, but are not 
available
+# for user selection:
+# bucketeer case_filter case_filter_in echo http isapi optional_fn_export
+# optional_fn_import optional_hook_export optional_hook_import
+
+# inter-module dependencies
+# TODO: this may still be incomplete
+MODULE_DEPENDS="
+   auth_form:session
+   brotli:filter
+   dav_fs:dav
+   dav_lock:dav
+   deflate:filter
+   cache_disk:cache
+   ext_filter:filter
+   file_cache:cache
+   lbmethod_byrequests:proxy_balancer
+   lbmethod_byrequests:slotmem_shm
+   lbmethod_bytraffic:proxy_balancer
+   lbmethod_bybusyness:proxy_balancer
+   lbmethod_heartbeat:proxy_balancer
+   log_forensic:log_config
+   logio:log_config
+   cache_disk:cache
+   cache_socache:cache
+   md:watchdog
+   mime_magic:mime
+   proxy_ajp:proxy
+   proxy_balancer:proxy
+   proxy_balancer:slotmem_shm
+   proxy_connect:proxy
+   proxy_ftp:proxy
+   proxy_hcheck:proxy
+   proxy_hcheck:watchdog
+   proxy_html:proxy
+   proxy_html:xml2enc
+   proxy_http:proxy
+   proxy_http2:proxy
+   proxy_scgi:proxy
+   proxy_uwsgi:proxy
+   proxy_fcgi:proxy
+   proxy_wstunnel:proxy
+   session_cookie:session
+   session_dbd:dbd
+   session_dbd:session
+   socache_memcache:cache
+   substitute:filter
+"
+
+# module<->define mappings
+MODULE_DEFINES="
+   auth_digest:AUTH_DIGEST
+   authnz_ldap:AUTHNZ_LDAP
+   cache:CACHE
+   cache_disk:CACHE
+   cache_socache:CACHE
+   dav:DAV
+   dav_fs:DAV
+   dav_lock:DAV
+   file_cache:CACHE
+   http2:HTTP2
+   info:INFO
+   ldap:LDAP
+   lua:LUA
+   md:SSL
+   proxy:PROXY
+   proxy_ajp:PROXY
+   proxy_balancer:PROXY
+   proxy_connect:PROXY
+   proxy_ftp:PROXY
+  

[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2022-12-10 Thread Sam James
commit: 8d38e1a55dfd83847a73d66bbeebe67f46033592
Author: Sam James  gentoo  org>
AuthorDate: Sun Dec 11 00:26:10 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Sun Dec 11 00:26:10 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8d38e1a5

www-servers/apache: Stabilize 2.4.54-r6 amd64, #880701

Signed-off-by: Sam James  gentoo.org>

 www-servers/apache/apache-2.4.54-r6.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.54-r6.ebuild 
b/www-servers/apache/apache-2.4.54-r6.ebuild
index cf768ab82603..a8da462f2135 100644
--- a/www-servers/apache/apache-2.4.54-r6.ebuild
+++ b/www-servers/apache/apache-2.4.54-r6.ebuild
@@ -144,7 +144,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv 
~s390 sparc x86 ~amd64-linux ~x64-macos ~sparc64-solaris ~x64-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv 
~s390 sparc x86 ~amd64-linux ~x64-macos ~sparc64-solaris ~x64-solaris"
 
 PATCHES=(
"${FILESDIR}"/${PN}-2.4.54-no-which.patch # bug #844868



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2022-11-26 Thread Arthur Zamarin
commit: 4b24d4ee4ad2936c0af347932273fbc6e59d8c87
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Sat Nov 26 17:11:58 2022 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Sat Nov 26 17:11:58 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4b24d4ee

www-servers/apache: Stabilize 2.4.54-r6 arm, #880701

Signed-off-by: Arthur Zamarin  gentoo.org>

 www-servers/apache/apache-2.4.54-r6.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.54-r6.ebuild 
b/www-servers/apache/apache-2.4.54-r6.ebuild
index b914bce53af9..cf768ab82603 100644
--- a/www-servers/apache/apache-2.4.54-r6.ebuild
+++ b/www-servers/apache/apache-2.4.54-r6.ebuild
@@ -144,7 +144,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha ~amd64 ~arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv 
~s390 sparc x86 ~amd64-linux ~x64-macos ~sparc64-solaris ~x64-solaris"
+KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv 
~s390 sparc x86 ~amd64-linux ~x64-macos ~sparc64-solaris ~x64-solaris"
 
 PATCHES=(
"${FILESDIR}"/${PN}-2.4.54-no-which.patch # bug #844868



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2022-11-25 Thread Arthur Zamarin
commit: 0d978e860cf3719e3c72bfa5779225435fd379eb
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Fri Nov 25 14:34:19 2022 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Fri Nov 25 14:34:19 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0d978e86

www-servers/apache: Stabilize 2.4.54-r6 arm64, #880701

Signed-off-by: Arthur Zamarin  gentoo.org>

 www-servers/apache/apache-2.4.54-r6.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.54-r6.ebuild 
b/www-servers/apache/apache-2.4.54-r6.ebuild
index b24b579d4821..b914bce53af9 100644
--- a/www-servers/apache/apache-2.4.54-r6.ebuild
+++ b/www-servers/apache/apache-2.4.54-r6.ebuild
@@ -144,7 +144,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 
~riscv ~s390 sparc x86 ~amd64-linux ~x64-macos ~sparc64-solaris ~x64-solaris"
+KEYWORDS="~alpha ~amd64 ~arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv 
~s390 sparc x86 ~amd64-linux ~x64-macos ~sparc64-solaris ~x64-solaris"
 
 PATCHES=(
"${FILESDIR}"/${PN}-2.4.54-no-which.patch # bug #844868



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2022-11-17 Thread Jakov Smolić
commit: 35b42d9833bcf29baddd868a7de1beb316af8b5e
Author: Jakov Smolić  gentoo  org>
AuthorDate: Fri Nov 18 07:07:19 2022 +
Commit: Jakov Smolić  gentoo  org>
CommitDate: Fri Nov 18 07:07:19 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=35b42d98

www-servers/apache: Stabilize 2.4.54-r6 x86, #880701

Signed-off-by: Jakov Smolić  gentoo.org>

 www-servers/apache/apache-2.4.54-r6.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.54-r6.ebuild 
b/www-servers/apache/apache-2.4.54-r6.ebuild
index d0727cdc75a5..b24b579d4821 100644
--- a/www-servers/apache/apache-2.4.54-r6.ebuild
+++ b/www-servers/apache/apache-2.4.54-r6.ebuild
@@ -144,7 +144,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 
~riscv ~s390 sparc ~x86 ~amd64-linux ~x64-macos ~sparc64-solaris ~x64-solaris"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 
~riscv ~s390 sparc x86 ~amd64-linux ~x64-macos ~sparc64-solaris ~x64-solaris"
 
 PATCHES=(
"${FILESDIR}"/${PN}-2.4.54-no-which.patch # bug #844868



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2022-11-15 Thread Arthur Zamarin
commit: f5eec036cafce3d4b47391dd297eba8a916de949
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Wed Nov 16 07:04:54 2022 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Wed Nov 16 07:04:54 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f5eec036

www-servers/apache: Stabilize 2.4.54-r6 sparc, #880701

Signed-off-by: Arthur Zamarin  gentoo.org>

 www-servers/apache/apache-2.4.54-r6.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.54-r6.ebuild 
b/www-servers/apache/apache-2.4.54-r6.ebuild
index e61a6e312774..d0727cdc75a5 100644
--- a/www-servers/apache/apache-2.4.54-r6.ebuild
+++ b/www-servers/apache/apache-2.4.54-r6.ebuild
@@ -144,7 +144,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x64-macos ~sparc64-solaris ~x64-solaris"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 
~riscv ~s390 sparc ~x86 ~amd64-linux ~x64-macos ~sparc64-solaris ~x64-solaris"
 
 PATCHES=(
"${FILESDIR}"/${PN}-2.4.54-no-which.patch # bug #844868



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2022-10-30 Thread WANG Xuerui
commit: 8d4fdbb7072cb1a9970123cc78e3dccbe33f220f
Author: WANG Xuerui  gentoo  org>
AuthorDate: Sat Oct 29 02:22:27 2022 +
Commit: WANG Xuerui  gentoo  org>
CommitDate: Mon Oct 31 01:25:33 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8d4fdbb7

www-servers/apache: keyword 2.4.54-r6 for ~loong

Signed-off-by: WANG Xuerui  gentoo.org>

 www-servers/apache/apache-2.4.54-r6.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.54-r6.ebuild 
b/www-servers/apache/apache-2.4.54-r6.ebuild
index ce4943cba61e..e61a6e312774 100644
--- a/www-servers/apache/apache-2.4.54-r6.ebuild
+++ b/www-servers/apache/apache-2.4.54-r6.ebuild
@@ -144,7 +144,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 
~sparc ~x86 ~amd64-linux ~x64-macos ~sparc64-solaris ~x64-solaris"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x64-macos ~sparc64-solaris ~x64-solaris"
 
 PATCHES=(
"${FILESDIR}"/${PN}-2.4.54-no-which.patch # bug #844868



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/

2022-07-28 Thread Sam James
commit: 27501a42f6c9448fcbedf8cba742e02cedc62f3f
Author: Sam James  gentoo  org>
AuthorDate: Thu Jul 28 13:25:27 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Thu Jul 28 13:31:39 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=27501a42

www-servers/apache: add github upstream metadata

Signed-off-by: Sam James  gentoo.org>

 www-servers/apache/metadata.xml | 3 +++
 1 file changed, 3 insertions(+)

diff --git a/www-servers/apache/metadata.xml b/www-servers/apache/metadata.xml
index 86f8f8dfd149..2c4608079fac 100644
--- a/www-servers/apache/metadata.xml
+++ b/www-servers/apache/metadata.xml
@@ -17,4 +17,7 @@
Log suexec to syslog instead of to a 
separate file
Link in apache2 modules statically rather 
then plugins

+   
+   apache/httpd
+   
 



[gentoo-commits] repo/gentoo:master commit in: www-servers/apache/, www-servers/apache/files/

2022-07-27 Thread Hans de Graaff
commit: 3719c65ae2577477396fb27c5e42847f1c70ca45
Author: Hans de Graaff  gentoo  org>
AuthorDate: Wed Jul 27 09:40:40 2022 +
Commit: Hans de Graaff  gentoo  org>
CommitDate: Wed Jul 27 09:43:20 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3719c65a

www-servers/apache: fix systemd file

Drop the duplicate PrivateTmp setting and remove the
NoNewPrivileges=true setting since it causes issues with suexec and
other distributions don't use this as part of their hardened
configuration.

Thanks to Nick Wiltshire for that patch that this is based on.

Closes: https://bugs.gentoo.org/600292
Signed-off-by: Hans de Graaff  gentoo.org>

 www-servers/apache/apache-2.4.54-r6.ebuild | 259 +
 .../apache/files/apache2.4-hardened.service|  25 ++
 2 files changed, 284 insertions(+)

