The NetBSD Project

CVS log for pkgsrc/www/apache/Attic/Makefile

[BACK] Up to [cvs.NetBSD.org] / pkgsrc / www / apache

Request diff between arbitrary revisions


Default branch: MAIN


Revision 1.208, Tue Jun 10 15:22:18 2014 UTC (9 years, 9 months ago) by joerg
Branch: MAIN
CVS Tags: HEAD
Changes since 1.207: +1 -1 lines
FILE REMOVED

Retire Apache 1.3 and 2.0.

Revision 1.207 / (download) - annotate - [select for diffs], Thu May 29 23:37:56 2014 UTC (9 years, 10 months ago) by wiz
Branch: MAIN
Changes since 1.206: +2 -2 lines
Diff to previous 1.206 (colored) to selected 1.54 (colored)

Bump for perl-5.20.0.
Do it for all packages that
* mention perl, or
* have a directory name starting with p5-*, or
* depend on a package starting with p5-
like last time, for 5.18, where this didn't lead to complaints.
Let me know if you have any this time.

Revision 1.206 / (download) - annotate - [select for diffs], Fri Jul 12 10:45:03 2013 UTC (10 years, 8 months ago) by jperkin
Branch: MAIN
CVS Tags: pkgsrc-2014Q1-base, pkgsrc-2014Q1, pkgsrc-2013Q4-base, pkgsrc-2013Q4, pkgsrc-2013Q3-base, pkgsrc-2013Q3
Changes since 1.205: +2 -2 lines
Diff to previous 1.205 (colored) to selected 1.54 (colored)

Bump PKGREVISION of all packages which create users, to pick up change of
sysutils/user_* packages.

Revision 1.205 / (download) - annotate - [select for diffs], Fri May 31 12:42:30 2013 UTC (10 years, 10 months ago) by wiz
Branch: MAIN
CVS Tags: pkgsrc-2013Q2-base, pkgsrc-2013Q2
Changes since 1.204: +2 -2 lines
Diff to previous 1.204 (colored) to selected 1.54 (colored)

Bump all packages for perl-5.18, that
a) refer 'perl' in their Makefile, or
b) have a directory name of p5-*, or
c) have any dependency on any p5-* package

Like last time, where this caused no complaints.

Revision 1.204 / (download) - annotate - [select for diffs], Sat Mar 2 17:52:33 2013 UTC (11 years ago) by joerg
Branch: MAIN
CVS Tags: pkgsrc-2013Q1-base, pkgsrc-2013Q1
Changes since 1.203: +2 -2 lines
Diff to previous 1.203 (colored) to selected 1.54 (colored)

Don't strip -Wl flag on the apxs command line. Bump revision.

Revision 1.203 / (download) - annotate - [select for diffs], Sun Oct 28 06:30:09 2012 UTC (11 years, 5 months ago) by asau
Branch: MAIN
CVS Tags: pkgsrc-2012Q4-base, pkgsrc-2012Q4
Changes since 1.202: +1 -3 lines
Diff to previous 1.202 (colored) to selected 1.54 (colored)

Drop superfluous PKG_DESTDIR_SUPPORT, "user-destdir" is default these days.

Revision 1.202 / (download) - annotate - [select for diffs], Wed Oct 3 21:58:27 2012 UTC (11 years, 5 months ago) by wiz
Branch: MAIN
Changes since 1.201: +2 -2 lines
Diff to previous 1.201 (colored) to selected 1.54 (colored)

Bump all packages that use perl, or depend on a p5-* package, or
are called p5-*.

I hope that's all of them.

Revision 1.201 / (download) - annotate - [select for diffs], Tue May 29 20:23:12 2012 UTC (11 years, 10 months ago) by joerg
Branch: MAIN
CVS Tags: pkgsrc-2012Q3-base, pkgsrc-2012Q3, pkgsrc-2012Q2-base, pkgsrc-2012Q2
Changes since 1.200: +2 -2 lines
Diff to previous 1.200 (colored) to selected 1.54 (colored)

Link with CC like other platforms. Fixes module build with Clang.

Revision 1.200 / (download) - annotate - [select for diffs], Wed Jan 18 14:48:32 2012 UTC (12 years, 2 months ago) by adam
Branch: MAIN
CVS Tags: pkgsrc-2012Q1-base, pkgsrc-2012Q1
Changes since 1.199: +2 -1 lines
Diff to previous 1.199 (colored) to selected 1.54 (colored)

Revbump after db5 update

Revision 1.198.20.1 / (download) - annotate - [select for diffs], Wed Feb 10 20:37:33 2010 UTC (14 years, 1 month ago) by spz
Branch: pkgsrc-2009Q4
Changes since 1.198: +2 -2 lines
Diff to previous 1.198 (colored) next main 1.199 (colored) to selected 1.54 (colored)

Pullup ticket 2996 - requested by dholland
security update

Revisions pulled up:
- pkgsrc/www/apache/Makefile		1.199
- pkgsrc/www/apache/distinfo		1.60
- pkgsrc/www/ap-ssl/Makefile		1.109
- pkgsrc/www/ap-ssl/distinfo		1.35

Files added:
pkgsrc/www/ap-ssl/patches/patch-ac

   -------------------------------------------------------------------------
   Module Name:    pkgsrc
   Committed By:   dholland
   Date:           Tue Feb  9 07:22:06 UTC 2010

   Modified Files:
           pkgsrc/www/apache: Makefile distinfo

   Log Message:
   Update to 1.3.42, fixing CVE-2010-0010. Note: this package is now EOL
   upstream. The next security bug probably won't get patched, so if you're
   still using this, it's time to migrate to 2.x.


   To generate a diff of this commit:
   cvs rdiff -u -r1.198 -r1.199 pkgsrc/www/apache/Makefile
   cvs rdiff -u -r1.59 -r1.60 pkgsrc/www/apache/distinfo

   -------------------------------------------------------------------------
   Module Name:    pkgsrc
   Committed By:   dholland
   Date:           Wed Feb 10 03:55:18 UTC 2010

   Modified Files:
           pkgsrc/www/ap-ssl: Makefile distinfo
   Added Files:
           pkgsrc/www/ap-ssl/patches: patch-ac

   Log Message:
   Hack this to build against Apache 1.3.42. As 1.3.42 doesn't change
   anything significant in the internals, all this requires is patching
   the accepted version and bumping BUILDLINK_API_DEPENDS. PKGREVISION++.


   To generate a diff of this commit:
   cvs rdiff -u -r1.108 -r1.109 pkgsrc/www/ap-ssl/Makefile
   cvs rdiff -u -r1.34 -r1.35 pkgsrc/www/ap-ssl/distinfo
   cvs rdiff -u -r0 -r1.3 pkgsrc/www/ap-ssl/patches/patch-ac

Revision 1.199 / (download) - annotate - [select for diffs], Tue Feb 9 07:22:06 2010 UTC (14 years, 1 month ago) by dholland
Branch: MAIN
CVS Tags: pkgsrc-2011Q4-base, pkgsrc-2011Q4, pkgsrc-2011Q3-base, pkgsrc-2011Q3, pkgsrc-2011Q2-base, pkgsrc-2011Q2, pkgsrc-2011Q1-base, pkgsrc-2011Q1, pkgsrc-2010Q4-base, pkgsrc-2010Q4, pkgsrc-2010Q3-base, pkgsrc-2010Q3, pkgsrc-2010Q2-base, pkgsrc-2010Q2, pkgsrc-2010Q1-base, pkgsrc-2010Q1
Changes since 1.198: +2 -2 lines
Diff to previous 1.198 (colored) to selected 1.54 (colored)

Update to 1.3.42, fixing CVE-2010-0010. Note: this package is now EOL
upstream. The next security bug probably won't get patched, so if you're
still using this, it's time to migrate to 2.x.

Revision 1.198 / (download) - annotate - [select for diffs], Sat Feb 23 05:26:01 2008 UTC (16 years, 1 month ago) by obache
Branch: MAIN
CVS Tags: pkgsrc-2009Q4-base, pkgsrc-2009Q3-base, pkgsrc-2009Q3, pkgsrc-2009Q2-base, pkgsrc-2009Q2, pkgsrc-2009Q1-base, pkgsrc-2009Q1, pkgsrc-2008Q4-base, pkgsrc-2008Q4, pkgsrc-2008Q3-base, pkgsrc-2008Q3, pkgsrc-2008Q2-base, pkgsrc-2008Q2, pkgsrc-2008Q1-base, pkgsrc-2008Q1, cwrapper, cube-native-xorg-base, cube-native-xorg
Branch point for: pkgsrc-2009Q4
Changes since 1.197: +12 -9 lines
Diff to previous 1.197 (colored) to selected 1.54 (colored)

Add DESTDIR support.

Revision 1.197 / (download) - annotate - [select for diffs], Sat Feb 23 05:16:33 2008 UTC (16 years, 1 month ago) by obache
Branch: MAIN
Changes since 1.196: +4 -5 lines
Diff to previous 1.196 (colored) to selected 1.54 (colored)

Update apache to 1.3.41.

Changes with Apache 1.3.41

  *) SECURITY: CVE-2007-6388 (cve.mitre.org)
     mod_status: Ensure refresh parameter is numeric to prevent
     a possible XSS attack caused by redirecting to other URLs.
     Reported by SecurityReason.  [Mark Cox]

Changes with Apache 1.3.40 (not released)

  *) SECURITY: CVE-2007-5000 (cve.mitre.org)
     mod_imap: Fix cross-site scripting issue.  Reported by JPCERT.
     [Joe Orton]

  *) SECURITY: CVE-2007-3847 (cve.mitre.org)
     mod_proxy: Prevent reading past the end of a buffer when parsing
     date-related headers.  PR 41144.
     With Apache 1.3, the denial of service vulnerability applies only
     to the Windows and NetWare platforms.
     [Jeff Trawick]

  *) More efficient implementation of the CVE-2007-3304 PID table
     patch. This fixes issues with excessive memory usage by the
     parent process if long-running and with a high number of child
     process forks during that timeframe. Also fixes bogus "Bad pid"
     errors. [Jim Jagielski, Jeff Trawick]

Changes with Apache 1.3.39

  *) SECURITY: CVE-2006-5752 (cve.mitre.org)
     mod_status: Fix a possible XSS attack against a site with a public
     server-status page and ExtendedStatus enabled, for browsers which
     perform charset "detection".  Reported by Stefan Esser.  [Joe Orton]

  *) SECURITY: CVE-2007-3304 (cve.mitre.org)
     Ensure that the parent process cannot be forced to kill non-child
     processes by checking scoreboard PID data with parent process
     privately stored PID data. [Jim Jagielski]

  *) mime.types: Many updates to sync with IANA registry and common
     unregistered types that the owners refuse to register.  Admins
     are encouraged to update their installed mime.types file.
     pr: 35550, 37798, 39317, 31483 [Roy T. Fielding]

There was no Apache 1.3.38

Revision 1.196 / (download) - annotate - [select for diffs], Sun Feb 17 20:15:07 2008 UTC (16 years, 1 month ago) by tnn
Branch: MAIN
Changes since 1.195: +2 -2 lines
Diff to previous 1.195 (colored) to selected 1.54 (colored)

Fix use of obsolete tail(1) syntax which coreutils 6.10 doesn't grok.

Revision 1.195 / (download) - annotate - [select for diffs], Sun Feb 3 14:07:40 2008 UTC (16 years, 1 month ago) by tnn
Branch: MAIN
Changes since 1.194: +3 -2 lines
Diff to previous 1.194 (colored) to selected 1.54 (colored)

Fix check interpreter warnings.

Revision 1.194 / (download) - annotate - [select for diffs], Sun Feb 3 13:24:22 2008 UTC (16 years, 1 month ago) by tnn
Branch: MAIN
Changes since 1.193: +2 -1 lines
Diff to previous 1.193 (colored) to selected 1.54 (colored)

Honour PKGMANDIR.

Revision 1.193 / (download) - annotate - [select for diffs], Sun Jan 20 04:06:03 2008 UTC (16 years, 2 months ago) by reed
Branch: MAIN
Changes since 1.192: +3 -3 lines
Diff to previous 1.192 (colored) to selected 1.54 (colored)

Change a BUILD_DEFS and add some more.
(As discussed in September 2007 on tech-pkg.)

Revision 1.192 / (download) - annotate - [select for diffs], Sun Oct 7 20:49:57 2007 UTC (16 years, 5 months ago) by dmcmahill
Branch: MAIN
CVS Tags: pkgsrc-2007Q4-base, pkgsrc-2007Q4, pkgsrc-2007Q3-base, pkgsrc-2007Q3
Changes since 1.191: +13 -2 lines
Diff to previous 1.191 (colored) to selected 1.54 (colored)

Be sure we actually use the db stuff as set up by bdb.buildlink3.mk.
This fixes a long standing build failure on SunOS-5.9/sparc and does
not seem to break things on NetBSD.

Revision 1.191 / (download) - annotate - [select for diffs], Wed Jul 4 20:55:02 2007 UTC (16 years, 8 months ago) by jlam
Branch: MAIN
Changes since 1.190: +3 -2 lines
Diff to previous 1.190 (colored) to selected 1.54 (colored)

Make it easier to build and install packages "unprivileged", where
the owner of all installed files is a non-root user.  This change
affects most packages that require special users or groups by making
them use the specified unprivileged user and group instead.

(1) Add two new variables PKG_GROUPS_VARS and PKG_USERS_VARS to
    unprivileged.mk.  These two variables are lists of other bmake
    variables that define package-specific users and groups.  Packages
    that have user-settable variables for users and groups, e.g. apache
    and APACHE_{USER,GROUP}, courier-mta and COURIER_{USER,GROUP},
    etc., should list these variables in PKG_USERS_VARS and PKG_GROUPS_VARS
    so that unprivileged.mk can know to set them to ${UNPRIVILEGED_USER}
    and ${UNPRIVILEGED_GROUP}.

(2) Modify packages to use PKG_GROUPS_VARS and PKG_USERS_VARS.

Revision 1.190 / (download) - annotate - [select for diffs], Thu Jun 28 00:38:00 2007 UTC (16 years, 9 months ago) by lkundrak
Branch: MAIN
CVS Tags: pkgsrc-2007Q2-base, pkgsrc-2007Q2
Changes since 1.189: +2 -2 lines
Diff to previous 1.189 (colored) to selected 1.54 (colored)

Fixing two possible security vulnerabilities:
CVE-2006-5752 XSS in mod_status with ExtendedStatus on
CVE-2007-3304 Remote DoS if MPM and mod_cache enabled
bumping PKGREVISION

Revision 1.189 / (download) - annotate - [select for diffs], Tue Jan 23 15:45:43 2007 UTC (17 years, 2 months ago) by ghen
Branch: MAIN
CVS Tags: pkgsrc-2007Q1-base, pkgsrc-2007Q1
Changes since 1.188: +4 -1 lines
Diff to previous 1.188 (colored) to selected 1.54 (colored)

Fix perl interpreter path for libexec/cgi-bin/printenv.  Bump PKGREVISION for
apache, apache2 and apache22.

Revision 1.185.2.2 / (download) - annotate - [select for diffs], Sun Jul 30 19:29:43 2006 UTC (17 years, 8 months ago) by salo
Branch: pkgsrc-2006Q2
Changes since 1.185.2.1: +4 -4 lines
Diff to previous 1.185.2.1 (colored) to branchpoint 1.185 (colored) next main 1.186 (colored) to selected 1.54 (colored)

Pullup ticket 1763 - requested by wiz
security update for apache

Revisions pulled up:
- pkgsrc/www/apache/Makefile			1.188
- pkgsrc/www/apache/distinfo			1.53
- pkgsrc/www/ap-ssl/Makefile			1.103
- pkgsrc/www/ap-ssl/distinfo			1.33

   Module Name:		pkgsrc
   Committed By:	jdolecek
   Date:		Sun Jul 30 11:17:51 UTC 2006

   Modified Files:
   	pkgsrc/www/apache: Makefile distinfo

   Log Message:
   Update to 1.3.37:

   Changes with Apache 1.3.37

     *) SECURITY: CVE-2006-3747 (cve.mitre.org)
        mod_rewrite: Fix an off-by-one security problem in the ldap scheme
        handling.  For some RewriteRules this could lead to a pointer being
        written out of bounds.  Reported by Mark Dowd of McAfee.
        [Mark Cox]
---
   Module Name:		pkgsrc
   Committed By:	jdolecek
   Date:		Sun Jul 30 11:19:38 UTC 2006

   Modified Files:
   	pkgsrc/www/ap-ssl: Makefile distinfo

   Log Message:
   Update to 2.8.28, for apache-1.3.37

   No changes besides the apache version update.

