From b1fb5833fea99684b0cafdad5b5e632112ede6a0 Mon Sep 17 00:00:00 2001 From: =?utf8?q?Elan=20Ruusam=C3=A4e?= Date: Sun, 22 Oct 2017 14:09:26 +0300 Subject: [PATCH] up to 1.4.46 (2017-10-21) http://www.lighttpd.net/2017/10/21/1.4.46/ https://redmine.lighttpd.net/projects/lighttpd/wiki/Release-1_4_46 Important changes: - new modules: mod_openssl, mod_vhostdb, mod_wstunnel - new protocols: Upgrade: websocket, HAProxy PROXY, RFC7239 Forwarded Selected features: - HTTP/1.1 Upgrade: websocket (mod_proxy, mod_cgi, and mod_wstunnel) - HTTP/1.1 Expect: 100-continue - proxy: HAProxy PROXY protocol (mod_extforward, mod_proxy) - proxy: RFC7239 Forwared HTTP extension (mod_extforward, mod_proxy) - proxy: basic host/URL header remapping to/from backend - config: resolve DNS names to first IP returned at lighttpd startup - config: allow overriding prior config values using := - config: allow conditions on arbitrary HTTP request headers ($REQUEST_HEADER[]) - new module: mod_openssl - isolate SSL/TLS code; cleaner abstractions - new module: mod_vhostdb* - framework for mass vhost via database backends - new module: mod_wstunnel - decode/encode websocket proto to/from backend - common code for dynamic backends; common features; better process management - numerous new directives for experimental new features Bug Fixes: - core: fix streaming response when client catches up to stream from backend - CGI: RFC3875 CGI local-redir strict adherence; local-redir disable dy default - BSD: use kqueue in level-triggered mode - fix triggered assert on HTTP chunked input - SSL: fix bidirectional streaming over SSL Behavior Changes: - mod_scgi binds to INADDR_LOOPBACK if no host is specified (prior behavior used INADDR_ANY) If lighttpd is spawning SCGI backend, default is now to limit exposure to localhost unless explicitly configured otherwise. This matches the behavior (since 2008) in mod_fastcgi. - core: mimetype.assign matches basename or longest extension(s) (".tar.gz"), not just any suffix match, if 16 or more entries - core: increase default server.max-keep-alive-requests from 16 to 100 - proxy: add X-Forwarded-Host - openssl: ssl.read-ahead = "disable" default (safer for slow embedded systems) - mod_cgi cgi.local-redir = "disable" default (RFC3875 6.2.2 local-redir optimization added in lighttpd 1.4.40) - reproducible builds: omit __DATE__ and __TIME__ in lighttpd -h or lighttpd -v --- branch.sh | 5 +++-- lighttpd.spec | 10 +++++----- systemd.patch | 10 +++++----- 3 files changed, 13 insertions(+), 12 deletions(-) diff --git a/branch.sh b/branch.sh index 72c2ffc..3587b2f 100755 --- a/branch.sh +++ b/branch.sh @@ -3,7 +3,7 @@ set -e svn=svn://svn.lighttpd.net/lighttpd url=https://git.lighttpd.net/lighttpd/lighttpd1.4.git package=lighttpd -tag=lighttpd-1.4.42 +tag=lighttpd-1.4.45 branch=master out=$package-branch.diff repo=$package.git @@ -25,9 +25,10 @@ filter() { set -$d # Excluding files which change version or were not in dist tarball filterdiff -p1 \ + -x '.gitignore' \ -x 'CMakeLists.txt' \ - -x 'configure.ac' \ -x 'SConstruct' \ + -x 'configure.ac' \ -x 'packdist.sh' \ | cat } diff --git a/lighttpd.spec b/lighttpd.spec index b65cc5a..53abd59 100644 --- a/lighttpd.spec +++ b/lighttpd.spec @@ -38,12 +38,12 @@ Summary: Fast and light HTTP server Summary(pl.UTF-8): Szybki i lekki serwer HTTP Name: lighttpd -Version: 1.4.45 -Release: 2 +Version: 1.4.46 +Release: 0.1 License: BSD Group: Networking/Daemons/HTTP Source0: http://download.lighttpd.net/lighttpd/releases-1.4.x/%{name}-%{version}.tar.xz -# Source0-md5: a128e1eda76899ce3fd115efae5fe631 +# Source0-md5: b774558e0c07f9eae91105c4132383cb Source1: %{name}.init Source2: %{name}.conf Source3: %{name}.user @@ -935,10 +935,10 @@ if [ "$ver" != "%{version}" ]; then exit 1 fi -%{__aclocal} -I scripts/m4 +%{__aclocal} -I m4 -I scripts/m4 %{__libtoolize} -%{__autoheader} %{__autoconf} +%{__autoheader} %{__automake} %configure \ diff --git a/systemd.patch b/systemd.patch index ee198dc..09b1496 100644 --- a/systemd.patch +++ b/systemd.patch @@ -1,14 +1,14 @@ ---- lighttpd-1.4.44/doc/systemd/lighttpd.service~ 2016-12-24 07:26:55.000000000 +0200 -+++ lighttpd-1.4.44/doc/systemd/lighttpd.service 2016-12-24 19:29:16.649733870 +0200 -@@ -4,8 +4,9 @@ - +--- lighttpd-1.4.45/doc/systemd/lighttpd.service~ 2017-10-14 19:59:01.000000000 +0300 ++++ lighttpd-1.4.45/doc/systemd/lighttpd.service 2017-10-14 19:59:43.077416066 +0300 +@@ -5,8 +5,9 @@ [Service] Type=simple + PIDFile=/var/run/lighttpd.pid -ExecStartPre=/usr/sbin/lighttpd -tt -f /etc/lighttpd/lighttpd.conf -ExecStart=/usr/sbin/lighttpd -D -f /etc/lighttpd/lighttpd.conf +EnvironmentFile=-/etc/sysconfig/lighttpd +ExecStartPre=/usr/sbin/lighttpd-angel -tt -f /etc/lighttpd/lighttpd.conf +ExecStart=/usr/sbin/lighttpd-angel -D -f /etc/lighttpd/lighttpd.conf $HTTPD_OPTS + ExecReload=/bin/kill -USR1 $MAINPID Restart=on-failure - [Install] -- 2.44.0