From 6e059cbc9b95ca01d0493211a36de328a2570b3e Mon Sep 17 00:00:00 2001 From: Yuriy Ustushenko Date: Thu, 28 Jan 2016 14:44:54 +0200 Subject: v1.8.0, v1.9.6, v1.9.7 --- www-servers/nginx/ChangeLog | 2259 ++-------------------------- www-servers/nginx/ChangeLog-2015 | 2244 +++++++++++++++++++++++++++ www-servers/nginx/Manifest | 35 +- www-servers/nginx/files/check-1.9.2.patch | 242 +++ www-servers/nginx/files/nginx.initd-r2 | 2 +- www-servers/nginx/files/nginx.logrotate-r1 | 2 +- www-servers/nginx/metadata.xml | 12 +- www-servers/nginx/nginx-1.8.0-r100.ebuild | 686 +++++++++ www-servers/nginx/nginx-1.9.6-r100.ebuild | 713 +++++++++ www-servers/nginx/nginx-1.9.7-r100.ebuild | 713 +++++++++ 10 files changed, 4739 insertions(+), 2169 deletions(-) create mode 100644 www-servers/nginx/ChangeLog-2015 create mode 100644 www-servers/nginx/files/check-1.9.2.patch create mode 100644 www-servers/nginx/nginx-1.8.0-r100.ebuild create mode 100644 www-servers/nginx/nginx-1.9.6-r100.ebuild create mode 100644 www-servers/nginx/nginx-1.9.7-r100.ebuild diff --git a/www-servers/nginx/ChangeLog b/www-servers/nginx/ChangeLog index 6a30555..5dec1e2 100644 --- a/www-servers/nginx/ChangeLog +++ b/www-servers/nginx/ChangeLog @@ -1,2205 +1,144 @@ # ChangeLog for www-servers/nginx -# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/www-servers/nginx/ChangeLog,v 1.403 2015/03/10 12:45:41 jlec Exp $ +# Copyright 1999-2016 Gentoo Foundation; Distributed under the GPL v2 +# (auto-generated from git log) - 10 Mar 2015; Justin Lecher nginx-1.7.10.ebuild: - Import changes from proxy maintainer Johan Bergstroem, - https://github.com/gentoo/proxy-maintainers/pull/22 +*nginx-1.9.3 (09 Aug 2015) +*nginx-1.9.2 (09 Aug 2015) +*nginx-1.8.0 (09 Aug 2015) +*nginx-1.7.12 (09 Aug 2015) +*nginx-1.7.6 (09 Aug 2015) -*nginx-1.7.10 (10 Mar 2015) + 09 Aug 2015; Robin H. Johnson + +files/AJP-nginx-1.7.9+.patch, +files/check-1.9.2.patch, + +files/check_1.7.2+.patch, +files/lua-nginx-1.7.6.patch, + +files/nginx-1.4.1-fix-perl-install-path.patch, +files/nginx.conf, + +files/nginx.initd-r2, +files/nginx.logrotate-r1, +files/nginx.service-r1, + +files/rtmp-nginx-1.7.6.patch, +metadata.xml, +nginx-1.7.6.ebuild, + +nginx-1.7.12.ebuild, +nginx-1.8.0.ebuild, +nginx-1.9.2.ebuild, + +nginx-1.9.3.ebuild: + proj/gentoo: Initial commit - 10 Mar 2015; Justin Lecher +files/AJP-nginx-1.7.9+.patch, - +nginx-1.7.10.ebuild, metadata.xml, nginx-1.7.6.ebuild, nginx-1.7.7.ebuild, - nginx-1.7.8.ebuild: - Version BUmp, #531542; fix for musl, #533570; drop suspecious einstall, - #521662; fix SLOT operators + This commit represents a new era for Gentoo: + Storing the gentoo-x86 tree in Git, as converted from CVS. - 03 Mar 2015; Yixun Lan nginx-1.7.8.ebuild: - add arm64 support, tested on A53 board + This commit is the start of the NEW history. + Any historical data is intended to be grafted onto this point. -*nginx-1.7.8 (05 Jan 2015) + Creation process: + 1. Take final CVS checkout snapshot + 2. Remove ALL ChangeLog* files + 3. Transform all Manifests to thin + 4. Remove empty Manifests + 5. Convert all stale $Header$/$Id$ CVS keywords to non-expanded Git $Id$ + 5.1. Do not touch files with -kb/-ko keyword flags. - 05 Jan 2015; Manuel Rüger +nginx-1.7.8.ebuild: - Proxy commit for Johan Bergström. Version bump. + Signed-off-by: Robin H. Johnson + X-Thanks: Alec Warner - did the GSoC 2006 migration + tests + X-Thanks: Robin H. Johnson - infra guy, herding this + project + X-Thanks: Nguyen Thai Ngoc Duy - Former Gentoo + developer, wrote Git features for the migration + X-Thanks: Brian Harring - wrote much python to improve + cvs2svn + X-Thanks: Rich Freeman - validation scripts + X-Thanks: Patrick Lauer - Gentoo dev, running new 2014 + work in migration + X-Thanks: Michał Górny - scripts, QA, nagging + X-Thanks: All of other Gentoo developers - many ideas and lots of paint on + the bikeshed - 17 Nov 2014; Andreas K. Huettel nginx-1.7.6.ebuild, - nginx-1.7.7.ebuild: - Replace fixlocalpod with perl_delete_localpod + 24 Aug 2015; Justin Lecher nginx-1.7.6.ebuild, + nginx-1.7.12.ebuild, nginx-1.8.0.ebuild, nginx-1.9.2.ebuild, + nginx-1.9.3.ebuild: + Use https by default -*nginx-1.7.7 (03 Nov 2014) + Signed-off-by: Justin Lecher - 03 Nov 2014; Maxim Koltsov +nginx-1.7.7.ebuild, - nginx-1.7.6.ebuild: - Update version of nginx-rtmp-module, bug #525836. Bump to 1.7.7. Thanks to - Johan Bergström. + 24 Aug 2015; Justin Lecher metadata.xml: + Use https by default - 02 Nov 2014; Sven Vermeulen nginx-1.7.6.ebuild: - Remove sec-policy/selinux-* dependency from DEPEND but keep in RDEPEND (bug - #527698) + Convert all URLs for sites supporting encrypted connections from http to + https - 17 Oct 2014; Tiziano Müller -nginx-1.7.4.ebuild: - Drop old & vulnerable version. + Signed-off-by: Justin Lecher - 15 Oct 2014; Agostino Sarubbo nginx-1.7.6.ebuild: - Stable for x86, wrt bug #522994 + 24 Aug 2015; Mike Gilbert metadata.xml: + Revert DOCTYPE SYSTEM https changes in metadata.xml - 15 Oct 2014; Agostino Sarubbo nginx-1.7.6.ebuild: - Stable for amd64, wrt bug #522994 + repoman does not yet accept the https version. + This partially reverts eaaface92ee81f30a6ac66fe7acbcc42c00dc450. - 15 Oct 2014; Tiziano Müller nginx-1.7.6.ebuild: - Re-add keywords (accidentally dropped when merging from proxy-maintained - overlay). + Bug: https://bugs.gentoo.org/552720 -*nginx-1.7.6 (15 Oct 2014) +*nginx-1.9.4 (31 Aug 2015) - 15 Oct 2014; Tiziano Müller - +files/lua-nginx-1.7.6.patch, +files/rtmp-nginx-1.7.6.patch, - +nginx-1.7.6.ebuild: - Version bump for security bug #522994, thanks to jbergstroem for the bump and - testing. - - 10 Aug 2014; Agostino Sarubbo - -files/modsecurity-2.7.5-include-paths.patch, -files/nginx.logrotate, - -files/upstream-check-1.5.13.patch, -files/upstream-check-1.5.8.patch, - -nginx-1.4.7-r1.ebuild, -nginx-1.4.7.ebuild, -nginx-1.5.13.ebuild, - -nginx-1.7.2.ebuild: - Remove old - - 10 Aug 2014; Agostino Sarubbo nginx-1.7.4.ebuild: - Stable for x86, wrt bug #519174 - - 10 Aug 2014; Agostino Sarubbo nginx-1.7.4.ebuild: - Stable for amd64, wrt bug #519174 - - 10 Aug 2014; Agostino Sarubbo nginx-1.7.4.ebuild: - Add ~ppc, wrt bug #517842 - -*nginx-1.7.4 (08 Aug 2014) - - 08 Aug 2014; Tiziano Müller +nginx-1.7.4.ebuild, - -nginx-1.7.3.ebuild: - Version bump for security bug #519174/CVE-2014-3556, thanks to Johan - Bergström. - - 23 Jul 2014; Tiziano Müller nginx-1.7.3.ebuild: - Restore keywords. - -*nginx-1.7.3 (22 Jul 2014) - - 22 Jul 2014; Tiziano Müller +nginx-1.7.3.ebuild, - metadata.xml: - Version bump (including updates to sticky, lua and echo), add mogilefs support - (bug #433107), simplify `nginx -V` output, all thanks to jbergstroem and - reintroduce the luajit USE flag (bug #509338). - - 13 Jul 2014; Jeroen Roovers metadata.xml: - Add proxy-maint. - - 06 Jul 2014; Michał Górny nginx-1.7.2.ebuild: - Replace obsolete mirror://bitbucket with the real URI. - -*nginx-1.7.2 (19 Jun 2014) - - 19 Jun 2014; Tiziano Müller +files/check_1.7.2+.patch, - +files/nginx.logrotate-r1, +nginx-1.7.2.ebuild: - Version bump (bug #508810), including fixes for bugs #508650 (delaycompress - for logrotate) and #510040 (use /usr/$(get_libdir)). Thanks to jbergstroem for - providing the bump, testing and patching. - -*nginx-1.5.13 (15 Apr 2014) -*nginx-1.4.7-r1 (15 Apr 2014) - - 15 Apr 2014; Tiziano Müller - +files/upstream-check-1.5.13.patch, +nginx-1.4.7-r1.ebuild, - +nginx-1.5.13.ebuild, -nginx-1.5.10.ebuild, -nginx-1.5.7-r1.ebuild: - Version bump for mainline (1.5.13, bug #503414), drop syslog-patch (no version - available for nginx-1.5) and old push-module (use push_stream instead) and add - ajp, sticky modules. Drop old/vulnerable mainline versions. Add rev-bump for - stable series (1.4.7-r1) to fix compilation problems with - USE=nginx_modules_http_security (bugs #506690, #506804). Thanks to jbergstroem - for providing the initial bump including the new modules and a lot of testing. - - 29 Mar 2014; Agostino Sarubbo -nginx-1.4.4.ebuild: - Remove old - - 29 Mar 2014; Agostino Sarubbo nginx-1.4.7.ebuild: - Stable for x86, wrt bug #505018 - - 29 Mar 2014; Agostino Sarubbo nginx-1.4.7.ebuild: - Stable for amd64, wrt bug #505018 - -*nginx-1.4.7 (28 Mar 2014) - - 28 Mar 2014; Tiziano Müller +nginx-1.4.7.ebuild: - Version bump (bug #503414 and security bug #505018). Thanks to jbergstroem for - providing the initial bump and testing. - -*nginx-1.5.10 (10 Feb 2014) - - 10 Feb 2014; Jason A. Donenfeld - +files/upstream-check-1.5.8.patch, +nginx-1.5.10.ebuild: - Provisonal version bump. - -*nginx-1.5.7-r1 (21 Nov 2013) - - 21 Nov 2013; Tiziano Müller +nginx-1.5.7-r1.ebuild, - -files/nginx.service, -nginx-1.5.7.ebuild: - Drop unused service unit. Bump modules: headers_more 0.22->0.23, fancyindex - 0.3.2->0.3.3, lua 0.9.0->0.9.2, naxsi 0.52-1->0.53.1, rtmp 1.0.5->1.0.6, echo - 0.48->0.49, push_stream 0.3.5->0.4.0. Thanks to jbergstroem for putting the - list together and testing. - - 20 Nov 2013; Tiziano Müller -nginx-1.4.1-r5.ebuild, - -nginx-1.4.3.ebuild, -nginx-1.5.6.ebuild: - Remove vulnerable version. - - 20 Nov 2013; Agostino Sarubbo nginx-1.4.4.ebuild: - Stable for x86, wrt bug #491684 - - 20 Nov 2013; Agostino Sarubbo nginx-1.4.4.ebuild: - Stable for amd64, wrt bug #491684 - -*nginx-1.5.7 (19 Nov 2013) -*nginx-1.4.4 (19 Nov 2013) - - 19 Nov 2013; Tiziano Müller +nginx-1.4.4.ebuild, - +nginx-1.5.7.ebuild: - Version bump for security bug #490558 (CVE-2013-4547), also fix bug #490558 by - passing pcre-jit and lua USE flags as options to the mod_security standalone - build script. - -*nginx-1.5.6 (24 Oct 2013) - - 24 Oct 2013; Tiziano Müller +nginx-1.5.6.ebuild, - -nginx-1.4.1-r2.ebuild, -nginx-1.4.1-r3.ebuild, -nginx-1.4.1-r4.ebuild, - nginx-1.4.3.ebuild: - Version bump for nginx mainline/development version branch (bug #472524, - thanks to jbergstroem for the havily lifting). Drop syslog patch for now since - it fails to apply to nginx-1.5.x. Drop the http_push module completely since - upstream is dead, use http_push_stream instead. Drop obsolete verisons. - -*nginx-1.4.3 (17 Oct 2013) - - 17 Oct 2013; Tiziano Müller +nginx-1.4.3.ebuild, - -nginx-1.4.2-r1.ebuild, -nginx-1.4.2.ebuild, metadata.xml: - Version bump (bug #472524), also updated the following modules (thanks to - jbergstroem): syslog-module (0.25), devel-kit (0.2.19), lua (0.9.0), rtmp - (1.0.5). Added jbergstroem as co-maintainer. - -*nginx-1.4.2-r1 (01 Oct 2013) - - 01 Oct 2013; Tiziano Müller +nginx-1.4.2-r1.ebuild: - Add push_stream module (bug #471754), warn only about permissions if the nginx - user can not access it (refinement for bug #473036), do not install config - files/keepdir for unused modules (bug #473864, thanks to jbergstroem). - -*nginx-1.4.2 (27 Sep 2013) - - 27 Sep 2013; Tiziano Müller - +files/modsecurity-2.7.5-include-paths.patch, +nginx-1.4.2.ebuild: - Version bump for stable nginx branch (bug #472524), also update the following - modules to latest: headers_more, fancyindex (fixes bug #478402), auth_pam, - upstream_check, naxsi, rtmp. Add new modules: echo (bug #471314), modsecurity - (bug #484370). Building metrics requires stub_status (bug #480952). Warn the - user to check the ownership on the log directory (bug #473036, may be improved - by checking the permissions explicitly). - - 14 Sep 2013; Agostino Sarubbo nginx-1.4.1-r5.ebuild: - Stable for x86, wrt bug #476688 - - 05 Sep 2013; Agostino Sarubbo nginx-1.4.1-r5.ebuild: - Stable for amd64, wrt bug #476688 - - 20 Jun 2013; Benedikt Böhm metadata.xml: - remove myself from maintainers - - 02 Jun 2013; Naohiro Aota nginx-1.4.1-r5.ebuild: - Use group id 0 instead of group name root, which is not portable. #462214 - -*nginx-1.4.1-r5 (23 May 2013) - - 23 May 2013; Tiziano Müller +nginx-1.4.1-r5.ebuild, - metadata.xml: - Set permissions for /var/lib/nginx/tmp to 0750 instead of 0700 to avoid a - problem with SELinux. Add 3rd-party modules rtmp (bug #427194), dav-ext (bug - #442610). Bump fancyindex (bug #470824, usptream moved to Github). - - 14 May 2013; Tiziano Müller nginx-1.4.1-r4.ebuild: - Fix pcre dependency for naxsi by using a REQUIRED_USE. - -*nginx-1.4.1-r4 (14 May 2013) - - 14 May 2013; Tiziano Müller +nginx-1.4.1-r4.ebuild: - Add support for naxsi (bug #397587). + 31 Aug 2015; Manuel Rüger +nginx-1.9.4.ebuild: + Version bump. -*nginx-1.4.1-r3 (14 May 2013) + Gentoo-Bug: 558688 - 14 May 2013; Tiziano Müller +files/nginx.service-r1, - +nginx-1.4.1-r3.ebuild, -files/nginx.initd, -files/nginx.initd-r1, - -files/nginx.tmpfiles, -files/nginx.tmpfiles-r1: - Fix systemd unit due to removed tmpfiles (bug #469784). Remove left-overs from - old-version-cleanup. + Package-Manager: portage-2.2.20.1 - 13 May 2013; Agostino Sarubbo -nginx-1.2.6-r1.ebuild, - -nginx-1.2.8.ebuild, -nginx-1.4.1-r1.ebuild, -nginx-1.4.1.ebuild: + 31 Aug 2015; Manuel Rüger -nginx-1.7.6.ebuild, + -nginx-1.7.12.ebuild: Remove old - 13 May 2013; Agostino Sarubbo nginx-1.4.1-r2.ebuild: - Stable for x86, wrt bug #468870 - - 13 May 2013; Agostino Sarubbo nginx-1.4.1-r2.ebuild: - Stable for amd64, wrt bug #468870 - - 13 May 2013; Jason A. Donenfeld nginx-1.4.1-r2.ebuild: - Use epatch_user to allow custom patches from users. - -*nginx-1.4.1-r2 (13 May 2013) - - 13 May 2013; Tiziano Müller - +files/nginx-1.4.1-fix-perl-install-path.patch, +files/nginx.initd-r2, - +nginx-1.4.1-r2.ebuild: - Set permissions for log- and tmp-dir in ebuild only, including a one-time - postinst-fix for bug #469094, resp. bug #458726. Moved the tmp-dirs to - /var/lib/nginx/tmp and set the nginx-homedir to /var/lib/nginx (following the - other distros here). Fix perl-module installation to use /usr instead of - /usr/local for PREFIX. - - 11 May 2013; Markus Meier nginx-1.4.1-r1.ebuild: - add ~arm, bug #456752 - -*nginx-1.4.1-r1 (08 May 2013) - - 08 May 2013; Tiziano Müller +files/nginx.initd-r1, - +files/nginx.tmpfiles-r1, +nginx-1.4.1-r1.ebuild, -nginx-1.4.0-r1.ebuild, - -nginx-1.4.0.ebuild: - Drop vulnerable versions, fix bug #458726 again for /var/tmp/nginx and - stricter default permissions for /var/log/nginx. - -*nginx-1.4.1 (08 May 2013) - - 08 May 2013; Tiziano Müller +nginx-1.4.1.ebuild: - Version bump for bug #468870, added gunzip flag (bug #468770), bumped - devel_kit to 0.2.18, headers_more to 0.20, slowfs_cache to 1.10. - -*nginx-1.4.0-r1 (02 May 2013) - - 02 May 2013; Benedikt Böhm +nginx-1.4.0-r1.ebuild, - files/nginx.logrotate: - fix lua module compatibility; add check_upstream and metrics module - -*nginx-1.4.0 (25 Apr 2013) - - 25 Apr 2013; Benedikt Böhm nginx-1.2.8.ebuild, - -nginx-1.3.11.ebuild, -nginx-1.3.15.ebuild, -nginx-1.3.16.ebuild, - +nginx-1.4.0.ebuild, +files/nginx.service, +files/nginx.tmpfiles, - files/nginx.initd: - version bump. fixes #446734, #462214, #467106, #466526, #466246 - -*nginx-1.3.16 (19 Apr 2013) - - 19 Apr 2013; Patrick Lauer +nginx-1.3.16.ebuild: - Bump for #456224 + Package-Manager: portage-2.2.20.1 -*nginx-1.2.8 (19 Apr 2013) +*nginx-1.9.5 (15 Oct 2015) - 19 Apr 2013; Patrick Lauer +nginx-1.2.8.ebuild: - Bump to 1.2.8 #456224 + 15 Oct 2015; Manuel Rüger metadata.xml, + +nginx-1.9.5.ebuild: + Version bump -*nginx-1.3.15 (31 Mar 2013) + Package-Manager: portage-2.2.23 - 31 Mar 2013; Robin H. Johnson +nginx-1.3.15.ebuild, - files/nginx.initd: - Version bump per bug #456224, as requested by actown@osuosl.org. - - 18 Feb 2013; Alexis Ballier nginx-1.2.6-r1.ebuild, - nginx-1.3.11.ebuild: - keyword ~amd64-fbsd - - 20 Jan 2013; Agostino Sarubbo -nginx-1.2.5.ebuild, - -nginx-1.2.6.ebuild: + 15 Oct 2015; Manuel Rüger -nginx-1.9.2.ebuild, + -nginx-1.9.3.ebuild: Remove old - 20 Jan 2013; Agostino Sarubbo nginx-1.2.6-r1.ebuild: - Stable for amd64, wrt bug #453218 - - 20 Jan 2013; Agostino Sarubbo nginx-1.2.6-r1.ebuild: - Stable for x86, wrt bug #453218 - -*nginx-1.3.11 (13 Jan 2013) -*nginx-1.2.6-r1 (13 Jan 2013) - - 13 Jan 2013; Benedikt Böhm +nginx-1.2.6-r1.ebuild, - -nginx-1.3.9.ebuild, +nginx-1.3.11.ebuild: - version bump (fixes #449054, #445806 & #449136) - - 27 Dec 2012; Benedikt Böhm files/nginx.initd: - fix #448712 - -*nginx-1.3.9 (24 Dec 2012) -*nginx-1.2.6 (24 Dec 2012) - - 24 Dec 2012; Benedikt Böhm nginx-1.2.5.ebuild, - +nginx-1.2.6.ebuild, -nginx-1.3.8.ebuild, +nginx-1.3.9.ebuild: - version bump; fixes #448000 - - 20 Dec 2012; Benedikt Böhm nginx-1.2.5.ebuild, - nginx-1.3.8.ebuild, files/nginx.initd: - fix #446734 - - 10 Dec 2012; Benedikt Böhm -nginx-1.0.15.ebuild, - -nginx-1.2.1.ebuild, nginx-1.2.5.ebuild, nginx-1.3.8.ebuild, - files/nginx.initd: - fix #444726, #445930, #446668 - - 26 Nov 2012; Agostino Sarubbo nginx-1.2.5.ebuild: - Stable for x86, wrt bug #434324 - - 26 Nov 2012; Agostino Sarubbo nginx-1.2.5.ebuild: - Stable for amd64, wrt bug #434324 - - 26 Nov 2012; Benedikt Böhm -nginx-1.2.2.ebuild, - -nginx-1.2.4.ebuild, -nginx-1.3.3.ebuild, -nginx-1.3.7.ebuild, - files/nginx.initd: - remove old versions and add some path checks to init script - -*nginx-1.2.5 (16 Nov 2012) -*nginx-1.3.8 (16 Nov 2012) - - 16 Nov 2012; Patrick Lauer +nginx-1.2.5.ebuild, - +nginx-1.3.8.ebuild: - Bump - -*nginx-1.3.7 (26 Oct 2012) -*nginx-1.2.4 (26 Oct 2012) + Package-Manager: portage-2.2.23 - 26 Oct 2012; Patrick Lauer +nginx-1.2.4.ebuild, - +nginx-1.3.7.ebuild: - Bump + 16 Oct 2015; Justin Lecher metadata.xml: + Update remote-ids - 30 Jul 2012; Benedikt Böhm nginx-1.2.2.ebuild, - nginx-1.3.3.ebuild: - add lua module + cleanup + Signed-off-by: Justin Lecher - 30 Jul 2012; Benedikt Böhm nginx-1.2.1.ebuild, - nginx-1.2.2.ebuild, -nginx-1.3.1.ebuild, nginx-1.3.3.ebuild: - fix #427464 +*nginx-1.9.6 (27 Oct 2015) - 23 Jul 2012; Jeremy Olexa metadata.xml: - remove myself from maintainer, stopped using + 27 Oct 2015; Manuel Rüger +nginx-1.9.6.ebuild: + Version bump -*nginx-1.3.3 (18 Jul 2012) -*nginx-1.2.2 (18 Jul 2012) + Package-Manager: portage-2.2.23 - 18 Jul 2012; Benedikt Böhm +nginx-1.2.2.ebuild, - +nginx-1.3.3.ebuild, files/nginx.initd: - version bump. fixes #403921, #404239 and #421059 - - 12 Jun 2012; Agostino Sarubbo -nginx-1.1.19.ebuild, - -nginx-1.2.0.ebuild: + 07 Nov 2015; Manuel Rüger -nginx-1.9.4.ebuild, + -nginx-1.9.5.ebuild: Remove old - 12 Jun 2012; Agostino Sarubbo nginx-1.2.1.ebuild: - Stable for amd64, per darkside request on irc - - 11 Jun 2012; Andreas Schuerch nginx-1.2.1.ebuild: - x86 stable, see bug 419863 - -*nginx-1.3.1 (06 Jun 2012) - - 06 Jun 2012; Patrick Lauer +nginx-1.3.1.ebuild: - Bump for #411937, temporarily masked - - 06 Jun 2012; Patrick Lauer nginx-1.0.15.ebuild, - nginx-1.1.19.ebuild, nginx-1.2.0.ebuild, nginx-1.2.1.ebuild: - Adding user.eclass inherit - -*nginx-1.2.1 (06 Jun 2012) - - 06 Jun 2012; Patrick Lauer +nginx-1.2.1.ebuild: - Bump - -*nginx-1.2.0 (18 May 2012) - - 18 May 2012; Jeremy Olexa +nginx-1.2.0.ebuild: - Version bump from upstream, new stable candidate. bug 414167 with selinux - mods from bug 416307 - - 18 Apr 2012; Jeremy Olexa nginx-1.1.19.ebuild: - Cosmetic changes to align with upstream better. Use Makefile to install. No - revbump needed - - 18 Apr 2012; Jeremy Olexa -nginx-1.0.14.ebuild, - metadata.xml: - Remove vulnerable version. Document local ssl USE flag - - 15 Apr 2012; Markus Meier nginx-1.0.15.ebuild: - x86 stable, bug #411751 - - 14 Apr 2012; Agostino Sarubbo nginx-1.0.15.ebuild: - Stable for amd64, wrt bug #411751 - -*nginx-1.0.15 (14 Apr 2012) - - 14 Apr 2012; Benedikt Böhm +nginx-1.0.15.ebuild, - nginx-1.1.19.ebuild: - version bump wrt #411751 - - 13 Apr 2012; Jeremy Olexa -nginx-1.0.10.ebuild, - -nginx-1.1.17.ebuild, -nginx-1.1.18.ebuild, +nginx-1.1.19.ebuild, - metadata.xml: - Version bump from upstream (security bug 411751), addition of fancyindex - third party module (bug 411663). Cleanup metadata.xml - -*nginx-1.1.19 (13 Apr 2012) - - 13 Apr 2012; Jeremy Olexa -nginx-1.1.17.ebuild, - -nginx-1.1.18.ebuild, +nginx-1.1.19.ebuild, metadata.xml: - Version bump from upstream (security bug 411751), addition of fancyindex - third party module (bug 411663). Cleanup metadata.xml - -*nginx-1.1.18 (10 Apr 2012) - - 10 Apr 2012; Patrick Lauer +nginx-1.1.18.ebuild: - Bump - - 30 Mar 2012; Patrick Lauer nginx-1.1.17.ebuild: - Bump upload_progress module #409099 - - 15 Mar 2012; Agostino Sarubbo nginx-1.0.14.ebuild: - Stable for AMD64/X86, wrt security bug #408367 - - 15 Mar 2012; Patrick Lauer -nginx-1.0.11.ebuild, - -nginx-1.0.12.ebuild, -nginx-1.1.14.ebuild, -nginx-1.1.16.ebuild: - Removing old versions - -*nginx-1.1.17 (15 Mar 2012) -*nginx-1.0.14 (15 Mar 2012) - - 15 Mar 2012; Patrick Lauer +nginx-1.0.14.ebuild, - +nginx-1.1.17.ebuild: - Bump for #408367 - - 02 Mar 2012; Patrick Lauer nginx-1.1.16.ebuild: - Fixing headers_more URI madness #406555 - -*nginx-1.1.16 (02 Mar 2012) - - 02 Mar 2012; Patrick Lauer +nginx-1.1.16.ebuild, - -nginx-1.1.13.ebuild: - Bump, closes #403329 - -*nginx-1.1.14 (11 Feb 2012) -*nginx-1.0.12 (11 Feb 2012) - - 11 Feb 2012; Benedikt Böhm nginx-1.0.10.ebuild, - nginx-1.0.11.ebuild, +nginx-1.0.12.ebuild, -nginx-1.1.12-r1.ebuild, - nginx-1.1.13.ebuild, +nginx-1.1.14.ebuild, +files/nginx.conf, - +files/nginx.initd, -files/nginx.conf-r4, -files/nginx.init-r2: - version bump wrt #402957 - -*nginx-1.1.13 (29 Jan 2012) -*nginx-1.0.11 (29 Jan 2012) - - 29 Jan 2012; Benedikt Böhm +nginx-1.0.11.ebuild, - -nginx-1.1.8.ebuild, +nginx-1.1.13.ebuild: - version bump wrt #401163 - - 28 Dec 2011; Patrick Lauer -nginx-1.1.11.ebuild, - -nginx-1.1.12.ebuild: - Removing old - -*nginx-1.1.12-r1 (28 Dec 2011) - - 28 Dec 2011; Patrick Lauer +nginx-1.1.12-r1.ebuild, - metadata.xml, nginx-1.1.12.ebuild: - Add pcre-jit support - -*nginx-1.1.12 (27 Dec 2011) - - 27 Dec 2011; Patrick Lauer +nginx-1.1.12.ebuild: - Bump - -*nginx-1.1.11 (25 Dec 2011) - - 25 Dec 2011; Patrick Lauer +nginx-1.1.11.ebuild: - Bump for #393119, including bump of http_cache_purge to 1.5 - - 06 Dec 2011; Sven Wegener files/nginx.init-r2: - Switch from opts to extra_started_commands. - - 24 Nov 2011; Benedikt Böhm -nginx-1.0.6.ebuild, - -nginx-1.0.8.ebuild, nginx-1.0.10.ebuild, -nginx-1.1.4.ebuild, - -nginx-1.1.6.ebuild: - add mp4 module wrt #363573; remove old ebuilds - - 22 Nov 2011; Tony Vroon nginx-1.0.10.ebuild: - Marked stable on AMD64 based on arch testing by Agostino "ago" Sarubbo & - Michael "n0idx80" Harrison in security bug #389319. - - 22 Nov 2011; Pawel Hajdan jr nginx-1.0.10.ebuild: - x86 stable wrt bug #389319 - -*nginx-1.1.8 (20 Nov 2011) -*nginx-1.0.10 (20 Nov 2011) - - 20 Nov 2011; Benedikt Böhm +nginx-1.0.10.ebuild, - +nginx-1.1.8.ebuild: - version bump wrt #389319 - - 31 Oct 2011; Benedikt Böhm nginx-1.0.8.ebuild, - nginx-1.1.6.ebuild: - fix location of README for cache purge module - - 28 Oct 2011; Benedikt Böhm nginx-1.0.8.ebuild, - nginx-1.1.6.ebuild: - fix commit SHAs from github - -*nginx-1.1.6 (28 Oct 2011) -*nginx-1.0.8 (28 Oct 2011) - - 28 Oct 2011; Benedikt Böhm - -files/nginx-0.8.32-ey-balancer.patch, -nginx-1.0.4.ebuild, - +nginx-1.0.8.ebuild, -nginx-1.1.2.ebuild, +nginx-1.1.6.ebuild, metadata.xml: - version bump wrt #385965 - - 04 Oct 2011; Pawel Hajdan jr nginx-1.0.6.ebuild: - x86 stable wrt bug #385035 - - 30 Sep 2011; Steve Dibb nginx-1.0.6.ebuild: - amd64 stable, bug 385035 - -*nginx-1.1.4 (30 Sep 2011) - - 30 Sep 2011; Benedikt Böhm -nginx-1.0.5.ebuild, - +nginx-1.1.4.ebuild, metadata.xml: - version bump wrt #383079 - - 09 Sep 2011; Benedikt Böhm nginx-1.0.4.ebuild, - nginx-1.0.5.ebuild, nginx-1.0.6.ebuild, nginx-1.1.2.ebuild: - remove ipv6 warning wrt #382393 - -*nginx-1.1.2 (07 Sep 2011) -*nginx-1.0.6 (07 Sep 2011) - - 07 Sep 2011; Benedikt Böhm +nginx-1.0.6.ebuild, - +nginx-1.1.2.ebuild, files/nginx.init-r2, metadata.xml: - version bump wrt #381153. also fixes bugs #379477, #377713 and #373677. - -*nginx-1.0.5 (25 Jul 2011) - - 25 Jul 2011; Benedikt Böhm -nginx-0.8.53.ebuild, - -nginx-0.8.53-r1.ebuild, -nginx-1.0.0.ebuild, -nginx-1.0.0-r1.ebuild, - -nginx-1.0.2.ebuild, +nginx-1.0.5.ebuild, - -files/passenger-3.0.1-cflags.patch, - -files/passenger-3.0.1-missing-auto-feature.patch, - -files/passenger-3.0.1-missing-include.patch, -files/passenger-CFLAGS.patch: - version bump wrt #375781. cleanup wrt #348501 and #349276. - - 15 Jul 2011; Markus Meier nginx-1.0.4.ebuild: - x86 stable, bug #373633 - - 02 Jul 2011; Markos Chandras nginx-1.0.4.ebuild: - Stable on amd64 wrt bug #373633 - -*nginx-1.0.4 (02 Jun 2011) - - 02 Jun 2011; Benedikt Böhm nginx-1.0.2.ebuild, - +nginx-1.0.4.ebuild: - version bump wrt #369631. also fixes #369617 - - 24 May 2011; Markus Meier nginx-1.0.0-r1.ebuild: - x86 stable, bug #368219 - - 24 May 2011; Markos Chandras nginx-1.0.0-r1.ebuild: - Stable on amd64 wrt bug #368219 - - 24 May 2011; Benedikt Böhm nginx-0.8.53.ebuild, - nginx-0.8.53-r1.ebuild, nginx-1.0.0.ebuild, nginx-1.0.0-r1.ebuild, - nginx-1.0.2.ebuild: - fix USE dependencies for media-libs/gd wrt #368443 - - 19 May 2011; Benedikt Böhm nginx-1.0.2.ebuild: - bump cache_purge module to fix build after nginx-1.0.1 - -*nginx-1.0.2 (18 May 2011) - - 18 May 2011; Benedikt Böhm -nginx-0.9.7.ebuild, - +nginx-1.0.2.ebuild: - version bump wrt #367207 - - 19 Apr 2011; Benedikt Böhm - files/nginx-0.8.32-ey-balancer.patch, nginx-1.0.0-r1.ebuild: - fix QA warnings and wrong README paths - -*nginx-1.0.0-r1 (18 Apr 2011) - - 18 Apr 2011; Benedikt Böhm - +files/nginx-0.8.32-ey-balancer.patch, +nginx-1.0.0-r1.ebuild, - metadata.xml: - add slowfs_cache and ey-balancer modules - -*nginx-1.0.0 (12 Apr 2011) - - 12 Apr 2011; Benedikt Böhm +nginx-1.0.0.ebuild: - version bump - -*nginx-0.9.7 (08 Apr 2011) - - 08 Apr 2011; Benedikt Böhm -nginx-0.7.65.ebuild, - -nginx-0.7.65-r1.ebuild, -nginx-0.8.52.ebuild, +nginx-0.9.7.ebuild, - files/nginx.logrotate, metadata.xml: - remove old 0.7 series, version bump to 0.9.7: drops passenger support, - adds http_upload module, fixes logrotate when not running - - 05 Mar 2011; Brent Baude nginx-0.8.53.ebuild: - stable ppc, bug 349223 - - 02 Jan 2011; Markos Chandras nginx-0.8.53.ebuild: - Stable on amd64 wrt bug #349223 - - 21 Dec 2010; Pawel Hajdan jr nginx-0.8.53.ebuild: - x86 stable wrt bug #349223 - -*nginx-0.8.53-r1 (13 Dec 2010) - - 13 Dec 2010; Tiziano Müller -nginx-0.8.46.ebuild, - -nginx-0.8.47.ebuild, -nginx-0.8.48.ebuild, -nginx-0.8.49.ebuild, - +nginx-0.8.53-r1.ebuild, +files/passenger-3.0.1-cflags.patch, - +files/passenger-3.0.1-missing-auto-feature.patch, - +files/passenger-3.0.1-missing-include.patch: - Revision bump to bump passenger to 3.0.1 (currently p.masked for testing). - Removed old versions. - -*nginx-0.8.53 (28 Nov 2010) - - 28 Nov 2010; Benedikt Böhm +nginx-0.8.53.ebuild: - version bump wrt #342979 - -*nginx-0.8.52 (30 Sep 2010) - - 30 Sep 2010; Tiziano Müller +nginx-0.8.52.ebuild: - Version bump (thanks to Johan Bergström). - - 19 Sep 2010; Benedikt Böhm files/nginx.conf-r4: - default to 1024 worker connections (see #337639) - -*nginx-0.8.49 (10 Aug 2010) - - 10 Aug 2010; Tiziano Müller +nginx-0.8.49.ebuild: - Version bump, bail out if cache_purge is used without fastcgi or uwsgi - (upstream is working on a real solution, thanks to jbergstroem). - -*nginx-0.8.48 (06 Aug 2010) - - 06 Aug 2010; Tiziano Müller +nginx-0.8.48.ebuild: - Version bump, added cache_purge-module (bug #322061). - -*nginx-0.8.47 (29 Jul 2010) - - 29 Jul 2010; Tiziano Müller - -nginx-0.8.36-r1.ebuild, -nginx-0.8.38.ebuild, -nginx-0.8.38-r1.ebuild, - -nginx-0.8.42.ebuild, +nginx-0.8.47.ebuild: - Version bump. Dropped old. - -*nginx-0.8.46 (20 Jul 2010) - - 20 Jul 2010; Tiziano Müller +nginx-0.8.46.ebuild: - Version bump (bug #327951, thanks to George), also bumped passenger to - 2.2.15 and headers_more to 0.13. - -*nginx-0.8.42 (02 Jul 2010) - - 02 Jul 2010; Tiziano Müller +nginx-0.8.42.ebuild: - Version bump (bug #323151, thanks to Johan Bergström). - -*nginx-0.8.38-r1 (04 Jun 2010) - - 04 Jun 2010; Tiziano Müller - +nginx-0.8.38-r1.ebuild: - Bumped uwsgi-module. - - 04 Jun 2010; Benedikt Böhm nginx-0.8.38.ebuild: - bump passenger wrt #322105 - - 30 May 2010; Benedikt Böhm nginx-0.8.38.ebuild: - add split_clients module support - -*nginx-0.8.38 (30 May 2010) - - 30 May 2010; Benedikt Böhm +nginx-0.8.38.ebuild: - version bump wrt #321681 - - 29 May 2010; Benedikt Böhm nginx-0.7.65-r1.ebuild, - -nginx-0.8.34-r1.ebuild, -nginx-0.8.35.ebuild, -nginx-0.8.36.ebuild, - nginx-0.8.36-r1.ebuild: - add vim-syntax support wrt #289926 - -*nginx-0.8.36-r1 (03 May 2010) - - 03 May 2010; Benedikt Böhm +nginx-0.8.36-r1.ebuild: - add uWSGI module wrt bug #314931 - -*nginx-0.8.36 (26 Apr 2010) - - 26 Apr 2010; Tiziano Müller +nginx-0.8.36.ebuild: - Version bump. Make sure we don't depend on perl unconditionally. - -*nginx-0.8.35 (11 Apr 2010) - - 11 Apr 2010; Tiziano Müller +nginx-0.8.35.ebuild, - metadata.xml: - Version bump. Added the http_push module. Moved libatomic_ops dep to - DEPEND. Added myself as maintainer. Added upstream changelog URL. - - 26 Mar 2010; Benedikt Böhm nginx-0.7.65-r1.ebuild, - nginx-0.8.34-r1.ebuild: - fix pcre use flag for real - - 25 Mar 2010; Benedikt Böhm nginx-0.7.65-r1.ebuild, - nginx-0.8.34-r1.ebuild: - fix pcre USE flag - -*nginx-0.7.65-r1 (25 Mar 2010) - - 25 Mar 2010; Benedikt Böhm -nginx-0.7.64.ebuild, - -nginx-0.7.64-r3.ebuild, nginx-0.7.65.ebuild, +nginx-0.7.65-r1.ebuild, - -nginx-0.8.33.ebuild, -nginx-0.8.34.ebuild, nginx-0.8.34-r1.ebuild, - -files/nginx-r1, metadata.xml: - fix #308175, #308195, #308481 and #311277 - - 21 Mar 2010; Pawel Hajdan jr nginx-0.7.65.ebuild: - x86 stable, arch-tested by Andreas Schurch, bug #308175 - - 15 Mar 2010; nixnut nginx-0.7.65.ebuild: - ppc stable #308175 - - 07 Mar 2010; Benedikt Böhm nginx-0.8.34-r1.ebuild: - fix USE flag typos - -*nginx-0.8.34-r1 (07 Mar 2010) - - 07 Mar 2010; Benedikt Böhm +nginx-0.8.34-r1.ebuild, - files/nginx.conf-r4, +files/passenger-CFLAGS.patch, metadata.xml: - rewrite ebuild for USE_EXPAND goodies. fixes #286772, #301513, #303205 and - #305691 - - 04 Mar 2010; Benedikt Böhm metadata.xml: - take over maintainance wrt #303205 - - 04 Mar 2010; Dirkjan Ochtman -nginx-0.5.38.ebuild, - -nginx-0.6.39.ebuild, -nginx-0.7.62.ebuild, -nginx-0.8.31.ebuild, - -nginx-0.8.32.ebuild: - Clean up old versions. - -*nginx-0.8.34 (04 Mar 2010) - - 04 Mar 2010; Dirkjan Ochtman +nginx-0.8.34.ebuild: - Version bump to 0.8.34. - -*nginx-0.8.33 (02 Feb 2010) -*nginx-0.7.65 (02 Feb 2010) - - 02 Feb 2010; Dirkjan Ochtman +nginx-0.7.65.ebuild, - +nginx-0.8.33.ebuild: - Version bump 0.7.x and 0.8.x branches. - - 01 Feb 2010; Markus Meier nginx-0.7.64.ebuild: - amd64 stable, bug #293785 - -*nginx-0.8.32 (24 Jan 2010) - - 24 Jan 2010; Dirkjan Ochtman -nginx-0.8.29.ebuild, - +nginx-0.8.32.ebuild: - Simple version bump to 0.8.32, clean out 0.8.29 while we're at it. - - 03 Jan 2010; Dirkjan Ochtman -nginx-0.7.64-r2.ebuild: - Remove superseded 0.7.64-r2. - -*nginx-0.8.31 (03 Jan 2010) - - 03 Jan 2010; Dirkjan Ochtman +nginx-0.8.31.ebuild, - metadata.xml: - Bump to 0.8.31, adding the aio use flag. - -*nginx-0.7.64-r3 (03 Jan 2010) - - 03 Jan 2010; Dirkjan Ochtman +nginx-0.7.64-r3.ebuild, - +files/nginx.logrotate, metadata.xml: - Fix bug 296168 (logrotate) and 247474 (realip use flag). - - 03 Jan 2010; Dirkjan Ochtman -nginx-0.7.64-r1.ebuild, - -nginx-0.8.17.ebuild, -files/nginx, -files/nginx.conf, - -files/nginx.conf-r1, -files/nginx.conf-r2, -files/nginx.conf-r3, - -files/nginx-secure-link-timeout.patch: - Clean up all kinds of old, unused cruft. - -*nginx-0.7.64-r2 (03 Jan 2010) - - 03 Jan 2010; Dirkjan Ochtman +nginx-0.7.64-r2.ebuild, - +files/nginx.init-r2, metadata.xml: - Fix bug 272964 and bug 272964 in nginx-0.7.64-r2. - -*nginx-0.7.64-r1 (03 Jan 2010) - - 03 Jan 2010; Dirkjan Ochtman +nginx-0.7.64-r1.ebuild, - metadata.xml: - Fix bugs 241756 (perllocal.pod) and 210086 (mail flags). - - 03 Jan 2010; Christian Faulhammer nginx-0.8.29.ebuild: - revert to testing for x86 - - 02 Jan 2010; Christian Faulhammer nginx-0.8.29.ebuild: - stable x86, security bug 293785 - - 02 Jan 2010; Christian Faulhammer nginx-0.7.64.ebuild: - stable x86, security bug 293785 - - 01 Jan 2010; Dirkjan Ochtman nginx-0.7.64.ebuild, - nginx-0.8.29.ebuild: - Fix problems with ssl requirements (see bug 293785 for discussion). - -*nginx-0.8.29 (08 Dec 2009) -*nginx-0.7.64 (08 Dec 2009) - - 08 Dec 2009; Dirkjan Ochtman +nginx-0.7.64.ebuild, - +nginx-0.8.29.ebuild: - Bump nginx 0.7 and 0.8 to 0.7.64 and 0.8.29. - -*nginx-0.8.17 (28 Sep 2009) - - 28 Sep 2009; Konstantin V. Arkhipov - -nginx-0.8.16.ebuild, +nginx-0.8.17.ebuild: - Version bump. - -*nginx-0.8.16 (25 Sep 2009) - - 25 Sep 2009; Konstantin V. Arkhipov - -nginx-0.8.15.ebuild, +nginx-0.8.16.ebuild: - Version bump. - - 21 Sep 2009; Konstantin V. Arkhipov - -nginx-0.5.37.ebuild, -nginx-0.6.38.ebuild, -nginx-0.7.61.ebuild, - -nginx-0.8.4.ebuild, -nginx-0.8.4-r1.ebuild, -nginx-0.8.13.ebuild: - Cleanup. - - 18 Sep 2009; Tobias Heinlein nginx-0.5.38.ebuild, - nginx-0.6.39.ebuild, nginx-0.7.62.ebuild: - amd64 stable, security bug #285162 - - 16 Sep 2009; Christian Faulhammer nginx-0.5.38.ebuild, - nginx-0.6.39.ebuild, nginx-0.7.62.ebuild: - stable x86 - -*nginx-0.8.15 (14 Sep 2009) -*nginx-0.7.62 (14 Sep 2009) -*nginx-0.6.39 (14 Sep 2009) -*nginx-0.5.38 (14 Sep 2009) - - 14 Sep 2009; Konstantin V. Arkhipov - -nginx-0.1.45.ebuild, -nginx-0.2.6.ebuild, -nginx-0.3.61.ebuild, - -nginx-0.4.14.ebuild, +nginx-0.5.38.ebuild, +nginx-0.6.39.ebuild, - +nginx-0.7.62.ebuild, +nginx-0.8.15.ebuild: - Version bump, wrt bug #283802. Unsupported versions are dropped. - -*nginx-0.8.13 (06 Sep 2009) - - 06 Sep 2009; Konstantin V. Arkhipov - -nginx-0.8.10.ebuild, +nginx-0.8.13.ebuild: - Version bump. - -*nginx-0.8.10 (24 Aug 2009) - - 24 Aug 2009; Konstantin V. Arkhipov - -nginx-0.8.9.ebuild, +nginx-0.8.10.ebuild: - Version bump. - -*nginx-0.8.9 (23 Aug 2009) - - 23 Aug 2009; Konstantin V. Arkhipov - -nginx-0.8.8.ebuild, +nginx-0.8.9.ebuild: - Version bump. - -*nginx-0.8.8 (10 Aug 2009) - - 10 Aug 2009; Konstantin V. Arkhipov - +nginx-0.8.8.ebuild: - Version bump. - -*nginx-0.8.4-r1 (19 Jul 2009) - - 19 Jul 2009; Dawid Węgliński - +files/nginx-secure-link-timeout.patch, metadata.xml, - +nginx-0.8.4-r1.ebuild: - Enable NginxHttpSecureLinkModule (bug #269810) - Enable ipv6 support in nginx (bug #274614). - Bug me for problems with those changes. - - 09 Jul 2009; Konstantin V. Arkhipov - -nginx-0.6.32.ebuild, nginx-0.6.38.ebuild, nginx-0.7.61.ebuild: - Stabilization. - -*nginx-0.6.38 (23 Jun 2009) - - 23 Jun 2009; Konstantin V. Arkhipov - -nginx-0.6.37.ebuild, +nginx-0.6.38.ebuild: - Version bump. - -*nginx-0.8.4 (22 Jun 2009) -*nginx-0.7.61 (22 Jun 2009) - - 22 Jun 2009; Konstantin V. Arkhipov - -nginx-0.7.60.ebuild, +nginx-0.7.61.ebuild, -nginx-0.8.2.ebuild, - +nginx-0.8.4.ebuild: - Version bump. - -*nginx-0.8.2 (16 Jun 2009) -*nginx-0.7.60 (16 Jun 2009) - - 16 Jun 2009; Konstantin V. Arkhipov - -nginx-0.7.59.ebuild, +nginx-0.7.60.ebuild, +nginx-0.8.2.ebuild: - Version bump. - -*nginx-0.7.59 (25 May 2009) - - 25 May 2009; Konstantin V. Arkhipov - -nginx-0.7.55.ebuild, +nginx-0.7.59.ebuild: - Version bump. - -*nginx-0.6.37 (18 May 2009) - - 18 May 2009; Konstantin V. Arkhipov - -nginx-0.6.35.ebuild, +nginx-0.6.37.ebuild: - Version bump. - -*nginx-0.7.55 (11 May 2009) - - 11 May 2009; Konstantin V. Arkhipov - -nginx-0.7.54.ebuild, +nginx-0.7.55.ebuild: - Version bump. - -*nginx-0.7.54 (03 May 2009) - - 03 May 2009; Konstantin V. Arkhipov - -nginx-0.7.50.ebuild, +nginx-0.7.54.ebuild: - Version bump. - -*nginx-0.7.50 (12 Apr 2009) - - 12 Apr 2009; Konstantin V. Arkhipov - -nginx-0.7.43.ebuild, +nginx-0.7.50.ebuild: - Version bump. - -*nginx-0.7.43 (22 Mar 2009) - - 22 Mar 2009; Konstantin V. Arkhipov - -nginx-0.7.42.ebuild, +nginx-0.7.43.ebuild: - Version bump. - -*nginx-0.7.42 (17 Mar 2009) - - 17 Mar 2009; Konstantin V. Arkhipov - -nginx-0.7.39.ebuild, +nginx-0.7.42.ebuild: - Version bump. - - 17 Mar 2009; Timothy Redaelli nginx-0.7.39.ebuild: - Use ${ROOT} when it's needed (thanks to tove@g.o for reporting) Respect CC - and LDFLAGS (Maintainer is in devaway status) - - 17 Mar 2009; Timothy Redaelli nginx-0.7.39.ebuild: - QA: Don't abuse ROOT wrt #232969, #258118. Add ~x86-fbsd keyword (with - small patch) wrt #155623, #236429. (Maintainer is in devaway status) - -*nginx-0.7.39 (04 Mar 2009) - - 04 Mar 2009; Konstantin V. Arkhipov - -nginx-0.7.38.ebuild, +nginx-0.7.39.ebuild: - Version bump. - -*nginx-0.7.38 (26 Feb 2009) - - 26 Feb 2009; Konstantin V. Arkhipov - -nginx-0.7.34.ebuild, +nginx-0.7.38.ebuild: - Version bump. Added use flag for optional enabling of random index http - module. - -*nginx-0.7.34 (12 Feb 2009) - - 12 Feb 2009; Konstantin V. Arkhipov - -nginx-0.7.33.ebuild, +nginx-0.7.34.ebuild: - Version bump. - -*nginx-0.7.33 (03 Feb 2009) - - 03 Feb 2009; Konstantin V. Arkhipov - -nginx-0.7.32.ebuild, +nginx-0.7.33.ebuild: - Version bump. - -*nginx-0.7.32 (31 Jan 2009) -*nginx-0.6.35 (31 Jan 2009) - - 31 Jan 2009; Konstantin V. Arkhipov - -nginx-0.6.34.ebuild, +nginx-0.6.35.ebuild, -nginx-0.7.31.ebuild, - +nginx-0.7.32.ebuild: - Version bump. - -*nginx-0.7.31 (21 Jan 2009) - - 21 Jan 2009; Konstantin V. Arkhipov - -nginx-0.7.30.ebuild, +nginx-0.7.31.ebuild: - Version bump. - -*nginx-0.6.34 (12 Jan 2009) - - 12 Jan 2009; Konstantin V. Arkhipov - -nginx-0.6.33.ebuild, +nginx-0.6.34.ebuild: - Version bump. - -*nginx-0.7.30 (25 Dec 2008) - - 25 Dec 2008; Konstantin V. Arkhipov - -nginx-0.7.26.ebuild, +nginx-0.7.30.ebuild: - Version bump. - -*nginx-0.7.26 (11 Dec 2008) - - 11 Dec 2008; Konstantin V. Arkhipov - -nginx-0.7.24.ebuild, +nginx-0.7.26.ebuild: - Version bump. - -*nginx-0.7.24 (02 Dec 2008) - - 02 Dec 2008; Konstantin V. Arkhipov - -nginx-0.7.21.ebuild, -nginx-0.7.22.ebuild, +nginx-0.7.24.ebuild: - Version bump. - -*nginx-0.7.22 (24 Nov 2008) -*nginx-0.6.33 (24 Nov 2008) - - 24 Nov 2008; Konstantin V. Arkhipov - +nginx-0.6.33.ebuild, +nginx-0.7.22.ebuild: - Version bump. - -*nginx-0.7.21 (13 Nov 2008) - - 13 Nov 2008; Konstantin V. Arkhipov - -nginx-0.7.20.ebuild, +nginx-0.7.21.ebuild: - Version bump. - -*nginx-0.7.20 (11 Nov 2008) - - 11 Nov 2008; Konstantin V. Arkhipov - -nginx-0.7.19.ebuild, +nginx-0.7.20.ebuild: - Version bump. - -*nginx-0.7.19 (25 Oct 2008) - - 25 Oct 2008; Konstantin V. Arkhipov - -nginx-0.5.35.ebuild, nginx-0.5.37.ebuild, -nginx-0.6.29.ebuild, - nginx-0.6.32.ebuild, -nginx-0.7.16.ebuild, -nginx-0.7.17.ebuild, - +nginx-0.7.19.ebuild: - Version bump, stabilization. - -*nginx-0.7.17 (16 Sep 2008) - - 16 Sep 2008; Konstantin V. Arkhipov - +nginx-0.7.17.ebuild: - Version bump. - -*nginx-0.7.16 (08 Sep 2008) - - 08 Sep 2008; Konstantin V. Arkhipov - -nginx-0.7.14.ebuild, +nginx-0.7.16.ebuild: - Version bump. - -*nginx-0.7.14 (02 Sep 2008) - - 02 Sep 2008; Konstantin V. Arkhipov - -nginx-0.7.13.ebuild, +nginx-0.7.14.ebuild: - Version bump. - -*nginx-0.7.13 (28 Aug 2008) - - 28 Aug 2008; Konstantin V. Arkhipov - -nginx-0.7.11.ebuild, +nginx-0.7.13.ebuild: - Version bump. - -*nginx-0.7.11 (25 Aug 2008) - - 25 Aug 2008; Konstantin V. Arkhipov - -nginx-0.7.8.ebuild, +nginx-0.7.11.ebuild: - Version bump. - - 22 Aug 2008; Doug Goldstein metadata.xml: - add GLEP 56 USE flag desc from use.local.desc - -*nginx-0.7.8 (05 Aug 2008) - - 05 Aug 2008; Konstantin V. Arkhipov - -nginx-0.7.7.ebuild, +nginx-0.7.8.ebuild: - Version bump. - -*nginx-0.7.7 (03 Aug 2008) - - 03 Aug 2008; Konstantin V. Arkhipov - -nginx-0.7.6.ebuild, +nginx-0.7.7.ebuild: - Version bump. - -*nginx-0.5.37 (29 Jul 2008) - - 29 Jul 2008; Konstantin V. Arkhipov - +nginx-0.5.37.ebuild: - Version bump. - -*nginx-0.6.32 (14 Jul 2008) - - 14 Jul 2008; Konstantin V. Arkhipov - -nginx-0.6.31.ebuild, +nginx-0.6.32.ebuild: - Version bump. - -*nginx-0.7.6 (10 Jul 2008) - - 10 Jul 2008; Konstantin V. Arkhipov - -nginx-0.7.5.ebuild, +nginx-0.7.6.ebuild: - Version bump. - -*nginx-0.7.5 (06 Jul 2008) - - 06 Jul 2008; Konstantin V. Arkhipov - -nginx-0.7.4.ebuild, +nginx-0.7.5.ebuild: - Version bump. - -*nginx-0.7.4 (30 Jun 2008) - - 30 Jun 2008; Konstantin V. Arkhipov - -nginx-0.7.2.ebuild, +nginx-0.7.4.ebuild: - Version bump. - -*nginx-0.7.2 (22 Jun 2008) - - 22 Jun 2008; Konstantin V. Arkhipov - -nginx-0.7.1.ebuild, +nginx-0.7.2.ebuild: - Version bump. - -*nginx-0.7.1 (27 May 2008) -*nginx-0.6.31 (27 May 2008) - - 27 May 2008; Konstantin V. Arkhipov - -nginx-0.6.30.ebuild, +nginx-0.6.31.ebuild, +nginx-0.7.1.ebuild: - Version bumps. - -*nginx-0.6.30 (02 May 2008) - - 02 May 2008; Konstantin V. Arkhipov - +nginx-0.6.30.ebuild: - Version bump. - - 11 Apr 2008; Konstantin V. Arkhipov - -nginx-0.5.34.ebuild, nginx-0.5.35.ebuild, -nginx-0.6.24.ebuild, - nginx-0.6.29.ebuild: - Stabilization. - -*nginx-0.6.29 (24 Mar 2008) - - 24 Mar 2008; Konstantin V. Arkhipov - -nginx-0.6.28.ebuild, +nginx-0.6.29.ebuild: - Version bump. - -*nginx-0.6.28 (13 Mar 2008) - - 13 Mar 2008; Konstantin V. Arkhipov - -nginx-0.6.26.ebuild, +nginx-0.6.28.ebuild: - Version bump. - -*nginx-0.6.26 (13 Feb 2008) - - 13 Feb 2008; Konstantin V. Arkhipov - -nginx-0.6.25.ebuild, +nginx-0.6.26.ebuild: - Version bump. - -*nginx-0.6.25 (10 Jan 2008) -*nginx-0.5.35 (10 Jan 2008) - - 10 Jan 2008; Konstantin V. Arkhipov - +nginx-0.5.35.ebuild, +nginx-0.6.25.ebuild: - Version bumps. - - 03 Jan 2008; Ulrich Mueller -nginx-0.5.26.ebuild: - Remove vulnerable version wrt security bugs #174759 and #201691. - - 31 Dec 2007; Konstantin V. Arkhipov - nginx-0.5.34.ebuild, nginx-0.6.24.ebuild: - Stabilization wrt bug #201691. - -*nginx-0.6.24 (30 Dec 2007) - - 30 Dec 2007; Konstantin V. Arkhipov - -nginx-0.6.21.ebuild, +nginx-0.6.24.ebuild: - Version bump. - -*nginx-0.5.34 (14 Dec 2007) - - 14 Dec 2007; Konstantin V. Arkhipov - -nginx-0.5.33.ebuild, +nginx-0.5.34.ebuild: - Version bump. - -*nginx-0.6.21 (09 Dec 2007) - - 09 Dec 2007; Konstantin V. Arkhipov - nginx-0.5.33.ebuild, -nginx-0.6.20.ebuild, +nginx-0.6.21.ebuild: - Version bump, also closes bugs #199375, #200240 and #201691. - -*nginx-0.6.20 (29 Nov 2007) - - 29 Nov 2007; Konstantin V. Arkhipov - -nginx-0.6.16.ebuild, +nginx-0.6.20.ebuild: - Version bump. - -*nginx-0.5.33 (08 Nov 2007) - - 08 Nov 2007; Konstantin V. Arkhipov - -nginx-0.5.32.ebuild, +nginx-0.5.33.ebuild: - Version bump. - -*nginx-0.6.16 (30 Oct 2007) - - 30 Oct 2007; Konstantin V. Arkhipov - -nginx-0.6.15.ebuild, +nginx-0.6.16.ebuild: - Version bump. - -*nginx-0.6.15 (27 Oct 2007) - - 27 Oct 2007; Konstantin V. Arkhipov - -nginx-0.6.13.ebuild, +nginx-0.6.15.ebuild: - Version bump. - -*nginx-0.5.32 (01 Oct 2007) - - 01 Oct 2007; Konstantin V. Arkhipov - -nginx-0.5.31.ebuild, +nginx-0.5.32.ebuild: - Version bump. sub useflag added. Certificate generation moved to - pkg_postinst(). - -*nginx-0.6.13 (25 Sep 2007) - - 25 Sep 2007; Konstantin V. Arkhipov - -nginx-0.6.12.ebuild, +nginx-0.6.13.ebuild: - Version bump. - -*nginx-0.6.12 (22 Sep 2007) - - 22 Sep 2007; Konstantin V. Arkhipov - -nginx-0.6.11.ebuild, +nginx-0.6.12.ebuild: - Version bump. - -*nginx-0.6.11 (13 Sep 2007) - - 13 Sep 2007; Konstantin V. Arkhipov - -nginx-0.6.10.ebuild, +nginx-0.6.11.ebuild: - Version bump. - -*nginx-0.6.10 (04 Sep 2007) - - 04 Sep 2007; Konstantin V. Arkhipov - -nginx-0.6.9.ebuild, +nginx-0.6.10.ebuild: - Version bump. - -*nginx-0.6.9 (01 Sep 2007) - - 01 Sep 2007; Konstantin V. Arkhipov - -nginx-0.6.8.ebuild, +nginx-0.6.9.ebuild: - Version bump. - -*nginx-0.6.8 (20 Aug 2007) -*nginx-0.5.31 (20 Aug 2007) - - 20 Aug 2007; Konstantin V. Arkhipov - -nginx-0.5.30.ebuild, +nginx-0.5.31.ebuild, -nginx-0.6.6.ebuild, - +nginx-0.6.8.ebuild: - Version bump. - -*nginx-0.6.6 (30 Jul 2007) -*nginx-0.5.30 (30 Jul 2007) - - 30 Jul 2007; Konstantin V. Arkhipov - -nginx-0.5.29.ebuild, +nginx-0.5.30.ebuild, -nginx-0.6.5.ebuild, - +nginx-0.6.6.ebuild: - Version bump. - -*nginx-0.6.5 (26 Jul 2007) -*nginx-0.5.29 (26 Jul 2007) - - 26 Jul 2007; Konstantin V. Arkhipov - -nginx-0.5.28.ebuild, +nginx-0.5.29.ebuild, -nginx-0.6.4.ebuild, - +nginx-0.6.5.ebuild: - Version bump. - -*nginx-0.6.4 (17 Jul 2007) -*nginx-0.5.28 (17 Jul 2007) - - 17 Jul 2007; Konstantin V. Arkhipov - -nginx-0.5.27.ebuild, +nginx-0.5.28.ebuild, -nginx-0.6.3.ebuild, - +nginx-0.6.4.ebuild: - Version bump, flv use flag added. - -*nginx-0.6.3 (12 Jul 2007) - - 12 Jul 2007; Konstantin V. Arkhipov - -nginx-0.6.2.ebuild, +nginx-0.6.3.ebuild: - Version bump. - -*nginx-0.6.2 (09 Jul 2007) -*nginx-0.5.27 (09 Jul 2007) - - 09 Jul 2007; Konstantin V. Arkhipov - -nginx-0.5.5.ebuild, nginx-0.5.26.ebuild, +nginx-0.5.27.ebuild, - -nginx-0.6.1.ebuild, +nginx-0.6.2.ebuild: - Version bump. - -*nginx-0.6.1 (17 Jun 2007) -*nginx-0.5.26 (17 Jun 2007) - - 17 Jun 2007; Konstantin V. Arkhipov - -nginx-0.5.25.ebuild, +nginx-0.5.26.ebuild, -nginx-0.6.0.ebuild, - +nginx-0.6.1.ebuild: - Double bump. - -*nginx-0.6.0 (14 Jun 2007) - - 14 Jun 2007; Konstantin V. Arkhipov - +nginx-0.6.0.ebuild: - Version bump. - -*nginx-0.5.25 (11 Jun 2007) - - 11 Jun 2007; Konstantin V. Arkhipov - -nginx-0.5.24.ebuild, +nginx-0.5.25.ebuild: - Version bump. - -*nginx-0.5.24 (06 Jun 2007) - - 06 Jun 2007; Konstantin V. Arkhipov - -nginx-0.5.23.ebuild, +nginx-0.5.24.ebuild: - Version bump. - -*nginx-0.5.23 (04 Jun 2007) - - 04 Jun 2007; Konstantin V. Arkhipov - -nginx-0.5.22.ebuild, +nginx-0.5.23.ebuild: - Version bump. - -*nginx-0.5.22 (29 May 2007) - - 29 May 2007; Konstantin V. Arkhipov - -nginx-0.5.20.ebuild, +nginx-0.5.22.ebuild: - Version bump. - - 09 May 2007; Timothy Redaelli nginx-0.5.20.ebuild: - Add ~x86-fbsd keyword. - -*nginx-0.5.20 (07 May 2007) - - 07 May 2007; Konstantin V. Arkhipov - -nginx-0.5.19.ebuild, +nginx-0.5.20.ebuild: - Version bump. - -*nginx-0.5.19 (24 Apr 2007) - - 24 Apr 2007; Konstantin V. Arkhipov - -nginx-0.5.18-r1.ebuild, +nginx-0.5.19.ebuild: - Version bump. - -*nginx-0.5.18-r1 (21 Apr 2007) - - 21 Apr 2007; Konstantin V. Arkhipov - +files/nginx.conf-r4, -nginx-0.5.18.ebuild, +nginx-0.5.18-r1.ebuild: - Closing bug #173209. - -*nginx-0.5.18 (20 Apr 2007) - - 20 Apr 2007; Konstantin V. Arkhipov - -nginx-0.5.17.ebuild, +nginx-0.5.18.ebuild: - Version bump. - -*nginx-0.5.17 (02 Apr 2007) - - 02 Apr 2007; Konstantin V. Arkhipov - -nginx-0.5.16.ebuild, +nginx-0.5.17.ebuild: - Version bump. - - 26 Mar 2007; Konstantin V. Arkhipov - ,nginx-0.5.15.ebuild, +nginx-0.5.16.ebuild: - Version bump, closing bug #169763. - -*nginx-0.5.15 (19 Mar 2007) - - 19 Mar 2007; Konstantin V. Arkhipov - -nginx-0.5.14.ebuild, +nginx-0.5.15.ebuild: - Version bump. - -*nginx-0.5.14 (26 Feb 2007) - - 26 Feb 2007; Konstantin V. Arkhipov - -nginx-0.5.13.ebuild, +nginx-0.5.14.ebuild: - Version bump, webdav added to use flags. - -*nginx-0.5.13 (19 Feb 2007) - - 19 Feb 2007; Konstantin V. Arkhipov - -nginx-0.5.12.ebuild, +nginx-0.5.13.ebuild: - Version bump. - -*nginx-0.5.12 (13 Feb 2007) - - 13 Feb 2007; Konstantin V. Arkhipov - nginx-0.4.14.ebuild, nginx-0.5.5.ebuild, -nginx-0.5.11.ebuild, - +nginx-0.5.12.ebuild: - Version bump, stabilization. - -*nginx-0.5.11 (05 Feb 2007) - - 05 Feb 2007; Konstantin V. Arkhipov - -nginx-0.5.10.ebuild, +nginx-0.5.11.ebuild: - Version bump. - -*nginx-0.5.10 (26 Jan 2007) - - 26 Jan 2007; Konstantin V. Arkhipov - -nginx-0.5.9.ebuild, +nginx-0.5.10.ebuild: - Version bump. - -*nginx-0.5.9 (25 Jan 2007) - - 25 Jan 2007; Konstantin V. Arkhipov - -nginx-0.5.8.ebuild, +nginx-0.5.9.ebuild: - Version bump. - -*nginx-0.5.8 (20 Jan 2007) - - 20 Jan 2007; Konstantin V. Arkhipov - -nginx-0.5.7.ebuild, +nginx-0.5.8.ebuild: - Version bump. - -*nginx-0.5.7 (16 Jan 2007) - - 16 Jan 2007; Konstantin V. Arkhipov - -nginx-0.5.6.ebuild, +nginx-0.5.7.ebuild: - Version bump. - -*nginx-0.5.6 (11 Jan 2007) - - 11 Jan 2007; Konstantin V. Arkhipov - +nginx-0.5.6.ebuild: - Version bump. - -*nginx-0.5.5 (25 Dec 2006) - - 25 Dec 2006; Konstantin V. Arkhipov - -nginx-0.5.4.ebuild, -nginx-0.5.4-r1.ebuild, +nginx-0.5.5.ebuild: - Version bump. - -*nginx-0.5.4-r1 (17 Dec 2006) - - 17 Dec 2006; Konstantin V. Arkhipov - +files/nginx.conf-r3, +nginx-0.5.4-r1.ebuild: - Closing bugs #156126 and #156426. - -*nginx-0.5.4 (17 Dec 2006) - - 17 Dec 2006; Konstantin V. Arkhipov - -nginx-0.5.2.ebuild, +nginx-0.5.4.ebuild: - Version bump. - -*nginx-0.5.2 (11 Dec 2006) - - 11 Dec 2006; Konstantin V. Arkhipov - -nginx-0.5.1.ebuild, +nginx-0.5.2.ebuild: - One more bump. - -*nginx-0.5.1 (11 Dec 2006) - - 11 Dec 2006; Konstantin V. Arkhipov - -nginx-0.5.0.ebuild, +nginx-0.5.1.ebuild: - Version bump. - -*nginx-0.5.0 (04 Dec 2006) - - 04 Dec 2006; Konstantin V. Arkhipov - +nginx-0.5.0.ebuild: - Version bump. - -*nginx-0.4.14 (30 Nov 2006) - - 30 Nov 2006; Konstantin V. Arkhipov - -nginx-0.4.13.ebuild, +nginx-0.4.14.ebuild: - Version bump. - -*nginx-0.4.13 (15 Nov 2006) - - 15 Nov 2006; Konstantin V. Arkhipov - -nginx-0.4.12.ebuild, +nginx-0.4.13.ebuild: - Version bump. - -*nginx-0.4.12 (31 Oct 2006) - - 31 Oct 2006; Konstantin V. Arkhipov - -nginx-0.3.54.ebuild, -nginx-0.3.57.ebuild, nginx-0.3.61.ebuild, - -nginx-0.4.11.ebuild, +nginx-0.4.12.ebuild: - Version bump, 0.3.61 goes stable on amd64/x86. - -*nginx-0.4.11 (25 Oct 2006) - - 25 Oct 2006; Konstantin V. Arkhipov - -nginx-0.4.10.ebuild, +nginx-0.4.11.ebuild: - Version bump. - -*nginx-0.4.10 (23 Oct 2006) - - 23 Oct 2006; Konstantin V. Arkhipov - -nginx-0.4.9.ebuild, +nginx-0.4.10.ebuild: - Bump. - -*nginx-0.4.9 (18 Oct 2006) - - 18 Oct 2006; Konstantin V. Arkhipov - -nginx-0.4.8.ebuild, +nginx-0.4.9.ebuild: - One more bump. - -*nginx-0.4.8 (18 Oct 2006) - - 18 Oct 2006; Konstantin V. Arkhipov - -nginx-0.4.6.ebuild, +nginx-0.4.8.ebuild: - Version bump. - -*nginx-0.4.6 (06 Oct 2006) - - 06 Oct 2006; Konstantin Arkhipov +nginx-0.4.6.ebuild, - -nginx-0.4.5.ebuild: - Bump. - -*nginx-0.4.5 (02 Oct 2006) - - 02 Oct 2006; Konstantin Arkhipov +nginx-0.4.5.ebuild, - -nginx-0.4.3.ebuild: - Bump. - -*nginx-0.4.3 (28 Sep 2006) - - 28 Sep 2006; Konstantin Arkhipov +nginx-0.4.3.ebuild, - -nginx-0.4.2.ebuild: - Bump. - -*nginx-0.4.2 (14 Sep 2006) - - 14 Sep 2006; Konstantin Arkhipov +nginx-0.4.2.ebuild, - -nginx-0.4.1.ebuild: - Bump. - -*nginx-0.4.1 (14 Sep 2006) - - 14 Sep 2006; Konstantin Arkhipov +nginx-0.4.1.ebuild, - -nginx-0.4.0.ebuild: - Bump. - -*nginx-0.4.0 (09 Sep 2006) -*nginx-0.3.61 (09 Sep 2006) - - 09 Sep 2006; Konstantin Arkhipov +nginx-0.3.61.ebuild, - +nginx-0.4.0.ebuild: - Double bump. - -*nginx-0.3.60 (18 Aug 2006) - - 18 Aug 2006; Konstantin Arkhipov +nginx-0.3.60.ebuild, - -nginx-0.3.59.ebuild: - Bump. - -*nginx-0.3.59 (16 Aug 2006) - - 16 Aug 2006; Konstantin Arkhipov +nginx-0.3.59.ebuild, - -nginx-0.3.58.ebuild, -nginx-0.3.49.ebuid, nginx-0.3.54.ebuild: - Version bump, 0.3.54 goes stable on amd64 and x86. - -*nginx-0.3.58 (15 Aug 2006) - - 15 Aug 2006; Konstantin Arkhipov +nginx-0.3.58.ebuild, - -nginx-0.3.57.ebuild: - Version bump. - -*nginx-0.3.57 (10 Aug 2006) - - 10 Aug 2006; Konstantin Arkhipov +nginx-0.3.57.ebuild, - -nginx-0.3.56.ebuild: - Version bump. - -*nginx-0.3.56 (04 Aug 2006) - - 04 Aug 2006; Konstantin Arkhipov +nginx-0.3.56.ebuild, - -nginx-0.3.55.ebuild: - Version bump. - -*nginx-0.3.55 (28 Jul 2006) - - 28 Jul 2006; Konstantin Arkhipov +nginx-0.3.55.ebuild: - Version bump. - -*nginx-0.3.54 (11 Jul 2006) - - 11 Jul 2006; Konstantin Arkhipov +nginx-0.3.54.ebuild, - -nginx-0.3.53-r1.ebuild: - Bump. - -*nginx-0.3.53-r1 (08 Jul 2006) - - 08 Jul 2006; Konstantin Arkhipov +nginx-0.3.53-r1.ebuild, - -nginx-0.3.53.ebuild: - Added patch for amd64 from author. - -*nginx-0.3.53 (07 Jul 2006) - - 07 Jul 2006; Konstantin Arkhipov +nginx-0.3.53.ebuild, - -nginx-0.3.52.ebuild: - Bump, http_realip_module now build automatically with fastcgi enabled. - -*nginx-0.3.52 (04 Jul 2006) - - 04 Jul 2006; Konstantin Arkhipov +nginx-0.3.52.ebuild, - +files/nginx-r1, -nginx-0.3.51.ebuild: - Version bump, perl installation fixed (as reported by AlexeyK), upgrade - routine added to init-script. - -*nginx-0.3.51 (01 Jul 2006) - - 01 Jul 2006; Konstantin Arkhipov +nginx-0.3.51.ebuild, - -nginx-0.3.50.ebuild: - Bump. - -*nginx-0.3.50 (30 Jun 2006) - - 30 Jun 2006; Konstantin Arkhipov +nginx-0.3.50.ebuild, - -nginx-0.3.35.ebuild, -nginx-0.3.44.ebuild, -nginx-0.3.46.ebuild, - nginx-0.3.49.ebuild: - Bump, 0.3.49 goes stable on both amd64 and x86. - -*nginx-0.3.49 (01 Jun 2006) - - 01 Jun 2006; Konstantin Arkhipov +nginx-0.3.49.ebuild, - -nginx-0.3.47.ebuild: - Bump. - -*nginx-0.3.47 (24 May 2006) - - 24 May 2006; Konstantin Arkhipov +nginx-0.3.47.ebuild: - Bump. - -*nginx-0.3.46 (11 May 2006) - - 11 May 2006; Konstantin Arkhipov +nginx-0.3.46.ebuild, - -nginx-0.3.45.ebuild: - Bump. - -*nginx-0.3.45 (06 May 2006) - - 06 May 2006; Konstantin Arkhipov +nginx-0.3.45.ebuild, - -nginx-0.3.44.ebuild: - Version bump. - -*nginx-0.3.44 (03 May 2006) - - 03 May 2006; Konstantin Arkhipov +nginx-0.3.44.ebuild, - -nginx-0.3.43.ebuild: - Version bump. - -*nginx-0.3.43 (26 Apr 2006) - - 26 Apr 2006; Konstantin Arkhipov +nginx-0.3.43.ebuild, - -nginx-0.3.42.ebuild: - One more time. - -*nginx-0.3.42 (26 Apr 2006) - - 26 Apr 2006; Konstantin Arkhipov +nginx-0.3.42.ebuild, - -nginx-0.3.41.ebuild: - Bump. - -*nginx-0.3.41 (22 Apr 2006) - - 22 Apr 2006; Konstantin Arkhipov +nginx-0.3.41.ebuild, - -nginx-0.3.40.ebuild: - Bump. - -*nginx-0.3.40 (20 Apr 2006) - - 20 Apr 2006; Konstantin Arkhipov +nginx-0.3.40.ebuild, - -nginx-0.3.39.ebuild: - Bump. - -*nginx-0.3.39 (17 Apr 2006) - - 17 Apr 2006; Konstantin Arkhipov -nginx-0.3.38.ebuild, - +nginx-0.3.39.ebuild: - Bump. - -*nginx-0.3.38 (14 Apr 2006) - - 14 Apr 2006; Konstantin Arkhipov -nginx-0.3.37.ebuild, - +nginx-0.3.38.ebuild: - Bump. - - 13 Apr 2006; Konstantin Arkhipov -nginx-0.3.12.ebuild, - nginx-0.3.35.ebuild: - Goes stable on amd64 and x86. - -*nginx-0.3.37 (08 Apr 2006) - - 08 Apr 2006; Konstantin Arkhipov +nginx-0.3.37.ebuild, - -nginx-0.3.36.ebuild: - Version bump. - -*nginx-0.3.36 (05 Apr 2006) - - 05 Apr 2006; Konstantin Arkhipov +nginx-0.3.36.ebuild: - Version bump. - -*nginx-0.3.35 (23 Mar 2006) - - 23 Mar 2006; Konstantin Arkhipov +nginx-0.3.35.ebuild, - -nginx-0.3.34.ebuild: - Bump. - -*nginx-0.3.34 (22 Mar 2006) - - 22 Mar 2006; Konstantin Arkhipov +nginx-0.3.34.ebuild, - +filles/nginx.conf-r2, -nginx-0.3.33.ebuild, -nginx-0.3.30.ebuild: - Version bump. Default nginx.conf polished a bit. - -*nginx-0.3.33 (16 Mar 2006) - - 16 Mar 2006; Konstantin Arkhipov +nginx-0.3.33.ebuild, - -nginx-0.3.32.ebuild: - Version bump. - -*nginx-0.3.32 (11 Mar 2006) - - 11 Mar 2006; Konstantin Arkhipov +nginx-0.3.32.ebuild, - -nginx-0.3.31.ebuild: - Version bump. - -*nginx-0.3.31 (10 Mar 2006) - - 10 Mar 2006; Konstantin Arkhipov +nginx-0.3.31.ebuild: - Version bump. - -*nginx-0.3.30 (22 Feb 2006) - - 22 Feb 2006; Konstantin Arkhipov +nginx-0.3.30.ebuild, - -nginx-0.3.29.ebuild, -nginx-0.3.29-r1.ebuild, - -files/nginx-0.3.29-hardened.patch: - Version bump. - -*nginx-0.3.29-r1 (22 Feb 2006) - - 22 Feb 2006; Konstantin Arkhipov +nginx-0.3.29-r1.ebuild, - +files/nginx-0.3.29-hardened.patch: - Closing bug #123680, patch provided by author. - -*nginx-0.3.29 (20 Feb 2006) - - 20 Feb 2006; Konstantin Arkhipov +nginx-0.3.29.ebuild, - -nginx-0.3.28.ebuild: - Bump. - -*nginx-0.3.28 (16 Feb 2006) - - 16 Feb 2006; Konstantin Arkhipov +nginx-0.3.28.ebuild, - -nginx-0.3.27.ebuild: - Version bump. - -*nginx-0.3.27 (08 Feb 2006) - - 08 Feb 2006; Konstantin Arkhipov +nginx-0.3.27.ebuild, - -nginx-0.3.26.ebuild: - Bump. - -*nginx-0.3.26 (03 Feb 2006) - - 03 Feb 2006; Konstantin Arkhipov +nginx-0.3.26.eubild, - -nginx-0.3.25.ebuild: - Version bump. - -*nginx-0.3.25 (01 Feb 2006) - - 01 Feb 2006; Konstantin Arkhipov +nginx-0.3.25.ebuild, - -nginx-0.3.24.ebuild: - One more bump with minor bugfix. - -*nginx-0.3.24 (01 Feb 2006) - - 01 Feb 2006; Konstantin Arkhipov +nginx-0.3.24.ebuild, - -nginx-0.3.15.ebuild, -nginx-0.3.22.ebuild, -nginx-0.3.24.ebuild: - Bump. - -*nginx-0.3.23 (24 Jan 2006) - - 24 Jan 2006; Konstantin Arkhipov +nginx-0.3.23.ebuild: - Version bump. - -*nginx-0.3.22 (18 Jan 2006) - - 18 Jan 2006; Konstantin Arkhipov +nginx-0.3.22.ebuild, - +files/nginx.conf-r1, -nginx-0.3.20.ebuild, -nginx-0.3.21.ebuild: - Version bump, new use flag for perl, default configuration updated. - -*nginx-0.3.21 (16 Jan 2006) - - 16 Jan 2006; Konstantin Arkhipov +nginx-0.3.21.ebuild: - Bump. - -*nginx-0.3.20 (12 Jan 2006) - - 12 Jan 2006; Konstantin Arkhipov +nginx-0.3.20.ebuild, - -nginx-0.3.19.ebuild: - Version bump. - -*nginx-0.3.19 (28 Dec 2005) - - 28 Dec 2005; Konstantin Arkhipov +nginx-0.3.19.ebuild, - -nginx-0.3.18.ebuild: - One more bump. - -*nginx-0.3.18 (28 Dec 2005) - - 28 Dec 2005; Konstantin Arkhipov +nginx-0.3.18.ebuild: - Bump, closing bug #116270. - -*nginx-0.3.14 (07 Dec 2005) - - 07 Dec 2005; Konstantin Arkhipov +nginx-0.1.15.ebuild, - -nginx-0.3.14.ebuild: - Bump. - -*nginx-0.3.14 (05 Dec 2005) - - 05 Dec 2005; Konstantin Arkhipov +nginx-0.3.14.ebuild, - -nginx-0.3.13.ebuild: - Yet another bump. - -*nginx-0.3.13 (05 Dec 2005) - - 05 Dec 2005; Konstantin Arkhipov +nginx-0.3.13.ebuild, - nginx-0.3.12.ebuild, -nginx-0.3.9.ebuild: - Bump and 0.3.12 stabilization. - -*nginx-0.3.12 (26 Nov 2005) - - 26 Nov 2005; Konstantin Arkhipov +nginx-0.3.12.ebuild, - -nginx-0.3.11.ebuild: - Version bump, security fix. - -*nginx-0.3.11 (16 Nov 2005) - - 16 Nov 2005; Konstantin Arkhipov +nginx-0.3.11.ebuild, - nginx-0.3.9.ebuild, -nginx-0.3.7.ebuild: - Veresion bump, 0.3.9 goes stable on amd64 and x86. - -*nginx-0.3.9 (11 Nov 2005) - - 11 Nov 2005; Konstantin Arkhipov +nginx-0.3.9.ebuild: - Version bump. - - 05 Oct 2005; Konstantin Arkhipov nginx-0.3.7.ebuild: - Stable on x86 and amd64. - -*nginx-0.3.7 (27 Oct 2005) - - 27 Oct 2005; Konstantin Arkhipov -nginx-0.3.6.ebuild, - +nginx-0.3.7.ebuild: - Version bump. Primary candidate for stabilization within this week. - -*nginx-0.3.6 (25 Oct 2005) - - 25 Oct 2005; Konstantin Arkhipov -nginx-0.3.5.ebuild, - +nginx-0.3.6.ebuild: - Version bump. - - 23 Oct 2005; Konstantin Arkhipov nginx-0.2.6.ebuild: - Goes stable on amd64 and x86. - -*nginx-0.3.5 (21 Oct 2005) - - 21 Oct 2005; Konstantin Arkhipov -nginx-0.3.4.ebuild, - +nginx-0.3.5.ebuild: - One more bump today. - -*nginx-0.3.4 (21 Oct 2005) - - 21 Oct 2005; Konstantin Arkhipov -nginx-0.3.2.ebuild, - +nginx-0.3.4.ebuild: - Bump. - -*nginx-0.3.2 (13 Oct 2005) - - 13 Oct 2005; Konstantin Arkhipov +nginx-0.3.2.ebuild, - -nginx-0.2.1.ebuild, -nginx-0.2.3.ebuild, -nginx-0.2.4.ebuild, - -nginx-0.2.5.ebuild, -nginx-0.3.1.ebuild: - Version bump, cleanups. - -*nginx-0.3.1 (10 Oct 2005) - - 10 Oct 2005; Konstantin Arkhipov -nginx-0.3.0.ebuild, - +nginx-0.3.1.ebuild: - Bump. - -*nginx-0.2.6 (08 Oct 2005) -*nginx-0.3.0 (08 Oct 2005) - - 08 Oct 2005; Konstantin Arkhipov +nginx-0.2.6.ebuild, - +nginx-0.3.0.ebuild: - Double bump. - -*nginx-0.2.5 (05 Oct 2005) - - 05 Oct 2005; Konstantin Arkhipov +nginx-0.2.5.ebuild: - Version bump. - -*nginx-0.2.4 (03 Oct 2005) - - 03 Oct 2005; Konstantin Arkhipov +nginx-0.2.4.ebuild: - Version bump. - -*nginx-0.2.3 (30 Sep 2005) - - 30 Sep 2005; Konstantin Arkhipov -nginx-0.2.2.ebuild, - -files/nginx-0.2.2-compile_fix.patch, +nginx-0.2.3.ebuild: - Bump again, the only difference between 0.2.2 and 0.2.3 is the minor compile - fix. - -*nginx-0.2.2 (30 Sep 2005) - - 30 Sep 2005; Konstantin Arkhipov +nginx-0.2.2.ebuild, - +files/nginx-0.2.2-compile_fix.patch: - Version bump. - -*nginx-0.2.1 (23 Sep 2005) - - 23 Sep 2005; Konstantin Arkhipov -nginx-0.1.41.ebuild, - -nginx-0.1.44.ebuild, nginx-0.1.45.ebuild, +nginx-0.2.1.ebuild: - Version bump with stabilization of 0.1.45 on amd64 and x86. - -*nginx-0.1.45 (09 Sep 2005) - - 09 Sep 2005; Konstantin Arkhipov +nginx-0.1.45.ebuild: - Version bump. - -*nginx-0.1.44 (06 Sep 2005) - - 06 Sep 2005; Konstantin Arkhipov +nginx-0.1.44.ebuild, - -nginx-0.1.42.ebuild, -nginx-0.1.43.ebuild, -nginx-0.1.43-r1.ebuild: - Version bump. - -*nginx-0.1.43-r1 (02 Sep 2005) - - 02 Sep 2005; Konstantin Arkhipov +nginx-0.1.43-r1.ebuild: - Now disables build of rewrite module when pcre use flag is turned off. - Problem reported by Alexey Mahotkin . - -*nginx-0.1.43 (30 Aug 2005) - - 30 Aug 2005; Konstantin Arkhipov +nginx-0.1.43.ebuild: - Version bump. - -*nginx-0.1.42 (24 Aug 2005) - - 24 Aug 2005; Konstantin Arkhipov +nginx-0.1.42.ebuild: - Version bump. - - 09 Aug 2005; Konstantin Arkhipov -nginx-0.1.37.ebuild, - -nginx-0.1.38.ebuild, -nginx-0.1.39.ebuild, -nginx-0.1.40.ebuild, - ebuild-0.1.41.ebuild: - Dropped old ebuilds, .41 goes stable on amd64 and x86. - -*nginx-0.1.41 (26 Jul 2005) - - 26 Jul 2005; Konstantin Arkhipov +nginx-0.1.41.ebuild: - Version bump. - -*nginx-0.1.40 (22 Jul 2005) - - 22 Jul 2005; Konstantin Arkhipov +nginx-0.1.40.ebuild: - Version bump. - -*nginx-0.1.39 (14 Jul 2005) - - 14 Jul 2005; Konstantin Arkhipov +nginx-0.1.39.ebuild: - Version bump. - -*nginx-0.1.38 (11 Jul 2005) - - 11 Jul 2005; Konstantin Arkhipov +nginx-0.1.38.ebuild, - nginx-0.1.37.ebuild, -nginx-0.1.34.ebuild, -nginx-0.1.35.ebuild, - -nginx-0.1.36.ebuild, -nginx-0.1.35-ppc.patch: - Version bump, 0.1.37 goes stable on amd64 and x86, cleaned out old ebuilds. - -*nginx-0.1.37 (23 Jun 2005) - - 23 Jun 2005; Konstantin Arkhipov +nginx-0.1.37.ebuild: - Version bump. David's ppc patch is now merged by author. - -*nginx-0.1.36 (16 Jun 2005) - - 16 Jun 2005; Konstantin Arkhipov +nginx-0.1.36.ebuild: - Version bump. - - 08 Jun 2005; David Holm +files/nginx-0.1.35-ppc.patch, - nginx-0.1.35.ebuild: - Added to ~ppc. - -*nginx-0.1.35 (07 Jun 2005) - - 07 Jun 2005; Konstantin Arkhipov +nginx-0.1.35.ebuild: - Version bump. - - 29 May 2005; Konstantin Arkhipov -nginx-0.1.28-r2.ebuild, - -nginx-0.1.33-r1.ebuild, files/nginx, files/nginx.conf, nginx-0.1.34.ebuild: - Forcing 0.1.34 stable on x86 and amd64. Added checkconf to start/stop/reload - in init-script. Fixed default configuration. - -*nginx-0.1.34 (27 May 2005) - - 27 May 2005; Konstantin Arkhipov +nginx-0.1.34.ebuild: - Version bump, should go stable within next week. - -*nginx-0.1.33-r1 (26 May 2005) - - 26 May 2005; Konstantin Arkhipov +nginx-0.1.33-r1.ebuild, - +files/nginx-0.1.33-large_ssi_includes.patch, - +files/nginx-0.1.33-set_header_range.patch, -nginx-0.1.33.ebuild: - Fix against infinitive cycle in large ssi includes and ability to set Range - header. Patches provided by author. - - 24 May 2005; Konstantin Arkhipov -nginx-0.1.29-r2.ebuild, - -nginx-0.1.30-r1.ebuild, -nginx-0.1.31.ebuild, -nginx-0.1.32.ebuild, - -files/nginx-0.1.30-slashless_path.patch: - Cleaned out old ebuilds. - -*nginx-0.1.33 (23 May 2005) - - 23 May 2005; Konstantin Arkhipov +nginx-0.1.33.ebuild: - Version bump. - -*nginx-0.1.32 (19 May 2005) - - 19 May 2005; Konstantin Arkhipov +nginx-0.1.32.ebuild: - Version bump. - -*nginx-0.1.31 (16 May 2005) - - 16 May 2005; Konstantin Arkhipov +nginx-0.1.31.ebuild: - Version bump. Added pcre use flag. - -*nginx-0.1.30-r1 (15 May 2005) - - 15 May 2005; Konstantin Arkhipov -nginx-0.1.30.ebuild, - +files/nginx-0.1.30-slashless_path.patch, +nginx-0.1.30-r1.ebuild: - Added slashless path patch from author. - -*nginx-0.1.30 (15 May 2005) - - 15 May 2005; Konstantin Arkhipov +nginx-0.1.30.ebuild: - Version bump. - -*nginx-0.1.29-r2 (14 May 2005) - - 14 May 2005; Konstantin Arkhipov -nginx-0.1.29.ebuild, - -nginx-0.1.29-r1.ebuild, +files/nginx-0.1.29-500_bytes_long.patch: - Fixed 500 http response, when lenght of backend response 500 bytes long. - Patch from author. - -*nginx-0.1.29-r1 (13 May 2005) - - 13 May 2005; Konstantin Arkhipov +nginx-0.1.29.ebuild, - +files/nginx-0.1.29-ignore_invalid_headers.patch: - Ability to control invalid headers ignoring. Patch from author. - -*nginx-0.1.29 (13 May 2005) - - 13 May 2005; Konstantin Arkhipov +nginx-0.1.29.ebuild, - -nginx-0.1.28-r1.ebuild, nginx-0.1.28-r2.ebuild: - Version bump and .28-r2 goes stable on both amd64 and x86. - -*nginx-0.1.28-r2 (03 May 2005) - - 03 May 2005; Konstantin Arkhipov +nginx-0.1.28-r1.ebuild: - Added debug and fastcgi use flags. - - 28 Apr 2005; Konstantin Arkhipov -nginx-0.1.28.ebuild, - nginx-0.1.28-r1.ebuild: - 28-r1 goes stable on x86 and amd64. - -*nginx-0.1.28-r1 (19 Apr 2005) - - 19 Apr 2005; Konstantin Arkhipov +nginx-0.1.28-r1.ebuild, - +files/nginx-0.1.28-bad_backend_header.patch: - Patch from author to avoid crash when backend sends b0rked headers. - -*nginx-0.1.28 (11 Apr 2005) - - 11 Apr 2005; Konstantin Arkhipov -nginx-0.1.26.ebuild, - nginx-0.1.27.ebuild, +nginx-0.1.28.ebuild: - Version bump and 0.1.27 goes stable on both amd64 and x86. - - 02 Apr 2005; Konstantin Arkhipov -nginx-0.1.25.ebuild, - -nginx-0.1.24-r2.ebuild, -files/nginx-0.1.24-upstream_status.patch, - nginx-0.1.26.ebuild: - Cleanups and 0.1.26 now stable on x86 and amd64. - -*nginx-0.1.27 (28 Mar 2005) - - 28 Mar 2005; Konstantin Arkhipov +nginx-0.1.27.ebuild: - Version bump. - -*nginx-0.1.26 (22 Mar 2005) - - 22 Mar 2005; Konstantin Arkhipov +nginx-0.1.26.ebuild: - Version bump. - - 20 Mar 2005; Konstantin Arkhipov nginx-0.1.24-r2.ebuild, - nginx-0.1.25.ebuild: - Forcing 0.1.24-r2 stable on both x86 and amd64. Cleaned out commented - modules handling. - -*nginx-0.1.25 (19 Mar 2005) - - 19 Mar 2005; Konstantin Arkhipov +nginx-0.1.25.ebuild: - Version bump. - - 13 Mar 2005; Konstantin Arkhipov -nginx-0.1.24-r1-ebuild: - Clean up a bit. - -*nginx-0.1.24-r2 (10 Mar 2005) + Package-Manager: portage-2.2.24 - 10 Mar 2005; Konstantin Arkhipov -nginx-0.1.24.ebuild, - +nginx-0.1.24-r2.ebuild, - +files/nginx-0.1.24-upstream_status.patch: - "upstream sent too long status line" fix from author. +*nginx-1.9.7 (19 Nov 2015) -*nginx-0.1.24-r1 (04 Mar 2005) + 19 Nov 2015; Manuel Rüger +nginx-1.9.7.ebuild: + Version bump - 04 Mar 2005; Konstantin Arkhipov +nginx-0.1.24-r1.ebuild: - Misc conf files now installs into main conf dir. Added dir keeping for logs. + Package-Manager: portage-2.2.25 -*nginx-0.1.24 (04 Mar 2005) + 24 Jan 2016; Michał Górny metadata.xml: + Unify quoting in metadata.xml files for machine processing - 04 Mar 2005; Konstantin Arkhipov -nginx-0.1.23-r1.ebuild, - +nginx-0.1.24.ebuild: - Version bump. Added warning about threads support. + Force unified quoting in all metadata.xml files since lxml does not + preserve original use of single and double quotes. Ensuring unified + quoting before the process allows distinguishing the GLEP 67-related + metadata.xml changes from unrelated quoting changes. -*nginx-0.1.23-r1 (02 Mar 2005) + 24 Jan 2016; Michał Górny metadata.xml: + Replace all herds with appropriate projects (GLEP 67) - 02 Mar 2005; Konstantin Arkhipov -nginx-0.1.23.ebuild, - +nginx-0.1.23-r1.ebuild: - Now with docs, dir keeping and configuration checking thru init script. + Replace all uses of herd with appropriate project maintainers, or no + maintainers in case of herds requested to be disbanded. -*nginx-0.1.23 (02 Mar 2005) + 24 Jan 2016; Michał Górny metadata.xml: + Set appropriate maintainer types in metadata.xml (GLEP 67) - 02 Mar 2005; Konstantin Arkhipov +nginx-0.1.23.ebuild: - Initial revision. diff --git a/www-servers/nginx/ChangeLog-2015 b/www-servers/nginx/ChangeLog-2015 new file mode 100644 index 0000000..2bb5fd0 --- /dev/null +++ b/www-servers/nginx/ChangeLog-2015 @@ -0,0 +1,2244 @@ +# ChangeLog for www-servers/nginx +# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2 +# $Header: /var/cvsroot/gentoo-x86/www-servers/nginx/ChangeLog,v 1.412 2015/08/05 11:22:18 zlogene Exp $ + + 05 Aug 2015; Mikle Kolyada nginx-1.8.0.ebuild: + x86 stable wrt bug #556580 + + 03 Aug 2015; Mikle Kolyada nginx-1.8.0.ebuild: + amd64 stable wrt bug #556580 + +*nginx-1.9.3 (15 Jul 2015) + + 15 Jul 2015; Manuel Rüger +nginx-1.9.3.ebuild: + Version bump. Proxy commit for Johan Bergström. + +*nginx-1.9.2 (13 Jul 2015) + + 13 Jul 2015; Michał Górny +files/check-1.9.2.patch, + +nginx-1.9.2.ebuild: + Version bump for mainline series. Introduce USE=threads. Add memc module. + https://github.com/gentoo/gentoo-portage-rsync-mirror/pull/156 by jbergstroem. + +*nginx-1.8.0 (25 Jun 2015) + + 25 Jun 2015; Manuel Rüger +nginx-1.8.0.ebuild: + Version bump. Temporarily disable the ajp module. Proxy commit for Johan + Bergström. See bug #548186. + + 08 May 2015; Manuel Rüger -nginx-1.7.10.ebuild, + -nginx-1.7.11.ebuild, -nginx-1.7.7.ebuild, -nginx-1.7.8.ebuild: + Remove old. + +*nginx-1.7.12 (16 Apr 2015) + + 16 Apr 2015; Michał Górny +nginx-1.7.12.ebuild: + Version bump along with http_headers_more module update. + https://github.com/gentoo/gentoo-portage-rsync-mirror/pull/97 by jbergstroem. + +*nginx-1.7.11 (28 Mar 2015) + + 28 Mar 2015; Manuel Rüger +nginx-1.7.11.ebuild: + Proxy commit for Johan Bergström. Version bump. + + 10 Mar 2015; Justin Lecher nginx-1.7.10.ebuild: + Import changes from proxy maintainer Johan Bergstroem, + https://github.com/gentoo/proxy-maintainers/pull/22 + +*nginx-1.7.10 (10 Mar 2015) + + 10 Mar 2015; Justin Lecher +files/AJP-nginx-1.7.9+.patch, + +nginx-1.7.10.ebuild, metadata.xml, nginx-1.7.6.ebuild, nginx-1.7.7.ebuild, + nginx-1.7.8.ebuild: + Version Bump, #531542; fix for musl, #533570; drop suspecious einstall, + #521662; fix SLOT operators + + 03 Mar 2015; Yixun Lan nginx-1.7.8.ebuild: + add arm64 support, tested on A53 board + +*nginx-1.7.8 (05 Jan 2015) + + 05 Jan 2015; Manuel Rüger +nginx-1.7.8.ebuild: + Proxy commit for Johan Bergström. Version bump. + + 17 Nov 2014; Andreas K. Huettel nginx-1.7.6.ebuild, + nginx-1.7.7.ebuild: + Replace fixlocalpod with perl_delete_localpod + +*nginx-1.7.7 (03 Nov 2014) + + 03 Nov 2014; Maxim Koltsov +nginx-1.7.7.ebuild, + nginx-1.7.6.ebuild: + Update version of nginx-rtmp-module, bug #525836. Bump to 1.7.7. Thanks to + Johan Bergström. + + 02 Nov 2014; Sven Vermeulen nginx-1.7.6.ebuild: + Remove sec-policy/selinux-* dependency from DEPEND but keep in RDEPEND (bug + #527698) + + 17 Oct 2014; Tiziano Müller -nginx-1.7.4.ebuild: + Drop old & vulnerable version. + + 15 Oct 2014; Agostino Sarubbo nginx-1.7.6.ebuild: + Stable for x86, wrt bug #522994 + + 15 Oct 2014; Agostino Sarubbo nginx-1.7.6.ebuild: + Stable for amd64, wrt bug #522994 + + 15 Oct 2014; Tiziano Müller nginx-1.7.6.ebuild: + Re-add keywords (accidentally dropped when merging from proxy-maintained + overlay). + +*nginx-1.7.6 (15 Oct 2014) + + 15 Oct 2014; Tiziano Müller + +files/lua-nginx-1.7.6.patch, +files/rtmp-nginx-1.7.6.patch, + +nginx-1.7.6.ebuild: + Version bump for security bug #522994, thanks to jbergstroem for the bump and + testing. + + 10 Aug 2014; Agostino Sarubbo + -files/modsecurity-2.7.5-include-paths.patch, -files/nginx.logrotate, + -files/upstream-check-1.5.13.patch, -files/upstream-check-1.5.8.patch, + -nginx-1.4.7-r1.ebuild, -nginx-1.4.7.ebuild, -nginx-1.5.13.ebuild, + -nginx-1.7.2.ebuild: + Remove old + + 10 Aug 2014; Agostino Sarubbo nginx-1.7.4.ebuild: + Stable for x86, wrt bug #519174 + + 10 Aug 2014; Agostino Sarubbo nginx-1.7.4.ebuild: + Stable for amd64, wrt bug #519174 + + 10 Aug 2014; Agostino Sarubbo nginx-1.7.4.ebuild: + Add ~ppc, wrt bug #517842 + +*nginx-1.7.4 (08 Aug 2014) + + 08 Aug 2014; Tiziano Müller +nginx-1.7.4.ebuild, + -nginx-1.7.3.ebuild: + Version bump for security bug #519174/CVE-2014-3556, thanks to Johan + Bergström. + + 23 Jul 2014; Tiziano Müller nginx-1.7.3.ebuild: + Restore keywords. + +*nginx-1.7.3 (22 Jul 2014) + + 22 Jul 2014; Tiziano Müller +nginx-1.7.3.ebuild, + metadata.xml: + Version bump (including updates to sticky, lua and echo), add mogilefs support + (bug #433107), simplify `nginx -V` output, all thanks to jbergstroem and + reintroduce the luajit USE flag (bug #509338). + + 13 Jul 2014; Jeroen Roovers metadata.xml: + Add proxy-maint. + + 06 Jul 2014; Michał Górny nginx-1.7.2.ebuild: + Replace obsolete mirror://bitbucket with the real URI. + +*nginx-1.7.2 (19 Jun 2014) + + 19 Jun 2014; Tiziano Müller +files/check_1.7.2+.patch, + +files/nginx.logrotate-r1, +nginx-1.7.2.ebuild: + Version bump (bug #508810), including fixes for bugs #508650 (delaycompress + for logrotate) and #510040 (use /usr/$(get_libdir)). Thanks to jbergstroem for + providing the bump, testing and patching. + +*nginx-1.5.13 (15 Apr 2014) +*nginx-1.4.7-r1 (15 Apr 2014) + + 15 Apr 2014; Tiziano Müller + +files/upstream-check-1.5.13.patch, +nginx-1.4.7-r1.ebuild, + +nginx-1.5.13.ebuild, -nginx-1.5.10.ebuild, -nginx-1.5.7-r1.ebuild: + Version bump for mainline (1.5.13, bug #503414), drop syslog-patch (no version + available for nginx-1.5) and old push-module (use push_stream instead) and add + ajp, sticky modules. Drop old/vulnerable mainline versions. Add rev-bump for + stable series (1.4.7-r1) to fix compilation problems with + USE=nginx_modules_http_security (bugs #506690, #506804). Thanks to jbergstroem + for providing the initial bump including the new modules and a lot of testing. + + 29 Mar 2014; Agostino Sarubbo -nginx-1.4.4.ebuild: + Remove old + + 29 Mar 2014; Agostino Sarubbo nginx-1.4.7.ebuild: + Stable for x86, wrt bug #505018 + + 29 Mar 2014; Agostino Sarubbo nginx-1.4.7.ebuild: + Stable for amd64, wrt bug #505018 + +*nginx-1.4.7 (28 Mar 2014) + + 28 Mar 2014; Tiziano Müller +nginx-1.4.7.ebuild: + Version bump (bug #503414 and security bug #505018). Thanks to jbergstroem for + providing the initial bump and testing. + +*nginx-1.5.10 (10 Feb 2014) + + 10 Feb 2014; Jason A. Donenfeld + +files/upstream-check-1.5.8.patch, +nginx-1.5.10.ebuild: + Provisonal version bump. + +*nginx-1.5.7-r1 (21 Nov 2013) + + 21 Nov 2013; Tiziano Müller +nginx-1.5.7-r1.ebuild, + -files/nginx.service, -nginx-1.5.7.ebuild: + Drop unused service unit. Bump modules: headers_more 0.22->0.23, fancyindex + 0.3.2->0.3.3, lua 0.9.0->0.9.2, naxsi 0.52-1->0.53.1, rtmp 1.0.5->1.0.6, echo + 0.48->0.49, push_stream 0.3.5->0.4.0. Thanks to jbergstroem for putting the + list together and testing. + + 20 Nov 2013; Tiziano Müller -nginx-1.4.1-r5.ebuild, + -nginx-1.4.3.ebuild, -nginx-1.5.6.ebuild: + Remove vulnerable version. + + 20 Nov 2013; Agostino Sarubbo nginx-1.4.4.ebuild: + Stable for x86, wrt bug #491684 + + 20 Nov 2013; Agostino Sarubbo nginx-1.4.4.ebuild: + Stable for amd64, wrt bug #491684 + +*nginx-1.5.7 (19 Nov 2013) +*nginx-1.4.4 (19 Nov 2013) + + 19 Nov 2013; Tiziano Müller +nginx-1.4.4.ebuild, + +nginx-1.5.7.ebuild: + Version bump for security bug #490558 (CVE-2013-4547), also fix bug #490558 by + passing pcre-jit and lua USE flags as options to the mod_security standalone + build script. + +*nginx-1.5.6 (24 Oct 2013) + + 24 Oct 2013; Tiziano Müller +nginx-1.5.6.ebuild, + -nginx-1.4.1-r2.ebuild, -nginx-1.4.1-r3.ebuild, -nginx-1.4.1-r4.ebuild, + nginx-1.4.3.ebuild: + Version bump for nginx mainline/development version branch (bug #472524, + thanks to jbergstroem for the havily lifting). Drop syslog patch for now since + it fails to apply to nginx-1.5.x. Drop the http_push module completely since + upstream is dead, use http_push_stream instead. Drop obsolete verisons. + +*nginx-1.4.3 (17 Oct 2013) + + 17 Oct 2013; Tiziano Müller +nginx-1.4.3.ebuild, + -nginx-1.4.2-r1.ebuild, -nginx-1.4.2.ebuild, metadata.xml: + Version bump (bug #472524), also updated the following modules (thanks to + jbergstroem): syslog-module (0.25), devel-kit (0.2.19), lua (0.9.0), rtmp + (1.0.5). Added jbergstroem as co-maintainer. + +*nginx-1.4.2-r1 (01 Oct 2013) + + 01 Oct 2013; Tiziano Müller +nginx-1.4.2-r1.ebuild: + Add push_stream module (bug #471754), warn only about permissions if the nginx + user can not access it (refinement for bug #473036), do not install config + files/keepdir for unused modules (bug #473864, thanks to jbergstroem). + +*nginx-1.4.2 (27 Sep 2013) + + 27 Sep 2013; Tiziano Müller + +files/modsecurity-2.7.5-include-paths.patch, +nginx-1.4.2.ebuild: + Version bump for stable nginx branch (bug #472524), also update the following + modules to latest: headers_more, fancyindex (fixes bug #478402), auth_pam, + upstream_check, naxsi, rtmp. Add new modules: echo (bug #471314), modsecurity + (bug #484370). Building metrics requires stub_status (bug #480952). Warn the + user to check the ownership on the log directory (bug #473036, may be improved + by checking the permissions explicitly). + + 14 Sep 2013; Agostino Sarubbo nginx-1.4.1-r5.ebuild: + Stable for x86, wrt bug #476688 + + 05 Sep 2013; Agostino Sarubbo nginx-1.4.1-r5.ebuild: + Stable for amd64, wrt bug #476688 + + 20 Jun 2013; Benedikt Böhm metadata.xml: + remove myself from maintainers + + 02 Jun 2013; Naohiro Aota nginx-1.4.1-r5.ebuild: + Use group id 0 instead of group name root, which is not portable. #462214 + +*nginx-1.4.1-r5 (23 May 2013) + + 23 May 2013; Tiziano Müller +nginx-1.4.1-r5.ebuild, + metadata.xml: + Set permissions for /var/lib/nginx/tmp to 0750 instead of 0700 to avoid a + problem with SELinux. Add 3rd-party modules rtmp (bug #427194), dav-ext (bug + #442610). Bump fancyindex (bug #470824, usptream moved to Github). + + 14 May 2013; Tiziano Müller nginx-1.4.1-r4.ebuild: + Fix pcre dependency for naxsi by using a REQUIRED_USE. + +*nginx-1.4.1-r4 (14 May 2013) + + 14 May 2013; Tiziano Müller +nginx-1.4.1-r4.ebuild: + Add support for naxsi (bug #397587). + +*nginx-1.4.1-r3 (14 May 2013) + + 14 May 2013; Tiziano Müller +files/nginx.service-r1, + +nginx-1.4.1-r3.ebuild, -files/nginx.initd, -files/nginx.initd-r1, + -files/nginx.tmpfiles, -files/nginx.tmpfiles-r1: + Fix systemd unit due to removed tmpfiles (bug #469784). Remove left-overs from + old-version-cleanup. + + 13 May 2013; Agostino Sarubbo -nginx-1.2.6-r1.ebuild, + -nginx-1.2.8.ebuild, -nginx-1.4.1-r1.ebuild, -nginx-1.4.1.ebuild: + Remove old + + 13 May 2013; Agostino Sarubbo nginx-1.4.1-r2.ebuild: + Stable for x86, wrt bug #468870 + + 13 May 2013; Agostino Sarubbo nginx-1.4.1-r2.ebuild: + Stable for amd64, wrt bug #468870 + + 13 May 2013; Jason A. Donenfeld nginx-1.4.1-r2.ebuild: + Use epatch_user to allow custom patches from users. + +*nginx-1.4.1-r2 (13 May 2013) + + 13 May 2013; Tiziano Müller + +files/nginx-1.4.1-fix-perl-install-path.patch, +files/nginx.initd-r2, + +nginx-1.4.1-r2.ebuild: + Set permissions for log- and tmp-dir in ebuild only, including a one-time + postinst-fix for bug #469094, resp. bug #458726. Moved the tmp-dirs to + /var/lib/nginx/tmp and set the nginx-homedir to /var/lib/nginx (following the + other distros here). Fix perl-module installation to use /usr instead of + /usr/local for PREFIX. + + 11 May 2013; Markus Meier nginx-1.4.1-r1.ebuild: + add ~arm, bug #456752 + +*nginx-1.4.1-r1 (08 May 2013) + + 08 May 2013; Tiziano Müller +files/nginx.initd-r1, + +files/nginx.tmpfiles-r1, +nginx-1.4.1-r1.ebuild, -nginx-1.4.0-r1.ebuild, + -nginx-1.4.0.ebuild: + Drop vulnerable versions, fix bug #458726 again for /var/tmp/nginx and + stricter default permissions for /var/log/nginx. + +*nginx-1.4.1 (08 May 2013) + + 08 May 2013; Tiziano Müller +nginx-1.4.1.ebuild: + Version bump for bug #468870, added gunzip flag (bug #468770), bumped + devel_kit to 0.2.18, headers_more to 0.20, slowfs_cache to 1.10. + +*nginx-1.4.0-r1 (02 May 2013) + + 02 May 2013; Benedikt Böhm +nginx-1.4.0-r1.ebuild, + files/nginx.logrotate: + fix lua module compatibility; add check_upstream and metrics module + +*nginx-1.4.0 (25 Apr 2013) + + 25 Apr 2013; Benedikt Böhm nginx-1.2.8.ebuild, + -nginx-1.3.11.ebuild, -nginx-1.3.15.ebuild, -nginx-1.3.16.ebuild, + +nginx-1.4.0.ebuild, +files/nginx.service, +files/nginx.tmpfiles, + files/nginx.initd: + version bump. fixes #446734, #462214, #467106, #466526, #466246 + +*nginx-1.3.16 (19 Apr 2013) + + 19 Apr 2013; Patrick Lauer +nginx-1.3.16.ebuild: + Bump for #456224 + +*nginx-1.2.8 (19 Apr 2013) + + 19 Apr 2013; Patrick Lauer +nginx-1.2.8.ebuild: + Bump to 1.2.8 #456224 + +*nginx-1.3.15 (31 Mar 2013) + + 31 Mar 2013; Robin H. Johnson +nginx-1.3.15.ebuild, + files/nginx.initd: + Version bump per bug #456224, as requested by actown@osuosl.org. + + 18 Feb 2013; Alexis Ballier nginx-1.2.6-r1.ebuild, + nginx-1.3.11.ebuild: + keyword ~amd64-fbsd + + 20 Jan 2013; Agostino Sarubbo -nginx-1.2.5.ebuild, + -nginx-1.2.6.ebuild: + Remove old + + 20 Jan 2013; Agostino Sarubbo nginx-1.2.6-r1.ebuild: + Stable for amd64, wrt bug #453218 + + 20 Jan 2013; Agostino Sarubbo nginx-1.2.6-r1.ebuild: + Stable for x86, wrt bug #453218 + +*nginx-1.3.11 (13 Jan 2013) +*nginx-1.2.6-r1 (13 Jan 2013) + + 13 Jan 2013; Benedikt Böhm +nginx-1.2.6-r1.ebuild, + -nginx-1.3.9.ebuild, +nginx-1.3.11.ebuild: + version bump (fixes #449054, #445806 & #449136) + + 27 Dec 2012; Benedikt Böhm files/nginx.initd: + fix #448712 + +*nginx-1.3.9 (24 Dec 2012) +*nginx-1.2.6 (24 Dec 2012) + + 24 Dec 2012; Benedikt Böhm nginx-1.2.5.ebuild, + +nginx-1.2.6.ebuild, -nginx-1.3.8.ebuild, +nginx-1.3.9.ebuild: + version bump; fixes #448000 + + 20 Dec 2012; Benedikt Böhm nginx-1.2.5.ebuild, + nginx-1.3.8.ebuild, files/nginx.initd: + fix #446734 + + 10 Dec 2012; Benedikt Böhm -nginx-1.0.15.ebuild, + -nginx-1.2.1.ebuild, nginx-1.2.5.ebuild, nginx-1.3.8.ebuild, + files/nginx.initd: + fix #444726, #445930, #446668 + + 26 Nov 2012; Agostino Sarubbo nginx-1.2.5.ebuild: + Stable for x86, wrt bug #434324 + + 26 Nov 2012; Agostino Sarubbo nginx-1.2.5.ebuild: + Stable for amd64, wrt bug #434324 + + 26 Nov 2012; Benedikt Böhm -nginx-1.2.2.ebuild, + -nginx-1.2.4.ebuild, -nginx-1.3.3.ebuild, -nginx-1.3.7.ebuild, + files/nginx.initd: + remove old versions and add some path checks to init script + +*nginx-1.2.5 (16 Nov 2012) +*nginx-1.3.8 (16 Nov 2012) + + 16 Nov 2012; Patrick Lauer +nginx-1.2.5.ebuild, + +nginx-1.3.8.ebuild: + Bump + +*nginx-1.3.7 (26 Oct 2012) +*nginx-1.2.4 (26 Oct 2012) + + 26 Oct 2012; Patrick Lauer +nginx-1.2.4.ebuild, + +nginx-1.3.7.ebuild: + Bump + + 30 Jul 2012; Benedikt Böhm nginx-1.2.2.ebuild, + nginx-1.3.3.ebuild: + add lua module + cleanup + + 30 Jul 2012; Benedikt Böhm nginx-1.2.1.ebuild, + nginx-1.2.2.ebuild, -nginx-1.3.1.ebuild, nginx-1.3.3.ebuild: + fix #427464 + + 23 Jul 2012; Jeremy Olexa metadata.xml: + remove myself from maintainer, stopped using + +*nginx-1.3.3 (18 Jul 2012) +*nginx-1.2.2 (18 Jul 2012) + + 18 Jul 2012; Benedikt Böhm +nginx-1.2.2.ebuild, + +nginx-1.3.3.ebuild, files/nginx.initd: + version bump. fixes #403921, #404239 and #421059 + + 12 Jun 2012; Agostino Sarubbo -nginx-1.1.19.ebuild, + -nginx-1.2.0.ebuild: + Remove old + + 12 Jun 2012; Agostino Sarubbo nginx-1.2.1.ebuild: + Stable for amd64, per darkside request on irc + + 11 Jun 2012; Andreas Schuerch nginx-1.2.1.ebuild: + x86 stable, see bug 419863 + +*nginx-1.3.1 (06 Jun 2012) + + 06 Jun 2012; Patrick Lauer +nginx-1.3.1.ebuild: + Bump for #411937, temporarily masked + + 06 Jun 2012; Patrick Lauer nginx-1.0.15.ebuild, + nginx-1.1.19.ebuild, nginx-1.2.0.ebuild, nginx-1.2.1.ebuild: + Adding user.eclass inherit + +*nginx-1.2.1 (06 Jun 2012) + + 06 Jun 2012; Patrick Lauer +nginx-1.2.1.ebuild: + Bump + +*nginx-1.2.0 (18 May 2012) + + 18 May 2012; Jeremy Olexa +nginx-1.2.0.ebuild: + Version bump from upstream, new stable candidate. bug 414167 with selinux + mods from bug 416307 + + 18 Apr 2012; Jeremy Olexa nginx-1.1.19.ebuild: + Cosmetic changes to align with upstream better. Use Makefile to install. No + revbump needed + + 18 Apr 2012; Jeremy Olexa -nginx-1.0.14.ebuild, + metadata.xml: + Remove vulnerable version. Document local ssl USE flag + + 15 Apr 2012; Markus Meier nginx-1.0.15.ebuild: + x86 stable, bug #411751 + + 14 Apr 2012; Agostino Sarubbo nginx-1.0.15.ebuild: + Stable for amd64, wrt bug #411751 + +*nginx-1.0.15 (14 Apr 2012) + + 14 Apr 2012; Benedikt Böhm +nginx-1.0.15.ebuild, + nginx-1.1.19.ebuild: + version bump wrt #411751 + + 13 Apr 2012; Jeremy Olexa -nginx-1.0.10.ebuild, + -nginx-1.1.17.ebuild, -nginx-1.1.18.ebuild, +nginx-1.1.19.ebuild, + metadata.xml: + Version bump from upstream (security bug 411751), addition of fancyindex + third party module (bug 411663). Cleanup metadata.xml + +*nginx-1.1.19 (13 Apr 2012) + + 13 Apr 2012; Jeremy Olexa -nginx-1.1.17.ebuild, + -nginx-1.1.18.ebuild, +nginx-1.1.19.ebuild, metadata.xml: + Version bump from upstream (security bug 411751), addition of fancyindex + third party module (bug 411663). Cleanup metadata.xml + +*nginx-1.1.18 (10 Apr 2012) + + 10 Apr 2012; Patrick Lauer +nginx-1.1.18.ebuild: + Bump + + 30 Mar 2012; Patrick Lauer nginx-1.1.17.ebuild: + Bump upload_progress module #409099 + + 15 Mar 2012; Agostino Sarubbo nginx-1.0.14.ebuild: + Stable for AMD64/X86, wrt security bug #408367 + + 15 Mar 2012; Patrick Lauer -nginx-1.0.11.ebuild, + -nginx-1.0.12.ebuild, -nginx-1.1.14.ebuild, -nginx-1.1.16.ebuild: + Removing old versions + +*nginx-1.1.17 (15 Mar 2012) +*nginx-1.0.14 (15 Mar 2012) + + 15 Mar 2012; Patrick Lauer +nginx-1.0.14.ebuild, + +nginx-1.1.17.ebuild: + Bump for #408367 + + 02 Mar 2012; Patrick Lauer nginx-1.1.16.ebuild: + Fixing headers_more URI madness #406555 + +*nginx-1.1.16 (02 Mar 2012) + + 02 Mar 2012; Patrick Lauer +nginx-1.1.16.ebuild, + -nginx-1.1.13.ebuild: + Bump, closes #403329 + +*nginx-1.1.14 (11 Feb 2012) +*nginx-1.0.12 (11 Feb 2012) + + 11 Feb 2012; Benedikt Böhm nginx-1.0.10.ebuild, + nginx-1.0.11.ebuild, +nginx-1.0.12.ebuild, -nginx-1.1.12-r1.ebuild, + nginx-1.1.13.ebuild, +nginx-1.1.14.ebuild, +files/nginx.conf, + +files/nginx.initd, -files/nginx.conf-r4, -files/nginx.init-r2: + version bump wrt #402957 + +*nginx-1.1.13 (29 Jan 2012) +*nginx-1.0.11 (29 Jan 2012) + + 29 Jan 2012; Benedikt Böhm +nginx-1.0.11.ebuild, + -nginx-1.1.8.ebuild, +nginx-1.1.13.ebuild: + version bump wrt #401163 + + 28 Dec 2011; Patrick Lauer -nginx-1.1.11.ebuild, + -nginx-1.1.12.ebuild: + Removing old + +*nginx-1.1.12-r1 (28 Dec 2011) + + 28 Dec 2011; Patrick Lauer +nginx-1.1.12-r1.ebuild, + metadata.xml, nginx-1.1.12.ebuild: + Add pcre-jit support + +*nginx-1.1.12 (27 Dec 2011) + + 27 Dec 2011; Patrick Lauer +nginx-1.1.12.ebuild: + Bump + +*nginx-1.1.11 (25 Dec 2011) + + 25 Dec 2011; Patrick Lauer +nginx-1.1.11.ebuild: + Bump for #393119, including bump of http_cache_purge to 1.5 + + 06 Dec 2011; Sven Wegener files/nginx.init-r2: + Switch from opts to extra_started_commands. + + 24 Nov 2011; Benedikt Böhm -nginx-1.0.6.ebuild, + -nginx-1.0.8.ebuild, nginx-1.0.10.ebuild, -nginx-1.1.4.ebuild, + -nginx-1.1.6.ebuild: + add mp4 module wrt #363573; remove old ebuilds + + 22 Nov 2011; Tony Vroon nginx-1.0.10.ebuild: + Marked stable on AMD64 based on arch testing by Agostino "ago" Sarubbo & + Michael "n0idx80" Harrison in security bug #389319. + + 22 Nov 2011; Pawel Hajdan jr nginx-1.0.10.ebuild: + x86 stable wrt bug #389319 + +*nginx-1.1.8 (20 Nov 2011) +*nginx-1.0.10 (20 Nov 2011) + + 20 Nov 2011; Benedikt Böhm +nginx-1.0.10.ebuild, + +nginx-1.1.8.ebuild: + version bump wrt #389319 + + 31 Oct 2011; Benedikt Böhm nginx-1.0.8.ebuild, + nginx-1.1.6.ebuild: + fix location of README for cache purge module + + 28 Oct 2011; Benedikt Böhm nginx-1.0.8.ebuild, + nginx-1.1.6.ebuild: + fix commit SHAs from github + +*nginx-1.1.6 (28 Oct 2011) +*nginx-1.0.8 (28 Oct 2011) + + 28 Oct 2011; Benedikt Böhm + -files/nginx-0.8.32-ey-balancer.patch, -nginx-1.0.4.ebuild, + +nginx-1.0.8.ebuild, -nginx-1.1.2.ebuild, +nginx-1.1.6.ebuild, metadata.xml: + version bump wrt #385965 + + 04 Oct 2011; Pawel Hajdan jr nginx-1.0.6.ebuild: + x86 stable wrt bug #385035 + + 30 Sep 2011; Steve Dibb nginx-1.0.6.ebuild: + amd64 stable, bug 385035 + +*nginx-1.1.4 (30 Sep 2011) + + 30 Sep 2011; Benedikt Böhm -nginx-1.0.5.ebuild, + +nginx-1.1.4.ebuild, metadata.xml: + version bump wrt #383079 + + 09 Sep 2011; Benedikt Böhm nginx-1.0.4.ebuild, + nginx-1.0.5.ebuild, nginx-1.0.6.ebuild, nginx-1.1.2.ebuild: + remove ipv6 warning wrt #382393 + +*nginx-1.1.2 (07 Sep 2011) +*nginx-1.0.6 (07 Sep 2011) + + 07 Sep 2011; Benedikt Böhm +nginx-1.0.6.ebuild, + +nginx-1.1.2.ebuild, files/nginx.init-r2, metadata.xml: + version bump wrt #381153. also fixes bugs #379477, #377713 and #373677. + +*nginx-1.0.5 (25 Jul 2011) + + 25 Jul 2011; Benedikt Böhm -nginx-0.8.53.ebuild, + -nginx-0.8.53-r1.ebuild, -nginx-1.0.0.ebuild, -nginx-1.0.0-r1.ebuild, + -nginx-1.0.2.ebuild, +nginx-1.0.5.ebuild, + -files/passenger-3.0.1-cflags.patch, + -files/passenger-3.0.1-missing-auto-feature.patch, + -files/passenger-3.0.1-missing-include.patch, -files/passenger-CFLAGS.patch: + version bump wrt #375781. cleanup wrt #348501 and #349276. + + 15 Jul 2011; Markus Meier nginx-1.0.4.ebuild: + x86 stable, bug #373633 + + 02 Jul 2011; Markos Chandras nginx-1.0.4.ebuild: + Stable on amd64 wrt bug #373633 + +*nginx-1.0.4 (02 Jun 2011) + + 02 Jun 2011; Benedikt Böhm nginx-1.0.2.ebuild, + +nginx-1.0.4.ebuild: + version bump wrt #369631. also fixes #369617 + + 24 May 2011; Markus Meier nginx-1.0.0-r1.ebuild: + x86 stable, bug #368219 + + 24 May 2011; Markos Chandras nginx-1.0.0-r1.ebuild: + Stable on amd64 wrt bug #368219 + + 24 May 2011; Benedikt Böhm nginx-0.8.53.ebuild, + nginx-0.8.53-r1.ebuild, nginx-1.0.0.ebuild, nginx-1.0.0-r1.ebuild, + nginx-1.0.2.ebuild: + fix USE dependencies for media-libs/gd wrt #368443 + + 19 May 2011; Benedikt Böhm nginx-1.0.2.ebuild: + bump cache_purge module to fix build after nginx-1.0.1 + +*nginx-1.0.2 (18 May 2011) + + 18 May 2011; Benedikt Böhm -nginx-0.9.7.ebuild, + +nginx-1.0.2.ebuild: + version bump wrt #367207 + + 19 Apr 2011; Benedikt Böhm + files/nginx-0.8.32-ey-balancer.patch, nginx-1.0.0-r1.ebuild: + fix QA warnings and wrong README paths + +*nginx-1.0.0-r1 (18 Apr 2011) + + 18 Apr 2011; Benedikt Böhm + +files/nginx-0.8.32-ey-balancer.patch, +nginx-1.0.0-r1.ebuild, + metadata.xml: + add slowfs_cache and ey-balancer modules + +*nginx-1.0.0 (12 Apr 2011) + + 12 Apr 2011; Benedikt Böhm +nginx-1.0.0.ebuild: + version bump + +*nginx-0.9.7 (08 Apr 2011) + + 08 Apr 2011; Benedikt Böhm -nginx-0.7.65.ebuild, + -nginx-0.7.65-r1.ebuild, -nginx-0.8.52.ebuild, +nginx-0.9.7.ebuild, + files/nginx.logrotate, metadata.xml: + remove old 0.7 series, version bump to 0.9.7: drops passenger support, + adds http_upload module, fixes logrotate when not running + + 05 Mar 2011; Brent Baude nginx-0.8.53.ebuild: + stable ppc, bug 349223 + + 02 Jan 2011; Markos Chandras nginx-0.8.53.ebuild: + Stable on amd64 wrt bug #349223 + + 21 Dec 2010; Pawel Hajdan jr nginx-0.8.53.ebuild: + x86 stable wrt bug #349223 + +*nginx-0.8.53-r1 (13 Dec 2010) + + 13 Dec 2010; Tiziano Müller -nginx-0.8.46.ebuild, + -nginx-0.8.47.ebuild, -nginx-0.8.48.ebuild, -nginx-0.8.49.ebuild, + +nginx-0.8.53-r1.ebuild, +files/passenger-3.0.1-cflags.patch, + +files/passenger-3.0.1-missing-auto-feature.patch, + +files/passenger-3.0.1-missing-include.patch: + Revision bump to bump passenger to 3.0.1 (currently p.masked for testing). + Removed old versions. + +*nginx-0.8.53 (28 Nov 2010) + + 28 Nov 2010; Benedikt Böhm +nginx-0.8.53.ebuild: + version bump wrt #342979 + +*nginx-0.8.52 (30 Sep 2010) + + 30 Sep 2010; Tiziano Müller +nginx-0.8.52.ebuild: + Version bump (thanks to Johan Bergström). + + 19 Sep 2010; Benedikt Böhm files/nginx.conf-r4: + default to 1024 worker connections (see #337639) + +*nginx-0.8.49 (10 Aug 2010) + + 10 Aug 2010; Tiziano Müller +nginx-0.8.49.ebuild: + Version bump, bail out if cache_purge is used without fastcgi or uwsgi + (upstream is working on a real solution, thanks to jbergstroem). + +*nginx-0.8.48 (06 Aug 2010) + + 06 Aug 2010; Tiziano Müller +nginx-0.8.48.ebuild: + Version bump, added cache_purge-module (bug #322061). + +*nginx-0.8.47 (29 Jul 2010) + + 29 Jul 2010; Tiziano Müller + -nginx-0.8.36-r1.ebuild, -nginx-0.8.38.ebuild, -nginx-0.8.38-r1.ebuild, + -nginx-0.8.42.ebuild, +nginx-0.8.47.ebuild: + Version bump. Dropped old. + +*nginx-0.8.46 (20 Jul 2010) + + 20 Jul 2010; Tiziano Müller +nginx-0.8.46.ebuild: + Version bump (bug #327951, thanks to George), also bumped passenger to + 2.2.15 and headers_more to 0.13. + +*nginx-0.8.42 (02 Jul 2010) + + 02 Jul 2010; Tiziano Müller +nginx-0.8.42.ebuild: + Version bump (bug #323151, thanks to Johan Bergström). + +*nginx-0.8.38-r1 (04 Jun 2010) + + 04 Jun 2010; Tiziano Müller + +nginx-0.8.38-r1.ebuild: + Bumped uwsgi-module. + + 04 Jun 2010; Benedikt Böhm nginx-0.8.38.ebuild: + bump passenger wrt #322105 + + 30 May 2010; Benedikt Böhm nginx-0.8.38.ebuild: + add split_clients module support + +*nginx-0.8.38 (30 May 2010) + + 30 May 2010; Benedikt Böhm +nginx-0.8.38.ebuild: + version bump wrt #321681 + + 29 May 2010; Benedikt Böhm nginx-0.7.65-r1.ebuild, + -nginx-0.8.34-r1.ebuild, -nginx-0.8.35.ebuild, -nginx-0.8.36.ebuild, + nginx-0.8.36-r1.ebuild: + add vim-syntax support wrt #289926 + +*nginx-0.8.36-r1 (03 May 2010) + + 03 May 2010; Benedikt Böhm +nginx-0.8.36-r1.ebuild: + add uWSGI module wrt bug #314931 + +*nginx-0.8.36 (26 Apr 2010) + + 26 Apr 2010; Tiziano Müller +nginx-0.8.36.ebuild: + Version bump. Make sure we don't depend on perl unconditionally. + +*nginx-0.8.35 (11 Apr 2010) + + 11 Apr 2010; Tiziano Müller +nginx-0.8.35.ebuild, + metadata.xml: + Version bump. Added the http_push module. Moved libatomic_ops dep to + DEPEND. Added myself as maintainer. Added upstream changelog URL. + + 26 Mar 2010; Benedikt Böhm nginx-0.7.65-r1.ebuild, + nginx-0.8.34-r1.ebuild: + fix pcre use flag for real + + 25 Mar 2010; Benedikt Böhm nginx-0.7.65-r1.ebuild, + nginx-0.8.34-r1.ebuild: + fix pcre USE flag + +*nginx-0.7.65-r1 (25 Mar 2010) + + 25 Mar 2010; Benedikt Böhm -nginx-0.7.64.ebuild, + -nginx-0.7.64-r3.ebuild, nginx-0.7.65.ebuild, +nginx-0.7.65-r1.ebuild, + -nginx-0.8.33.ebuild, -nginx-0.8.34.ebuild, nginx-0.8.34-r1.ebuild, + -files/nginx-r1, metadata.xml: + fix #308175, #308195, #308481 and #311277 + + 21 Mar 2010; Pawel Hajdan jr nginx-0.7.65.ebuild: + x86 stable, arch-tested by Andreas Schurch, bug #308175 + + 15 Mar 2010; nixnut nginx-0.7.65.ebuild: + ppc stable #308175 + + 07 Mar 2010; Benedikt Böhm nginx-0.8.34-r1.ebuild: + fix USE flag typos + +*nginx-0.8.34-r1 (07 Mar 2010) + + 07 Mar 2010; Benedikt Böhm +nginx-0.8.34-r1.ebuild, + files/nginx.conf-r4, +files/passenger-CFLAGS.patch, metadata.xml: + rewrite ebuild for USE_EXPAND goodies. fixes #286772, #301513, #303205 and + #305691 + + 04 Mar 2010; Benedikt Böhm metadata.xml: + take over maintainance wrt #303205 + + 04 Mar 2010; Dirkjan Ochtman -nginx-0.5.38.ebuild, + -nginx-0.6.39.ebuild, -nginx-0.7.62.ebuild, -nginx-0.8.31.ebuild, + -nginx-0.8.32.ebuild: + Clean up old versions. + +*nginx-0.8.34 (04 Mar 2010) + + 04 Mar 2010; Dirkjan Ochtman +nginx-0.8.34.ebuild: + Version bump to 0.8.34. + +*nginx-0.8.33 (02 Feb 2010) +*nginx-0.7.65 (02 Feb 2010) + + 02 Feb 2010; Dirkjan Ochtman +nginx-0.7.65.ebuild, + +nginx-0.8.33.ebuild: + Version bump 0.7.x and 0.8.x branches. + + 01 Feb 2010; Markus Meier nginx-0.7.64.ebuild: + amd64 stable, bug #293785 + +*nginx-0.8.32 (24 Jan 2010) + + 24 Jan 2010; Dirkjan Ochtman -nginx-0.8.29.ebuild, + +nginx-0.8.32.ebuild: + Simple version bump to 0.8.32, clean out 0.8.29 while we're at it. + + 03 Jan 2010; Dirkjan Ochtman -nginx-0.7.64-r2.ebuild: + Remove superseded 0.7.64-r2. + +*nginx-0.8.31 (03 Jan 2010) + + 03 Jan 2010; Dirkjan Ochtman +nginx-0.8.31.ebuild, + metadata.xml: + Bump to 0.8.31, adding the aio use flag. + +*nginx-0.7.64-r3 (03 Jan 2010) + + 03 Jan 2010; Dirkjan Ochtman +nginx-0.7.64-r3.ebuild, + +files/nginx.logrotate, metadata.xml: + Fix bug 296168 (logrotate) and 247474 (realip use flag). + + 03 Jan 2010; Dirkjan Ochtman -nginx-0.7.64-r1.ebuild, + -nginx-0.8.17.ebuild, -files/nginx, -files/nginx.conf, + -files/nginx.conf-r1, -files/nginx.conf-r2, -files/nginx.conf-r3, + -files/nginx-secure-link-timeout.patch: + Clean up all kinds of old, unused cruft. + +*nginx-0.7.64-r2 (03 Jan 2010) + + 03 Jan 2010; Dirkjan Ochtman +nginx-0.7.64-r2.ebuild, + +files/nginx.init-r2, metadata.xml: + Fix bug 272964 and bug 272964 in nginx-0.7.64-r2. + +*nginx-0.7.64-r1 (03 Jan 2010) + + 03 Jan 2010; Dirkjan Ochtman +nginx-0.7.64-r1.ebuild, + metadata.xml: + Fix bugs 241756 (perllocal.pod) and 210086 (mail flags). + + 03 Jan 2010; Christian Faulhammer nginx-0.8.29.ebuild: + revert to testing for x86 + + 02 Jan 2010; Christian Faulhammer nginx-0.8.29.ebuild: + stable x86, security bug 293785 + + 02 Jan 2010; Christian Faulhammer nginx-0.7.64.ebuild: + stable x86, security bug 293785 + + 01 Jan 2010; Dirkjan Ochtman nginx-0.7.64.ebuild, + nginx-0.8.29.ebuild: + Fix problems with ssl requirements (see bug 293785 for discussion). + +*nginx-0.8.29 (08 Dec 2009) +*nginx-0.7.64 (08 Dec 2009) + + 08 Dec 2009; Dirkjan Ochtman +nginx-0.7.64.ebuild, + +nginx-0.8.29.ebuild: + Bump nginx 0.7 and 0.8 to 0.7.64 and 0.8.29. + +*nginx-0.8.17 (28 Sep 2009) + + 28 Sep 2009; Konstantin V. Arkhipov + -nginx-0.8.16.ebuild, +nginx-0.8.17.ebuild: + Version bump. + +*nginx-0.8.16 (25 Sep 2009) + + 25 Sep 2009; Konstantin V. Arkhipov + -nginx-0.8.15.ebuild, +nginx-0.8.16.ebuild: + Version bump. + + 21 Sep 2009; Konstantin V. Arkhipov + -nginx-0.5.37.ebuild, -nginx-0.6.38.ebuild, -nginx-0.7.61.ebuild, + -nginx-0.8.4.ebuild, -nginx-0.8.4-r1.ebuild, -nginx-0.8.13.ebuild: + Cleanup. + + 18 Sep 2009; Tobias Heinlein nginx-0.5.38.ebuild, + nginx-0.6.39.ebuild, nginx-0.7.62.ebuild: + amd64 stable, security bug #285162 + + 16 Sep 2009; Christian Faulhammer nginx-0.5.38.ebuild, + nginx-0.6.39.ebuild, nginx-0.7.62.ebuild: + stable x86 + +*nginx-0.8.15 (14 Sep 2009) +*nginx-0.7.62 (14 Sep 2009) +*nginx-0.6.39 (14 Sep 2009) +*nginx-0.5.38 (14 Sep 2009) + + 14 Sep 2009; Konstantin V. Arkhipov + -nginx-0.1.45.ebuild, -nginx-0.2.6.ebuild, -nginx-0.3.61.ebuild, + -nginx-0.4.14.ebuild, +nginx-0.5.38.ebuild, +nginx-0.6.39.ebuild, + +nginx-0.7.62.ebuild, +nginx-0.8.15.ebuild: + Version bump, wrt bug #283802. Unsupported versions are dropped. + +*nginx-0.8.13 (06 Sep 2009) + + 06 Sep 2009; Konstantin V. Arkhipov + -nginx-0.8.10.ebuild, +nginx-0.8.13.ebuild: + Version bump. + +*nginx-0.8.10 (24 Aug 2009) + + 24 Aug 2009; Konstantin V. Arkhipov + -nginx-0.8.9.ebuild, +nginx-0.8.10.ebuild: + Version bump. + +*nginx-0.8.9 (23 Aug 2009) + + 23 Aug 2009; Konstantin V. Arkhipov + -nginx-0.8.8.ebuild, +nginx-0.8.9.ebuild: + Version bump. + +*nginx-0.8.8 (10 Aug 2009) + + 10 Aug 2009; Konstantin V. Arkhipov + +nginx-0.8.8.ebuild: + Version bump. + +*nginx-0.8.4-r1 (19 Jul 2009) + + 19 Jul 2009; Dawid Węgliński + +files/nginx-secure-link-timeout.patch, metadata.xml, + +nginx-0.8.4-r1.ebuild: + Enable NginxHttpSecureLinkModule (bug #269810) + Enable ipv6 support in nginx (bug #274614). + Bug me for problems with those changes. + + 09 Jul 2009; Konstantin V. Arkhipov + -nginx-0.6.32.ebuild, nginx-0.6.38.ebuild, nginx-0.7.61.ebuild: + Stabilization. + +*nginx-0.6.38 (23 Jun 2009) + + 23 Jun 2009; Konstantin V. Arkhipov + -nginx-0.6.37.ebuild, +nginx-0.6.38.ebuild: + Version bump. + +*nginx-0.8.4 (22 Jun 2009) +*nginx-0.7.61 (22 Jun 2009) + + 22 Jun 2009; Konstantin V. Arkhipov + -nginx-0.7.60.ebuild, +nginx-0.7.61.ebuild, -nginx-0.8.2.ebuild, + +nginx-0.8.4.ebuild: + Version bump. + +*nginx-0.8.2 (16 Jun 2009) +*nginx-0.7.60 (16 Jun 2009) + + 16 Jun 2009; Konstantin V. Arkhipov + -nginx-0.7.59.ebuild, +nginx-0.7.60.ebuild, +nginx-0.8.2.ebuild: + Version bump. + +*nginx-0.7.59 (25 May 2009) + + 25 May 2009; Konstantin V. Arkhipov + -nginx-0.7.55.ebuild, +nginx-0.7.59.ebuild: + Version bump. + +*nginx-0.6.37 (18 May 2009) + + 18 May 2009; Konstantin V. Arkhipov + -nginx-0.6.35.ebuild, +nginx-0.6.37.ebuild: + Version bump. + +*nginx-0.7.55 (11 May 2009) + + 11 May 2009; Konstantin V. Arkhipov + -nginx-0.7.54.ebuild, +nginx-0.7.55.ebuild: + Version bump. + +*nginx-0.7.54 (03 May 2009) + + 03 May 2009; Konstantin V. Arkhipov + -nginx-0.7.50.ebuild, +nginx-0.7.54.ebuild: + Version bump. + +*nginx-0.7.50 (12 Apr 2009) + + 12 Apr 2009; Konstantin V. Arkhipov + -nginx-0.7.43.ebuild, +nginx-0.7.50.ebuild: + Version bump. + +*nginx-0.7.43 (22 Mar 2009) + + 22 Mar 2009; Konstantin V. Arkhipov + -nginx-0.7.42.ebuild, +nginx-0.7.43.ebuild: + Version bump. + +*nginx-0.7.42 (17 Mar 2009) + + 17 Mar 2009; Konstantin V. Arkhipov + -nginx-0.7.39.ebuild, +nginx-0.7.42.ebuild: + Version bump. + + 17 Mar 2009; Timothy Redaelli nginx-0.7.39.ebuild: + Use ${ROOT} when it's needed (thanks to tove@g.o for reporting) Respect CC + and LDFLAGS (Maintainer is in devaway status) + + 17 Mar 2009; Timothy Redaelli nginx-0.7.39.ebuild: + QA: Don't abuse ROOT wrt #232969, #258118. Add ~x86-fbsd keyword (with + small patch) wrt #155623, #236429. (Maintainer is in devaway status) + +*nginx-0.7.39 (04 Mar 2009) + + 04 Mar 2009; Konstantin V. Arkhipov + -nginx-0.7.38.ebuild, +nginx-0.7.39.ebuild: + Version bump. + +*nginx-0.7.38 (26 Feb 2009) + + 26 Feb 2009; Konstantin V. Arkhipov + -nginx-0.7.34.ebuild, +nginx-0.7.38.ebuild: + Version bump. Added use flag for optional enabling of random index http + module. + +*nginx-0.7.34 (12 Feb 2009) + + 12 Feb 2009; Konstantin V. Arkhipov + -nginx-0.7.33.ebuild, +nginx-0.7.34.ebuild: + Version bump. + +*nginx-0.7.33 (03 Feb 2009) + + 03 Feb 2009; Konstantin V. Arkhipov + -nginx-0.7.32.ebuild, +nginx-0.7.33.ebuild: + Version bump. + +*nginx-0.7.32 (31 Jan 2009) +*nginx-0.6.35 (31 Jan 2009) + + 31 Jan 2009; Konstantin V. Arkhipov + -nginx-0.6.34.ebuild, +nginx-0.6.35.ebuild, -nginx-0.7.31.ebuild, + +nginx-0.7.32.ebuild: + Version bump. + +*nginx-0.7.31 (21 Jan 2009) + + 21 Jan 2009; Konstantin V. Arkhipov + -nginx-0.7.30.ebuild, +nginx-0.7.31.ebuild: + Version bump. + +*nginx-0.6.34 (12 Jan 2009) + + 12 Jan 2009; Konstantin V. Arkhipov + -nginx-0.6.33.ebuild, +nginx-0.6.34.ebuild: + Version bump. + +*nginx-0.7.30 (25 Dec 2008) + + 25 Dec 2008; Konstantin V. Arkhipov + -nginx-0.7.26.ebuild, +nginx-0.7.30.ebuild: + Version bump. + +*nginx-0.7.26 (11 Dec 2008) + + 11 Dec 2008; Konstantin V. Arkhipov + -nginx-0.7.24.ebuild, +nginx-0.7.26.ebuild: + Version bump. + +*nginx-0.7.24 (02 Dec 2008) + + 02 Dec 2008; Konstantin V. Arkhipov + -nginx-0.7.21.ebuild, -nginx-0.7.22.ebuild, +nginx-0.7.24.ebuild: + Version bump. + +*nginx-0.7.22 (24 Nov 2008) +*nginx-0.6.33 (24 Nov 2008) + + 24 Nov 2008; Konstantin V. Arkhipov + +nginx-0.6.33.ebuild, +nginx-0.7.22.ebuild: + Version bump. + +*nginx-0.7.21 (13 Nov 2008) + + 13 Nov 2008; Konstantin V. Arkhipov + -nginx-0.7.20.ebuild, +nginx-0.7.21.ebuild: + Version bump. + +*nginx-0.7.20 (11 Nov 2008) + + 11 Nov 2008; Konstantin V. Arkhipov + -nginx-0.7.19.ebuild, +nginx-0.7.20.ebuild: + Version bump. + +*nginx-0.7.19 (25 Oct 2008) + + 25 Oct 2008; Konstantin V. Arkhipov + -nginx-0.5.35.ebuild, nginx-0.5.37.ebuild, -nginx-0.6.29.ebuild, + nginx-0.6.32.ebuild, -nginx-0.7.16.ebuild, -nginx-0.7.17.ebuild, + +nginx-0.7.19.ebuild: + Version bump, stabilization. + +*nginx-0.7.17 (16 Sep 2008) + + 16 Sep 2008; Konstantin V. Arkhipov + +nginx-0.7.17.ebuild: + Version bump. + +*nginx-0.7.16 (08 Sep 2008) + + 08 Sep 2008; Konstantin V. Arkhipov + -nginx-0.7.14.ebuild, +nginx-0.7.16.ebuild: + Version bump. + +*nginx-0.7.14 (02 Sep 2008) + + 02 Sep 2008; Konstantin V. Arkhipov + -nginx-0.7.13.ebuild, +nginx-0.7.14.ebuild: + Version bump. + +*nginx-0.7.13 (28 Aug 2008) + + 28 Aug 2008; Konstantin V. Arkhipov + -nginx-0.7.11.ebuild, +nginx-0.7.13.ebuild: + Version bump. + +*nginx-0.7.11 (25 Aug 2008) + + 25 Aug 2008; Konstantin V. Arkhipov + -nginx-0.7.8.ebuild, +nginx-0.7.11.ebuild: + Version bump. + + 22 Aug 2008; Doug Goldstein metadata.xml: + add GLEP 56 USE flag desc from use.local.desc + +*nginx-0.7.8 (05 Aug 2008) + + 05 Aug 2008; Konstantin V. Arkhipov + -nginx-0.7.7.ebuild, +nginx-0.7.8.ebuild: + Version bump. + +*nginx-0.7.7 (03 Aug 2008) + + 03 Aug 2008; Konstantin V. Arkhipov + -nginx-0.7.6.ebuild, +nginx-0.7.7.ebuild: + Version bump. + +*nginx-0.5.37 (29 Jul 2008) + + 29 Jul 2008; Konstantin V. Arkhipov + +nginx-0.5.37.ebuild: + Version bump. + +*nginx-0.6.32 (14 Jul 2008) + + 14 Jul 2008; Konstantin V. Arkhipov + -nginx-0.6.31.ebuild, +nginx-0.6.32.ebuild: + Version bump. + +*nginx-0.7.6 (10 Jul 2008) + + 10 Jul 2008; Konstantin V. Arkhipov + -nginx-0.7.5.ebuild, +nginx-0.7.6.ebuild: + Version bump. + +*nginx-0.7.5 (06 Jul 2008) + + 06 Jul 2008; Konstantin V. Arkhipov + -nginx-0.7.4.ebuild, +nginx-0.7.5.ebuild: + Version bump. + +*nginx-0.7.4 (30 Jun 2008) + + 30 Jun 2008; Konstantin V. Arkhipov + -nginx-0.7.2.ebuild, +nginx-0.7.4.ebuild: + Version bump. + +*nginx-0.7.2 (22 Jun 2008) + + 22 Jun 2008; Konstantin V. Arkhipov + -nginx-0.7.1.ebuild, +nginx-0.7.2.ebuild: + Version bump. + +*nginx-0.7.1 (27 May 2008) +*nginx-0.6.31 (27 May 2008) + + 27 May 2008; Konstantin V. Arkhipov + -nginx-0.6.30.ebuild, +nginx-0.6.31.ebuild, +nginx-0.7.1.ebuild: + Version bumps. + +*nginx-0.6.30 (02 May 2008) + + 02 May 2008; Konstantin V. Arkhipov + +nginx-0.6.30.ebuild: + Version bump. + + 11 Apr 2008; Konstantin V. Arkhipov + -nginx-0.5.34.ebuild, nginx-0.5.35.ebuild, -nginx-0.6.24.ebuild, + nginx-0.6.29.ebuild: + Stabilization. + +*nginx-0.6.29 (24 Mar 2008) + + 24 Mar 2008; Konstantin V. Arkhipov + -nginx-0.6.28.ebuild, +nginx-0.6.29.ebuild: + Version bump. + +*nginx-0.6.28 (13 Mar 2008) + + 13 Mar 2008; Konstantin V. Arkhipov + -nginx-0.6.26.ebuild, +nginx-0.6.28.ebuild: + Version bump. + +*nginx-0.6.26 (13 Feb 2008) + + 13 Feb 2008; Konstantin V. Arkhipov + -nginx-0.6.25.ebuild, +nginx-0.6.26.ebuild: + Version bump. + +*nginx-0.6.25 (10 Jan 2008) +*nginx-0.5.35 (10 Jan 2008) + + 10 Jan 2008; Konstantin V. Arkhipov + +nginx-0.5.35.ebuild, +nginx-0.6.25.ebuild: + Version bumps. + + 03 Jan 2008; Ulrich Mueller -nginx-0.5.26.ebuild: + Remove vulnerable version wrt security bugs #174759 and #201691. + + 31 Dec 2007; Konstantin V. Arkhipov + nginx-0.5.34.ebuild, nginx-0.6.24.ebuild: + Stabilization wrt bug #201691. + +*nginx-0.6.24 (30 Dec 2007) + + 30 Dec 2007; Konstantin V. Arkhipov + -nginx-0.6.21.ebuild, +nginx-0.6.24.ebuild: + Version bump. + +*nginx-0.5.34 (14 Dec 2007) + + 14 Dec 2007; Konstantin V. Arkhipov + -nginx-0.5.33.ebuild, +nginx-0.5.34.ebuild: + Version bump. + +*nginx-0.6.21 (09 Dec 2007) + + 09 Dec 2007; Konstantin V. Arkhipov + nginx-0.5.33.ebuild, -nginx-0.6.20.ebuild, +nginx-0.6.21.ebuild: + Version bump, also closes bugs #199375, #200240 and #201691. + +*nginx-0.6.20 (29 Nov 2007) + + 29 Nov 2007; Konstantin V. Arkhipov + -nginx-0.6.16.ebuild, +nginx-0.6.20.ebuild: + Version bump. + +*nginx-0.5.33 (08 Nov 2007) + + 08 Nov 2007; Konstantin V. Arkhipov + -nginx-0.5.32.ebuild, +nginx-0.5.33.ebuild: + Version bump. + +*nginx-0.6.16 (30 Oct 2007) + + 30 Oct 2007; Konstantin V. Arkhipov + -nginx-0.6.15.ebuild, +nginx-0.6.16.ebuild: + Version bump. + +*nginx-0.6.15 (27 Oct 2007) + + 27 Oct 2007; Konstantin V. Arkhipov + -nginx-0.6.13.ebuild, +nginx-0.6.15.ebuild: + Version bump. + +*nginx-0.5.32 (01 Oct 2007) + + 01 Oct 2007; Konstantin V. Arkhipov + -nginx-0.5.31.ebuild, +nginx-0.5.32.ebuild: + Version bump. sub useflag added. Certificate generation moved to + pkg_postinst(). + +*nginx-0.6.13 (25 Sep 2007) + + 25 Sep 2007; Konstantin V. Arkhipov + -nginx-0.6.12.ebuild, +nginx-0.6.13.ebuild: + Version bump. + +*nginx-0.6.12 (22 Sep 2007) + + 22 Sep 2007; Konstantin V. Arkhipov + -nginx-0.6.11.ebuild, +nginx-0.6.12.ebuild: + Version bump. + +*nginx-0.6.11 (13 Sep 2007) + + 13 Sep 2007; Konstantin V. Arkhipov + -nginx-0.6.10.ebuild, +nginx-0.6.11.ebuild: + Version bump. + +*nginx-0.6.10 (04 Sep 2007) + + 04 Sep 2007; Konstantin V. Arkhipov + -nginx-0.6.9.ebuild, +nginx-0.6.10.ebuild: + Version bump. + +*nginx-0.6.9 (01 Sep 2007) + + 01 Sep 2007; Konstantin V. Arkhipov + -nginx-0.6.8.ebuild, +nginx-0.6.9.ebuild: + Version bump. + +*nginx-0.6.8 (20 Aug 2007) +*nginx-0.5.31 (20 Aug 2007) + + 20 Aug 2007; Konstantin V. Arkhipov + -nginx-0.5.30.ebuild, +nginx-0.5.31.ebuild, -nginx-0.6.6.ebuild, + +nginx-0.6.8.ebuild: + Version bump. + +*nginx-0.6.6 (30 Jul 2007) +*nginx-0.5.30 (30 Jul 2007) + + 30 Jul 2007; Konstantin V. Arkhipov + -nginx-0.5.29.ebuild, +nginx-0.5.30.ebuild, -nginx-0.6.5.ebuild, + +nginx-0.6.6.ebuild: + Version bump. + +*nginx-0.6.5 (26 Jul 2007) +*nginx-0.5.29 (26 Jul 2007) + + 26 Jul 2007; Konstantin V. Arkhipov + -nginx-0.5.28.ebuild, +nginx-0.5.29.ebuild, -nginx-0.6.4.ebuild, + +nginx-0.6.5.ebuild: + Version bump. + +*nginx-0.6.4 (17 Jul 2007) +*nginx-0.5.28 (17 Jul 2007) + + 17 Jul 2007; Konstantin V. Arkhipov + -nginx-0.5.27.ebuild, +nginx-0.5.28.ebuild, -nginx-0.6.3.ebuild, + +nginx-0.6.4.ebuild: + Version bump, flv use flag added. + +*nginx-0.6.3 (12 Jul 2007) + + 12 Jul 2007; Konstantin V. Arkhipov + -nginx-0.6.2.ebuild, +nginx-0.6.3.ebuild: + Version bump. + +*nginx-0.6.2 (09 Jul 2007) +*nginx-0.5.27 (09 Jul 2007) + + 09 Jul 2007; Konstantin V. Arkhipov + -nginx-0.5.5.ebuild, nginx-0.5.26.ebuild, +nginx-0.5.27.ebuild, + -nginx-0.6.1.ebuild, +nginx-0.6.2.ebuild: + Version bump. + +*nginx-0.6.1 (17 Jun 2007) +*nginx-0.5.26 (17 Jun 2007) + + 17 Jun 2007; Konstantin V. Arkhipov + -nginx-0.5.25.ebuild, +nginx-0.5.26.ebuild, -nginx-0.6.0.ebuild, + +nginx-0.6.1.ebuild: + Double bump. + +*nginx-0.6.0 (14 Jun 2007) + + 14 Jun 2007; Konstantin V. Arkhipov + +nginx-0.6.0.ebuild: + Version bump. + +*nginx-0.5.25 (11 Jun 2007) + + 11 Jun 2007; Konstantin V. Arkhipov + -nginx-0.5.24.ebuild, +nginx-0.5.25.ebuild: + Version bump. + +*nginx-0.5.24 (06 Jun 2007) + + 06 Jun 2007; Konstantin V. Arkhipov + -nginx-0.5.23.ebuild, +nginx-0.5.24.ebuild: + Version bump. + +*nginx-0.5.23 (04 Jun 2007) + + 04 Jun 2007; Konstantin V. Arkhipov + -nginx-0.5.22.ebuild, +nginx-0.5.23.ebuild: + Version bump. + +*nginx-0.5.22 (29 May 2007) + + 29 May 2007; Konstantin V. Arkhipov + -nginx-0.5.20.ebuild, +nginx-0.5.22.ebuild: + Version bump. + + 09 May 2007; Timothy Redaelli nginx-0.5.20.ebuild: + Add ~x86-fbsd keyword. + +*nginx-0.5.20 (07 May 2007) + + 07 May 2007; Konstantin V. Arkhipov + -nginx-0.5.19.ebuild, +nginx-0.5.20.ebuild: + Version bump. + +*nginx-0.5.19 (24 Apr 2007) + + 24 Apr 2007; Konstantin V. Arkhipov + -nginx-0.5.18-r1.ebuild, +nginx-0.5.19.ebuild: + Version bump. + +*nginx-0.5.18-r1 (21 Apr 2007) + + 21 Apr 2007; Konstantin V. Arkhipov + +files/nginx.conf-r4, -nginx-0.5.18.ebuild, +nginx-0.5.18-r1.ebuild: + Closing bug #173209. + +*nginx-0.5.18 (20 Apr 2007) + + 20 Apr 2007; Konstantin V. Arkhipov + -nginx-0.5.17.ebuild, +nginx-0.5.18.ebuild: + Version bump. + +*nginx-0.5.17 (02 Apr 2007) + + 02 Apr 2007; Konstantin V. Arkhipov + -nginx-0.5.16.ebuild, +nginx-0.5.17.ebuild: + Version bump. + + 26 Mar 2007; Konstantin V. Arkhipov + ,nginx-0.5.15.ebuild, +nginx-0.5.16.ebuild: + Version bump, closing bug #169763. + +*nginx-0.5.15 (19 Mar 2007) + + 19 Mar 2007; Konstantin V. Arkhipov + -nginx-0.5.14.ebuild, +nginx-0.5.15.ebuild: + Version bump. + +*nginx-0.5.14 (26 Feb 2007) + + 26 Feb 2007; Konstantin V. Arkhipov + -nginx-0.5.13.ebuild, +nginx-0.5.14.ebuild: + Version bump, webdav added to use flags. + +*nginx-0.5.13 (19 Feb 2007) + + 19 Feb 2007; Konstantin V. Arkhipov + -nginx-0.5.12.ebuild, +nginx-0.5.13.ebuild: + Version bump. + +*nginx-0.5.12 (13 Feb 2007) + + 13 Feb 2007; Konstantin V. Arkhipov + nginx-0.4.14.ebuild, nginx-0.5.5.ebuild, -nginx-0.5.11.ebuild, + +nginx-0.5.12.ebuild: + Version bump, stabilization. + +*nginx-0.5.11 (05 Feb 2007) + + 05 Feb 2007; Konstantin V. Arkhipov + -nginx-0.5.10.ebuild, +nginx-0.5.11.ebuild: + Version bump. + +*nginx-0.5.10 (26 Jan 2007) + + 26 Jan 2007; Konstantin V. Arkhipov + -nginx-0.5.9.ebuild, +nginx-0.5.10.ebuild: + Version bump. + +*nginx-0.5.9 (25 Jan 2007) + + 25 Jan 2007; Konstantin V. Arkhipov + -nginx-0.5.8.ebuild, +nginx-0.5.9.ebuild: + Version bump. + +*nginx-0.5.8 (20 Jan 2007) + + 20 Jan 2007; Konstantin V. Arkhipov + -nginx-0.5.7.ebuild, +nginx-0.5.8.ebuild: + Version bump. + +*nginx-0.5.7 (16 Jan 2007) + + 16 Jan 2007; Konstantin V. Arkhipov + -nginx-0.5.6.ebuild, +nginx-0.5.7.ebuild: + Version bump. + +*nginx-0.5.6 (11 Jan 2007) + + 11 Jan 2007; Konstantin V. Arkhipov + +nginx-0.5.6.ebuild: + Version bump. + +*nginx-0.5.5 (25 Dec 2006) + + 25 Dec 2006; Konstantin V. Arkhipov + -nginx-0.5.4.ebuild, -nginx-0.5.4-r1.ebuild, +nginx-0.5.5.ebuild: + Version bump. + +*nginx-0.5.4-r1 (17 Dec 2006) + + 17 Dec 2006; Konstantin V. Arkhipov + +files/nginx.conf-r3, +nginx-0.5.4-r1.ebuild: + Closing bugs #156126 and #156426. + +*nginx-0.5.4 (17 Dec 2006) + + 17 Dec 2006; Konstantin V. Arkhipov + -nginx-0.5.2.ebuild, +nginx-0.5.4.ebuild: + Version bump. + +*nginx-0.5.2 (11 Dec 2006) + + 11 Dec 2006; Konstantin V. Arkhipov + -nginx-0.5.1.ebuild, +nginx-0.5.2.ebuild: + One more bump. + +*nginx-0.5.1 (11 Dec 2006) + + 11 Dec 2006; Konstantin V. Arkhipov + -nginx-0.5.0.ebuild, +nginx-0.5.1.ebuild: + Version bump. + +*nginx-0.5.0 (04 Dec 2006) + + 04 Dec 2006; Konstantin V. Arkhipov + +nginx-0.5.0.ebuild: + Version bump. + +*nginx-0.4.14 (30 Nov 2006) + + 30 Nov 2006; Konstantin V. Arkhipov + -nginx-0.4.13.ebuild, +nginx-0.4.14.ebuild: + Version bump. + +*nginx-0.4.13 (15 Nov 2006) + + 15 Nov 2006; Konstantin V. Arkhipov + -nginx-0.4.12.ebuild, +nginx-0.4.13.ebuild: + Version bump. + +*nginx-0.4.12 (31 Oct 2006) + + 31 Oct 2006; Konstantin V. Arkhipov + -nginx-0.3.54.ebuild, -nginx-0.3.57.ebuild, nginx-0.3.61.ebuild, + -nginx-0.4.11.ebuild, +nginx-0.4.12.ebuild: + Version bump, 0.3.61 goes stable on amd64/x86. + +*nginx-0.4.11 (25 Oct 2006) + + 25 Oct 2006; Konstantin V. Arkhipov + -nginx-0.4.10.ebuild, +nginx-0.4.11.ebuild: + Version bump. + +*nginx-0.4.10 (23 Oct 2006) + + 23 Oct 2006; Konstantin V. Arkhipov + -nginx-0.4.9.ebuild, +nginx-0.4.10.ebuild: + Bump. + +*nginx-0.4.9 (18 Oct 2006) + + 18 Oct 2006; Konstantin V. Arkhipov + -nginx-0.4.8.ebuild, +nginx-0.4.9.ebuild: + One more bump. + +*nginx-0.4.8 (18 Oct 2006) + + 18 Oct 2006; Konstantin V. Arkhipov + -nginx-0.4.6.ebuild, +nginx-0.4.8.ebuild: + Version bump. + +*nginx-0.4.6 (06 Oct 2006) + + 06 Oct 2006; Konstantin Arkhipov +nginx-0.4.6.ebuild, + -nginx-0.4.5.ebuild: + Bump. + +*nginx-0.4.5 (02 Oct 2006) + + 02 Oct 2006; Konstantin Arkhipov +nginx-0.4.5.ebuild, + -nginx-0.4.3.ebuild: + Bump. + +*nginx-0.4.3 (28 Sep 2006) + + 28 Sep 2006; Konstantin Arkhipov +nginx-0.4.3.ebuild, + -nginx-0.4.2.ebuild: + Bump. + +*nginx-0.4.2 (14 Sep 2006) + + 14 Sep 2006; Konstantin Arkhipov +nginx-0.4.2.ebuild, + -nginx-0.4.1.ebuild: + Bump. + +*nginx-0.4.1 (14 Sep 2006) + + 14 Sep 2006; Konstantin Arkhipov +nginx-0.4.1.ebuild, + -nginx-0.4.0.ebuild: + Bump. + +*nginx-0.4.0 (09 Sep 2006) +*nginx-0.3.61 (09 Sep 2006) + + 09 Sep 2006; Konstantin Arkhipov +nginx-0.3.61.ebuild, + +nginx-0.4.0.ebuild: + Double bump. + +*nginx-0.3.60 (18 Aug 2006) + + 18 Aug 2006; Konstantin Arkhipov +nginx-0.3.60.ebuild, + -nginx-0.3.59.ebuild: + Bump. + +*nginx-0.3.59 (16 Aug 2006) + + 16 Aug 2006; Konstantin Arkhipov +nginx-0.3.59.ebuild, + -nginx-0.3.58.ebuild, -nginx-0.3.49.ebuid, nginx-0.3.54.ebuild: + Version bump, 0.3.54 goes stable on amd64 and x86. + +*nginx-0.3.58 (15 Aug 2006) + + 15 Aug 2006; Konstantin Arkhipov +nginx-0.3.58.ebuild, + -nginx-0.3.57.ebuild: + Version bump. + +*nginx-0.3.57 (10 Aug 2006) + + 10 Aug 2006; Konstantin Arkhipov +nginx-0.3.57.ebuild, + -nginx-0.3.56.ebuild: + Version bump. + +*nginx-0.3.56 (04 Aug 2006) + + 04 Aug 2006; Konstantin Arkhipov +nginx-0.3.56.ebuild, + -nginx-0.3.55.ebuild: + Version bump. + +*nginx-0.3.55 (28 Jul 2006) + + 28 Jul 2006; Konstantin Arkhipov +nginx-0.3.55.ebuild: + Version bump. + +*nginx-0.3.54 (11 Jul 2006) + + 11 Jul 2006; Konstantin Arkhipov +nginx-0.3.54.ebuild, + -nginx-0.3.53-r1.ebuild: + Bump. + +*nginx-0.3.53-r1 (08 Jul 2006) + + 08 Jul 2006; Konstantin Arkhipov +nginx-0.3.53-r1.ebuild, + -nginx-0.3.53.ebuild: + Added patch for amd64 from author. + +*nginx-0.3.53 (07 Jul 2006) + + 07 Jul 2006; Konstantin Arkhipov +nginx-0.3.53.ebuild, + -nginx-0.3.52.ebuild: + Bump, http_realip_module now build automatically with fastcgi enabled. + +*nginx-0.3.52 (04 Jul 2006) + + 04 Jul 2006; Konstantin Arkhipov +nginx-0.3.52.ebuild, + +files/nginx-r1, -nginx-0.3.51.ebuild: + Version bump, perl installation fixed (as reported by AlexeyK), upgrade + routine added to init-script. + +*nginx-0.3.51 (01 Jul 2006) + + 01 Jul 2006; Konstantin Arkhipov +nginx-0.3.51.ebuild, + -nginx-0.3.50.ebuild: + Bump. + +*nginx-0.3.50 (30 Jun 2006) + + 30 Jun 2006; Konstantin Arkhipov +nginx-0.3.50.ebuild, + -nginx-0.3.35.ebuild, -nginx-0.3.44.ebuild, -nginx-0.3.46.ebuild, + nginx-0.3.49.ebuild: + Bump, 0.3.49 goes stable on both amd64 and x86. + +*nginx-0.3.49 (01 Jun 2006) + + 01 Jun 2006; Konstantin Arkhipov +nginx-0.3.49.ebuild, + -nginx-0.3.47.ebuild: + Bump. + +*nginx-0.3.47 (24 May 2006) + + 24 May 2006; Konstantin Arkhipov +nginx-0.3.47.ebuild: + Bump. + +*nginx-0.3.46 (11 May 2006) + + 11 May 2006; Konstantin Arkhipov +nginx-0.3.46.ebuild, + -nginx-0.3.45.ebuild: + Bump. + +*nginx-0.3.45 (06 May 2006) + + 06 May 2006; Konstantin Arkhipov +nginx-0.3.45.ebuild, + -nginx-0.3.44.ebuild: + Version bump. + +*nginx-0.3.44 (03 May 2006) + + 03 May 2006; Konstantin Arkhipov +nginx-0.3.44.ebuild, + -nginx-0.3.43.ebuild: + Version bump. + +*nginx-0.3.43 (26 Apr 2006) + + 26 Apr 2006; Konstantin Arkhipov +nginx-0.3.43.ebuild, + -nginx-0.3.42.ebuild: + One more time. + +*nginx-0.3.42 (26 Apr 2006) + + 26 Apr 2006; Konstantin Arkhipov +nginx-0.3.42.ebuild, + -nginx-0.3.41.ebuild: + Bump. + +*nginx-0.3.41 (22 Apr 2006) + + 22 Apr 2006; Konstantin Arkhipov +nginx-0.3.41.ebuild, + -nginx-0.3.40.ebuild: + Bump. + +*nginx-0.3.40 (20 Apr 2006) + + 20 Apr 2006; Konstantin Arkhipov +nginx-0.3.40.ebuild, + -nginx-0.3.39.ebuild: + Bump. + +*nginx-0.3.39 (17 Apr 2006) + + 17 Apr 2006; Konstantin Arkhipov -nginx-0.3.38.ebuild, + +nginx-0.3.39.ebuild: + Bump. + +*nginx-0.3.38 (14 Apr 2006) + + 14 Apr 2006; Konstantin Arkhipov -nginx-0.3.37.ebuild, + +nginx-0.3.38.ebuild: + Bump. + + 13 Apr 2006; Konstantin Arkhipov -nginx-0.3.12.ebuild, + nginx-0.3.35.ebuild: + Goes stable on amd64 and x86. + +*nginx-0.3.37 (08 Apr 2006) + + 08 Apr 2006; Konstantin Arkhipov +nginx-0.3.37.ebuild, + -nginx-0.3.36.ebuild: + Version bump. + +*nginx-0.3.36 (05 Apr 2006) + + 05 Apr 2006; Konstantin Arkhipov +nginx-0.3.36.ebuild: + Version bump. + +*nginx-0.3.35 (23 Mar 2006) + + 23 Mar 2006; Konstantin Arkhipov +nginx-0.3.35.ebuild, + -nginx-0.3.34.ebuild: + Bump. + +*nginx-0.3.34 (22 Mar 2006) + + 22 Mar 2006; Konstantin Arkhipov +nginx-0.3.34.ebuild, + +filles/nginx.conf-r2, -nginx-0.3.33.ebuild, -nginx-0.3.30.ebuild: + Version bump. Default nginx.conf polished a bit. + +*nginx-0.3.33 (16 Mar 2006) + + 16 Mar 2006; Konstantin Arkhipov +nginx-0.3.33.ebuild, + -nginx-0.3.32.ebuild: + Version bump. + +*nginx-0.3.32 (11 Mar 2006) + + 11 Mar 2006; Konstantin Arkhipov +nginx-0.3.32.ebuild, + -nginx-0.3.31.ebuild: + Version bump. + +*nginx-0.3.31 (10 Mar 2006) + + 10 Mar 2006; Konstantin Arkhipov +nginx-0.3.31.ebuild: + Version bump. + +*nginx-0.3.30 (22 Feb 2006) + + 22 Feb 2006; Konstantin Arkhipov +nginx-0.3.30.ebuild, + -nginx-0.3.29.ebuild, -nginx-0.3.29-r1.ebuild, + -files/nginx-0.3.29-hardened.patch: + Version bump. + +*nginx-0.3.29-r1 (22 Feb 2006) + + 22 Feb 2006; Konstantin Arkhipov +nginx-0.3.29-r1.ebuild, + +files/nginx-0.3.29-hardened.patch: + Closing bug #123680, patch provided by author. + +*nginx-0.3.29 (20 Feb 2006) + + 20 Feb 2006; Konstantin Arkhipov +nginx-0.3.29.ebuild, + -nginx-0.3.28.ebuild: + Bump. + +*nginx-0.3.28 (16 Feb 2006) + + 16 Feb 2006; Konstantin Arkhipov +nginx-0.3.28.ebuild, + -nginx-0.3.27.ebuild: + Version bump. + +*nginx-0.3.27 (08 Feb 2006) + + 08 Feb 2006; Konstantin Arkhipov +nginx-0.3.27.ebuild, + -nginx-0.3.26.ebuild: + Bump. + +*nginx-0.3.26 (03 Feb 2006) + + 03 Feb 2006; Konstantin Arkhipov +nginx-0.3.26.eubild, + -nginx-0.3.25.ebuild: + Version bump. + +*nginx-0.3.25 (01 Feb 2006) + + 01 Feb 2006; Konstantin Arkhipov +nginx-0.3.25.ebuild, + -nginx-0.3.24.ebuild: + One more bump with minor bugfix. + +*nginx-0.3.24 (01 Feb 2006) + + 01 Feb 2006; Konstantin Arkhipov +nginx-0.3.24.ebuild, + -nginx-0.3.15.ebuild, -nginx-0.3.22.ebuild, -nginx-0.3.24.ebuild: + Bump. + +*nginx-0.3.23 (24 Jan 2006) + + 24 Jan 2006; Konstantin Arkhipov +nginx-0.3.23.ebuild: + Version bump. + +*nginx-0.3.22 (18 Jan 2006) + + 18 Jan 2006; Konstantin Arkhipov +nginx-0.3.22.ebuild, + +files/nginx.conf-r1, -nginx-0.3.20.ebuild, -nginx-0.3.21.ebuild: + Version bump, new use flag for perl, default configuration updated. + +*nginx-0.3.21 (16 Jan 2006) + + 16 Jan 2006; Konstantin Arkhipov +nginx-0.3.21.ebuild: + Bump. + +*nginx-0.3.20 (12 Jan 2006) + + 12 Jan 2006; Konstantin Arkhipov +nginx-0.3.20.ebuild, + -nginx-0.3.19.ebuild: + Version bump. + +*nginx-0.3.19 (28 Dec 2005) + + 28 Dec 2005; Konstantin Arkhipov +nginx-0.3.19.ebuild, + -nginx-0.3.18.ebuild: + One more bump. + +*nginx-0.3.18 (28 Dec 2005) + + 28 Dec 2005; Konstantin Arkhipov +nginx-0.3.18.ebuild: + Bump, closing bug #116270. + +*nginx-0.3.14 (07 Dec 2005) + + 07 Dec 2005; Konstantin Arkhipov +nginx-0.1.15.ebuild, + -nginx-0.3.14.ebuild: + Bump. + +*nginx-0.3.14 (05 Dec 2005) + + 05 Dec 2005; Konstantin Arkhipov +nginx-0.3.14.ebuild, + -nginx-0.3.13.ebuild: + Yet another bump. + +*nginx-0.3.13 (05 Dec 2005) + + 05 Dec 2005; Konstantin Arkhipov +nginx-0.3.13.ebuild, + nginx-0.3.12.ebuild, -nginx-0.3.9.ebuild: + Bump and 0.3.12 stabilization. + +*nginx-0.3.12 (26 Nov 2005) + + 26 Nov 2005; Konstantin Arkhipov +nginx-0.3.12.ebuild, + -nginx-0.3.11.ebuild: + Version bump, security fix. + +*nginx-0.3.11 (16 Nov 2005) + + 16 Nov 2005; Konstantin Arkhipov +nginx-0.3.11.ebuild, + nginx-0.3.9.ebuild, -nginx-0.3.7.ebuild: + Veresion bump, 0.3.9 goes stable on amd64 and x86. + +*nginx-0.3.9 (11 Nov 2005) + + 11 Nov 2005; Konstantin Arkhipov +nginx-0.3.9.ebuild: + Version bump. + + 05 Oct 2005; Konstantin Arkhipov nginx-0.3.7.ebuild: + Stable on x86 and amd64. + +*nginx-0.3.7 (27 Oct 2005) + + 27 Oct 2005; Konstantin Arkhipov -nginx-0.3.6.ebuild, + +nginx-0.3.7.ebuild: + Version bump. Primary candidate for stabilization within this week. + +*nginx-0.3.6 (25 Oct 2005) + + 25 Oct 2005; Konstantin Arkhipov -nginx-0.3.5.ebuild, + +nginx-0.3.6.ebuild: + Version bump. + + 23 Oct 2005; Konstantin Arkhipov nginx-0.2.6.ebuild: + Goes stable on amd64 and x86. + +*nginx-0.3.5 (21 Oct 2005) + + 21 Oct 2005; Konstantin Arkhipov -nginx-0.3.4.ebuild, + +nginx-0.3.5.ebuild: + One more bump today. + +*nginx-0.3.4 (21 Oct 2005) + + 21 Oct 2005; Konstantin Arkhipov -nginx-0.3.2.ebuild, + +nginx-0.3.4.ebuild: + Bump. + +*nginx-0.3.2 (13 Oct 2005) + + 13 Oct 2005; Konstantin Arkhipov +nginx-0.3.2.ebuild, + -nginx-0.2.1.ebuild, -nginx-0.2.3.ebuild, -nginx-0.2.4.ebuild, + -nginx-0.2.5.ebuild, -nginx-0.3.1.ebuild: + Version bump, cleanups. + +*nginx-0.3.1 (10 Oct 2005) + + 10 Oct 2005; Konstantin Arkhipov -nginx-0.3.0.ebuild, + +nginx-0.3.1.ebuild: + Bump. + +*nginx-0.2.6 (08 Oct 2005) +*nginx-0.3.0 (08 Oct 2005) + + 08 Oct 2005; Konstantin Arkhipov +nginx-0.2.6.ebuild, + +nginx-0.3.0.ebuild: + Double bump. + +*nginx-0.2.5 (05 Oct 2005) + + 05 Oct 2005; Konstantin Arkhipov +nginx-0.2.5.ebuild: + Version bump. + +*nginx-0.2.4 (03 Oct 2005) + + 03 Oct 2005; Konstantin Arkhipov +nginx-0.2.4.ebuild: + Version bump. + +*nginx-0.2.3 (30 Sep 2005) + + 30 Sep 2005; Konstantin Arkhipov -nginx-0.2.2.ebuild, + -files/nginx-0.2.2-compile_fix.patch, +nginx-0.2.3.ebuild: + Bump again, the only difference between 0.2.2 and 0.2.3 is the minor compile + fix. + +*nginx-0.2.2 (30 Sep 2005) + + 30 Sep 2005; Konstantin Arkhipov +nginx-0.2.2.ebuild, + +files/nginx-0.2.2-compile_fix.patch: + Version bump. + +*nginx-0.2.1 (23 Sep 2005) + + 23 Sep 2005; Konstantin Arkhipov -nginx-0.1.41.ebuild, + -nginx-0.1.44.ebuild, nginx-0.1.45.ebuild, +nginx-0.2.1.ebuild: + Version bump with stabilization of 0.1.45 on amd64 and x86. + +*nginx-0.1.45 (09 Sep 2005) + + 09 Sep 2005; Konstantin Arkhipov +nginx-0.1.45.ebuild: + Version bump. + +*nginx-0.1.44 (06 Sep 2005) + + 06 Sep 2005; Konstantin Arkhipov +nginx-0.1.44.ebuild, + -nginx-0.1.42.ebuild, -nginx-0.1.43.ebuild, -nginx-0.1.43-r1.ebuild: + Version bump. + +*nginx-0.1.43-r1 (02 Sep 2005) + + 02 Sep 2005; Konstantin Arkhipov +nginx-0.1.43-r1.ebuild: + Now disables build of rewrite module when pcre use flag is turned off. + Problem reported by Alexey Mahotkin . + +*nginx-0.1.43 (30 Aug 2005) + + 30 Aug 2005; Konstantin Arkhipov +nginx-0.1.43.ebuild: + Version bump. + +*nginx-0.1.42 (24 Aug 2005) + + 24 Aug 2005; Konstantin Arkhipov +nginx-0.1.42.ebuild: + Version bump. + + 09 Aug 2005; Konstantin Arkhipov -nginx-0.1.37.ebuild, + -nginx-0.1.38.ebuild, -nginx-0.1.39.ebuild, -nginx-0.1.40.ebuild, + ebuild-0.1.41.ebuild: + Dropped old ebuilds, .41 goes stable on amd64 and x86. + +*nginx-0.1.41 (26 Jul 2005) + + 26 Jul 2005; Konstantin Arkhipov +nginx-0.1.41.ebuild: + Version bump. + +*nginx-0.1.40 (22 Jul 2005) + + 22 Jul 2005; Konstantin Arkhipov +nginx-0.1.40.ebuild: + Version bump. + +*nginx-0.1.39 (14 Jul 2005) + + 14 Jul 2005; Konstantin Arkhipov +nginx-0.1.39.ebuild: + Version bump. + +*nginx-0.1.38 (11 Jul 2005) + + 11 Jul 2005; Konstantin Arkhipov +nginx-0.1.38.ebuild, + nginx-0.1.37.ebuild, -nginx-0.1.34.ebuild, -nginx-0.1.35.ebuild, + -nginx-0.1.36.ebuild, -nginx-0.1.35-ppc.patch: + Version bump, 0.1.37 goes stable on amd64 and x86, cleaned out old ebuilds. + +*nginx-0.1.37 (23 Jun 2005) + + 23 Jun 2005; Konstantin Arkhipov +nginx-0.1.37.ebuild: + Version bump. David's ppc patch is now merged by author. + +*nginx-0.1.36 (16 Jun 2005) + + 16 Jun 2005; Konstantin Arkhipov +nginx-0.1.36.ebuild: + Version bump. + + 08 Jun 2005; David Holm +files/nginx-0.1.35-ppc.patch, + nginx-0.1.35.ebuild: + Added to ~ppc. + +*nginx-0.1.35 (07 Jun 2005) + + 07 Jun 2005; Konstantin Arkhipov +nginx-0.1.35.ebuild: + Version bump. + + 29 May 2005; Konstantin Arkhipov -nginx-0.1.28-r2.ebuild, + -nginx-0.1.33-r1.ebuild, files/nginx, files/nginx.conf, nginx-0.1.34.ebuild: + Forcing 0.1.34 stable on x86 and amd64. Added checkconf to start/stop/reload + in init-script. Fixed default configuration. + +*nginx-0.1.34 (27 May 2005) + + 27 May 2005; Konstantin Arkhipov +nginx-0.1.34.ebuild: + Version bump, should go stable within next week. + +*nginx-0.1.33-r1 (26 May 2005) + + 26 May 2005; Konstantin Arkhipov +nginx-0.1.33-r1.ebuild, + +files/nginx-0.1.33-large_ssi_includes.patch, + +files/nginx-0.1.33-set_header_range.patch, -nginx-0.1.33.ebuild: + Fix against infinitive cycle in large ssi includes and ability to set Range + header. Patches provided by author. + + 24 May 2005; Konstantin Arkhipov -nginx-0.1.29-r2.ebuild, + -nginx-0.1.30-r1.ebuild, -nginx-0.1.31.ebuild, -nginx-0.1.32.ebuild, + -files/nginx-0.1.30-slashless_path.patch: + Cleaned out old ebuilds. + +*nginx-0.1.33 (23 May 2005) + + 23 May 2005; Konstantin Arkhipov +nginx-0.1.33.ebuild: + Version bump. + +*nginx-0.1.32 (19 May 2005) + + 19 May 2005; Konstantin Arkhipov +nginx-0.1.32.ebuild: + Version bump. + +*nginx-0.1.31 (16 May 2005) + + 16 May 2005; Konstantin Arkhipov +nginx-0.1.31.ebuild: + Version bump. Added pcre use flag. + +*nginx-0.1.30-r1 (15 May 2005) + + 15 May 2005; Konstantin Arkhipov -nginx-0.1.30.ebuild, + +files/nginx-0.1.30-slashless_path.patch, +nginx-0.1.30-r1.ebuild: + Added slashless path patch from author. + +*nginx-0.1.30 (15 May 2005) + + 15 May 2005; Konstantin Arkhipov +nginx-0.1.30.ebuild: + Version bump. + +*nginx-0.1.29-r2 (14 May 2005) + + 14 May 2005; Konstantin Arkhipov -nginx-0.1.29.ebuild, + -nginx-0.1.29-r1.ebuild, +files/nginx-0.1.29-500_bytes_long.patch: + Fixed 500 http response, when lenght of backend response 500 bytes long. + Patch from author. + +*nginx-0.1.29-r1 (13 May 2005) + + 13 May 2005; Konstantin Arkhipov +nginx-0.1.29.ebuild, + +files/nginx-0.1.29-ignore_invalid_headers.patch: + Ability to control invalid headers ignoring. Patch from author. + +*nginx-0.1.29 (13 May 2005) + + 13 May 2005; Konstantin Arkhipov +nginx-0.1.29.ebuild, + -nginx-0.1.28-r1.ebuild, nginx-0.1.28-r2.ebuild: + Version bump and .28-r2 goes stable on both amd64 and x86. + +*nginx-0.1.28-r2 (03 May 2005) + + 03 May 2005; Konstantin Arkhipov +nginx-0.1.28-r1.ebuild: + Added debug and fastcgi use flags. + + 28 Apr 2005; Konstantin Arkhipov -nginx-0.1.28.ebuild, + nginx-0.1.28-r1.ebuild: + 28-r1 goes stable on x86 and amd64. + +*nginx-0.1.28-r1 (19 Apr 2005) + + 19 Apr 2005; Konstantin Arkhipov +nginx-0.1.28-r1.ebuild, + +files/nginx-0.1.28-bad_backend_header.patch: + Patch from author to avoid crash when backend sends b0rked headers. + +*nginx-0.1.28 (11 Apr 2005) + + 11 Apr 2005; Konstantin Arkhipov -nginx-0.1.26.ebuild, + nginx-0.1.27.ebuild, +nginx-0.1.28.ebuild: + Version bump and 0.1.27 goes stable on both amd64 and x86. + + 02 Apr 2005; Konstantin Arkhipov -nginx-0.1.25.ebuild, + -nginx-0.1.24-r2.ebuild, -files/nginx-0.1.24-upstream_status.patch, + nginx-0.1.26.ebuild: + Cleanups and 0.1.26 now stable on x86 and amd64. + +*nginx-0.1.27 (28 Mar 2005) + + 28 Mar 2005; Konstantin Arkhipov +nginx-0.1.27.ebuild: + Version bump. + +*nginx-0.1.26 (22 Mar 2005) + + 22 Mar 2005; Konstantin Arkhipov +nginx-0.1.26.ebuild: + Version bump. + + 20 Mar 2005; Konstantin Arkhipov nginx-0.1.24-r2.ebuild, + nginx-0.1.25.ebuild: + Forcing 0.1.24-r2 stable on both x86 and amd64. Cleaned out commented + modules handling. + +*nginx-0.1.25 (19 Mar 2005) + + 19 Mar 2005; Konstantin Arkhipov +nginx-0.1.25.ebuild: + Version bump. + + 13 Mar 2005; Konstantin Arkhipov -nginx-0.1.24-r1-ebuild: + Clean up a bit. + +*nginx-0.1.24-r2 (10 Mar 2005) + + 10 Mar 2005; Konstantin Arkhipov -nginx-0.1.24.ebuild, + +nginx-0.1.24-r2.ebuild, + +files/nginx-0.1.24-upstream_status.patch: + "upstream sent too long status line" fix from author. + +*nginx-0.1.24-r1 (04 Mar 2005) + + 04 Mar 2005; Konstantin Arkhipov +nginx-0.1.24-r1.ebuild: + Misc conf files now installs into main conf dir. Added dir keeping for logs. + +*nginx-0.1.24 (04 Mar 2005) + + 04 Mar 2005; Konstantin Arkhipov -nginx-0.1.23-r1.ebuild, + +nginx-0.1.24.ebuild: + Version bump. Added warning about threads support. + +*nginx-0.1.23-r1 (02 Mar 2005) + + 02 Mar 2005; Konstantin Arkhipov -nginx-0.1.23.ebuild, + +nginx-0.1.23-r1.ebuild: + Now with docs, dir keeping and configuration checking thru init script. + +*nginx-0.1.23 (02 Mar 2005) + + 02 Mar 2005; Konstantin Arkhipov +nginx-0.1.23.ebuild: + Initial revision. diff --git a/www-servers/nginx/Manifest b/www-servers/nginx/Manifest index a219b44..a4863a8 100644 --- a/www-servers/nginx/Manifest +++ b/www-servers/nginx/Manifest @@ -1,33 +1,60 @@ AUX AJP-nginx-1.7.9+.patch 5674 SHA256 b4e01204056ed43d03c06e7955564ecd7f9b581cc238e93a14a64fc898cc3a66 SHA512 8b7cae860c6637b4cffa9c60cc624d8d22702030183d261efef77fc3ec964fb4c23360f4c9868a41a3de4584aed3e2e288c3dd173e0a4a727bba3da00e3979a5 WHIRLPOOL 4da8d0865319d2673ee032fec3ef9e8f0c6161bbc77a2cab959af50bf5aea35812ac80d66f19202b2deac56d4d47d84ce06b356495a1de60c8343eef5c9d252c +AUX check-1.9.2.patch 8509 SHA256 49be9b3241d0956b1101488cd632eb5f7acd32da7a9677ce09ee700d5e7b35b0 SHA512 63be2c2819ec753031393481ab87910b186909ddc4df85fa3acca9d0d176c5126e24d9c066cb77b6f601acce295de1136b9faad7bbcc01121aae68c99d938ca2 WHIRLPOOL bc6db9dd0eb96f91119cd9a1a072728d6895eae37959d3b53c05c81d2ab7e17cb072a8a53045c3e698621248c5addacbe8055329b6788632f3772e2d0933b105 AUX check_1.7.2+.patch 6822 SHA256 e90d8d25d35c2315e3008c60954c4e57aed48d1eb9cab91466356d4967bc46ae SHA512 2857b3e2ae058601e7a1af9b6e7f41e01d4c47ec442df89c3dc407cf9fb6867ab126081547cf9336ccdc40a2a15ea8ab3ed024376d9fbb628432fa3057064440 WHIRLPOOL a96e88f5ff0e3a22745b662c79ed6c15e42ebe121e74f294f17f767e18f77dbecc6c6c105ea13c47d2a298a504115bbd1c9bed4189de2677485fd0eda5108ec8 AUX lua-nginx-1.7.6.patch 1362 SHA256 02e8eca7895831ef34690286338509f652d4376ef0d7b93bcf2e794e2e20de48 SHA512 ebe40dbc7ad6983d91243e30bda5b87e2b947ff5c94db2287ee75c281cc95f567f3140abd6099cbfd2f0454e1eb71423e464ff8c4931148379812512aaa168d5 WHIRLPOOL 5e07e50bddaaeb4213104ff89b95a1a07096daeed910edb8e729783daa650b591ca963c79b1a88007f216c51c8b44fc6e52a70877aa3d1beeff36682e327e293 AUX nginx-1.4.1-fix-perl-install-path.patch 403 SHA256 0f10cf594208d99942cd07b13799bdd62ad9dc62479b302c0390de381c7fdf28 SHA512 b8f6876831e1149b1421fff4919f8d4893e5fc46aad8a91d4cf2e0b21767b59820b8e227e3b722b80060832844ef191f30aa5dc056daeb49e55a05702d72858f WHIRLPOOL a29dc1b707695ad29b5e967c545b6059120ce9d1a95b828062f6507d8ccd730c95fc82843564baa51d644e138d40fc93b0a84c916a4d77a51c1495625a103809 AUX nginx.conf 1358 SHA256 6ff6c9301ea2a4d74a335b9119d7f9dba87d4e83793cf22d837d49f061763096 SHA512 1873c9e54ea5020160c86da3f300e3eac589c0d30cdbe3446476b5b3f5bd388da95224cfb1a020b41720c9ce55ab6bb945dcc41612d5850da0e2ae0ceeeaa587 WHIRLPOOL 7672245bd11d6ed987e13d6bfe4dbc2140cc3d2e22616c49ab7ed5f42135c96b5779e4dfd16ba9e2d82aa59d98cd56a4872d18c3774e357ef79385fc874387d2 -AUX nginx.initd-r2 2005 SHA256 9d5fca09d0161446a5cec30a0694cdc0656469403a008920a52a190051218b36 SHA512 871f5e05d3a5e496708b49863917bc8fa163c7ca974261aaacdf2e9c4aa923582889da92bd23e0129915a1467efdd9befc9a6e50f9eb1d173cd1ec05508c6c1b WHIRLPOOL 4468188d830bd2d1587b3ae857640bb07e48e9d5d2b51b3ce1e6a11da62ccf226025c4e8d78e0b69b253aa9c5a663ea02b95980715a32c464fd4c74dd5656b96 -AUX nginx.logrotate-r1 376 SHA256 3de8e7c155202760ce381e4cc08052195a51e267ab7f9563fe20be00fbc3c21a SHA512 24684a94ea5f897079626ea1c60ef518bf04c234cfa7116a0dc0334d3f19fe3ada47661aa1d7bd07216dda3d20413147921c98fa5d9794ba2da6affbbd8c4cbf WHIRLPOOL a31f401e4fb5804332f8a7daf4d50f0dc4a086cb4e75dc0e81fe9a328bb05fa38fef429270e81b256719a0bf7b849a0ccd8a05817e39bad26a40ee5823a0dcfc +AUX nginx.initd-r2 1897 SHA256 be2b1b26637d4d1963e1b1f1da25c4fdefdb30d9ed31cf26f0fa63ff8a084c07 SHA512 52dc259cbabdbfe7943b952f4555fef253b97d151362a89601c8b8673f245d836265b78b2d5dbbe6bc479ca046c27c73f36d26986934b8b9fba4a798377f2e85 WHIRLPOOL 528872f8c4f73b25b9c3abc10c87a955cd46b87e270b04f823ec9dae8a165e2737d7a3eb389b05328440dcde57664cb7337d35030cfc641be70fcc8857875c0a +AUX nginx.logrotate-r1 264 SHA256 6db8b0bb0df76766e713ff3cfeb186647c19db89d07ebeefc899f4d8e74f563b SHA512 833b4b14756970cf7902d5ef239ff212cccf54a88f95bc2d50b83d08afaa9bbc5fe538d64fa87e440077d289d12894bd053a37bba8d8ded4bec5a994d4c81550 WHIRLPOOL ed3d4389a973433715ca7e00c9eae4f1747ba8b3e6f8f2744c82f6aed8c799713beaa1ad83edef96256954ba412e59199ef84eee6181a3bfa6bb4f3bc05bcf4d AUX nginx.service-r1 327 SHA256 17c404c5130115e3ebadb09e25cff0103b48ae7dbff2284fa690161fda7888ae SHA512 9b6bcf74df2f74ae6a2c255ebf2d826ea92ed9921b9995da6c9a0c5656e2863a2fe5293ef8a656fbd36298602cc88ffc5d7acfbbf143c23a78c9689d61b05df9 WHIRLPOOL 126c56732b8bd9948595727aa8c056c44df05f4c8e708b00c9de715a7260e4e120fd9e076672312b55c889ff4a3ca100ce696165a4eaf93d89e808e1e28653fa AUX rtmp-nginx-1.7.6.patch 2507 SHA256 c5b6a884e7f097bcb405fdc2011e39ea699f50f8e51a2c3daab2e40dd86fe524 SHA512 ee3c3e91ad88aa245d7563fea537585a493718c1e770c23919118bfb6306a076b82356406af512e79a162aab09fc72fd73af1e2918b9fd9cb06c47df5a798aa8 WHIRLPOOL 0c655c186d4832426628277c99869715d46e2f0909e7ea74a000cd36fcb398e7571afb81287540d1e0fe544f09197f71c0ae143f9ca169329f936b8359bc645a +DIST modsecurity-2.9.0.tar.gz 4246467 SHA256 e2bbf789966c1f80094d88d9085a81bde082b2054f8e38e0db571ca49208f434 SHA512 1af04f29bf23c51d03cdd3795c530f88b523a645aa02d776a6b23dcbc31decec7cd574919e5c7c7cf82684df2774062de5e465bddbbaf4c01a442c6d49401d3d WHIRLPOOL 1167ba6048a3ca05dcdabf03c67ae12720cca0cec74547fc223ee92ff76b6d5131785fa77b5f16da180e56590c851c192eaf02817b798e4d6f41fa6bfb2735a6 DIST modsecurity-apache_2.8.0.tar.gz 3940435 SHA256 95de6ec30982e5bde7981929ba89be89488e9f237ee8c4236e064b074bbb6f28 SHA512 2620d9ee0c7e40e02b908af5be916d1588f2ba55b8718495b6a3654e868973c45e8f8e794bf28b4677eb8a2d96ba427ead6ae4b26e48014bcd2b2f02013ceeef WHIRLPOOL cd90488ca5a85292bae32685ce44bcb82f46d98194636ba68f47a860c648c6933766bd56a38143f7656725fb3bd359de17f1b5513447c6ee40dbad945559fe4d DIST nginx-1.7.6.tar.gz 817265 SHA256 08e2efc169c9f9d511ce53ea16f17d8478ab9b0f7a653f212c03c61c52101599 SHA512 ac551020608e0c5ced17519509419e25513ab7a134f5e705cc8dd3866f3164c63ab7e3da9485ba5431d976978f4a9c68c5348bd102f9cb989c16f2e0ba65892a WHIRLPOOL bb247b8215fe10c6ad12df1da5e6fd7dfcd9ff441ef0bc1ecb9047ba132735a79ba4c5f0487bf8d2aee44ed940573b70ddaf0b77499d29fd4de8d9700b0ec038 +DIST nginx-1.8.0.tar.gz 832104 SHA256 23cca1239990c818d8f6da118320c4979aadf5386deda691b1b7c2c96b9df3d5 SHA512 3e5d7e1b01839b2638251c47046149450b9b65985e611ef55e5953846e9eb0128c3708c695540ad4dfd0ce5e3060dfecb51213403048fab1a99dd5cea94f0038 WHIRLPOOL e4619e0e0454b86d725a21abe9300ad33ad700c4d577b33f1762b5af796093abd3c7b6afed38301dd0b2a235d6ff47db189b24fd19a5cbc777398bc237ae8534 +DIST nginx-1.9.6.tar.gz 884733 SHA256 ed501fc6d0eff9d3bc1049cc1ba3a3ac8c602de046acb2a4c108392bbfa865ea SHA512 d42199542585dc2c4feeeb5a86462b96ccd008a72a067d9fa83ed6171f098f4f515a62df2b4bf4b169b1aa78eccb6099701caea6a805de784a0f4bfe2ce92716 WHIRLPOOL 137643033860520610d707cb04f262e78e349e27ba6ed3fd5b91c95d4f8aeca49fa96721f58f809f81ed457040aa1c05d7f37400912376bc454829b491dd4983 +DIST nginx-1.9.7.tar.gz 885562 SHA256 794bd217affdfce1c6263d9199c3961f387a2df9d57dcb42876faaf41c1748d5 SHA512 a3fa097164954b10120a0e7dca4b877da17c237f1e3ca47365aedf55ade2fe55b0f072404dcb909636b3afaa2b51f5c45b002b54424bd6b80ab76b835bbcc7de WHIRLPOOL 09a0b002d3cfc4650461c187d9192305208e38d738b2499109c3969c05aa8fb56d60730ab0a207bb64ffad5c450fb994b91a9a3ca1178633901ed236a4f3a245 DIST nginx_http_sticky_module_ng-1.2.5.tar.bz2 124072 SHA256 f975c033eb3c342f7247f6524774bbb727aaf630ed984576dbafe5de7a790c58 SHA512 d6ae723f739efb2f0548461931b1c395801684759962beda08067111426b1c9787ceaede91b0e984c023108fd17864c53c53925506f7e8e25ec8d2fc065585f6 WHIRLPOOL 1013c6a51f5989c8131392b3d9704d42c99f9727a673f6205878d0b7dfd265bb6042c1d30089603c9b38e339d48302e6873e77fe380b7e8edba25b71e9e84ba6 +DIST nginx_http_sticky_module_ng-1.2.6.tar.bz2 124089 SHA256 e47b9fd435d7a5a3200f945a9745aaa7b9446495bda76df48f211129f88d6b26 SHA512 2632b04c94f523aa7c9726db182cba11d83e642c2db5798274e67fbef30de95d02e4e95cbfb98bc429d4244d630b5d9617405b43f728ae0117a5c134940c0ded WHIRLPOOL 1b754c02f834c6b4d4930e9c46b8c5accb6c9663718fb9296c92d79bc33206e66e49e4234ca4db9a5afcd42fa23273bdf0e675aa7b38927c4e46a85318c189eb DIST ngx_devel_kit-0.2.19-r1.tar.gz 65029 SHA256 501f299abdb81b992a980bda182e5de5a4b2b3e275fbf72ee34dd7ae84c4b679 SHA512 915954acf16a27fbd3c93c154012d38e864f1d8dfd51cde401bba26e46eb3e3c778ec4c92f4f8ed83ac001e96cee72765554d0e4da06acf6a4be5184b23b3657 WHIRLPOOL 0ce6bffc0fe2cef28ee74f5862ca6d914ed18fdee18d900608ff2a9983594c707aab3e335957b79dd7e77ae1beed054d8f71965ca0f57fc5f1d41ac06106c5a4 DIST ngx_http_ajp_module-0.3.0.tar.gz 108832 SHA256 7b3791275ef87dde153679fa459e84784da09b26d35426d61f5477903584b254 SHA512 0934ea3c7dce23e2c55ab5c9210562fcf7b38ef19dc9ca7b80daee3cd983bb5f69743d34a041d35e7089dd6f6aa73363014d0b5f04ce0a5c0d94b4b0bb2dacab WHIRLPOOL 2ebe0db7887f22fb915372ef637214a0a40d7a0b694479b7da066671bd7c64aa152c5a615f368916311f5879840e083fb7a14555d304aea5e059c079aaa9c809 DIST ngx_http_auth_pam-1.3.tar.gz 6363 SHA256 199dff5d11fbb3b6ddf9c8a60cc141970125a3f8e7a06f245e3175e93ca947e3 SHA512 3c86f709397dfd3edbd98f729193cb7b61895777d02244f1cf255ba5e4cd8e7bcb5bf537bf3d1086a513e46f117fdcb7610d7085dead35f5d36f74b5b3864ef8 WHIRLPOOL fc5b42a6a1143e9d3845e1470caa7bd60cf8e5a01e0dd53925fbf76cba072add024d24e4f926d3d0b3e27eccf5faa839b05f2549144beac6ffc43614b7ca5b19 +DIST ngx_http_auth_pam-1.4.tar.gz 6502 SHA256 095742c5bcb86f2431e215db785bdeb238d594f085a0ac00d16125876a157409 SHA512 8d60347c666736ef39161b287ad32820ad6be4695f1c0f27a000d46bfc7e26c95233247d39cf37296518a6329ba73f06756d0b0b68157b0e5f67796f73264db3 WHIRLPOOL 2f0e60366cf43727c9b3aa07d2cb803a997cb9a4f48ba28e575f470bbb7c28115f41d390e306219ad130501a62e204d403bbca5ee784628fbca35b407f51702c DIST ngx_http_cache_purge-2.1.tar.gz 10535 SHA256 424005af0c04e59ffa65a65e446081d4f95ee76a801a7555e001c67810bcb3b9 SHA512 1b70b2c35601949edd53d55922e81425aef0b2c486b071c2bcf53db7c5278e55966ffd2c9e32f599ee63e147a395e708d442515fe414f39b323d26722324db8b WHIRLPOOL f020841139988ae516969ffcd5bf7b2c264749fef5c20a5c8f0cca70f5eddcd3efcb3676bbe9a4550535de7b53fcd7326294fcae2a14dc6bf66d1ab77205b83f +DIST ngx_http_cache_purge-2.3.tar.gz 12248 SHA256 279e0d8a46d3b1521fd43b3f78bc1c08b263899142a7cc5058c1c0361a92c89c SHA512 50a31dbf2216a6fae74a186af56dec4600cf55777e76a10ac0075f609e7737135aab063a64f2590dddcd0369ebebd4a523027f3d9ebcca74f7b4355be1c5dcc0 WHIRLPOOL 5451ef3e33044210453995ea916acec679599c0ded5471d464db5003a07e7a06e9690812091148c2af7b50384e52b32e49136eac02e0330724ba2408d893f96c DIST ngx_http_dav_ext-0.0.3.tar.gz 6260 SHA256 d428a0236c933779cb40ac8c91afb19d5c25a376dc3caab825bfd543e1ee530d SHA512 4763b1c5e417248d80acfacf20bfc5ba3e06675ff08e37703867daef99a400980b536941e4955c259432905bd11ab998bc2e2489a50350413c7bf37e18eafb74 WHIRLPOOL 5adbcea768fbb179249a03fe69304505ec09a1dafac848dd5e3cde96693c6fbcf6cf6c128ca116d02b36c1be0008807d9e86fee5b411e137b18b15a60291f29b DIST ngx_http_echo-0.56.tar.gz 65109 SHA256 99027e63f5e625f28fedd163b9d18f29382ea55f079a9b7a2f16beed6a1d3ddf SHA512 4f6e87878564dddfa0e1d62414a7bbcf0726a01b7b53bc0b4be891658c39b85125fab4bb68ba7293d44c66c3ce5b967f289cf83628b2d78e9f3c01f5bcc37b75 WHIRLPOOL b5677d8133a0ad4c395479cfc29bc0b2cfb9362b55e4b27f20683beeace4830e6a0764a140a8f7dc518406769cda0f7a15cb340b2442a9c500a8e7c00fa0279a +DIST ngx_http_echo-0.57.tar.gz 65073 SHA256 8467237ca0fae74ca7a32fbd34fc6044df307098415d48068214c9c235695a07 SHA512 c89780eca9267c9984a022a4dbd9ebf603dbd5c323bfea5ea7898ca9fc0a744388ce7520e7a9799aeabd6573f8e71ee595fe9998fa54e5d5c412b21031edd31d WHIRLPOOL e481b6f57a6ff48706fa7e281f31f15a5522c29b98620559cebe8412207d5595497cdce9156e7762cceff6369e9f678d5a81bf3c83fb2e8c5d8786622f1c27b8 +DIST ngx_http_echo-0.58.tar.gz 64779 SHA256 190fe3977dd1910e82059f30f9baae3da2ee6e6fb50f18c9bc2605a19dbb9626 SHA512 03bca117b2a7f9fa78450d24b2a25fcf19528a37d842dbd740e9ccf0f3ad6652d9927757f1317441438ec1e474211e2b4c84829015a51c5e25ca9f2dbd3809a0 WHIRLPOOL 0c3623f881cd127d1f3450f6e46456d98501d9d21f5292ec6bae877fa3020adbaae2dbb83f105c8c7eb0273fedd927753238d2399385721167680200c8b51a15 DIST ngx_http_fancyindex-0.3.4.tar.gz 14275 SHA256 d7a84e66b3b3571e6a7e2531d00767f4354f85ce2f281d532ace2bcc35035f8b SHA512 a8a78f83f34c910e0959b04f45ba897f0c84f2a3f36d1c36cd32a8e2a5d9e53f2d0f30cf6a99ffd76edc6179cb70561984745943ec05cca10bdda7ed29c8bfe4 WHIRLPOOL eaafe4a95eed6f43efed354978040c0856ca5819ed0b141637aee0b1c0aafcf2cc205b130f0ca4de39b224dbfb7083c158a4388768fa2515890e227a43245474 +DIST ngx_http_fancyindex-0.3.5.tar.gz 14837 SHA256 e0998e83be58bc5787fa9243a76a9d21de3cd01088d3cf63177ba88a562634a1 SHA512 ddb4ab3e8e47e1c49680db3e9f648f7cd582c07f963204105118e61432fa1e80c3f1bce69ed689db383011a9c155184bcc7e931eeae20bbd7cbdb5d4eb35a0a8 WHIRLPOOL a45db854d75f05a59c6f5e67c652850b5410162e7852abda20bb6720d29cc716f25ce7ea93ef52f9ff3f11d6d3a744c1fa4c7a6270fc1bd6d42f6743accb8e73 DIST ngx_http_headers_more-0.25-r1.tar.gz 27973 SHA256 1473f96f59dcec9d83ce65d691559993c1f80da8c0a4c0c0a30dae9f969eeabf SHA512 1a03e72ac5847b0eeada0ba1e5d5872399dd636db6aa54d10c9e53d96f4b5be4c785bf9117991d27ed558532fe9ce95d6f6c63f94f5b83350f5ea14a60c03aaf WHIRLPOOL 03a7e21814a05644bd1a459bc7b0b26dee0d4ec6ae81f4677f631fa1e4c52c679b651341d673319c6469adcf0ad8e29db58065f542e5907729a609edb6e633f4 +DIST ngx_http_headers_more-0.26.tar.gz 28028 SHA256 d6bdc51f9e778a3b23e41a51cae542c1467a1e5e55c1329a7ffc454be084fb6f SHA512 842927de67d28f3cff596607f209d1004b6d49f1d45b861758405ed6fe6f7aab76ad63530ccdfff1c1947db1190dd65dee0a29f50026bfa7a39a9a051561cf88 WHIRLPOOL 0dc37c36717be40a07112388d913d20bc99d76f90604da618d5547f24d93c636c14c2cca18191ff5916b40ec0113da648cfc07e1c00b1853f2b15ce056d5f3d7 +DIST ngx_http_headers_more-0.261.tar.gz 28022 SHA256 03d1f5fbecba8565f247d87a38f5e4b6440b0a56d752bdd2b29af2f1c4aea480 SHA512 252b5adc86f114460a956b38cca448917124523730e95ffc822a953232da9835e5ee663c65077413d655a8887ac692872b5de115e3cf4123463df7a84f759c3f WHIRLPOOL d97828ac45a1641210544a8b3ee21d86a8c2160fa665352992822b9a4cd7b8b48f9816afc124007e73467237a53615bff23a5cfbfad48bd04fefb9843335f1ee +DIST ngx_http_headers_more-0.28.tar.gz 26948 SHA256 67e5ca6cd9472938333c4530ab8c8b8bc9fe910a8cb237e5e5f1853e14725580 SHA512 ed39930ddb416ab3510c3649f296e55474584bf1e9c9855c2330c0ec04d208865d242f54c55dbac79a4871803197fd930c20396a3b70f0f5fb009318d3c12254 WHIRLPOOL 7c0455c6ac15a033e62126ff8bb246d3d0315a2b18c095bdb0867669daa2387a5dfa4fdfbf038b8392ac4ee42c671a49ac742bd28352b2f5fbcf6fee423df1a2 DIST ngx_http_lua-0.9.12.tar.gz 512403 SHA256 e85c1924ca4670d5708b58efcd6e77793c43f243317a9850a112964067f63150 SHA512 c08546c074570408f646fc7ee60e60d732763a91f10b652858d95de070bd0dd4f0d4117114fc4b46d0f32cff88b21db5f394c3fbb2d2e5f1494fc01eedb782e4 WHIRLPOOL 2223bacff56b4ef942372e4eac3b1a02f21952804b0df6c626456ac2b6894ea068b704606f8a25c47de7887e97577a771fca6ce31d7288992f6f28eb0be27022 +DIST ngx_http_lua-0.9.15.tar.gz 520190 SHA256 659fe4c201f4a4ae1007fa029cef472aaa837bf0904babb6158f83b86536c5b7 SHA512 1d809f873ced8e50422298bb4b730b8e7aaf442c11570cbe892fd73a414ff4f6d6eca7be8b2d2dbf57a136136b17d80596ee2f2f195dcb59776e78df5a94ae92 WHIRLPOOL caf128254f99d674eb370779c6e41c0b459be1c5a2baac7df1ff3498a38349bd2c140594eea3eb29c468a366e265421f90363886be73db0b3484cc6f386cb563 +DIST ngx_http_lua-0.9.17.tar.gz 540687 SHA256 68fba0cae22b11314968ba18d811991a95cade992aa76da3768af93d4b83b70f SHA512 3e140dff37443f2b2d9da28c4318741c7e8fb7e5d5f29b51745ed62517d3f5e873e1f86c0ade7e0d637aef0227c8a533699e8525292d8210f2b9eb41b3d7852a WHIRLPOOL a9e1e8a88b7339cb16f2e2f261afb81d175e14edd1b4987e300c7e0541a871a660128996f9b7de746f5846df4ff34d583379e8b9dae0658eca5438b0c146b96a +DIST ngx_http_lua-0.9.19.tar.gz 542445 SHA256 2b41d4d2627fda76946f194aae6c2b4d89bb59afd792d397c6b481ee82c10eb4 SHA512 9467742c4f5ac164fd33263990bbc5719069a7549413486586406e007156719de77e95944db8201deb2f3e7fc4ce9aa4ada027f89f0e421117dc29018b2fed1c WHIRLPOOL 9853ee88a491fd3844975a8c920032e76f36ed8d7d34033f3a744acb7ed8116fd45efb75a37c918edb912d3c5d203f5c83111ec82b5ab8acdad13632e47df1e8 DIST ngx_http_naxsi-0.53-2.tar.gz 165690 SHA256 3eadff1d91995beae41b92733ade28091c2075a24ae37058f4d6aa90b0f4b660 SHA512 ada592f5e7f80a6d549cc435ee8720df01a788dc88cf27a7d55521bb7e4c66fa11b9ec28216aff7e13c70a5faf12cb745bd398b8a782ed4dea1eecd04b07e24c WHIRLPOOL c5b736dbe9bd66daf7e023f176a08f78225b61990781d7ad5a55d0f35391df7e05bf1b2623a6227e0355cf0204ef9eac1b9fa03aa62b3c0d6eac515f1213f270 +DIST ngx_http_naxsi-0.54.tar.gz 163809 SHA256 9cc2c09405bc71f78ef26a8b6d70afcea3fccbe8125df70cb0cfc480133daba5 SHA512 91934bfd41495715269cc6e549d17f6da66f2bdd0c9a6821fa9096b694dd3927109c4aad2f8b327620ae7c34f76a0839ac16669cd8c65081bc01fa7f829c1d43 WHIRLPOOL ef68cfecc9849086527c3590744d3c0d73cec830c6cf1ebca63566a7444438757a85d0c79fa552c4763e0416a615f4cf8d99622e2f36d3713b7072138a82f5a8 DIST ngx_http_push_stream-0.4.0.tar.gz 165341 SHA256 4662cb5680e8dada55ada47b91ef563dd0322f94d775bf1c09e90d83d12c33a6 SHA512 45e68b75f6156df73b2c45d68a9b471560459eb608203b554ecbfcbef6923e4710c92aaefb6a7f8c1d90c7dbf31f4fcc59802d0e8f5c29418be52acad0073c02 WHIRLPOOL 15f2bfa1f9b56005559b8122ce047166e48f0428677401df0b41bcbb52daa6f176c4527b02e145aec9cd3d2fa48c12bb17bc0fce2d04bd7c223b4c5ca91253a0 +DIST ngx_http_push_stream-0.4.1.tar.gz 166928 SHA256 553584f557a3faec73702550e7e1417cbc0021f4f98468cc83e61e9d94def5cc SHA512 3b2289cc3abe6df0ee39360816675a39de1669a284e23770aa04b29e1e5dc73f5d99f3db6c7e8e4895a4abad0602aa64024ec19a2e741e138a70191501f038be WHIRLPOOL 9d203d4a78a3bd189527ebeaf1ff98613ee6a3150ae433efa17ed45dd9f6cb263b2a4c329a6fc2d04c6583ac2beaf24e87e3263d71a910f720b80038c9bc09c2 +DIST ngx_http_push_stream-0.5.1.tar.gz 175263 SHA256 a95f31e80120fd7324795b92a0d94c0b43e1265df7fd0f1eba11a337c1e0a626 SHA512 b996c6fe48b97540d1ee9879f37aca1a4c8262ad7577d607d402a00d79f5d32676f010da303f89db18e6f90351b8bb5cf0265338cc5df8154e94d5f332a227c8 WHIRLPOOL aacf93841af0384b2be1d4075ceb23e67b89a4cac0a06fe40e2efd5f0334309ccc83e29014c9746dda9e6b59df0866f0a796c0a9dc9d14e2625a11c019c8e79d DIST ngx_http_slowfs_cache-1.10.tar.gz 11809 SHA256 1e81453942e5b0877de1f1f06c56ae82918ea9818255cb935bcb673c95a758a1 SHA512 fbc9609a8d6913aeefe535f206b9e53477503f131934ead2ae5a6169e395af2f5fb54778704824d5eeb22a4ef40a11ebbcde580db62a631f70edcc2cfc06b15d WHIRLPOOL a02ed77422c47d9e476f8746186d19d632ddb953635d8d9dd51ff076225a78044286ee7e114478bc02e4b2a422e4fdc207154fc287629dd2cd7c3f9a634dad18 DIST ngx_http_upload_progress-0.9.1-r1.tar.gz 17166 SHA256 99ec072cca35cd7791e77c40a8ded41a7a8c1111e057be26e55fba2fdf105f43 SHA512 6c1e3776402b6e2cda50d9c48c4b578a85feffe15891c075443f6d9c7b9e2414e0614b50a8f417ddda9faf5f719957c77ade519c88b48caec970fc51fe12f0d1 WHIRLPOOL 12970d0f75ee3f0d8a97c4948b97fca2bd707a93e4e578c0e2ac0d18991986e620dd6b15c2ab5680ff726c0490671e3bc5e1ee6109baf81877d8baa6a5357825 DIST ngx_http_upstream_check-0.1.9.tar.gz 116307 SHA256 b3bb240fb236ba9ae3e807de0f69aa0804d100496c1063a523b29a184e438562 SHA512 b50c15aa311e38101d9b4f6178684a43abcfa66d0483dbf62b3dc5b595d85f59b52a4f564a5f35c54966042074598fef0fc59635ea38c064ec0e8921d9c3229d WHIRLPOOL f878e4833d445a75076455aba34f85a23c0377d922d9ff3d542f887379730e127e969fe3108cd476279d7ff1aa396f686e9e7b8594fb38eb2ea36d3d928602e6 +DIST ngx_http_upstream_check-0.3.0.tar.gz 136542 SHA256 c543bf427b38643c10dcd1a0c701392bc666708313e7b63f9272396a6cc9a461 SHA512 ca19e8bcae218c639ff59e8f743bd2fb78de2c1f33dfb0de7b7b5ce82ae7ef04488255715e3e0311ebbc8c9741726573ac532cb269052925b0935f349414e959 WHIRLPOOL acee2ea955f87844a724815fc78d0296f23e9d6726551febd6bbff563625e8eadd04213394b6029c45b6036138c4f8957b2621f1b033a6177410fa7778176749 +DIST ngx_memc_module-0.16.tar.gz 38560 SHA256 24f3c3270831aed2d157c01ef74cb26eab26b832971fe7b9f42a03dbfac10ce4 SHA512 e48a864ac9ae627e840b189f33157aa3a1c0966d2bcffd1f93030b0e6f5962355c004737cae0a5a00f2a1cbcb201369c37053f0823bb601618d18ef87561e353 WHIRLPOOL c53decff852790758b3b92ca1d207a5b99b592e708271411699d70dd9683d7f551b469e057f480f66adfdffa1cb1b91b9c7e031835311ac0b6bfab0f444852f9 DIST ngx_metrics-0.1.1.tar.gz 2964 SHA256 1c62ebb31e3caafad91720962770b0e7a4287f195520cf12471c262ac19b154e SHA512 d36a8fb0104c83b6b564e03b351aa750cab08650264c74d6f786af357bfb7006b531a93270dd961896ea8dafe27e5db8548ede714c5f52c4742876bc73af4b5e WHIRLPOOL 2796f5a97e76dfcc91133240e8e90ba493f0356f781a173d8cacdd09eba64b75ef531db398c0566fda395124700de8c991b771433e376ca0d5898c2ea6f82868 DIST ngx_mogilefs_module-1.0.4.tar.gz 11208 SHA256 7ac230d30907f013dff8d435a118619ea6168aa3714dba62c6962d350c6295ae SHA512 b8cb7eaf6274f4e2247dbcb39db05072d2b2d4361256a325fafab5533d7ce0c4ae9e2905b954dfcfa4789c9cab5cccf2ac1c3a1f02f6a327ed95b562d7773ed1 WHIRLPOOL 64c9b11ad938e6dbe5ba31298f1cd46f6e6bb4ba039c96b1e43bd85919d1606326f74b677f789ecabe0b0f4e0f08ac5aaf8148bf820de65aaa1e9966a28b9f61 DIST ngx_rtmp-1.1.6.tar.gz 519666 SHA256 4039d1e7febd93188f729b594772d04d8a1137b2e90b12fa53bb061f200add87 SHA512 6db0cc5a3cff600a836483f9cc4ff76860e9c893167561ad818cb41e2eb4fa31af8a4213e42c7c5766e389aed0ad713cffe776aa4bc4ebf279dd63eb65d4162c WHIRLPOOL f23860df6df0de87aa7d65f2411ea7104e635e5b13987853599a06c064b93229c8a900dca84b983e0dcabac96c8918889932cd303836a3cab4ac7c6d7c2a0b10 +DIST ngx_rtmp-1.1.7.tar.gz 519735 SHA256 7922b0e3d5f3d9c4b275e4908cfb8f5fb1bfb3ac2df77f4c262cda56df21aab3 SHA512 9883462a04683f1e7af175da04b86d259ff6d677864667588fb073143f7130969eb2a5a5a48ddceda7a555b908580f179bdcacb7f0111413d51db5bfe43b396e WHIRLPOOL e9c1fc9c3c965ae7047657f76e0997d5da107aff7dd9e5cf3ddb5a2d8f388efd8439b82923e199dc36def449567b8529e06c80f69c36f42128236ac0be5719d5 DIST ngx_xsltproc-0.16.tar.gz 535696 SHA256 9003d5aa7bff157577d1f8fb5ee070ee52544fc53c48bb9aa0bdd092e5f39bcf SHA512 6f3c83f69ffa356d9fd32130e6a49b5948047de15c11272223bbdd4eaeb8404422e1e02bf688c86a19fd8f8bb6e3727f8247ec697fa54c364395daa64ed0f971 WHIRLPOOL 4f93fcd7cb89531ba186258e6a93d655d064334c3b9956a15d72fdb8ab360bb967ad1353597f966529ec0ea66a3da0575d13fab2cca7f3d468c5f54fcea17a60 EBUILD nginx-1.7.6-r101.ebuild 26286 SHA256 4cff649640805bd53f90e8e367b809b8d5da44153184f28b6521cdc3904deb7e SHA512 99c4b75fdd82a4582529040ea8b62a0a265b170b1f28c2dc7dd2eca907f302da2dee524b0ea9021dd14c3dcdaa9a3bb0d980630cdd3770b4a1c98a113f8816e9 WHIRLPOOL 911fd81344a228c859f1d6b3f42d09a24bd88bbda6f35508bd348d7ed0c6384e7f12f04c99cf60a28ec2d8ec65b5cfac207f1bec72098f32d74ef84b67df3ad0 -MISC ChangeLog 68294 SHA256 39953c26300477cbe00a53df81205f080b4c59b644bbb6719abbfbcee30c336e SHA512 1194b7b03dfcf59c3b43c97c620923fa086e14a7431ac12c73ac14436fd8f621985d4695dca2db3a583399fe4d26eebf2e8c24c7cc219e5054e66183b8091a16 WHIRLPOOL cdf124334f439928a3a77165470bce41603f4ff82a400c99727ffdf4dc886cd7b143190088df4dbf5a3b85ff74b8c4fa2175bfb4b3ad1a10d0aa9558b0b8efc4 -MISC metadata.xml 1163 SHA256 fc62172e93d4857665e5e450d6304b613e4f41fb8a31bc3989219c6118064408 SHA512 e38044c19c5edd0580d5c93f1312b780dd2a253e1d811a8c04e24de1f29d1155c706d564fd5c0a7467ae2410edc2178cd7036e030906afa1d5974071ec46598e WHIRLPOOL 7244c3ec582db576a50a3ebee170e359c6b9f159294bc6ac276500cc5908ee044e326793a409e8e22ffa56a220341d144dc3852cdabd38fca1e30f60856c01fa +EBUILD nginx-1.8.0-r100.ebuild 25719 SHA256 fe25421c380e70d4e94243e2ca554dda0e89e8537e1e7ca886daaf26e8ce94b5 SHA512 005ff683b449180650348f65cd17ea7db343be5eb489653bcf88106d4f4ae6843fc93b6940b2bc941a6b7af78a6bdfada74682786787639513b6813a95146b94 WHIRLPOOL 0372a7e149a70caba7c462f5488ce5865f09473d681ac96d4a59673eea4b43628507d9414776933f27226c6cc9945d08dfc02febfc3215006e453d2f7aa76344 +EBUILD nginx-1.9.6-r100.ebuild 26899 SHA256 d9ed47ffd2404dffa4adcde48d2687c5aa527405911542b69fcc788ed6b08f41 SHA512 69c9cbd7859bb084bf617dcb66a6e33fb6bb1167fa00086d2d3585adb5d53fa782f62be34be53c8d0b28a00c9509626da57ed83f6d3b85246347e37787aa49fd WHIRLPOOL 3e4f14a0b3f6f7f1708def523c9d7e2ba09d72e2d5f7417e05dbe7fb59bea20118d020a33ce1fa9577c5e4793ce189b7e3fa7bc0bd89ceae982fa48deac00efb +EBUILD nginx-1.9.7-r100.ebuild 26898 SHA256 203e2062e244da0af50dc7dfb9e6c5dc96e2b64d6fa985faab8db7870a2fe9d1 SHA512 ac95cc2bf25b68d23d3873f38f4526ae65bacfff6a804b9e5083e2cf4654405bf0a3a53f4ba1856822e3f94594d5f76d8f83ec440c13b1701f4dd4fef78ca9d6 WHIRLPOOL 24a428c4f75dc6400637ab83f55a43ae8d78604dde9e84777b210c5806a8571c239da803bee91b5fa21c8039da3598e65f12f6357c3daea0d062f5983336d713 +MISC ChangeLog 4727 SHA256 37d73a92bd830a2406e910a8d0c53212b9520ef10854b297fac8b9a1e629bbd3 SHA512 9667849a035006178503c5ad41ed1fbd07eba9af0ee53c38725adf95767e8105255806c2d91192f99f11df61c13ef81cb1b331fdef58f89da9675319332e05df WHIRLPOOL 13c87b6868205e3bad79397715e1bfad47f3f66dd5802bfde7d7d8b7410c5b368234a90a487e3f4f8f75c77948347dc566341a176ea02e50831b30073eca4050 +MISC ChangeLog-2015 69680 SHA256 10720899590f9065076fca43d949a1fc45b04562b93ca1b47f8bce211bc26a50 SHA512 2c149e4a9a2d37127b9520aa09fe789216a1498d73351b0563c45d8838abdc7788ad3d34ccddfd8b27d7eb386a1344e1726f2ee93a29c886e018057d0ade5546 WHIRLPOOL fcb612cb6854cd2644344220c0fabd8cffeb548008327920eb535986af33c7ad3ae4c31ac57497d9f35bfeabb10cbca1e9897d42009dcfd8a8a7b1dfc0fb9d30 +MISC metadata.xml 1489 SHA256 b3219224633a318ea08cfcd5c07885c65d0e25815641a87387aa9dd57bf47110 SHA512 2f9ba33e607ef7aeb67319579107cba6d3534aa1db4bff37b2c79246cfdc79b5481b17288a67b68724fcaa3d1c83dd1284c7e3fc6cea536f3a8e27fe6e0f197e WHIRLPOOL c9f01b67541a462dcc21ffd510dc6d6151c7cfb4107d48e061a6aad800a2e7ac0a661e4d3e5df8fe77f1a81ca9840da22dbf09af0d0b82dc9f758e9c315123d4 diff --git a/www-servers/nginx/files/check-1.9.2.patch b/www-servers/nginx/files/check-1.9.2.patch new file mode 100644 index 0000000..35cb8a7 --- /dev/null +++ b/www-servers/nginx/files/check-1.9.2.patch @@ -0,0 +1,242 @@ +diff --git src/http/modules/ngx_http_upstream_hash_module.c src/http/modules/ngx_http_upstream_hash_module.c +index 1e2e05c..44a72e2 100644 +--- src/http/modules/ngx_http_upstream_hash_module.c ++++ src/http/modules/ngx_http_upstream_hash_module.c +@@ -9,6 +9,9 @@ + #include + #include + ++#if (NGX_HTTP_UPSTREAM_CHECK) ++#include "ngx_http_upstream_check_module.h" ++#endif + + typedef struct { + uint32_t hash; +@@ -235,6 +238,15 @@ ngx_http_upstream_get_hash_peer(ngx_peer_connection_t *pc, void *data) + goto next; + } + ++#if (NGX_HTTP_UPSTREAM_CHECK) ++ ngx_log_debug1(NGX_LOG_DEBUG_HTTP, pc->log, 0, ++ "get hash peer, check_index: %ui", ++ peer->check_index); ++ if (ngx_http_upstream_check_peer_down(peer->check_index)) { ++ goto next; ++ } ++#endif ++ + if (peer->max_fails + && peer->fails >= peer->max_fails + && now - peer->checked <= peer->fail_timeout) +@@ -535,6 +547,15 @@ ngx_http_upstream_get_chash_peer(ngx_peer_connection_t *pc, void *data) + continue; + } + ++#if (NGX_HTTP_UPSTREAM_CHECK) ++ ngx_log_debug1(NGX_LOG_DEBUG_HTTP, pc->log, 0, ++ "get consistent_hash peer, check_index: %ui", ++ peer->check_index); ++ if (ngx_http_upstream_check_peer_down(peer->check_index)) { ++ continue; ++ } ++#endif ++ + if (peer->server.len != server->len + || ngx_strncmp(peer->server.data, server->data, server->len) + != 0) +diff --git src/http/modules/ngx_http_upstream_ip_hash_module.c src/http/modules/ngx_http_upstream_ip_hash_module.c +index 401b58e..ba656bd 100644 +--- src/http/modules/ngx_http_upstream_ip_hash_module.c ++++ src/http/modules/ngx_http_upstream_ip_hash_module.c +@@ -9,6 +9,9 @@ + #include + #include + ++#if (NGX_HTTP_UPSTREAM_CHECK) ++#include "ngx_http_upstream_check_module.h" ++#endif + + typedef struct { + /* the round robin data must be first */ +@@ -205,6 +208,15 @@ ngx_http_upstream_get_ip_hash_peer(ngx_peer_connection_t *pc, void *data) + goto next; + } + ++#if (NGX_HTTP_UPSTREAM_CHECK) ++ ngx_log_debug1(NGX_LOG_DEBUG_HTTP, pc->log, 0, ++ "get ip_hash peer, check_index: %ui", ++ peer->check_index); ++ if (ngx_http_upstream_check_peer_down(peer->check_index)) { ++ goto next; ++ } ++#endif ++ + if (peer->max_fails + && peer->fails >= peer->max_fails + && now - peer->checked <= peer->fail_timeout) +diff --git src/http/modules/ngx_http_upstream_least_conn_module.c src/http/modules/ngx_http_upstream_least_conn_module.c +index 92951bd..48aca2c 100644 +--- src/http/modules/ngx_http_upstream_least_conn_module.c ++++ src/http/modules/ngx_http_upstream_least_conn_module.c +@@ -9,6 +9,9 @@ + #include + #include + ++#if (NGX_HTTP_UPSTREAM_CHECK) ++#include "ngx_http_upstream_check_module.h" ++#endif + + static ngx_int_t ngx_http_upstream_init_least_conn_peer(ngx_http_request_t *r, + ngx_http_upstream_srv_conf_t *us); +@@ -148,6 +151,16 @@ ngx_http_upstream_get_least_conn_peer(ngx_peer_connection_t *pc, void *data) + continue; + } + ++#if (NGX_HTTP_UPSTREAM_CHECK) ++ ngx_log_debug1(NGX_LOG_DEBUG_HTTP, pc->log, 0, ++ "get least_conn peer, check_index: %ui", ++ peer->check_index); ++ ++ if (ngx_http_upstream_check_peer_down(peer->check_index)) { ++ continue; ++ } ++#endif ++ + if (peer->max_fails + && peer->fails >= peer->max_fails + && now - peer->checked <= peer->fail_timeout) +@@ -199,6 +212,16 @@ ngx_http_upstream_get_least_conn_peer(ngx_peer_connection_t *pc, void *data) + continue; + } + ++#if (NGX_HTTP_UPSTREAM_CHECK) ++ ngx_log_debug1(NGX_LOG_DEBUG_HTTP, pc->log, 0, ++ "get least_conn peer, check_index: %ui", ++ peer->check_index); ++ ++ if (ngx_http_upstream_check_peer_down(peer->check_index)) { ++ continue; ++ } ++#endif ++ + if (peer->conns * best->weight != best->conns * peer->weight) { + continue; + } +diff --git src/http/ngx_http_upstream_round_robin.c src/http/ngx_http_upstream_round_robin.c +index d6ae33b..416572a 100644 +--- src/http/ngx_http_upstream_round_robin.c ++++ src/http/ngx_http_upstream_round_robin.c +@@ -9,6 +9,9 @@ + #include + #include + ++#if (NGX_HTTP_UPSTREAM_CHECK) ++#include "ngx_http_upstream_check_module.h" ++#endif + + #define ngx_http_upstream_tries(p) ((p)->number \ + + ((p)->next ? (p)->next->number : 0)) +@@ -96,7 +99,14 @@ ngx_http_upstream_init_round_robin(ngx_conf_t *cf, + peer[n].fail_timeout = server[i].fail_timeout; + peer[n].down = server[i].down; + peer[n].server = server[i].name; +- ++#if (NGX_HTTP_UPSTREAM_CHECK) ++ if (!server[i].down) { ++ peer[n].check_index = ++ ngx_http_upstream_check_add_peer(cf, us, &server[i].addrs[j]); ++ } else { ++ peer[n].check_index = (ngx_uint_t) NGX_ERROR; ++ } ++#endif + *peerp = &peer[n]; + peerp = &peer[n].next; + n++; +@@ -159,7 +169,15 @@ ngx_http_upstream_init_round_robin(ngx_conf_t *cf, + peer[n].fail_timeout = server[i].fail_timeout; + peer[n].down = server[i].down; + peer[n].server = server[i].name; +- ++#if (NGX_HTTP_UPSTREAM_CHECK) ++ if (!server[i].down) { ++ peer[n].check_index = ++ ngx_http_upstream_check_add_peer(cf, us, &server[i].addrs[j]); ++ } ++ else { ++ peer[n].check_index = (ngx_uint_t) NGX_ERROR; ++ } ++#endif + *peerp = &peer[n]; + peerp = &peer[n].next; + n++; +@@ -225,6 +243,9 @@ ngx_http_upstream_init_round_robin(ngx_conf_t *cf, + peer[i].current_weight = 0; + peer[i].max_fails = 1; + peer[i].fail_timeout = 10; ++#if (NGX_HTTP_UPSTREAM_CHECK) ++ peer[i].check_index = (ngx_uint_t) NGX_ERROR; ++#endif + *peerp = &peer[i]; + peerp = &peer[i].next; + } +@@ -339,6 +360,9 @@ ngx_http_upstream_create_round_robin_peer(ngx_http_request_t *r, + peer[0].current_weight = 0; + peer[0].max_fails = 1; + peer[0].fail_timeout = 10; ++#if (NGX_HTTP_UPSTREAM_CHECK) ++ peer[0].check_index = (ngx_uint_t) NGX_ERROR; ++#endif + peers->peer = peer; + + } else { +@@ -381,6 +405,9 @@ ngx_http_upstream_create_round_robin_peer(ngx_http_request_t *r, + peer[i].current_weight = 0; + peer[i].max_fails = 1; + peer[i].fail_timeout = 10; ++#if (NGX_HTTP_UPSTREAM_CHECK) ++ peer[i].check_index = (ngx_uint_t) NGX_ERROR; ++#endif + *peerp = &peer[i]; + peerp = &peer[i].next; + } +@@ -441,6 +468,12 @@ ngx_http_upstream_get_round_robin_peer(ngx_peer_connection_t *pc, void *data) + goto failed; + } + ++#if (NGX_HTTP_UPSTREAM_CHECK) ++ if (ngx_http_upstream_check_peer_down(peer->check_index)) { ++ goto failed; ++ } ++#endif ++ + rrp->current = peer; + + } else { +@@ -542,6 +575,12 @@ ngx_http_upstream_get_peer(ngx_http_upstream_rr_peer_data_t *rrp) + continue; + } + ++#if (NGX_HTTP_UPSTREAM_CHECK) ++ if (ngx_http_upstream_check_peer_down(peer->check_index)) { ++ continue; ++ } ++#endif ++ + if (peer->max_fails + && peer->fails >= peer->max_fails + && now - peer->checked <= peer->fail_timeout) +diff --git src/http/ngx_http_upstream_round_robin.h src/http/ngx_http_upstream_round_robin.h +index f2c573f..75e0ed6 100644 +--- src/http/ngx_http_upstream_round_robin.h ++++ src/http/ngx_http_upstream_round_robin.h +@@ -35,6 +35,10 @@ struct ngx_http_upstream_rr_peer_s { + ngx_uint_t max_fails; + time_t fail_timeout; + ++#if (NGX_HTTP_UPSTREAM_CHECK) ++ ngx_uint_t check_index; ++#endif ++ + ngx_uint_t down; /* unsigned down:1; */ + + #if (NGX_HTTP_SSL) diff --git a/www-servers/nginx/files/nginx.initd-r2 b/www-servers/nginx/files/nginx.initd-r2 index 9036709..54605c4 100644 --- a/www-servers/nginx/files/nginx.initd-r2 +++ b/www-servers/nginx/files/nginx.initd-r2 @@ -1,7 +1,7 @@ #!/sbin/runscript # Copyright 1999-2013 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/www-servers/nginx/files/nginx.initd-r2,v 1.1 2013/05/13 12:18:11 dev-zero Exp $ +# $Id$ extra_commands="configtest" extra_started_commands="upgrade reload" diff --git a/www-servers/nginx/files/nginx.logrotate-r1 b/www-servers/nginx/files/nginx.logrotate-r1 index 4304074..a78ed7a 100644 --- a/www-servers/nginx/files/nginx.logrotate-r1 +++ b/www-servers/nginx/files/nginx.logrotate-r1 @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/www-servers/nginx/files/nginx.logrotate-r1,v 1.1 2014/06/19 09:52:24 dev-zero Exp $ +# $Id$ /var/log/nginx/*_log { missingok diff --git a/www-servers/nginx/metadata.xml b/www-servers/nginx/metadata.xml index 5e9ac6b..6ba5f0f 100644 --- a/www-servers/nginx/metadata.xml +++ b/www-servers/nginx/metadata.xml @@ -1,19 +1,23 @@ - proxy-maintainers - + dev-zero@gentoo.org Tiziano Müller - + bugs@bergstroem.nu Johan Bergström Co-maintainer, CC on bugs. + + proxy-maint@gentoo.org + Proxy Maintainers + Enables file AIO support Enable HTTP core support + Enable HTTP2 module support Enable HTTP cache support Use libatomic instead of builtin atomic operations Use dev-lang/luajit instead of dev-lang/lua for lua support when building the lua http module. @@ -23,5 +27,7 @@ http://nginx.org/en/CHANGES + openresty/memc-nginx-module + nginx-goodies/nginx-sticky-module-ng diff --git a/www-servers/nginx/nginx-1.8.0-r100.ebuild b/www-servers/nginx/nginx-1.8.0-r100.ebuild new file mode 100644 index 0000000..592cc83 --- /dev/null +++ b/www-servers/nginx/nginx-1.8.0-r100.ebuild @@ -0,0 +1,686 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI="5" + +# Maintainer notes: +# - http_rewrite-independent pcre-support makes sense for matching locations without an actual rewrite +# - any http-module activates the main http-functionality and overrides USE=-http +# - keep the following requirements in mind before adding external modules: +# * alive upstream +# * sane packaging +# * builds cleanly +# * does not need a patch for nginx core +# - TODO: test the google-perftools module (included in vanilla tarball) + +# prevent perl-module from adding automagic perl DEPENDs +GENTOO_DEPEND_ON_PERL="no" + +# devel_kit (https://github.com/simpl/ngx_devel_kit, BSD license) +DEVEL_KIT_MODULE_PV="0.2.19" +DEVEL_KIT_MODULE_P="ngx_devel_kit-${DEVEL_KIT_MODULE_PV}-r1" +DEVEL_KIT_MODULE_URI="https://github.com/simpl/ngx_devel_kit/archive/v${DEVEL_KIT_MODULE_PV}.tar.gz" +DEVEL_KIT_MODULE_WD="${WORKDIR}/ngx_devel_kit-${DEVEL_KIT_MODULE_PV}" + +# http_uploadprogress (https://github.com/masterzen/nginx-upload-progress-module, BSD-2 license) +HTTP_UPLOAD_PROGRESS_MODULE_PV="0.9.1" +HTTP_UPLOAD_PROGRESS_MODULE_P="ngx_http_upload_progress-${HTTP_UPLOAD_PROGRESS_MODULE_PV}-r1" +HTTP_UPLOAD_PROGRESS_MODULE_URI="https://github.com/masterzen/nginx-upload-progress-module/archive/v${HTTP_UPLOAD_PROGRESS_MODULE_PV}.tar.gz" +HTTP_UPLOAD_PROGRESS_MODULE_WD="${WORKDIR}/nginx-upload-progress-module-${HTTP_UPLOAD_PROGRESS_MODULE_PV}" + +# http_headers_more (https://github.com/agentzh/headers-more-nginx-module, BSD license) +HTTP_HEADERS_MORE_MODULE_PV="0.26" +HTTP_HEADERS_MORE_MODULE_P="ngx_http_headers_more-${HTTP_HEADERS_MORE_MODULE_PV}" +HTTP_HEADERS_MORE_MODULE_URI="https://github.com/agentzh/headers-more-nginx-module/archive/v${HTTP_HEADERS_MORE_MODULE_PV}.tar.gz" +HTTP_HEADERS_MORE_MODULE_WD="${WORKDIR}/headers-more-nginx-module-${HTTP_HEADERS_MORE_MODULE_PV}" + +# http_cache_purge (http://labs.frickle.com/nginx_ngx_cache_purge/, BSD-2 license) +HTTP_CACHE_PURGE_MODULE_PV="2.3" +HTTP_CACHE_PURGE_MODULE_P="ngx_http_cache_purge-${HTTP_CACHE_PURGE_MODULE_PV}" +HTTP_CACHE_PURGE_MODULE_URI="http://labs.frickle.com/files/ngx_cache_purge-${HTTP_CACHE_PURGE_MODULE_PV}.tar.gz" +HTTP_CACHE_PURGE_MODULE_WD="${WORKDIR}/ngx_cache_purge-${HTTP_CACHE_PURGE_MODULE_PV}" + +# http_slowfs_cache (http://labs.frickle.com/nginx_ngx_slowfs_cache/, BSD-2 license) +HTTP_SLOWFS_CACHE_MODULE_PV="1.10" +HTTP_SLOWFS_CACHE_MODULE_P="ngx_http_slowfs_cache-${HTTP_SLOWFS_CACHE_MODULE_PV}" +HTTP_SLOWFS_CACHE_MODULE_URI="http://labs.frickle.com/files/ngx_slowfs_cache-${HTTP_SLOWFS_CACHE_MODULE_PV}.tar.gz" +HTTP_SLOWFS_CACHE_MODULE_WD="${WORKDIR}/ngx_slowfs_cache-${HTTP_SLOWFS_CACHE_MODULE_PV}" + +# http_fancyindex (https://github.com/aperezdc/ngx-fancyindex, BSD license) +HTTP_FANCYINDEX_MODULE_PV="0.3.5" +HTTP_FANCYINDEX_MODULE_P="ngx_http_fancyindex-${HTTP_FANCYINDEX_MODULE_PV}" +HTTP_FANCYINDEX_MODULE_URI="https://github.com/aperezdc/ngx-fancyindex/archive/v${HTTP_FANCYINDEX_MODULE_PV}.tar.gz" +HTTP_FANCYINDEX_MODULE_WD="${WORKDIR}/ngx-fancyindex-${HTTP_FANCYINDEX_MODULE_PV}" + +# http_lua (https://github.com/openresty/lua-nginx-module, BSD license) +HTTP_LUA_MODULE_PV="0.9.15" +HTTP_LUA_MODULE_P="ngx_http_lua-${HTTP_LUA_MODULE_PV}" +HTTP_LUA_MODULE_URI="https://github.com/openresty/lua-nginx-module/archive/v${HTTP_LUA_MODULE_PV}.tar.gz" +HTTP_LUA_MODULE_WD="${WORKDIR}/lua-nginx-module-${HTTP_LUA_MODULE_PV}" + +# http_auth_pam (http://web.iti.upv.es/~sto/nginx/, BSD-2 license) +HTTP_AUTH_PAM_MODULE_PV="1.4" +HTTP_AUTH_PAM_MODULE_P="ngx_http_auth_pam-${HTTP_AUTH_PAM_MODULE_PV}" +HTTP_AUTH_PAM_MODULE_URI="https://github.com/stogh/ngx_http_auth_pam_module/archive/v${HTTP_AUTH_PAM_MODULE_PV}.tar.gz" +HTTP_AUTH_PAM_MODULE_WD="${WORKDIR}/ngx_http_auth_pam_module-${HTTP_AUTH_PAM_MODULE_PV}" + +# http_upstream_check (https://github.com/yaoweibin/nginx_upstream_check_module, BSD license) +HTTP_UPSTREAM_CHECK_MODULE_PV="0.3.0" +HTTP_UPSTREAM_CHECK_MODULE_P="ngx_http_upstream_check-${HTTP_UPSTREAM_CHECK_MODULE_PV}" +HTTP_UPSTREAM_CHECK_MODULE_URI="https://github.com/yaoweibin/nginx_upstream_check_module/archive/v${HTTP_UPSTREAM_CHECK_MODULE_PV}.tar.gz" +HTTP_UPSTREAM_CHECK_MODULE_WD="${WORKDIR}/nginx_upstream_check_module-${HTTP_UPSTREAM_CHECK_MODULE_PV}" + +# http_metrics (https://github.com/zenops/ngx_metrics, BSD license) +HTTP_METRICS_MODULE_PV="0.1.1" +HTTP_METRICS_MODULE_P="ngx_metrics-${HTTP_METRICS_MODULE_PV}" +HTTP_METRICS_MODULE_URI="https://github.com/madvertise/ngx_metrics/archive/v${HTTP_METRICS_MODULE_PV}.tar.gz" +HTTP_METRICS_MODULE_WD="${WORKDIR}/ngx_metrics-${HTTP_METRICS_MODULE_PV}" + +# naxsi-core (https://github.com/nbs-system/naxsi, GPLv2+) +HTTP_NAXSI_MODULE_PV="0.53-2" +HTTP_NAXSI_MODULE_P="ngx_http_naxsi-${HTTP_NAXSI_MODULE_PV}" +HTTP_NAXSI_MODULE_URI="https://github.com/nbs-system/naxsi/archive/${HTTP_NAXSI_MODULE_PV}.tar.gz" +HTTP_NAXSI_MODULE_WD="${WORKDIR}/naxsi-${HTTP_NAXSI_MODULE_PV}/naxsi_src" + +# nginx-rtmp-module (https://github.com/arut/nginx-rtmp-module, BSD license) +RTMP_MODULE_PV="1.1.7" +RTMP_MODULE_P="ngx_rtmp-${RTMP_MODULE_PV}" +RTMP_MODULE_URI="https://github.com/arut/nginx-rtmp-module/archive/v${RTMP_MODULE_PV}.tar.gz" +RTMP_MODULE_WD="${WORKDIR}/nginx-rtmp-module-${RTMP_MODULE_PV}" + +# nginx-dav-ext-module (https://github.com/arut/nginx-dav-ext-module, BSD license) +HTTP_DAV_EXT_MODULE_PV="0.0.3" +HTTP_DAV_EXT_MODULE_P="ngx_http_dav_ext-${HTTP_DAV_EXT_MODULE_PV}" +HTTP_DAV_EXT_MODULE_URI="https://github.com/arut/nginx-dav-ext-module/archive/v${HTTP_DAV_EXT_MODULE_PV}.tar.gz" +HTTP_DAV_EXT_MODULE_WD="${WORKDIR}/nginx-dav-ext-module-${HTTP_DAV_EXT_MODULE_PV}" + +# echo-nginx-module (https://github.com/agentzh/echo-nginx-module, BSD license) +HTTP_ECHO_MODULE_PV="0.57" +HTTP_ECHO_MODULE_P="ngx_http_echo-${HTTP_ECHO_MODULE_PV}" +HTTP_ECHO_MODULE_URI="https://github.com/agentzh/echo-nginx-module/archive/v${HTTP_ECHO_MODULE_PV}.tar.gz" +HTTP_ECHO_MODULE_WD="${WORKDIR}/echo-nginx-module-${HTTP_ECHO_MODULE_PV}" + +# mod_security for nginx (https://modsecurity.org/, Apache-2.0) +# keep the MODULE_P here consistent with upstream to avoid tarball duplication +HTTP_SECURITY_MODULE_PV="2.9.0" +HTTP_SECURITY_MODULE_P="modsecurity-${HTTP_SECURITY_MODULE_PV}" +HTTP_SECURITY_MODULE_URI="https://www.modsecurity.org/tarball/${HTTP_SECURITY_MODULE_PV}/${HTTP_SECURITY_MODULE_P}.tar.gz" +HTTP_SECURITY_MODULE_WD="${WORKDIR}/${HTTP_SECURITY_MODULE_P}" + +# push-stream-module (http://www.nginxpushstream.com, https://github.com/wandenberg/nginx-push-stream-module, GPL-3) +HTTP_PUSH_STREAM_MODULE_PV="0.4.1" +HTTP_PUSH_STREAM_MODULE_P="ngx_http_push_stream-${HTTP_PUSH_STREAM_MODULE_PV}" +HTTP_PUSH_STREAM_MODULE_URI="https://github.com/wandenberg/nginx-push-stream-module/archive/${HTTP_PUSH_STREAM_MODULE_PV}.tar.gz" +HTTP_PUSH_STREAM_MODULE_WD="${WORKDIR}/nginx-push-stream-module-${HTTP_PUSH_STREAM_MODULE_PV}" + +# sticky-module (https://bitbucket.org/nginx-goodies/nginx-sticky-module-ng, BSD-2) +HTTP_STICKY_MODULE_PV="1.2.5" +HTTP_STICKY_MODULE_P="nginx_http_sticky_module_ng-${HTTP_STICKY_MODULE_PV}" +HTTP_STICKY_MODULE_URI="https://bitbucket.org/nginx-goodies/nginx-sticky-module-ng/get/${HTTP_STICKY_MODULE_PV}.tar.bz2" +HTTP_STICKY_MODULE_WD="${WORKDIR}/nginx-goodies-nginx-sticky-module-ng-bd312d586752" + +# mogilefs-module (http://www.grid.net.ru/nginx/mogilefs.en.html, BSD-2) +HTTP_MOGILEFS_MODULE_PV="1.0.4" +HTTP_MOGILEFS_MODULE_P="ngx_mogilefs_module-${HTTP_MOGILEFS_MODULE_PV}" +HTTP_MOGILEFS_MODULE_URI="http://www.grid.net.ru/nginx/download/nginx_mogilefs_module-${HTTP_MOGILEFS_MODULE_PV}.tar.gz" +HTTP_MOGILEFS_MODULE_WD="${WORKDIR}/nginx_mogilefs_module-${HTTP_MOGILEFS_MODULE_PV}" + +HTTP_XSLTPROC_MODULE_PV="0.16" +HTTP_XSLTPROC_MODULE_P="ngx_xsltproc-${HTTP_XSLTPROC_MODULE_PV}" +HTTP_XSLTPROC_MODULE_URI="https://github.com/yoreek/nginx-xsltproc-module/archive/v${HTTP_XSLTPROC_MODULE_PV}.tar.gz" +HTTP_XSLTPROC_MODULE_WD="${WORKDIR}/nginx-xsltproc-module-${HTTP_XSLTPROC_MODULE_PV}" + +inherit eutils ssl-cert toolchain-funcs perl-module flag-o-matic user systemd versionator multilib + +DESCRIPTION="Robust, small and high performance http and reverse proxy server" +HOMEPAGE="http://nginx.org" +SRC_URI="http://nginx.org/download/${P}.tar.gz + ${DEVEL_KIT_MODULE_URI} -> ${DEVEL_KIT_MODULE_P}.tar.gz + nginx_modules_http_upload_progress? ( ${HTTP_UPLOAD_PROGRESS_MODULE_URI} -> ${HTTP_UPLOAD_PROGRESS_MODULE_P}.tar.gz ) + nginx_modules_http_headers_more? ( ${HTTP_HEADERS_MORE_MODULE_URI} -> ${HTTP_HEADERS_MORE_MODULE_P}.tar.gz ) + nginx_modules_http_cache_purge? ( ${HTTP_CACHE_PURGE_MODULE_URI} -> ${HTTP_CACHE_PURGE_MODULE_P}.tar.gz ) + nginx_modules_http_slowfs_cache? ( ${HTTP_SLOWFS_CACHE_MODULE_URI} -> ${HTTP_SLOWFS_CACHE_MODULE_P}.tar.gz ) + nginx_modules_http_fancyindex? ( ${HTTP_FANCYINDEX_MODULE_URI} -> ${HTTP_FANCYINDEX_MODULE_P}.tar.gz ) + nginx_modules_http_lua? ( ${HTTP_LUA_MODULE_URI} -> ${HTTP_LUA_MODULE_P}.tar.gz ) + nginx_modules_http_auth_pam? ( ${HTTP_AUTH_PAM_MODULE_URI} -> ${HTTP_AUTH_PAM_MODULE_P}.tar.gz ) + nginx_modules_http_upstream_check? ( ${HTTP_UPSTREAM_CHECK_MODULE_URI} -> ${HTTP_UPSTREAM_CHECK_MODULE_P}.tar.gz ) + nginx_modules_http_metrics? ( ${HTTP_METRICS_MODULE_URI} -> ${HTTP_METRICS_MODULE_P}.tar.gz ) + nginx_modules_http_naxsi? ( ${HTTP_NAXSI_MODULE_URI} -> ${HTTP_NAXSI_MODULE_P}.tar.gz ) + rtmp? ( ${RTMP_MODULE_URI} -> ${RTMP_MODULE_P}.tar.gz ) + nginx_modules_http_dav_ext? ( ${HTTP_DAV_EXT_MODULE_URI} -> ${HTTP_DAV_EXT_MODULE_P}.tar.gz ) + nginx_modules_http_echo? ( ${HTTP_ECHO_MODULE_URI} -> ${HTTP_ECHO_MODULE_P}.tar.gz ) + nginx_modules_http_security? ( ${HTTP_SECURITY_MODULE_URI} -> ${HTTP_SECURITY_MODULE_P}.tar.gz ) + nginx_modules_http_push_stream? ( ${HTTP_PUSH_STREAM_MODULE_URI} -> ${HTTP_PUSH_STREAM_MODULE_P}.tar.gz ) + nginx_modules_http_sticky? ( ${HTTP_STICKY_MODULE_URI} -> ${HTTP_STICKY_MODULE_P}.tar.bz2 ) + nginx_modules_http_mogilefs? ( ${HTTP_MOGILEFS_MODULE_URI} -> ${HTTP_MOGILEFS_MODULE_P}.tar.gz ) + nginx_modules_http_xsltproc? ( ${HTTP_XSLTPROC_MODULE_URI} -> ${HTTP_XSLTPROC_MODULE_P}.tar.gz )" + +LICENSE="BSD-2 BSD SSLeay MIT GPL-2 GPL-2+ + nginx_modules_http_security? ( Apache-2.0 ) + nginx_modules_http_push_stream? ( GPL-3 )" + +SLOT="0" +KEYWORDS="amd64 ~arm ~arm64 ~ppc x86 ~x86-fbsd ~amd64-linux ~x86-linux" + +NGINX_MODULES_STD="access auth_basic autoindex browser charset empty_gif fastcgi +geo gzip limit_req limit_conn map memcached proxy referer rewrite scgi ssi +split_clients upstream_ip_hash userid uwsgi" +NGINX_MODULES_OPT="addition auth_request dav degradation flv geoip gunzip gzip_static +image_filter mp4 perl random_index realip secure_link spdy stub_status sub" +NGINX_MODULES_MAIL="imap pop3 smtp" +NGINX_MODULES_3RD=" + http_upload_progress + http_headers_more + http_cache_purge + http_slowfs_cache + http_fancyindex + http_lua + http_auth_pam + http_upstream_check + http_metrics + http_naxsi + http_dav_ext + http_echo + http_security + http_push_stream + http_sticky + http_ajp + http_mogilefs + http_xsltproc" + +IUSE="aio debug +http +http-cache ipv6 libatomic luajit +pcre pcre-jit rtmp +selinux ssl userland_GNU vim-syntax +nginx_modules_http_xsltproc xsltproc-memcached" + +for mod in $NGINX_MODULES_STD; do + IUSE="${IUSE} +nginx_modules_http_${mod}" +done + +for mod in $NGINX_MODULES_OPT; do + IUSE="${IUSE} nginx_modules_http_${mod}" +done + +for mod in $NGINX_MODULES_MAIL; do + IUSE="${IUSE} nginx_modules_mail_${mod}" +done + +for mod in $NGINX_MODULES_3RD; do + IUSE="${IUSE} nginx_modules_${mod}" +done + +CDEPEND=" + pcre? ( >=dev-libs/libpcre-4.2 ) + pcre-jit? ( >=dev-libs/libpcre-8.20[jit] ) + ssl? ( dev-libs/openssl:0= ) + http-cache? ( userland_GNU? ( dev-libs/openssl:0= ) ) + nginx_modules_http_geoip? ( dev-libs/geoip ) + nginx_modules_http_gunzip? ( sys-libs/zlib ) + nginx_modules_http_gzip? ( sys-libs/zlib ) + nginx_modules_http_gzip_static? ( sys-libs/zlib ) + nginx_modules_http_image_filter? ( media-libs/gd[jpeg,png] ) + nginx_modules_http_perl? ( >=dev-lang/perl-5.8 ) + nginx_modules_http_rewrite? ( >=dev-libs/libpcre-4.2 ) + nginx_modules_http_secure_link? ( userland_GNU? ( dev-libs/openssl:0= ) ) + nginx_modules_http_spdy? ( >=dev-libs/openssl-1.0.1c:0= ) + nginx_modules_http_lua? ( !luajit? ( dev-lang/lua:0= ) luajit? ( dev-lang/luajit:2= ) ) + nginx_modules_http_auth_pam? ( virtual/pam ) + nginx_modules_http_metrics? ( dev-libs/yajl ) + nginx_modules_http_dav_ext? ( dev-libs/expat ) + nginx_modules_http_security? ( >=dev-libs/libxml2-2.7.8 dev-libs/apr-util www-servers/apache ) + nginx_modules_http_xsltproc? ( dev-libs/libxml2 dev-libs/libxslt dev-libs/icu ) + xsltproc-memcached? ( dev-libs/libmemcached )" + +RDEPEND="${CDEPEND} + selinux? ( sec-policy/selinux-nginx ) +" +DEPEND="${CDEPEND} + arm? ( dev-libs/libatomic_ops ) + libatomic? ( dev-libs/libatomic_ops )" +PDEPEND="vim-syntax? ( app-vim/nginx-syntax )" + +REQUIRED_USE="pcre-jit? ( pcre ) + nginx_modules_http_lua? ( nginx_modules_http_rewrite ) + nginx_modules_http_naxsi? ( pcre ) + nginx_modules_http_dav_ext? ( nginx_modules_http_dav ) + nginx_modules_http_metrics? ( nginx_modules_http_stub_status ) + nginx_modules_http_security? ( pcre ) + nginx_modules_http_push_stream? ( ssl ) + xsltproc-memcached? ( nginx_modules_http_xsltproc )" + +pkg_setup() { + NGINX_HOME="/var/lib/nginx" + NGINX_HOME_TMP="${NGINX_HOME}/tmp" + + ebegin "Creating nginx user and group" + enewgroup ${PN} + enewuser ${PN} -1 -1 "${NGINX_HOME}" ${PN} + eend $? + + if use libatomic; then + ewarn "GCC 4.1+ features built-in atomic operations." + ewarn "Using libatomic_ops is only needed if using" + ewarn "a different compiler or a GCC prior to 4.1" + fi + + if [[ -n $NGINX_ADD_MODULES ]]; then + ewarn "You are building custom modules via \$NGINX_ADD_MODULES!" + ewarn "This nginx installation is not supported!" + ewarn "Make sure you can reproduce the bug without those modules" + ewarn "_before_ reporting bugs." + fi + + if use !http; then + ewarn "To actually disable all http-functionality you also have to disable" + ewarn "all nginx http modules." + fi + + if use nginx_modules_http_ajp; then + eerror "The AJP module currently doesn't build for nginx >1.8." + eerror "It will be reintroduced with the 1.9 series when proven stable." + eerror "Either disable it or stick with nginx 1.7.x." + die "AJP module not supported" + fi +} + +src_prepare() { + epatch "${FILESDIR}/${PN}-1.4.1-fix-perl-install-path.patch" + + if use nginx_modules_http_upstream_check; then + epatch "${FILESDIR}"/check_1.7.2+.patch + fi + + if use nginx_modules_http_lua; then + sed -i -e 's/-llua5.1/-llua/' "${HTTP_LUA_MODULE_WD}/config" || die + fi + + find auto/ -type f -print0 | xargs -0 sed -i 's:\&\& make:\&\& \\$(MAKE):' || die + # We have config protection, don't rename etc files + sed -i 's:.default::' auto/install || die + # remove useless files + sed -i -e '/koi-/d' -e '/win-/d' auto/install || die + + # don't install to /etc/nginx/ if not in use + local module + for module in fastcgi scgi uwsgi ; do + if ! use nginx_modules_http_${module}; then + sed -i -e "/${module}/d" auto/install || die + fi + done + + if use xsltproc-memcached; then + sed -i -e 's/LIBMEMCACHED_ENABLED=no/LIBMEMCACHED_ENABLED=yes/' "${HTTP_XSLTPROC_MODULE_WD}/config" || die + fi + + epatch_user +} + +src_configure() { + # mod_security needs to generate nginx/modsecurity/config before including it + if use nginx_modules_http_security; then + cd "${HTTP_SECURITY_MODULE_WD}" + if use luajit ; then + sed -i \ + -e 's|^\(LUA_PKGNAMES\)=.*|\1="luajit"|' \ + configure || die + fi + ./configure \ + --enable-standalone-module \ + $(use_enable pcre-jit) \ + $(use_with nginx_modules_http_lua lua) || die "configure failed for mod_security" + fi + + cd "${S}" + + local myconf= http_enabled= mail_enabled= + + use aio && myconf+=" --with-file-aio --with-aio_module" + use debug && myconf+=" --with-debug" + use ipv6 && myconf+=" --with-ipv6" + use libatomic && myconf+=" --with-libatomic" + use pcre && myconf+=" --with-pcre" + use pcre-jit && myconf+=" --with-pcre-jit" + + # HTTP modules + for mod in $NGINX_MODULES_STD; do + if use nginx_modules_http_${mod}; then + http_enabled=1 + else + myconf+=" --without-http_${mod}_module" + fi + done + + for mod in $NGINX_MODULES_OPT; do + if use nginx_modules_http_${mod}; then + http_enabled=1 + myconf+=" --with-http_${mod}_module" + fi + done + + if use nginx_modules_http_fastcgi; then + myconf+=" --with-http_realip_module" + fi + + # third-party modules + if use nginx_modules_http_upload_progress; then + http_enabled=1 + myconf+=" --add-module=${HTTP_UPLOAD_PROGRESS_MODULE_WD}" + fi + + if use nginx_modules_http_headers_more; then + http_enabled=1 + myconf+=" --add-module=${HTTP_HEADERS_MORE_MODULE_WD}" + fi + + if use nginx_modules_http_cache_purge; then + http_enabled=1 + myconf+=" --add-module=${HTTP_CACHE_PURGE_MODULE_WD}" + fi + + if use nginx_modules_http_slowfs_cache; then + http_enabled=1 + myconf+=" --add-module=${HTTP_SLOWFS_CACHE_MODULE_WD}" + fi + + if use nginx_modules_http_fancyindex; then + http_enabled=1 + myconf+=" --add-module=${HTTP_FANCYINDEX_MODULE_WD}" + fi + + if use nginx_modules_http_lua; then + http_enabled=1 + if use luajit; then + export LUAJIT_LIB=$(pkg-config --variable libdir luajit) + export LUAJIT_INC=$(pkg-config --variable includedir luajit) + else + export LUA_LIB=$(pkg-config --variable libdir lua) + export LUA_INC=$(pkg-config --variable includedir lua) + fi + myconf+=" --add-module=${DEVEL_KIT_MODULE_WD}" + myconf+=" --add-module=${HTTP_LUA_MODULE_WD}" + fi + + if use nginx_modules_http_auth_pam; then + http_enabled=1 + myconf+=" --add-module=${HTTP_AUTH_PAM_MODULE_WD}" + fi + + if use nginx_modules_http_upstream_check; then + http_enabled=1 + myconf+=" --add-module=${HTTP_UPSTREAM_CHECK_MODULE_WD}" + fi + + if use nginx_modules_http_metrics; then + http_enabled=1 + myconf+=" --add-module=${HTTP_METRICS_MODULE_WD}" + fi + + if use nginx_modules_http_naxsi ; then + http_enabled=1 + myconf+=" --add-module=${HTTP_NAXSI_MODULE_WD}" + fi + + if use rtmp ; then + http_enabled=1 + myconf+=" --add-module=${RTMP_MODULE_WD}" + fi + + if use nginx_modules_http_dav_ext ; then + http_enabled=1 + myconf+=" --add-module=${HTTP_DAV_EXT_MODULE_WD}" + fi + + if use nginx_modules_http_echo ; then + http_enabled=1 + myconf+=" --add-module=${HTTP_ECHO_MODULE_WD}" + fi + + if use nginx_modules_http_security ; then + http_enabled=1 + myconf+=" --add-module=${HTTP_SECURITY_MODULE_WD}/nginx/modsecurity" + fi + + if use nginx_modules_http_push_stream ; then + http_enabled=1 + myconf+=" --add-module=${HTTP_PUSH_STREAM_MODULE_WD}" + fi + + if use nginx_modules_http_sticky ; then + http_enabled=1 + myconf+=" --add-module=${HTTP_STICKY_MODULE_WD}" + fi + + if use nginx_modules_http_mogilefs ; then + http_enabled=1 + myconf+=" --add-module=${HTTP_MOGILEFS_MODULE_WD}" + fi + + if use nginx_modules_http_xsltproc; then + http_enabled=1 + myconf+=" --add-module=${HTTP_XSLTPROC_MODULE_WD}" + fi + + if use http || use http-cache; then + http_enabled=1 + fi + + if [ $http_enabled ]; then + use http-cache || myconf+=" --without-http-cache" + use ssl && myconf+=" --with-http_ssl_module" + else + myconf+=" --without-http --without-http-cache" + fi + + # MAIL modules + for mod in $NGINX_MODULES_MAIL; do + if use nginx_modules_mail_${mod}; then + mail_enabled=1 + else + myconf+=" --without-mail_${mod}_module" + fi + done + + if [ $mail_enabled ]; then + myconf+=" --with-mail" + use ssl && myconf+=" --with-mail_ssl_module" + fi + + # custom modules + for mod in $NGINX_ADD_MODULES; do + myconf+=" --add-module=${mod}" + done + + # https://bugs.gentoo.org/286772 + export LANG=C LC_ALL=C + tc-export CC + + if ! use prefix; then + myconf+=" --user=${PN} --group=${PN}" + fi + + ./configure \ + --prefix="${EPREFIX}"/usr \ + --conf-path="${EPREFIX}"/etc/${PN}/${PN}.conf \ + --error-log-path="${EPREFIX}"/var/log/${PN}/error_log \ + --pid-path="${EPREFIX}"/run/${PN}.pid \ + --lock-path="${EPREFIX}"/run/lock/${PN}.lock \ + --with-cc-opt="-I${EROOT}usr/include" \ + --with-ld-opt="-L${EROOT}usr/$(get_libdir)" \ + --http-log-path="${EPREFIX}"/var/log/${PN}/access_log \ + --http-client-body-temp-path="${EPREFIX}${NGINX_HOME_TMP}"/client \ + --http-proxy-temp-path="${EPREFIX}${NGINX_HOME_TMP}"/proxy \ + --http-fastcgi-temp-path="${EPREFIX}${NGINX_HOME_TMP}"/fastcgi \ + --http-scgi-temp-path="${EPREFIX}${NGINX_HOME_TMP}"/scgi \ + --http-uwsgi-temp-path="${EPREFIX}${NGINX_HOME_TMP}"/uwsgi \ + ${myconf} || die "configure failed" + + # A purely cosmetic change that makes nginx -V more readable. This can be + # good if people outside the gentoo community would troubleshoot and + # question the users setup. + sed -i -e "s|${WORKDIR}|external_module|g" objs/ngx_auto_config.h || die +} + +src_compile() { + use nginx_modules_http_security && emake -C "${HTTP_SECURITY_MODULE_WD}" + + # https://bugs.gentoo.org/286772 + export LANG=C LC_ALL=C + emake LINK="${CC} ${LDFLAGS}" OTHERLDFLAGS="${LDFLAGS}" +} + +src_install() { + emake DESTDIR="${D%/}" install + + cp "${FILESDIR}"/nginx.conf "${ED}"etc/nginx/nginx.conf || die + + newinitd "${FILESDIR}"/nginx.initd-r2 nginx + + systemd_newunit "${FILESDIR}"/nginx.service-r1 nginx.service + + doman man/nginx.8 + dodoc CHANGES* README + + # just keepdir. do not copy the default htdocs files (bug #449136) + keepdir /var/www/localhost + rm -rf "${D}"usr/html || die + + # set up a list of directories to keep + local keepdir_list="${NGINX_HOME_TMP}"/client + local module + for module in proxy fastcgi scgi uwsgi; do + use nginx_modules_http_${module} && keepdir_list+=" ${NGINX_HOME_TMP}/${module}" + done + + keepdir /var/log/nginx ${keepdir_list} + + # this solves a problem with SELinux where nginx doesn't see the directories + # as root and tries to create them as nginx + fperms 0750 "${NGINX_HOME_TMP}" + fowners ${PN}:0 "${NGINX_HOME_TMP}" + + fperms 0700 /var/log/nginx ${keepdir_list} + fowners ${PN}:${PN} /var/log/nginx ${keepdir_list} + + # logrotate + insinto /etc/logrotate.d + newins "${FILESDIR}"/nginx.logrotate-r1 nginx + + if use nginx_modules_http_perl; then + cd "${S}"/objs/src/http/modules/perl/ + emake DESTDIR="${D}" INSTALLDIRS=vendor + perl_delete_localpod + fi + + if use nginx_modules_http_cache_purge; then + docinto ${HTTP_CACHE_PURGE_MODULE_P} + dodoc "${HTTP_CACHE_PURGE_MODULE_WD}"/{CHANGES,README.md,TODO.md} + fi + + if use nginx_modules_http_slowfs_cache; then + docinto ${HTTP_SLOWFS_CACHE_MODULE_P} + dodoc "${HTTP_SLOWFS_CACHE_MODULE_WD}"/{CHANGES,README.md} + fi + + if use nginx_modules_http_fancyindex; then + docinto ${HTTP_FANCYINDEX_MODULE_P} + dodoc "${HTTP_FANCYINDEX_MODULE_WD}"/README.rst + fi + + if use nginx_modules_http_lua; then + docinto ${HTTP_LUA_MODULE_P} + dodoc "${HTTP_LUA_MODULE_WD}"/{Changes,README.markdown} + fi + + if use nginx_modules_http_auth_pam; then + docinto ${HTTP_AUTH_PAM_MODULE_P} + dodoc "${HTTP_AUTH_PAM_MODULE_WD}"/{README.md,ChangeLog} + fi + + if use nginx_modules_http_upstream_check; then + docinto ${HTTP_UPSTREAM_CHECK_MODULE_P} + dodoc "${HTTP_UPSTREAM_CHECK_MODULE_WD}"/{README,CHANGES} + fi + +# README.md is still empty +# if use nginx_modules_http_metrics; then +# docinto ${HTTP_METRICS_MODULE_P} +# dodoc "${HTTP_METRICS_MODULE_WD}"/README.md +# fi + + if use nginx_modules_http_naxsi; then + insinto /etc/nginx + doins "${HTTP_NAXSI_MODULE_WD}"/../naxsi_config/naxsi_core.rules + fi + + if use rtmp; then + docinto ${RTMP_MODULE_P} + dodoc "${RTMP_MODULE_WD}"/{AUTHORS,README.md,stat.xsl} + fi + + if use nginx_modules_http_dav_ext; then + docinto ${HTTP_DAV_EXT_MODULE_P} + dodoc "${HTTP_DAV_EXT_MODULE_WD}"/README + fi + + if use nginx_modules_http_echo; then + docinto ${HTTP_ECHO_MODULE_P} + dodoc "${HTTP_ECHO_MODULE_WD}"/{README.markdown,doc/HttpEchoModule.wiki} + fi + + if use nginx_modules_http_security; then + docinto ${HTTP_SECURITY_MODULE_P} + dodoc "${HTTP_SECURITY_MODULE_WD}"/{CHANGES,README.TXT,authors.txt} + fi + + if use nginx_modules_http_push_stream; then + docinto ${HTTP_PUSH_STREAM_MODULE_P} + dodoc "${HTTP_PUSH_STREAM_MODULE_WD}"/{AUTHORS,CHANGELOG.textile,README.textile} + fi + + if use nginx_modules_http_sticky; then + docinto ${HTTP_STICKY_MODULE_P} + dodoc "${HTTP_STICKY_MODULE_WD}"/{README.md,Changelog.txt,docs/sticky.pdf} + fi +} + +pkg_postinst() { + if use ssl; then + if [ ! -f "${EROOT}"etc/ssl/${PN}/${PN}.key ]; then + install_cert /etc/ssl/${PN}/${PN} + use prefix || chown ${PN}:${PN} "${EROOT}"etc/ssl/${PN}/${PN}.