[notify] apache: update to 2.2.6

Security fixes, see http://www.apache.org/dist/httpd/Announcement2.2.html
This commit is contained in:
Juergen Daubert 2007-09-09 10:25:21 +02:00
parent 8adceda9e5
commit 6a8ef23eb8
3 changed files with 13 additions and 13 deletions

View File

@ -1,4 +1,4 @@
e0514e5840c0e58cc4e7982a7e14fc4b apache
cdbbe8679f97b93b1d5f9767976b0cb8 apache-ssl_cert.patch
75a919be7ff65f443287b094eaf6a162 apache-ssl_cert.patch
bd931fee9d102c361e95ad318d199674 crux.layout
536c86c7041515a25dd8bad3611da9a3 httpd-2.2.4.tar.bz2
203bea91715064f0c787f6499d33a377 httpd-2.2.6.tar.bz2

View File

@ -5,7 +5,7 @@
# Group: apache
name=apache
version=2.2.4
version=2.2.6
release=1
source=(http://www.apache.org/dist/httpd/httpd-$version.tar.bz2 \
$name-ssl_cert.patch crux.layout apache)
@ -35,5 +35,5 @@ build(){
sed -ri '/^(User|Group)/s/daemon/www/' $PKG/etc/apache/httpd.conf
sed -i '1s|local/||' $PKG/var/www/cgi-bin/printenv
rm -R $PKG/{var/www/htdocs/*,usr/bin}
rm $PKG/var/www/{error,icons,icons/small}/README*
rm $PKG/var/www/{error,icons}/README*
}

View File

@ -1,21 +1,21 @@
diff -Nru httpd-2.2.3.orig/docs/conf/extra/httpd-ssl.conf.in httpd-2.2.3/docs/conf/extra/httpd-ssl.conf.in
--- httpd-2.2.3.orig/docs/conf/extra/httpd-ssl.conf.in 2006-11-25 10:10:32.723767703 +0100
+++ httpd-2.2.3/docs/conf/extra/httpd-ssl.conf.in 2006-11-25 10:11:26.143767703 +0100
diff -Nru httpd-2.2.6.orig/docs/conf/extra/httpd-ssl.conf.in httpd-2.2.6/docs/conf/extra/httpd-ssl.conf.in
--- httpd-2.2.6.orig/docs/conf/extra/httpd-ssl.conf.in 2007-09-07 16:24:03.000000000 +0200
+++ httpd-2.2.6/docs/conf/extra/httpd-ssl.conf.in 2007-09-07 16:27:15.000000000 +0200
@@ -96,7 +96,7 @@
# in mind that if you have both an RSA and a DSA certificate you
# can configure both in parallel (to also allow the use of DSA
# ciphers, etc.)
-SSLCertificateFile @exp_sysconfdir@/server.crt
+SSLCertificateFile /etc/ssl/certs/apache.crt
#SSLCertificateFile @exp_sysconfdir@/server-dsa.crt
-SSLCertificateFile "@exp_sysconfdir@/server.crt"
+SSLCertificateFile "/etc/ssl/certs/apache.crt"
#SSLCertificateFile "@exp_sysconfdir@/server-dsa.crt"
# Server Private Key:
@@ -104,7 +104,7 @@
# directive to point at the key file. Keep in mind that if
# you've both a RSA and a DSA private key you can configure
# both in parallel (to also allow the use of DSA ciphers, etc.)
-SSLCertificateKeyFile @exp_sysconfdir@/server.key
+SSLCertificateKeyFile /etc/ssl/keys/apache.key
#SSLCertificateKeyFile @exp_sysconfdir@/server-dsa.key
-SSLCertificateKeyFile "@exp_sysconfdir@/server.key"
+SSLCertificateKeyFile "/etc/ssl/keys/apache.key"
#SSLCertificateKeyFile "@exp_sysconfdir@/server-dsa.key"
# Server Certificate Chain: