summaryrefslogtreecommitdiff
path: root/www-servers/apache
diff options
context:
space:
mode:
authorV3n3RiX <venerix@koprulu.sector>2023-02-01 03:03:44 +0000
committerV3n3RiX <venerix@koprulu.sector>2023-02-01 03:03:44 +0000
commit7414e061f0ef8e77eaa6de051a83181cddbef1dc (patch)
tree6e846750aa9822865c8d3a2ddff888c916f91653 /www-servers/apache
parentd36c5f9e59f92a021c987989cd79d44460e0da42 (diff)
gentoo auto-resync : 01:02:2023 - 03:03:44
Diffstat (limited to 'www-servers/apache')
-rw-r--r--www-servers/apache/Manifest1
-rw-r--r--www-servers/apache/files/apache2.2-hardened.service27
2 files changed, 0 insertions, 28 deletions
diff --git a/www-servers/apache/Manifest b/www-servers/apache/Manifest
index 186c0ab39591..efd4a2f89966 100644
--- a/www-servers/apache/Manifest
+++ b/www-servers/apache/Manifest
@@ -2,7 +2,6 @@ AUX 41_mod_http2.conf 189 BLAKE2B 70f006ead657b250bb4c30a332484baf698541d44d9224
AUX apache-2.4.54-libtool.patch 594 BLAKE2B b6bb19901e6eb69adebd8478af34abb544f4a137380d974a5f45bb83e72ef491cbc2160decdc9e573b58f641080ebee07a47a220eb7fcaf3c893f7f5c5e4020e SHA512 f6e512136dd0ea2f9a00dd8c0df4b4455ae053ac5a636580136139b73517be72aa4ab29d33a2fdb10b42e1ef8fcc814dac85e5b1305aca27e4fe87965ec6c428
AUX apache-2.4.54-no-which.patch 1807 BLAKE2B 27fbe5079f3844645c1e3fe237f47f5524ccb1c9a5532b8529091176ea0fc561c0888b74997acb98f4c86cacf8f138f065f248295c2a79779eb84f706173849a SHA512 830125dd90479972715a6b09bc0cef7bfe2c8ce7d198e52765e4284555cd60e400820a622530eb2bffa9b7aec9fd6bdb3f633b948075c68e9fd96a49a7eb41fd
AUX apache.conf 94 BLAKE2B b0330849adfc5fc048622b3a256ecb727f3bfa339e6cc7f50843597d3e8d7b6d4463986d8f9a73f3580c93ce571d01f9ba571e0328356b62e5680ede913acc4b SHA512 e954c66da825fd6f84753cd7a50ae2da86daf5da27b37dba484019e8e1adaeb57122ba9a8fd1222e80edac04ca78d807265ef8b275278e4eeef12feb6043597b
-AUX apache2.2-hardened.service 970 BLAKE2B 77bf52cd0e5793aa81ad2b16267c1339e10fc4875704add053fd9ec67db60d2e175cb7a271c8d36b5e675a9cddd431062a6c31730510a921357b472383b502e4 SHA512 c206e7103d592dcf4f2d62979a20f7ab3cc7ce357ffe3c06ae8137064c812b9727e01a53fd602a0a55a64ed609664061de680ff42329381db787e2dae9310c48
AUX apache2.4-hardened.service 933 BLAKE2B 60cbe1a55ded29299ba7fc453a6f13c456bc702ec77a31ede0904a52c9d726d57ec4d477df74d46e4edab157a2bf930750620c8d369a0b6900b049d9a4619a5c SHA512 711899777ea59995cecda007dca8d9ff6d0650b80990ea3b387f914e923df703e0c71ebaee5d967590c46fc5c588d35390d7c34023ef673c1791a60850efd0e8
DIST gentoo-apache-2.4.46-r6-20210212.tar.bz2 25854 BLAKE2B 001f16c1beac8c90fd407bb2f77417f886296baf02acf0f6d81dc0f10c209270db7005f58d845d309dec8332773556da88db41a57c6ecc86f24b8a5141ba07d0 SHA512 976dde952277542efca70831b67da32b8bf636a346adeeb6e0bc5a65b3543a7ca4fb182bc01204f747b583dd753607d184d91ef46a93d5e2f3ab55ed787860a2
DIST httpd-2.4.54.tar.bz2 7434530 BLAKE2B be2ba2d33368f9dd619e36e63dd3635fbcf55773a539ac2840251bda04311f3eb535c08a37ab58d8b184c71e75b90b92e2bdc4e59c722cfb146de516f6e1ed04 SHA512 228493b2ff32c4142c6e484d304f2ea12e467498605fe12adce2b61388d8efe7b2e96ae2fd0abd1dc88a5f12d625e007d8da0ae5628cff2a5272806754f41e18
diff --git a/www-servers/apache/files/apache2.2-hardened.service b/www-servers/apache/files/apache2.2-hardened.service
deleted file mode 100644
index 7a512a733e72..000000000000
--- a/www-servers/apache/files/apache2.2-hardened.service
+++ /dev/null
@@ -1,27 +0,0 @@
-[Unit]
-Description=The Apache HTTP Server
-After=network.target remote-fs.target nss-lookup.target
-
-[Service]
-EnvironmentFile=/etc/conf.d/apache2
-ExecStart=/usr/sbin/apache2 $APACHE2_OPTS -DFOREGROUND
-ExecReload=/usr/sbin/apache2 $APACHE2_OPTS -k graceful
-ExecStop=/usr/sbin/apache2 $APACHE2_OPTS -k graceful-stop
-# We want systemd to give httpd some time to finish gracefully, but still want
-# it to kill httpd after TimeoutStopSec if something went wrong during the
-# graceful stop. Normally, Systemd sends SIGTERM signal right after the
-# ExecStop, which would kill httpd. We are sending useless SIGCONT here to give
-# httpd time to finish.
-KillSignal=SIGCONT
-PrivateTmp=true
-#Hardening
-PrivateTmp=true
-CapabilityBoundingSet=CAP_CHOWN CAP_SETGID CAP_SETUID CAP_DAC_OVERRIDE CAP_KILL CAP_NET_BIND_SERVICE CAP_IPC_LOCK
-SecureBits=noroot-locked
-ProtectSystem=full
-NoNewPrivileges=true
-PrivateDevices=true
-MemoryDenyWriteExecute=true
-
-[Install]
-WantedBy=multi-user.target