diff --git a/www-servers/apache/apache-2.4.54-r6.ebuild 
b/www-servers/apache/apache-2.4.54-r6.ebuild
new file mode 100644
index ..ce4943cba61e
--- /dev/null
+++ b/www-servers/apache/apache-2.4.54-r6.ebuild
@@ -0,0 +1,259 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+# latest gentoo apache files
+GENTOO_PATCHSTAMP="20210212"
+GENTOO_DEVELOPER="polynomial-c"
+GENTOO_PATCHNAME="gentoo-apache-2.4.46-r6"
+
+# IUSE/USE_EXPAND magic
+IUSE_MPMS_FORK="prefork"
+IUSE_MPMS_THREAD="event worker"
+
+# << obsolete modules:
+# authn_default authz_default mem_cache
+# mem_cache is replaced by cache_disk
+# ?? buggy modules
+# proxy_scgi: startup error: undefined symbol "ap_proxy_release_connection", 
no fix found
+# >> added modules for reason:
+# compat: compatibility with 2.2 access control
+# authz_host: new module for access control
+# authn_core: functionality provided by authn_alias in previous versions
+# authz_core: new module, provides core authorization capabilities
+# cache_disk: replacement for mem_cache
+# lbmethod_byrequests: Split off from mod_proxy_balancer in 2.3
+# lbmethod_bytraffic: Split off from mod_proxy_balancer in 2.3
+# lbmethod_bybusyness: Split off from mod_proxy_balancer in 2.3
+# lbmethod_heartbeat: Split off from mod_proxy_balancer in 2.3
+# slotmem_shm: Slot-based shared memory provider (for lbmethod_byrequests).
+# socache_shmcb: shared object cache provider. Default config with ssl needs it
+# unixd: fixes startup error: Invalid command 'User'
+IUSE_MODULES="access_compat actions alias asis auth_basic auth_digest auth_form
+authn_anon authn_core authn_dbd authn_dbm authn_file authn_socache authz_core
+authz_dbd authz_dbm authz_groupfile authz_host authz_owner authz_user autoindex
+brotli cache cache_disk cache_socache cern_meta charset_lite cgi cgid dav 
dav_fs dav_lock
+dbd deflate dir dumpio env expires ext_filter file_cache filter headers http2
+ident imagemap include info lbmethod_byrequests lbmethod_bytraffic 
lbmethod_bybusyness
+lbmethod_heartbeat log_config log_forensic logio lua macro md mime mime_magic 
negotiation
+proxy proxy_ajp proxy_balancer proxy_connect proxy_ftp proxy_hcheck proxy_html 
proxy_http proxy_scgi
+proxy_http2 proxy_fcgi proxy_uwsgi proxy_wstunnel rewrite ratelimit remoteip 
reqtimeout
+session session_cookie session_crypto session_dbd setenvif slotmem_shm 
socache_memcache
+socache_shmcb speling status substitute systemd unique_id userdir usertrack
+unixd version vhost_alias watchdog xml2enc"
+# The following are also in the source as of this version, but are not 
available
+# for user selection:
+# bucketeer case_filter case_filter_in echo http isapi optional_fn_export
+# optional_fn_import optional_hook_export optional_hook_import
+
+# inter-module dependencies
+# TODO: this may still be incomplete
+MODULE_DEPENDS="
+   auth_form:session
+   brotli:filter
+   dav_fs:dav
+   dav_lock:dav
+   deflate:filter
+   cache_disk:cache
+   ext_filter:filter
+   file_cache:cache
+   lbmethod_byrequests:proxy_balancer
+   lbmethod_byrequests:slotmem_shm
+   lbmethod_bytraffic:proxy_balancer
+   lbmethod_bybusyness:proxy_balancer
+   lbmethod_heartbeat:proxy_balancer
+   log_forensic:log_config
+   logio:log_config
+   cache_disk:cache
+   cache_socache:cache
+   md:watchdog
+   mime_magic:mime
+   proxy_ajp:proxy
+   proxy_balancer:proxy
+   proxy_balancer:slotmem_shm
+   proxy_connect:proxy
+   proxy_ftp:proxy
+   proxy_hcheck:proxy
+   proxy_hcheck:watchdog
+   proxy_html:proxy
+   proxy_html:xml2enc
+   proxy_http:proxy
+   proxy_http2:proxy
+   proxy_scgi:proxy
+   proxy_uwsgi:proxy
+   proxy_fcgi:proxy
+   proxy_wstunnel:proxy
+   session_cookie:session
+   session_dbd:dbd
+   session_dbd:session
+   socache_memcache:cache
+   substitute:filter
+"
+
+# module<->define mappings
+MODULE_DEFINES="
+   auth_digest:AUTH_DIGEST
+   authnz_ldap:AUTHNZ_LDAP
+   cache:CACHE
+ 

  1   2   3   4   5   >