apache: update to 2.2.26

This commit is contained in:
Juergen Daubert 2013-11-18 16:30:07 +01:00
parent 4d5a7bb6f1
commit e1e072b9f8
3 changed files with 14 additions and 14 deletions

View File

@ -1,4 +1,4 @@
e0514e5840c0e58cc4e7982a7e14fc4b apache
75a919be7ff65f443287b094eaf6a162 apache-ssl_cert.patch
4abb5cfa1e5d4145e26b0f89d324aeda apache-ssl_cert.patch
bd931fee9d102c361e95ad318d199674 crux.layout
9ebe3070c0bb4311f21a0cd0e34f0045 httpd-2.2.25.tar.bz2
254eda547f8d624604e4bf403241e617 httpd-2.2.26.tar.bz2

View File

@ -5,7 +5,7 @@
# Group: apache
name=apache
version=2.2.25
version=2.2.26
release=1
source=(http://www.apache.org/dist/httpd/httpd-$version.tar.bz2 \
$name-ssl_cert.patch crux.layout apache)

View File

@ -1,21 +1,21 @@
diff -Nru httpd-2.2.6.orig/docs/conf/extra/httpd-ssl.conf.in httpd-2.2.6/docs/conf/extra/httpd-ssl.conf.in
--- httpd-2.2.6.orig/docs/conf/extra/httpd-ssl.conf.in 2007-09-07 16:24:03.000000000 +0200
+++ httpd-2.2.6/docs/conf/extra/httpd-ssl.conf.in 2007-09-07 16:27:15.000000000 +0200
@@ -96,7 +96,7 @@
# in mind that if you have both an RSA and a DSA certificate you
# can configure both in parallel (to also allow the use of DSA
# ciphers, etc.)
diff -Nru httpd-2.2.26.orig/docs/conf/extra/httpd-ssl.conf.in httpd-2.2.26/docs/conf/extra/httpd-ssl.conf.in
--- httpd-2.2.26.orig/docs/conf/extra/httpd-ssl.conf.in 2013-11-17 10:46:25.992237273 +0100
+++ httpd-2.2.26/docs/conf/extra/httpd-ssl.conf.in 2013-11-17 10:48:52.536996463 +0100
@@ -117,7 +117,7 @@
# Some ECC cipher suites (http://www.ietf.org/rfc/rfc4492.txt)
# require an ECC certificate which can also be configured in
# parallel.
-SSLCertificateFile "@exp_sysconfdir@/server.crt"
+SSLCertificateFile "/etc/ssl/certs/apache.crt"
#SSLCertificateFile "@exp_sysconfdir@/server-dsa.crt"
#SSLCertificateFile "@exp_sysconfdir@/server-ecc.crt"
# Server Private Key:
@@ -104,7 +104,7 @@
# directive to point at the key file. Keep in mind that if
@@ -127,7 +127,7 @@
# you've both a RSA and a DSA private key you can configure
# both in parallel (to also allow the use of DSA ciphers, etc.)
# ECC keys, when in use, can also be configured in parallel
-SSLCertificateKeyFile "@exp_sysconfdir@/server.key"
+SSLCertificateKeyFile "/etc/ssl/keys/apache.key"
#SSLCertificateKeyFile "@exp_sysconfdir@/server-dsa.key"
#SSLCertificateKeyFile "@exp_sysconfdir@/server-ecc.key"
# Server Certificate Chain: