From 45dd0a09984de9c699f66d58cb994b63b5188790 Mon Sep 17 00:00:00 2001 From: Marcin Krol Date: Tue, 23 Apr 2013 10:47:54 +0000 Subject: [PATCH] - PLD merge --- apache-apxs.patch | 38 + apache-httpd.conf | 23 +- apache-languages.conf | 3 +- apache-manual.conf | 15 +- apache-mod_autoindex.conf | 2 +- apache-mod_cache.conf | 8 +- apache-mod_cgid.conf | 1 - apache-mod_dav.conf | 11 +- apache-mod_deflate.conf | 1 - apache-mod_dir.conf | 1 - apache-mod_info.conf | 3 +- apache-mod_log_config.conf | 10 +- apache-mod_mime.conf | 1 - apache-mod_mime_magic.conf | 1 - apache-mod_proxy.conf | 3 +- apache-mod_ssl.conf | 23 +- apache-mod_status.conf | 3 +- apache-mod_suexec.conf | 1 - apache-mod_userdir.conf | 1 - apache-mod_vhost_alias.conf | 1 - apache-mod_vhost_alias_docroot.patch | 23 +- apache-mpm.conf | 48 +- apache-paths.patch | 13 - apache-suexec_fcgi.patch | 59 +- apache-syslibs.patch | 22 +- apache-v6only-ENOPROTOOPT.patch | 7 +- apache.init | 2 +- apache.logrotate | 4 + apache.service | 18 + apache.spec | 1908 +++++++++++++++------- apache.sysconfig | 6 +- httpd-2.0.45-encode.patch | 14 - httpd-2.0.48-corelimit.patch | 20 +- httpd-2.0.48-debuglog.patch | 10 +- httpd-2.2.x-mod_ssl-sessioncaching.patch | 176 ++ httpd-dummy-connection-result.patch | 21 + libtool-tag.patch | 6 +- lua-lib.patch | 16 + 38 files changed, 1743 insertions(+), 780 deletions(-) create mode 100644 apache-apxs.patch delete mode 100644 apache-paths.patch mode change 100755 => 100644 apache.init create mode 100644 apache.service delete mode 100644 httpd-2.0.45-encode.patch create mode 100644 httpd-2.2.x-mod_ssl-sessioncaching.patch create mode 100644 httpd-dummy-connection-result.patch create mode 100644 lua-lib.patch diff --git a/apache-apxs.patch b/apache-apxs.patch new file mode 100644 index 0000000..9cabf9c --- /dev/null +++ b/apache-apxs.patch @@ -0,0 +1,38 @@ +--- httpd-2.2.3/support/apxs.in-orig 2006-11-01 00:59:27.000000000 +0100 ++++ httpd-2.2.3/support/apxs.in 2006-11-01 00:59:54.000000000 +0100 +@@ -35,6 +35,7 @@ + my $exec_prefix = get_vars("exec_prefix"); + my $datadir = get_vars("datadir"); + my $localstatedir = get_vars("localstatedir"); ++my $libdir = get_vars("libdir"); + my $CFG_TARGET = get_vars("progname"); + my $CFG_SYSCONFDIR = get_vars("sysconfdir"); + my $CFG_CFLAGS = join ' ', map { get_vars($_) } +@@ -44,6 +45,7 @@ + my $CFG_CC = get_vars("CC"); + my $libexecdir = get_vars("libexecdir"); + my $CFG_LIBEXECDIR = eval qq("$libexecdir"); ++my $CFG_DESTDIR = ''; + my $sbindir = get_vars("sbindir"); + my $CFG_SBINDIR = eval qq("$sbindir"); + my $ltflags = $ENV{'LTFLAGS'}; +@@ -171,7 +173,7 @@ + my ($val) = $2; + my $oldval = eval "\$CFG_$var"; + +- unless ($var and $oldval) { ++ unless ($var and defined $oldval) { + print STDERR "apxs:Error: no config variable $var\n"; + &usage; + } +@@ -479,8 +480,8 @@ + $t =~ s|\.[^./\\]+$|\.so|; + if ($opt_i) { + push(@cmds, "$installbuilddir/instdso.sh SH_LIBTOOL='" . +- "$libtool' $f $CFG_LIBEXECDIR"); +- push(@cmds, "chmod 755 $CFG_LIBEXECDIR/$t"); ++ "$libtool' $f $CFG_DESTDIR$CFG_LIBEXECDIR"); ++ push(@cmds, "chmod 755 $CFG_DESTDIR$CFG_LIBEXECDIR/$t"); + } + + # determine module symbolname and filename diff --git a/apache-httpd.conf b/apache-httpd.conf index d4495c5..60453a0 100644 --- a/apache-httpd.conf +++ b/apache-httpd.conf @@ -1,4 +1,3 @@ -# # This is the main Apache HTTP server configuration file. # It contains the configuration directives that give the server its instructions. # @@ -7,9 +6,10 @@ # In particular, see # # for a discussion of each configuration directive. -ServerRoot "/etc/httpd" -LoadModule unixd_module modules/mod_unixd.so +LoadModule unixd_module modules/mod_unixd.so + +ServerRoot "/etc/httpd" # User/Group: The name (or #number) of the user/group to run httpd as. # It is usually good practice to create a dedicated user and group for @@ -52,7 +52,7 @@ ErrorLog logs/error_log # alert, emerg. LogLevel warn -Timeout 300 +Timeout 60 KeepAlive On MaxKeepAliveRequests 100 KeepAliveTimeout 5 @@ -71,6 +71,21 @@ IncludeOptional conf.d/*.conf # Include webapps config IncludeOptional webapps.d/*.conf +# +# Set a timeout for how long the client may take to send the request header +# and body. +# The default for the headers is header=20-40,MinRate=500, which means wait +# for the first byte of headers for 20 seconds. If some data arrives, +# increase the timeout corresponding to a data rate of 500 bytes/s, but not +# above 40 seconds. +# The default for the request body is body=20,MinRate=500, which is the same +# but has no upper limit for the timeout. +# To disable, set to header=0 body=0 +# + + RequestReadTimeout header=20-40,MinRate=500 body=20,MinRate=500 + + # ScriptAlias: This controls which directories contain server scripts. # ScriptAliases are essentially the same as Aliases, except that diff --git a/apache-languages.conf b/apache-languages.conf index c3716e3..872d7b0 100644 --- a/apache-languages.conf +++ b/apache-languages.conf @@ -64,6 +64,7 @@ AddLanguage pt .pt AddLanguage pt-BR .pt-br AddLanguage ru .ru AddLanguage sv .sv +AddLanguage tr .tr AddLanguage zh-CN .zh-cn AddLanguage zh-TW .zh-tw @@ -73,7 +74,7 @@ AddLanguage zh-TW .zh-tw # Just list the languages in decreasing order of preference. We have # more or less alphabetized them here. You probably want to change this. # -LanguagePriority en ca cs da de el eo es et fr he hr it ja ko ltz nl nn no pl pt pt-BR ru sv zh-CN zh-TW +LanguagePriority en ca cs da de el eo es et fr he hr it ja ko ltz nl nn no pl pt pt-BR ru sv tr zh-CN zh-TW # # ForceLanguagePriority allows you to serve a result page rather than diff --git a/apache-manual.conf b/apache-manual.conf index 77edb70..709d97f 100644 --- a/apache-manual.conf +++ b/apache-manual.conf @@ -5,9 +5,10 @@ # http://httpd.apache.org/docs/2.2/ # # Required modules: mod_alias, mod_setenvif, mod_negotiation +# mod_setenvif, mod_negotiation # -AliasMatch ^/manual(?:/(?:de|en|es|fr|ja|ko|pt-br|ru))?(/.*)?$ "/home/services/httpd/manual$1" +AliasMatch ^/manual(?:/(?:da|de|en|es|fr|ja|ko|pt-br|ru|tr|zh-cn))?(/.*)?$ "/home/services/httpd/manual$1" Options Indexes @@ -17,10 +18,16 @@ AliasMatch ^/manual(?:/(?:de|en|es|fr|ja|ko|pt-br|ru))?(/.*)?$ "/home/services/h SetHandler type-map + # .tr is text/troff in mime.types! + + ForceType text/html + + + AddLanguage da .da - SetEnvIf Request_URI ^/manual/(de|en|es|fr|ja|ko|pt-br|ru)/ prefer-language=$1 - RedirectMatch 301 ^/manual(?:/(de|en|es|fr|ja|ko|pt-br|ru)){2,}(/.*)?$ /manual/$1$2 + SetEnvIf Request_URI ^/manual/(da|de|en|es|fr|ja|ko|pt-br|ru|tr|zh-cn)/ prefer-language=$ + RedirectMatch 301 ^/manual(?:/(da|de|en|es|fr|ja|ko|pt-br|ru|tr|zh-cn)){2,}(/.*)?$ /manual/$1$2 - LanguagePriority en de es fr ja ko pt-br ru + LanguagePriority en da de es fr ja ko pt-br ru tr ForceLanguagePriority Prefer Fallback diff --git a/apache-mod_autoindex.conf b/apache-mod_autoindex.conf index e23c0a1..7b902c6 100644 --- a/apache-mod_autoindex.conf +++ b/apache-mod_autoindex.conf @@ -14,7 +14,7 @@ LoadModule autoindex_module modules/mod_autoindex.so # IndexOptions: Controls the appearance of server-generated directory # listings. # -IndexOptions FancyIndexing VersionSort Charset=UTF-8 +IndexOptions FancyIndexing HTMLTable VersionSort Charset=UTF-8 # We include the /icons/ alias for FancyIndexed directory listings. If # you do not use FancyIndexing, you may comment this out. diff --git a/apache-mod_cache.conf b/apache-mod_cache.conf index 54d3796..2c7659a 100644 --- a/apache-mod_cache.conf +++ b/apache-mod_cache.conf @@ -5,9 +5,7 @@ LoadModule cache_module modules/mod_cache.so # - # If you want to use mod_disk_cache instead of mod_mem_cache, - # just swap the two loadmodule comments. -# LoadModule cache_disk_module modules/mod_cache_disk.so + LoadModule cache_disk_module modules/mod_cache_disk.so # prevent apache from cacheing cookies CacheIgnoreHeaders Set-Cookie @@ -18,10 +16,10 @@ LoadModule cache_module modules/mod_cache.so CacheDirLevels 5 CacheDirLength 3 +# CacheDefaultExpire 3600 +# CacheMinExpire 3600 # CacheMinFileSize 64 # CacheMaxFileSize 64000 -# CacheReadSize 102400 -# CacheReadTime 1000 # When acting as a proxy, don't cache the list of security updates diff --git a/apache-mod_cgid.conf b/apache-mod_cgid.conf index d4471ab..25e25e9 100644 --- a/apache-mod_cgid.conf +++ b/apache-mod_cgid.conf @@ -1,4 +1,3 @@ - LoadModule cgid_module modules/mod_cgid.so diff --git a/apache-mod_dav.conf b/apache-mod_dav.conf index b8008f2..46b3f4c 100644 --- a/apache-mod_dav.conf +++ b/apache-mod_dav.conf @@ -1,4 +1,3 @@ - LoadModule dav_module modules/mod_dav.so LoadModule dav_fs_module modules/mod_dav_fs.so LoadModule dav_lock_module modules/mod_dav_lock.so @@ -33,9 +32,10 @@ LoadModule dav_lock_module modules/mod_dav_lock.so # # # Allow universal read-access, but writes are restricted # # to the admin user. -# -# require user admin -# +# +# Require method GET POST OPTIONS +# Require user admin +# # # @@ -47,9 +47,10 @@ LoadModule dav_lock_module modules/mod_dav_lock.so #BrowserMatch "Microsoft Data Access Internet Publishing Provider" redirect-carefully #BrowserMatch "MS FrontPage" redirect-carefully #BrowserMatch "^WebDrive" redirect-carefully -#BrowserMatch "^WebDAVFS/1.[0123]" redirect-carefully +#BrowserMatch "^WebDAVFS/1.[01234]" redirect-carefully #BrowserMatch "^gnome-vfs/1.0" redirect-carefully #BrowserMatch "^XML Spy" redirect-carefully #BrowserMatch "^Dreamweaver-WebDAV-SCM1" redirect-carefully +#BrowserMatch " Konqueror/4" redirect-carefully # diff --git a/apache-mod_deflate.conf b/apache-mod_deflate.conf index bdfc58d..9428679 100644 --- a/apache-mod_deflate.conf +++ b/apache-mod_deflate.conf @@ -1,4 +1,3 @@ - LoadModule deflate_module modules/mod_deflate.so # Safe but working settings - compress only that types: diff --git a/apache-mod_dir.conf b/apache-mod_dir.conf index f84f5b8..cea791f 100644 --- a/apache-mod_dir.conf +++ b/apache-mod_dir.conf @@ -1,4 +1,3 @@ - LoadModule dir_module modules/mod_dir.so # DirectoryIndex: sets the file that Apache will serve if a directory diff --git a/apache-mod_info.conf b/apache-mod_info.conf index 0b8bc14..9ba6d7a 100644 --- a/apache-mod_info.conf +++ b/apache-mod_info.conf @@ -1,4 +1,3 @@ - LoadModule info_module modules/mod_info.so # Get information about the requests being processed by the server @@ -14,6 +13,8 @@ LoadModule info_module modules/mod_info.so # SetHandler server-info + # Require host .example.com + # Require ip 127 Require local diff --git a/apache-mod_log_config.conf b/apache-mod_log_config.conf index 849dae0..298a5d4 100644 --- a/apache-mod_log_config.conf +++ b/apache-mod_log_config.conf @@ -1,4 +1,3 @@ - LoadModule log_config_module modules/mod_log_config.so @@ -6,6 +5,15 @@ LoadModule log_config_module modules/mod_log_config.so # The following directives define some format nicknames for use with # a CustomLog directive (see below). # + # NOTE: In httpd 2.0, unlike 1.3, the %b and %B format strings do not + # represent the number of bytes sent to the client, but simply the size in + # bytes of the HTTP response (which will differ, for instance, if the + # connection is aborted, or if SSL is used). The %O format provided by + # mod_logio will log the actual number of bytes sent over the network. + # + # So if you need to log actual bytes sent (for example log analyzing), + # install mod_logio and use %O instead of %b. + LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined LogFormat "%h %l %u %t \"%r\" %>s %b" common diff --git a/apache-mod_mime.conf b/apache-mod_mime.conf index 21eeb23..f4f22e8 100644 --- a/apache-mod_mime.conf +++ b/apache-mod_mime.conf @@ -1,4 +1,3 @@ - LoadModule mime_module modules/mod_mime.so diff --git a/apache-mod_mime_magic.conf b/apache-mod_mime_magic.conf index 40b22e9..0633dbb 100644 --- a/apache-mod_mime_magic.conf +++ b/apache-mod_mime_magic.conf @@ -1,4 +1,3 @@ - LoadModule mime_magic_module modules/mod_mime_magic.so # The mod_mime_magic module allows the server to use various hints from the diff --git a/apache-mod_proxy.conf b/apache-mod_proxy.conf index 8e7c9d4..757379a 100644 --- a/apache-mod_proxy.conf +++ b/apache-mod_proxy.conf @@ -34,10 +34,9 @@ ProxyRequests On # enable local fcgi proxy request, e.x for php-fpm # -# Require all granted +# Require all granted # - # # Enable/disable the handling of HTTP/1.1 "Via:" headers. # ("Full" adds the server version; "Block" removes all outgoing Via: headers) diff --git a/apache-mod_ssl.conf b/apache-mod_ssl.conf index 6645b96..4da2c7d 100644 --- a/apache-mod_ssl.conf +++ b/apache-mod_ssl.conf @@ -18,6 +18,10 @@ LoadModule ssl_module modules/mod_ssl.so # block. So, if available, use this one instead. Read the mod_ssl User # Manual for more details. # + +SSLRandomSeed startup file:/dev/urandom 256 +SSLRandomSeed connect builtin + #SSLRandomSeed startup file:/dev/random 512 #SSLRandomSeed startup file:/dev/urandom 512 #SSLRandomSeed connect file:/dev/random 512 @@ -54,15 +58,6 @@ SSLPassPhraseDialog builtin SSLSessionCache shmcb:/var/cache/httpd/ssl_scache(512000) SSLSessionCacheTimeout 300 -## -## SSL Virtual Host Context -## - - -# SSL Engine Switch: -# Enable/Disable SSL for this virtual host. -SSLEngine on - # Usable SSL protocol flavors: # This directive can be used to control the SSL protocol flavors mod_ssl # should use when establishing its server environment. Clients then can only @@ -74,6 +69,16 @@ SSLProtocol all -SSLv2 # See the mod_ssl documentation for a complete list. SSLCipherSuite ALL:!ADH:!EXP:!LOW:!SSLv2:RC4+RSA:+HIGH:+MEDIUM + +## +## SSL Virtual Host Context +## + + +# SSL Engine Switch: +# Enable/Disable SSL for this virtual host. +SSLEngine on + # Server Certificate: # Point SSLCertificateFile at a PEM encoded certificate. If # the certificate is encrypted, then you will be prompted for a diff --git a/apache-mod_status.conf b/apache-mod_status.conf index 9851db4..a5fd90b 100644 --- a/apache-mod_status.conf +++ b/apache-mod_status.conf @@ -1,4 +1,3 @@ - LoadModule status_module modules/mod_status.so # @@ -15,6 +14,8 @@ LoadModule status_module modules/mod_status.so SetHandler server-status + # Require host .example.com + # Require ip 127 Require local diff --git a/apache-mod_suexec.conf b/apache-mod_suexec.conf index ffc3c96..bfc2c84 100644 --- a/apache-mod_suexec.conf +++ b/apache-mod_suexec.conf @@ -1,2 +1 @@ - LoadModule suexec_module modules/mod_suexec.so diff --git a/apache-mod_userdir.conf b/apache-mod_userdir.conf index 8e8ce28..1bcff5d 100644 --- a/apache-mod_userdir.conf +++ b/apache-mod_userdir.conf @@ -1,4 +1,3 @@ - LoadModule userdir_module modules/mod_userdir.so # Settings for user home directories diff --git a/apache-mod_vhost_alias.conf b/apache-mod_vhost_alias.conf index 2d5b0e8..b33826e 100644 --- a/apache-mod_vhost_alias.conf +++ b/apache-mod_vhost_alias.conf @@ -1,4 +1,3 @@ - LoadModule vhost_alias_module modules/mod_vhost_alias.so diff --git a/apache-mod_vhost_alias_docroot.patch b/apache-mod_vhost_alias_docroot.patch index 6be421c..359ff57 100644 --- a/apache-mod_vhost_alias_docroot.patch +++ b/apache-mod_vhost_alias_docroot.patch @@ -1,5 +1,5 @@ ---- httpd-2.4.1/modules/mappers/mod_vhost_alias.c.orig 2011-06-05 23:33:12.000000000 +0200 -+++ httpd-2.4.1/modules/mappers/mod_vhost_alias.c 2012-02-22 00:31:43.952644535 +0100 +--- old/modules/mappers/mod_vhost_alias.c 2006-07-24 13:07:15.000000000 +0100 ++++ new/modules/mappers/mod_vhost_alias.c 2006-07-24 13:09:21.000000000 +0100 @@ -33,6 +33,8 @@ * both written by James Grinter . */ @@ -8,7 +8,7 @@ + #include "apr.h" #include "apr_strings.h" - #include "ap_hooks.h" + #include "apr_hooks.h" @@ -67,6 +69,7 @@ const char *cgi_root; mva_mode_e doc_root_mode; @@ -75,20 +75,21 @@ { /* 0..9 9..0 */ enum { MAXDOTS = 19 }; -@@ -377,6 +399,12 @@ - r->filename = apr_pstrcat(r->pool, docroot, uri, NULL); - ap_set_context_info(r, NULL, docroot); - ap_set_document_root(r, docroot); +@@ -378,6 +400,13 @@ + else { + r->filename = apr_pstrcat(r->pool, buf, uri, NULL); + } ++ + if (conf->set_doc_root) { -+ request_rec *top = (r->main)?r->main:r; -+ core_server_config *core = (core_server_config *) ap_get_module_config(r->server->module_config, &core_module); ++ request_rec *top = (r->main)?r->main:r; ++ core_server_config *core = (core_server_config *) ap_get_module_config(r->server->module_config, &core_module); + -+ core->ap_document_root = apr_pstrdup(top->pool, buf); ++ core->ap_document_root = apr_pstrdup(top->pool, buf); + } } static int mva_translate(request_rec *r) -@@ -425,7 +453,7 @@ +@@ -426,7 +455,7 @@ * canonical_path buffer. */ r->canonical_filename = ""; diff --git a/apache-mpm.conf b/apache-mpm.conf index 419b438..51cd43d 100644 --- a/apache-mpm.conf +++ b/apache-mpm.conf @@ -1,7 +1,8 @@ # # Server-Pool Management (MPM specific) # -# Use prefork as default + +# MPM to use (only one at a time) LoadModule mpm_prefork_module modules/mod_mpm_prefork.so #LoadModule mpm_worker_module modules/mod_mpm_worker.so #LoadModule mpm_event_module modules/mod_mpm_event.so @@ -25,31 +26,32 @@ Mutex file:/var/run/httpd/ # active mpm. # +# prefork MPM # StartServers: number of server processes to start -# MinSpareThreads: minimum number of server processes which are kept spare -# MaxSpareThreads: maximum number of server processes which are kept spare -# MaxRequestWorkers: Maximum number of connections that will be processed simultaneously -# MaxRequestsPerChild: maximum number of requests a server process serves - -StartServers 5 -MinSpareServers 5 -MaxSpareServers 10 -MaxRequestWorkers 150 -MaxConnectionsPerChild 5 - +# MinSpareServers: minimum number of server processes which are kept spare +# MaxSpareServers: maximum number of server processes which are kept spare +# MaxRequestWorkers: maximum number of server processes allowed to start +# MaxConnectionsPerChild: maximum number of requests a server process serves + StartServers 5 + MinSpareServers 5 + MaxSpareServers 10 + MaxRequestWorkers 150 + MaxConnectionsPerChild 0 +# worker MPM +# StartServers: initial number of server processes to start +# MaxRequestWorkers: maximum number of simultaneous client connections +# MinSpareThreads: minimum number of worker threads which are kept spare +# MaxSpareThreads: maximum number of worker threads which are kept spare +# ThreadsPerChild: constant number of worker threads in each server process +# MaxConnectionsPerChild: maximum number of requests a server process serves - MaxSpareThreads 250 - MinSpareThreads 75 - ThreadLimit 1920 - ThreadsPerChild 25 - - - - MaxSpareThreads 250 - MinSpareThreads 75 - ThreadLimit 1920 - ThreadsPerChild 25 + StartServers 2 + MaxRequestWorkers 150 + MinSpareThreads 25 + MaxSpareThreads 75 + ThreadsPerChild 25 + MaxConnectionsPerChild 0 diff --git a/apache-paths.patch b/apache-paths.patch deleted file mode 100644 index 1acf86f..0000000 --- a/apache-paths.patch +++ /dev/null @@ -1,13 +0,0 @@ ---- httpd-2.4.4/docs/cgi-examples/printenv.orig 2012-12-17 22:47:48.000000000 +0100 -+++ httpd-2.4.4/docs/cgi-examples/printenv 2013-02-28 21:05:57.651099413 +0100 -@@ -1,9 +1,5 @@ --# -+#!/usr/bin/perl - --# To permit this cgi, replace # on the first line above with the --# appropriate #!/path/to/perl shebang, and on Unix / Linux also --# set this script executable with chmod 755. --# - # ***** !!! WARNING !!! ***** - # This script echoes the server environment variables and therefore - # leaks information - so NEVER use it in a live server environment! diff --git a/apache-suexec_fcgi.patch b/apache-suexec_fcgi.patch index 06fcfef..9e68c45 100644 --- a/apache-suexec_fcgi.patch +++ b/apache-suexec_fcgi.patch @@ -1,6 +1,7 @@ ---- httpd-2.4.4/support/suexec.c.orig 2012-12-03 17:33:42.000000000 +0100 -+++ httpd-2.4.4/support/suexec.c 2013-03-07 23:13:29.312581994 +0100 -@@ -240,6 +240,21 @@ +diff -urNp httpd-2.2.8.orig/support/suexec.c httpd-2.2.8/support/suexec.c +--- httpd-2.2.8.orig/support/suexec.c 2006-07-12 05:38:44.000000000 +0200 ++++ httpd-2.2.8/support/suexec.c 2008-05-13 21:04:25.000000000 +0200 +@@ -245,6 +245,21 @@ static void clean_env(void) environ = cleanenv; } @@ -22,7 +23,7 @@ int main(int argc, char *argv[]) { int userdir = 0; /* ~userdir flag */ -@@ -255,6 +270,7 @@ +@@ -261,6 +276,7 @@ int main(int argc, char *argv[]) char dwd[AP_MAXPATH]; /* docroot working directory */ struct passwd *pw; /* password entry holder */ struct group *gr; /* group entry holder */ @@ -30,7 +31,7 @@ struct stat dir_info; /* directory info holder */ struct stat prg_info; /* program info holder */ -@@ -375,8 +391,23 @@ +@@ -382,8 +399,23 @@ int main(int argc, char *argv[]) } else { if ((pw = getpwuid(atoi(target_uname))) == NULL) { @@ -40,7 +41,7 @@ + * If called as suexec.fcgi ignore if there is no passwd + * entry for specified UID. Also bail out if UID = 0. + */ -+ if(!strcmp(base_pathname(argv[0]),"suexec.fcgi")) { ++ if(!strcmp(base_pathname(prog),"suexec.fcgi")) { + tpw.pw_name = strdup(target_uname); + tpw.pw_uid = atoi(target_uname); + tpw.pw_dir = (char *)"/tmp"; @@ -56,19 +57,41 @@ } } -@@ -558,6 +589,7 @@ - * Error out if the target name/group is different from - * the name/group of the cwd or the program. - */ -+ if(strcmp(base_pathname(argv[0]),"suexec.fcgi")) { - if ((uid != dir_info.st_uid) || - (gid != dir_info.st_gid) || - (uid != prg_info.st_uid) || -@@ -569,6 +601,7 @@ - (unsigned long)prg_info.st_uid, (unsigned long)prg_info.st_gid); - exit(120); +@@ -560,20 +592,24 @@ int main(int argc, char *argv[]) } -+ } + + /* +- * Error out if the target name/group is different from +- * the name/group of the cwd or the program. +- */ +- if ((uid != dir_info.st_uid) || +- (gid != dir_info.st_gid) || +- (uid != prg_info.st_uid) || +- (gid != prg_info.st_gid)) { +- log_err("target uid/gid (%ld/%ld) mismatch " +- "with directory (%ld/%ld) or program (%ld/%ld)\n", +- uid, gid, +- dir_info.st_uid, dir_info.st_gid, +- prg_info.st_uid, prg_info.st_gid); +- exit(120); ++ * If not called as suexec.fcgi error out if the target ++ * name/group is different from the name/group of the cwd ++ * or the program. ++ */ ++ if(strcmp(base_pathname(prog),"suexec.fcgi")) { ++ if ((uid != dir_info.st_uid) || ++ (gid != dir_info.st_gid) || ++ (uid != prg_info.st_uid) || ++ (gid != prg_info.st_gid)) { ++ log_err("target uid/gid (%ld/%ld) mismatch " ++ "with directory (%ld/%ld) or program (%ld/%ld)\n", ++ uid, gid, ++ dir_info.st_uid, dir_info.st_gid, ++ prg_info.st_uid, prg_info.st_gid); ++ exit(120); ++ } + } ++ /* * Error out if the program is not executable for the user. * Otherwise, she won't find any error in the logs except for diff --git a/apache-syslibs.patch b/apache-syslibs.patch index 0f78f19..e99879e 100644 --- a/apache-syslibs.patch +++ b/apache-syslibs.patch @@ -1,14 +1,5 @@ ---- httpd-2.2.0/Makefile.in 2005-12-18 02:41:25.000000000 +0200 -+++ httpd-2.2.0/Makefile.in 2005-12-18 02:38:31.000000000 +0200 -@@ -1,5 +1,5 @@ - --SUBDIRS = srclib os server modules support -+SUBDIRS = os server modules support - CLEAN_SUBDIRS = test - - PROGRAM_NAME = $(progname) ---- httpd-2.4.1/configure.in.orig 2012-02-21 23:01:57.000000000 +0100 -+++ httpd-2.4.1/configure.in 2012-02-21 23:04:58.222953514 +0100 +--- httpd-2.2.0/configure.in~ 2005-12-18 02:38:31.000000000 +0200 ++++ httpd-2.2.0/configure.in 2005-12-18 02:40:04.000000000 +0200 @@ -751,7 +751,7 @@ [Allow IPv4 connections on IPv6 listening sockets]) fi @@ -18,3 +9,12 @@ APACHE_FAST_OUTPUT(os/Makefile server/Makefile) APACHE_FAST_OUTPUT(support/Makefile) +--- httpd-2.2.0/Makefile.in 2005-12-18 02:41:25.000000000 +0200 ++++ httpd-2.2.0/Makefile.in 2005-12-18 02:38:31.000000000 +0200 +@@ -1,5 +1,5 @@ + +-SUBDIRS = srclib os server modules support ++SUBDIRS = os server modules support + CLEAN_SUBDIRS = test + + PROGRAM_NAME = $(progname) diff --git a/apache-v6only-ENOPROTOOPT.patch b/apache-v6only-ENOPROTOOPT.patch index ab21ad4..ba6da25 100644 --- a/apache-v6only-ENOPROTOOPT.patch +++ b/apache-v6only-ENOPROTOOPT.patch @@ -1,11 +1,12 @@ ---- httpd-2.4.1/server/listen.c.orig 2011-12-05 01:08:01.000000000 +0100 -+++ httpd-2.4.1/server/listen.c 2012-02-22 00:22:21.899829142 +0100 +--- httpd-2.0.48/server/listen.c.orig Mon Mar 31 06:30:52 2003 ++++ httpd-2.0.48/server/listen.c Wed Mar 3 12:05:09 2004 @@ -76,7 +76,7 @@ #if APR_HAVE_IPV6 if (server->bind_addr->family == APR_INET6) { stat = apr_socket_opt_set(s, APR_IPV6_V6ONLY, v6only_setting); - if (stat != APR_SUCCESS && stat != APR_ENOTIMPL) { -+ if (stat != APR_SUCCESS && stat != APR_ENOTIMPL && stat != ENOPROTOOPT) { ++ if (stat != APR_SUCCESS && stat != APR_ENOTIMPL && stat != ENOPROTOOPT) { ap_log_perror(APLOG_MARK, APLOG_CRIT, stat, p, APLOGNO(00069) "make_sock: for address %pI, apr_socket_opt_set: " "(IPV6_V6ONLY)", + diff --git a/apache.init b/apache.init old mode 100755 new mode 100644 index 5faea60..8ce5a86 --- a/apache.init +++ b/apache.init @@ -21,7 +21,7 @@ # Check that networking is up. if is_yes "${NETWORKING}"; then if [ ! -f /var/lock/subsys/network -a "$1" != stop -a "$1" != status ]; then - msg_network_down "Apache 2.2 Web Server" + msg_network_down "Apache 2.4 Web Server" exit 1 fi else diff --git a/apache.logrotate b/apache.logrotate index 060a1b8..2d05b37 100644 --- a/apache.logrotate +++ b/apache.logrotate @@ -9,6 +9,10 @@ olddir /var/log/archive/httpd sharedscripts postrotate + if /bin/systemd_booted; then + /bin/systemctl reload httpd.service + else /sbin/service httpd flush-logs > /dev/null + fi endscript } diff --git a/apache.service b/apache.service new file mode 100644 index 0000000..26fee96 --- /dev/null +++ b/apache.service @@ -0,0 +1,18 @@ +[Unit] +Description=The Apache HTTP Server +After=syslog.target network.target remote-fs.target nss-lookup.target + +[Service] +Type=forking +PIDFile=/var/run/httpd.pid +EnvironmentFile=/etc/sysconfig/httpd +ExecStartPre=/bin/sh -c '/usr/bin/test -f "${HTTPD_CONF}" -o -d "${HTTPD_CONF}" || (echo "${HTTPD_CONF} is not file or directory"; exit 1)' +ExecStartPre=/usr/sbin/httpd -f ${HTTPD_CONF} $HTTPD_OPTS -t +ExecStart=/usr/sbin/httpd -f ${HTTPD_CONF} $HTTPD_OPTS -k start +ExecReload=/usr/sbin/httpd -f ${HTTPD_CONF} $HTTPD_OPTS -t +ExecReload=/usr/sbin/httpd -f ${HTTPD_CONF} $HTTPD_OPTS -k graceful +ExecStop=/usr/sbin/httpd -f ${HTTPD_CONF} $HTTPD_OPTS -k stop +PrivateTmp=true + +[Install] +WantedBy=multi-user.target diff --git a/apache.spec b/apache.spec index 0f2d7a4..33fdd68 100644 --- a/apache.spec +++ b/apache.spec @@ -1,4 +1,4 @@ -# TODO: +# # TODO: # - config examples for mod_* # - --with-suexec-uidmin=500 or =1000 ? # - check those autn modules inner deps @@ -8,12 +8,12 @@ # is chosen? # - same for mod_authz # - mod_auth_digest and mod_auth_basic R: apache(authn) ? +# - drop mod_case_filter* or find summary and description for them # - FYI: http://wiki.apache.org/httpd/InternalDummyConnection # Conditional build: %bcond_without ssl # build without SSL support %bcond_without ldap # build without LDAP support -%bcond_without peruser # peruser MPM %bcond_with itk # ITK MPM %bcond_with distcache # distcache support %bcond_with bucketeer # debug one @@ -23,6 +23,7 @@ %define openssl_ver 0.9.8i %define apr_ver 1:1.4.6 + %include /usr/lib/rpm/macros.perl Summary: The most widely used Web server on the Internet Summary(de.UTF-8): Leading World Wide Web-Server @@ -34,7 +35,7 @@ Summary(ru.UTF-8): Самый популярный веб-сервер Summary(tr.UTF-8): Lider WWW tarayıcı Name: apache Version: 2.4.4 -Release: 3 +Release: 2 License: Apache v2.0 Group: Networking/Daemons/HTTP Source0: http://www.apache.org/dist/httpd/httpd-%{version}.tar.gz @@ -69,31 +70,38 @@ Source27: %{name}-mod_mime_magic.conf Source28: %{name}-mod_cache.conf Source29: %{name}-example.net.conf Source30: %{name}.tmpfiles +Source31: %{name}.service Patch0: %{name}-configdir_skip_backups.patch Patch1: %{name}-layout.patch Patch2: %{name}-suexec.patch Patch3: %{name}-branding.patch Patch4: %{name}-apr.patch -Patch5: %{name}-syslibs.patch -Patch6: httpd-2.0.45-encode.patch -Patch7: %{name}-paths.patch -Patch8: httpd-2.0.46-dav401dest.patch -Patch9: httpd-2.0.48-corelimit.patch -Patch10: httpd-2.0.48-debuglog.patch -Patch11: %{name}-v6only-ENOPROTOOPT.patch -Patch12: %{name}-conffile-path.patch -Patch13: %{name}-suexec_fcgi.patch -Patch14: apache-mod_vhost_alias_docroot.patch +Patch5: httpd-dummy-connection-result.patch + +Patch7: %{name}-syslibs.patch + +Patch10: httpd-2.0.46-dav401dest.patch +Patch14: httpd-2.0.48-corelimit.patch +Patch15: httpd-2.0.48-debuglog.patch +Patch18: %{name}-v6only-ENOPROTOOPT.patch +Patch19: %{name}-conffile-path.patch +Patch20: %{name}-apxs.patch +Patch23: %{name}-suexec_fcgi.patch +# http://scripts.mit.edu/trac/browser/trunk/server/common/patches/httpd-2.2.x-mod_ssl-sessioncaching.patch?rev=1348 +Patch25: httpd-2.2.x-mod_ssl-sessioncaching.patch +Patch26: %{name}-mod_vhost_alias_docroot.patch # http://mpm-itk.sesse.net/ -Patch15: apache-mpm-itk.patch -Patch16: libtool-tag.patch +Patch28: %{name}-mpm-itk.patch +Patch29: libtool-tag.patch +Patch30: lua-lib.patch URL: http://httpd.apache.org/ BuildRequires: apr-devel >= %{apr_ver} BuildRequires: apr-util-devel >= 1:1.3.10-2 -BuildRequires: autoconf >= 2.13 +BuildRequires: autoconf >= 2.50 BuildRequires: automake %{?with_distcache:BuildRequires: distcache-devel} BuildRequires: libtool >= 2:1.5 +BuildRequires: lua51-devel %{?with_ldap:BuildRequires: openldap-devel >= 2.3.0} %{?with_ssl:BuildRequires: openssl-devel >= %{openssl_ver}} %{?with_ssl:BuildRequires: openssl-tools >= %{openssl_ver}} @@ -102,7 +110,7 @@ BuildRequires: pkgconfig BuildRequires: rpm >= 4.4.9-56 BuildRequires: rpm-build >= 4.4.0 BuildRequires: rpm-perlprov >= 4.1-13 -BuildRequires: rpmbuild(macros) >= 1.268 +BuildRequires: rpmbuild(macros) >= 1.647 BuildRequires: sed >= 4.0 BuildRequires: zlib-devel Requires: %{name}-errordocs = %{version}-%{release} @@ -179,10 +187,13 @@ Requires(pre): /bin/id Requires(pre): /usr/bin/getgid Requires(pre): /usr/sbin/groupadd Requires(pre): /usr/sbin/useradd +Requires(post,preun,postun): systemd-units >= 38 Requires: /sbin/chkconfig Requires: apr >= %{apr_ver} Requires: psmisc >= 20.1 Requires: rc-scripts >= 0.4.1.23 +Requires: sed >= 4.0 +Requires: systemd-units >= 38 Provides: apache(modules-api) = %{_apache_modules_api} Provides: group(http) Provides: user(http) @@ -194,7 +205,6 @@ Obsoletes: apache-mod_optional_fn_export Obsoletes: apache-mod_optional_fn_import Obsoletes: apache-mod_optional_fn_import Obsoletes: apache-mod_optional_hook_import -Obsoletes: apache(mod_unixd) Conflicts: apache < 2.2.0 Conflicts: logrotate < 3.7-4 # for the posttrans scriptlet, conflicts because in vserver environment rpm package is not installed. @@ -325,6 +335,36 @@ utilitário apxs para a construção de objetos compartilhados dinâmicos (DSOs). Este pacote precisa ser instalado se você deseja compilar ou desenvolver módulos adicionais para o Apache. +%package mod_access_compat +Summary: Group authorizations based on host (name or IP address) +Summary(pl.UTF-8): Grupowe uwierzytelnianie w oparciu o hosta (nazwę lub adres IP) +Group: Networking/Daemons/HTTP +URL: http://httpd.apache.org/docs/2.4/mod/mod_access_compat.html +Requires: %{name}-base = %{version}-%{release} +Provides: apache(mod_access_compat) = %{version}-%{release} + +%description mod_access_compat +The directives provided by mod_access_compat are used in , +, and sections as well as .htaccess files to control +access to particular parts of the server. Access can be controlled +based on the client hostname, IP address, or other characteristics of +the client request, as captured in environment variables. The Allow +and Deny directives are used to specify which clients are or are not +allowed access to the server, while the Order directive sets the +default access state, and configures how the Allow and Deny directives +interact with each other. + +%description mod_access_compat -l pl.UTF-8 +Dyrektywy udostępniane przez mod_access_compat są używane w sekcjach +, i , a także plikach .htaccess do +sterowania odstępem do poszczególnych części serwera. Dostęp można +kontrolować w oparciu o nazwę hosta klienta, adres IP lub inne cechy +żądania klienta, przechwytywane w zmiennych środowiskowych. Dyrektywy +Allow i Deny służą do określania, którzy klienci mają, a którzy nie +mają dostępu do serwera, natomiast dyrektywa Order ustawia domyślny +stan dostępu i konfiguruje sposób interakcji między dyrektywami Allow +oraz Deny. + %package mod_actions Summary: Apache module for executing CGI scripts based on media type or request method Summary(pl.UTF-8): Moduł Apache'a do uruchamiania skryptów CGI w oparciu o rodzaj danych lub żądania @@ -390,6 +430,21 @@ mod_alias został zaprojektowany do obsługi prostych manipulacji na URL-ach. Bardziej skomplikowane zadania, takie jak modyfikowanie łańcucha zapytania można wykonać przy użyciu mod_rewrite. +%package mod_allowmethods +Summary: Easily restrict what HTTP methods can be used on the server +Summary(pl.UTF-8): Łatwe ograniczanie metod HTTP dostępnych na serwerze +Group: Networking/Daemons/HTTP +URL: http://httpd.apache.org/docs/2.4/mod/mod_allowmethods.html +Requires: %{name}-base = %{version}-%{release} +Provides: apache(mod_allowmethods) = %{version}-%{release} + +%description mod_allowmethods +This module makes it easy to restrict what HTTP methods can used on an +server. + +%description mod_allowmethods -l pl.UTF-8 +Ten moduł ułatwia ograniczanie metod HTTP udostępnianych przez serwer. + %package mod_asis Summary: Sends files that contain their own HTTP headers Summary(pl.UTF-8): Wysyłanie plików zawierających własne nagłówki HTTP @@ -419,8 +474,8 @@ włącznie z przekierowaniami i innymi specjalnymi odpowiedziami HTTP bez wymagania skryptu CGI lub nph. %package mod_auth -Summary: Virtual package which provides backward compatibility with apache 2.0 -Summary(pl.UTF-8): Pakiet wirtualny zapewniający kompatybilność wsteczną z apache 2.0 +Summary: Virtual package which provides backward compatibility with Apache 2.0 +Summary(pl.UTF-8): Pakiet wirtualny zapewniający kompatybilność wsteczną z Apachem 2.0 Group: Networking/Daemons/HTTP Requires: %{name}-base = %{version}-%{release} Requires: %{name}-mod_auth_basic = %{version}-%{release} @@ -433,12 +488,12 @@ Provides: webserver(auth) %description mod_auth Virtual package which requires apache-mod_authn_file, apache-mod_authz_user and apache-mod_authz_groupfile for backward -compatibility with apache 2.0. +compatibility with Apache 2.0. %description mod_auth -l pl.UTF-8 Pakiet wirtualny wymagający apache-mod_authn_file, apache-mod_authz_user i apache-mod_authz_groupfile dla kompatybilności -wstecznej z apache 2.0. +wstecznej z Apachem 2.0. %package mod_auth_basic Summary: Apache module that allows Basic authentication @@ -459,11 +514,17 @@ mod_authz_user. %description mod_auth_basic -l pl.UTF-8 Ten moduł pozwala używać uwierzytelnienia HTTP Basic do ograniczania -dostępu poprzez wyszukiwanie użytkowników we wskazanych miejscach +dostępu poprzez wyszukiwanie użytkowników we wskazanych miejscach. + +Uwierzytelnianie HTTP Digest jest udostępniane przez moduł +mod_auth_digest. Niniejszy moduł jest zwykle używany w połączeniu z +przynajmniej jednym modułem uwierzytelniającym, takim jak +mod_authn_file oraz jednym modułem autoryzacyjnym, takim jak +mod_authz_user. %package mod_auth_dbm -Summary: Virtual package which provides backward compatibility with apache 2.0 -Summary(pl.UTF-8): Pakiet wirtualny zapewniający kompatybilność wsteczną z apache 2.0 +Summary: Virtual package which provides backward compatibility with Apache 2.0 +Summary(pl.UTF-8): Pakiet wirtualny zapewniający kompatybilność wsteczną z Apachem 2.0 Group: Networking/Daemons/HTTP Requires: %{name}-base = %{version}-%{release} Requires: %{name}-dbmtools = %{version}-%{release} @@ -473,11 +534,11 @@ Provides: apache(mod_auth_dbm) = %{version}-%{release} %description mod_auth_dbm Virtual package which requires apache-mod_authn_dbm and -apache-mod_authz_dbm for backward compatibility with apache 2.0. +apache-mod_authz_dbm for backward compatibility with Apache 2.0. %description mod_auth_dbm -l pl.UTF-8 Pakiet wirtualny wymagający apache-mod_authn_dbm i -apache-mod_authz_dbm dla kompatybilności wstecznej z apache 2.0. +apache-mod_authz_dbm dla kompatybilności wstecznej z Apachem 2.0. %package mod_auth_digest Summary: User authentication using MD5 Digest Authentication @@ -496,13 +557,35 @@ Ten moduł implementuje uwierzytelnienie HTTP Digest. Nie został on jednak zbyt obszernie przetestowany, więc jest oznaczony jako eksperymentalny. +%package mod_auth_form +Summary: Form authentication +Summary(pl.UTF-8): Uwierzytelnianie poprzez formularz +Group: Networking/Daemons/HTTP +URL: http://httpd.apache.org/docs/2.4/mod/mod_auth_form.html +Requires: %{name}-base = %{version}-%{release} +Provides: apache(mod_auth_form) = %{version}-%{release} + +%description mod_auth_form +This module allows the use of an HTML login form to restrict access by +looking up users in the given providers. HTML forms require +significantly more configuration than the alternatives, however an +HTML login form can provide a much friendlier experience for end +users. + +%description mod_auth_form -l pl.UTF-8 +Ten moduł pozwala na wykorzystywanie HTML-owego formularza logowania +do ograniczania dostępu poprzez wyszukiwanie użytkowników we +wskazanych miejscach. Formularze HTML wymagają znacząco większych +nakładów na konfigurację niż alternatywne sposoby, ale mogą być +bardziej przyjazne dla użytkowników końcowych. + %package mod_authn_anon Summary: Apache module that allows "anonymous" user access to authenticated areas Summary(pl.UTF-8): Moduł Apache'a umożliwiający dostęp anonimowych użytkowników do stref uwierzytelnianych Group: Networking/Daemons/HTTP URL: http://httpd.apache.org/docs/2.4/mod/mod_authn_anon.html Requires: %{name}-base = %{version}-%{release} -Requires: apache(mod_authn_core) = %{version}-%{release} +Requires: %{name}-mod_authn_core = %{version}-%{release} Provides: apache(mod_authn_anon) = %{version}-%{release} # compat Provides: apache(mod_auth_anon) = %{version}-%{release} @@ -522,14 +605,36 @@ anonimowego ftp, tzn. przez udostępnianie "magicznego" identyfikatora "anonymous" i adresu pocztowego jako hasła. Te adresy pocztowe mogą być logowane. +%package mod_authn_core +Summary: Apache module that provides core authentication capabilieties +Summary(pl.UTF-8): Moduł Apache'a udostępniający podstawowe funkcje uwierzytelniające +Group: Networking/Daemons/HTTP +URL: http://httpd.apache.org/docs/2.4/mod/mod_authn_core.html +Requires: %{name}-base = %{version}-%{release} +Provides: apache(mod_authn_core) = %{version}-%{release} +Provides: apache(mod_authn_default) = %{version}-%{release} +Obsoletes: apache(mod_authn_alias) +Obsoletes: apache-mod_authn_default < %{version}-%{release} + +%description mod_authn_core +This module provides core authentication capabilities to allow or deny +access to portions of the web site. mod_authn_core provides directives +that are common to all authentication providers. + +%description mod_authn_core -l pl.UTF-8 +Ten moduł dostarcza podstawowe funkcje uwierzytelniania, umożliwiające +lub blokujące dostęp do części serwisu WWW. mod_authn_core udostępnia +dyrektywy wspólne dla wszystkich modułów obsługujących +uwierzytelnianie. + %package mod_authn_dbd Summary: Apache module that allows user authentication using an SQL Summary(pl.UTF-8): Moduł Apache'a umożliwiający uwierzytelnianie użytkowników przy użyciu tabel SQL Group: Networking/Daemons/HTTP URL: http://httpd.apache.org/docs/2.4/mod/mod_authn_dbd.html Requires: %{name}-base = %{version}-%{release} -Requires: apache(mod_dbd) = %{version}-%{release} -Requires: apache(mod_authn_core) = %{version}-%{release} +Requires: %{name}-mod_authn_core = %{version}-%{release} +Requires: %{name}-mod_dbd = %{version}-%{release} Provides: apache(mod_authn_dbd) = %{version}-%{release} %description mod_authn_dbd @@ -548,7 +653,7 @@ Summary(pl.UTF-8): Moduł Apache'a umożliwiający uwierzytelnianie użytkownik Group: Networking/Daemons/HTTP URL: http://httpd.apache.org/docs/2.4/mod/mod_authn_dbm.html Requires: %{name}-base = %{version}-%{release} -Requires: apache(mod_authn_core) = %{version}-%{release} +Requires: %{name}-mod_authn_core = %{version}-%{release} Provides: apache(mod_authn_dbm) = %{version}-%{release} %description mod_authn_dbm @@ -561,34 +666,13 @@ Ten moduł udostępnia frontendom uwierzytelniającym takim jak mod_auth_digest i mod_auth_basic uwierzytelnianie użytkowników poprzez wyszukiwanie w tabelach haseł DBM. -%package mod_authn_core -Summary: Apache module that rejects any credentials supplied by the user -Summary(pl.UTF-8): Moduł Apache'a odrzucający wszystkie dane podane przez użytkownika -Group: Networking/Daemons/HTTP -URL: http://httpd.apache.org/docs/2.4/mod/mod_authn_core.html -Requires: %{name}-base = %{version}-%{release} -Provides: apache(mod_authn_core) = %{version}-%{release} -Obsoletes: apache(mod_authn_alias) -Obsoletes: apache-mod_authn_default < 2.4 - -%description mod_authn_core -This module is designed to be the fallback module, if you don't have -configured an authentication module like mod_auth_basic. It simply -rejects any credentials supplied by the user. - -%description mod_authn_core -l pl.UTF-8 -Ten moduł został pomyślany jako domyślny moduł uwierzytelniający, -jeśli nie skonfigurowano modułu uwierzytelniającego takiego jak -mod_auth_basic. Moduł ten po prostu odrzuca wszelkie dane przekazane -przez użytkownika. - %package mod_authn_file Summary: Apache module that allows user authentication using text files Summary(pl.UTF-8): Moduł Apache'a umożliwiający uwierzytelnianie użytkowników poprzez pliki tekstowe Group: Networking/Daemons/HTTP URL: http://httpd.apache.org/docs/2.4/mod/mod_authn_file.html Requires: %{name}-base = %{version}-%{release} -Requires: apache(mod_authn_core) = %{version}-%{release} +Requires: %{name}-mod_authn_core = %{version}-%{release} Provides: apache(mod_authn_file) = %{version}-%{release} %description mod_authn_file @@ -601,6 +685,24 @@ Ten moduł udostępnia frontendom uwierzytelniającym takim jak mod_auth_digest i mod_auth_basic uwierzytelnianie użytkowników poprzez wyszukiwanie w plikach tekstowych z hasłami. +%package mod_authn_socache +Summary: Manages a cache of authentication credentials to relieve the load on backends +Summary(pl.UTF-8): Zarządzanie pamięcią podręczną uwierzytelniania w celu odciążenia backendów +Group: Networking/Daemons/HTTP +URL: http://httpd.apache.org/docs/2.4/mod/mod_authn_socache.html +Requires: %{name}-base = %{version}-%{release} +Requires: %{name}-mod_authn_core = %{version}-%{release} +Provides: apache(mod_authn_socache) = %{version}-%{release} + +%description mod_authn_socache +This module maintains a cache of authentication credentials, so that a +new backend lookup is not required for every authenticated request. + +%description mod_authn_socache -l pl.UTF-8 +Ten moduł utrzymuje pamięć podręczną danych uwierzytelniających, +dzięki czemu nie przy każdym żądaniu uwierzytelniania wymagane jest +nowe wyszukiwanie po stronie backendu. + %package mod_authnz_ldap Summary: Apache module that allows an LDAP directory to be used to store the database for HTTP Basic authentication Summary(pl.UTF-8): Moduł Apache'a umożliwiający przechowywanie danych dla uwierzytelnienia HTTP Basic w bazie LDAP @@ -623,13 +725,81 @@ to authenticate users through an LDAP directory. Ten moduł udostępnia frontendom uwierzytelniającym takim jak mod_auth_basic uwierzytelnianie użytkowników poprzez katalog LDAP. +%package mod_authz_core +Summary: Apache module that provides core authorization capabilities +Summary(pl.UTF-8): Moduł Apache'a udostępniający podstawowe funkcje autoryzujące +Group: Networking/Daemons/HTTP +URL: http://httpd.apache.org/docs/2.4/mod/mod_authz_core.html +Requires: %{name}-base = %{version}-%{release} +Provides: apache(mod_authz_core) = %{version}-%{release} +Provides: apache(mod_authz_default) = %{version}-%{release} +Obsoletes: apache-mod_authz_default < %{version}-%{release} + +%description mod_authz_core +This module provides core authorization capabilities so that +authenticated users can be allowed or denied access to portions of the +web site. mod_authz_core provides the functionality to register +various authorization providers. It is usually used in conjunction +with an authentication provider module such as mod_authn_file and an +authorization module such as mod_authz_user. It also allows for +advanced logic to be applied to the authorization processing. + +%description mod_authz_core -l pl.UTF-8 +Ten moduł dostarcza podstawowe funkcje autoryzacji, umożliwiające lub +blokujące dostęp do części serwisu WWW uwierzytelnionym użytkownikom. +mod_authz_core udostępnia funkcje do rejestrowania różnych modułów +autoryzujących. Zwykle jest używany w połączeniu z modułem +zapewniającym uwierzytelnianie, takim jak mod_authn_file oraz modułem +autoryzującym, takim jak mod_authz_user. Umożliwia także użycie +zaawansowanej logiki w czasie procesu autoryzacji. + +%package mod_authz_dbd +Summary: Group Authorization and Login using SQL +Summary(pl.UTF-8): Grupowa autoryzacja i logowanie przy użyciu SQL +Group: Networking/Daemons/HTTP +URL: http://httpd.apache.org/docs/2.4/mod/mod_authz_dbd.html +Requires: %{name}-base = %{version}-%{release} +Requires: %{name}-mod_authz_core = %{version}-%{release} +Requires: %{name}-mod_dbd = %{version}-%{release} +Provides: apache(mod_authz_dbd) = %{version}-%{release} + +%description mod_authz_dbd +This module provides authorization capabilities so that authenticated +users can be allowed or denied access to portions of the web site by +group membership. Similar functionality is provided by +mod_authz_groupfile and mod_authz_dbm, with the exception that this +module queries a SQL database to determine whether a user is a member +of a group. + +This module can also provide database-backed user login/logout +capabilities. These are likely to be of most value when used in +conjunction with mod_authn_dbd. + +This module relies on mod_dbd to specify the backend database driver +and connection parameters, and manage the database connections. + +%description mod_authz_dbd -l pl.UTF-8 +Ten moduł udostępnia funkcje autoryzujące pozwalające lub blokujące +dostęp do części serwisu WWW uwierzytelnionym użytkownikom na +podstawie ich przynależności do grup. Podobne funkcje udostępniają +moduły mod_authz_groupfile oraz mod_authz_dbm, z tą różnicą, że +niniejszy moduł odpytuje bazę SQL w celu stwierdzenia przynależności +do grupy. + +Ten moduł może także zapewniać funkcje do logowania/wylogowywania +użytkowników w oparciu o bazę danych. Jest to przydatne najbardziej w +połączeniu z mod_authn_dbd. + +Ten moduł polega na mod_dbd w celu określenia sterownika bazy danych i +parametrów połączenia oraz zarządzania połączeniami z bazą. + %package mod_authz_dbm Summary: Apache module that allows group authorization using DBM files Summary(pl.UTF-8): Moduł Apache'a umożliwiający uwierzytelnianie grup z użyciem plików DBM Group: Networking/Daemons/HTTP URL: http://httpd.apache.org/docs/2.4/mod/mod_authz_dbm.html Requires: %{name}-base = %{version}-%{release} -Requires: apache(mod_authz_core) = %{version}-%{release} +Requires: %{name}-mod_authz_core = %{version}-%{release} Provides: apache(mod_authz_dbm) = %{version}-%{release} %description mod_authz_dbm @@ -642,33 +812,13 @@ Ten moduł daje możliwość udostępniania bądź blokowania części serwisu WWW dla uwierzytelnionych użytkowników na podstawie ich przynależności do grupy zapisywanej w pliku DBM. -%package mod_authz_core -Summary: Apache module that rejects any authorization request -Summary(pl.UTF-8): Moduł Apache'a odrzucający wszystkie żądania autoryzacji -Group: Networking/Daemons/HTTP -URL: http://httpd.apache.org/docs/2.4/mod/mod_authz_core.html -Requires: %{name}-base = %{version}-%{release} -Provides: apache(mod_authz_core) = %{version}-%{release} -Obsoletes: apache-mod_authz_default < 2.4 - -%description mod_authz_core -This module is designed to be the fallback module, if you don't have -configured an authorization module like mod_authz_user or -mod_authz_groupfile. It simply rejects any authorization request. - -%description mod_authz_core -l pl.UTF-8 -Ten moduł został pomyślany jako domyślny moduł autoryzujący jeśli nie -skonfigurowano modułu autoryzującego takiego jak mod_authz_user czy -mod_authz_groupfile. Moduł ten po prostu odrzuca wszelkie żądania -autoryzacji. - %package mod_authz_groupfile Summary: Apache module that allows group authorization using plaintext files Summary(pl.UTF-8): Moduł Apache'a umożliwiający autoryzację grup przy użyciu plików tekstowych Group: Networking/Daemons/HTTP URL: http://httpd.apache.org/docs/2.4/mod/mod_authz_groupfile.html Requires: %{name}-base = %{version}-%{release} -Requires: apache(mod_authz_core) = %{version}-%{release} +Requires: %{name}-mod_authz_core = %{version}-%{release} Provides: apache(mod_authz_groupfile) = %{version}-%{release} %description mod_authz_groupfile @@ -687,10 +837,10 @@ Summary(pl.UTF-8): Moduł Apache'a umożliwiający autoryzację grup w oparcu o Group: Networking/Daemons/HTTP URL: http://httpd.apache.org/docs/2.4/mod/mod_authz_host.html Requires: %{name}-base = %{version}-%{release} -Requires: apache(mod_authz_core) = %{version}-%{release} +Requires: %{name}-mod_authz_core = %{version}-%{release} +# provides compatibility directives for 2.2-style access control +Requires: apache(mod_access_compat) = %{version}-%{release} Provides: apache(mod_authz_host) = %{version}-%{release} -# for upgrade from 2.2 -Suggests: apache(mod_access_compat) = %{version}-%{release} # for apache < 2.2.0 Provides: apache(mod_access) = %{version}-%{release} Provides: webserver(access) @@ -715,7 +865,7 @@ Summary(pl.UTF-8): Moduł Apache'a umożliwiający autoryzacje w oparciu o włas Group: Networking/Daemons/HTTP URL: http://httpd.apache.org/docs/2.4/en/mod/mod_authz_owner.html Requires: %{name}-base = %{version}-%{release} -Requires: apache(mod_authz_core) = %{version}-%{release} +Requires: %{name}-mod_authz_core = %{version}-%{release} #Requires: any-auth-module Provides: apache(mod_authz_owner) = %{version}-%{release} @@ -740,7 +890,7 @@ Summary(pl.UTF-8): Moduł Apache'a umożliwiający autoryzację użytkowników Group: Networking/Daemons/HTTP URL: http://httpd.apache.org/docs/2.4/en/mod/mod_authz_user.html Requires: %{name}-base = %{version}-%{release} -Requires: apache(mod_authz_core) = %{version}-%{release} +Requires: %{name}-mod_authz_core = %{version}-%{release} Provides: apache(mod_authz_user) = %{version}-%{release} %description mod_authz_user @@ -780,6 +930,46 @@ Split buckets whenever we find a control-char. %description mod_bucketeer -l pl.UTF-8 Dzielenie kubełków po znalezieniu znaku sterującego. +%package mod_buffer +Summary: Support for request buffering +Summary(pl.UTF-8): Obsługa buforowania żądań +Group: Networking/Daemons/HTTP +URL: http://httpd.apache.org/docs/2.4/mod/mod_buffer.html +Requires: %{name}-base = %{version}-%{release} +Provides: apache(mod_buffer) = %{version}-%{release} + +%description mod_buffer +This module provides the ability to buffer the input and output filter +stacks. + +Under certain circumstances, content generators might create content +in small chunks. In order to promote memory reuse, in memory chunks +are always 8k in size, regardless of the size of the chunk itself. +When many small chunks are generated by a request, this can create a +large memory footprint while the request is being processed, and an +unnecessarily large amount of data on the wire. The addition of a +buffer collapses the response into the fewest chunks possible. + +When httpd is used in front of an expensive content generator, +buffering the response may allow the backend to complete processing +and release resources sooner, depending on how the backend is +designed. + +%description mod_buffer -l pl.UTF-8 +Ten moduł daje możliwość buforowania wejścia i wyjścia stosów filtrów. + +W niektórych warunkach generatory treści mogą wytwarzać treść w +niewielkich porcjach. W celu ułatwienia ponownego używania pamięci, +porcje w pamięci mają zawsze 8k niezależnoe od rozmiaru samych porcji. +Kiedy żądanie wygeneruje wiele małych porcji, może to spowodować duży +narzut pamięciowy podczas przetwarzania żądania. Dodanie bufora łączy +odpowiedzi w jak najmniejszą liczbę porcji. + +W przypadku używania httpd do prezentacji treści z kosztownego +generatora, buforowanie odpowiedzi może pozwolić backendowi dokończyć +przetwarzanie i wcześniej zwolnić zasoby (w zależności od sposobu +zaprojektowania backendu). + %package mod_cache Summary: Content cache keyed to URIs Summary(pl.UTF-8): Pamięć podręczna wg klucza URI @@ -945,6 +1135,33 @@ zaimplementowanych przez Russian Apache i powiązany z nim mod_charset. Jest to moduł eksperymentalny i należy używać go z uwagą. +%package mod_data +Summary: Convert response body into an RFC2397 data URL +Summary(pl.UTF-8): Konwersja ciała odpowiedzi do URL-a danych RFC2397 +Group: Networking/Daemons/HTTP +URL: http://httpd.apache.org/docs/2.4/mod/mod_data.html +Requires: %{name}-base = %{version}-%{release} +Provides: apache(mod_data) = %{version}-%{release} + +%description mod_data +This module provides the ability to convert a response into an RFC2397 +data URL. + +Data URLs can be embedded inline within web pages using something like +the mod_include module, to remove the need for clients to make +separate connections to fetch what may potentially be many small +images. Data URLs may also be included into pages generated by +scripting languages such as PHP. + +%description mod_data -l pl.UTF-8 +Ten moduł daje możliwość konwersji odpowiedzi do URL-a danych RFC2397. + +URL-e danych można osadzać wewnątrz stron WWW środkami takimi jak +moduł mod_include, dzięki czemu klienci nie muszą tworzyć osobnych +połączeń w celu pobrania wielu małych obrazków. URL-e danych można +włączać także do stron generowanych przez języki skryptowe, takie jak +PHP. + %package mod_dav Summary: Apache module - Distributed Authoring and Versioning Summary(pl.UTF-8): Moduł Apache'a - rozproszone autorstwo i wersjonowanie @@ -996,6 +1213,7 @@ Group: Networking/Daemons/HTTP URL: http://httpd.apache.org/docs/2.4/mod/mod_deflate.html Requires: %{name}-base = %{version}-%{release} Requires: %{name}-mod_headers = %{version}-%{release} +Requires: %{name}-mod_filter = %{version}-%{release} Provides: apache(mod_deflate) = %{version}-%{release} %description mod_deflate @@ -1004,6 +1222,24 @@ Compress content before it is delivered to the client. %description mod_deflate -l pl.UTF-8 Moduł kompresujący dane przed przesłaniem ich do klienta. +%package mod_dialup +Summary: Send static content at a bandwidth rate limit, defined by the various old modem standards +Summary(pl.UTF-8): Wysyłanie statycznej treści z ograniczeniem przepustowości +Group: Networking/Daemons/HTTP +URL: http://httpd.apache.org/docs/2.4/mod/mod_dialup.html +Requires: %{name}-base = %{version}-%{release} +Provides: apache(mod_dialup) = %{version}-%{release} + +%description mod_dialup +It is a module that sends static content at a bandwidth rate limit, +defined by the various old modem standards. So, you can browse your +site with a 56k V.92 modem. + +%description mod_dialup -l pl.UTF-8 +Ten moduł wysyła statyczną treść z ograniczoną przepustowością, +zgodnie ze stardardami różnych starych modemów. Można więc przeglądać +stronę tak, jakby robiło się to przez modem 56k V.92. + %package mod_dir Summary: Apache module for "trailing slash" redirects and serving directory index files Summary(pl.UTF-8): Moduł Apache'a oferujący przekierowania i udostępnianie informacji o zawartości katalogu @@ -1211,6 +1447,63 @@ replaced or removed. Moduł pozwalający na łączenie, usuwanie oraz zamianę nagłówków HTTP wysyłanych do przeglądarki. +%package mod_heartbeat +Summary: Sends messages with server status to frontend proxy +Summary(pl.UTF-8): Wysyłanie wiadomości o stanie serwera do proxy frontendowego +Group: Networking/Daemons/HTTP +URL: http://httpd.apache.org/docs/2.4/mod/mod_heartbeat.html +Requires: %{name}-base = %{version}-%{release} +Requires: %{name}-mod_status = %{version}-%{release} +Requires: %{name}-mod_watchdog = %{version}-%{release} +Provides: apache(mod_heartbeat) = %{version}-%{release} + +%description mod_heartbeat +mod_heartbeat sends multicast messages to a mod_heartmonitor listener +that advertises the servers current connection count. Usually, +mod_heartmonitor will be running on a proxy server with +mod_lbmethod_heartbeat loaded, which allows ProxyPass to use the +"heartbeat" lbmethod inside of ProxyPass. + +mod_heartbeat itself is loaded on the origin server(s) that serve +requests through the proxy server(s). + +%description mod_heartbeat -l pl.UTF-8 +mod_heartbeat wysyła wiadomości multicast do modułu nasłuchującego +mod_heartmonitor, rozgłaszającego bieżącą liczbę połączeń z serwerami. +Zwykle mod_heartmonitor działa na serwerze proxy z wczytanym modułem +mod_lbmethod_hartbeat, co pozwala na wykorzystanie metody rozkładania +ruchu "heartbeat" wewnątrz ProxyPass. + +%package mod_heartmonitor +Summary: Centralized monitor for mod_heartbeat origin servers +Summary(pl.UTF-8): Scentralizowany monitor dla serwerów z mod_heartbeat +Group: Networking/Daemons/HTTP +URL: http://httpd.apache.org/docs/2.4/mod/mod_heartmonitor.html +Requires: %{name}-base = %{version}-%{release} +Requires: %{name}-mod_status = %{version}-%{release} +Requires: %{name}-mod_watchdog = %{version}-%{release} +Provides: apache(mod_heartmonitor) = %{version}-%{release} + +%description mod_heartmonitor +mod_heartmonitor listens for server status messages generated by +mod_heartbeat enabled origin servers and makes their status available +to mod_lbmethod_heartbeat. This allows ProxyPass to use the +"heartbeat" lbmethod inside of ProxyPass. + +This module uses the services of mod_slotmem_shm when available +instead of flat-file storage. No configuration is required to use +mod_slotmem_shm. + +%description mod_heartmonitor -l pl.UTF-8 +mod_heartmonitor nasłuchuje wiadomości o stanie serwera, generowanych +przez serwery z mod_heartbeat i udostępnia ich stan dla modułu +mod_lbmethod_heartbeat. Pozwala to na wykorzystywanie metody +rozkładania ruchu "heartbeat" wewnątrz ProxyPass. + +Ten moduł wykorzystuje usługi modułu mod_slotmem_shm (jeśli jest +dostępny) zamiast przechowywania danych w płaskich plikach. Do +używania tego modułu nie jest wymagana żadna konfiguracja. + %package mod_ident Summary: RFC 1413 ident lookups Summary(pl.UTF-8): Sprawdzanie identyfikacji RFC 1413 @@ -1289,6 +1582,77 @@ and directives in the configuration files. Moduł udostępniający informacje o konfiguracji serwera, zainstalowanych modułach itp. +%package mod_lbmethod_bybusyness +Summary: Pending Request Counting load balancer scheduler algorithm for mod_proxy_balancer +Summary(pl.UTF-8): Algorytm rozkładania ruchu mod_proxy_balancer w oparciu o liczbę żądań do przetworzenia +Group: Networking/Daemons/HTTP +URL: http://httpd.apache.org/docs/2.4/mod/mod_lbmethod_bybusyness.html +Requires: %{name}-base = %{version}-%{release} +Requires: %{name}-mod_proxy = %{version}-%{release} +Provides: apache(mod_lbmethod_bybusyness) = %{version}-%{release} + +%description mod_lbmethod_bybusyness +Pending Request Counting load balancer scheduler algorithm for +mod_proxy_balancer. + +%description mod_lbmethod_bybusyness -l pl.UTF-8 +Moduł algorytmu szeregowania rozkładania ruchu dla modułu +mod_proxy_balancer w oparciu o liczbę żądań pozostałych do +przetworzenia (Pending Request Count). + +%package mod_lbmethod_byrequests +Summary: Request Counting load balancer scheduler algorithm for mod_proxy_balancer +Summary(pl.UTF-8): Algorytm rozkładania ruchu mod_proxy_balancer w oparciu o liczbę żądań +Group: Networking/Daemons/HTTP +URL: http://httpd.apache.org/docs/2.4/mod/mod_lbmethod_byrequests.html +Requires: %{name}-base = %{version}-%{release} +Requires: %{name}-mod_proxy = %{version}-%{release} +Provides: apache(mod_lbmethod_byrequests) = %{version}-%{release} + +%description mod_lbmethod_byrequests +Request Counting load balancer scheduler algorithm for +mod_proxy_balancer. + +%description mod_lbmethod_byrequests -l pl.UTF-8 +Moduł algorytmu szeregowania rozkładania ruchu dla modułu +mod_proxy_balancer w oparciu o liczbę żądań (Request Counting). + +%package mod_lbmethod_bytraffic +Summary: Weighted Traffic Counting load balancer scheduler algorithm for mod_proxy_balancer +Summary(pl.UTF-8): Algorytm rozkładania ruchu mod_proxy_balancer w oparciu o ważony ruch +Group: Networking/Daemons/HTTP +URL: http://httpd.apache.org/docs/2.4/mod/mod_lbmethod_bytraffic.html +Requires: %{name}-base = %{version}-%{release} +Requires: %{name}-mod_proxy = %{version}-%{release} +Provides: apache(mod_lbmethod_bytraffic) = %{version}-%{release} + +%description mod_lbmethod_bytraffic +Weighted Traffic Counting load balancer scheduler algorithm for +mod_proxy_balancer. + +%description mod_lbmethod_bytraffic -l pl.UTF-8 +Moduł algorytmu szeregowania rozkładania ruchu dla modułu +mod_proxy_balancer w oparciu o ważone zliczanie ruchu (Weighted +Traffic Counting). + +%package mod_lbmethod_heartbeat +Summary: Heartbeat Traffic Counting load balancer scheduler algorithm for mod_proxy_balancer +Summary(pl.UTF-8): Algorytm rozkładania ruchu mod_proxy_balancer w oparciu o ruch i stan serwera +Group: Networking/Daemons/HTTP +URL: http://httpd.apache.org/docs/2.4/mod/mod_lbmethod_heartbeat.html +Requires: %{name}-base = %{version}-%{release} +Requires: %{name}-mod_proxy = %{version}-%{release} +Provides: apache(mod_lbmethod_heartbeat) = %{version}-%{release} + +%description mod_lbmethod_heartbeat +Heartbeat Traffic Counting load balancer scheduler algorithm for +mod_proxy_balancer. + +%description mod_lbmethod_heartbeat -l pl.UTF-8 +Moduł algorytmu szeregowania rozkładania ruchu dla modułu +mod_proxy_balancer w oparciu o zliczanie ruchu i stan serwera +(Heartbeat Traffic Counting). + %package mod_ldap Summary: Apache module for LDAP connection pooling and result caching services for other LDAP modules Summary(pl.UTF-8): Moduł Apache'a zarządzający połączeniami z serwerami LDAP @@ -1333,6 +1697,20 @@ Dostępne jest logowanie warunkowe polegające na włączeniu lub wyłączeniu poszczególnych żądań z logowania na podstawie charakterystyki żądania. +%package mod_log_debug +Summary: Additional configurable debug logging +Summary(pl.UTF-8): Dodatkowe, konfigurowalne logowanie diagnostyczne +Group: Networking/Daemons/HTTP +URL: http://httpd.apache.org/docs/2.4/mod/mod_log_debug.html +Requires: %{name}-base = %{version}-%{release} +Provides: apache(mod_log_debug) = %{version}-%{release} + +%description mod_log_debug +Additional configurable debug logging. + +%description mod_log_debug -l pl.UTF-8 +Dodatkowe, konfigurowalne logowanie diagnostyczne. + %package mod_log_forensic Summary: Forensic Logging of the requests made to the server Summary(pl.UTF-8): Logowanie żadań zgłaszanych do serwera w celu późniejszej analizy @@ -1376,6 +1754,30 @@ ciałami żądań i odpowiedzi. Zliczanie jest wykonywane przed SSL/TLS na wejściu i po SSL/TLS na wyjściu, więc liczby będą właściwie odzwierciedlały wszystkie zmiany dokonywane przez szyfrowanie. +%package mod_lua +Summary: Provides Lua hooks into various portions of the HTTP request processing +Summary(pl.UTF-8): Zaczepienia Lua do różnych etapów przetwarzania żądań HTTP +Group: Networking/Daemons/HTTP +URL: http://httpd.apache.org/docs/2.4/mod/mod_lua.html +Requires: %{name}-base = %{version}-%{release} +Provides: apache(mod_lua) = %{version}-%{release} + +%description mod_lua +This module allows the server to be extended with scripts written in +the Lua programming language. The extension points (hooks) available +with mod_lua include many of the hooks available to natively compiled +Apache HTTP Server modules, such as mapping requests to files, +generating dynamic responses, access control, authentication, +and authorization. + +%description mod_lua -l pl.UTF-8 +Ten moduł pozwala na rozszerzanie serwera poprzez skrypty napisane w +języku Lua. Punkty rozszerzania (zaczepienia) dostępne poprzez mod_lua +obejmują wiele punktów zaczepienia dostępnych w natywnie kompilowanych +modułach serwera HTTP Apache, takich jak odwzorowywanie żądań na +pliki, generowanie dynamicznych odpowiedzi, kontrola dostępu, +uwierzytelnianie i autoryzacja. + %package mod_mime Summary: Associates the requested filename's extensions with the file's behavior and content Summary(pl.UTF-8): Wiązanie określonych rozszerzeń plików z zachowaniem i zawartością @@ -1451,6 +1853,7 @@ Group: Networking/Daemons/HTTP URL: http://httpd.apache.org/docs/2.4/mod/mod_proxy.html Requires: %{name}-base = %{version}-%{release} Requires: %{name}-mod_authz_host = %{version}-%{release} +Requires: %{name}-mod_xml2enc = %{version}-%{release} Provides: apache(mod_proxy) = %{version}-%{release} %description mod_proxy @@ -1464,39 +1867,306 @@ Moduł zawiera implementację serwera proxy/cache dla Apache. Implementacja zawiera obsługę FTP, CONNECT (dla SSL), HTTP/0.9, HTTP/1.0 i HTTP/1.1. -%package mod_reqtimeout -Summary: Apache module to set timeout and minimum data rate for receiving requests -Summary(pl.UTF-8): Moduł Apache'a pozwalający na ustawianie limitu czasu oraz minimalnego transferu danych +%package mod_ratelimit +Summary: Bandwidth Rate Limiting for Clients +Summary(pl.UTF-8): Ograniczanie pasma dla klientów Group: Networking/Daemons/HTTP -URL: http://httpd.apache.org/docs/2.4/mod/mod_reqtimeout.html +URL: http://httpd.apache.org/docs/2.4/mod/mod_ratelimit.html Requires: %{name}-base = %{version}-%{release} -Provides: apache(mod_reqtimeout) = %{version}-%{release} -Provides: webserver(reqtimeout) +Provides: apache(mod_ratelimit) = %{version}-%{release} -%description mod_reqtimeout -Apache module to set timeout and minimum data rate for receiving -requests. +%description mod_ratelimit +Provides a filter named RATE_LIMIT to limit client bandwidth. The +connection speed to be simulated is specified, in KiB/s, using the +environment variable rate-limit. -%description mod_reqtimeout -l pl.UTF-8 -Moduł Apache'a pozwalający na ustawianie limitu czasu oraz minimalnego -transferu danych. +%description mod_ratelimit -l pl.UTF-8 +Ten moduł udostępnia filtr o nazwie RATE_LIMIT do ograniczania pasma +klienta. Szybkość połączenia do symulacji jest podawana w KiB/s +poprzez zmienną środowiskową rate-limit. -%package mod_rewrite -Summary: Apache module with rule-based engine for rewrite requested URLs on the fly -Summary(pl.UTF-8): Moduł Apache'a do "przepisywania" adresów URL w locie +%package mod_reflector +Summary: Reflect a request body as a response via the output filter stack +Summary(pl.UTF-8): Odbijanie ciała żądania jako odpowiedzi poprzez stos filtrów wyjściowych Group: Networking/Daemons/HTTP -URL: http://httpd.apache.org/docs/2.4/mod/mod_rewrite.html +URL: http://httpd.apache.org/docs/2.4/mod/mod_reflector.html Requires: %{name}-base = %{version}-%{release} -Provides: apache(mod_rewrite) = %{version}-%{release} -Provides: webserver(rewrite) +Provides: apache(mod_reflector) = %{version}-%{release} -%description mod_rewrite -This package contains It provides a rule-based rewriting engine to -rewrite requested URLs on the fly. +%description mod_reflector +This module allows request bodies to be reflected back to the client, +in the process passing the request through the output filter stack. A +suitably configured chain of filters can be used to transform the +request into a response. This module can be used to turn an output +filter into an HTTP service. + +%description mod_reflector -l pl.UTF-8 +Ten moduł pozwala na odbijanie ciał żądań z powrotem do klienta w +procesie przekazywania żądania poprzez stos filtrów wyjściowych. +Odpowiednio skonfigurowany łańcuch filtrów może przekształcić żądanie +w odpowiedź. Tego modułu można użyć do zamiany filtra wyjściowego w +usługę HTTP. + +%package mod_remoteip +Summary: Replaces the original client IP address for the connection +Summary(pl.UTF-8): Podmiana oryginalnego adresu IP klienta dla połączenia +Group: Networking/Daemons/HTTP +URL: http://httpd.apache.org/docs/2.4/mod/mod_remoteip.html +Requires: %{name}-base = %{version}-%{release} +Provides: apache(mod_remoteip) = %{version}-%{release} + +%description mod_remoteip +This module is used to treat the useragent which initiated the request +as the originating useragent as identified by httpd for the purposes +of authorization and logging, even where that useragent is behind a +load balancer, front end server, or proxy server. + +The module overrides the client IP address for the connection with the +useragent IP address reported in the request header configured with +the RemoteIPHeader directive. + +Once replaced as instructed, this overridden useragent IP address is +then used for the mod_authz_host feature, is reported by +mod_status, and is recorded by mod_log_config %%a and core %%a format +strings. The underlying client IP of the connection is available in +the %%{c}a format string. + +%description mod_remoteip -l pl.UTF-8 +Ten moduł pozwala traktować adres przeglądarki, który zapoczątkował +żądanie, jako oryginalny adres identyfikowany przez httpd do celów +autoryzacji i logowania, nawet jeśli przeglądarka jest za load +balancerem, serwerem frontendowym lub proxy. + +Moduł nadpisuje adres IP klienta dla połączenia adresem IP zgłaszanym +w nagłówku żądania konfigurowanym dyrektywą RemoteIPHeader. + +Po zastąpieniu zgodnie z instrukcją ten nadpisany adres IP jest +używany w dyrektywie modułu mod_authz_host, jest +raportowany przez mod_status oraz zapisywany poprzez łańcuchy +formatujące %%a modułu mod_log_config. Bezpośrednie IP klienckie +połączenia jest dostępne poprzez łańcuch formatujący %%{c}a. + +%package mod_reqtimeout +Summary: Apache module to set timeout and minimum data rate for receiving requests +Summary(pl.UTF-8): Moduł Apache'a pozwalający na ustawianie limitu czasu oraz minimalnego transferu danych +Group: Networking/Daemons/HTTP +URL: http://httpd.apache.org/docs/2.4/mod/mod_reqtimeout.html +Requires: %{name}-base = %{version}-%{release} +Provides: apache(mod_reqtimeout) = %{version}-%{release} +Provides: webserver(reqtimeout) + +%description mod_reqtimeout +Apache module to set timeout and minimum data rate for receiving +requests. + +%description mod_reqtimeout -l pl.UTF-8 +Moduł Apache'a pozwalający na ustawianie limitu czasu oraz minimalnego +transferu danych. + +%package mod_request +Summary: Filters to handle and make available HTTP request bodies +Summary(pl.UTF-8): Filtry do obsługi i udostępniania ciał żądań HTTP +Group: Networking/Daemons/HTTP +URL: http://httpd.apache.org/docs/2.4/mod/mod_request.html +Requires: %{name}-base = %{version}-%{release} +Provides: apache(mod_request) = %{version}-%{release} + +%description mod_request +Filters to handle and make available HTTP request bodies. + +%description mod_request -l pl.UTF-8 +Filtry do obsługi i udostępniania ciał żądań HTTP. + +%package mod_rewrite +Summary: Apache module with rule-based engine for rewrite requested URLs on the fly +Summary(pl.UTF-8): Moduł Apache'a do "przepisywania" adresów URL w locie +Group: Networking/Daemons/HTTP +URL: http://httpd.apache.org/docs/2.4/mod/mod_rewrite.html +Requires: %{name}-base = %{version}-%{release} +Provides: apache(mod_rewrite) = %{version}-%{release} +Provides: webserver(rewrite) + +%description mod_rewrite +This package contains It provides a rule-based rewriting engine to +rewrite requested URLs on the fly. %description mod_rewrite -l pl.UTF-8 Moduł oferujący możliwość "przepisywania" adresów URL w locie. +%package mod_sed +Summary: Filter Input (request) and Output (response) content using sed syntax +Summary(pl.UTF-8): Filtrowanie treści wejścia (żądań) i wyjścia (odpowiedzi) przy użyciu składni seda +Group: Networking/Daemons/HTTP +URL: http://httpd.apache.org/docs/2.4/mod/mod_sed.html +Requires: %{name}-base = %{version}-%{release} +Provides: apache(mod_sed) = %{version}-%{release} + +%description mod_sed +mod_sed is an in-process content filter. The mod_sed filter implements +the sed editing commands implemented by the Solaris 10 sed program as +described in the manual page. However, unlike sed, mod_sed doesn't +take data from standard input. Instead, the filter acts on the entity +data sent between client and server. mod_sed can be used as an input +or output filter. mod_sed is a content filter, which means that it +cannot be used to modify client or server HTTP headers. + +The mod_sed output filter accepts a chunk of data, executes the sed +scripts on the data, and generates the output which is passed to the +next filter in the chain. + +The mod_sed input filter reads the data from the next filter in the +chain, executes the sed scripts, and returns the generated data to the +caller filter in the filter chain. + +%description mod_sed -l pl.UTF-8 +Moduł mod_sed to filtr treści wewnątrz procesu. Filtr mod_sed +implementuje polecenia edycyjne programu sed zgodnie z implementacją z +systemu Solaris 10, opisaną na stronie man. W odróżnieniu od seda nie +przyjmuje danych ze standardowego wejścia, ale przetwarza dane +przesyłane między klientem a serwerem. mod_sed może być używany jako +filtr wejściowy lub wyjściowy. mod_sed to filtr treści, co oznacza, że +nie może być używany do modyfikowania nagłówków HTTP klienta ani +serwera. + +Filtr wyjściowy mod_sed pobiera porcję danych, wykonuje na nich +skrypty seda, a wygenerowane dane przekazuje do następnego filtra w +łańcuchu. + +Filtr wejściowy mod_sed odczytuje dane z następnego filtra w łańcuchu, +wykonuje skrypty seda i zwraca wygenerowane dane do filtra +wywołującego w łańcuchu. + +%package mod_session +Summary: Session support +Summary(pl.UTF-8): Obsługa sesji +Group: Networking/Daemons/HTTP +URL: http://httpd.apache.org/docs/2.4/mod/mod_session.html +Requires: %{name}-base = %{version}-%{release} +Provides: apache(mod_session) = %{version}-%{release} + +%description mod_session +This module provides support for a server wide per user session +interface. Sessions can be used for keeping track of whether a user +has been logged in, or for other per user information that should be +kept available across requests. + +Sessions may be stored on the server, or may be stored on the browser. +Sessions may also be optionally encrypted for added security. These +features are divided into several modules in addition to mod_session: +mod_session_crypto, mod_session_cookie and mod_session_dbd. Depending +on the server requirements, load the appropriate modules into the +server. + +Sessions may be manipulated from other modules that depend on the +session, or the session may be read from and written to using +environment variables and HTTP headers, as appropriate. + +%description mod_session -l pl.UTF-8 +Ten moduł zapewnia obsługę sesji użytkownika po stronie serwera. Sesje +można wykorzystywać do śledzenia, czy użytkownik jest zalogowany, albo +do przechowywania innych informacji związanych z użytkownikiem, które +powinny być pamiętane między żądaniami. + +Sesje mogą być przechowywane na serwerze, albo przez przeglądarkę. +Mogą być opcjonalnie szyfrowane dla poprawy bezpieczeństwa. Te funkcje +są rozdzielone między kilka modułów poza mod_session: +mod_session_crypto, mod_session_cookie oraz mod_session_dbd. W +zależności od wymagań można poszczególne moduły załadować do serwera. + +Sesjami można manipulować z poziomu innych modułów zależnych od sesji, +można je też odczytywać i zapisywać przy użyciu odpowiednich zmiennych +środowiskowych oraz nagłówków HTTP. + +%package mod_session_cookie +Summary: Cookie based session support +Summary(pl.UTF-8): Obsługa sesji opartych na ciasteczkach (cookie) +Group: Networking/Daemons/HTTP +URL: http://httpd.apache.org/docs/2.4/mod/mod_session_cookie.html +Requires: %{name}-base = %{version}-%{release} +Requires: %{name}-mod_session = %{version}-%{release} +Provides: apache(mod_session_cookie) = %{version}-%{release} + +%description mod_session_cookie +This submodule of mod_session provides support for the storage of user +sessions on the remote browser within HTTP cookies. + +Using cookies to store a session removes the need for the server or a +group of servers to store the session locally, or collaborate to share +a session, and can be useful for high traffic environments where a +server based session might be too resource intensive. + +%description mod_session_cookie -l pl.UTF-8 +Ten podmoduł mod_session zapewnia obsługę przechowywania sesji +użytkownika w zdalnej przeglądarce wewnątrz ciasteczek (cookie) HTTP. + +Wykorzystanie ciasteczek do zapisywania sesji eliminuje potrzebę +zapisywania tych informacji lokalnie przez serwer lub grupę serwerów +oraz współdzielenia sesji; jest przydatne także w środowiskach z dużym +ruchem, gdzie sesje trzymane po stronie serwera mogłyby zajmować zbyt +dużo zasobów. + +%package mod_session_crypto +Summary: Session encryption support +Summary(pl.UTF-8): Obsługa szyfrowania sesji +Group: Networking/Daemons/HTTP +URL: http://httpd.apache.org/docs/2.4/mod/mod_session_crypto.html +Requires: %{name}-base = %{version}-%{release} +Requires: %{name}-mod_session = %{version}-%{release} +Provides: apache(mod_session_crypto) = %{version}-%{release} + +%description mod_session_crypto +This submodule of mod_session provides support for the encryption of +user sessions before being written to a local database, or written to +a remote browser via an HTTP cookie. + +This can help provide privacy to user sessions where the contents of +the session should be kept private from the user, or where protection +is needed against the effects of cross site scripting attacks. + +%description mod_session_crypto -l pl.UTF-8 +Ten modmoduł mod_session zapewnia obsługę szyfrowania sesji +użytkownika przed zapisaniem do lokalnej bazy danych lub w zdalnej +przeglądarce wewnątrz ciasteczka (cookie) HTTP. + +Może to pomóc w zapewnieniu prywatności sesji użytkowników, gdzie +zawartość sesji powinna być chroniona przed użytkownikiem lub +niezbędna jest ochrona przed efektami ataków CSS (cross-site +scripting). + +%package mod_session_dbd +Summary: DBD/SQL based session support +Summary(pl.UTF-8): Obsługa sesji opartych na DBD/SQL +Group: Networking/Daemons/HTTP +URL: http://httpd.apache.org/docs/2.4/mod/mod_session_dbd.html +Requires: %{name}-base = %{version}-%{release} +Requires: %{name}-mod_dbd = %{version}-%{release} +Requires: %{name}-mod_session = %{version}-%{release} +Provides: apache(mod_session_dbd) = %{version}-%{release} + +%description mod_session_dbd +This submodule of mod_session provides support for the storage of user +sessions within a SQL database using the mod_dbd module. + +Sessions can either be anonymous, where the session is keyed by a +unique UUID string stored on the browser in a cookie, or per user, +where the session is keyed against the userid of the logged in user. + +SQL based sessions are hidden from the browser, and so offer a measure +of privacy without the need for encryption. + +Different webservers within a server farm may choose to share a +database, and so share sessions with one another. + +%description mod_session_dbd -l pl.UTF-8 +Ten podmoduł mod_session zapewnia obsługę przechowywania sesji +użytkownika w bazie SQL poprzez moduł mod_dbd. + +Sesje oparte na SQL-u są ukryte dla przeglądarki, więc dają pewien +stopień prywatności bez potrzeby szyfrowania. + +Różne serwery WWW z farmy mogą dzielić współdzielić bazę danych, tym +samym współdzieląc sesje. + %package mod_setenvif Summary: Allows the setting of environment variables based on characteristics of the request Summary(pl.UTF-8): Ustawianie zmiennych środowiskowych w oparciu o charakterystykę żądania @@ -1517,6 +2187,111 @@ zależności od różnych aspektów żądania pasujących do podanych wyrażeń regularnych. Te zmienne środowiskowe mogą być używane przez inne części serwera do podejmowania decyzji o podejmowanych akcjach. +%package mod_slotmem_plain +Summary: Slot-based shared memory provider +Summary(pl.UTF-8): Moduł zapewniający pamięć dzieloną w oparciu o sloty +Group: Networking/Daemons/HTTP +URL: http://httpd.apache.org/docs/2.4/mod/mod_slotmem_plain.html +Requires: %{name}-base = %{version}-%{release} +Provides: apache(mod_slotmem_plain) = %{version}-%{release} + +%description mod_slotmem_plain +mod_slotmem_plain is a memory provider which provides for creation and +access to a plain memory segment in which the datasets are organized +in "slots." + +If the memory needs to be shared between threads and processes, a +better provider would be mod_slotmem_shm. + +%description mod_slotmem_plain -l pl.UTF-8 +mod_slotmem_plain to moduł dostarczający pamięć, pozwalający na +tworzenie i dostęp do segmentu zwykłej pamięci, w której zbiory danych +są zorganizowane w "sloty". + +Jeśli pamięć musi być dzielona między wątki i procesy, lepszym +rozwiązaniem będzie mod_slotmem_shm. + +%package mod_slotmem_shm +Summary: Slot-based shared memory provider +Summary(pl.UTF-8): Moduł zapewniający pamięć dzieloną w oparciu o sloty +Group: Networking/Daemons/HTTP +URL: http://httpd.apache.org/docs/2.4/mod/mod_slotmem_shm.html +Requires: %{name}-base = %{version}-%{release} +Provides: apache(mod_slotmem_shm) = %{version}-%{release} + +%description mod_slotmem_shm +mod_slotmem_shm is a memory provider which provides for creation and +access to a shared memory segment in which the datasets are organized +in "slots." + +All shared memory is cleared and cleaned with each restart, whether +graceful or not. The data itself is stored and restored within a file +noted by the name parameter in the create and attach calls. + +%description mod_slotmem_shm -l pl.UTF-8 +mod_slotmem_plain to moduł dostarczający pamięć, pozwalający na +tworzenie i dostęp do segmentu pamięci dzielonej, w której zbiory +danych są zorganizowane w "sloty". + +Cała pamięć współdzielona jest czyszczona przy każdym restarcie. Same +dane są zapisywane i odtwarzane z pliku o nazwie podawanej jako +parametr przy wywołaniach tworzenia i podłączania. + +%package mod_socache_dbm +Summary: DBM based shared object cache provider +Summary(pl.UTF-8): Moduł zapewniający współdzieloną pamięć podręczną obiektów w oparciu o DBM +Group: Networking/Daemons/HTTP +URL: http://httpd.apache.org/docs/2.4/mod/mod_socache_dbm.html +Requires: %{name}-base = %{version}-%{release} +Provides: apache(mod_socache_dbm) = %{version}-%{release} + +%description mod_socache_dbm +mod_socache_dbm is a shared object cache provider which provides for +creation and access to a cache backed by a DBM database. + +%description mod_socache_dbm -l pl.UTF-8 +mod_socache_dbm to moduł dostarczający współdzieloną pamięć podręczną +obiektów, zapewniający tworzenie i dostęp do cache'a zapisywanego w +bazie DBM. + +%package mod_socache_memcache +Summary: Memcache based shared object cache provider +Summary(pl.UTF-8): Moduł zapewniający współdzieloną pamięć podręczną obiektów w oparciu o memcache +Group: Networking/Daemons/HTTP +URL: http://httpd.apache.org/docs/2.4/mod/mod_socache_memcache.html +Requires: %{name}-base = %{version}-%{release} +Provides: apache(mod_socache_memcache) = %{version}-%{release} + +%description mod_socache_memcache +mod_socache_memcache is a shared object cache provider which provides +for creation and access to a cache backed by the memcached +high-performance, distributed memory object caching system. + +%description mod_socache_memcache -l pl.UTF-8 +mod_socache_dbm to moduł dostarczający współdzieloną pamięć podręczną +obiektów, zapewniający tworzenie i dostęp do cache'a zapisywanego w +systemie memcached - wysoko wydajnym, ozproszonym systemie pamięci +podręcznej obiektów. + +%package mod_socache_shmcb +Summary: shmcb based shared object cache provider +Summary(pl.UTF-8): Moduł zapewniający współdzieloną pamięć podręczną obiektów w oparciu o shmcb +Group: Networking/Daemons/HTTP +URL: http://httpd.apache.org/docs/2.4/mod/mod_socache_shmcb.html +Requires: %{name}-base = %{version}-%{release} +Provides: apache(mod_socache_shmcb) = %{version}-%{release} + +%description mod_socache_shmcb +mod_socache_shmcb is a shared object cache provider which provides for +creation and access to a cache backed by a high-performance cyclic +buffer inside a shared memory segment. + +%description mod_socache_shmcb -l pl.UTF-8 +mod_socache_dbm to moduł dostarczający współdzieloną pamięć podręczną +obiektów, zapewniający tworzenie i dostęp do cache'a zapisywanego w +wysoko wydajnym buforze cyklicznym wewnątrz segmentu pamięci +dzielonej. + %package mod_speling Summary: Attempts to correct mistaken URLs by ignoring capitalization and by allowing up to one misspelling Summary(pl.UTF-8): Próba poprawiania błędnych URL-i poprzez ignorowanie wielkości liter i zezwalanie na jedną literówkę @@ -1555,11 +2330,9 @@ Epoch: 1 Group: Networking/Daemons/HTTP URL: http://httpd.apache.org/docs/2.4/mod/mod_ssl.html Requires: %{name}-base = %{version}-%{release} -Requires: apache(mod_socache_shmcb) = %{version}-%{release} +Requires: %{name}-mod_socache_shmcb = %{version}-%{release} Requires: openssl >= %{openssl_ver} -%if "%{pld_release}" != "ac" Requires: apr-util-dbm-db -%endif Provides: apache(mod_ssl) = 1:%{version}-%{release} %description mod_ssl @@ -1707,295 +2480,60 @@ dynamically configured mass virtual hosting. Moduł umożliwia na dynamiczne konfigurowanie masowej ilości serwerów wirtualnych. -%package mod_access_compat -Summary: Group authorizations based on host (name or IP address) -Group: Networking/Daemons/HTTP -URL: http://httpd.apache.org/docs/2.4/mod/mod_access_compat.html -Requires: %{name}-base = %{version}-%{release} -Provides: apache(mod_access_compat) = %{version}-%{release} - -%description mod_access_compat -The directives provided by mod_access_compat are used in , -, and sections as well as .htaccess files to control -access to particular parts of the server. Access can be controlled -based on the client hostname, IP address, or other characteristics of -the client request, as captured in environment variables. The Allow -and Deny directives are used to specify which clients are or are not -allowed access to the server, while the Order directive sets the -default access state, and configures how the Allow and Deny directives -interact with each other. - -%package mod_allowmethods -Summary: Easily restrict what HTTP methods can be used on the server -Group: Networking/Daemons/HTTP -URL: http://httpd.apache.org/docs/2.4/mod/mod_allowmethods.html -Requires: %{name}-base = %{version}-%{release} -Provides: apache(mod_allowmethods) = %{version}-%{release} - -%description mod_allowmethods -This module makes it easy to restrict what HTTP methods can used on an -server. - -%package mod_auth_form -Summary: Form authentication -Group: Networking/Daemons/HTTP -URL: http://httpd.apache.org/docs/2.4/mod/mod_auth_form.html -Requires: %{name}-base = %{version}-%{release} -Requires: %{name}-mod_session = %{version}-%{release} -Provides: apache(mod_auth_form) = %{version}-%{release} - -%description mod_auth_form -This module allows the use of an HTML login form to restrict access by -looking up users in the given providers. HTML forms require -significantly more configuration than the alternatives, -however an HTML login form can provide a much friendlier experience -for end users. - -%package mod_authn_socache -Summary: Manages a cache of authentication credentials to relieve the load on backends -Group: Networking/Daemons/HTTP -URL: http://httpd.apache.org/docs/2.4/mod/mod_authn_socache.html -Requires: %{name}-base = %{version}-%{release} -Requires: apache(mod_authn_core) = %{version}-%{release} -Provides: apache(mod_authn_socache) = %{version}-%{release} - -%description mod_authn_socache -Maintains a cache of authentication credentials, so that a new backend -lookup is not required for every authenticated request. - -%package mod_authz_dbd -Summary: Group Authorization and Login using SQL -Group: Networking/Daemons/HTTP -URL: http://httpd.apache.org/docs/2.4/mod/mod_authz_dbd.html -Requires: %{name}-base = %{version}-%{release} -Requires: apache(mod_authz_core) = %{version}-%{release} -Requires: apache(mod_dbd) = %{version}-%{release} -Provides: apache(mod_authz_dbd) = %{version}-%{release} - -%description mod_authz_dbd -This module provides authorization capabilities so that authenticated -users can be allowed or denied access to portions of the web site by -group membership. - -%package mod_buffer -Summary: Support for request buffering -Group: Networking/Daemons/HTTP -URL: http://httpd.apache.org/docs/2.4/mod/mod_buffer.html -Requires: %{name}-base = %{version}-%{release} -Provides: apache(mod_buffer) = %{version}-%{release} - -%description mod_buffer -This module provides the ability to buffer the input and output filter -stacks. - -%package mod_data -Summary: Convert response body into an RFC2397 data URL -Group: Networking/Daemons/HTTP -URL: http://httpd.apache.org/docs/2.4/mod/mod_data.html -Requires: %{name}-base = %{version}-%{release} -Provides: apache(mod_data) = %{version}-%{release} - -%description mod_data -This module provides the ability to convert a response into an RFC2397 -data URL. - -%package mod_dialup -Summary: Send static content at a bandwidth rate limit, defined by the various old modem standards -Group: Networking/Daemons/HTTP -URL: http://httpd.apache.org/docs/2.4/mod/mod_dialup.html -Requires: %{name}-base = %{version}-%{release} -Provides: apache(mod_dialup) = %{version}-%{release} - -%description mod_dialup -It is a module that sends static content at a bandwidth rate limit, -defined by the various old modem standards. - -%package mod_heartbeat -Summary: Sends messages with server status to frontend proxy -Group: Networking/Daemons/HTTP -URL: http://httpd.apache.org/docs/2.4/mod/mod_heartbeat.html -Requires: %{name}-base = %{version}-%{release} -Requires: apache(mod_status) = %{version}-%{release} -Requires: apache(mod_watchdog) = %{version}-%{release} -Provides: apache(mod_heartbeat) = %{version}-%{release} - -%description mod_heartbeat -mod_heartbeat sends multicast messages to a mod_heartmonitor listener -that advertises the servers current connection count. Usually, -mod_heartmonitor will be running on a proxy server with -mod_lbmethod_heartbeat loaded, which allows ProxyPass to use the -"heartbeat" lbmethod inside of ProxyPass. - -mod_heartbeat itself is loaded on the origin server(s) that serve -requests through the proxy server(s). - -%package mod_heartmonitor -Summary: Centralized monitor for mod_heartbeat origin servers -Group: Networking/Daemons/HTTP -URL: http://httpd.apache.org/docs/2.4/mod/mod_heartmonitor.html -Requires: %{name}-base = %{version}-%{release} -Requires: apache(mod_status) = %{version}-%{release} -Requires: apache(mod_watchdog) = %{version}-%{release} -Provides: apache(mod_heartmonitor) = %{version}-%{release} - -%description mod_heartmonitor -mod_heartmonitor listens for server status messages generated by -mod_heartbeat enabled origin servers and makes their status available -to mod_lbmethod_heartbeat. This allows ProxyPass to use the -"heartbeat" lbmethod inside of ProxyPass. - -This module uses the services of mod_slotmem_shm when available -instead of flat-file storage. No configuration is required to use -mod_slotmem_shm. - -%package mod_lbmethod -Summary: Provides bybusiness, byrequests, bytraffic and heartbeat load balancing schedulers -Group: Networking/Daemons/HTTP -URL: http://httpd.apache.org/docs/2.4/mod/mod_lbmethod_bybusiness.html -#URL: http://httpd.apache.org/docs/2.4/mod/mod_lbmethod_byrequests.html -#URL: http://httpd.apache.org/docs/2.4/mod/mod_lbmethod_bytraffic.html -#URL: http://httpd.apache.org/docs/2.4/mod/mod_lbmethod_heartbeat.html -Requires: %{name}-base = %{version}-%{release} -Requires: %{name}-mod_proxy = %{version}-%{release} -Provides: apache(mod_lbmethod) = %{version}-%{release} -Provides: apache(mod_lbmethod_bybusiness) = %{version}-%{release} -Provides: apache(mod_lbmethod_byrequests) = %{version}-%{release} -Provides: apache(mod_lbmethod_bytraffic) = %{version}-%{release} -Provides: apache(mod_lbmethod_heartbeat) = %{version}-%{release} - -%description mod_lbmethod -Provides bybusiness, byrequests, bytraffic and heartbeat load -balancing schedulers. - -%package mod_log_debug -Summary: Additional configurable debug logging -Group: Networking/Daemons/HTTP -URL: http://httpd.apache.org/docs/2.4/mod/mod_log_debug.html -Requires: %{name}-base = %{version}-%{release} -Provides: apache(mod_log_debug) = %{version}-%{release} - -%description mod_log_debug -Additional configurable debug logging. - -%package mod_ratelimit -Summary: Bandwidth Rate Limiting for Clients -Group: Networking/Daemons/HTTP -URL: http://httpd.apache.org/docs/2.4/mod/mod_ratelimit.html -Requires: %{name}-base = %{version}-%{release} -Provides: apache(mod_ratelimit) = %{version}-%{release} - -%description mod_ratelimit -Provides a filter named RATE_LIMIT to limit client bandwidth. -The connection speed to be simulated is specified, in KiB/s, -using the environment variable rate-limit. - -%package mod_reflector -Summary: Reflect a request body as a response via the output filter stack -Group: Networking/Daemons/HTTP -URL: http://httpd.apache.org/docs/2.4/mod/mod_reflector.html -Requires: %{name}-base = %{version}-%{release} -Provides: apache(mod_reflector) = %{version}-%{release} - -%description mod_reflector -This module allows request bodies to be reflected back to the client, -in the process passing the request through the output filter stack. -A suitably configured chain of filters can be used to transform the -request into a response. This module can be used to turn an output -filter into an HTTP service. - -%package mod_remoteip -Summary: Replaces the original client IP address for the connection -Group: Networking/Daemons/HTTP -URL: http://httpd.apache.org/docs/2.4/mod/mod_remoteip.html -Requires: %{name}-base = %{version}-%{release} -Provides: apache(mod_remoteip) = %{version}-%{release} - -%description mod_remoteip -Replaces the original client IP address for the connection with the -useragent IP address list presented by a proxies or a load balancer -via the request headers. - -%package mod_request -Summary: Filters to handle and make available HTTP request bodies -Group: Networking/Daemons/HTTP -URL: http://httpd.apache.org/docs/2.4/mod/mod_request.html -Requires: %{name}-base = %{version}-%{release} -Provides: apache(mod_request) = %{version}-%{release} - -%description mod_request -Filters to handle and make available HTTP request bodies. - -%package mod_sed -Summary: Filter Input (request) and Output (response) content using sed syntax -Group: Networking/Daemons/HTTP -URL: http://httpd.apache.org/docs/2.4/mod/mod_sed.html -Requires: %{name}-base = %{version}-%{release} -Provides: apache(mod_sed) = %{version}-%{release} - -%description mod_sed -Filter Input (request) and Output (response) content using sed syntax. - -%package mod_session -Summary: Session support -Group: Networking/Daemons/HTTP -URL: http://httpd.apache.org/docs/2.4/mod/mod_session.html -Requires: %{name}-base = %{version}-%{release} -Requires: apache(mod_dbd) = %{version}-%{release} -Provides: apache(mod_session) = %{version}-%{release} -Provides: apache(mod_session_cookie) = %{version}-%{release} -Provides: apache(mod_session_dbd) = %{version}-%{release} - -%description mod_session -Session support. - -%package mod_slotmem -Summary: Slot-based shared memory provider -Group: Networking/Daemons/HTTP -URL: http://httpd.apache.org/docs/2.4/mod/mod_slotmem_plain.html -#URL: http://httpd.apache.org/docs/2.4/mod/mod_slotmem_shm.html -Requires: %{name}-base = %{version}-%{release} -Provides: apache(mod_slotmem) = %{version}-%{release} -Provides: apache(mod_slotmem_plain) = %{version}-%{release} -Provides: apache(mod_slotmem_shm) = %{version}-%{release} - -%description mod_slotmem -Slot-based shared memory provider. - -%package mod_socache -Summary: Shared object cache provider -Group: Networking/Daemons/HTTP -URL: http://httpd.apache.org/docs/2.4/mod/mod_socache_dbm.html -#URL: http://httpd.apache.org/docs/2.4/mod/mod_socache_memcache.html -#URL: http://httpd.apache.org/docs/2.4/mod/mod_socache_shmcb.html -Requires: %{name}-base = %{version}-%{release} -Provides: apache(mod_socache) = %{version}-%{release} -Provides: apache(mod_socache_dbm) = %{version}-%{release} -Provides: apache(mod_socache_memcache) = %{version}-%{release} -Provides: apache(mod_socache_shmcb) = %{version}-%{release} - -%description mod_socache -Shared object cache provider. - %package mod_watchdog -Summary: Provides infrastructure for other modules to periodically run tasks +Summary: Infrastructure for other modules to periodically run tasks +Summary(pl.UTF-8): Infrastruktura do cyklicznego uruchamiania zadań przez inne moduły Group: Networking/Daemons/HTTP URL: http://httpd.apache.org/docs/2.4/mod/mod_watchdog.html Requires: %{name}-base = %{version}-%{release} Provides: apache(mod_watchdog) = %{version}-%{release} %description mod_watchdog -Provides infrastructure for other modules to periodically run tasks. +mod_watchdog defines programmatic hooks for other modules to +periodically run tasks. These modules can register handlers for +mod_watchdog hooks. + +Currently, the following modules in the Apache distribution use this +functionality: +- mod_heartbeat +- mod_heartmonitor + +%description mod_watchdog -l pl.UTF-8 +mod_watchdog definiuje zaczepienia programowe dla innych modułów, +pozwalające na cykliczne uruchamianie zadań. Moduły te mogą +rejestrować procedury obsługi zaczepień mod_watchdog. + +Obecnie następujące moduły w dystrybucji Apache'a wykorzystują tę +funkcjonalność: +- mod_heartbeat +- mod_heartmonitor %package mod_xml2enc Summary: Enhanced charset/internationalisation support for libxml2-based filter modules +Summary(pl.UTF-8): Rozszerzona obsługa zestawów znaków/umiędzynarodowienia dla modułów filtrów opartych na libxml2 Group: Networking/Daemons/HTTP URL: http://httpd.apache.org/docs/2.4/mod/mod_xml2enc.html Requires: %{name}-base = %{version}-%{release} Provides: apache(mod_xml2enc) = %{version}-%{release} %description mod_xml2enc -Enhanced charset/internationalisation support for libxml2-based filter -modules. +This module provides enhanced internationalisation support for +markup-aware filter modules such as mod_proxy_html. It can +automatically detect the encoding of input data and ensure they are +correctly processed by the libxml2 parser, including converting to +Unicode (UTF-8) where necessary. It can also convert data to an +encoding of choice after markup processing, and will ensure the +correct charset value is set in the HTTP Content-Type header. + +%description mod_xml2enc -l pl.UTF-8 +Ten moduł zapewnia rozszerzoną obsługę umiędzynarodowienia dla modułów +filtrów uwzględniających znaczniki, takich jak mod_proxy_html. Potrafi +automatycznie wykryć kodowanie danych wejściowych i zapewnić, że będą +właściwie przetworzone przez analizator libxml2, włącznie z konwersją +do Unicode (UTF-8) w razie potrzeby. Potrafi także przekonwertować +dane po przetworzeniu znaczników do wybranego kodowania i zapewnić +ustawienie właściwej wartości zestawu znaków w nagłówku HTTP +Content-Type. %package -n htpasswd-%{name} Summary: Apache 2 htpasswd utility: manage user files for basic authentication @@ -2050,17 +2588,27 @@ Dwa programy testowe/przykładowe cgi: test-cgi and print-env. %patch3 -p1 %patch4 -p1 %patch5 -p1 -%patch6 -p1 + %patch7 -p1 -%patch8 -p1 -%patch9 -p1 + %patch10 -p1 -%patch11 -p1 -%patch12 -p1 -%patch13 -p1 + %patch14 -p1 -%{?with_itk:%patch15 -p1} -%patch16 -p1 +%patch15 -p1 +%patch18 -p1 +%patch19 -p1 +%patch20 -p1 +# ? +#%patch23 -p1 + +# ? +#%patch25 -p1 +# ? +#%patch26 -p1 +# probably drop +#%patch28 -p1 +%patch29 -p1 +%patch30 -p1 # sanity check MODULES_API=`awk '/#define MODULE_MAGIC_NUMBER_MAJOR/ {print $3}' include/ap_mmn.h` @@ -2069,7 +2617,7 @@ if [ "$MODULES_API" != "%_apache_modules_api" ]; then exit 1 fi -# fix libdir (at least in TLD layout; no need to care about other ones) +# fix libdir (at least in PLD layout; no need to care about other ones) sed -i -e 's,/lib$,/%{_lib},' config.layout %build @@ -2091,7 +2639,8 @@ touch ssl_expr_scan.c cd ../.. CPPFLAGS="-DMAX_SERVER_LIMIT=200000 -DBIG_SECURITY_HOLE=1" -%configure \ +install -d build; cd build +../%configure \ --enable-layout=TLD \ --disable-v4-mapped \ --enable-exception-hook \ @@ -2121,6 +2670,7 @@ CPPFLAGS="-DMAX_SERVER_LIMIT=200000 -DBIG_SECURITY_HOLE=1" --enable-case-filter-in \ --enable-log-forensic \ --enable-logio \ + --enable-lua \ --with-z=%{_prefix} \ --enable-mime-magic \ --enable-cern-meta \ @@ -2150,9 +2700,12 @@ CPPFLAGS="-DMAX_SERVER_LIMIT=200000 -DBIG_SECURITY_HOLE=1" --enable-rewrite \ --enable-so \ --with-program-name=httpd \ - --with-mpm=prefork \ --enable-mpms-shared=all \ +%ifarch %{ix86} +%ifnarch i386 i486 --enable-nonportable-atomics=yes \ +%endif +%endif --with-suexec-bin=%{_sbindir}/suexec \ --with-suexec-caller=http \ --with-suexec-docroot=%{_datadir} \ @@ -2168,20 +2721,27 @@ CPPFLAGS="-DMAX_SERVER_LIMIT=200000 -DBIG_SECURITY_HOLE=1" %install rm -rf $RPM_BUILD_ROOT -install -d $RPM_BUILD_ROOT/etc/{logrotate.d,rc.d/init.d,sysconfig} \ +install -d $RPM_BUILD_ROOT/etc/{logrotate.d,rc.d/init.d,sysconfig,systemd/system} \ $RPM_BUILD_ROOT%{_var}/{log/{httpd,archive/httpd},{run,cache}/httpd,lock/mod_dav} \ $RPM_BUILD_ROOT%{_sysconfdir}/{webapps.d,conf.d,vhosts.d} \ $RPM_BUILD_ROOT%{_datadir}/{cgi-bin,vhosts} \ - $RPM_BUILD_ROOT/usr/lib/tmpfiles.d + $RPM_BUILD_ROOT%{systemdtmpfilesdir} \ + $RPM_BUILD_ROOT%{systemdunitdir} -# prefork is default one -%{__make} install \ +%{__make} -C build install \ DESTDIR=$RPM_BUILD_ROOT +# clean "ccache" prefix. confuses other build systems (like php) +%{__sed} -i -re '/^(CC|CPP|CXX)/ s/ccache //' $RPM_BUILD_ROOT%{_libdir}/%{name}/build/config_vars.mk + +install %{SOURCE31} $RPM_BUILD_ROOT%{systemdunitdir}/httpd.service +ln -s %{systemdunitdir}/httpd.service $RPM_BUILD_ROOT/etc/systemd/system/httpd.service ln -s %{_libexecdir} $RPM_BUILD_ROOT%{_sysconfdir}/modules ln -s %{_localstatedir}/run/httpd $RPM_BUILD_ROOT%{_sysconfdir}/run ln -s %{_var}/log/httpd $RPM_BUILD_ROOT%{_sysconfdir}/logs +# we have own apache.conf rm $RPM_BUILD_ROOT%{_sysconfdir}/httpd.conf +ln -s conf.d $RPM_BUILD_ROOT%{_sysconfdir}/httpd.conf install -p %{SOURCE1} $RPM_BUILD_ROOT/etc/rc.d/init.d/httpd cp -a %{SOURCE2} $RPM_BUILD_ROOT/etc/logrotate.d/httpd @@ -2223,86 +2783,89 @@ cp -a %{SOURCE21} $CFG/10_mpm.conf cp -a %{SOURCE22} $CFG/20_languages.conf cp -a %{SOURCE29} $RPM_BUILD_ROOT%{_sysconfdir}/vhosts.d/example.net.conf -install %{SOURCE30} $RPM_BUILD_ROOT/usr/lib/tmpfiles.d/%{name}.conf +install %{SOURCE30} $RPM_BUILD_ROOT%{systemdtmpfilesdir}/%{name}.conf -echo "LoadModule alias_module modules/mod_alias.so" > $CFG/00_mod_alias.conf -echo "LoadModule authn_file_module modules/mod_authn_file.so" > $CFG/00_mod_authn_file.conf -echo "LoadModule authn_dbm_module modules/mod_authn_dbm.so" > $CFG/00_mod_authn_dbm.conf +echo "LoadModule access_compat_module modules/mod_access_compat.so" > $CFG/00_mod_access_compat.conf +echo "LoadModule actions_module modules/mod_actions.so" > $CFG/00_mod_actions.conf +echo "LoadModule alias_module modules/mod_alias.so" > $CFG/00_mod_alias.conf +echo "LoadModule allowmethods_module modules/mod_allowmethods.so" > $CFG/00_mod_allowmethods.conf +echo "LoadModule asis_module modules/mod_asis.so" > $CFG/00_mod_asis.conf +echo "LoadModule auth_basic_module modules/mod_auth_basic.so" > $CFG/00_mod_auth_basic.conf +echo "LoadModule auth_digest_module modules/mod_auth_digest.so" > $CFG/00_mod_auth_digest.conf +echo "LoadModule auth_form_module modules/mod_auth_form.so" > $CFG/00_mod_auth_form.conf echo "LoadModule authn_anon_module modules/mod_authn_anon.so" > $CFG/00_mod_authn_anon.conf +echo "LoadModule authn_core_module modules/mod_authn_core.so" > $CFG/00_mod_authn_core.conf echo "LoadModule authn_dbd_module modules/mod_authn_dbd.so" > $CFG/00_mod_authn_dbd.conf -echo "LoadModule authn_core_module modules/mod_authn_core.so" > $CFG/00_mod_authn_core.conf -echo "LoadModule authz_groupfile_module modules/mod_authz_groupfile.so" > $CFG/00_mod_authz_groupfile.conf -echo "LoadModule authz_user_module modules/mod_authz_user.so" > $CFG/00_mod_authz_user.conf +echo "LoadModule authn_dbm_module modules/mod_authn_dbm.so" > $CFG/00_mod_authn_dbm.conf +echo "LoadModule authn_file_module modules/mod_authn_file.so" > $CFG/00_mod_authn_file.conf +echo "LoadModule authn_socache_module modules/mod_authn_socache.so" > $CFG/00_mod_authn_socache.conf +echo "LoadModule authnz_ldap_module modules/mod_authnz_ldap.so" > $CFG/00_mod_authnz_ldap.conf +echo "LoadModule authz_core_module modules/mod_authz_core.so" > $CFG/00_mod_authz_core.conf +echo "LoadModule authz_dbd_module modules/mod_authz_dbd.so" > $CFG/00_mod_authz_dbd.conf echo "LoadModule authz_dbm_module modules/mod_authz_dbm.so" > $CFG/00_mod_authz_dbm.conf +echo "LoadModule authz_groupfile_module modules/mod_authz_groupfile.so" > $CFG/00_mod_authz_groupfile.conf echo "LoadModule authz_owner_module modules/mod_authz_owner.so" > $CFG/00_mod_authz_owner.conf -echo "LoadModule authnz_ldap_module modules/mod_authnz_ldap.so" > $CFG/00_mod_authnz_ldap.conf -echo "LoadModule authz_core_module modules/mod_authz_core.so" > $CFG/00_mod_authz_core.conf -echo "LoadModule auth_basic_module modules/mod_auth_basic.so" > $CFG/00_mod_auth_basic.conf -echo "LoadModule dbd_module modules/mod_dbd.so" > $CFG/00_mod_dbd.conf +echo "LoadModule authz_user_module modules/mod_authz_user.so" > $CFG/00_mod_authz_user.conf +echo "LoadModule buffer_module modules/mod_buffer.so" > $CFG/00_mod_buffer.conf %if %{with bucketeer} echo "LoadModule bucketeer_module modules/mod_bucketeer.so" > $CFG/00_mod_bucketeer.conf %endif -echo "LoadModule dumpio_module modules/mod_dumpio.so" > $CFG/00_mod_dumpio.conf -echo "LoadModule echo_module modules/mod_echo.so" > $CFG/00_mod_echo.conf -echo "LoadModule case_filter_module modules/mod_case_filter.so" > $CFG/00_mod_case_filter.conf echo "LoadModule case_filter_in_module modules/mod_case_filter_in.so" > $CFG/00_mod_case_filter_in.conf -echo "LoadModule ext_filter_module modules/mod_ext_filter.so" > $CFG/00_mod_ext_filter.conf -echo "LoadModule include_module modules/mod_include.so" > $CFG/00_mod_include.conf -echo "LoadModule filter_module modules/mod_filter.so" > $CFG/00_mod_filter.conf -echo "LoadModule log_forensic_module modules/mod_log_forensic.so" > $CFG/00_mod_log_forensic.conf -echo "LoadModule logio_module modules/mod_logio.so" > $CFG/00_mod_logio.conf -echo "LoadModule env_module modules/mod_env.so" > $CFG/00_mod_env.conf +echo "LoadModule case_filter_module modules/mod_case_filter.so" > $CFG/00_mod_case_filter.conf echo "LoadModule cern_meta_module modules/mod_cern_meta.so" > $CFG/00_mod_cern_meta.conf -echo "LoadModule ident_module modules/mod_ident.so" > $CFG/00_mod_ident.conf -echo "LoadModule setenvif_module modules/mod_setenvif.so" > $CFG/00_mod_setenvif.conf -echo "LoadModule version_module modules/mod_version.so" > $CFG/00_mod_version.conf -echo "LoadModule asis_module modules/mod_asis.so" > $CFG/00_mod_asis.conf echo "LoadModule cgi_module modules/mod_cgi.so" > $CFG/00_mod_cgi.conf -echo "LoadModule negotiation_module modules/mod_negotiation.so" > $CFG/00_mod_negotiation.conf -echo "LoadModule imagemap_module modules/mod_imagemap.so" > $CFG/00_mod_imagemap.conf -echo "LoadModule speling_module modules/mod_speling.so" > $CFG/00_mod_speling.conf -echo "LoadModule ldap_module modules/mod_ldap.so" > $CFG/00_mod_ldap.conf -echo "LoadModule actions_module modules/mod_actions.so" > $CFG/00_mod_actions.conf -echo "LoadModule auth_digest_module modules/mod_auth_digest.so" > $CFG/00_mod_auth_digest.conf echo "LoadModule charset_lite_module modules/mod_charset_lite.so" > $CFG/00_mod_charset_lite.conf +echo "LoadModule data_module modules/mod_data.so" > $CFG/00_mod_data.conf +echo "LoadModule dbd_module modules/mod_dbd.so" > $CFG/00_mod_dbd.conf +echo "LoadModule dialup_module modules/mod_dialup.so" > $CFG/00_mod_dialup.conf +echo "LoadModule dumpio_module modules/mod_dumpio.so" > $CFG/00_mod_dumpio.conf +echo "LoadModule echo_module modules/mod_echo.so" > $CFG/00_mod_echo.conf +echo "LoadModule env_module modules/mod_env.so" > $CFG/00_mod_env.conf echo "LoadModule expires_module modules/mod_expires.so" > $CFG/00_mod_expires.conf +echo "LoadModule ext_filter_module modules/mod_ext_filter.so" > $CFG/00_mod_ext_filter.conf echo "LoadModule file_cache_module modules/mod_file_cache.so" > $CFG/00_mod_file_cache.conf +echo "LoadModule filter_module modules/mod_filter.so" > $CFG/00_mod_filter.conf echo "LoadModule headers_module modules/mod_headers.so" > $CFG/00_mod_headers.conf +echo "LoadModule heartbeat_module modules/mod_heartbeat.so" > $CFG/01_mod_heartbeat.conf +echo "LoadModule heartmonitor_module modules/mod_heartmonitor.so" > $CFG/01_mod_heartmonitor.conf +echo "LoadModule ident_module modules/mod_ident.so" > $CFG/00_mod_ident.conf +echo "LoadModule imagemap_module modules/mod_imagemap.so" > $CFG/00_mod_imagemap.conf +echo "LoadModule include_module modules/mod_include.so" > $CFG/00_mod_include.conf +echo "LoadModule lbmethod_bybusyness_module modules/mod_lbmethod_bybusyness.so" > $CFG/00_mod_lbmethod_bybusyness.conf +echo "LoadModule lbmethod_byrequests_module modules/mod_lbmethod_byrequests.so" > $CFG/00_mod_lbmethod_byrequests.conf +echo "LoadModule lbmethod_bytraffic_module modules/mod_lbmethod_bytraffic.so" > $CFG/00_mod_lbmethod_bytraffic.conf +echo "LoadModule lbmethod_heartbeat_module modules/mod_lbmethod_heartbeat.so" > $CFG/00_mod_lbmethod_heartbeat.conf +echo "LoadModule ldap_module modules/mod_ldap.so" > $CFG/00_mod_ldap.conf +echo "LoadModule log_debug_module modules/mod_log_debug.so" > $CFG/00_mod_log_debug.conf +echo "LoadModule log_forensic_module modules/mod_log_forensic.so" > $CFG/00_mod_log_forensic.conf +echo "LoadModule logio_module modules/mod_logio.so" > $CFG/00_mod_logio.conf +echo "LoadModule lua_module modules/mod_lua.so" > $CFG/00_mod_lua.conf +echo "LoadModule negotiation_module modules/mod_negotiation.so" > $CFG/00_mod_negotiation.conf +echo "LoadModule ratelimit_module modules/mod_ratelimit.so" > $CFG/00_mod_ratelimit.conf +echo "LoadModule reflector_module modules/mod_reflector.so" > $CFG/00_mod_reflector.conf +echo "LoadModule remoteip_module modules/mod_remoteip.so" > $CFG/00_mod_remoteip.conf +echo "LoadModule reqtimeout_module modules/mod_reqtimeout.so" >> $CFG/00_mod_reqtimeout.conf +echo "LoadModule request_module modules/mod_request.so" > $CFG/00_mod_request.conf echo "LoadModule rewrite_module modules/mod_rewrite.so" > $CFG/00_mod_rewrite.conf -echo "LoadModule usertrack_module modules/mod_usertrack.so" > $CFG/00_mod_usertrack.conf -echo "LoadModule unique_id_module modules/mod_unique_id.so" > $CFG/00_mod_unique_id.conf +echo "LoadModule sed_module modules/mod_sed.so" > $CFG/00_mod_sed.conf +echo "LoadModule session_cookie_module modules/mod_session_cookie.so" > $CFG/00_mod_session_cookie.conf +echo "LoadModule session_crypto_module modules/mod_session_crypto.so" > $CFG/00_mod_session_crypto.conf +echo "LoadModule session_dbd_module modules/mod_session_dbd.so" > $CFG/00_mod_session_dbd.conf +echo "LoadModule session_module modules/mod_session.so" > $CFG/00_mod_session.conf +echo "LoadModule setenvif_module modules/mod_setenvif.so" > $CFG/00_mod_setenvif.conf +echo "LoadModule slotmem_plain_module modules/mod_slotmem_plain.so" > $CFG/00_mod_slotmem_plain.conf +echo "LoadModule slotmem_shm_module modules/mod_slotmem_shm.so" > $CFG/00_mod_slotmem_shm.conf +echo "LoadModule socache_dbm_module modules/mod_socache_dbm.so" > $CFG/00_mod_socache_dbm.conf +echo "LoadModule socache_memcache_module modules/mod_socache_memcache.so" > $CFG/00_mod_socache_memcache.conf +echo "LoadModule socache_shmcb_module modules/mod_socache_shmcb.so" > $CFG/00_mod_socache_shmcb.conf +echo "LoadModule speling_module modules/mod_speling.so" > $CFG/00_mod_speling.conf echo "LoadModule substitute_module modules/mod_substitute.so" > $CFG/00_mod_substitute.conf -echo "LoadModule reqtimeout_module modules/mod_reqtimeout.so" >> $CFG/00_mod_reqtimeout.conf -echo "LoadModule access_compat_module modules/mod_access_compat.so" > $CFG/00_mod_access_compat.conf -echo "LoadModule allowmethods_module modules/mod_allowmethods.so" > $CFG/00_mod_allowmethods.conf -echo "LoadModule auth_form_module modules/mod_auth_form.so" > $CFG/00_mod_auth_form.conf -echo "LoadModule authn_socache_module modules/mod_authn_socache.so" > $CFG/00_mod_authn_socache.conf -echo "LoadModule authz_dbd_module modules/mod_authz_dbd.so" > $CFG/00_mod_authz_dbd.conf -echo "LoadModule buffer_module modules/mod_buffer.so" > $CFG/00_mod_buffer.conf -echo "LoadModule data_module modules/mod_data.so" > $CFG/00_mod_data.conf -echo "LoadModule dialup_module modules/mod_dialup.so" > $CFG/00_mod_dialup.conf -echo "LoadModule heartbeat_module modules/mod_heartbeat.so" > $CFG/01_mod_heartbeat.conf -echo "LoadModule heartmonitor_module modules/mod_heartmonitor.so" > $CFG/01_mod_heartmonitor.conf -echo "#LoadModule lbmethod_bybusyness_module modules/mod_lbmethod_bybusyness.so" > $CFG/00_mod_lbmethod.conf -echo "#LoadModule lbmethod_byrequests_module modules/mod_lbmethod_byrequests.so" >> $CFG/00_mod_lbmethod.conf -echo "#LoadModule lbmethod_bytraffic_module modules/mod_lbmethod_bytraffic.so" >> $CFG/00_mod_lbmethod.conf -echo "#LoadModule lbmethod_heartbeat_module modules/mod_lbmethod_heartbeat.so" >> $CFG/00_mod_lbmethod.conf -echo "LoadModule log_debug_module modules/mod_log_debug.so" > $CFG/00_mod_log_debug.conf -echo "LoadModule ratelimit_module modules/mod_ratelimit.so" > $CFG/00_mod_ratelimit.conf -echo "LoadModule reflector_module modules/mod_reflector.so" > $CFG/00_mod_reflector.conf -echo "LoadModule remoteip_module modules/mod_remoteip.so" > $CFG/00_mod_remoteip.conf -echo "LoadModule request_module modules/mod_request.so" > $CFG/00_mod_request.conf -echo "LoadModule sed_module modules/mod_sed.so" > $CFG/00_mod_sed.conf -echo "LoadModule session_module modules/mod_session.so" > $CFG/00_mod_session.conf -echo "#LoadModule session_cookie_module modules/mod_session_cookie.so" >> $CFG/00_mod_session.conf -echo "#LoadModule session_dbd_module modules/mod_session_dbd.so" >> $CFG/00_mod_session.conf -echo "LoadModule slotmem_plain_module modules/mod_slotmem_plain.so" > $CFG/00_mod_slotmem.conf -echo "#LoadModule slotmem_shm_module modules/mod_slotmem_shm.so" >> $CFG/00_mod_slotmem.conf -echo "#LoadModule socache_dbm_module modules/mod_socache_dbm.so" > $CFG/00_mod_socache.conf -echo "#LoadModule socache_memcache_module modules/mod_socache_memcache.so" >> $CFG/00_mod_socache.conf -echo "#LoadModule socache_shmcb_module modules/mod_socache_shmcb.so" >> $CFG/00_mod_socache.conf -echo "LoadModule watchdog_module modules/mod_watchdog.so" > $CFG/00_mod_watchdog.conf -echo "LoadModule xml2enc_module modules/mod_xml2enc.so" > $CFG/00_mod_xml2enc.conf +echo "LoadModule unique_id_module modules/mod_unique_id.so" > $CFG/00_mod_unique_id.conf +echo "LoadModule usertrack_module modules/mod_usertrack.so" > $CFG/00_mod_usertrack.conf +echo "LoadModule version_module modules/mod_version.so" > $CFG/00_mod_version.conf +echo "LoadModule watchdog_module modules/mod_watchdog.so" > $CFG/00_mod_watchdog.conf +echo "LoadModule xml2enc_module modules/mod_xml2enc.so" > $CFG/00_mod_xml2enc.conf + # anything in style dir not ending with .css is trash %{__rm} -r $RPM_BUILD_ROOT%{_datadir}/manual/style/{lang,latex,xsl} @@ -2319,7 +2882,9 @@ s/^.*\.\(pt-br\)/%%lang(pt_BR) &/ ' >> "$cur/manual.files" cd $cur -# move apxs to _sbindir +# htpasswd goes to %{_bindir} +ln -sf %{_bindir}/htpasswd $RPM_BUILD_ROOT%{_sbindir} + mv $RPM_BUILD_ROOT{%{_bindir},%{_sbindir}}/apxs # cgi_test: create config file with ScriptAlias @@ -2365,13 +2930,13 @@ if [ ! -L /etc/httpd/httpd.conf ]; then ln -s conf.d /etc/httpd/httpd.conf fi if [ -f /etc/sysconfig/httpd ]; then - MPM=$(grep HTTPD_MPM /etc/sysconfig/httpd |sed 's,HTTPD_MPM=,,;s,",,g') - if [ ! -z $MPM ]; then - echo "LoadModule mpm_${MPM}_module modules/mod_mpm_${MPM}.so" > /etc/httpd/conf.d/10_mpm.conf.rpmnew - cat /etc/httpd/conf.d/10_mpm.conf >> /etc/httpd/conf.d/10_mpm.conf.rpmnew - mv /etc/httpd/conf.d/10_mpm.conf.rpmnew /etc/httpd/conf.d/10_mpm.conf - sed -i -e 's,HTTPD_MPM.*,,g' /etc/sysconfig/httpd - fi + MPM=$(grep ^HTTPD_MPM /etc/sysconfig/httpd |sed 's,HTTPD_MPM=,,;s,",,g') + if [ -n $MPM ]; then + echo "LoadModule mpm_${MPM}_module modules/mod_mpm_${MPM}.so" > /etc/httpd/conf.d/10_mpm.conf.rpmnew + cat /etc/httpd/conf.d/10_mpm.conf >> /etc/httpd/conf.d/10_mpm.conf.rpmnew + mv /etc/httpd/conf.d/10_mpm.conf.rpmnew /etc/httpd/conf.d/10_mpm.conf + sed -i -e 's,HTTPD_MPM.*,,g' /etc/sysconfig/httpd + fi fi exit 0 @@ -2380,18 +2945,21 @@ exit 0 /sbin/chkconfig --add httpd umask 137 touch /var/log/httpd/{access,error,agent,referer}_log +%systemd_post httpd.service %preun base if [ "$1" = "0" ]; then %service httpd stop /sbin/chkconfig --del httpd fi +%systemd_preun httpd.service %postun base if [ "$1" = "0" ]; then %userremove http %groupremove http fi +%systemd_reload %triggerpostun base -- %{name} < 2.0.50-6.9 %banner %{name}-2.0.50-6 << EOF @@ -2430,6 +2998,18 @@ EOF fi fi +%triggerpostun base -- %{name} < 2.4.0 +cp -f /etc/httpd/apache.conf{,.rpmsave} +sed -i -e ' + /^DefaultType.*/s,.*,, + /^Include /s,^Include ,IncludeOptional , + /^NameVirtualHost.*/s,.*,, + /^User/s,^,LoadModule unixd_module modules/mod_unixd.so\n, +' /etc/httpd/apache.conf +sed -i -e ' + s,^LockFile /var/run/httpd/accept.lock,Mutex file:/var/run/httpd/,g +' /etc/httpd/conf.d/10_mpm.conf + %triggerpostun base -- %{name} < 2.2.0 # change HTTPD_CONF to point to new location. *only* if it's the # default config setting @@ -2479,13 +3059,20 @@ Please report bugs to . EOF +%triggerpostun base -- %{name} < 2.2.22-2 +. /etc/sysconfig/httpd +if [ -z "$HTTPD_CONF" ]; then + echo 'HTTPD_CONF="/etc/httpd/apache.conf"' >> /etc/sysconfig/httpd +fi +%systemd_trigger httpd.service + %triggerpostun base -- %{name} < 2.4.0 cp -f /etc/httpd/apache.conf{,.rpmsave} sed -i -e ' - /^DefaultType.*/s,.*,, - /^Include /s,^Include ,IncludeOptional , - /^NameVirtualHost.*/s,.*,, - /^User/s,^,LoadModule unixd_module modules/mod_unixd.so\n, + /^DefaultType/d + /^Include / s,^Include ,IncludeOptional , + /^NameVirtualHost/d + /^User/ s,^,LoadModule unixd_module modules/mod_unixd.so\n, ' /etc/httpd/apache.conf sed -i -e ' s,^LockFile /var/run/httpd/accept.lock,Mutex file:/var/run/httpd/,g @@ -2501,8 +3088,8 @@ sed -i -e ' %triggerpostun mod_ssl -- %{name}-mod_ssl < 1:2.4.0 cp -f /etc/httpd/conf.d/40_mod_ssl.conf{,.rpmsave} sed -i -e ' - /^SSLMutex/s,^,#, - /^NameVirtualHost.*/s,.*,, + /^SSLMutex/ s,^,#, + /^NameVirtualHost/d ' /etc/httpd/conf.d/40_mod_ssl.conf %posttrans base @@ -2520,17 +3107,20 @@ mv -f /var/lock/subsys/httpd{.disabled,} 2>/dev/null # restart webserver at the end of transaction %service httpd restart +%systemd_service_restart httpd.service # macro called at module post scriptlet %define module_post \ if [ "$1" = "1" ]; then \ %service -q httpd restart \ + %systemd_service_restart httpd.service \ fi # macro called at module postun scriptlet %define module_postun \ if [ "$1" = "0" ]; then \ %service -q httpd restart \ + %systemd_service_restart httpd.service \ fi # it's sooo annoying to write them @@ -2541,25 +3131,32 @@ fi %postun %1 \ %module_postun +%module_scripts mod_access_compat %module_scripts mod_actions +%module_scripts mod_alias +%module_scripts mod_allowmethods %module_scripts mod_asis %module_scripts mod_auth_basic %module_scripts mod_auth_dbm %module_scripts mod_auth_digest +%module_scripts mod_auth_form %module_scripts mod_authn_anon +%module_scripts mod_authn_core %module_scripts mod_authn_dbd %module_scripts mod_authn_dbm -%module_scripts mod_authn_core %module_scripts mod_authn_file +%module_scripts mod_authn_socache %module_scripts mod_authnz_ldap -%module_scripts mod_authz_dbm %module_scripts mod_authz_core +%module_scripts mod_authz_dbd +%module_scripts mod_authz_dbm %module_scripts mod_authz_groupfile %module_scripts mod_authz_host %module_scripts mod_authz_owner %module_scripts mod_authz_user %module_scripts mod_autoindex %module_scripts mod_bucketeer +%module_scripts mod_buffer %module_scripts mod_cache %module_scripts mod_case_filter %module_scripts mod_case_filter_in @@ -2567,9 +3164,11 @@ fi %module_scripts mod_cgi %module_scripts mod_cgid %module_scripts mod_charset_lite +%module_scripts mod_data %module_scripts mod_dav %module_scripts mod_dbd %module_scripts mod_deflate +%module_scripts mod_dialup %module_scripts mod_dir %module_scripts mod_dumpio %module_scripts mod_echo @@ -2579,21 +3178,43 @@ fi %module_scripts mod_file_cache %module_scripts mod_filter %module_scripts mod_headers +%module_scripts mod_heartbeat +%module_scripts mod_heartmonitor %module_scripts mod_ident %module_scripts mod_imagemap %module_scripts mod_include %module_scripts mod_info +%module_scripts mod_lbmethod_bybusyness +%module_scripts mod_lbmethod_byrequests +%module_scripts mod_lbmethod_bytraffic +%module_scripts mod_lbmethod_heartbeat %module_scripts mod_ldap %module_scripts mod_log_config +%module_scripts mod_log_debug %module_scripts mod_log_forensic %module_scripts mod_logio +%module_scripts mod_lua %module_scripts mod_mime %module_scripts mod_mime_magic %module_scripts mod_negotiation %module_scripts mod_proxy +%module_scripts mod_ratelimit +%module_scripts mod_reflector +%module_scripts mod_remoteip %module_scripts mod_reqtimeout +%module_scripts mod_request %module_scripts mod_rewrite +%module_scripts mod_sed +%module_scripts mod_session +%module_scripts mod_session_cookie +%module_scripts mod_session_crypto +%module_scripts mod_session_dbd %module_scripts mod_setenvif +%module_scripts mod_slotmem_plain +%module_scripts mod_slotmem_shm +%module_scripts mod_socache_dbm +%module_scripts mod_socache_memcache +%module_scripts mod_socache_shmcb %module_scripts mod_speling %module_scripts mod_ssl %module_scripts mod_status @@ -2603,48 +3224,32 @@ fi %module_scripts mod_usertrack %module_scripts mod_version %module_scripts mod_vhost_alias -%module_scripts suexec -%module_scripts mod_access_compat -%module_scripts mod_allowmethods -%module_scripts mod_auth_form -%module_scripts mod_authn_socache -%module_scripts mod_authz_dbd -%module_scripts mod_buffer -%module_scripts mod_data -%module_scripts mod_dialup -%module_scripts mod_heartbeat -%module_scripts mod_heartmonitor -%module_scripts mod_lbmethod -%module_scripts mod_log_debug -%module_scripts mod_ratelimit -%module_scripts mod_reflector -%module_scripts mod_remoteip -%module_scripts mod_request -%module_scripts mod_sed -%module_scripts mod_session -%module_scripts mod_slotmem -%module_scripts mod_socache %module_scripts mod_watchdog %module_scripts mod_xml2enc +%module_scripts suexec %post cgi_test if [ "$1" = "1" ]; then %service -q httpd reload + %systemd_service_reload httpd.service fi %postun cgi_test if [ "$1" = "0" ]; then %service -q httpd reload + %systemd_service_reload httpd.service fi %post errordocs if [ "$1" = "1" ]; then %service -q httpd reload + %systemd_service_reload httpd.service fi %postun errordocs if [ "$1" = "0" ]; then %service -q httpd reload + %systemd_service_reload httpd.service fi %files @@ -2659,6 +3264,7 @@ fi %{_sysconfdir}/modules %{_sysconfdir}/run %{_sysconfdir}/logs +%ghost %{_sysconfdir}/httpd.conf %attr(750,root,root) %dir %{_sysconfdir}/conf.d %attr(750,root,root) %dir %{_sysconfdir}/vhosts.d %attr(750,root,root) %dir %{_sysconfdir}/webapps.d @@ -2666,14 +3272,9 @@ fi %attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_common.conf %attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mpm.conf %attr(640,root,root) %config(noreplace,missingok) %verify(not md5 mtime size) %{_sysconfdir}/vhosts.d/example.net.conf -%attr(640,root,root) %{_sysconfdir}/magic -%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/sysconfig/httpd -%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/logrotate.d/* -# required modules -%attr(755,root,root) %{_libexecdir}/mod_mpm_event.so -%attr(755,root,root) %{_libexecdir}/mod_mpm_prefork.so -%attr(755,root,root) %{_libexecdir}/mod_mpm_worker.so -%attr(755,root,root) %{_libexecdir}/mod_unixd.so +%attr(640,root,root) %{_sysconfdir}/magic +%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/sysconfig/httpd +%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/logrotate.d/httpd %dir %{_libexecdir} @@ -2683,7 +3284,9 @@ fi %dir %attr(770,root,http) /var/run/httpd %dir %attr(770,root,http) /var/cache/httpd -/usr/lib/tmpfiles.d/%{name}.conf +%{systemdtmpfilesdir}/%{name}.conf +%{systemdunitdir}/httpd.service +%config(noreplace) %verify(not md5 mtime size) /etc/systemd/system/httpd.service %{_mandir}/man8/httpd.8* @@ -2698,6 +3301,10 @@ fi %dir %{_datadir}/vhosts # do not adapter here, %{_datadir} != /usr/share here %{_datadir}/icons +%attr(755,root,root) %{_libexecdir}/mod_mpm_event.so +%attr(755,root,root) %{_libexecdir}/mod_mpm_prefork.so +%attr(755,root,root) %{_libexecdir}/mod_mpm_worker.so +%attr(755,root,root) %{_libexecdir}/mod_unixd.so %files doc -f manual.files %defattr(644,root,root,755) @@ -2710,13 +3317,11 @@ fi %files suexec %defattr(644,root,root,755) -%attr(4755,root,root) %{_sbindir}/fcgistarter %attr(4755,root,root) %{_sbindir}/suexec %attr(755,root,root) %{_sbindir}/suexec.fcgi %attr(755,root,root) %{_libexecdir}/mod_suexec.so %attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_suexec.conf %{_mandir}/man8/suexec.8* -%{_mandir}/man8/fcgistarter.8* %files index %defattr(644,root,root,755) @@ -2747,6 +3352,11 @@ fi %{_includedir} %{_mandir}/man1/apxs.1* +%files mod_access_compat +%defattr(644,root,root,755) +%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_access_compat.conf +%attr(755,root,root) %{_libexecdir}/mod_access_compat.so + %files mod_actions %defattr(644,root,root,755) %attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_actions.conf @@ -2757,6 +3367,11 @@ fi %attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_alias.conf %attr(755,root,root) %{_libexecdir}/mod_alias.so +%files mod_allowmethods +%defattr(644,root,root,755) +%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_allowmethods.conf +%attr(755,root,root) %{_libexecdir}/mod_allowmethods.so + %files mod_asis %defattr(644,root,root,755) %attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_asis.conf @@ -2778,6 +3393,16 @@ fi %attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_auth_digest.conf %attr(755,root,root) %{_libexecdir}/mod_auth_digest.so +%files mod_auth_form +%defattr(644,root,root,755) +%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_auth_form.conf +%attr(755,root,root) %{_libexecdir}/mod_auth_form.so + +%files mod_authn_core +%defattr(644,root,root,755) +%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_authn_core.conf +%attr(755,root,root) %{_libexecdir}/mod_authn_core.so + %files mod_authn_anon %defattr(644,root,root,755) %attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_authn_anon.conf @@ -2793,16 +3418,16 @@ fi %attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_authn_dbm.conf %attr(755,root,root) %{_libexecdir}/mod_authn_dbm.so -%files mod_authn_core -%defattr(644,root,root,755) -%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_authn_core.conf -%attr(755,root,root) %{_libexecdir}/mod_authn_core.so - %files mod_authn_file %defattr(644,root,root,755) %attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_authn_file.conf %attr(755,root,root) %{_libexecdir}/mod_authn_file.so +%files mod_authn_socache +%defattr(644,root,root,755) +%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_authn_socache.conf +%attr(755,root,root) %{_libexecdir}/mod_authn_socache.so + %if %{with ldap} %files mod_authnz_ldap %defattr(644,root,root,755) @@ -2810,16 +3435,21 @@ fi %attr(755,root,root) %{_libexecdir}/mod_authnz_ldap.so %endif -%files mod_authz_dbm -%defattr(644,root,root,755) -%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_authz_dbm.conf -%attr(755,root,root) %{_libexecdir}/mod_authz_dbm.so - %files mod_authz_core %defattr(644,root,root,755) %attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_authz_core.conf %attr(755,root,root) %{_libexecdir}/mod_authz_core.so +%files mod_authz_dbd +%defattr(644,root,root,755) +%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_authz_dbd.conf +%attr(755,root,root) %{_libexecdir}/mod_authz_dbd.so + +%files mod_authz_dbm +%defattr(644,root,root,755) +%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_authz_dbm.conf +%attr(755,root,root) %{_libexecdir}/mod_authz_dbm.so + %files mod_authz_groupfile %defattr(644,root,root,755) %attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_authz_groupfile.conf @@ -2852,6 +3482,11 @@ fi %attr(755,root,root) %{_libexecdir}/mod_bucketeer.so %endif +%files mod_buffer +%defattr(644,root,root,755) +%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_buffer.conf +%attr(755,root,root) %{_libexecdir}/mod_buffer.so + %files mod_cache %defattr(644,root,root,755) %attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_cache.conf @@ -2890,6 +3525,11 @@ fi %attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_charset_lite.conf %attr(755,root,root) %{_libexecdir}/mod_charset_lite.so +%files mod_data +%defattr(644,root,root,755) +%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_data.conf +%attr(755,root,root) %{_libexecdir}/mod_data.so + %files mod_dav %defattr(644,root,root,755) %attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_dav.conf @@ -2906,6 +3546,11 @@ fi %attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_deflate.conf %attr(755,root,root) %{_libexecdir}/mod_deflate.so +%files mod_dialup +%defattr(644,root,root,755) +%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_dialup.conf +%attr(755,root,root) %{_libexecdir}/mod_dialup.so + %files mod_dir %defattr(644,root,root,755) %attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_dir.conf @@ -2951,6 +3596,16 @@ fi %attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_headers.conf %attr(755,root,root) %{_libexecdir}/mod_headers.so +%files mod_heartbeat +%defattr(644,root,root,755) +%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_heartbeat.conf +%attr(755,root,root) %{_libexecdir}/mod_heartbeat.so + +%files mod_heartmonitor +%defattr(644,root,root,755) +%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_heartmonitor.conf +%attr(755,root,root) %{_libexecdir}/mod_heartmonitor.so + %files mod_ident %defattr(644,root,root,755) %attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_ident.conf @@ -2971,6 +3626,26 @@ fi %attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_info.conf %attr(755,root,root) %{_libexecdir}/mod_info.so +%files mod_lbmethod_bybusyness +%defattr(644,root,root,755) +%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_lbmethod_bybusyness.conf +%attr(755,root,root) %{_libexecdir}/mod_lbmethod_bybusyness.so + +%files mod_lbmethod_byrequests +%defattr(644,root,root,755) +%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_lbmethod_byrequests.conf +%attr(755,root,root) %{_libexecdir}/mod_lbmethod_byrequests.so + +%files mod_lbmethod_bytraffic +%defattr(644,root,root,755) +%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_lbmethod_bytraffic.conf +%attr(755,root,root) %{_libexecdir}/mod_lbmethod_bytraffic.so + +%files mod_lbmethod_heartbeat +%defattr(644,root,root,755) +%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_lbmethod_heartbeat.conf +%attr(755,root,root) %{_libexecdir}/mod_lbmethod_heartbeat.so + %if %{with ldap} %files mod_ldap %defattr(644,root,root,755) @@ -2983,6 +3658,11 @@ fi %attr(755,root,root) %{_libexecdir}/mod_log_config.so %attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_log_config.conf +%files mod_log_debug +%defattr(644,root,root,755) +%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_log_debug.conf +%attr(755,root,root) %{_libexecdir}/mod_log_debug.so + %files mod_log_forensic %defattr(644,root,root,755) %attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_log_forensic.conf @@ -2993,6 +3673,11 @@ fi %attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_logio.conf %attr(755,root,root) %{_libexecdir}/mod_logio.so +%files mod_lua +%defattr(644,root,root,755) +%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_lua.conf +%attr(755,root,root) %{_libexecdir}/mod_lua.so + %files mod_mime %defattr(644,root,root,755) %attr(755,root,root) %{_libexecdir}/mod_mime.so @@ -3011,14 +3696,46 @@ fi %files mod_proxy %defattr(644,root,root,755) +%attr(755,root,root) %{_sbindir}/fcgistarter %attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_proxy.conf -%attr(755,root,root) %{_libexecdir}/mod_proxy*.so +%attr(755,root,root) %{_libexecdir}/mod_proxy_ajp.so +%attr(755,root,root) %{_libexecdir}/mod_proxy_balancer.so +%attr(755,root,root) %{_libexecdir}/mod_proxy_connect.so +%attr(755,root,root) %{_libexecdir}/mod_proxy_express.so +%attr(755,root,root) %{_libexecdir}/mod_proxy_fcgi.so +%attr(755,root,root) %{_libexecdir}/mod_proxy_fdpass.so +%attr(755,root,root) %{_libexecdir}/mod_proxy_ftp.so +%attr(755,root,root) %{_libexecdir}/mod_proxy_html.so +%attr(755,root,root) %{_libexecdir}/mod_proxy_http.so +%attr(755,root,root) %{_libexecdir}/mod_proxy_scgi.so +%attr(755,root,root) %{_libexecdir}/mod_proxy.so +%{_mandir}/man8/fcgistarter.8* + +%files mod_ratelimit +%defattr(644,root,root,755) +%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_ratelimit.conf +%attr(755,root,root) %{_libexecdir}/mod_ratelimit.so + +%files mod_reflector +%defattr(644,root,root,755) +%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_reflector.conf +%attr(755,root,root) %{_libexecdir}/mod_reflector.so + +%files mod_remoteip +%defattr(644,root,root,755) +%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_remoteip.conf +%attr(755,root,root) %{_libexecdir}/mod_remoteip.so %files mod_reqtimeout %defattr(644,root,root,755) %attr(755,root,root) %{_libexecdir}/mod_reqtimeout.so %attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_reqtimeout.conf +%files mod_request +%defattr(644,root,root,755) +%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_request.conf +%attr(755,root,root) %{_libexecdir}/mod_request.so + %files mod_rewrite %defattr(644,root,root,755) %attr(755,root,root) %{_bindir}/httxt2dbm @@ -3026,11 +3743,61 @@ fi %attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_rewrite.conf %{_mandir}/man1/httxt2dbm.1* +%files mod_sed +%defattr(644,root,root,755) +%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_sed.conf +%attr(755,root,root) %{_libexecdir}/mod_sed.so + +%files mod_session +%defattr(644,root,root,755) +%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_session.conf +%attr(755,root,root) %{_libexecdir}/mod_session.so + +%files mod_session_cookie +%defattr(644,root,root,755) +%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_session_cookie.conf +%attr(755,root,root) %{_libexecdir}/mod_session_cookie.so + +%files mod_session_crypto +%defattr(644,root,root,755) +%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_session_crypto.conf +%attr(755,root,root) %{_libexecdir}/mod_session_crypto.so + +%files mod_session_dbd +%defattr(644,root,root,755) +%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_session_dbd.conf +%attr(755,root,root) %{_libexecdir}/mod_session_dbd.so + %files mod_setenvif %defattr(644,root,root,755) %attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_setenvif.conf %attr(755,root,root) %{_libexecdir}/mod_setenvif.so +%files mod_slotmem_plain +%defattr(644,root,root,755) +%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_slotmem_plain.conf +%attr(755,root,root) %{_libexecdir}/mod_slotmem_plain.so + +%files mod_slotmem_shm +%defattr(644,root,root,755) +%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_slotmem_shm.conf +%attr(755,root,root) %{_libexecdir}/mod_slotmem_shm.so + +%files mod_socache_dbm +%defattr(644,root,root,755) +%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_socache_dbm.conf +%attr(755,root,root) %{_libexecdir}/mod_socache_dbm.so + +%files mod_socache_memcache +%defattr(644,root,root,755) +%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_socache_memcache.conf +%attr(755,root,root) %{_libexecdir}/mod_socache_memcache.so + +%files mod_socache_shmcb +%defattr(644,root,root,755) +%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_socache_shmcb.conf +%attr(755,root,root) %{_libexecdir}/mod_socache_shmcb.so + %files mod_speling %defattr(644,root,root,755) %attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_speling.conf @@ -3080,127 +3847,20 @@ fi %attr(755,root,root) %{_libexecdir}/mod_vhost_alias.so %attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_vhost_alias.conf -%files mod_access_compat -%defattr(644,root,root,755) -%attr(755,root,root) %{_libexecdir}/mod_access_compat.so -%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_access_compat.conf - -%files mod_allowmethods -%defattr(644,root,root,755) -%attr(755,root,root) %{_libexecdir}/mod_allowmethods.so -%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_allowmethods.conf - -%files mod_auth_form -%defattr(644,root,root,755) -%attr(755,root,root) %{_libexecdir}/mod_auth_form.so -%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_auth_form.conf - -%files mod_authn_socache -%defattr(644,root,root,755) -%attr(755,root,root) %{_libexecdir}/mod_authn_socache.so -%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_authn_socache.conf - -%files mod_authz_dbd -%defattr(644,root,root,755) -%attr(755,root,root) %{_libexecdir}/mod_authz_dbd.so -%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_authz_dbd.conf - -%files mod_buffer -%defattr(644,root,root,755) -%attr(755,root,root) %{_libexecdir}/mod_buffer.so -%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_buffer.conf - -%files mod_data -%defattr(644,root,root,755) -%attr(755,root,root) %{_libexecdir}/mod_data.so -%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_data.conf - -%files mod_dialup -%defattr(644,root,root,755) -%attr(755,root,root) %{_libexecdir}/mod_dialup.so -%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_dialup.conf - -%files mod_heartbeat -%defattr(644,root,root,755) -%attr(755,root,root) %{_libexecdir}/mod_heartbeat.so -%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_heartbeat.conf - -%files mod_heartmonitor -%defattr(644,root,root,755) -%attr(755,root,root) %{_libexecdir}/mod_heartmonitor.so -%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_heartmonitor.conf - -%files mod_lbmethod -%defattr(644,root,root,755) -%attr(755,root,root) %{_libexecdir}/mod_lbmethod_bybusyness.so -%attr(755,root,root) %{_libexecdir}/mod_lbmethod_byrequests.so -%attr(755,root,root) %{_libexecdir}/mod_lbmethod_bytraffic.so -%attr(755,root,root) %{_libexecdir}/mod_lbmethod_heartbeat.so -%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_lbmethod.conf - -%files mod_log_debug -%defattr(644,root,root,755) -%attr(755,root,root) %{_libexecdir}/mod_log_debug.so -%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_log_debug.conf - -%files mod_ratelimit -%defattr(644,root,root,755) -%attr(755,root,root) %{_libexecdir}/mod_ratelimit.so -%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_ratelimit.conf - -%files mod_reflector -%defattr(644,root,root,755) -%attr(755,root,root) %{_libexecdir}/mod_reflector.so -%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_reflector.conf - -%files mod_remoteip -%defattr(644,root,root,755) -%attr(755,root,root) %{_libexecdir}/mod_remoteip.so -%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_remoteip.conf - -%files mod_request -%defattr(644,root,root,755) -%attr(755,root,root) %{_libexecdir}/mod_request.so -%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_request.conf - -%files mod_sed -%defattr(644,root,root,755) -%attr(755,root,root) %{_libexecdir}/mod_sed.so -%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_sed.conf - -%files mod_session -%defattr(644,root,root,755) -%attr(755,root,root) %{_libexecdir}/mod_session.so -%attr(755,root,root) %{_libexecdir}/mod_session_cookie.so -%attr(755,root,root) %{_libexecdir}/mod_session_dbd.so -%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_session.conf - -%files mod_slotmem -%defattr(644,root,root,755) -%attr(755,root,root) %{_libexecdir}/mod_slotmem_plain.so -%attr(755,root,root) %{_libexecdir}/mod_slotmem_shm.so -%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_slotmem.conf - -%files mod_socache -%defattr(644,root,root,755) -%attr(755,root,root) %{_libexecdir}/mod_socache_dbm.so -%attr(755,root,root) %{_libexecdir}/mod_socache_shmcb.so -%attr(755,root,root) %{_libexecdir}/mod_socache_memcache.so -%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_socache.conf - %files mod_watchdog %defattr(644,root,root,755) -%attr(755,root,root) %{_libexecdir}/mod_watchdog.so %attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_watchdog.conf +%attr(755,root,root) %{_libexecdir}/mod_watchdog.so %files mod_xml2enc %defattr(644,root,root,755) -%attr(755,root,root) %{_libexecdir}/mod_xml2enc.so %attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/conf.d/*_mod_xml2enc.conf +%attr(755,root,root) %{_libexecdir}/mod_xml2enc.so %files -n htpasswd-%{name} %defattr(644,root,root,755) %attr(755,root,root) %{_bindir}/htpasswd +%attr(755,root,root) %{_sbindir}/htpasswd %{_mandir}/man1/htpasswd.1* %files dbmtools diff --git a/apache.sysconfig b/apache.sysconfig index b582298..c76349c 100644 --- a/apache.sysconfig +++ b/apache.sysconfig @@ -1,11 +1,11 @@ # Customized settings for Apache -# $Id: apache.sysconfig,v 1.17 2011/08/03 22:08:10 gotar Exp $ +# $Id$ # Nice level for apache SERVICE_RUN_NICE_LEVEL="+5" -# config dir/file path. default is compiled in path -#HTTPD_CONF="/etc/httpd/apache.conf" +# config dir/file path. +HTTPD_CONF="/etc/httpd/apache.conf" # other command-line options # -T avoid doing many unneded DocumentRoot checks diff --git a/httpd-2.0.45-encode.patch b/httpd-2.0.45-encode.patch deleted file mode 100644 index e36728d..0000000 --- a/httpd-2.0.45-encode.patch +++ /dev/null @@ -1,14 +0,0 @@ -* don't HTML-escape the SERVER_NAME variable - ---- httpd-2.4.1/server/util_script.c.orig 2012-02-09 16:09:00.000000000 +0100 -+++ httpd-2.4.1/server/util_script.c 2012-02-21 23:59:00.129432524 +0100 -@@ -229,8 +229,7 @@ - - apr_table_addn(e, "SERVER_SIGNATURE", ap_psignature("", r)); - apr_table_addn(e, "SERVER_SOFTWARE", ap_get_server_banner()); -- apr_table_addn(e, "SERVER_NAME", -- ap_escape_html(r->pool, ap_get_server_name_for_url(r))); -+ apr_table_addn(e, "SERVER_NAME", ap_get_server_name(r)); - apr_table_addn(e, "SERVER_ADDR", r->connection->local_ip); /* Apache */ - apr_table_addn(e, "SERVER_PORT", - apr_psprintf(r->pool, "%u", ap_get_server_port(r))); diff --git a/httpd-2.0.48-corelimit.patch b/httpd-2.0.48-corelimit.patch index b9c1200..9c7c368 100644 --- a/httpd-2.0.48-corelimit.patch +++ b/httpd-2.0.48-corelimit.patch @@ -2,12 +2,13 @@ Automatically raise the core file size limit if CoreDumpDirectory is configured. ---- httpd-2.4.1/server/core.c.orig 2012-02-22 00:09:24.000000000 +0100 -+++ httpd-2.4.1/server/core.c 2012-02-22 00:15:07.329200901 +0100 -@@ -4433,6 +4433,24 @@ - } - apr_pool_cleanup_register(pconf, NULL, ap_mpm_end_gen_helper, - apr_pool_cleanup_null); +--- httpd-2.0.48/server/core.c.corelimit ++++ httpd-2.0.48/server/core.c +@@ -4424,6 +4424,25 @@ + set_banner(pconf); + ap_setup_make_content_type(pconf); + ap_setup_auth_internal(ptemp); ++ +#ifdef RLIMIT_CORE + if (ap_coredumpdir_configured) { + struct rlimit lim; @@ -26,6 +27,7 @@ is configured. + } +#endif + - return OK; - } - + if (!sys_privileges) { + ap_log_error(APLOG_MARK, APLOG_CRIT, 0, NULL, APLOGNO(00136) + "Server MUST relinquish startup privileges before " + diff --git a/httpd-2.0.48-debuglog.patch b/httpd-2.0.48-debuglog.patch index 46d3337..06c55a1 100644 --- a/httpd-2.0.48-debuglog.patch +++ b/httpd-2.0.48-debuglog.patch @@ -9,18 +9,18 @@ go upstream. Note this patch depends on the pie patch. ---- httpd-2.4.1/include/http_log.h.orig 2011-12-03 00:19:04.000000000 +0100 -+++ httpd-2.4.1/include/http_log.h 2012-02-22 00:19:37.989185555 +0100 -@@ -280,7 +280,12 @@ +--- httpd-2.0.48/include/http_log.h.debuglog ++++ httpd-2.0.48/include/http_log.h +@@ -280,7 +280,11 @@ * @see ap_log_rerror * @see ap_log_cserror */ +#ifdef AP_FNAME -+#define APLOG_MARK AP_FNAME,__LINE__,APLOG_MODULE_INDEX ++#define APLOG_MARK AP_FNAME,__LINE__,APLOG_MODULE_INDEX +#else #define APLOG_MARK __FILE__,__LINE__,APLOG_MODULE_INDEX +#endif -+ /** * Set up for logging to stderr. + diff --git a/httpd-2.2.x-mod_ssl-sessioncaching.patch b/httpd-2.2.x-mod_ssl-sessioncaching.patch new file mode 100644 index 0000000..f0ee0a3 --- /dev/null +++ b/httpd-2.2.x-mod_ssl-sessioncaching.patch @@ -0,0 +1,176 @@ +Index: httpd-2.2.x/modules/ssl/ssl_private.h +=================================================================== +--- httpd-2.2.x/modules/ssl/ssl_private.h (revision 833672) ++++ httpd-2.2.x/modules/ssl/ssl_private.h (working copy) +@@ -395,6 +395,9 @@ typedef struct { + #if defined(HAVE_OPENSSL_ENGINE_H) && defined(HAVE_ENGINE_INIT) + const char *szCryptoDevice; + #endif ++#ifndef OPENSSL_NO_TLSEXT ++ ssl_enabled_t session_tickets_enabled; ++#endif + struct { + void *pV1, *pV2, *pV3, *pV4, *pV5, *pV6, *pV7, *pV8, *pV9, *pV10; + } rCtx; +@@ -545,6 +548,7 @@ const char *ssl_cmd_SSLRequire(cmd_parm + const char *ssl_cmd_SSLRenegBufferSize(cmd_parms *cmd, void *dcfg, const char *arg); + const char *ssl_cmd_SSLStrictSNIVHostCheck(cmd_parms *cmd, void *dcfg, int flag); + const char *ssl_cmd_SSLInsecureRenegotiation(cmd_parms *cmd, void *dcfg, int flag); ++const char *ssl_cmd_SSLSessionTicketExtension(cmd_parms *cmd, void *cdfg, int flag); + + const char *ssl_cmd_SSLProxyEngine(cmd_parms *cmd, void *dcfg, int flag); + const char *ssl_cmd_SSLProxyProtocol(cmd_parms *, void *, const char *); +Index: httpd-2.2.x/modules/ssl/ssl_engine_init.c +=================================================================== +--- httpd-2.2.x/modules/ssl/ssl_engine_init.c (revision 833672) ++++ httpd-2.2.x/modules/ssl/ssl_engine_init.c (working copy) +@@ -382,6 +382,15 @@ static void ssl_init_ctx_tls_extensions( + ssl_log_ssl_error(APLOG_MARK, APLOG_ERR, s); + ssl_die(); + } ++ ++ /* ++ * Session tickets (stateless resumption) ++ */ ++ if ((myModConfig(s))->session_tickets_enabled == SSL_ENABLED_FALSE) { ++ ap_log_error(APLOG_MARK, APLOG_DEBUG, 0, s, ++ "Disabling TLS session ticket support"); ++ SSL_CTX_set_options(mctx->ssl_ctx, SSL_OP_NO_TICKET); ++ } + } + #endif + +@@ -1018,6 +1027,11 @@ void ssl_init_CheckServers(server_rec *b + + BOOL conflict = FALSE; + ++#if !defined(OPENSSL_NO_TLSEXT) && OPENSSL_VERSION_NUMBER < 0x009080d0 ++ unsigned char *tlsext_tick_keys = NULL; ++ long tick_keys_len; ++#endif ++ + /* + * Give out warnings when a server has HTTPS configured + * for the HTTP port or vice versa +@@ -1042,6 +1056,25 @@ void ssl_init_CheckServers(server_rec *b + ssl_util_vhostid(p, s), + DEFAULT_HTTP_PORT, DEFAULT_HTTPS_PORT); + } ++ ++#if !defined(OPENSSL_NO_TLSEXT) && OPENSSL_VERSION_NUMBER < 0x009080d0 ++ /* ++ * When using OpenSSL versions 0.9.8f through 0.9.8l, configure ++ * the same ticket encryption parameters for every SSL_CTX (workaround ++ * for SNI+SessionTicket extension interoperability issue in these versions) ++ */ ++ if ((sc->enabled == SSL_ENABLED_TRUE) || ++ (sc->enabled == SSL_ENABLED_OPTIONAL)) { ++ if (!tlsext_tick_keys) { ++ tick_keys_len = SSL_CTX_ctrl((sc->server->ssl_ctx),SSL_CTRL_SET_TLSEXT_TICKET_KEYS, ++ (-1),(NULL)); ++ tlsext_tick_keys = (unsigned char *)apr_palloc(p, tick_keys_len); ++ RAND_bytes(tlsext_tick_keys, tick_keys_len); ++ } ++ SSL_CTX_ctrl((sc->server->ssl_ctx),SSL_CTRL_SET_TLSEXT_TICKET_KEYS, ++ (tick_keys_len),(tlsext_tick_keys)); ++ } ++#endif + } + + /* +Index: httpd-2.2.x/modules/ssl/ssl_engine_config.c +=================================================================== +--- httpd-2.2.x/modules/ssl/ssl_engine_config.c (revision 833672) ++++ httpd-2.2.x/modules/ssl/ssl_engine_config.c (working copy) +@@ -75,6 +75,9 @@ SSLModConfigRec *ssl_config_global_creat + #if defined(HAVE_OPENSSL_ENGINE_H) && defined(HAVE_ENGINE_INIT) + mc->szCryptoDevice = NULL; + #endif ++#ifndef OPENSSL_NO_TLSEXT ++ mc->session_tickets_enabled = SSL_ENABLED_UNSET; ++#endif + + memset(mc->pTmpKeys, 0, sizeof(mc->pTmpKeys)); + +@@ -1471,6 +1474,26 @@ const char *ssl_cmd_SSLStrictSNIVHostCh + #endif + } + ++const char *ssl_cmd_SSLSessionTicketExtension(cmd_parms *cmd, void *dcfg, int flag) ++{ ++#ifndef OPENSSL_NO_TLSEXT ++ const char *err; ++ SSLModConfigRec *mc = myModConfig(cmd->server); ++ ++ if ((err = ap_check_cmd_context(cmd, GLOBAL_ONLY))) { ++ return err; ++ } ++ ++ mc->session_tickets_enabled = flag ? SSL_ENABLED_TRUE : SSL_ENABLED_FALSE; ++ ++ return NULL; ++#else ++ return "SSLSessionTicketExtension failed; OpenSSL is not built with support " ++ "for TLS extensions. Refer to the documentation, and build " ++ "a compatible version of OpenSSL."; ++#endif ++} ++ + void ssl_hook_ConfigTest(apr_pool_t *pconf, server_rec *s) + { + if (!ap_exists_config_define("DUMP_CERTS")) { +Index: httpd-2.2.x/modules/ssl/ssl_engine_kernel.c +=================================================================== +--- httpd-2.2.x/modules/ssl/ssl_engine_kernel.c (revision 833672) ++++ httpd-2.2.x/modules/ssl/ssl_engine_kernel.c (working copy) +@@ -29,6 +29,7 @@ + time I was too famous.'' + -- Unknown */ + #include "ssl_private.h" ++#include "util_md5.h" + + static void ssl_configure_env(request_rec *r, SSLConnRec *sslconn); + #ifndef OPENSSL_NO_TLSEXT +@@ -2010,6 +2011,7 @@ static int ssl_find_vhost(void *serverna + apr_array_header_t *names; + int i; + SSLConnRec *sslcon; ++ char *sid_ctx; + + /* check ServerName */ + if (!strcasecmp(servername, s->server_hostname)) { +@@ -2074,6 +2076,21 @@ static int ssl_find_vhost(void *serverna + SSL_set_verify(ssl, SSL_CTX_get_verify_mode(ssl->ctx), + SSL_CTX_get_verify_callback(ssl->ctx)); + } ++ /* ++ * Adjust the session id context. ssl_init_ssl_connection() ++ * always picks the configuration of the first vhost when ++ * calling SSL_new(), but we want to tie the session to the ++ * vhost we have just switched to. Again, we have to make sure ++ * that we're not overwriting a session id context which was ++ * possibly set in ssl_hook_Access(), before triggering ++ * a renegotation. ++ */ ++ if (!SSL_num_renegotiations(ssl)) { ++ sid_ctx = ap_md5_binary(c->pool, (unsigned char*)sc->vhost_id, ++ sc->vhost_id_len); ++ SSL_set_session_id_context(ssl, (unsigned char *)sid_ctx, ++ APR_MD5_DIGESTSIZE*2); ++ } + + /* + * Save the found server into our SSLConnRec for later +Index: httpd-2.2.x/modules/ssl/mod_ssl.c +=================================================================== +--- httpd-2.2.x/modules/ssl/mod_ssl.c (revision 833672) ++++ httpd-2.2.x/modules/ssl/mod_ssl.c (working copy) +@@ -92,6 +92,8 @@ static const command_rec ssl_config_cmds + SSL_CMD_SRV(RandomSeed, TAKE23, + "SSL Pseudo Random Number Generator (PRNG) seeding source " + "(`startup|connect builtin|file:/path|exec:/path [bytes]')") ++ SSL_CMD_SRV(SessionTicketExtension, FLAG, ++ "TLS Session Ticket extension support") + + /* + * Per-server context configuration directives diff --git a/httpd-dummy-connection-result.patch b/httpd-dummy-connection-result.patch new file mode 100644 index 0000000..b2c70cc --- /dev/null +++ b/httpd-dummy-connection-result.patch @@ -0,0 +1,21 @@ +--- httpd-2.4.4.org/server/mpm_unix.c 2012-07-03 21:38:58.000000000 +0200 ++++ httpd-2.4.4/server/mpm_unix.c 2013-04-15 14:27:54.197655418 +0200 +@@ -604,7 +604,17 @@ + len = strlen(data); + } + +- apr_socket_send(sock, data, &len); ++ rv = apr_socket_send(sock, data, &len); ++ if (rv == APR_SUCCESS && lp->protocol && strcasecmp(lp->protocol, "http") == 0) { ++ char *buffer[10]; // dummy buffer to see if child is alive ++ ++ len = sizeof(buffer); ++ rv = apr_socket_recv(sock, buffer, &len); ++ if (rv != APR_SUCCESS) { ++ ap_log_error(APLOG_MARK, APLOG_DEBUG, rv, ap_server_conf, ++ "receiving response to dummy data to listener on %pI", lp->bind_addr); ++ } ++ } + apr_socket_close(sock); + apr_pool_destroy(p); + diff --git a/libtool-tag.patch b/libtool-tag.patch index a5c230b..03a7be2 100644 --- a/libtool-tag.patch +++ b/libtool-tag.patch @@ -1,5 +1,5 @@ ---- httpd-2.4.4/build/rules.mk.in.orig 2012-09-26 16:30:31.000000000 +0200 -+++ httpd-2.4.4/build/rules.mk.in 2013-03-07 23:18:20.779633942 +0100 +--- httpd-2.2.17/build/rules.mk.in~ 2006-07-12 06:38:44.000000000 +0300 ++++ httpd-2.2.17/build/rules.mk.in 2011-03-26 18:27:36.410587573 +0200 @@ -41,17 +41,17 @@ COMPILE = $(BASE_CC) $(PICFLAGS) CXX_COMPILE = $(BASE_CXX) $(PICFLAGS) @@ -25,7 +25,7 @@ # Cross compile commands -@@ -228,7 +228,7 @@ +@@ -216,7 +216,7 @@ # Makes an import library from a def file .def.la: diff --git a/lua-lib.patch b/lua-lib.patch new file mode 100644 index 0000000..8cdc48a --- /dev/null +++ b/lua-lib.patch @@ -0,0 +1,16 @@ +--- httpd-2.4.2/modules/lua/config.m4~ 2011-07-24 21:14:25.000000000 +0200 ++++ httpd-2.4.2/modules/lua/config.m4 2012-06-24 12:50:48.078264944 +0200 +@@ -76,11 +76,8 @@ + save_LDFLAGS=$LDFLAGS + CFLAGS="$CFLAGS" + LDFLAGS="-L$x/lib/lua51 $LDFLAGS $lib_m" +- AC_CHECK_LIB(lua, luaL_newstate, [ +- LUA_LIBS="-L$x/lib/lua51 -llua $lib_m" +- if test "x$ap_platform_runtime_link_flag" != "x"; then +- APR_ADDTO(LUA_LIBS, [$ap_platform_runtime_link_flag$x/lib/lua51]) +- fi ++ AC_CHECK_LIB(lua51, luaL_newstate, [ ++ LUA_LIBS="-llua51 $lib_m" + LUA_CFLAGS="-I$x/include/lua51" + ]) + CFLAGS=$save_CFLAGS -- 2.44.0