Revision 1.185.2.1 / (download) - annotate - [select for diffs], Sun Jul 30 19:21:26 2006 UTC (17 years, 8 months ago) by salo
Branch: pkgsrc-2006Q2
Changes since 1.185: +20 -20 lines
Diff to previous 1.185 (colored) to selected 1.54 (colored)

Pullup ticket 1761 - requested by wiz
security update for apache

Revisions pulled up:
- pkgsrc/www/apache/Makefile			1.186, 1.187
- pkgsrc/www/apache/buildlink3.mk		1.16
- pkgsrc/www/apache/distinfo			1.52
- pkgsrc/www/apache/module.mk			1.11
- pkgsrc/www/apache/patches/patch-ap		removed

   Module Name:		pkgsrc
   Committed By:	rillig
   Date:		Sun Jul  2 10:43:19 UTC 2006

   Modified Files:
   	pkgsrc/www/apache: Makefile buildlink3.mk module.mk

   Log Message:
   Fixed some easy pkglint warnings.
---
   Module Name:		pkgsrc
   Committed By:	wiz
   Date:		Wed Jul 19 22:45:14 UTC 2006

   Modified Files:
   	pkgsrc/www/apache: Makefile distinfo
   Removed Files:
   	pkgsrc/www/apache/patches: patch-ap

   Log Message:
   Update to 1.3.36:

   Changes with Apache 1.3.36

     *) Reverted SVN rev #396294 due to unwanted regression.
        The new feature introduced in 1.3.35 (Allow usage of the
        "Include" configuration directive within previously "Include"d
        files) has been removed in the meantime.
        (http://svn.apache.org/viewcvs?rev=396294&viewàev)

   Changes with Apache 1.3.35

     *) SECURITY: CVE-2005-3352 (cve.mitre.org)
        mod_imap: Escape untrusted referer header before outputting in HTML
        to avoid potential cross-site scripting.  Change also made to
        ap_escape_html so we escape quotes.  Reported by JPCERT.
        [Mark Cox]

     *) core: Allow usage of the "Include" configuration directive within
        previously "Include"d files. [Colm MacCarthaigh]

     *) HTML-escape the Expect error message.  Not classed as security as
        an attacker has no way to influence the Expect header a victim will
        send to a target site.  Reported by Thiago Zaninotti [Mark Cox]

     *) mod_cgi: Remove block on OPTIONS method so that scripts can
        respond to OPTIONS directly rather than via server default.
        [Roy Fielding] PR 15242

Revision 1.188 / (download) - annotate - [select for diffs], Sun Jul 30 11:17:51 2006 UTC (17 years, 8 months ago) by jdolecek
Branch: MAIN
CVS Tags: pkgsrc-2006Q4-base, pkgsrc-2006Q4, pkgsrc-2006Q3-base, pkgsrc-2006Q3
Changes since 1.187: +4 -4 lines
Diff to previous 1.187 (colored) to selected 1.54 (colored)

Update to 1.3.37:

Changes with Apache 1.3.37

  *) SECURITY: CVE-2006-3747 (cve.mitre.org)
     mod_rewrite: Fix an off-by-one security problem in the ldap scheme
     handling.  For some RewriteRules this could lead to a pointer being
     written out of bounds.  Reported by Mark Dowd of McAfee.
     [Mark Cox]

Revision 1.187 / (download) - annotate - [select for diffs], Wed Jul 19 22:45:14 2006 UTC (17 years, 8 months ago) by wiz
Branch: MAIN
Changes since 1.186: +4 -5 lines
Diff to previous 1.186 (colored) to selected 1.54 (colored)

Update to 1.3.36:

Changes with Apache 1.3.36

  *) Reverted SVN rev #396294 due to unwanted regression.
     The new feature introduced in 1.3.35 (Allow usage of the
     "Include" configuration directive within previously "Include"d
     files) has been removed in the meantime.
     (http://svn.apache.org/viewcvs?rev=396294&view=rev)

Changes with Apache 1.3.35

  *) SECURITY: CVE-2005-3352 (cve.mitre.org)
     mod_imap: Escape untrusted referer header before outputting in HTML
     to avoid potential cross-site scripting.  Change also made to
     ap_escape_html so we escape quotes.  Reported by JPCERT.
     [Mark Cox]

  *) core: Allow usage of the "Include" configuration directive within
     previously "Include"d files. [Colm MacCarthaigh]

  *) HTML-escape the Expect error message.  Not classed as security as
     an attacker has no way to influence the Expect header a victim will
     send to a target site.  Reported by Thiago Zaninotti [Mark Cox]

  *) mod_cgi: Remove block on OPTIONS method so that scripts can
     respond to OPTIONS directly rather than via server default.
     [Roy Fielding] PR 15242

Revision 1.186 / (download) - annotate - [select for diffs], Sun Jul 2 10:43:18 2006 UTC (17 years, 9 months ago) by rillig
Branch: MAIN
Changes since 1.185: +17 -16 lines
Diff to previous 1.185 (colored) to selected 1.54 (colored)

Fixed some easy pkglint warnings.

Revision 1.185 / (download) - annotate - [select for diffs], Sun Apr 23 00:12:42 2006 UTC (17 years, 11 months ago) by jlam
Branch: MAIN
CVS Tags: pkgsrc-2006Q2-base
Branch point for: pkgsrc-2006Q2
Changes since 1.184: +2 -2 lines
Diff to previous 1.184 (colored) to selected 1.54 (colored)

Modify packages that set PKG_USERS and PKG_GROUPS to follow the new
syntax as specified in pkgsrc/mk/install/bsd.pkginstall.mk:1.47.

Revision 1.184 / (download) - annotate - [select for diffs], Sat Mar 4 21:30:57 2006 UTC (18 years ago) by jlam
Branch: MAIN
CVS Tags: pkgsrc-2006Q1-base, pkgsrc-2006Q1
Changes since 1.183: +2 -2 lines
Diff to previous 1.183 (colored) to selected 1.54 (colored)

Point MAINTAINER to pkgsrc-users@NetBSD.org in the case where no
developer is officially maintaining the package.

The rationale for changing this from "tech-pkg" to "pkgsrc-users" is
that it implies that any user can try to maintain the package (by
submitting patches to the mailing list).  Since the folks most likely
to care about the package are the folks that want to use it or are
already using it, this would leverage the energy of users who aren't
developers.

Revision 1.183 / (download) - annotate - [select for diffs], Tue Feb 21 22:44:17 2006 UTC (18 years, 1 month ago) by wiz
Branch: MAIN
Changes since 1.182: +3 -3 lines
Diff to previous 1.182 (colored) to selected 1.54 (colored)

Fix config file handling; fix CHECK_PLIST build. Bump PKGREVISION.

Revision 1.182 / (download) - annotate - [select for diffs], Sun Feb 5 23:11:18 2006 UTC (18 years, 1 month ago) by joerg
Branch: MAIN
Changes since 1.181: +2 -2 lines
Diff to previous 1.181 (colored) to selected 1.54 (colored)

Recursive revision bump / recommended bump for gettext ABI change.

Revision 1.181 / (download) - annotate - [select for diffs], Tue Jan 24 07:32:43 2006 UTC (18 years, 2 months ago) by wiz
Branch: MAIN
Changes since 1.180: +2 -2 lines
Diff to previous 1.180 (colored) to selected 1.54 (colored)

Bump BUILDLINK_RECOMMENDED of textproc/expat to 2.0.0 because
of the shlib major bump.
PKGREVISION++ for the dependencies.

Revision 1.180 / (download) - annotate - [select for diffs], Mon Jan 9 00:51:03 2006 UTC (18 years, 2 months ago) by joerg
Branch: MAIN
Changes since 1.179: +2 -2 lines
Diff to previous 1.179 (colored) to selected 1.54 (colored)

Fix httpd linkage on DragonFly: -Wl,-E is needed, otherwise ap-php
can't use ap_block_alarms. Bump revision.

Problem noticed by Justin Sherrill on DragonFly's bugs list.

Revision 1.179 / (download) - annotate - [select for diffs], Thu Jan 5 22:32:40 2006 UTC (18 years, 2 months ago) by joerg
Branch: MAIN
Changes since 1.178: +10 -7 lines
Diff to previous 1.178 (colored) to selected 1.54 (colored)

Use SUBST framework instead of manual sedding.

Revision 1.178 / (download) - annotate - [select for diffs], Thu Jan 5 10:01:20 2006 UTC (18 years, 2 months ago) by ghen
Branch: MAIN
Changes since 1.177: +15 -2 lines
Diff to previous 1.177 (colored) to selected 1.54 (colored)

Fix the default config and ServerRoot paths in apache and apache2 manpages,
as suggested by PR pkg/32300, bump PKGREVISION.  Ok by tron, wiz.

Revision 1.177 / (download) - annotate - [select for diffs], Thu Dec 29 06:22:21 2005 UTC (18 years, 3 months ago) by jlam
Branch: MAIN
Changes since 1.176: +1 -2 lines
Diff to previous 1.176 (colored) to selected 1.54 (colored)

Remove USE_PKGINSTALL from pkgsrc now that mk/install/pkginstall.mk
automatically detects whether we want the pkginstall machinery to be
used by the package Makefile.

Revision 1.171.2.2 / (download) - annotate - [select for diffs], Thu Dec 15 13:36:32 2005 UTC (18 years, 3 months ago) by salo
Branch: pkgsrc-2005Q3
Changes since 1.171.2.1: +2 -1 lines
Diff to previous 1.171.2.1 (colored) to branchpoint 1.171 (colored) next main 1.172 (colored) to selected 1.54 (colored)

Pullup ticket 960 - requested by Matthias Scheler
security fix for apache

Revisions pulled up:
- pkgsrc/www/apache/Makefile		1.176
- pkgsrc/www/apache/distinfo		1.48
- pkgsrc/www/apache/patches/patch-ap	1.7

   Module Name:		pkgsrc
   Committed By:	tron
   Date:		Thu Dec 15 12:57:30 UTC 2005

   Modified Files:
   	pkgsrc/www/apache: Makefile distinfo
   Added Files:
   	pkgsrc/www/apache/patches: patch-ap

   Log Message:
   Add fix for security vulnerability reported in CVE-2005-3352 taken from
   Apache SVN repository. Bump package revision because of that.

Revision 1.176 / (download) - annotate - [select for diffs], Thu Dec 15 12:57:29 2005 UTC (18 years, 3 months ago) by tron
Branch: MAIN
CVS Tags: pkgsrc-2005Q4-base, pkgsrc-2005Q4
Changes since 1.175: +2 -1 lines
Diff to previous 1.175 (colored) to selected 1.54 (colored)

Add fix for security vulnerability reported in CVE-2005-3352 taken from
Apache SVN repository. Bump package revision because of that.

Revision 1.175 / (download) - annotate - [select for diffs], Mon Dec 5 23:55:22 2005 UTC (18 years, 3 months ago) by rillig
Branch: MAIN
Changes since 1.174: +4 -4 lines
Diff to previous 1.174 (colored) to selected 1.54 (colored)

Ran "pkglint --autofix", which corrected some of the quoting issues in
CONFIGURE_ARGS.

Revision 1.174 / (download) - annotate - [select for diffs], Mon Dec 5 20:51:10 2005 UTC (18 years, 3 months ago) by rillig
Branch: MAIN
Changes since 1.173: +6 -6 lines
Diff to previous 1.173 (colored) to selected 1.54 (colored)

Fixed pkglint warnings. The warnings are mostly quoting issues, for
example MAKE_ENV+=FOO=${BAR} is changed to MAKE_ENV+=FOO=${BAR:Q}. Some
other changes are outlined in

    http://mail-index.netbsd.org/tech-pkg/2005/12/02/0034.html

Revision 1.171.2.1 / (download) - annotate - [select for diffs], Wed Oct 19 22:04:48 2005 UTC (18 years, 5 months ago) by salo
Branch: pkgsrc-2005Q3
Changes since 1.171: +4 -5 lines
Diff to previous 1.171 (colored) to selected 1.54 (colored)

Pullup ticket 842 - requested by Manuel Bouyer
security update for apache

Revisions pulled up:
- pkgsrc/www/apache/Makefile		1.173
- pkgsrc/www/apache/distinfo		1.47
- pkgsrc/www/apache/PLIST		1.14
- pkgsrc/www/ap-ssl/Makefile		1.92
- pkgsrc/www/ap-ssl/distinfo		1.30

   Module Name:		pkgsrc
   Committed By:	bouyer
   Date:		Wed Oct 19 20:30:21 UTC 2005

   Modified Files:
   	pkgsrc/www/apache: Makefile distinfo

   Log Message:
   Update to 1.3.34. This is a security fix release, fix pkg/31868 by
   Zafer Aydogan. Changes from 1.3.33:
     *) hsregex: fix potential core dumping on 64 bit machines, such as
        AMD64. bug 31858. [Glenn Strauss < gs-apache-dev gluelogic.com>]

     *) SECURITY: core: If a request contains both Transfer-Encoding and
        Content-Length headers, remove the Content-Length, mitigating some
        HTTP Request Splitting/Spoofing attacks.  This has no impact on
        mod_proxy_http, yet affects any module which supports chunked
        encoding yet fails to prefer T-E: chunked over the Content-Length
        purported value.  [Paul Querna, Joe Orton]

     *) Added TraceEnable [on|off|extended] per-server directive to alter
        the behavior of the TRACE method.  This addresses a flaw in proxy
        conformance to RFC 2616 - previously the proxy server would accept
        a TRACE request body although the RFC prohibited it.  The default
        remains 'TraceEnable on'.
        [William Rowe]

     *) mod_digest: Fix another nonce string calculation issue.
        [Eric Covener]
---
   Module Name:		pkgsrc
   Committed By:	bouyer
   Date:		Wed Oct 19 20:33:44 UTC 2005

   Modified Files:
   	pkgsrc/www/ap-ssl: Makefile distinfo

   Log Message:
   Update to mod_ssl 2.8.25. The only change is support for apache 1.3.34.
---
   Module Name:		pkgsrc
   Committed By:	bouyer
   Date:		Wed Oct 19 21:42:59 UTC 2005

   Modified Files:
   	pkgsrc/www/apache: PLIST

   Log Message:
   Add missing entry for a new file. Pointed out by Lubomir Sedlacik.
   Close enouth to the package update to not bump pkgrevision.

Revision 1.173 / (download) - annotate - [select for diffs], Wed Oct 19 20:30:20 2005 UTC (18 years, 5 months ago) by bouyer
Branch: MAIN
Changes since 1.172: +4 -5 lines
Diff to previous 1.172 (colored) to selected 1.54 (colored)

Update to 1.3.34. This is a security fix release, fix pkg/31868 by
Zafer Aydogan. Changes from 1.3.33:
  *) hsregex: fix potential core dumping on 64 bit machines, such as
     AMD64. PR 31858. [Glenn Strauss < gs-apache-dev gluelogic.com>]

  *) SECURITY: core: If a request contains both Transfer-Encoding and
     Content-Length headers, remove the Content-Length, mitigating some
     HTTP Request Splitting/Spoofing attacks.  This has no impact on
     mod_proxy_http, yet affects any module which supports chunked
     encoding yet fails to prefer T-E: chunked over the Content-Length
     purported value.  [Paul Querna, Joe Orton]

  *) Added TraceEnable [on|off|extended] per-server directive to alter
     the behavior of the TRACE method.  This addresses a flaw in proxy
     conformance to RFC 2616 - previously the proxy server would accept
     a TRACE request body although the RFC prohibited it.  The default
     remains 'TraceEnable on'.
     [William Rowe]

  *) mod_digest: Fix another nonce string calculation issue.
     [Eric Covener]

Revision 1.172 / (download) - annotate - [select for diffs], Wed Oct 5 13:29:50 2005 UTC (18 years, 5 months ago) by wiz
Branch: MAIN
Changes since 1.171: +1 -3 lines
Diff to previous 1.171 (colored) to selected 1.54 (colored)

Remove some more *LEGACY* settings that are over a month old and
thus were before 2005Q3.

Revision 1.171 / (download) - annotate - [select for diffs], Fri Sep 16 13:53:56 2005 UTC (18 years, 6 months ago) by salo
Branch: MAIN
CVS Tags: pkgsrc-2005Q3-base
Branch point for: pkgsrc-2005Q3
Changes since 1.170: +4 -4 lines
Diff to previous 1.170 (colored) to selected 1.54 (colored)

Update ap-ssl to version 2.8.24.

- Fix a security issue (CAN-2005-2700) where "SSLVerifyClient require"
  was not enforced in per-location context if "SSLVerifyClient optional"
  was configured in the global virtual host configuration.

Sync apache with the latest ap-ssl.

Revision 1.170 / (download) - annotate - [select for diffs], Tue Aug 23 11:48:51 2005 UTC (18 years, 7 months ago) by rillig
Branch: MAIN
Changes since 1.169: +2 -2 lines
Diff to previous 1.169 (colored) to selected 1.54 (colored)

The real user name in PKG_USERS does not need to be escaped with double
backslashes anymore. A single backslash is enough. Changed the
definition in all affected packages. For those that are not caught, an
additional check is placed into bsd.pkginstall.mk.

Revision 1.169 / (download) - annotate - [select for diffs], Sat Aug 20 19:16:22 2005 UTC (18 years, 7 months ago) by jlam
Branch: MAIN
Changes since 1.168: +4 -4 lines
Diff to previous 1.168 (colored) to selected 1.54 (colored)

Use REQD_DIRS instead of MAKE_DIRS for directories under ${PREFIX} so
that these directories will be conditionally removed (based on reference
counts), regardless of the value of PKG_CONFIG.  Bump the PKGREVISION
for packages that were modified as a result.

Revision 1.168 / (download) - annotate - [select for diffs], Fri Aug 19 18:12:39 2005 UTC (18 years, 7 months ago) by jlam
Branch: MAIN
Changes since 1.167: +3 -3 lines
Diff to previous 1.167 (colored) to selected 1.54 (colored)

Merge CONF_FILES/SUPPORT_FILES and CONF_FILES_PERMS/SUPPORT_FILES_PERMS
as the INSTALL and DEINSTALL scripts no longer distinguish between
the two types of files.  Drop SUPPORT_FILES{,_PERMS} and modify the
packages in pkgsrc accordingly.

Revision 1.167 / (download) - annotate - [select for diffs], Tue May 31 20:00:43 2005 UTC (18 years, 10 months ago) by wiz
Branch: MAIN
CVS Tags: pkgsrc-2005Q2-base, pkgsrc-2005Q2
Changes since 1.166: +1 -3 lines
Diff to previous 1.166 (colored) to selected 1.54 (colored)

Remove some obsolete variables from BUILD_DEFS.

Revision 1.166 / (download) - annotate - [select for diffs], Tue May 31 10:01:40 2005 UTC (18 years, 10 months ago) by dillo
Branch: MAIN
Changes since 1.165: +4 -8 lines
Diff to previous 1.165 (colored) to selected 1.54 (colored)

Packages have no business modifying PKG_DEFAULT_OPTIONS -- it's a
user settable variable.  Set PKG_SUGGESTED_OPTIONS instead.  Also,
make use of PKG_OPTIONS_LEGACY_VARS.

Reviewed by wiz.

Revision 1.165 / (download) - annotate - [select for diffs], Tue May 17 19:11:47 2005 UTC (18 years, 10 months ago) by jlam
Branch: MAIN
Changes since 1.164: +2 -1 lines
Diff to previous 1.164 (colored) to selected 1.54 (colored)

apxs needs perl.

Revision 1.164 / (download) - annotate - [select for diffs], Fri May 6 00:14:21 2005 UTC (18 years, 10 months ago) by wiz
Branch: MAIN
Changes since 1.163: +3 -3 lines
Diff to previous 1.163 (colored) to selected 1.54 (colored)

Revert:
Remove an instance of ${TYPE} from pkgsrc.  The use of the private
variable _INSTALL_CMD is only temporary until we switch over to the
new tools framework.

The committed version has an additional | (pipe) character in it,
breaking the sed and causing an empty apxs file.
Replacing the pipes with commas does not help either, because then
the backquoted command gets embedded into apxs instead of the
correct pathname.

Bump PKGREVISION because this broke at least ap-php and ap-ssl.

Revision 1.163 / (download) - annotate - [select for diffs], Tue May 3 22:17:17 2005 UTC (18 years, 10 months ago) by jlam
Branch: MAIN
Changes since 1.162: +2 -2 lines
Diff to previous 1.162 (colored) to selected 1.54 (colored)

Remove an instance of ${TYPE} from pkgsrc.  The use of the private
variable _INSTALL_CMD is only temporary until we switch over to the
new tools framework.

Revision 1.162 / (download) - annotate - [select for diffs], Mon Apr 18 14:40:17 2005 UTC (18 years, 11 months ago) by wiz
Branch: MAIN
Changes since 1.161: +2 -2 lines
Diff to previous 1.161 (colored) to selected 1.54 (colored)

Remove custom "restart" code from startup script so that Apache really
gets restarted when "/etc/rc.d/apache restart" is used. This fixes
PR pkg/24179 for the "apache" package.

Based on a similar change for the apache2 package.

Bump PKGREVISION.

Revision 1.161 / (download) - annotate - [select for diffs], Mon Apr 11 21:47:51 2005 UTC (18 years, 11 months ago) by tv
Branch: MAIN
Changes since 1.160: +1 -2 lines
Diff to previous 1.160 (colored) to selected 1.54 (colored)

Remove USE_BUILDLINK3 and NO_BUILDLINK; these are no longer used.

Revision 1.160 / (download) - annotate - [select for diffs], Mon Feb 28 23:30:48 2005 UTC (19 years, 1 month ago) by abs
Branch: MAIN
CVS Tags: pkgsrc-2005Q1-base, pkgsrc-2005Q1
Changes since 1.159: +2 -2 lines
Diff to previous 1.159 (colored) to selected 1.54 (colored)

Update apache to apache_1-3.33nb3:
    Previously rc.d/apache was updated to run stop & start for restart.
    '/etc/rc.d/apache restart' then picked up startssl if apache was not
    running, but if apache was running it has a large chance of the
    start running before the stop completes, leaving no httpd running.
    Instead, add a restartssl option to apachectl, and use it.

Revision 1.159 / (download) - annotate - [select for diffs], Tue Dec 28 02:47:50 2004 UTC (19 years, 3 months ago) by reed
Branch: MAIN
Changes since 1.158: +2 -2 lines
Diff to previous 1.158 (colored) to selected 1.54 (colored)

The default location of the pkgsrc-installed rc.d scripts is now
under share/examples/rc.d. The variable name already was named
RCD_SCRIPTS_EXAMPLEDIR.

This is from ideas from Greg Woods and others.

Also bumped PKGREVISION for all packages using RCD_SCRIPTS mechanism
(as requested by wiz).

Revision 1.150.2.2 / (download) - annotate - [select for diffs], Wed Dec 1 00:25:56 2004 UTC (19 years, 4 months ago) by salo
Branch: pkgsrc-2004Q3
Changes since 1.150.2.1: +4 -5 lines
Diff to previous 1.150.2.1 (colored) to branchpoint 1.150 (colored) next main 1.151 (colored) to selected 1.54 (colored)

Pullup ticket 141 - requested by David Brownlee
security fix for apache

        Module Name:	pkgsrc
        Committed By:	tron
        Date:		Mon Oct 25 08:44:16 UTC 2004

        Modified Files:
        	pkgsrc/www/apache: Makefile PLIST distinfo
        Removed Files:
        	pkgsrc/www/apache/patches: patch-ap

        Log Message:
        Update "apache" package to version 1.3.32. Changes since version 1.3.31:
        - mod_rewrite: Fix query string handling for proxied URLs. PR 14518.
          [michael teitler <michael.teitler cetelem.fr>,
           Jan Kratochvil <rcpt-dev.AT.httpd.apache.org jankratochvil.net>]
        - mod_rewrite: Fix 0 bytes write into random memory position.
          PR 31036. [André Malo]
        - mod_digest: Fix nonce string calculation since 1.3.31 which
          would force re-authentication for every connection if
          AuthDigestRealmSeed was not configured.  PR 30920.  [Joe Orton]
        - Trigger an error when a LoadModule directive attempts to
          load a module which is built-in.  This is a common error when
          switching from a DSO build to a static build.
          [Jeff Trawick, Geoffrey Young]
        - Fix trivial bug in mod_log_forensic that caused the child
          to seg fault when certain invalid requests were fired at it with
          forensic logging is enabled.  PR 29313.
          [Will Slater <Will Slater orbisuk.com>]
        - Fix memory leak in the cache handling of mod_rewrite. PR 27862.
          [chunyan sheng <shengperson yahoo.com>, André Malo]
        - mod_rewrite no longer confuses the RewriteMap caches if
          different maps defined in different virtual hosts use the
          same map name. PR 26462.  [André Malo]
        - mod_setenvif: Remove "support" for Remote_User variable which
          never worked at all. PR 25725.  [André Malo]
        - mod_usertrack: Escape the cookie name before pasting into the
          regexp.  [André Malo]
        - Win32: Improve error reporting after a failed attempt to spawn a
          piped log process or rewrite map process.  [Jeff Trawick]
        - SECURITY: CAN-2004-0492 (cve.mitre.org)
          Reject responses from a remote server if sent an invalid (negative)
          Content-Length.  [Mark Cox]
        - Fix a bunch of cases where the return code of the regex compiler
          was not checked properly. This affects mod_usertrack and
          core. PR 28218.  [André Malo]
        - No longer breaks mod_dav, frontpage and others.  Repair a patch
          in 1.3.31 which prevented discarding the request body for requests
          that will be keptalive but are not currently keptalive. PR 29237.
          [Jim Jagielski, Rasmus Lerdorf]
        - COMPATIBILITY: Added new compile-time flag: UCN_OFF_HONOR_PHYSICAL_PORT.
          It controls how UseCanonicalName Off determines the port value if
          the client doesn't provide one in the Host header. If defined during
          compilation, UseCanonicalName Off will use the physical port number to
          generate the canonical name. If not defined, it tries the current Port
          value followed by the default port for the current scheme.
          [Jim Jagielski]
---
        Module Name:	pkgsrc
        Committed By:	abs
        Date:		Fri Oct 29 13:48:31 UTC 2004

        Modified Files:
        	pkgsrc/www/apache: Makefile distinfo
        	pkgsrc/www/apache/patches: patch-aa patch-ab patch-ac patch-ad
                    patch-ae patch-af patch-ag patch-ah patch-ai patch-aj
                    patch-ak patch-am patch-ao
        Removed Files:
        	pkgsrc/www/apache/patches: patch-al

        Log Message:
        Update apache to 1.3.33

        The main security vulnerabilities addressed in 1.3.33 are:

            * CAN-2004-0940 (cve.mitre.org)
              Fix potential buffer overflow with escaped characters in SSI
              tag string.
            * CAN-2004-0492 (cve.mitre.org)
              Reject responses from a remote server if sent an invalid
              (negative) Content-Length.

        New features

            * Win32: Improve error reporting after a failed attempt to
              spawn a piped log process or rewrite map process.
            * Added new compile-time flag: UCN_OFF_HONOR_PHYSICAL_PORT. It
              controls how UseCanonicalName Off determines the port value if
              the client doesn't provide one in the Host header. If defined
              during compilation, UseCanonicalName Off will use the physical
              port number to generate the canonical name. If not defined, it
              tries the current Port value followed by the default port for
              the current scheme.

        The following bugs were found in Apache 1.3.31 (or earlier) and
        have been fixed in Apache 1.3.33:

            * mod_rewrite: Fix query string handling for proxied URLs.
              PR 14518.
            * mod_rewrite: Fix 0 bytes write into random memory position.
              PR 31036.
            * mod_digest: Fix nonce string calculation since 1.3.31 which
              would force re-authentication for every connection if
              AuthDigestRealmSeed was not configured. PR 30920.
            * Fix trivial bug in mod_log_forensic that caused the child to
              seg fault when certain invalid requests were fired at it with
              forensic logging is enabled. PR 29313.
            * No longer breaks mod_dav, frontpage and others. Repair a
              patch in 1.3.31 which prevented discarding the request body
              for requests that will be keptalive but are not currently
              keptalive. PR 29237.
---
        Module Name:	pkgsrc
        Committed By:	salo
        Date:		Mon Nov 15 19:13:41 UTC 2004

        Modified Files:
        	pkgsrc/www/apache/patches: patch-ai

        Log Message:
        Revert rev 1.9, do not expand @INSTALL@, it's done in post-patch.
        (hi abs!)
---
        Module Name:	pkgsrc
        Committed By:	tron
        Date:		Tue Nov 16 08:23:45 UTC 2004

        Modified Files:
        	pkgsrc/www/apache: distinfo

        Log Message:
        Regen after "patch-ai" was changed. (hi salo!)

Revision 1.158 / (download) - annotate - [select for diffs], Fri Nov 26 18:52:47 2004 UTC (19 years, 4 months ago) by jlam
Branch: MAIN
CVS Tags: pkgsrc-2004Q4-base, pkgsrc-2004Q4
Changes since 1.157: +3 -1 lines
Diff to previous 1.157 (colored) to selected 1.54 (colored)

Pass the DL_* flags to the compiler when building httpd so that dlopen
will work correctly on NetBSD-2.x.  This should fix PR pkg/29398.

Revision 1.157 / (download) - annotate - [select for diffs], Mon Nov 22 22:19:35 2004 UTC (19 years, 4 months ago) by wiz
Branch: MAIN
Changes since 1.156: +5 -2 lines
Diff to previous 1.156 (colored) to selected 1.54 (colored)

Replace USE_GCC_SHLIB with USE_LANGUAGES=c c++ and a nice big comment why
we add c++ to the variable.

Revision 1.156 / (download) - annotate - [select for diffs], Mon Nov 15 15:05:34 2004 UTC (19 years, 4 months ago) by sketch
Branch: MAIN
Changes since 1.155: +4 -4 lines
Diff to previous 1.155 (colored) to selected 1.54 (colored)

Use ${VARBASE} instead of hardcoded /var.

Revision 1.155 / (download) - annotate - [select for diffs], Fri Oct 29 13:48:31 2004 UTC (19 years, 5 months ago) by abs
Branch: MAIN
Changes since 1.154: +2 -2 lines
Diff to previous 1.154 (colored) to selected 1.54 (colored)

Update apache to 1.3.33

The main security vulnerabilities addressed in 1.3.33 are:

    * CAN-2004-0940 (cve.mitre.org)
      Fix potential buffer overflow with escaped characters in SSI tag string.
    * CAN-2004-0492 (cve.mitre.org)
      Reject responses from a remote server if sent an invalid
      (negative) Content-Length.

New features

    * Win32: Improve error reporting after a failed attempt to
      spawn a piped log process or rewrite map process.
    * Added new compile-time flag: UCN_OFF_HONOR_PHYSICAL_PORT. It
      controls how UseCanonicalName Off determines the port value if
      the client doesn't provide one in the Host header. If defined
      during compilation, UseCanonicalName Off will use the physical
      port number to generate the canonical name. If not defined, it
      tries the current Port value followed by the default port for
      the current scheme.

The following bugs were found in Apache 1.3.31 (or earlier) and
have been fixed in Apache 1.3.33:

    * mod_rewrite: Fix query string handling for proxied URLs. PR 14518.
    * mod_rewrite: Fix 0 bytes write into random memory position. PR 31036.
    * mod_digest: Fix nonce string calculation since 1.3.31 which
      would force re-authentication for every connection if
      AuthDigestRealmSeed was not configured. PR 30920.
    * Fix trivial bug in mod_log_forensic that caused the child to
      seg fault when certain invalid requests were fired at it with
      forensic logging is enabled. PR 29313.
    * No longer breaks mod_dav, frontpage and others. Repair a
      patch in 1.3.31 which prevented discarding the request body
      for requests that will be keptalive but are not currently
      keptalive. PR 29237.

Revision 1.154 / (download) - annotate - [select for diffs], Mon Oct 25 08:44:16 2004 UTC (19 years, 5 months ago) by tron
Branch: MAIN
Changes since 1.153: +4 -5 lines
Diff to previous 1.153 (colored) to selected 1.54 (colored)

Update "apache" package to version 1.3.32. Changes since version 1.3.31:
- mod_rewrite: Fix query string handling for proxied URLs. PR 14518.
  [michael teitler <michael.teitler cetelem.fr>,
   Jan Kratochvil <rcpt-dev.AT.httpd.apache.org jankratochvil.net>]
- mod_rewrite: Fix 0 bytes write into random memory position.
  PR 31036. [André Malo]
- mod_digest: Fix nonce string calculation since 1.3.31 which
  would force re-authentication for every connection if
  AuthDigestRealmSeed was not configured.  PR 30920.  [Joe Orton]
- Trigger an error when a LoadModule directive attempts to
  load a module which is built-in.  This is a common error when
  switching from a DSO build to a static build.
  [Jeff Trawick, Geoffrey Young]
- Fix trivial bug in mod_log_forensic that caused the child
  to seg fault when certain invalid requests were fired at it with
  forensic logging is enabled.  PR 29313.
  [Will Slater <Will Slater orbisuk.com>]
- Fix memory leak in the cache handling of mod_rewrite. PR 27862.
  [chunyan sheng <shengperson yahoo.com>, André Malo]
- mod_rewrite no longer confuses the RewriteMap caches if
  different maps defined in different virtual hosts use the
  same map name. PR 26462.  [André Malo]
- mod_setenvif: Remove "support" for Remote_User variable which
  never worked at all. PR 25725.  [André Malo]
- mod_usertrack: Escape the cookie name before pasting into the
  regexp.  [André Malo]
- Win32: Improve error reporting after a failed attempt to spawn a
  piped log process or rewrite map process.  [Jeff Trawick]
- SECURITY: CAN-2004-0492 (cve.mitre.org)
  Reject responses from a remote server if sent an invalid (negative)
  Content-Length.  [Mark Cox]
- Fix a bunch of cases where the return code of the regex compiler
  was not checked properly. This affects mod_usertrack and
  core. PR 28218.  [André Malo]
- No longer breaks mod_dav, frontpage and others.  Repair a patch
  in 1.3.31 which prevented discarding the request body for requests
  that will be keptalive but are not currently keptalive. PR 29237.
  [Jim Jagielski, Rasmus Lerdorf]
- COMPATIBILITY: Added new compile-time flag: UCN_OFF_HONOR_PHYSICAL_PORT.
  It controls how UseCanonicalName Off determines the port value if
  the client doesn't provide one in the Host header. If defined during
  compilation, UseCanonicalName Off will use the physical port number to
  generate the canonical name. If not defined, it tries the current Port
  value followed by the default port for the current scheme.
  [Jim Jagielski]

Revision 1.153 / (download) - annotate - [select for diffs], Mon Oct 18 09:28:08 2004 UTC (19 years, 5 months ago) by tron
Branch: MAIN
Changes since 1.152: +3 -3 lines
Diff to previous 1.152 (colored) to selected 1.54 (colored)

Use "mod_ssl-2.8.20" sources for SSL hooks, bump package revision.

Revision 1.152 / (download) - annotate - [select for diffs], Sun Oct 3 00:18:24 2004 UTC (19 years, 5 months ago) by tv
Branch: MAIN
Changes since 1.151: +2 -2 lines
Diff to previous 1.151 (colored) to selected 1.54 (colored)

Libtool fix for PR pkg/26633, and other issues.  Update libtool to 1.5.10
in the process.  (More information on tech-pkg.)

Bump PKGREVISION and BUILDLINK_DEPENDS of all packages using libtool and
installing .la files.

Bump PKGREVISION (only) of all packages depending directly on the above
via a buildlink3 include.

Revision 1.150.2.1 / (download) - annotate - [select for diffs], Thu Sep 30 13:58:22 2004 UTC (19 years, 6 months ago) by agc
Branch: pkgsrc-2004Q3
Changes since 1.150: +2 -2 lines
Diff to previous 1.150 (colored) to selected 1.54 (colored)

Pullup ticket 114, requested by Matthias Scheler.

Security fix for apache

	Modified Files:
		pkgsrc/www/apache: Makefile distinfo
	Added Files:
		pkgsrc/www/apache/patches: patch-ap

	Log Message:
	Apply fix for security vulnerability in proxy module reported in
	CAN-2004-0492. Bump package revision package of this.

Revision 1.151 / (download) - annotate - [select for diffs], Fri Sep 24 06:04:00 2004 UTC (19 years, 6 months ago) by tron
Branch: MAIN
Changes since 1.150: +2 -2 lines
Diff to previous 1.150 (colored) to selected 1.54 (colored)

Apply fix for security vulnerability in proxy module reported in
CAN-2004-0492. Bump package revision package of this.

Revision 1.150 / (download) - annotate - [select for diffs], Sun Aug 22 19:32:52 2004 UTC (19 years, 7 months ago) by jlam
Branch: MAIN
CVS Tags: pkgsrc-2004Q3-base
Branch point for: pkgsrc-2004Q3
Changes since 1.149: +6 -11 lines
Diff to previous 1.149 (colored) to selected 1.54 (colored)

Change the way that legacy USE_* and FOO_USE_* options are converted
into the bsd.options.mk framework.  Instead of appending to
${PKG_OPTIONS_VAR}, it appends to PKG_DEFAULT_OPTIONS.  This causes
the default options to be the union of PKG_DEFAULT_OPTIONS and any
old USE_* and FOO_USE_* settings.

This fixes PR pkg/26590.

Revision 1.149 / (download) - annotate - [select for diffs], Mon Aug 2 19:54:17 2004 UTC (19 years, 7 months ago) by abs
Branch: MAIN
Changes since 1.148: +2 -2 lines
Diff to previous 1.148 (colored) to selected 1.54 (colored)

Update apache to 1.3.31nb4:
    Fix rc.d/apache restart to 'apache_doit stop; apache_doit start'
    Now in the case of apache_start=startssl and apache not running,
    'rc.d/apache restart' will start apache with startssl.

Revision 1.148 / (download) - annotate - [select for diffs], Fri Jul 30 21:05:42 2004 UTC (19 years, 8 months ago) by jlam
Branch: MAIN
Changes since 1.147: +19 -3 lines
Diff to previous 1.147 (colored) to selected 1.54 (colored)

Convert to use bsd.options.mk.  The relevant options variable to set
for each package can be determined by invoking:

	make show-var VARNAME=PKG_OPTIONS_VAR

The old options are still supported unless the variable named in
PKG_OPTIONS_VAR is set within make(1) (usually via /etc/mk.conf).

Revision 1.146.2.1 / (download) - annotate - [select for diffs], Tue Jul 20 21:56:58 2004 UTC (19 years, 8 months ago) by agc
Branch: pkgsrc-2004Q2
Changes since 1.146: +3 -3 lines
Diff to previous 1.146 (colored) next main 1.147 (colored) to selected 1.54 (colored)

Pull up ticket 62 to the pkgsrc-2004Q2 branch, requested by Grant Beattie.

Security fix for ap-ssl and apache:

	Module Name:    pkgsrc
	Committed By:   tron
	Date:           Sat Jul 17 12:44:28 UTC 2004

	Modified Files:
		pkgsrc/www/apache: Makefile distinfo

	Log Message:
	Use "mod_ssl-2.8.19" sources for SSL hooks, bump package revision.

and

	Module Name:    pkgsrc
	Committed By:   tron
	Date:           Sat Jul 17 12:43:37 UTC 2004

	Modified Files:
		pkgsrc/www/ap-ssl: Makefile distinfo

	Log Message:
	Update "ap-ssl" package to version 2.8.19:
	- Fix ssl_log() related format string vulnerability in mod_proxy
	  hook functions.

Revision 1.147 / (download) - annotate - [select for diffs], Sat Jul 17 12:44:28 2004 UTC (19 years, 8 months ago) by tron
Branch: MAIN
Changes since 1.146: +3 -3 lines
Diff to previous 1.146 (colored) to selected 1.54 (colored)

Use "mod_ssl-2.8.19" sources for SSL hooks, bump package revision.

Revision 1.139.2.3 / (download) - annotate - [select for diffs], Mon May 31 10:37:26 2004 UTC (19 years, 10 months ago) by grant
Branch: pkgsrc-2004Q1
Changes since 1.139.2.2: +5 -5 lines
Diff to previous 1.139.2.2 (colored) to branchpoint 1.139 (colored) next main 1.140 (colored) to selected 1.54 (colored)

Pull up revision 1.146 (requested by taca in ticket #33):

Compile with version 2.8.18 of "mod_ssl" instead with the (reported to
be vulnerable) version 2.8.17. Bump package revision because of this.

Revision 1.146 / (download) - annotate - [select for diffs], Sun May 30 12:37:15 2004 UTC (19 years, 10 months ago) by tron
Branch: MAIN
CVS Tags: pkgsrc-2004Q2-base
Branch point for: pkgsrc-2004Q2
Changes since 1.145: +5 -5 lines
Diff to previous 1.145 (colored) to selected 1.54 (colored)

Compile with version 2.8.18 of "mod_ssl" instead with the (reported to
be vulnerable) version 2.8.17. Bump package revision because of this.

Revision 1.139.2.2 / (download) - annotate - [select for diffs], Wed May 26 10:50:49 2004 UTC (19 years, 10 months ago) by grant
Branch: pkgsrc-2004Q1
Changes since 1.139.2.1: +4 -5 lines
Diff to previous 1.139.2.1 (colored) to branchpoint 1.139 (colored) to selected 1.54 (colored)

Apply patch (requested by taca in ticket #31):

Update apache package to 1.3.31.

     * CAN-2003-0987 (cve.mitre.org)
     * CAN-2003-0020 (cve.mitre.org)
     * CAN-2004-0174 (cve.mitre.org)
     * CAN-2003-0993 (cve.mitre.org)

Revision 1.145 / (download) - annotate - [select for diffs], Thu May 13 11:39:09 2004 UTC (19 years, 10 months ago) by taca
Branch: MAIN
Changes since 1.144: +4 -5 lines
Diff to previous 1.144 (colored) to selected 1.54 (colored)

Update apache package to 1.3.31.


                     Apache 1.3.31 Major changes

  Security vulnerabilities

     * CAN-2003-0987 (cve.mitre.org)
       In mod_digest, verify whether the nonce returned in the client
       response is one we issued ourselves.  This problem does not affect
       mod_auth_digest.

     * CAN-2003-0020 (cve.mitre.org)
       Escape arbitrary data before writing into the errorlog.

     * CAN-2004-0174 (cve.mitre.org)
       Fix starvation issue on listening sockets where a short-lived
       connection on a rarely-accessed listening socket will cause a
       child to hold the accept mutex and block out new connections until
       another connection arrives on that rarely-accessed listening socket.

     * CAN-2003-0993 (cve.mitre.org)
       Fix parsing of Allow/Deny rules using IP addresses without a
       netmask; issue is only known to affect big-endian 64-bit
       platforms

  New features

   New features that relate to specific platforms:

     * Linux 2.4+: If Apache is started as root and you code
       CoreDumpDirectory, core dumps are enabled via the prctl() syscall.

   New features that relate to all platforms:

     * Add mod_whatkilledus and mod_backtrace (experimental) for
       reporting diagnostic information after a child process crash.

     * Add fatal exception hook for running diagnostic code after a
       crash.

     * Forensic logging module added (mod_log_forensic)

     * '%X' is now accepted as an alias for '%c' in the
       LogFormat directive. This allows you to configure logging
       to still log the connection status even with mod_ssl

  Bugs fixed

   The following noteworthy bugs were found in Apache 1.3.29 (or earlier)
   and have been fixed in Apache 1.3.31:

     * Fix memory corruption problem with ap_custom_response() function.
       The core per-dir config would later point to request pool data
       that would be reused for different purposes on different requests.

     * mod_usertrack no longer inspects the Cookie2 header for
       the cookie name. It also no longer overwrites other cookies.

     * Fix bug causing core dump when using CookieTracking without
       specifying a CookieName directly.

     * UseCanonicalName off was ignoring the client provided
       port information.

Revision 1.139.2.1 / (download) - annotate - [select for diffs], Tue Apr 27 08:14:40 2004 UTC (19 years, 11 months ago) by agc
Branch: pkgsrc-2004Q1
Changes since 1.139: +2 -1 lines
Diff to previous 1.139 (colored) to selected 1.54 (colored)

Pull up security fix to the pkgsrc-2004Q1 branch.

Requested by taca in ticket pkgsrc-16 (and 12, I think).

"Add three patches to resolve security issue:
SECURITY [CAN-2003-0020]: escape arbitrary data before writing into the errorlog

The three patches are from Apache cvs.
http://cvs.apache.org/viewcvs.cgi/apache-1.3/src/

Also bump PKGREVISION too."

Revision 1.144 / (download) - annotate - [select for diffs], Mon Apr 26 20:06:58 2004 UTC (19 years, 11 months ago) by jlam
Branch: MAIN
Changes since 1.143: +9 -24 lines
Diff to previous 1.143 (colored) to selected 1.54 (colored)

Convert to use bdb.buildlink3.mk and fix sources so that we can use db4.

Revision 1.143 / (download) - annotate - [select for diffs], Sun Apr 25 06:21:11 2004 UTC (19 years, 11 months ago) by snj
Branch: MAIN
Changes since 1.142: +5 -5 lines
Diff to previous 1.142 (colored) to selected 1.54 (colored)

Convert to buildlink3.

Revision 1.142 / (download) - annotate - [select for diffs], Sat Apr 24 22:46:12 2004 UTC (19 years, 11 months ago) by jlam
Branch: MAIN
Changes since 1.141: +2 -2 lines
Diff to previous 1.141 (colored) to selected 1.54 (colored)

Relinquish maintainership of packages to tech-pkg@NetBSD.org.

Revision 1.141 / (download) - annotate - [select for diffs], Wed Apr 7 22:35:01 2004 UTC (19 years, 11 months ago) by tron
Branch: MAIN
Changes since 1.140: +2 -2 lines
Diff to previous 1.140 (colored) to selected 1.54 (colored)

Fix patch checksums and bump package revision again because the security
patches weren't applied before.

Revision 1.140 / (download) - annotate - [select for diffs], Wed Apr 7 19:53:27 2004 UTC (19 years, 11 months ago) by reed
Branch: MAIN
Changes since 1.139: +2 -1 lines
Diff to previous 1.139 (colored) to selected 1.54 (colored)

Add three patches to resolve security issue:
SECURITY [CAN-2003-0020]: escape arbitrary data before writing into the errorlog

The three patches are from Apache cvs.
http://cvs.apache.org/viewcvs.cgi/apache-1.3/src/

Also bump PKGREVISION too.

Revision 1.139 / (download) - annotate - [select for diffs], Sat Feb 28 22:18:35 2004 UTC (20 years, 1 month ago) by snj
Branch: MAIN
CVS Tags: pkgsrc-2004Q1-base
Branch point for: pkgsrc-2004Q1
Changes since 1.138: +2 -2 lines
Diff to previous 1.138 (colored) to selected 1.54 (colored)

Forgot to commit this part.  MAKE_ENV needs CHGRP="${CHGRP}".

Revision 1.138 / (download) - annotate - [select for diffs], Wed Feb 18 13:33:41 2004 UTC (20 years, 1 month ago) by jlam
Branch: MAIN
Changes since 1.137: +3 -1 lines
Diff to previous 1.137 (colored) to selected 1.54 (colored)

Include "../../mk/compiler.mk" to get the value of CC_VERSION before
testing it.

Revision 1.137 / (download) - annotate - [select for diffs], Mon Feb 9 19:57:55 2004 UTC (20 years, 1 month ago) by jlam
Branch: MAIN
Changes since 1.136: +2 -2 lines
Diff to previous 1.136 (colored) to selected 1.54 (colored)

USE_GCC[23], USE_SUNPRO, and USE_MIPSPRO are all deprecated.

Revision 1.136 / (download) - annotate - [select for diffs], Sun Nov 2 05:36:56 2003 UTC (20 years, 5 months ago) by grant
Branch: MAIN
CVS Tags: pkgsrc-2003Q4-base, pkgsrc-2003Q4
Changes since 1.135: +4 -5 lines
Diff to previous 1.135 (colored) to selected 1.54 (colored)

Updated apache to 1.3.29.

Major changes since 1.3.28:

  Security vulnerabilities

     * CAN-2003-0542 (cve.mitre.org)
       Fix buffer overflows in mod_alias and mod_rewrite which occurred if
       one configured a regular expression with more than 9 captures.

  Bugs fixed

   The following noteworthy bugs were found in Apache 1.3.28 (or earlier)
   and have been fixed in Apache 1.3.29:

     * Within ap_bclose(), ap_pclosesocket() is now called
     * consistently
       for sockets and ap_pclosef() for files.  Also, closesocket()
       is used consistenly to close socket fd's.  The previous
       confusion between socket and file fd's would cause problems
       with some applications now that we proactively close fd's to
       prevent leakage.

     * Fixed mod_usertrack to not get false positive matches on the
       user-tracking cookie's name.

     * Prevent creation of subprocess Zombies when using CGI wrappers
       such as suEXEC and cgiwrap.

Revision 1.135 / (download) - annotate - [select for diffs], Wed Oct 29 10:43:23 2003 UTC (20 years, 5 months ago) by cube
Branch: MAIN
Changes since 1.134: +2 -2 lines
Diff to previous 1.134 (colored) to selected 1.54 (colored)

Import security fix from 1.3.29 distribution for a buffer overflow in
mod_rewrite and mod_alias, referenced CAN-2003-0542. Bump PKGREVISION.

Revision 1.134 / (download) - annotate - [select for diffs], Sat Oct 11 13:40:19 2003 UTC (20 years, 5 months ago) by grant
Branch: MAIN
Changes since 1.133: +2 -1 lines
Diff to previous 1.133 (colored) to selected 1.54 (colored)

bump PKGREVISIONs after bump of expat BUILDLINK_DEPENDS.

Revision 1.133 / (download) - annotate - [select for diffs], Wed Sep 17 19:41:17 2003 UTC (20 years, 6 months ago) by grant
Branch: MAIN
Changes since 1.132: +5 -4 lines
Diff to previous 1.132 (colored) to selected 1.54 (colored)

get rid of USE_GCC2/3 in pkg Makefiles, and set GCC_REQD or
USE_PKGSRC_GCC as appropriate, as this is handled by compiler.mk now.

Revision 1.120.2.1 / (download) - annotate - [select for diffs], Tue Aug 5 11:43:38 2003 UTC (20 years, 7 months ago) by grant
Branch: netbsd-1-6-1
Changes since 1.120: +22 -29 lines
Diff to previous 1.120 (colored) next main 1.121 (colored) to selected 1.54 (colored)

Pull up revisions 1.121, 1.123-1.125, 1.127, 1.131-1.132 (requested by
tron in ticket #1380):

Use MASTER_SITE_APACHE.

Update to 1.3.27nb4: compile with mod-ssl-2.8.14.
Remove quite some lint while here.

Fix fetch stage. Noted broken by grant.

be quiet in all targets except post-install.

drop some unnecessary parens

s/netbsd.org/NetBSD.org/

Update "apache" package to version 1.3.28.

Revision 1.132 / (download) - annotate - [select for diffs], Sat Jul 19 12:31:05 2003 UTC (20 years, 8 months ago) by tron
Branch: MAIN
Changes since 1.131: +3 -4 lines
Diff to previous 1.131 (colored) to selected 1.54 (colored)

Update "apache" package to version 1.3.28. Changes since version 1.3.27:
- SECURITY: CAN-2003-0460 (cve.mitre.org)
  Fix the rotatelogs support program on Win32 and OS/2 to ignore
  special control characters received over the pipe.  Previously
  such characters could cause it to quit logging and exit.
  [André Malo]
- Prevent the server from crashing when entering infinite loops. The
  new LimitInternalRecursion directive configures limits of subsequent
  internal redirects and nested subrequests, after which the request
  will be aborted.  PR 19753 (and probably others).
  [William Rowe, Jeff Trawick, Jim Jagielski, André Malo]
- Fix NULL-pointer issue in ab when parsing an incomplete or non-HTTP
  response. PR 21085. [Glenn Nielsen <glenn@apache.org>, André Malo]
- Removed BIND_NOSTART from HP/UX shl_load() logic for loadable
  Apache modules, so that statics are initialized when the module
  is loaded (especially critical for c++ modules on HPUX.)
  [William Rowe, Noah Arliss <narliss@netegrity.com>]
- Win32 build system changes; always recompile buildmark.c (used for
  Apache -v 'server built' messages) even when Apache is built from
  within the IDE; build test_char.h and uri_delims.h from within the
  ApacheCore.dsp project.  PR 12706.  [William Rowe]
- Introduce Win32 .pdb diagnostic symbols into the Apache 1.3 build
  (as created in Apache 2.0.45 and later.)  Makes debugging and
  analysis of crash dumps and Dr. Watson logs trivial.  Requires the
  Win32 binary builder to set aside the exact .pdb files that match
  the released binaries (.exe/.so files) for reference by users and
  developers.  [William Rowe]
- Make sure the accept mutex is released before calling child exit
  hooks and cleanups.  Otherwise, modules can segfault in such code
  and, with pthread mutexes, leave the server deadlocked.  Even if
  the module doesn't segfault, if it performs extensive processing
  it can temporarily prevent the server from accepting new
  connections.  [Jeff Trawick]
- Fix mod_rewrite's handling of absolute URIs. The escaping routines
  now work scheme dependent and the query string will only be
  appended if supported by the particular scheme.  [André Malo]
- Use appropriate language codes for Czech (cs) and Traditional Chinese
  (zh-tw) in default config files. PR 9427.  [André Malo]
- Don't block synchronous signals (e.g., SIGSEGV) while waiting for
  and holding a pthread accept mutex.  [Jeff Trawick]
- AIX: Change the default accept mechanism from pthread back to
  fcntl.  Idle child cleanup doesn't work when the child selected
  for termination by the parent is waiting on a pthread mutex, and
  because the AIX kernel's notion of hot process is apparently the
  same as Apache's, it is common for the Apache parent to continually
  select a child for termination that the kernel will leave waiting
  on the mutex for extended periods of time.  There are other
  concerns with pthread mutexes as well, such as the ability to
  deadlock the server if a child process segfaults while holding the
  mutex.  [Jeff Trawick]
- Fix a pair of potential buffer overflows in htdigest
  [Martin Schulze <joey@infodrom.org>, Thom May]
- A newly created child now has a start_time of 0, to prevent
  mod_status from displaying a bogus value for the "time to
  process most recent request" column for freshly-started children
  in a previously-used scoreboard slot. [Martin Kraemer]
- When using Redirect in directory context, append requested query
  string if there's no one supplied by configuration. PR 10961.
  [André Malo]
- Fix path handling of mod_rewrite, especially on non-unix systems.
  There was some confusion between local paths and URL paths.
  PR 12902.  [André Malo]
- backport from 2.x series: Prevent endless loops of internal redirects
  in mod_rewrite by aborting after exceeding a limit of internal redirects.
  The limit defaults to 10 and can be changed using the RewriteOptions
  directive. PR 17462.  [André Malo]
- Use the correct locations of srm.conf and access.conf when tailoring
  the httpd.conf during the install process. PR 9446.
  [Stanislav Brabec <utx@penguin.cz>]
- suexec: Be more pedantic when cleaning environment. Clean it
  immediately after startup. PR 2790, 10449.
  [Jeff Stewart <jws@purdue.edu>, André Malo]
- Fix apxs to insert LoadModule/AddModule directives only outside of
  sections. PR 8712, 9012.  [André Malo]
- Fix suexec compile error under SUNOS4, where strerror() doesn't
  exist. PR 5913, 9977.
  [Jonathan W Miner <Jonathan.W.Miner@lmco.com>]
- Unix build: Add support for environment variable
  EXTRA_LDFLAGS_SHLIB, which allows the user to add to the hard-coded
  ld flags specified for DSOs.  Compare with the existing LDFLAGS_SHLIB
  environment variable, which allows the user to completely replace the
  hard-coded ld flags specified for DSOs.  [Jeff Trawick]
- mod_auth_digest no longer tries to guess AuthDigestDomain, if it's
  not specified. Now it assumes "/" as already documented. PR 16937.
  [André Malo]
- In configure always assume suexec-umask to be an octal value by
  prepending a "0". PR 16984.  [André Malo]
- Fix typo in suexec -V output. PR 9034.
  [Youichirou Koga <y-koga@apache.or.jp>]
- Fix bug where 'Satisfy Any' without an AuthType resulted in an
  "Internal Server Error" response. PR 9076.  [André Malo]
- mod_rewrite: Allow "RewriteEngine Off" even if no
  "Options FollowSymlinks" (or SymlinksIfOwnermatch) is set.
  PR 12395.  [André Malo]
- Change the log messages for setsockopt(TCP_NODELAY) and
  getsockname() failures to log the client IP address and to
  change the log level to debug.  [Jeff Trawick]
- Correction to mod_negotation for Win32, OS2, Netware etc, where
  case insensitive requests such as the HEADER or README search
  from autoindex would fail to match HEADER.html (because the
  system internally looked for the case-sensitive header.* pattern.)
  PR 7300 [William Rowe]
- Correction to mod_autoindex so that only text/* files (prefering
  /html, then /plain, then some other flavor) can be recovered
  from a multiview-based HEADER or README subrequest.
  [William Rowe]
- Improvements to mod_usertrack that allows for a regular (verbose)
  as well as "compact" version of the tracking cookie (the new
  'CookieFormat' directive), and the ability to prepend a string
  to the cookie via the 'CookiePrefix' directive.
  [Pål Løberg <pallo@initio.no>, with cleanup by Jim Jagielski]
- Certain 3rd party modules would bypass the Apache API and not
  invoke ap_cleanup_for_exec() before creating sub-processes.
  To such a child process, Apache's file descriptors (lock
  fd's, log files, sockets) were accessible, allowing them
  direct access to Apache log file etc.  Where the OS allows,
  we now add proactive close functions to prevent these file
  descriptors from leaking to the child processes.
  [Jim Jagielski, Martin Kraemer]
- Prevent obscenely large values of precision in ap_vformatter
  from clobbering a buffer. [Sander Striker, Jim Jagielski]
- NetWare: implemented ap_os_default_port() to resolve the
  correct default port based on the request method. This fixes
  a URL reconstruction problem on a redirect.
  [Pavel Novy (novy@feld.cvut.cz)]
- Added new ap_register_cleanup_ex() API function which allows
  for a "magic" cleanup function to be run at register time
  rather than at cleanup time. Also added the
  ap_note_cleanups_for_(socket|fd|file)_ex() API functions
  which allows for control over whether that magic cleanup
  should be called or not. This does not change the default
  behavior of the non-"ex" function (eg: ap_register_cleanup).
  [Jim Jagielski, concept by Ben Laurie]
- PORT: Take advantage of OpenBSD's arc4random() function for the
  initial secret [Henning Brauer <hb-apache-dev at bsws.de>]
- If Listen directive is not a port, but just an IP, emit an
  error condition as this case is ambiguous.
  [Rich Bowen, Justin Erenkrantz, Cliff Woolley]
- Update timeout algorithm in free_proc_chain. If a subprocess
  did not exit immediately, the thread would sleep for 3 seconds
  before checking the subprocess exit status again. In a very
  common case when the subprocess was an HTTP server CGI script,
  the CGI script actually exited a fraction of a second into the 3
  second sleep, which effectively limited the server to serving one
  CGI request every 3 seconds across a persistent connection.
  PRs 6961, 8664 [Bill Stoddard]
- mod_setenvif: Add SERVER_ADDR special keyword to allow
  envariable setting according to the server IP address
  which received the request.  [Ken Coar]
- PORT: Enable SINGLE_LISTEN_UNSERIALIZED_ACCEPT for AIX 4.3.2
  and above.  Update AIX configure logic to allow higher AIX
  release numbers without having to change Apache.
  [Jeff Trawick]

Revision 1.131 / (download) - annotate - [select for diffs], Thu Jul 17 22:55:28 2003 UTC (20 years, 8 months ago) by grant
Branch: MAIN
Changes since 1.130: +3 -3 lines
Diff to previous 1.130 (colored) to selected 1.54 (colored)

s/netbsd.org/NetBSD.org/

Revision 1.130 / (download) - annotate - [select for diffs], Fri Jun 6 19:33:12 2003 UTC (20 years, 9 months ago) by drochner
Branch: MAIN
Changes since 1.129: +2 -2 lines
Diff to previous 1.129 (colored) to selected 1.54 (colored)

replace ${WHOLE_ARCHIVE_FLAG} -lgcc ${NO_WHOLE_ARCHIVE_FLAG} by just
${LINK_ALL_LIBGCC_HACK}

Revision 1.129 / (download) - annotate - [select for diffs], Sat May 31 15:03:17 2003 UTC (20 years, 10 months ago) by grant
Branch: MAIN
Changes since 1.128: +7 -7 lines
Diff to previous 1.128 (colored) to selected 1.54 (colored)

tidy up logic for adding libgcc and libgcc_s. no functional change.

Revision 1.128 / (download) - annotate - [select for diffs], Sat May 31 13:32:49 2003 UTC (20 years, 10 months ago) by grant
Branch: MAIN
Changes since 1.127: +2 -2 lines
Diff to previous 1.127 (colored) to selected 1.54 (colored)

for consistency, use WHOLE_ARCHIVE_FLAG instead of
-Wl,--whole-archive.

Revision 1.127 / (download) - annotate - [select for diffs], Sat May 31 13:30:30 2003 UTC (20 years, 10 months ago) by grant
Branch: MAIN
Changes since 1.126: +2 -2 lines
Diff to previous 1.126 (colored) to selected 1.54 (colored)

drop some unnecessary parens

Revision 1.126 / (download) - annotate - [select for diffs], Sat May 31 13:29:20 2003 UTC (20 years, 10 months ago) by grant
Branch: MAIN
Changes since 1.125: +10 -2 lines
Diff to previous 1.125 (colored) to selected 1.54 (colored)

link against shared libgcc_s when built with gcc3 so Apache modules
can resolve the required symbols.

Revision 1.125 / (download) - annotate - [select for diffs], Tue Apr 15 01:39:15 2003 UTC (20 years, 11 months ago) by grant
Branch: MAIN
Changes since 1.124: +11 -11 lines
Diff to previous 1.124 (colored) to selected 1.54 (colored)

be quiet in all targets except post-install.

Revision 1.124 / (download) - annotate - [select for diffs], Thu Apr 10 19:31:52 2003 UTC (20 years, 11 months ago) by wiz
Branch: MAIN
Changes since 1.123: +2 -2 lines
Diff to previous 1.123 (colored) to selected 1.54 (colored)

Fix fetch stage. Noted broken by grant.

Revision 1.123 / (download) - annotate - [select for diffs], Thu Apr 10 08:25:21 2003 UTC (20 years, 11 months ago) by wiz
Branch: MAIN
Changes since 1.122: +7 -13 lines
Diff to previous 1.122 (colored) to selected 1.54 (colored)

Update to 1.3.27nb4: compile with mod-ssl-2.8.14.
Remove quite some lint while here.

Revision 1.122 / (download) - annotate - [select for diffs], Fri Mar 14 19:38:00 2003 UTC (21 years ago) by jlam
Branch: MAIN
Changes since 1.121: +2 -2 lines
Diff to previous 1.121 (colored) to selected 1.54 (colored)

(1) Publicly export the value of _OPSYS_RPATH_NAME as RPATH_FLAG;
    Makefiles simply need to use this value often, for better or for
    worse.

(2) Create a new variable FIX_RPATH that lists variables that should
    be cleansed of -R or -rpath values if ${_USE_RPATH} is "no".  By
    default, FIX_RPATH contains LIBS, X11_LDFLAGS, and LDFLAGS, and
    additional variables may be appended from package Makefiles.

Revision 1.121 / (download) - annotate - [select for diffs], Sun Feb 23 15:55:57 2003 UTC (21 years, 1 month ago) by jmmv
Branch: MAIN
Changes since 1.120: +3 -3 lines
Diff to previous 1.120 (colored) to selected 1.54 (colored)

Use MASTER_SITE_APACHE.

Revision 1.120 / (download) - annotate - [select for diffs], Tue Jan 28 22:04:26 2003 UTC (21 years, 2 months ago) by jlam
Branch: MAIN
CVS Tags: netbsd-1-6-1-base
Branch point for: netbsd-1-6-1
Changes since 1.119: +2 -2 lines
Diff to previous 1.119 (colored) to selected 1.54 (colored)

Instead of including bsd.pkg.install.mk directly in a package Makefile,
have it be automatically included by bsd.pkg.mk if USE_PKGINSTALL is set
to "YES".  This enforces the requirement that bsd.pkg.install.mk be
included at the end of a package Makefile.  Idea suggested by Julio M.
Merino Vidal <jmmv at menta.net>.

Revision 1.119 / (download) - annotate - [select for diffs], Mon Jan 27 11:10:27 2003 UTC (21 years, 2 months ago) by abs
Branch: MAIN
Changes since 1.118: +3 -3 lines
Diff to previous 1.118 (colored) to selected 1.54 (colored)

Use XARGS="${XARGS}" rather than XARGS=${XARGS} when adding to MAKE_ENV.
Avoids breakage on Linux which has XARGS as "usr/bin/xargs -r"

Revision 1.118 / (download) - annotate - [select for diffs], Mon Jan 20 22:58:26 2003 UTC (21 years, 2 months ago) by jschauma
Branch: MAIN
Changes since 1.117: +4 -1 lines
Diff to previous 1.117 (colored) to selected 1.54 (colored)

Make this use ${CHOWN}, ${CHMOD}, ${XARGS} and ${FIND}, rather than the
hard-coded commands, which may not be in the PATH depending on the operating
system.  This partly addresses PR pkg/19804.

Revision 1.117 / (download) - annotate - [select for diffs], Sun Dec 22 13:04:39 2002 UTC (21 years, 3 months ago) by grant
Branch: MAIN
Changes since 1.116: +12 -4 lines
Diff to previous 1.116 (colored) to selected 1.54 (colored)

Revert to previous behavior and use db1 functions in libc if they are
present, rather than installing databases/db (affects NetBSD, Linux,
Darwin and possibly others).

As suggested by Kimmo Suominen.

Revision 1.116 / (download) - annotate - [select for diffs], Thu Dec 19 14:08:34 2002 UTC (21 years, 3 months ago) by grant
Branch: MAIN
Changes since 1.115: +7 -5 lines
Diff to previous 1.115 (colored) to selected 1.54 (colored)

Tidy up conditional use of databases/db/buildlink2.mk.

Fixes build problem on Solaris.

Revision 1.115 / (download) - annotate - [select for diffs], Mon Nov 18 10:40:12 2002 UTC (21 years, 4 months ago) by tron
Branch: MAIN
Changes since 1.114: +2 -2 lines
Diff to previous 1.114 (colored) to selected 1.54 (colored)

Fix glitch in last commit.

Revision 1.114 / (download) - annotate - [select for diffs], Mon Nov 18 10:36:35 2002 UTC (21 years, 4 months ago) by tron
Branch: MAIN
Changes since 1.113: +3 -3 lines
Diff to previous 1.113 (colored) to selected 1.54 (colored)

Use "${NONBINMODE}" instead of mode "0" so that "pkg_admin check" still
works for a normal user. Also invoke "chmod" only once because fork()
and exec() is expensive on certain platforms.

Revision 1.113 / (download) - annotate - [select for diffs], Mon Nov 18 08:19:37 2002 UTC (21 years, 4 months ago) by martti
Branch: MAIN
Changes since 1.112: +4 -3 lines
Diff to previous 1.112 (colored) to selected 1.54 (colored)

Fix chmod (PR#19093 by Adrian Portelli). Bump PKGREVISION.

Revision 1.112 / (download) - annotate - [select for diffs], Fri Nov 15 10:40:26 2002 UTC (21 years, 4 months ago) by martti
Branch: MAIN
Changes since 1.111: +2 -2 lines
Diff to previous 1.111 (colored) to selected 1.54 (colored)

Updated apache to 1.3.27nb2

chmod 0 libexec/cgi-bin/{printenv,test-cgi} (to make nessus happy).

Revision 1.111 / (download) - annotate - [select for diffs], Fri Nov 15 09:08:06 2002 UTC (21 years, 4 months ago) by martti
Branch: MAIN
Changes since 1.110: +2 -1 lines
Diff to previous 1.110 (colored) to selected 1.54 (colored)

chmod 0 libexec/cgi-bin/{printenv,test-cgi} (to make nessus happy).

Revision 1.110 / (download) - annotate - [select for diffs], Fri Oct 25 09:00:29 2002 UTC (21 years, 5 months ago) by tron
Branch: MAIN
Changes since 1.109: +3 -2 lines
Diff to previous 1.109 (colored) to selected 1.54 (colored)

Update "apache" package to version 1.3.27nb1 which is now based version
2.8.12-1.3.27 of "mod_ssl" module so that one doesn't need two version
of the "mod_ssl" sources to build "apache".

Revision 1.103.4.1 / (download) - annotate - [select for diffs], Fri Oct 11 21:09:04 2002 UTC (21 years, 5 months ago) by agc
Branch: netbsd-1-6
Changes since 1.103: +3 -4 lines
Diff to previous 1.103 (colored) next main 1.104 (colored) to selected 1.54 (colored)

Pullup the following versions:

ap-ssl/Makefile 1.61
ap-ssl/distinfo 1.14
apache/Makefile 1.108
apache/PLIST 1.7
apache/distinfo 1.23

to the netbsd-1-6 branch of pkgsrc.

Requested by Manuel Bouyer.

These patches update apache and ap-ssl for securities issues.  Tested
on one 1.6 and 2 1.5.3 servers with a few other modules (ap-php,
ap-roaming) without problems.

Revision 1.109 / (download) - annotate - [select for diffs], Thu Oct 10 00:52:43 2002 UTC (21 years, 5 months ago) by jlam
Branch: MAIN
Changes since 1.108: +3 -3 lines
Diff to previous 1.108 (colored) to selected 1.54 (colored)

Fully convert to buildlink2, even on Solaris.

Revision 1.108 / (download) - annotate - [select for diffs], Fri Oct 4 19:14:02 2002 UTC (21 years, 5 months ago) by tron
Branch: MAIN
Changes since 1.107: +3 -4 lines
Diff to previous 1.107 (colored) to selected 1.54 (colored)

Update "apache" package to version 1.3.27. This version fixes many bugs
discovered in version 1.3.26 including these security fixes:
- SECURITY: CAN-2002-0840 (cve.mitre.org)
  Prevent a cross-site scripting vulnerability in the default
  error page.  The issue could only be exploited if the directive
  UseCanonicalName is set to Off and a server is being run at
  a domain that allows wildcard DNS.  [Matthew Murphy]
- SECURITY CAN-2002-0843 (cve.mitre.org)
  Fix some possible overflows in ab.c that could be exploited by
  a malicious server. Reported by David Wagner. [Jim Jagielski]
- SECURITY CAN-2002-0839 (cve.mitre.org)
  Add the new directive 'ShmemUIDisUser'. By default, Apache
  will no longer set the uid/gid of SysV shared memory scoreboard
  to User/Group, and it will therefore stay the uid/gid of
  the parent Apache process. This is actually the way it should
  be, however, some implementations may still require this, which
  can be enabled by 'ShmemUIDisUser On'.  Reported by iDefense.
  [Jim Jagielski]

Revision 1.107 / (download) - annotate - [select for diffs], Thu Sep 26 01:48:29 2002 UTC (21 years, 6 months ago) by grant
Branch: MAIN
Changes since 1.106: +6 -2 lines
Diff to previous 1.106 (colored) to selected 1.54 (colored)

Explicitly turn on large file support, as some Apache modules have
problems when it is not enabled, notably mod_perl. Fixes pkg/18070
from myself, ok'd by wiz.

Bump PKGREVISION.

Revision 1.106 / (download) - annotate - [select for diffs], Fri Sep 20 01:53:14 2002 UTC (21 years, 6 months ago) by jlam
Branch: MAIN
Changes since 1.105: +2 -2 lines
Diff to previous 1.105 (colored) to selected 1.54 (colored)

Fix typo, from pkg/18336 by Joachim Koenig-Baltes.

Revision 1.105 / (download) - annotate - [select for diffs], Thu Sep 19 09:04:28 2002 UTC (21 years, 6 months ago) by jlam
Branch: MAIN
Changes since 1.104: +1 -3 lines
Diff to previous 1.104 (colored) to selected 1.54 (colored)

Take advantage of the auto-generation and installation of rc.d scripts.

Revision 1.104 / (download) - annotate - [select for diffs], Sun Aug 25 18:40:16 2002 UTC (21 years, 7 months ago) by jlam
Branch: MAIN
Changes since 1.103: +7 -6 lines
Diff to previous 1.103 (colored) to selected 1.54 (colored)

Merge changes in packages from the buildlink2 branch that have
buildlink2.mk files back into the main trunk.  This provides sufficient
buildlink2 infrastructure to start merging other packages from the
buildlink2 branch that have already been converted to use the buildlink2
framework.

Revision 1.92.2.3 / (download) - annotate - [select for diffs], Thu Aug 22 11:12:54 2002 UTC (21 years, 7 months ago) by jlam
Branch: buildlink2
Changes since 1.92.2.2: +35 -19 lines
Diff to previous 1.92.2.2 (colored) to branchpoint 1.92 (colored) next main 1.93 (colored) to selected 1.54 (colored)

Merge changes from pkgsrc-current into the buildlink2 branch for the
packages that have buildlink2.mk files.

Revision 1.103 / (download) - annotate - [select for diffs], Thu Aug 1 00:58:33 2002 UTC (21 years, 8 months ago) by mycroft
Branch: MAIN
CVS Tags: netbsd-1-6-RELEASE-base, buildlink2-base
Branch point for: netbsd-1-6
Changes since 1.102: +2 -2 lines
Diff to previous 1.102 (colored) to selected 1.54 (colored)

Crank libmm dependency versions and dependent pkg revisions.

Revision 1.102 / (download) - annotate - [select for diffs], Tue Jul 30 18:40:14 2002 UTC (21 years, 8 months ago) by wiz
Branch: MAIN
Changes since 1.101: +35 -19 lines
Diff to previous 1.101 (colored) to selected 1.54 (colored)

Update apache packages with some common changes:
Give Apache a user and group by default, not only with suexec.
The variables for this have changed from APACHE_SUEXEC_USER and
APACHE_SUEXEC_GROUP to APACHE_USER and APACHE_GROUP.
Mention 'Apache' in COMMENT.
Use variables for the version number instead of copying it around.
Bump PKGREVISION.

For apache{,6}:
Change paths to /var/httpd instead of /var/spool/httpd.
Honour STRIPFLAG.
Add --without-confadjust as configure argument.
Enable the 'define' module.

For apache:
Enable proxy module on NOPIC platforms.

Some of these changes are based on pkg/17469 by Greg A. Woods, some on
comments by Johnny Lam.

Reviewed by Johnny Lam.

Revision 1.92.2.2 / (download) - annotate - [select for diffs], Mon Jul 1 17:45:14 2002 UTC (21 years, 9 months ago) by jlam
Branch: buildlink2
Changes since 1.92.2.1: +7 -6 lines
Diff to previous 1.92.2.1 (colored) to branchpoint 1.92 (colored) to selected 1.54 (colored)

Convert from using buildlink1 to using the new buildlink2 framework.

Revision 1.101 / (download) - annotate - [select for diffs], Mon Jun 24 16:26:18 2002 UTC (21 years, 9 months ago) by taca
Branch: MAIN
CVS Tags: pkgviews-base, pkgviews
Changes since 1.100: +3 -3 lines
Diff to previous 1.100 (colored) to selected 1.54 (colored)

Update to mod_ssl to 2.8.10.  Since apache package contains it,
bump PKGREVISION.


  Changes with mod_ssl 2.8.10 (19-Jun-2002 to 24-Jun-2002)

   *) Fixed off-by-one buffer overflow bug in the compatibility
      functionality (mapping of old directives to new ones).

   *) Fixed memory leak in processing of CA certificates.

   *) In case there is actually a certificate chain in the session cache,
      we now use the value of SSL_get_peer_certificate(ssl) to verify as
      it will have been removed from the chain before it was put in the
      cache.

   *) Seed the PRNG with a maximum of 1K from the internal scoreboard.

Revision 1.92.2.1 / (download) - annotate - [select for diffs], Sun Jun 23 19:03:25 2002 UTC (21 years, 9 months ago) by jlam
Branch: buildlink2
Changes since 1.92: +10 -7 lines
Diff to previous 1.92 (colored) to selected 1.54 (colored)

Merge from pkgsrc-current to buildlink2 branch.

Revision 1.100 / (download) - annotate - [select for diffs], Thu Jun 20 17:12:36 2002 UTC (21 years, 9 months ago) by taca
Branch: MAIN
Changes since 1.99: +2 -2 lines
Diff to previous 1.99 (colored) to selected 1.54 (colored)

- Add share/httpd/htdocs/index.html.lb.utf8 to PLIST.
- Prevent chown whole files under ${PREFIX}/share/httpd.

Revision 1.99 / (download) - annotate - [select for diffs], Wed Jun 19 15:22:36 2002 UTC (21 years, 9 months ago) by tron
Branch: MAIN
Changes since 1.98: +2 -2 lines
Diff to previous 1.98 (colored) to selected 1.54 (colored)

Add missing "source/" to master site entries for "ftp.funet.fi".

Revision 1.98 / (download) - annotate - [select for diffs], Wed Jun 19 15:14:16 2002 UTC (21 years, 9 months ago) by fredb
Branch: MAIN
Changes since 1.97: +3 -1 lines
Diff to previous 1.97 (colored) to selected 1.54 (colored)

Define ${EXTRACT_SUFX} before referring to it on the left hand side
(indirectly, through ``SITES_${MODSSL_DIST}=''), and add a comment
regarding same, to help spare maintainers from brain-damage.

Revision 1.97 / (download) - annotate - [select for diffs], Wed Jun 19 14:07:51 2002 UTC (21 years, 9 months ago) by tron
Branch: MAIN
Changes since 1.96: +4 -2 lines
Diff to previous 1.96 (colored) to selected 1.54 (colored)

Use the same master sites of the "mod_ssl" as in the "ap-ssl" package.

Revision 1.96 / (download) - annotate - [select for diffs], Wed Jun 19 11:03:59 2002 UTC (21 years, 9 months ago) by jdolecek
Branch: MAIN
Changes since 1.95: +4 -5 lines
Diff to previous 1.95 (colored) to selected 1.54 (colored)

update for now-available mod_ssl-2.8.9-1.3.26

Revision 1.95 / (download) - annotate - [select for diffs], Wed Jun 19 10:17:58 2002 UTC (21 years, 9 months ago) by jdolecek
Branch: MAIN
Changes since 1.94: +6 -5 lines
Diff to previous 1.94 (colored) to selected 1.54 (colored)

Update apache to 1.3.26.

Custom mod_ssl eapi patch used for now, since update of mod_ssl for 1.3.26
isn't available yet.

This fixes the CAN-2002-0392 (mitre.org) [CERT VU#944335] security
issue. For full list of changes, see
	http://www.apache.org/dist/httpd/CHANGES_1.3

Revision 1.94 / (download) - annotate - [select for diffs], Tue Jun 18 02:06:01 2002 UTC (21 years, 9 months ago) by itojun
Branch: MAIN
Changes since 1.93: +2 -2 lines
Diff to previous 1.93 (colored) to selected 1.54 (colored)

crank PKGREVISION

Revision 1.93 / (download) - annotate - [select for diffs], Wed May 8 11:44:51 2002 UTC (21 years, 10 months ago) by kleink
Branch: MAIN
Changes since 1.92: +2 -3 lines
Diff to previous 1.92 (colored) to selected 1.54 (colored)

G/c references to ftp.uni-trier.de.

Revision 1.92 / (download) - annotate - [select for diffs], Tue Apr 2 14:13:01 2002 UTC (22 years ago) by jlam
Branch: MAIN
CVS Tags: netbsd-1-5-PATCH003
Branch point for: buildlink2
Changes since 1.91: +19 -12 lines
Diff to previous 1.91 (colored) to selected 1.54 (colored)

Update www/apache to 1.3.24 with EAPI patch from mod_ssl-2.8.8-1.3.24.
Relevant changes from version 1.3.23 include:

     * Prevent invalid client hostnames from appearing in the log file.
     * Various mod_proxy improvements, such as the new ProxyIOBufferSize
       directive.
     * The new ''IgnoreCase' keyword to the IndexOptions directive.
     * mod_rewrite's 'rnd' was broken and has been fixed.
     * The '-S' option of 'apxs' was not able to handle quotes; also 'apxs'
       is now rebuilt when options are changed.
     * proxy now correctly handles Cookies and X-Cache headers.
     * Fixed a problem in TPF when we were using the wrong subpool when
       opening the error log.
     * pthread accept() mutexes on Solaris were broken (since we were
       not linking against pthread)

Revision 1.91 / (download) - annotate - [select for diffs], Thu Feb 28 05:45:33 2002 UTC (22 years, 1 month ago) by jlam
Branch: MAIN
Changes since 1.90: +5 -2 lines
Diff to previous 1.90 (colored) to selected 1.54 (colored)

Update www/apache to 1.3.23nb1.  Changes from version 1.3.23 include using
the EAPI patches from modssl-2.8.7-1.3.23.  Also, link against the MM
Shared Memory library (devel/libmm) to provide shared memory support in
Apache/EAPI.  For example, this allows mod_ssl to use a high-performance
RAM-based session cache instead of a disk-based one.

Revision 1.90 / (download) - annotate - [select for diffs], Tue Feb 5 05:35:11 2002 UTC (22 years, 1 month ago) by jmc
Branch: MAIN
Changes since 1.89: +1 -2 lines
Diff to previous 1.89 (colored) to selected 1.54 (colored)

Remove the perl buildlink. I disagree that installing a perl script shouldn't
commit the package to depending on perl as well but that seems to be the
current way it's done for apache.

Revision 1.89 / (download) - annotate - [select for diffs], Tue Feb 5 04:45:29 2002 UTC (22 years, 1 month ago) by jmc
Branch: MAIN
Changes since 1.88: +2 -1 lines
Diff to previous 1.88 (colored) to selected 1.54 (colored)

Apache installs apxs which is a perl script so the package needs to depend on
perl as well.

Revision 1.88 / (download) - annotate - [select for diffs], Fri Feb 1 16:04:39 2002 UTC (22 years, 2 months ago) by jlam
Branch: MAIN
Changes since 1.87: +4 -4 lines
Diff to previous 1.87 (colored) to selected 1.54 (colored)

Update apache to 1.3.23 with the EAPI patch from mod_ssl-2.8.6-1.3.23.

   The main new features in 1.3.23 (compared to 1.3.22) are:

     * HTTP/1.1 support for mod_proxy.
     * Other mod_proxy improvements.
     * The new 'FileETag' directive to allow one to build the
       format of the ETag via runtime directives.
     * Addition of a 'filter callback' function to enable modules to
       intercept the output byte stream for dynamic page caching.

   The following bugs were found in Apache 1.3.22 and have been fixed in
   Apache 1.3.23:

     * Fix incorrect "Content-Length" header in the 416 response.
     * Revert mod_negotation's handling of path_info and query_args
       to the 1.3.20 behavior (PRs: 8628, 8582, 8538).
     * Prevent an Apache module from being loaded or added twice due
       to duplicate LoadModule or AddModule directives.

Revision 1.87 / (download) - annotate - [select for diffs], Tue Jan 1 06:12:05 2002 UTC (22 years, 3 months ago) by jlam
Branch: MAIN
Changes since 1.86: +2 -7 lines
Diff to previous 1.86 (colored) to selected 1.54 (colored)

Fix installation so that existing config files are preserved when building
from source instead of installing from a binary package (problem noted in
private email by George Coulouris <george@coulouris.org>.  Also move the
ownership of SSL-related config directories to the www/ap-ssl package.

Revision 1.86 / (download) - annotate - [select for diffs], Wed Dec 26 21:20:27 2001 UTC (22 years, 3 months ago) by jlam
Branch: MAIN
Changes since 1.85: +13 -10 lines
Diff to previous 1.85 (colored) to selected 1.54 (colored)

(1) Create new variable "APACHE_SUEXEC_CONFIGURE_ARGS" that may contain
    --suexec-* configure options that are passed directly to the Apache
    configure script.  This may be used to tune the suEXEC configuration
    in more restrictive ways, e.g. --suexec-uidmin=1000.  This solution
    is more open-ended than the fix proposed in pkg/14973.  Also, we
    don't duplicate all of the options from the Apache configure script
    in pkgsrc bsd.pkg.defaults.mk.  This closes pkg/14973 by Eric
    Schnoebelen <eric@cirr.com>

(2) For namespace consistency, deprecate APACHE_USER in favor of
    APACHE_SUEXEC_USER.  Move APACHE_USER into bsd.pkg.obsolete.mk.

(3) Create the suEXEC user when the functionality is enabled in the server
    so that CGI scripts will work properly.  This closes pkg/14903 by
    Wojciech Puchar <wojtek@3miasto.net>

Revision 1.85 / (download) - annotate - [select for diffs], Sun Dec 2 06:56:45 2001 UTC (22 years, 4 months ago) by jlam
Branch: MAIN
Changes since 1.84: +1 -2 lines
Diff to previous 1.84 (colored) to selected 1.54 (colored)

bsd.pkg.install.mk calls the INSTALL script at the right times
automatically, so no need to do it ourselves.

Revision 1.84 / (download) - annotate - [select for diffs], Sun Nov 25 18:59:48 2001 UTC (22 years, 4 months ago) by jlam
Branch: MAIN
Changes since 1.83: +12 -15 lines
Diff to previous 1.83 (colored) to selected 1.54 (colored)

PKG_SYSCONFDIR is where the configuration files for a package may be found.
This value may be customized in various ways:

PKG_SYSCONFBASE is the main config directory under which all package
	configuration files are to be found.

PKG_SYSCONFSUBDIR is the subdirectory of PKG_SYSCONFBASE under which the
	configuration files for a particular package may be found.

PKG_SYSCONFDIR.${PKGBASE} overrides the value of ${PKG_SYSCONFDIR} for a
	particular package.

Users will typically want to set PKG_SYSCONFBASE to /etc, or accept the
default location of ${PREFIX}/etc.

This obsoletes the use of CONFDIR, which was active for only 6 days, so no
need to have a workaround to still accept old CONFDIR settings.

Revision 1.83 / (download) - annotate - [select for diffs], Wed Nov 21 15:44:23 2001 UTC (22 years, 4 months ago) by jlam
Branch: MAIN
Changes since 1.82: +2 -2 lines
Diff to previous 1.82 (colored) to selected 1.54 (colored)

RCD_SCRIPTS now just lists the filenames (see bsd.pkg.install.mk).

Revision 1.82 / (download) - annotate - [select for diffs], Mon Nov 19 16:23:12 2001 UTC (22 years, 4 months ago) by jlam
Branch: MAIN
Changes since 1.81: +19 -20 lines
Diff to previous 1.81 (colored) to selected 1.54 (colored)

Adapt to use shared INSTALL/DEINSTALL scripts by using the logic in
bsd.pkg.install.mk:

	* Remove old DEINSTALL/INSTALL scripts.
	* Move some text printed at POST-INSTALL time into the MESSAGE file.
	* Adjust rc.d scripts to respect rc.conf settings, so that the
	  script may be directly copied into /etc/rc.d.

Revision 1.81 / (download) - annotate - [select for diffs], Mon Oct 22 18:02:51 2001 UTC (22 years, 5 months ago) by jlam
Branch: MAIN
Changes since 1.80: +6 -12 lines
Diff to previous 1.80 (colored) to selected 1.54 (colored)

Don't do the dance with ROOT_GROUP.  Apache extension modules installed by
apxs are now installed with "${INSTALL} -c -o ${LIBOWN} -g ${LIBGRP}",
which should do the right thing regardless of the platform.  ${INSTALL} is
replaced with the full path to the install program used by pkgsrc, which
should be /usr/bin/install on NetBSD, and /usr/ucb/install on Solaris.

This should fix pkg/14232 by Pierre Bourgin.

Revision 1.80 / (download) - annotate - [select for diffs], Sat Oct 20 17:46:50 2001 UTC (22 years, 5 months ago) by jlam
Branch: MAIN
Changes since 1.79: +5 -5 lines
Diff to previous 1.79 (colored) to selected 1.54 (colored)

Only link -lgcc whole-archive on NetBSD ELF platforms, to allow a.out
platforms to correctly links this package.

Revision 1.79 / (download) - annotate - [select for diffs], Fri Oct 19 09:52:22 2001 UTC (22 years, 5 months ago) by veego
Branch: MAIN
Changes since 1.78: +14 -1 lines
Diff to previous 1.78 (colored) to selected 1.54 (colored)

Define a ROOT_GROUP, which defaults to root on SunOS, otherwise to wheel.
Using -o 0 and -g 0 doesn't work with the ucb install on Solaris.

Revision 1.78 / (download) - annotate - [select for diffs], Wed Oct 17 19:17:00 2001 UTC (22 years, 5 months ago) by jlam
Branch: MAIN
Changes since 1.77: +11 -9 lines
Diff to previous 1.77 (colored) to selected 1.54 (colored)

Update apache to 1.3.22.  Relevant changes from version 1.3.20 include
using the pkgsrc expat library instead of the builtin one (this is to
avoid conflicts between expat libraries when an expat XML parser is loaded
by either mod_perl or mod_php), and:

  Security vulnerabilities

     * A vulnerability was found in the split-logfile support program. A
       request with a specially crafted Host: header could allow any file
       with a .log extension on the system to be written to.
     * A vulnerability was found when Multiviews are used to negotiate
       the directory index. In some configurations, requesting a URI with
       a QUERY_STRING of M=D could return a directory listing rather than
       the expected index page.

  General bug fixes and improvements

     * Bug fixes
     * The supplied icons are now also distributed in PNG format
     * New directives have been added to the mod_usertrack module, The
       first, CookieDomain, can be used to customise the Domain
       attribute.
     * A new directive, AcceptMutex, allows run-time configuration of the
       mutex type used for accept serialization.
     * mod_auth has been enhanced to allow access to a document to be
       controlled based on the owner of the file being served.
     * A new directive, AcceptFilter, has been added to control BSD
       accept filters at run-time. The functionality can postpone the
       requirement for a child process to handle a new connection until
       an HTTP request has arrived, therefore increasing the number of
       connections that a given number of child processes can handle

Revision 1.77 / (download) - annotate - [select for diffs], Tue Oct 16 04:11:06 2001 UTC (22 years, 5 months ago) by jlam
Branch: MAIN
Changes since 1.76: +11 -2 lines
Diff to previous 1.76 (colored) to selected 1.54 (colored)

Update apache{,6} to 1.3.20nb1.  Changes from version 1.3.20 are:

On NetBSD, we need to link libgcc.a whole-archive so that certain symbols
from the C++ implementation (__get_eh_context, etc.) referenced by DSOs
written in C++ will resolve correctly.  This makes php4-sablot work with
mod_php4.so (from ap-php4) on ELF platforms when loaded by Apache's httpd.

Revision 1.76 / (download) - annotate - [select for diffs], Thu Sep 27 23:18:51 2001 UTC (22 years, 6 months ago) by jlam
Branch: MAIN
Changes since 1.75: +2 -2 lines
Diff to previous 1.75 (colored) to selected 1.54 (colored)

Mechanical changes to 375 files to change dependency patterns of the form
foo-* to foo-[0-9]*.  This is to cause the dependencies to match only the
packages whose base package name is "foo", and not those named "foo-bar".
A concrete example is p5-Net-* matching p5-Net-DNS as well as p5-Net.  Also
change dependency examples in Packages.txt to reflect this.

Revision 1.75 / (download) - annotate - [select for diffs], Fri Jul 13 07:09:24 2001 UTC (22 years, 8 months ago) by jlam
Branch: MAIN
Changes since 1.74: +2 -1 lines
Diff to previous 1.74 (colored) to selected 1.54 (colored)

In package Makefiles, create FILES_SUBST instead of duplicating sed
expression for substituting in DEINSTALL/INSTALL scripts.  Use "${CMP} -s"
instead of "diff -q" since the former is more portable across OSes.

Revision 1.74 / (download) - annotate - [select for diffs], Mon Jul 9 02:45:09 2001 UTC (22 years, 8 months ago) by hubertf
Branch: MAIN
Changes since 1.73: +3 -3 lines
Diff to previous 1.73 (colored) to selected 1.54 (colored)

Solaris doesn't know about xargs -0

Revision 1.73 / (download) - annotate - [select for diffs], Sat Jun 9 06:36:42 2001 UTC (22 years, 9 months ago) by jlam
Branch: MAIN
Changes since 1.72: +31 -31 lines
Diff to previous 1.72 (colored) to selected 1.54 (colored)

Update apache to 1.3.20.  Relevant changes from version 1.3.19 include:

   NetBSD Packages Collection (pkgsrc) changes:
     * Modify French page in same way as the English page.  Translation
       provided by Remi Zara <remi_zara@mac.com> in private e-mail.
     * Use EAPI patches from mod_ssl-2.8.4-1.3.20.
     * Unify repeated SED replacement info for config.layout, apache.sh,
       DEINSTALL, and INSTALL into one location, FILES_SUBST.
     * Modify patch to apxs to use 0:0 instead of root:wheel, as some
       non-NetBSD systems don't have a wheel group.

   The general bug fixes:
     * Eliminate a potential segfault if an invalid floating point value
       is passed to the ap_snprintf() function, on platforms supporting
       isnan() and isinf().
     * Fix a possible segfault at startup in the detection of a default
       ServerName or IP string when no ServerName was specified.
     * Fixed mod_proxy to retain empty headers, as allowed by RFC2068.
     * Properly resolve the location of ndbm on Linux and some glibc2
       builds, where ndbm.h is in the nonstandard db1/ subdir.

   The main new features include:
     * Enhanced rotatelogs to allow a UTC offset to be specified, and
       the format logfile names with human-readable date/time stamps.
     * Added the NOESCAPE (NS) flag to RewriteRule, to disable *all*
       normal URI escaping.  Note incautious use can give unexpected
       results or introduce security risks.
     * Added the '\' character to RewriteRule to allow escaping of
       special characters.  Allows embedding of both the '$' and '%'
       characters in the results, so 'foo\$1' translates to 'foo$1'
       rather than 'foo\<value of $1>'.
     * Added the -V flag to suexec, to display the compile-time settings
       with which it was built.  (Only valid for root or the HTTPD_USER
       username.)
     * Introduced EBCDIC conversion configuration options, controlling the
       conversion based on MIME type or file suffix.

Revision 1.72 / (download) - annotate - [select for diffs], Fri May 18 06:01:35 2001 UTC (22 years, 10 months ago) by jlam
Branch: MAIN
Changes since 1.71: +9 -5 lines
Diff to previous 1.71 (colored) to selected 1.54 (colored)

Introduce a new make variable APACHE_CUSTOM_CFLAGS that can be set in
/etc/mk.conf to any string of legal compiler flags to tune different aspects
of the built httpd.

Revision 1.71 / (download) - annotate - [select for diffs], Fri May 18 02:19:07 2001 UTC (22 years, 10 months ago) by jlam
Branch: MAIN
Changes since 1.70: +1 -2 lines
Diff to previous 1.70 (colored) to selected 1.54 (colored)

Revert last change...MAKE is now added CONFIGURE_ENV in bsd.pkg.mk.

Revision 1.70 / (download) - annotate - [select for diffs], Thu May 17 16:32:26 2001 UTC (22 years, 10 months ago) by abs
Branch: MAIN
Changes since 1.69: +2 -1 lines
Diff to previous 1.69 (colored) to selected 1.54 (colored)

Add MAKE="${MAKE}" to CONFIGURE_ENV, otherwise on Linux apache configures to
use gmake when when it is being compiled with bmake, and much pain ensues

Revision 1.69 / (download) - annotate - [select for diffs], Mon May 14 14:02:02 2001 UTC (22 years, 10 months ago) by jlam
Branch: MAIN
Changes since 1.68: +3 -3 lines
Diff to previous 1.68 (colored) to selected 1.54 (colored)

Update apache to 1.3.19nb2.  The only change from version 1.3.19nb1 is using
the updated EAPI patches from mod_ssl-2.8.3-1.3.19 which includes the
following fix:

   *) Fixed EAPI context usage in http_request.c: a context pointer
      potentially can be NULL requests and can cause a segfault if
      dereferenced.

Revision 1.68 / (download) - annotate - [select for diffs], Tue May 8 17:28:09 2001 UTC (22 years, 10 months ago) by jlam
Branch: MAIN
CVS Tags: netbsd-1-5-PATCH001
Changes since 1.67: +5 -3 lines
Diff to previous 1.67 (colored) to selected 1.54 (colored)

Allow changing document root for suexec through ${APACHE_SUEXEC_DOCROOT}.
Closes pkg/12852 by Eric Schnoebelen <eric@milo.cirr.com>.

Revision 1.67 / (download) - annotate - [select for diffs], Sun Apr 29 21:21:13 2001 UTC (22 years, 11 months ago) by jlam
Branch: MAIN
Changes since 1.66: +7 -7 lines
Diff to previous 1.66 (colored) to selected 1.54 (colored)

Make apache and apache6 package skeletons look more similar.  Change
maintainer of apache6 package back to itojun@netbsd.org.

Revision 1.66 / (download) - annotate - [select for diffs], Sun Apr 29 20:42:28 2001 UTC (22 years, 11 months ago) by jlam
Branch: MAIN
Changes since 1.65: +6 -11 lines
Diff to previous 1.65 (colored) to selected 1.54 (colored)

Update apache to 1.3.19nb1.  Changes from 1.3.19 include using mod_ssl
2.8.2 patches and more thorough use of APACHE_SYSCONFDIR setting.

Revision 1.65 / (download) - annotate - [select for diffs], Sat Apr 14 19:50:04 2001 UTC (22 years, 11 months ago) by kim
Branch: MAIN
Changes since 1.64: +3 -3 lines
Diff to previous 1.64 (colored) to selected 1.54 (colored)

Fix MASTER_SITES

Revision 1.64 / (download) - annotate - [select for diffs], Sat Apr 14 19:42:53 2001 UTC (22 years, 11 months ago) by kim
Branch: MAIN
Changes since 1.63: +13 -1 lines
Diff to previous 1.63 (colored) to selected 1.54 (colored)

Use APACHE_SYSCONFDIR to set sysconfdir (the location of config files).

Revision 1.63 / (download) - annotate - [select for diffs], Tue Mar 13 20:52:26 2001 UTC (23 years ago) by jlam
Branch: MAIN
Changes since 1.62: +27 -31 lines
Diff to previous 1.62 (colored) to selected 1.54 (colored)

Update apache to 1.3.19.  The pkgsrc-related changes include adding a
config.layout file instead of specifying every directory as on option to
the Apache configure script.  This layout file might be useful later when
we package Apache 2.x.  I also reordered a few lines so that it's easier
to diff apache/Makefile and apache6/Makefile (hi itojun!).  Also build
the mod_define shared module from the mod_ssl sources.

Relevant changes from version 1.3.17.1 include:

  *) Rewrite ap_unparse_uri_components() to make it safer and more readable
  *) Under certain circumstances, Apache did not supply the
     right response headers when requiring authentication.
  *) Clean up some end-of-loop not reached warnings
  *) Add the correct language tag for interoperation with the Taiwanese
     versions of MSIE and Netscape.
  *) Workaround enabled for a core dump which appeared in broken
     NameVirtualHost configurations.
  *) Sporadic core dump in ap_default_port_for_scheme() with
     internal requests
  *) SECURITY: The default installation could lead to mod_negotiation
     and mod_dir/mod_autoindex displaying a directory listing instead of
     the index.html.* files, if a very long path was created artificially
     by using many slashes. Now a 403 FORBIDDEN is returned.
  *) Trailing slashes (if they exist) are now removed from ServerRoot,
     because there were known problems with them.
  *) TPF startup/shutdown fixes.
  *) Correct a typo in httpd.conf.
  *) Get the correct IP address if ServerName isn't set and we can't
     find a fully-qualified domain name at startup.
  *) Fix pointer arithmetic in mod_rewrite map expansion.
  *) Fixed a problem with file extensions being truncated during
     the call to ap_os_canonical_filename().

Revision 1.62 / (download) - annotate - [select for diffs], Sat Feb 17 17:21:54 2001 UTC (23 years, 1 month ago) by wiz
Branch: MAIN
Changes since 1.61: +2 -1 lines
Diff to previous 1.61 (colored) to selected 1.54 (colored)

Update to new COMMENT style: COMMENT var in Makefile instead of pkg/COMMENT.

Revision 1.61 / (download) - annotate - [select for diffs], Tue Feb 13 11:38:23 2001 UTC (23 years, 1 month ago) by kei
Branch: MAIN
Changes since 1.60: +3 -1 lines
Diff to previous 1.60 (colored) to selected 1.54 (colored)

Workaround for file permission problem of htdocs/index.html.*.  Problem report
submitted to the author.

Revision 1.60 / (download) - annotate - [select for diffs], Wed Feb 7 09:56:45 2001 UTC (23 years, 1 month ago) by tron
Branch: MAIN
Changes since 1.59: +2 -2 lines
Diff to previous 1.59 (colored) to selected 1.54 (colored)

Add missing directory name "source" to URL for German "mod_ssl" mirror.

Revision 1.59 / (download) - annotate - [select for diffs], Wed Feb 7 09:52:45 2001 UTC (23 years, 1 month ago) by tron
Branch: MAIN
Changes since 1.58: +3 -1 lines
Diff to previous 1.58 (colored) to selected 1.54 (colored)

Add German mirror sites.

Revision 1.58 / (download) - annotate - [select for diffs], Tue Feb 6 12:38:59 2001 UTC (23 years, 1 month ago) by itojun
Branch: MAIN
Changes since 1.57: +5 -2 lines
Diff to previous 1.57 (colored) to selected 1.54 (colored)

pull in official fix from apache.  make the version number 1.3.17.1
(hope it is the right way).

>There's another bug in RewriteMap handling in Apache 1.3.17, which
>causes ${} expansions to be completely ignored. This patch fixes it.

Revision 1.57 / (download) - annotate - [select for diffs], Fri Feb 2 16:39:56 2001 UTC (23 years, 1 month ago) by jlam
Branch: MAIN
Changes since 1.56: +46 -39 lines
Diff to previous 1.56 (colored) to selected 1.54 (colored)

Update apache to 1.3.17.  Important changes from version 1.3.14 include:

-) Remove patch to avoid dlclose()ing on NetBSD.  The mod_perl vs. perl CGI
   mis-interaction seems to be gone and I wasn't able to reproduce it on my
   system.

*) Fix the declaration of the module structure in mod_example.
*) Fix the handling of variable expansion look-ahead in mod_rewrite,
   i.e. syntax like %{LA-U:REMOTE_USER}, and also fix the parsing of
   more complicated nested RewriteMap lookups.
*) mod_status now respects ?refresh=n of 1 or greater.  If the given
   refresh value is not a number, ?refresh is set to 1 second.
*) Accomodate an out-of-space condition in the piped logs and the
   rotatelogs.c code, and no longer churn log processes for this condition.
*) Make cgi-bin work as a regular directory when using mod_vhost_alias
   with no VirtualScriptAlias directives.
*) Move the check of the Expect request header field after the hook
   for ap_post_read_request, since that is the only opportunity for
   modules to handle Expect extensions.
*) Eliminate caching problems of mod_autoindex results, so the last
   modified date of the directory is returned as the Last-Modified
   and ETag HTTP header tags are sent if IndexOptions TrackModified
   directive/option is used.
*) Correct an issue with Alias and ScriptAlias directives that
   file path arguments were not normalized in canonical form.
   This correction makes no attempt to normalize regular expression
   forms of Alias or ScriptAlias.
*) Add a new LogFormat directive, %c, that will log connection
   status at the end of the response.
*) Update the mime.types file to the registered media types as of 2000-10-19.
*) Restore functionality broken by the mod_rewrite security fix:
   rewrite map lookup keys and default values are now expanded
   so that the lookup can depend on the requested URI etc.

Revision 1.56 / (download) - annotate - [select for diffs], Sat Jan 13 15:25:04 2001 UTC (23 years, 2 months ago) by tv
Branch: MAIN
Changes since 1.55: +2 -2 lines
Diff to previous 1.55 (colored) to selected 1.54 (colored)

Use the "nb" convention to distinguish the teeny version bump caused by
pkgsrc (instead of a real version number change in the program).

Revision 1.55 / (download) - annotate - [select for diffs], Fri Dec 22 19:41:52 2000 UTC (23 years, 3 months ago) by jlam
Branch: MAIN
Changes since 1.54: +14 -1 lines
Diff to previous 1.54 (colored)

Make the INSTALL/DEINSTALL scripts handle configuration files like
cups: copy sample config files to default config files, and remove
the config files on deinstall if they're identical to the sample ones.

Revision 1.54 / (download) - annotate - [selected], Mon Dec 11 00:03:08 2000 UTC (23 years, 3 months ago) by jlam
Branch: MAIN
Changes since 1.53: +4 -2 lines
Diff to previous 1.53 (colored)

Introduce APACHE_USER: the user allowed to execute the suexec wrapper
if apache was build with APACHE_SUEXEC == YES.

Revision 1.53 / (download) - annotate - [select for diffs], Tue Oct 17 18:14:15 2000 UTC (23 years, 5 months ago) by jlam
Branch: MAIN
CVS Tags: netbsd-1-5-RELEASE, netbsd-1-4-PATCH003
Changes since 1.52: +3 -3 lines
Diff to previous 1.52 (colored) to selected 1.54 (colored)

Update ap-ssl to 2.7.1 using mod_ssl-2.7.1-1.3.14.  Also update apache to
1.3.14.1, adding a superminor version number to indicate possible EAPI
update.

   *) Fixed the parsing of SSLSessionCache directives. The prefixes were
      incorrectly skipped and leaded to "unable to open semaphore file"
      errors.

Revision 1.52 / (download) - annotate - [select for diffs], Fri Oct 13 21:46:45 2000 UTC (23 years, 5 months ago) by jlam
Branch: MAIN
Changes since 1.51: +8 -7 lines
Diff to previous 1.51 (colored) to selected 1.54 (colored)

Update apache to 1.3.14.  Changes from version 1.3.12 are listed below.

   The security fixes are:
     * A problem with the Rewrite module, mod_rewrite, allowed access to
       any file on the web server under certain circumstances
     * The handling of Host: headers in mass virtual hosting
       configurations, mod_vhost_alias, could allow access to any file on
       the server
     * If a cgi-bin directory is under the document root, the source to
       the scripts inside it could be sent if using mass virtual hosting

   The main new features include:
     * Support for a directory-based configuration system. If any of the
       configuration directives point to directories instead of files,
       all files in that directory (and in subdirectories) will be also
       parsed as configuration files
     * Support name-based virtual hosting without needing to specify an
       IP address in the Apache configuration file. This enables sites
       that use dynamic IP addresses to support name-based virtual
       hosting as well as allowing identical machines to share a
       configuration file, say in a load-balanced cluster
     * The SetEnvIf and BrowserMatch range of directives are now able to
       be used in .htaccess files.
     * Administrators who are nervous about their full server version
       details being public can use the new keyword 'ProductOnly' in the
       ServerTokens directive. This keyword forces the server to only
       return the string "Apache" as the server version.
     * The new digest authentication module, mod_auth_digest has had a
       number of fixes and upgrades applied

Revision 1.51 / (download) - annotate - [select for diffs], Wed Sep 20 05:14:12 2000 UTC (23 years, 6 months ago) by jlam
Branch: MAIN
Changes since 1.50: +2 -2 lines
Diff to previous 1.50 (colored) to selected 1.54 (colored)

Install rc.d control script as "foo" instead of "foo.sh" to comply with
how NetBSD's rc.d system interprets script names.  Also add appropriate
REQUIRE and PROVIDE sections to allow direct use in NetBSD's rc.d system.

Revision 1.50 / (download) - annotate - [select for diffs], Tue Sep 12 19:39:02 2000 UTC (23 years, 6 months ago) by thorpej
Branch: MAIN
Changes since 1.49: +1 -3 lines
Diff to previous 1.49 (colored) to selected 1.54 (colored)

Don't pass --disable-suexec.  The configure script doens't accept
it, and the default is "off" anyhow.

Revision 1.49 / (download) - annotate - [select for diffs], Tue Sep 12 14:17:31 2000 UTC (23 years, 6 months ago) by jlam
Branch: MAIN
Changes since 1.48: +9 -5 lines
Diff to previous 1.48 (colored) to selected 1.54 (colored)

Update build to work with mod_ssl-2.6.6-1.3.12 to keep in sync with ap-ssl.
EAPI didn't change so no need to change Apache's version number.

Also standardize package builds to have Apache listen on ports 80/443
regardless of UID of user that builds the package, and make MAINTAINER
point to me.

Revision 1.48 / (download) - annotate - [select for diffs], Wed Sep 6 06:17:55 2000 UTC (23 years, 6 months ago) by jlam
Branch: MAIN
Changes since 1.47: +38 -40 lines
Diff to previous 1.47 (colored) to selected 1.54 (colored)

* This package left cruft after deinstalling.  Add DEINSTALL script to remind
  package admin where the cruft is that may need to be manually removed.

* Factor out the making of extra directories and the copying of config files
  into a separate INSTALL script.

* Rearrange the Makefile a bit to handle changes in the PLIST.

* Remove erroneous information from pkg/DESCR.

Revision 1.47 / (download) - annotate - [select for diffs], Mon Aug 28 09:14:52 2000 UTC (23 years, 7 months ago) by jlam
Branch: MAIN
Changes since 1.46: +2 -2 lines
Diff to previous 1.46 (colored) to selected 1.54 (colored)

Use PERL5 variable for location of perl5 binary.

Revision 1.46 / (download) - annotate - [select for diffs], Mon Apr 24 13:13:22 2000 UTC (23 years, 11 months ago) by tron
Branch: MAIN
Changes since 1.45: +5 -5 lines
Diff to previous 1.45 (colored) to selected 1.54 (colored)

Finish half done update of "apache" package to 1.3.12.

Revision 1.45 / (download) - annotate - [select for diffs], Wed Apr 5 21:05:30 2000 UTC (23 years, 11 months ago) by cjs
Branch: MAIN
Changes since 1.44: +2 -2 lines
Diff to previous 1.44 (colored) to selected 1.54 (colored)

I've not maintained this for a long time, but nobody else has taken
over and put his name in. So I'm arbitrarily changeing the maintainer
to the guy with the most commits to the Makefile.

Revision 1.44 / (download) - annotate - [select for diffs], Tue Feb 22 17:38:16 2000 UTC (24 years, 1 month ago) by veego
Branch: MAIN
CVS Tags: netbsd-1-4-PATCH002
Changes since 1.43: +10 -3 lines
Diff to previous 1.43 (colored) to selected 1.54 (colored)

Solaris needs a dependence for db-2.7.7 and fix the broken [ -e test on Solaris.

Revision 1.43 / (download) - annotate - [select for diffs], Sun Feb 20 22:05:42 2000 UTC (24 years, 1 month ago) by wiz
Branch: MAIN
Changes since 1.42: +2 -2 lines
Diff to previous 1.42 (colored) to selected 1.54 (colored)

replace 'find' by '${FIND}' where appropriate

Revision 1.42 / (download) - annotate - [select for diffs], Sat Feb 5 14:01:11 2000 UTC (24 years, 1 month ago) by wiz
Branch: MAIN
Changes since 1.41: +2 -2 lines
Diff to previous 1.41 (colored) to selected 1.54 (colored)

replaced tail by ${TAIL}

Revision 1.41 / (download) - annotate - [select for diffs], Mon Jan 31 16:35:36 2000 UTC (24 years, 2 months ago) by christos
Branch: MAIN
Changes since 1.40: +4 -4 lines
Diff to previous 1.40 (colored) to selected 1.54 (colored)

update for 1.3.11

Revision 1.40 / (download) - annotate - [select for diffs], Wed Dec 1 00:41:34 1999 UTC (24 years, 4 months ago) by bad
Branch: MAIN
Changes since 1.39: +2 -2 lines
Diff to previous 1.39 (colored) to selected 1.54 (colored)

Adjust offset into ssldoc.patch for mod_ssl-2.4.8.

Revision 1.39 / (download) - annotate - [select for diffs], Tue Nov 30 20:33:33 1999 UTC (24 years, 4 months ago) by tron
Branch: MAIN
Changes since 1.38: +1 -2 lines
Diff to previous 1.38 (colored) to selected 1.54 (colored)

Don't try to disable obsolete configuration rule "STATUS" if
"${APACHE_PERF_TUNING}" is set to "YES". Fixes PR pkg/8915 by
Damon Brodie.

Revision 1.38 / (download) - annotate - [select for diffs], Sun Nov 21 22:09:26 1999 UTC (24 years, 4 months ago) by tron
Branch: MAIN
Changes since 1.37: +6 -6 lines
Diff to previous 1.37 (colored) to selected 1.54 (colored)

Update Apache package to version 1.3.9 (SSL Module 2.4.8) using patches
suppled by SUNAGAWA Keiki in PR pkg/8819. This version mostly fixes
bugs discovered since version 1.3.6.

Revision 1.37 / (download) - annotate - [select for diffs], Wed Aug 18 08:29:10 1999 UTC (24 years, 7 months ago) by agc
Branch: MAIN
CVS Tags: comdex-fall-1999
Changes since 1.36: +3 -1 lines
Diff to previous 1.36 (colored) to selected 1.54 (colored)

Record build options in the BuildInfo file via BUILD_DEFS. These can be
displayed using the -B option to pkg_info(1).

Revision 1.36 / (download) - annotate - [select for diffs], Fri Jul 23 18:20:04 1999 UTC (24 years, 8 months ago) by itojun
Branch: MAIN
Changes since 1.35: +2 -2 lines
Diff to previous 1.35 (colored) to selected 1.54 (colored)

add CONFLICTS+= apache6-*.

Revision 1.35 / (download) - annotate - [select for diffs], Sat Jun 5 20:32:17 1999 UTC (24 years, 9 months ago) by tron
Branch: MAIN
CVS Tags: netbsd-1-4-PATCH001
Changes since 1.34: +4 -2 lines
Diff to previous 1.34 (colored) to selected 1.54 (colored)

Fix build when suexec feature is not activated.

Revision 1.34 / (download) - annotate - [select for diffs], Tue May 11 20:26:23 1999 UTC (24 years, 10 months ago) by tron
Branch: MAIN
Changes since 1.33: +2 -3 lines
Diff to previous 1.33 (colored) to selected 1.54 (colored)

As pointed out by Todd Vierling we don't need to handle "mod_proxy.so"
manually, "bsd.pkg.mk" will do that for us.

Revision 1.33 / (download) - annotate - [select for diffs], Tue May 11 18:32:23 1999 UTC (24 years, 10 months ago) by tron
Branch: MAIN
Changes since 1.32: +7 -2 lines
Diff to previous 1.32 (colored) to selected 1.54 (colored)

Add a standard start script for Apache.

Revision 1.32 / (download) - annotate - [select for diffs], Tue May 11 16:04:03 1999 UTC (24 years, 10 months ago) by tron
Branch: MAIN
Changes since 1.31: +16 -4 lines
Diff to previous 1.31 (colored) to selected 1.54 (colored)

- Check configuration variables properly so that enabling "suexec" support
  really works.
- Add proxy module, "suexec" binary and manual page to package list
  dynamically.

Revision 1.31 / (download) - annotate - [select for diffs], Fri Apr 30 23:51:39 1999 UTC (24 years, 11 months ago) by tv
Branch: MAIN
CVS Tags: netbsd-1-4-RELEASE
Changes since 1.30: +2 -2 lines
Diff to previous 1.30 (colored) to selected 1.54 (colored)

Wow, the mod_ssl distribution site changed right from under me.
Update it to the new location.

Revision 1.30 / (download) - annotate - [select for diffs], Fri Apr 30 17:05:19 1999 UTC (24 years, 11 months ago) by tv
Branch: MAIN
Changes since 1.29: +14 -11 lines
Diff to previous 1.29 (colored) to selected 1.54 (colored)

Update Apache to 1.3.6, mod_ssl to 2.2.8, and mod_perl to 1.19.  mod_ssl
now makes use of OpenSSL.

Revision 1.29 / (download) - annotate - [select for diffs], Sat Feb 20 22:48:44 1999 UTC (25 years, 1 month ago) by hubertf
Branch: MAIN
Changes since 1.28: +2 -2 lines
Diff to previous 1.28 (colored) to selected 1.54 (colored)

Fix CONFLICTS (remove redundancy, mostly)

Revision 1.28 / (download) - annotate - [select for diffs], Mon Dec 7 16:20:39 1998 UTC (25 years, 3 months ago) by tv
Branch: MAIN
Changes since 1.27: +2 -2 lines
Diff to previous 1.27 (colored) to selected 1.54 (colored)

- Update mod_ssl's distname to 2.1.3 (does not require an apache version
  bump; EAPI is unchanged)
- Remove restriction of mod_include to disallow "../" or "/" prefixed
  file names in <!--#include file=""--> if Includes (but not
  IncludesNOEXEC) is set; proposed in Apache PR mod_include/3500
- Add signature for hook function used to do mod_include callbacks
  (perl-embedded SSI was not working with new 4 argument call)

Revision 1.27 / (download) - annotate - [select for diffs], Fri Dec 4 17:23:19 1998 UTC (25 years, 3 months ago) by tv
Branch: MAIN
Changes since 1.26: +3 -3 lines
Diff to previous 1.26 (colored) to selected 1.54 (colored)

Bump version to `1.3.3.2' - add `timefmt' argument to
ap_include_extern_func's (needed for a couple upcoming XSSI-extending
modules).  Also fix apxs to use `install' and fix the cgi-bin
`preservation' while we're here.

Revision 1.26 / (download) - annotate - [select for diffs], Thu Dec 3 22:26:52 1998 UTC (25 years, 4 months ago) by tv
Branch: MAIN
Changes since 1.25: +2 -2 lines
Diff to previous 1.25 (colored) to selected 1.54 (colored)

Bump version to "1.3.3.1":  Add parse_string to the include_extern
interface, and use the EAPI hooks interface for calling external
mod_include subs.  (Needed to make mod_perl work as a DSO.)

Revision 1.25 / (download) - annotate - [select for diffs], Thu Dec 3 17:23:52 1998 UTC (25 years, 4 months ago) by tv
Branch: MAIN
Changes since 1.24: +60 -42 lines
Diff to previous 1.24 (colored) to selected 1.54 (colored)

Update Apache and mod_ssl using new build layout (see post to tech-pkg for
details).  No security fixes in Apache 1.3.3, so immediate upgrade from
1.3.2 is not necessary.

Revision 1.24 / (download) - annotate - [select for diffs], Thu Nov 12 23:54:33 1998 UTC (25 years, 4 months ago) by frueauf
Branch: MAIN
Changes since 1.23: +3 -3 lines
Diff to previous 1.23 (colored) to selected 1.54 (colored)

Some pkglint nits and add missing rcs ids.

Revision 1.23 / (download) - annotate - [select for diffs], Mon Oct 5 14:26:01 1998 UTC (25 years, 5 months ago) by tv
Branch: MAIN
Changes since 1.22: +2 -2 lines
Diff to previous 1.22 (colored) to selected 1.54 (colored)

Call apache-modssl "apache-modssl-1.3.2.2012".

Revision 1.22 / (download) - annotate - [select for diffs], Sat Oct 3 22:00:22 1998 UTC (25 years, 6 months ago) by tv
Branch: MAIN
Changes since 1.21: +4 -4 lines
Diff to previous 1.21 (colored) to selected 1.54 (colored)

Update Apaches to 1.3.2.
apache-modssl: update mod_ssl to 2.0.12, and rename pkg to
"apache-1.3.2-modssl-2.0.12" such that mod_ssl version changes are noted.

Revision 1.21 / (download) - annotate - [select for diffs], Sat Oct 3 21:01:14 1998 UTC (25 years, 6 months ago) by tv
Branch: MAIN
Changes since 1.20: +30 -13 lines
Diff to previous 1.20 (colored) to selected 1.54 (colored)

Fix up apache and apache-modssl pkgs:
- Now that bsd.pkg.mk filters out dlopen style .so's on NOPIC systems,
  re-merge the PLIST.
- Rewrite apache-modssl's Makefile and PLIST to share apache's, reducing
  logic duplication.

Revision 1.20 / (download) - annotate - [select for diffs], Fri Oct 2 14:40:13 1998 UTC (25 years, 6 months ago) by tv
Branch: MAIN
Changes since 1.19: +5 -1 lines
Diff to previous 1.19 (colored) to selected 1.54 (colored)

Make this work properly on ELF.  Use -Wl,--export-dynamic, and no leading
symbol underscore, on ELF systems.

Revision 1.19 / (download) - annotate - [select for diffs], Thu Sep 17 18:18:54 1998 UTC (25 years, 6 months ago) by cjs
Branch: MAIN
CVS Tags: netbsd-1-3-PATCH003
Changes since 1.18: +2 -2 lines
Diff to previous 1.18 (colored) to selected 1.54 (colored)

Fix spelling. (So I don't lose my developer account. :-))

Revision 1.18 / (download) - annotate - [select for diffs], Sat Sep 5 23:14:45 1998 UTC (25 years, 6 months ago) by hubertf
Branch: MAIN
Changes since 1.17: +8 -3 lines
Diff to previous 1.17 (colored) to selected 1.54 (colored)

Mention NetBSD on the newly created site.

Revision 1.17 / (download) - annotate - [select for diffs], Sat Sep 5 22:27:29 1998 UTC (25 years, 6 months ago) by hubertf
Branch: MAIN
Changes since 1.16: +2 -1 lines
Diff to previous 1.16 (colored) to selected 1.54 (colored)

This conflicts with the apache-modssl pkg

Revision 1.16 / (download) - annotate - [select for diffs], Thu Aug 20 15:17:30 1998 UTC (25 years, 7 months ago) by tsarna
Branch: MAIN
Changes since 1.15: +2 -1 lines
Diff to previous 1.15 (colored) to selected 1.54 (colored)

The Grand Homepagification:
	- New, optional Makefile variable HOMEPAGE, specifies a URL for
	  the home page of the software if it has one.
	- The value of HOMEPAGE is used to add a link from the
	  README.html files.
	- pkglint updated to know about it.  The "correct" location for
	  HOMEPAGE in the Makefile is after MAINTAINER, in that same
	  section.

Revision 1.15 / (download) - annotate - [select for diffs], Fri Aug 7 23:46:09 1998 UTC (25 years, 7 months ago) by cjs
Branch: MAIN
Changes since 1.14: +3 -3 lines
Diff to previous 1.14 (colored) to selected 1.54 (colored)

Update to 1.3.1.

Revision 1.14 / (download) - annotate - [select for diffs], Tue Jul 21 21:34:09 1998 UTC (25 years, 8 months ago) by cjs
Branch: MAIN
Changes since 1.13: +7 -1 lines
Diff to previous 1.13 (colored) to selected 1.54 (colored)

* Create the http/logs and http/proxy directories when pkg_add'ing
  the package (albeit in a rather kludgy way).
* Update order of @dirrm statements in PLIST files so that the
  pkg_delete deletes the directories properly.
* Note in description that proxy support is in.

Revision 1.13 / (download) - annotate - [select for diffs], Mon Jun 22 13:14:31 1998 UTC (25 years, 9 months ago) by agc
Branch: MAIN
Changes since 1.12: +1 -4 lines
Diff to previous 1.12 (colored) to selected 1.54 (colored)

Update package Makefiles for automatic manual page handling.

Revision 1.12 / (download) - annotate - [select for diffs], Sat Jun 6 23:48:20 1998 UTC (25 years, 9 months ago) by tv
Branch: MAIN
Changes since 1.11: +3 -3 lines
Diff to previous 1.11 (colored) to selected 1.54 (colored)

Update to 1.3.0.

Revision 1.11 / (download) - annotate - [select for diffs], Fri Jun 5 11:09:23 1998 UTC (25 years, 9 months ago) by frueauf
Branch: MAIN
Changes since 1.10: +2 -2 lines
Diff to previous 1.10 (colored) to selected 1.54 (colored)

portlint: remove double entry for htpasswd.1 and add missing htdigest.1.

Revision 1.10 / (download) - annotate - [select for diffs], Thu Jun 4 19:38:36 1998 UTC (25 years, 9 months ago) by tv
Branch: MAIN
Changes since 1.9: +23 -79 lines
Diff to previous 1.9 (colored) to selected 1.54 (colored)

Update to 1.3b7 and rework the Makefile:
- Now uses APACI, Apache's GNU-autoconf-style (but not GNU autoconf)
  configuration system to configure, build, and install
- Enables build and install of all `support' tools
- Enables use of shared modules, and compiles mod_include dynamically
- Installs the Apache user manual by default.

Revision 1.9 / (download) - annotate - [select for diffs], Wed Jun 3 14:01:11 1998 UTC (25 years, 10 months ago) by agc
Branch: MAIN
Changes since 1.8: +4 -2 lines
Diff to previous 1.8 (colored) to selected 1.54 (colored)

Include bsd.prefs.mk, in case VERS_ID is set in /etc/mk.conf

Revision 1.8 / (download) - annotate - [select for diffs], Sat May 9 15:24:45 1998 UTC (25 years, 10 months ago) by frueauf
Branch: MAIN
CVS Tags: netbsd-1-3-PATCH002
Changes since 1.7: +4 -3 lines
Diff to previous 1.7 (colored) to selected 1.54 (colored)

Mostly cosmetic changes to shut up portlint. Little bugfix for apache.

Revision 1.7 / (download) - annotate - [select for diffs], Mon Apr 20 11:56:34 1998 UTC (25 years, 11 months ago) by frueauf
Branch: MAIN
Changes since 1.6: +1 -2 lines
Diff to previous 1.6 (colored) to selected 1.54 (colored)

Substitute all obvious FreeBSD ppl as MAINTAINER with packages@netbsd.org.

Revision 1.6 / (download) - annotate - [select for diffs], Wed Apr 15 10:38:51 1998 UTC (25 years, 11 months ago) by agc
Branch: MAIN
Changes since 1.5: +2 -7 lines
Diff to previous 1.5 (colored) to selected 1.54 (colored)

Use the bsd.pkg.mk and bsd.pkg.subdir.mk files in the pkgsrc tree.
Remove redundant (and sometimes erroneous) comments.

Revision 1.5 / (download) - annotate - [select for diffs], Tue Mar 24 20:34:57 1998 UTC (26 years ago) by cjs
Branch: MAIN
Changes since 1.4: +4 -3 lines
Diff to previous 1.4 (colored) to selected 1.54 (colored)

Fix install of a script.

Revision 1.4 / (download) - annotate - [select for diffs], Wed Mar 18 19:16:27 1998 UTC (26 years ago) by cjs
Branch: MAIN
Changes since 1.3: +7 -7 lines
Diff to previous 1.3 (colored) to selected 1.54 (colored)

Update to 1.3b5

Revision 1.3 / (download) - annotate - [select for diffs], Fri Mar 6 13:08:54 1998 UTC (26 years ago) by frueauf
Branch: MAIN
Changes since 1.2: +14 -14 lines
Diff to previous 1.2 (colored) to selected 1.54 (colored)

portlint: sed->${SED}; mv->${MV}; install->${INSTALL}; reorder HTTP_ROOT;

Revision 1.2 / (download) - annotate - [select for diffs], Thu Mar 5 11:42:42 1998 UTC (26 years ago) by cjs
Branch: MAIN
Changes since 1.1: +27 -12 lines
Diff to previous 1.1 (colored) to selected 1.54 (colored)

Move some stuff from a patch to a sed script. Add ability to set root of
http tree to somewhere other than /usr/pkg/http. Move pid file to /var/run.

Revision 1.1 / (download) - annotate - [select for diffs], Thu Mar 5 08:02:22 1998 UTC (26 years ago) by cjs
Branch: MAIN
Diff to selected 1.54 (colored)

Initial version of apache web server package: 1.3b3.

This form allows you to request diff's between any two revisions of a file. You may select a symbolic revision name using the selection box or you may type in a numeric name using the type-in text box.




CVSweb <webmaster@jp.NetBSD.org>