{crt,csr,key,pem} + fi + fi + + if use nginx_modules_http_lua && use nginx_modules_http_spdy; then + ewarn "Lua 3rd party module author warns against using ${P} with" + ewarn "NGINX_MODULES_HTTP=\"lua spdy\". For more info, see http://git.io/OldLsg" + fi + + # This is the proper fix for bug #458726/#469094, resp. CVE-2013-0337 for + # existing installations + local fix_perms=0 + + for rv in ${REPLACING_VERSIONS} ; do + version_compare ${rv} 1.4.1-r2 + [[ $? -eq 1 ]] && fix_perms=1 + done + + if [[ $fix_perms -eq 1 ]] ; then + ewarn "To fix a security bug (CVE-2013-0337, bug #458726) had the following" + ewarn "directories the world-readable bit removed (if set):" + ewarn " ${EPREFIX}/var/log/nginx" + ewarn " ${EPREFIX}${NGINX_HOME_TMP}/{,client,proxy,fastcgi,scgi,uwsgi}" + ewarn "Check if this is correct for your setup before restarting nginx!" + ewarn "This is a one-time change and will not happen on subsequent updates." + ewarn "Furthermore nginx' temp directories got moved to ${NGINX_HOME_TMP}" + chmod -f o-rwx "${EPREFIX}"/var/log/nginx "${EPREFIX}${NGINX_HOME_TMP}"/{,client,proxy,fastcgi,scgi,uwsgi} + fi + + # If the nginx user can't change into or read the dir, display a warning. + # If su is not available we display the warning nevertheless since we can't check properly + su -s /bin/sh -c 'cd /var/log/nginx/ && ls' nginx >&/dev/null + if [ $? -ne 0 ] ; then + ewarn "Please make sure that the nginx user or group has at least" + ewarn "'rx' permissions on /var/log/nginx (default on a fresh install)" + ewarn "Otherwise you end up with empty log files after a logrotate." + fi +} diff --git a/www-servers/nginx/nginx-1.9.6-r100.ebuild b/www-servers/nginx/nginx-1.9.6-r100.ebuild new file mode 100644 index 0000000..530f15c --- /dev/null +++ b/www-servers/nginx/nginx-1.9.6-r100.ebuild @@ -0,0 +1,713 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=5 + +# Maintainer notes: +# - http_rewrite-independent pcre-support makes sense for matching locations without an actual rewrite +# - any http-module activates the main http-functionality and overrides USE=-http +# - keep the following requirements in mind before adding external modules: +# * alive upstream +# * sane packaging +# * builds cleanly +# * does not need a patch for nginx core +# - TODO: test the google-perftools module (included in vanilla tarball) + +# prevent perl-module from adding automagic perl DEPENDs +GENTOO_DEPEND_ON_PERL="no" + +# devel_kit (https://github.com/simpl/ngx_devel_kit, BSD license) +DEVEL_KIT_MODULE_PV="0.2.19" +DEVEL_KIT_MODULE_P="ngx_devel_kit-${DEVEL_KIT_MODULE_PV}-r1" +DEVEL_KIT_MODULE_URI="https://github.com/simpl/ngx_devel_kit/archive/v${DEVEL_KIT_MODULE_PV}.tar.gz" +DEVEL_KIT_MODULE_WD="${WORKDIR}/ngx_devel_kit-${DEVEL_KIT_MODULE_PV}" + +# http_uploadprogress (https://github.com/masterzen/nginx-upload-progress-module, BSD-2 license) +HTTP_UPLOAD_PROGRESS_MODULE_PV="0.9.1" +HTTP_UPLOAD_PROGRESS_MODULE_P="ngx_http_upload_progress-${HTTP_UPLOAD_PROGRESS_MODULE_PV}-r1" +HTTP_UPLOAD_PROGRESS_MODULE_URI="https://github.com/masterzen/nginx-upload-progress-module/archive/v${HTTP_UPLOAD_PROGRESS_MODULE_PV}.tar.gz" +HTTP_UPLOAD_PROGRESS_MODULE_WD="${WORKDIR}/nginx-upload-progress-module-${HTTP_UPLOAD_PROGRESS_MODULE_PV}" + +# http_headers_more (https://github.com/agentzh/headers-more-nginx-module, BSD license) +HTTP_HEADERS_MORE_MODULE_PV="0.261" +HTTP_HEADERS_MORE_MODULE_P="ngx_http_headers_more-${HTTP_HEADERS_MORE_MODULE_PV}" +HTTP_HEADERS_MORE_MODULE_URI="https://github.com/agentzh/headers-more-nginx-module/archive/v${HTTP_HEADERS_MORE_MODULE_PV}.tar.gz" +HTTP_HEADERS_MORE_MODULE_WD="${WORKDIR}/headers-more-nginx-module-${HTTP_HEADERS_MORE_MODULE_PV}" + +# http_cache_purge (http://labs.frickle.com/nginx_ngx_cache_purge/, BSD-2 license) +HTTP_CACHE_PURGE_MODULE_PV="2.3" +HTTP_CACHE_PURGE_MODULE_P="ngx_http_cache_purge-${HTTP_CACHE_PURGE_MODULE_PV}" +HTTP_CACHE_PURGE_MODULE_URI="http://labs.frickle.com/files/ngx_cache_purge-${HTTP_CACHE_PURGE_MODULE_PV}.tar.gz" +HTTP_CACHE_PURGE_MODULE_WD="${WORKDIR}/ngx_cache_purge-${HTTP_CACHE_PURGE_MODULE_PV}" + +# http_slowfs_cache (http://labs.frickle.com/nginx_ngx_slowfs_cache/, BSD-2 license) +HTTP_SLOWFS_CACHE_MODULE_PV="1.10" +HTTP_SLOWFS_CACHE_MODULE_P="ngx_http_slowfs_cache-${HTTP_SLOWFS_CACHE_MODULE_PV}" +HTTP_SLOWFS_CACHE_MODULE_URI="http://labs.frickle.com/files/ngx_slowfs_cache-${HTTP_SLOWFS_CACHE_MODULE_PV}.tar.gz" +HTTP_SLOWFS_CACHE_MODULE_WD="${WORKDIR}/ngx_slowfs_cache-${HTTP_SLOWFS_CACHE_MODULE_PV}" + +# http_fancyindex (https://github.com/aperezdc/ngx-fancyindex, BSD license) +HTTP_FANCYINDEX_MODULE_PV="0.3.5" +HTTP_FANCYINDEX_MODULE_P="ngx_http_fancyindex-${HTTP_FANCYINDEX_MODULE_PV}" +HTTP_FANCYINDEX_MODULE_URI="https://github.com/aperezdc/ngx-fancyindex/archive/v${HTTP_FANCYINDEX_MODULE_PV}.tar.gz" +HTTP_FANCYINDEX_MODULE_WD="${WORKDIR}/ngx-fancyindex-${HTTP_FANCYINDEX_MODULE_PV}" + +# http_lua (https://github.com/openresty/lua-nginx-module, BSD license) +HTTP_LUA_MODULE_PV="0.9.17" +HTTP_LUA_MODULE_P="ngx_http_lua-${HTTP_LUA_MODULE_PV}" +HTTP_LUA_MODULE_URI="https://github.com/openresty/lua-nginx-module/archive/v${HTTP_LUA_MODULE_PV}.tar.gz" +HTTP_LUA_MODULE_WD="${WORKDIR}/lua-nginx-module-${HTTP_LUA_MODULE_PV}" + +# http_auth_pam (https://github.com/stogh/ngx_http_auth_pam_module/, http://web.iti.upv.es/~sto/nginx/, BSD-2 license) +HTTP_AUTH_PAM_MODULE_PV="1.4" +HTTP_AUTH_PAM_MODULE_P="ngx_http_auth_pam-${HTTP_AUTH_PAM_MODULE_PV}" +HTTP_AUTH_PAM_MODULE_URI="https://github.com/stogh/ngx_http_auth_pam_module/archive/v${HTTP_AUTH_PAM_MODULE_PV}.tar.gz" +HTTP_AUTH_PAM_MODULE_WD="${WORKDIR}/ngx_http_auth_pam_module-${HTTP_AUTH_PAM_MODULE_PV}" + +# http_upstream_check (https://github.com/yaoweibin/nginx_upstream_check_module, BSD license) +HTTP_UPSTREAM_CHECK_MODULE_PV="0.3.0" +HTTP_UPSTREAM_CHECK_MODULE_P="ngx_http_upstream_check-${HTTP_UPSTREAM_CHECK_MODULE_PV}" +HTTP_UPSTREAM_CHECK_MODULE_URI="https://github.com/yaoweibin/nginx_upstream_check_module/archive/v${HTTP_UPSTREAM_CHECK_MODULE_PV}.tar.gz" +HTTP_UPSTREAM_CHECK_MODULE_WD="${WORKDIR}/nginx_upstream_check_module-${HTTP_UPSTREAM_CHECK_MODULE_PV}" + +# http_metrics (https://github.com/zenops/ngx_metrics, BSD license) +HTTP_METRICS_MODULE_PV="0.1.1" +HTTP_METRICS_MODULE_P="ngx_metrics-${HTTP_METRICS_MODULE_PV}" +HTTP_METRICS_MODULE_URI="https://github.com/madvertise/ngx_metrics/archive/v${HTTP_METRICS_MODULE_PV}.tar.gz" +HTTP_METRICS_MODULE_WD="${WORKDIR}/ngx_metrics-${HTTP_METRICS_MODULE_PV}" + +# naxsi-core (https://github.com/nbs-system/naxsi, GPLv2+) +HTTP_NAXSI_MODULE_PV="0.54" +HTTP_NAXSI_MODULE_P="ngx_http_naxsi-${HTTP_NAXSI_MODULE_PV}" +HTTP_NAXSI_MODULE_URI="https://github.com/nbs-system/naxsi/archive/${HTTP_NAXSI_MODULE_PV}.tar.gz" +HTTP_NAXSI_MODULE_WD="${WORKDIR}/naxsi-${HTTP_NAXSI_MODULE_PV}/naxsi_src" + +# nginx-rtmp-module (https://github.com/arut/nginx-rtmp-module, BSD license) +RTMP_MODULE_PV="1.1.7" +RTMP_MODULE_P="ngx_rtmp-${RTMP_MODULE_PV}" +RTMP_MODULE_URI="https://github.com/arut/nginx-rtmp-module/archive/v${RTMP_MODULE_PV}.tar.gz" +RTMP_MODULE_WD="${WORKDIR}/nginx-rtmp-module-${RTMP_MODULE_PV}" + +# nginx-dav-ext-module (https://github.com/arut/nginx-dav-ext-module, BSD license) +HTTP_DAV_EXT_MODULE_PV="0.0.3" +HTTP_DAV_EXT_MODULE_P="ngx_http_dav_ext-${HTTP_DAV_EXT_MODULE_PV}" +HTTP_DAV_EXT_MODULE_URI="https://github.com/arut/nginx-dav-ext-module/archive/v${HTTP_DAV_EXT_MODULE_PV}.tar.gz" +HTTP_DAV_EXT_MODULE_WD="${WORKDIR}/nginx-dav-ext-module-${HTTP_DAV_EXT_MODULE_PV}" + +# echo-nginx-module (https://github.com/agentzh/echo-nginx-module, BSD license) +HTTP_ECHO_MODULE_PV="0.58" +HTTP_ECHO_MODULE_P="ngx_http_echo-${HTTP_ECHO_MODULE_PV}" +HTTP_ECHO_MODULE_URI="https://github.com/agentzh/echo-nginx-module/archive/v${HTTP_ECHO_MODULE_PV}.tar.gz" +HTTP_ECHO_MODULE_WD="${WORKDIR}/echo-nginx-module-${HTTP_ECHO_MODULE_PV}" + +# mod_security for nginx (https://modsecurity.org/, Apache-2.0) +# keep the MODULE_P here consistent with upstream to avoid tarball duplication +HTTP_SECURITY_MODULE_PV="2.9.0" +HTTP_SECURITY_MODULE_P="modsecurity-${HTTP_SECURITY_MODULE_PV}" +HTTP_SECURITY_MODULE_URI="https://www.modsecurity.org/tarball/${HTTP_SECURITY_MODULE_PV}/${HTTP_SECURITY_MODULE_P}.tar.gz" +HTTP_SECURITY_MODULE_WD="${WORKDIR}/${HTTP_SECURITY_MODULE_P}" + +# push-stream-module (http://www.nginxpushstream.com, https://github.com/wandenberg/nginx-push-stream-module, GPL-3) +HTTP_PUSH_STREAM_MODULE_PV="0.5.1" +HTTP_PUSH_STREAM_MODULE_P="ngx_http_push_stream-${HTTP_PUSH_STREAM_MODULE_PV}" +HTTP_PUSH_STREAM_MODULE_URI="https://github.com/wandenberg/nginx-push-stream-module/archive/${HTTP_PUSH_STREAM_MODULE_PV}.tar.gz" +HTTP_PUSH_STREAM_MODULE_WD="${WORKDIR}/nginx-push-stream-module-${HTTP_PUSH_STREAM_MODULE_PV}" + +# sticky-module (https://bitbucket.org/nginx-goodies/nginx-sticky-module-ng, BSD-2) +HTTP_STICKY_MODULE_PV="1.2.6" +HTTP_STICKY_MODULE_P="nginx_http_sticky_module_ng-${HTTP_STICKY_MODULE_PV}" +HTTP_STICKY_MODULE_URI="https://bitbucket.org/nginx-goodies/nginx-sticky-module-ng/get/${HTTP_STICKY_MODULE_PV}.tar.bz2" +HTTP_STICKY_MODULE_WD="${WORKDIR}/nginx-goodies-nginx-sticky-module-ng-c78b7dd79d0d" + +# mogilefs-module (http://www.grid.net.ru/nginx/mogilefs.en.html, BSD-2) +HTTP_MOGILEFS_MODULE_PV="1.0.4" +HTTP_MOGILEFS_MODULE_P="ngx_mogilefs_module-${HTTP_MOGILEFS_MODULE_PV}" +HTTP_MOGILEFS_MODULE_URI="http://www.grid.net.ru/nginx/download/nginx_mogilefs_module-${HTTP_MOGILEFS_MODULE_PV}.tar.gz" +HTTP_MOGILEFS_MODULE_WD="${WORKDIR}/nginx_mogilefs_module-${HTTP_MOGILEFS_MODULE_PV}" + +# memc-module (https://github.com/openresty/memc-nginx-module, BSD-2) +HTTP_MEMC_MODULE_PV="0.16" +HTTP_MEMC_MODULE_P="ngx_memc_module-${HTTP_MEMC_MODULE_PV}" +HTTP_MEMC_MODULE_URI="https://github.com/openresty/memc-nginx-module/archive/v${HTTP_MEMC_MODULE_PV}.tar.gz" +HTTP_MEMC_MODULE_WD="${WORKDIR}/memc-nginx-module-${HTTP_MEMC_MODULE_PV}" + +HTTP_XSLTPROC_MODULE_PV="0.16" +HTTP_XSLTPROC_MODULE_P="ngx_xsltproc-${HTTP_XSLTPROC_MODULE_PV}" +HTTP_XSLTPROC_MODULE_URI="https://github.com/yoreek/nginx-xsltproc-module/archive/v${HTTP_XSLTPROC_MODULE_PV}.tar.gz" +HTTP_XSLTPROC_MODULE_WD="${WORKDIR}/nginx-xsltproc-module-${HTTP_XSLTPROC_MODULE_PV}" + +inherit eutils ssl-cert toolchain-funcs perl-module flag-o-matic user systemd versionator multilib + +DESCRIPTION="Robust, small and high performance http and reverse proxy server" +HOMEPAGE="http://nginx.org" +SRC_URI="http://nginx.org/download/${P}.tar.gz + ${DEVEL_KIT_MODULE_URI} -> ${DEVEL_KIT_MODULE_P}.tar.gz + nginx_modules_http_upload_progress? ( ${HTTP_UPLOAD_PROGRESS_MODULE_URI} -> ${HTTP_UPLOAD_PROGRESS_MODULE_P}.tar.gz ) + nginx_modules_http_headers_more? ( ${HTTP_HEADERS_MORE_MODULE_URI} -> ${HTTP_HEADERS_MORE_MODULE_P}.tar.gz ) + nginx_modules_http_cache_purge? ( ${HTTP_CACHE_PURGE_MODULE_URI} -> ${HTTP_CACHE_PURGE_MODULE_P}.tar.gz ) + nginx_modules_http_slowfs_cache? ( ${HTTP_SLOWFS_CACHE_MODULE_URI} -> ${HTTP_SLOWFS_CACHE_MODULE_P}.tar.gz ) + nginx_modules_http_fancyindex? ( ${HTTP_FANCYINDEX_MODULE_URI} -> ${HTTP_FANCYINDEX_MODULE_P}.tar.gz ) + nginx_modules_http_lua? ( ${HTTP_LUA_MODULE_URI} -> ${HTTP_LUA_MODULE_P}.tar.gz ) + nginx_modules_http_auth_pam? ( ${HTTP_AUTH_PAM_MODULE_URI} -> ${HTTP_AUTH_PAM_MODULE_P}.tar.gz ) + nginx_modules_http_upstream_check? ( ${HTTP_UPSTREAM_CHECK_MODULE_URI} -> ${HTTP_UPSTREAM_CHECK_MODULE_P}.tar.gz ) + nginx_modules_http_metrics? ( ${HTTP_METRICS_MODULE_URI} -> ${HTTP_METRICS_MODULE_P}.tar.gz ) + nginx_modules_http_naxsi? ( ${HTTP_NAXSI_MODULE_URI} -> ${HTTP_NAXSI_MODULE_P}.tar.gz ) + rtmp? ( ${RTMP_MODULE_URI} -> ${RTMP_MODULE_P}.tar.gz ) + nginx_modules_http_dav_ext? ( ${HTTP_DAV_EXT_MODULE_URI} -> ${HTTP_DAV_EXT_MODULE_P}.tar.gz ) + nginx_modules_http_echo? ( ${HTTP_ECHO_MODULE_URI} -> ${HTTP_ECHO_MODULE_P}.tar.gz ) + nginx_modules_http_security? ( ${HTTP_SECURITY_MODULE_URI} -> ${HTTP_SECURITY_MODULE_P}.tar.gz ) + nginx_modules_http_push_stream? ( ${HTTP_PUSH_STREAM_MODULE_URI} -> ${HTTP_PUSH_STREAM_MODULE_P}.tar.gz ) + nginx_modules_http_sticky? ( ${HTTP_STICKY_MODULE_URI} -> ${HTTP_STICKY_MODULE_P}.tar.bz2 ) + nginx_modules_http_mogilefs? ( ${HTTP_MOGILEFS_MODULE_URI} -> ${HTTP_MOGILEFS_MODULE_P}.tar.gz ) + nginx_modules_http_memc? ( ${HTTP_MEMC_MODULE_URI} -> ${HTTP_MEMC_MODULE_P}.tar.gz ) + nginx_modules_http_xsltproc? ( ${HTTP_XSLTPROC_MODULE_URI} -> ${HTTP_XSLTPROC_MODULE_P}.tar.gz )" + +LICENSE="BSD-2 BSD SSLeay MIT GPL-2 GPL-2+ + nginx_modules_http_security? ( Apache-2.0 ) + nginx_modules_http_push_stream? ( GPL-3 )" + +SLOT="mainline" +KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~x86 ~x86-fbsd ~amd64-linux ~x86-linux" + +NGINX_MODULES_STD="access auth_basic autoindex browser charset empty_gif fastcgi +geo gzip limit_req limit_conn map memcached proxy referer rewrite scgi ssi +split_clients upstream_ip_hash userid uwsgi" +NGINX_MODULES_OPT="addition auth_request dav degradation flv geoip gunzip gzip_static +image_filter mp4 perl random_index realip secure_link stub_status sub" +NGINX_MODULES_MAIL="imap pop3 smtp" +NGINX_MODULES_3RD=" + http_upload_progress + http_headers_more + http_cache_purge + http_slowfs_cache + http_fancyindex + http_lua + http_auth_pam + http_upstream_check + http_metrics + http_naxsi + http_dav_ext + http_echo + http_security + http_push_stream + http_sticky + http_ajp + http_mogilefs + http_memc + http_xsltproc" + +IUSE="aio debug +http http2 +http-cache ipv6 libatomic luajit +pcre pcre-jit rtmp +selinux ssl threads userland_GNU vim-syntax +nginx_modules_http_xsltproc xsltproc-memcached" + +for mod in $NGINX_MODULES_STD; do + IUSE="${IUSE} +nginx_modules_http_${mod}" +done + +for mod in $NGINX_MODULES_OPT; do + IUSE="${IUSE} nginx_modules_http_${mod}" +done + +for mod in $NGINX_MODULES_MAIL; do + IUSE="${IUSE} nginx_modules_mail_${mod}" +done + +for mod in $NGINX_MODULES_3RD; do + IUSE="${IUSE} nginx_modules_${mod}" +done + +# Add so we can warn users updating about config changes +IUSE="${IUSE} nginx_modules_http_spdy" + +CDEPEND=" + pcre? ( >=dev-libs/libpcre-4.2 ) + pcre-jit? ( >=dev-libs/libpcre-8.20[jit] ) + ssl? ( dev-libs/openssl:0= ) + http2? ( >=dev-libs/openssl-1.0.1c:0= ) + http-cache? ( userland_GNU? ( dev-libs/openssl:0= ) ) + nginx_modules_http_geoip? ( dev-libs/geoip ) + nginx_modules_http_gunzip? ( sys-libs/zlib ) + nginx_modules_http_gzip? ( sys-libs/zlib ) + nginx_modules_http_gzip_static? ( sys-libs/zlib ) + nginx_modules_http_image_filter? ( media-libs/gd[jpeg,png] ) + nginx_modules_http_perl? ( >=dev-lang/perl-5.8 ) + nginx_modules_http_rewrite? ( >=dev-libs/libpcre-4.2 ) + nginx_modules_http_secure_link? ( userland_GNU? ( dev-libs/openssl:0= ) ) + nginx_modules_http_lua? ( !luajit? ( dev-lang/lua:0= ) luajit? ( dev-lang/luajit:2= ) ) + nginx_modules_http_auth_pam? ( virtual/pam ) + nginx_modules_http_metrics? ( dev-libs/yajl ) + nginx_modules_http_dav_ext? ( dev-libs/expat ) + nginx_modules_http_security? ( >=dev-libs/libxml2-2.7.8 dev-libs/apr-util www-servers/apache ) + nginx_modules_http_xsltproc? ( dev-libs/libxml2 dev-libs/libxslt dev-libs/icu ) + xsltproc-memcached? ( dev-libs/libmemcached )" +RDEPEND="${CDEPEND} + selinux? ( sec-policy/selinux-nginx ) + !www-servers/nginx:0" +DEPEND="${CDEPEND} + arm? ( dev-libs/libatomic_ops ) + libatomic? ( dev-libs/libatomic_ops )" +PDEPEND="vim-syntax? ( app-vim/nginx-syntax )" + +REQUIRED_USE="pcre-jit? ( pcre ) + nginx_modules_http_lua? ( nginx_modules_http_rewrite ) + nginx_modules_http_naxsi? ( pcre ) + nginx_modules_http_dav_ext? ( nginx_modules_http_dav ) + nginx_modules_http_metrics? ( nginx_modules_http_stub_status ) + nginx_modules_http_security? ( pcre ) + nginx_modules_http_push_stream? ( ssl ) + xsltproc-memcached? ( nginx_modules_http_xsltproc )" + +pkg_setup() { + NGINX_HOME="/var/lib/nginx" + NGINX_HOME_TMP="${NGINX_HOME}/tmp" + + ebegin "Creating nginx user and group" + enewgroup ${PN} + enewuser ${PN} -1 -1 "${NGINX_HOME}" ${PN} + eend $? + + if use libatomic; then + ewarn "GCC 4.1+ features built-in atomic operations." + ewarn "Using libatomic_ops is only needed if using" + ewarn "a different compiler or a GCC prior to 4.1" + fi + + if [[ -n $NGINX_ADD_MODULES ]]; then + ewarn "You are building custom modules via \$NGINX_ADD_MODULES!" + ewarn "This nginx installation is not supported!" + ewarn "Make sure you can reproduce the bug without those modules" + ewarn "_before_ reporting bugs." + fi + + if use !http; then + ewarn "To actually disable all http-functionality you also have to disable" + ewarn "all nginx http modules." + fi + + if use nginx_modules_http_ajp; then + eerror "The AJP module currently doesn't build for nginx >1.8." + eerror "It will be reintroduced with the 1.9 series when proven stable." + eerror "Either disable it or stick with nginx 1.7.x." + die "AJP module not supported" + fi + + if use nginx_modules_http_mogilefs && use threads; then + eerror "mogilefs won't compile with threads support." + eerror "Please disable either flag and try again." + die "Can't compile mogilefs with threads support" + fi +} + +src_prepare() { + epatch_user + + epatch "${FILESDIR}/${PN}-1.4.1-fix-perl-install-path.patch" + + if use nginx_modules_http_upstream_check; then + epatch "${FILESDIR}/check-1.9.2".patch + fi + + if use nginx_modules_http_lua; then + sed -i -e 's/-llua5.1/-llua/' "${HTTP_LUA_MODULE_WD}/config" || die + fi + + find auto/ -type f -print0 | xargs -0 sed -i 's:\&\& make:\&\& \\$(MAKE):' || die + # We have config protection, don't rename etc files + sed -i 's:.default::' auto/install || die + # remove useless files + sed -i -e '/koi-/d' -e '/win-/d' auto/install || die + + # don't install to /etc/nginx/ if not in use + local module + for module in fastcgi scgi uwsgi ; do + if ! use nginx_modules_http_${module}; then + sed -i -e "/${module}/d" auto/install || die + fi + done + + if use xsltproc-memcached; then + sed -i -e 's/LIBMEMCACHED_ENABLED=no/LIBMEMCACHED_ENABLED=yes/' "${HTTP_XSLTPROC_MODULE_WD}/config" || die + fi +} + +src_configure() { + # mod_security needs to generate nginx/modsecurity/config before including it + if use nginx_modules_http_security; then + cd "${HTTP_SECURITY_MODULE_WD}" + if use luajit ; then + sed -i \ + -e 's|^\(LUA_PKGNAMES\)=.*|\1="luajit"|' \ + configure || die + fi + ./configure \ + --enable-standalone-module \ + $(use_enable pcre-jit) \ + $(use_with nginx_modules_http_lua lua) || die "configure failed for mod_security" + fi + + cd "${S}" + + local myconf=() http_enabled= mail_enabled= + + use aio && myconf+=( --with-file-aio ) + use debug && myconf+=( --with-debug ) + use http2 && myconf+=( --with-http_v2_module ) + use ipv6 && myconf+=( --with-ipv6 ) + use libatomic && myconf+=( --with-libatomic ) + use pcre && myconf+=( --with-pcre ) + use pcre-jit && myconf+=( --with-pcre-jit ) + use threads && myconf+=( --with-threads ) + + # HTTP modules + for mod in $NGINX_MODULES_STD; do + if use nginx_modules_http_${mod}; then + http_enabled=1 + else + myconf+=( --without-http_${mod}_module ) + fi + done + + for mod in $NGINX_MODULES_OPT; do + if use nginx_modules_http_${mod}; then + http_enabled=1 + myconf+=( --with-http_${mod}_module ) + fi + done + + if use nginx_modules_http_fastcgi; then + myconf+=( --with-http_realip_module ) + fi + + # third-party modules + if use nginx_modules_http_upload_progress; then + http_enabled=1 + myconf+=( --add-module=${HTTP_UPLOAD_PROGRESS_MODULE_WD} ) + fi + + if use nginx_modules_http_headers_more; then + http_enabled=1 + myconf+=( --add-module=${HTTP_HEADERS_MORE_MODULE_WD} ) + fi + + if use nginx_modules_http_cache_purge; then + http_enabled=1 + myconf+=( --add-module=${HTTP_CACHE_PURGE_MODULE_WD} ) + fi + + if use nginx_modules_http_slowfs_cache; then + http_enabled=1 + myconf+=( --add-module=${HTTP_SLOWFS_CACHE_MODULE_WD} ) + fi + + if use nginx_modules_http_fancyindex; then + http_enabled=1 + myconf+=( --add-module=${HTTP_FANCYINDEX_MODULE_WD} ) + fi + + if use nginx_modules_http_lua; then + http_enabled=1 + if use luajit; then + export LUAJIT_LIB=$(pkg-config --variable libdir luajit) + export LUAJIT_INC=$(pkg-config --variable includedir luajit) + else + export LUA_LIB=$(pkg-config --variable libdir lua) + export LUA_INC=$(pkg-config --variable includedir lua) + fi + myconf+=( --add-module=${DEVEL_KIT_MODULE_WD} ) + myconf+=( --add-module=${HTTP_LUA_MODULE_WD} ) + fi + + if use nginx_modules_http_auth_pam; then + http_enabled=1 + myconf+=( --add-module=${HTTP_AUTH_PAM_MODULE_WD} ) + fi + + if use nginx_modules_http_upstream_check; then + http_enabled=1 + myconf+=( --add-module=${HTTP_UPSTREAM_CHECK_MODULE_WD} ) + fi + + if use nginx_modules_http_metrics; then + http_enabled=1 + myconf+=( --add-module=${HTTP_METRICS_MODULE_WD} ) + fi + + if use nginx_modules_http_naxsi ; then + http_enabled=1 + myconf+=( --add-module=${HTTP_NAXSI_MODULE_WD} ) + fi + + if use rtmp ; then + http_enabled=1 + myconf+=( --add-module=${RTMP_MODULE_WD} ) + fi + + if use nginx_modules_http_dav_ext ; then + http_enabled=1 + myconf+=( --add-module=${HTTP_DAV_EXT_MODULE_WD} ) + fi + + if use nginx_modules_http_echo ; then + http_enabled=1 + myconf+=( --add-module=${HTTP_ECHO_MODULE_WD} ) + fi + + if use nginx_modules_http_security ; then + http_enabled=1 + myconf+=( --add-module=${HTTP_SECURITY_MODULE_WD}/nginx/modsecurity ) + fi + + if use nginx_modules_http_push_stream ; then + http_enabled=1 + myconf+=( --add-module=${HTTP_PUSH_STREAM_MODULE_WD} ) + fi + + if use nginx_modules_http_sticky ; then + http_enabled=1 + myconf+=( --add-module=${HTTP_STICKY_MODULE_WD} ) + fi + + if use nginx_modules_http_mogilefs ; then + http_enabled=1 + myconf+=( --add-module=${HTTP_MOGILEFS_MODULE_WD} ) + fi + + if use nginx_modules_http_memc ; then + http_enabled=1 + myconf+=( --add-module=${HTTP_MEMC_MODULE_WD} ) + fi + + if use nginx_modules_http_xsltproc; then + http_enabled=1 + myconf+=( --add-module=${HTTP_XSLTPROC_MODULE_WD} ) + fi + + if use http || use http-cache || use http2; then + http_enabled=1 + fi + + if [ $http_enabled ]; then + use http-cache || myconf+=( --without-http-cache ) + use ssl && myconf+=( --with-http_ssl_module ) + else + myconf+=( --without-http --without-http-cache ) + fi + + # MAIL modules + for mod in $NGINX_MODULES_MAIL; do + if use nginx_modules_mail_${mod}; then + mail_enabled=1 + else + myconf+=( --without-mail_${mod}_module ) + fi + done + + if [ $mail_enabled ]; then + myconf+=( --with-mail ) + use ssl && myconf+=( --with-mail_ssl_module ) + fi + + # custom modules + for mod in $NGINX_ADD_MODULES; do + myconf+=( --add-module=${mod} ) + done + + # https://bugs.gentoo.org/286772 + export LANG=C LC_ALL=C + tc-export CC + + if ! use prefix; then + myconf+=( --user=${PN}" "--group=${PN} ) + fi + + ./configure \ + --prefix="${EPREFIX}"/usr \ + --conf-path="${EPREFIX}"/etc/${PN}/${PN}.conf \ + --error-log-path="${EPREFIX}"/var/log/${PN}/error_log \ + --pid-path="${EPREFIX}"/run/${PN}.pid \ + --lock-path="${EPREFIX}"/run/lock/${PN}.lock \ + --with-cc-opt="-I${EROOT}usr/include" \ + --with-ld-opt="-L${EROOT}usr/$(get_libdir)" \ + --http-log-path="${EPREFIX}"/var/log/${PN}/access_log \ + --http-client-body-temp-path="${EPREFIX}${NGINX_HOME_TMP}"/client \ + --http-proxy-temp-path="${EPREFIX}${NGINX_HOME_TMP}"/proxy \ + --http-fastcgi-temp-path="${EPREFIX}${NGINX_HOME_TMP}"/fastcgi \ + --http-scgi-temp-path="${EPREFIX}${NGINX_HOME_TMP}"/scgi \ + --http-uwsgi-temp-path="${EPREFIX}${NGINX_HOME_TMP}"/uwsgi \ + "${myconf[@]}" || die "configure failed" + + # A purely cosmetic change that makes nginx -V more readable. This can be + # good if people outside the gentoo community would troubleshoot and + # question the users setup. + sed -i -e "s|${WORKDIR}|external_module|g" objs/ngx_auto_config.h || die +} + +src_compile() { + use nginx_modules_http_security && emake -C "${HTTP_SECURITY_MODULE_WD}" + + # https://bugs.gentoo.org/286772 + export LANG=C LC_ALL=C + emake LINK="${CC} ${LDFLAGS}" OTHERLDFLAGS="${LDFLAGS}" +} + +src_install() { + emake DESTDIR="${D%/}" install + + cp "${FILESDIR}"/nginx.conf "${ED}"etc/nginx/nginx.conf || die + + newinitd "${FILESDIR}"/nginx.initd-r2 nginx + + systemd_newunit "${FILESDIR}"/nginx.service-r1 nginx.service + + doman man/nginx.8 + dodoc CHANGES* README + + # just keepdir. do not copy the default htdocs files (bug #449136) + keepdir /var/www/localhost + rm -rf "${D}"usr/html || die + + # set up a list of directories to keep + local keepdir_list="${NGINX_HOME_TMP}"/client + local module + for module in proxy fastcgi scgi uwsgi; do + use nginx_modules_http_${module} && keepdir_list+=" ${NGINX_HOME_TMP}/${module}" + done + + keepdir /var/log/nginx ${keepdir_list} + + # this solves a problem with SELinux where nginx doesn't see the directories + # as root and tries to create them as nginx + fperms 0750 "${NGINX_HOME_TMP}" + fowners ${PN}:0 "${NGINX_HOME_TMP}" + + fperms 0700 /var/log/nginx ${keepdir_list} + fowners ${PN}:${PN} /var/log/nginx ${keepdir_list} + + # logrotate + insinto /etc/logrotate.d + newins "${FILESDIR}"/nginx.logrotate-r1 nginx + + if use nginx_modules_http_perl; then + cd "${S}"/objs/src/http/modules/perl/ + emake DESTDIR="${D}" INSTALLDIRS=vendor + perl_delete_localpod + fi + + if use nginx_modules_http_cache_purge; then + docinto ${HTTP_CACHE_PURGE_MODULE_P} + dodoc "${HTTP_CACHE_PURGE_MODULE_WD}"/{CHANGES,README.md,TODO.md} + fi + + if use nginx_modules_http_slowfs_cache; then + docinto ${HTTP_SLOWFS_CACHE_MODULE_P} + dodoc "${HTTP_SLOWFS_CACHE_MODULE_WD}"/{CHANGES,README.md} + fi + + if use nginx_modules_http_fancyindex; then + docinto ${HTTP_FANCYINDEX_MODULE_P} + dodoc "${HTTP_FANCYINDEX_MODULE_WD}"/README.rst + fi + + if use nginx_modules_http_lua; then + docinto ${HTTP_LUA_MODULE_P} + dodoc "${HTTP_LUA_MODULE_WD}"/{Changes,README.markdown} + fi + + if use nginx_modules_http_auth_pam; then + docinto ${HTTP_AUTH_PAM_MODULE_P} + dodoc "${HTTP_AUTH_PAM_MODULE_WD}"/{README.md,ChangeLog} + fi + + if use nginx_modules_http_upstream_check; then + docinto ${HTTP_UPSTREAM_CHECK_MODULE_P} + dodoc "${HTTP_UPSTREAM_CHECK_MODULE_WD}"/{README,CHANGES} + fi + + if use nginx_modules_http_naxsi; then + insinto /etc/nginx + doins "${HTTP_NAXSI_MODULE_WD}"/../naxsi_config/naxsi_core.rules + fi + + if use rtmp; then + docinto ${RTMP_MODULE_P} + dodoc "${RTMP_MODULE_WD}"/{AUTHORS,README.md,stat.xsl} + fi + + if use nginx_modules_http_dav_ext; then + docinto ${HTTP_DAV_EXT_MODULE_P} + dodoc "${HTTP_DAV_EXT_MODULE_WD}"/README + fi + + if use nginx_modules_http_echo; then + docinto ${HTTP_ECHO_MODULE_P} + dodoc "${HTTP_ECHO_MODULE_WD}"/{README.markdown,doc/HttpEchoModule.wiki} + fi + + if use nginx_modules_http_security; then + docinto ${HTTP_SECURITY_MODULE_P} + dodoc "${HTTP_SECURITY_MODULE_WD}"/{CHANGES,README.TXT,authors.txt} + fi + + if use nginx_modules_http_push_stream; then + docinto ${HTTP_PUSH_STREAM_MODULE_P} + dodoc "${HTTP_PUSH_STREAM_MODULE_WD}"/{AUTHORS,CHANGELOG.textile,README.textile} + fi + + if use nginx_modules_http_sticky; then + docinto ${HTTP_STICKY_MODULE_P} + dodoc "${HTTP_STICKY_MODULE_WD}"/{README.md,Changelog.txt,docs/sticky.pdf} + fi + + if use nginx_modules_http_memc; then + docinto ${HTTP_MEMC_MODULE_P} + dodoc "${HTTP_MEMC_MODULE_WD}"/README.markdown + fi +} + +pkg_postinst() { + if use ssl; then + if [ ! -f "${EROOT}"etc/ssl/${PN}/${PN}.key ]; then + install_cert /etc/ssl/${PN}/${PN} + use prefix || chown ${PN}:${PN} "${EROOT}"etc/ssl/${PN}/${PN}.{crt,csr,key,pem} + fi + fi + + if use nginx_modules_http_spdy; then + ewarn "In nginx 1.9.5 the spdy module was superseded by http2." + ewarn "Update your configs and package.use accordingly." + fi + + if use nginx_modules_http_lua && use http2; then + ewarn "Lua 3rd party module author warns against using ${P} with" + ewarn "NGINX_MODULES_HTTP=\"lua http2\". For more info, see http://git.io/OldLsg" + fi + + # This is the proper fix for bug #458726/#469094, resp. CVE-2013-0337 for + # existing installations + local fix_perms=0 + + for rv in ${REPLACING_VERSIONS} ; do + version_compare ${rv} 1.4.1-r2 + [[ $? -eq 1 ]] && fix_perms=1 + done + + if [[ $fix_perms -eq 1 ]] ; then + ewarn "To fix a security bug (CVE-2013-0337, bug #458726) had the following" + ewarn "directories the world-readable bit removed (if set):" + ewarn " ${EPREFIX}/var/log/nginx" + ewarn " ${EPREFIX}${NGINX_HOME_TMP}/{,client,proxy,fastcgi,scgi,uwsgi}" + ewarn "Check if this is correct for your setup before restarting nginx!" + ewarn "This is a one-time change and will not happen on subsequent updates." + ewarn "Furthermore nginx' temp directories got moved to ${NGINX_HOME_TMP}" + chmod -f o-rwx "${EPREFIX}"/var/log/nginx "${EPREFIX}${NGINX_HOME_TMP}"/{,client,proxy,fastcgi,scgi,uwsgi} + fi + + # If the nginx user can't change into or read the dir, display a warning. + # If su is not available we display the warning nevertheless since we can't check properly + su -s /bin/sh -c 'cd /var/log/nginx/ && ls' nginx >&/dev/null + if [ $? -ne 0 ] ; then + ewarn "Please make sure that the nginx user or group has at least" + ewarn "'rx' permissions on /var/log/nginx (default on a fresh install)" + ewarn "Otherwise you end up with empty log files after a logrotate." + fi +} diff --git a/www-servers/nginx/nginx-1.9.7-r100.ebuild b/www-servers/nginx/nginx-1.9.7-r100.ebuild new file mode 100644 index 0000000..c1e9a2b --- /dev/null +++ b/www-servers/nginx/nginx-1.9.7-r100.ebuild @@ -0,0 +1,713 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=5 + +# Maintainer notes: +# - http_rewrite-independent pcre-support makes sense for matching locations without an actual rewrite +# - any http-module activates the main http-functionality and overrides USE=-http +# - keep the following requirements in mind before adding external modules: +# * alive upstream +# * sane packaging +# * builds cleanly +# * does not need a patch for nginx core +# - TODO: test the google-perftools module (included in vanilla tarball) + +# prevent perl-module from adding automagic perl DEPENDs +GENTOO_DEPEND_ON_PERL="no" + +# devel_kit (https://github.com/simpl/ngx_devel_kit, BSD license) +DEVEL_KIT_MODULE_PV="0.2.19" +DEVEL_KIT_MODULE_P="ngx_devel_kit-${DEVEL_KIT_MODULE_PV}-r1" +DEVEL_KIT_MODULE_URI="https://github.com/simpl/ngx_devel_kit/archive/v${DEVEL_KIT_MODULE_PV}.tar.gz" +DEVEL_KIT_MODULE_WD="${WORKDIR}/ngx_devel_kit-${DEVEL_KIT_MODULE_PV}" + +# http_uploadprogress (https://github.com/masterzen/nginx-upload-progress-module, BSD-2 license) +HTTP_UPLOAD_PROGRESS_MODULE_PV="0.9.1" +HTTP_UPLOAD_PROGRESS_MODULE_P="ngx_http_upload_progress-${HTTP_UPLOAD_PROGRESS_MODULE_PV}-r1" +HTTP_UPLOAD_PROGRESS_MODULE_URI="https://github.com/masterzen/nginx-upload-progress-module/archive/v${HTTP_UPLOAD_PROGRESS_MODULE_PV}.tar.gz" +HTTP_UPLOAD_PROGRESS_MODULE_WD="${WORKDIR}/nginx-upload-progress-module-${HTTP_UPLOAD_PROGRESS_MODULE_PV}" + +# http_headers_more (https://github.com/agentzh/headers-more-nginx-module, BSD license) +HTTP_HEADERS_MORE_MODULE_PV="0.28" +HTTP_HEADERS_MORE_MODULE_P="ngx_http_headers_more-${HTTP_HEADERS_MORE_MODULE_PV}" +HTTP_HEADERS_MORE_MODULE_URI="https://github.com/agentzh/headers-more-nginx-module/archive/v${HTTP_HEADERS_MORE_MODULE_PV}.tar.gz" +HTTP_HEADERS_MORE_MODULE_WD="${WORKDIR}/headers-more-nginx-module-${HTTP_HEADERS_MORE_MODULE_PV}" + +# http_cache_purge (http://labs.frickle.com/nginx_ngx_cache_purge/, BSD-2 license) +HTTP_CACHE_PURGE_MODULE_PV="2.3" +HTTP_CACHE_PURGE_MODULE_P="ngx_http_cache_purge-${HTTP_CACHE_PURGE_MODULE_PV}" +HTTP_CACHE_PURGE_MODULE_URI="http://labs.frickle.com/files/ngx_cache_purge-${HTTP_CACHE_PURGE_MODULE_PV}.tar.gz" +HTTP_CACHE_PURGE_MODULE_WD="${WORKDIR}/ngx_cache_purge-${HTTP_CACHE_PURGE_MODULE_PV}" + +# http_slowfs_cache (http://labs.frickle.com/nginx_ngx_slowfs_cache/, BSD-2 license) +HTTP_SLOWFS_CACHE_MODULE_PV="1.10" +HTTP_SLOWFS_CACHE_MODULE_P="ngx_http_slowfs_cache-${HTTP_SLOWFS_CACHE_MODULE_PV}" +HTTP_SLOWFS_CACHE_MODULE_URI="http://labs.frickle.com/files/ngx_slowfs_cache-${HTTP_SLOWFS_CACHE_MODULE_PV}.tar.gz" +HTTP_SLOWFS_CACHE_MODULE_WD="${WORKDIR}/ngx_slowfs_cache-${HTTP_SLOWFS_CACHE_MODULE_PV}" + +# http_fancyindex (https://github.com/aperezdc/ngx-fancyindex, BSD license) +HTTP_FANCYINDEX_MODULE_PV="0.3.5" +HTTP_FANCYINDEX_MODULE_P="ngx_http_fancyindex-${HTTP_FANCYINDEX_MODULE_PV}" +HTTP_FANCYINDEX_MODULE_URI="https://github.com/aperezdc/ngx-fancyindex/archive/v${HTTP_FANCYINDEX_MODULE_PV}.tar.gz" +HTTP_FANCYINDEX_MODULE_WD="${WORKDIR}/ngx-fancyindex-${HTTP_FANCYINDEX_MODULE_PV}" + +# http_lua (https://github.com/openresty/lua-nginx-module, BSD license) +HTTP_LUA_MODULE_PV="0.9.19" +HTTP_LUA_MODULE_P="ngx_http_lua-${HTTP_LUA_MODULE_PV}" +HTTP_LUA_MODULE_URI="https://github.com/openresty/lua-nginx-module/archive/v${HTTP_LUA_MODULE_PV}.tar.gz" +HTTP_LUA_MODULE_WD="${WORKDIR}/lua-nginx-module-${HTTP_LUA_MODULE_PV}" + +# http_auth_pam (https://github.com/stogh/ngx_http_auth_pam_module/, http://web.iti.upv.es/~sto/nginx/, BSD-2 license) +HTTP_AUTH_PAM_MODULE_PV="1.4" +HTTP_AUTH_PAM_MODULE_P="ngx_http_auth_pam-${HTTP_AUTH_PAM_MODULE_PV}" +HTTP_AUTH_PAM_MODULE_URI="https://github.com/stogh/ngx_http_auth_pam_module/archive/v${HTTP_AUTH_PAM_MODULE_PV}.tar.gz" +HTTP_AUTH_PAM_MODULE_WD="${WORKDIR}/ngx_http_auth_pam_module-${HTTP_AUTH_PAM_MODULE_PV}" + +# http_upstream_check (https://github.com/yaoweibin/nginx_upstream_check_module, BSD license) +HTTP_UPSTREAM_CHECK_MODULE_PV="0.3.0" +HTTP_UPSTREAM_CHECK_MODULE_P="ngx_http_upstream_check-${HTTP_UPSTREAM_CHECK_MODULE_PV}" +HTTP_UPSTREAM_CHECK_MODULE_URI="https://github.com/yaoweibin/nginx_upstream_check_module/archive/v${HTTP_UPSTREAM_CHECK_MODULE_PV}.tar.gz" +HTTP_UPSTREAM_CHECK_MODULE_WD="${WORKDIR}/nginx_upstream_check_module-${HTTP_UPSTREAM_CHECK_MODULE_PV}" + +# http_metrics (https://github.com/zenops/ngx_metrics, BSD license) +HTTP_METRICS_MODULE_PV="0.1.1" +HTTP_METRICS_MODULE_P="ngx_metrics-${HTTP_METRICS_MODULE_PV}" +HTTP_METRICS_MODULE_URI="https://github.com/madvertise/ngx_metrics/archive/v${HTTP_METRICS_MODULE_PV}.tar.gz" +HTTP_METRICS_MODULE_WD="${WORKDIR}/ngx_metrics-${HTTP_METRICS_MODULE_PV}" + +# naxsi-core (https://github.com/nbs-system/naxsi, GPLv2+) +HTTP_NAXSI_MODULE_PV="0.54" +HTTP_NAXSI_MODULE_P="ngx_http_naxsi-${HTTP_NAXSI_MODULE_PV}" +HTTP_NAXSI_MODULE_URI="https://github.com/nbs-system/naxsi/archive/${HTTP_NAXSI_MODULE_PV}.tar.gz" +HTTP_NAXSI_MODULE_WD="${WORKDIR}/naxsi-${HTTP_NAXSI_MODULE_PV}/naxsi_src" + +# nginx-rtmp-module (https://github.com/arut/nginx-rtmp-module, BSD license) +RTMP_MODULE_PV="1.1.7" +RTMP_MODULE_P="ngx_rtmp-${RTMP_MODULE_PV}" +RTMP_MODULE_URI="https://github.com/arut/nginx-rtmp-module/archive/v${RTMP_MODULE_PV}.tar.gz" +RTMP_MODULE_WD="${WORKDIR}/nginx-rtmp-module-${RTMP_MODULE_PV}" + +# nginx-dav-ext-module (https://github.com/arut/nginx-dav-ext-module, BSD license) +HTTP_DAV_EXT_MODULE_PV="0.0.3" +HTTP_DAV_EXT_MODULE_P="ngx_http_dav_ext-${HTTP_DAV_EXT_MODULE_PV}" +HTTP_DAV_EXT_MODULE_URI="https://github.com/arut/nginx-dav-ext-module/archive/v${HTTP_DAV_EXT_MODULE_PV}.tar.gz" +HTTP_DAV_EXT_MODULE_WD="${WORKDIR}/nginx-dav-ext-module-${HTTP_DAV_EXT_MODULE_PV}" + +# echo-nginx-module (https://github.com/agentzh/echo-nginx-module, BSD license) +HTTP_ECHO_MODULE_PV="0.58" +HTTP_ECHO_MODULE_P="ngx_http_echo-${HTTP_ECHO_MODULE_PV}" +HTTP_ECHO_MODULE_URI="https://github.com/agentzh/echo-nginx-module/archive/v${HTTP_ECHO_MODULE_PV}.tar.gz" +HTTP_ECHO_MODULE_WD="${WORKDIR}/echo-nginx-module-${HTTP_ECHO_MODULE_PV}" + +# mod_security for nginx (https://modsecurity.org/, Apache-2.0) +# keep the MODULE_P here consistent with upstream to avoid tarball duplication +HTTP_SECURITY_MODULE_PV="2.9.0" +HTTP_SECURITY_MODULE_P="modsecurity-${HTTP_SECURITY_MODULE_PV}" +HTTP_SECURITY_MODULE_URI="https://www.modsecurity.org/tarball/${HTTP_SECURITY_MODULE_PV}/${HTTP_SECURITY_MODULE_P}.tar.gz" +HTTP_SECURITY_MODULE_WD="${WORKDIR}/${HTTP_SECURITY_MODULE_P}" + +# push-stream-module (http://www.nginxpushstream.com, https://github.com/wandenberg/nginx-push-stream-module, GPL-3) +HTTP_PUSH_STREAM_MODULE_PV="0.5.1" +HTTP_PUSH_STREAM_MODULE_P="ngx_http_push_stream-${HTTP_PUSH_STREAM_MODULE_PV}" +HTTP_PUSH_STREAM_MODULE_URI="https://github.com/wandenberg/nginx-push-stream-module/archive/${HTTP_PUSH_STREAM_MODULE_PV}.tar.gz" +HTTP_PUSH_STREAM_MODULE_WD="${WORKDIR}/nginx-push-stream-module-${HTTP_PUSH_STREAM_MODULE_PV}" + +# sticky-module (https://bitbucket.org/nginx-goodies/nginx-sticky-module-ng, BSD-2) +HTTP_STICKY_MODULE_PV="1.2.6" +HTTP_STICKY_MODULE_P="nginx_http_sticky_module_ng-${HTTP_STICKY_MODULE_PV}" +HTTP_STICKY_MODULE_URI="https://bitbucket.org/nginx-goodies/nginx-sticky-module-ng/get/${HTTP_STICKY_MODULE_PV}.tar.bz2" +HTTP_STICKY_MODULE_WD="${WORKDIR}/nginx-goodies-nginx-sticky-module-ng-c78b7dd79d0d" + +# mogilefs-module (http://www.grid.net.ru/nginx/mogilefs.en.html, BSD-2) +HTTP_MOGILEFS_MODULE_PV="1.0.4" +HTTP_MOGILEFS_MODULE_P="ngx_mogilefs_module-${HTTP_MOGILEFS_MODULE_PV}" +HTTP_MOGILEFS_MODULE_URI="http://www.grid.net.ru/nginx/download/nginx_mogilefs_module-${HTTP_MOGILEFS_MODULE_PV}.tar.gz" +HTTP_MOGILEFS_MODULE_WD="${WORKDIR}/nginx_mogilefs_module-${HTTP_MOGILEFS_MODULE_PV}" + +# memc-module (https://github.com/openresty/memc-nginx-module, BSD-2) +HTTP_MEMC_MODULE_PV="0.16" +HTTP_MEMC_MODULE_P="ngx_memc_module-${HTTP_MEMC_MODULE_PV}" +HTTP_MEMC_MODULE_URI="https://github.com/openresty/memc-nginx-module/archive/v${HTTP_MEMC_MODULE_PV}.tar.gz" +HTTP_MEMC_MODULE_WD="${WORKDIR}/memc-nginx-module-${HTTP_MEMC_MODULE_PV}" + +HTTP_XSLTPROC_MODULE_PV="0.16" +HTTP_XSLTPROC_MODULE_P="ngx_xsltproc-${HTTP_XSLTPROC_MODULE_PV}" +HTTP_XSLTPROC_MODULE_URI="https://github.com/yoreek/nginx-xsltproc-module/archive/v${HTTP_XSLTPROC_MODULE_PV}.tar.gz" +HTTP_XSLTPROC_MODULE_WD="${WORKDIR}/nginx-xsltproc-module-${HTTP_XSLTPROC_MODULE_PV}" + +inherit eutils ssl-cert toolchain-funcs perl-module flag-o-matic user systemd versionator multilib + +DESCRIPTION="Robust, small and high performance http and reverse proxy server" +HOMEPAGE="http://nginx.org" +SRC_URI="http://nginx.org/download/${P}.tar.gz + ${DEVEL_KIT_MODULE_URI} -> ${DEVEL_KIT_MODULE_P}.tar.gz + nginx_modules_http_upload_progress? ( ${HTTP_UPLOAD_PROGRESS_MODULE_URI} -> ${HTTP_UPLOAD_PROGRESS_MODULE_P}.tar.gz ) + nginx_modules_http_headers_more? ( ${HTTP_HEADERS_MORE_MODULE_URI} -> ${HTTP_HEADERS_MORE_MODULE_P}.tar.gz ) + nginx_modules_http_cache_purge? ( ${HTTP_CACHE_PURGE_MODULE_URI} -> ${HTTP_CACHE_PURGE_MODULE_P}.tar.gz ) + nginx_modules_http_slowfs_cache? ( ${HTTP_SLOWFS_CACHE_MODULE_URI} -> ${HTTP_SLOWFS_CACHE_MODULE_P}.tar.gz ) + nginx_modules_http_fancyindex? ( ${HTTP_FANCYINDEX_MODULE_URI} -> ${HTTP_FANCYINDEX_MODULE_P}.tar.gz ) + nginx_modules_http_lua? ( ${HTTP_LUA_MODULE_URI} -> ${HTTP_LUA_MODULE_P}.tar.gz ) + nginx_modules_http_auth_pam? ( ${HTTP_AUTH_PAM_MODULE_URI} -> ${HTTP_AUTH_PAM_MODULE_P}.tar.gz ) + nginx_modules_http_upstream_check? ( ${HTTP_UPSTREAM_CHECK_MODULE_URI} -> ${HTTP_UPSTREAM_CHECK_MODULE_P}.tar.gz ) + nginx_modules_http_metrics? ( ${HTTP_METRICS_MODULE_URI} -> ${HTTP_METRICS_MODULE_P}.tar.gz ) + nginx_modules_http_naxsi? ( ${HTTP_NAXSI_MODULE_URI} -> ${HTTP_NAXSI_MODULE_P}.tar.gz ) + rtmp? ( ${RTMP_MODULE_URI} -> ${RTMP_MODULE_P}.tar.gz ) + nginx_modules_http_dav_ext? ( ${HTTP_DAV_EXT_MODULE_URI} -> ${HTTP_DAV_EXT_MODULE_P}.tar.gz ) + nginx_modules_http_echo? ( ${HTTP_ECHO_MODULE_URI} -> ${HTTP_ECHO_MODULE_P}.tar.gz ) + nginx_modules_http_security? ( ${HTTP_SECURITY_MODULE_URI} -> ${HTTP_SECURITY_MODULE_P}.tar.gz ) + nginx_modules_http_push_stream? ( ${HTTP_PUSH_STREAM_MODULE_URI} -> ${HTTP_PUSH_STREAM_MODULE_P}.tar.gz ) + nginx_modules_http_sticky? ( ${HTTP_STICKY_MODULE_URI} -> ${HTTP_STICKY_MODULE_P}.tar.bz2 ) + nginx_modules_http_mogilefs? ( ${HTTP_MOGILEFS_MODULE_URI} -> ${HTTP_MOGILEFS_MODULE_P}.tar.gz ) + nginx_modules_http_memc? ( ${HTTP_MEMC_MODULE_URI} -> ${HTTP_MEMC_MODULE_P}.tar.gz ) + nginx_modules_http_xsltproc? ( ${HTTP_XSLTPROC_MODULE_URI} -> ${HTTP_XSLTPROC_MODULE_P}.tar.gz )" + +LICENSE="BSD-2 BSD SSLeay MIT GPL-2 GPL-2+ + nginx_modules_http_security? ( Apache-2.0 ) + nginx_modules_http_push_stream? ( GPL-3 )" + +SLOT="mainline" +KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~x86 ~x86-fbsd ~amd64-linux ~x86-linux" + +NGINX_MODULES_STD="access auth_basic autoindex browser charset empty_gif fastcgi +geo gzip limit_req limit_conn map memcached proxy referer rewrite scgi ssi +split_clients upstream_ip_hash userid uwsgi" +NGINX_MODULES_OPT="addition auth_request dav degradation flv geoip gunzip gzip_static +image_filter mp4 perl random_index realip secure_link stub_status sub" +NGINX_MODULES_MAIL="imap pop3 smtp" +NGINX_MODULES_3RD=" + http_upload_progress + http_headers_more + http_cache_purge + http_slowfs_cache + http_fancyindex + http_lua + http_auth_pam + http_upstream_check + http_metrics + http_naxsi + http_dav_ext + http_echo + http_security + http_push_stream + http_sticky + http_ajp + http_mogilefs + http_memc + http_xsltproc" + +IUSE="aio debug +http http2 +http-cache ipv6 libatomic luajit +pcre pcre-jit rtmp +selinux ssl threads userland_GNU vim-syntax +nginx_modules_http_xsltproc xsltproc-memcached" + +for mod in $NGINX_MODULES_STD; do + IUSE="${IUSE} +nginx_modules_http_${mod}" +done + +for mod in $NGINX_MODULES_OPT; do + IUSE="${IUSE} nginx_modules_http_${mod}" +done + +for mod in $NGINX_MODULES_MAIL; do + IUSE="${IUSE} nginx_modules_mail_${mod}" +done + +for mod in $NGINX_MODULES_3RD; do + IUSE="${IUSE} nginx_modules_${mod}" +done + +# Add so we can warn users updating about config changes +IUSE="${IUSE} nginx_modules_http_spdy" + +CDEPEND=" + pcre? ( >=dev-libs/libpcre-4.2 ) + pcre-jit? ( >=dev-libs/libpcre-8.20[jit] ) + ssl? ( dev-libs/openssl:0= ) + http2? ( >=dev-libs/openssl-1.0.1c:0= ) + http-cache? ( userland_GNU? ( dev-libs/openssl:0= ) ) + nginx_modules_http_geoip? ( dev-libs/geoip ) + nginx_modules_http_gunzip? ( sys-libs/zlib ) + nginx_modules_http_gzip? ( sys-libs/zlib ) + nginx_modules_http_gzip_static? ( sys-libs/zlib ) + nginx_modules_http_image_filter? ( media-libs/gd[jpeg,png] ) + nginx_modules_http_perl? ( >=dev-lang/perl-5.8 ) + nginx_modules_http_rewrite? ( >=dev-libs/libpcre-4.2 ) + nginx_modules_http_secure_link? ( userland_GNU? ( dev-libs/openssl:0= ) ) + nginx_modules_http_lua? ( !luajit? ( dev-lang/lua:0= ) luajit? ( dev-lang/luajit:2= ) ) + nginx_modules_http_auth_pam? ( virtual/pam ) + nginx_modules_http_metrics? ( dev-libs/yajl ) + nginx_modules_http_dav_ext? ( dev-libs/expat ) + nginx_modules_http_security? ( >=dev-libs/libxml2-2.7.8 dev-libs/apr-util www-servers/apache ) + nginx_modules_http_xsltproc? ( dev-libs/libxml2 dev-libs/libxslt dev-libs/icu ) + xsltproc-memcached? ( dev-libs/libmemcached )" +RDEPEND="${CDEPEND} + selinux? ( sec-policy/selinux-nginx ) + !www-servers/nginx:0" +DEPEND="${CDEPEND} + arm? ( dev-libs/libatomic_ops ) + libatomic? ( dev-libs/libatomic_ops )" +PDEPEND="vim-syntax? ( app-vim/nginx-syntax )" + +REQUIRED_USE="pcre-jit? ( pcre ) + nginx_modules_http_lua? ( nginx_modules_http_rewrite ) + nginx_modules_http_naxsi? ( pcre ) + nginx_modules_http_dav_ext? ( nginx_modules_http_dav ) + nginx_modules_http_metrics? ( nginx_modules_http_stub_status ) + nginx_modules_http_security? ( pcre ) + nginx_modules_http_push_stream? ( ssl ) + xsltproc-memcached? ( nginx_modules_http_xsltproc )" + +pkg_setup() { + NGINX_HOME="/var/lib/nginx" + NGINX_HOME_TMP="${NGINX_HOME}/tmp" + + ebegin "Creating nginx user and group" + enewgroup ${PN} + enewuser ${PN} -1 -1 "${NGINX_HOME}" ${PN} + eend $? + + if use libatomic; then + ewarn "GCC 4.1+ features built-in atomic operations." + ewarn "Using libatomic_ops is only needed if using" + ewarn "a different compiler or a GCC prior to 4.1" + fi + + if [[ -n $NGINX_ADD_MODULES ]]; then + ewarn "You are building custom modules via \$NGINX_ADD_MODULES!" + ewarn "This nginx installation is not supported!" + ewarn "Make sure you can reproduce the bug without those modules" + ewarn "_before_ reporting bugs." + fi + + if use !http; then + ewarn "To actually disable all http-functionality you also have to disable" + ewarn "all nginx http modules." + fi + + if use nginx_modules_http_ajp; then + eerror "The AJP module currently doesn't build for nginx >1.8." + eerror "It will be reintroduced with the 1.9 series when proven stable." + eerror "Either disable it or stick with nginx 1.7.x." + die "AJP module not supported" + fi + + if use nginx_modules_http_mogilefs && use threads; then + eerror "mogilefs won't compile with threads support." + eerror "Please disable either flag and try again." + die "Can't compile mogilefs with threads support" + fi +} + +src_prepare() { + epatch_user + + epatch "${FILESDIR}/${PN}-1.4.1-fix-perl-install-path.patch" + + if use nginx_modules_http_upstream_check; then + epatch "${FILESDIR}/check-1.9.2".patch + fi + + if use nginx_modules_http_lua; then + sed -i -e 's/-llua5.1/-llua/' "${HTTP_LUA_MODULE_WD}/config" || die + fi + + find auto/ -type f -print0 | xargs -0 sed -i 's:\&\& make:\&\& \\$(MAKE):' || die + # We have config protection, don't rename etc files + sed -i 's:.default::' auto/install || die + # remove useless files + sed -i -e '/koi-/d' -e '/win-/d' auto/install || die + + # don't install to /etc/nginx/ if not in use + local module + for module in fastcgi scgi uwsgi ; do + if ! use nginx_modules_http_${module}; then + sed -i -e "/${module}/d" auto/install || die + fi + done + + if use xsltproc-memcached; then + sed -i -e 's/LIBMEMCACHED_ENABLED=no/LIBMEMCACHED_ENABLED=yes/' "${HTTP_XSLTPROC_MODULE_WD}/config" || die + fi +} + +src_configure() { + # mod_security needs to generate nginx/modsecurity/config before including it + if use nginx_modules_http_security; then + cd "${HTTP_SECURITY_MODULE_WD}" + if use luajit ; then + sed -i \ + -e 's|^\(LUA_PKGNAMES\)=.*|\1="luajit"|' \ + configure || die + fi + ./configure \ + --enable-standalone-module \ + $(use_enable pcre-jit) \ + $(use_with nginx_modules_http_lua lua) || die "configure failed for mod_security" + fi + + cd "${S}" + + local myconf=() http_enabled= mail_enabled= + + use aio && myconf+=( --with-file-aio ) + use debug && myconf+=( --with-debug ) + use http2 && myconf+=( --with-http_v2_module ) + use ipv6 && myconf+=( --with-ipv6 ) + use libatomic && myconf+=( --with-libatomic ) + use pcre && myconf+=( --with-pcre ) + use pcre-jit && myconf+=( --with-pcre-jit ) + use threads && myconf+=( --with-threads ) + + # HTTP modules + for mod in $NGINX_MODULES_STD; do + if use nginx_modules_http_${mod}; then + http_enabled=1 + else + myconf+=( --without-http_${mod}_module ) + fi + done + + for mod in $NGINX_MODULES_OPT; do + if use nginx_modules_http_${mod}; then + http_enabled=1 + myconf+=( --with-http_${mod}_module ) + fi + done + + if use nginx_modules_http_fastcgi; then + myconf+=( --with-http_realip_module ) + fi + + # third-party modules + if use nginx_modules_http_upload_progress; then + http_enabled=1 + myconf+=( --add-module=${HTTP_UPLOAD_PROGRESS_MODULE_WD} ) + fi + + if use nginx_modules_http_headers_more; then + http_enabled=1 + myconf+=( --add-module=${HTTP_HEADERS_MORE_MODULE_WD} ) + fi + + if use nginx_modules_http_cache_purge; then + http_enabled=1 + myconf+=( --add-module=${HTTP_CACHE_PURGE_MODULE_WD} ) + fi + + if use nginx_modules_http_slowfs_cache; then + http_enabled=1 + myconf+=( --add-module=${HTTP_SLOWFS_CACHE_MODULE_WD} ) + fi + + if use nginx_modules_http_fancyindex; then + http_enabled=1 + myconf+=( --add-module=${HTTP_FANCYINDEX_MODULE_WD} ) + fi + + if use nginx_modules_http_lua; then + http_enabled=1 + if use luajit; then + export LUAJIT_LIB=$(pkg-config --variable libdir luajit) + export LUAJIT_INC=$(pkg-config --variable includedir luajit) + else + export LUA_LIB=$(pkg-config --variable libdir lua) + export LUA_INC=$(pkg-config --variable includedir lua) + fi + myconf+=( --add-module=${DEVEL_KIT_MODULE_WD} ) + myconf+=( --add-module=${HTTP_LUA_MODULE_WD} ) + fi + + if use nginx_modules_http_auth_pam; then + http_enabled=1 + myconf+=( --add-module=${HTTP_AUTH_PAM_MODULE_WD} ) + fi + + if use nginx_modules_http_upstream_check; then + http_enabled=1 + myconf+=( --add-module=${HTTP_UPSTREAM_CHECK_MODULE_WD} ) + fi + + if use nginx_modules_http_metrics; then + http_enabled=1 + myconf+=( --add-module=${HTTP_METRICS_MODULE_WD} ) + fi + + if use nginx_modules_http_naxsi ; then + http_enabled=1 + myconf+=( --add-module=${HTTP_NAXSI_MODULE_WD} ) + fi + + if use rtmp ; then + http_enabled=1 + myconf+=( --add-module=${RTMP_MODULE_WD} ) + fi + + if use nginx_modules_http_dav_ext ; then + http_enabled=1 + myconf+=( --add-module=${HTTP_DAV_EXT_MODULE_WD} ) + fi + + if use nginx_modules_http_echo ; then + http_enabled=1 + myconf+=( --add-module=${HTTP_ECHO_MODULE_WD} ) + fi + + if use nginx_modules_http_security ; then + http_enabled=1 + myconf+=( --add-module=${HTTP_SECURITY_MODULE_WD}/nginx/modsecurity ) + fi + + if use nginx_modules_http_push_stream ; then + http_enabled=1 + myconf+=( --add-module=${HTTP_PUSH_STREAM_MODULE_WD} ) + fi + + if use nginx_modules_http_sticky ; then + http_enabled=1 + myconf+=( --add-module=${HTTP_STICKY_MODULE_WD} ) + fi + + if use nginx_modules_http_mogilefs ; then + http_enabled=1 + myconf+=( --add-module=${HTTP_MOGILEFS_MODULE_WD} ) + fi + + if use nginx_modules_http_memc ; then + http_enabled=1 + myconf+=( --add-module=${HTTP_MEMC_MODULE_WD} ) + fi + + if use nginx_modules_http_xsltproc; then + http_enabled=1 + myconf+=( --add-module=${HTTP_XSLTPROC_MODULE_WD} ) + fi + + if use http || use http-cache || use http2; then + http_enabled=1 + fi + + if [ $http_enabled ]; then + use http-cache || myconf+=( --without-http-cache ) + use ssl && myconf+=( --with-http_ssl_module ) + else + myconf+=( --without-http --without-http-cache ) + fi + + # MAIL modules + for mod in $NGINX_MODULES_MAIL; do + if use nginx_modules_mail_${mod}; then + mail_enabled=1 + else + myconf+=( --without-mail_${mod}_module ) + fi + done + + if [ $mail_enabled ]; then + myconf+=( --with-mail ) + use ssl && myconf+=( --with-mail_ssl_module ) + fi + + # custom modules + for mod in $NGINX_ADD_MODULES; do + myconf+=( --add-module=${mod} ) + done + + # https://bugs.gentoo.org/286772 + export LANG=C LC_ALL=C + tc-export CC + + if ! use prefix; then + myconf+=( --user=${PN}" "--group=${PN} ) + fi + + ./configure \ + --prefix="${EPREFIX}"/usr \ + --conf-path="${EPREFIX}"/etc/${PN}/${PN}.conf \ + --error-log-path="${EPREFIX}"/var/log/${PN}/error_log \ + --pid-path="${EPREFIX}"/run/${PN}.pid \ + --lock-path="${EPREFIX}"/run/lock/${PN}.lock \ + --with-cc-opt="-I${EROOT}usr/include" \ + --with-ld-opt="-L${EROOT}usr/$(get_libdir)" \ + --http-log-path="${EPREFIX}"/var/log/${PN}/access_log \ + --http-client-body-temp-path="${EPREFIX}${NGINX_HOME_TMP}"/client \ + --http-proxy-temp-path="${EPREFIX}${NGINX_HOME_TMP}"/proxy \ + --http-fastcgi-temp-path="${EPREFIX}${NGINX_HOME_TMP}"/fastcgi \ + --http-scgi-temp-path="${EPREFIX}${NGINX_HOME_TMP}"/scgi \ + --http-uwsgi-temp-path="${EPREFIX}${NGINX_HOME_TMP}"/uwsgi \ + "${myconf[@]}" || die "configure failed" + + # A purely cosmetic change that makes nginx -V more readable. This can be + # good if people outside the gentoo community would troubleshoot and + # question the users setup. + sed -i -e "s|${WORKDIR}|external_module|g" objs/ngx_auto_config.h || die +} + +src_compile() { + use nginx_modules_http_security && emake -C "${HTTP_SECURITY_MODULE_WD}" + + # https://bugs.gentoo.org/286772 + export LANG=C LC_ALL=C + emake LINK="${CC} ${LDFLAGS}" OTHERLDFLAGS="${LDFLAGS}" +} + +src_install() { + emake DESTDIR="${D%/}" install + + cp "${FILESDIR}"/nginx.conf "${ED}"etc/nginx/nginx.conf || die + + newinitd "${FILESDIR}"/nginx.initd-r2 nginx + + systemd_newunit "${FILESDIR}"/nginx.service-r1 nginx.service + + doman man/nginx.8 + dodoc CHANGES* README + + # just keepdir. do not copy the default htdocs files (bug #449136) + keepdir /var/www/localhost + rm -rf "${D}"usr/html || die + + # set up a list of directories to keep + local keepdir_list="${NGINX_HOME_TMP}"/client + local module + for module in proxy fastcgi scgi uwsgi; do + use nginx_modules_http_${module} && keepdir_list+=" ${NGINX_HOME_TMP}/${module}" + done + + keepdir /var/log/nginx ${keepdir_list} + + # this solves a problem with SELinux where nginx doesn't see the directories + # as root and tries to create them as nginx + fperms 0750 "${NGINX_HOME_TMP}" + fowners ${PN}:0 "${NGINX_HOME_TMP}" + + fperms 0700 /var/log/nginx ${keepdir_list} + fowners ${PN}:${PN} /var/log/nginx ${keepdir_list} + + # logrotate + insinto /etc/logrotate.d + newins "${FILESDIR}"/nginx.logrotate-r1 nginx + + if use nginx_modules_http_perl; then + cd "${S}"/objs/src/http/modules/perl/ + emake DESTDIR="${D}" INSTALLDIRS=vendor + perl_delete_localpod + fi + + if use nginx_modules_http_cache_purge; then + docinto ${HTTP_CACHE_PURGE_MODULE_P} + dodoc "${HTTP_CACHE_PURGE_MODULE_WD}"/{CHANGES,README.md,TODO.md} + fi + + if use nginx_modules_http_slowfs_cache; then + docinto ${HTTP_SLOWFS_CACHE_MODULE_P} + dodoc "${HTTP_SLOWFS_CACHE_MODULE_WD}"/{CHANGES,README.md} + fi + + if use nginx_modules_http_fancyindex; then + docinto ${HTTP_FANCYINDEX_MODULE_P} + dodoc "${HTTP_FANCYINDEX_MODULE_WD}"/README.rst + fi + + if use nginx_modules_http_lua; then + docinto ${HTTP_LUA_MODULE_P} + dodoc "${HTTP_LUA_MODULE_WD}"/{Changes,README.markdown} + fi + + if use nginx_modules_http_auth_pam; then + docinto ${HTTP_AUTH_PAM_MODULE_P} + dodoc "${HTTP_AUTH_PAM_MODULE_WD}"/{README.md,ChangeLog} + fi + + if use nginx_modules_http_upstream_check; then + docinto ${HTTP_UPSTREAM_CHECK_MODULE_P} + dodoc "${HTTP_UPSTREAM_CHECK_MODULE_WD}"/{README,CHANGES} + fi + + if use nginx_modules_http_naxsi; then + insinto /etc/nginx + doins "${HTTP_NAXSI_MODULE_WD}"/../naxsi_config/naxsi_core.rules + fi + + if use rtmp; then + docinto ${RTMP_MODULE_P} + dodoc "${RTMP_MODULE_WD}"/{AUTHORS,README.md,stat.xsl} + fi + + if use nginx_modules_http_dav_ext; then + docinto ${HTTP_DAV_EXT_MODULE_P} + dodoc "${HTTP_DAV_EXT_MODULE_WD}"/README + fi + + if use nginx_modules_http_echo; then + docinto ${HTTP_ECHO_MODULE_P} + dodoc "${HTTP_ECHO_MODULE_WD}"/{README.markdown,doc/HttpEchoModule.wiki} + fi + + if use nginx_modules_http_security; then + docinto ${HTTP_SECURITY_MODULE_P} + dodoc "${HTTP_SECURITY_MODULE_WD}"/{CHANGES,README.TXT,authors.txt} + fi + + if use nginx_modules_http_push_stream; then + docinto ${HTTP_PUSH_STREAM_MODULE_P} + dodoc "${HTTP_PUSH_STREAM_MODULE_WD}"/{AUTHORS,CHANGELOG.textile,README.textile} + fi + + if use nginx_modules_http_sticky; then + docinto ${HTTP_STICKY_MODULE_P} + dodoc "${HTTP_STICKY_MODULE_WD}"/{README.md,Changelog.txt,docs/sticky.pdf} + fi + + if use nginx_modules_http_memc; then + docinto ${HTTP_MEMC_MODULE_P} + dodoc "${HTTP_MEMC_MODULE_WD}"/README.markdown + fi +} + +pkg_postinst() { + if use ssl; then + if [ ! -f "${EROOT}"etc/ssl/${PN}/${PN}.key ]; then + install_cert /etc/ssl/${PN}/${PN} + use prefix || chown ${PN}:${PN} "${EROOT}"etc/ssl/${PN}/${PN}.{crt,csr,key,pem} + fi + fi + + if use nginx_modules_http_spdy; then + ewarn "In nginx 1.9.5 the spdy module was superseded by http2." + ewarn "Update your configs and package.use accordingly." + fi + + if use nginx_modules_http_lua && use http2; then + ewarn "Lua 3rd party module author warns against using ${P} with" + ewarn "NGINX_MODULES_HTTP=\"lua http2\". For more info, see http://git.io/OldLsg" + fi + + # This is the proper fix for bug #458726/#469094, resp. CVE-2013-0337 for + # existing installations + local fix_perms=0 + + for rv in ${REPLACING_VERSIONS} ; do + version_compare ${rv} 1.4.1-r2 + [[ $? -eq 1 ]] && fix_perms=1 + done + + if [[ $fix_perms -eq 1 ]] ; then + ewarn "To fix a security bug (CVE-2013-0337, bug #458726) had the following" + ewarn "directories the world-readable bit removed (if set):" + ewarn " ${EPREFIX}/var/log/nginx" + ewarn " ${EPREFIX}${NGINX_HOME_TMP}/{,client,proxy,fastcgi,scgi,uwsgi}" + ewarn "Check if this is correct for your setup before restarting nginx!" + ewarn "This is a one-time change and will not happen on subsequent updates." + ewarn "Furthermore nginx' temp directories got moved to ${NGINX_HOME_TMP}" + chmod -f o-rwx "${EPREFIX}"/var/log/nginx "${EPREFIX}${NGINX_HOME_TMP}"/{,client,proxy,fastcgi,scgi,uwsgi} + fi + + # If the nginx user can't change into or read the dir, display a warning. + # If su is not available we display the warning nevertheless since we can't check properly + su -s /bin/sh -c 'cd /var/log/nginx/ && ls' nginx >&/dev/null + if [ $? -ne 0 ] ; then + ewarn "Please make sure that the nginx user or group has at least" + ewarn "'rx' permissions on /var/log/nginx (default on a fresh install)" + ewarn "Otherwise you end up with empty log files after a logrotate." + fi +} -- cgit v1.2.3-18-g5258