]> git.pld-linux.org Git - packages/apache-mod_security.git/blame - apache-mod_security.spec
- don't break -bi --short-circuit, packaged rules/util as %doc, rel. 2
[packages/apache-mod_security.git] / apache-mod_security.spec
CommitLineData
607bab06 1%define mod_name security
4121201e 2%define apxs /usr/sbin/apxs
607bab06 3Summary: Apache module: securing web applications
15d0dbba 4Summary(pl.UTF-8): Moduł do apache: ochrona aplikacji WWW
607bab06 5Name: apache-mod_%{mod_name}
afbd1d8c 6Version: 2.5.13
18f587c8 7Release: 2
607bab06 8License: GPL v2
06c2a295 9Group: Networking/Daemons/HTTP
0252200a 10Source0: http://www.modsecurity.org/download/modsecurity-apache_%{version}.tar.gz
afbd1d8c 11# Source0-md5: 92b0ed7dec188650ea9d78dfc326e8ec
a79c6ea0 12Source1: %{name}.conf
82dc93e9 13URL: http://www.modsecurity.org/
607bab06 14BuildRequires: apache-devel
acec898f 15BuildRequires: autoconf
16BuildRequires: libxml2-devel
17BuildRequires: pcre-devel
18BuildRequires: pkgconfig
a8932271 19BuildRequires: rpmbuild(macros) >= 1.268
7452357d 20Requires: apache(modules-api) = %apache_modules_api
4097ac0d 21Requires: apache-mod_unique_id
6daedeb1 22Suggests: apache-mod_headers
607bab06 23BuildRoot: %{tmpdir}/%{name}-%{version}-root-%(id -u -n)
24
69833a69
ER
25%define apacheconfdir %(%{apxs} -q SYSCONFDIR 2>/dev/null)/conf.d
26%define apachelibdir %(%{apxs} -q LIBEXECDIR 2>/dev/null)
607bab06 27
28%description
b3be7b74 29ModSecurity is an open source intrusion detection and prevention
30engine for web applications. It operates embedded into the web server,
31acting as a powerful umbrella - shielding web applications from
32attacks.
607bab06 33
b98265f6 34%description -l pl.UTF-8
b3be7b74 35ModSecurity jest otwartym silnikiem wykrywania i zapobiegania intruzom
b98265f6
JR
36dla aplikacji WWW. Operuje w ramach serwera WWW, działając jak potężny
37parasol chroniący aplikacje WWW przed atakami.
607bab06 38
39%prep
0252200a 40%setup -q -n modsecurity-apache_%{version}
18f587c8
TP
41%{__mv} rules/README{,.rules}
42%{__mv} rules/CHANGELOG{,.rules}
43%{__mv} rules/modsecurity_crs_10_config.conf{.example,}
44%{__mv} rules/modsecurity_crs_48_local_exceptions.conf{.example,}
607bab06 45
46%build
48ebeebf
AG
47cd apache2
48%{__libtoolize}
49%{__aclocal}
50%{__autoconf}
51%{__autoheader}
52%configure
53%{__make} \
69833a69
ER
54 CC="%{__cc}" \
55 CFLAGS="%{optflags}" \
56 top_dir="%{apachelibdir}"
607bab06 57
58%install
59rm -rf $RPM_BUILD_ROOT
69833a69 60install -d $RPM_BUILD_ROOT{%{apachelibdir},%{apacheconfdir}}
607bab06 61
69833a69
ER
62install apache2/.libs/mod_%{mod_name}2.so $RPM_BUILD_ROOT%{apachelibdir}
63cp -a %{SOURCE1} $RPM_BUILD_ROOT%{apacheconfdir}/90_mod_%{mod_name}.conf
64
65install -d $RPM_BUILD_ROOT%{apacheconfdir}/modsecurity.d/blocking
6daedeb1 66cp -a modsecurity.conf-minimal rules/*.conf rules/base_rules/* $RPM_BUILD_ROOT%{apacheconfdir}/modsecurity.d
69833a69 67#cp -a rules/blocking/*.conf $RPM_BUILD_ROOT%{apacheconfdir}/modsecurity.d/blocking
4097ac0d 68echo '# Drop your local rules in here.' > $RPM_BUILD_ROOT%{apacheconfdir}/modsecurity.d/modsecurity_localrules.conf
607bab06 69
70%clean
71rm -rf $RPM_BUILD_ROOT
72
73%post
a8932271 74%service -q httpd restart
607bab06 75
fb84a28b 76%postun
607bab06 77if [ "$1" = "0" ]; then
a8932271 78 %service -q httpd restart
607bab06 79fi
80
81%files
82%defattr(644,root,root,755)
18f587c8 83%doc CHANGES MODSECURITY_LICENSING_EXCEPTION README.* modsecurity* doc/* rules/optional_rules rules/README.rules rules/CHANGELOG.rules rules/util tools
69833a69
ER
84%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{apacheconfdir}/*_mod_%{mod_name}.conf
85%dir %{apacheconfdir}/modsecurity.d
86%dir %{apacheconfdir}/modsecurity.d/blocking
6daedeb1 87%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{apacheconfdir}/modsecurity.d/*.*
69833a69
ER
88#%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{apacheconfdir}/modsecurity.d/blocking/*.conf
89%attr(755,root,root) %{apachelibdir}/*.so
This page took 0.083834 seconds and 4 git commands to generate.