From c4e05453294a35a42abd8132ed5f083a8273c9ed Mon Sep 17 00:00:00 2001 From: jjh Date: Sun, 20 Jun 2010 22:26:01 +0000 Subject: [PATCH] Update to latest upstream and fix #591543 --- .cvsignore | 2 +- nginx-conf.patch | 156 ----------------------------------------------- nginx.conf | 120 ++++++++++++++++++++++++++++++++++++ nginx.spec | 19 +++--- sources | 2 +- 5 files changed, 132 insertions(+), 167 deletions(-) delete mode 100644 nginx-conf.patch create mode 100644 nginx.conf diff --git a/.cvsignore b/.cvsignore index 2142fa9..0e58ef7 100644 --- a/.cvsignore +++ b/.cvsignore @@ -1 +1 @@ -nginx-0.7.65.tar.gz +nginx-0.7.67.tar.gz diff --git a/nginx-conf.patch b/nginx-conf.patch deleted file mode 100644 index d592d21..0000000 --- a/nginx-conf.patch +++ /dev/null @@ -1,156 +0,0 @@ -diff -up conf/nginx.conf.orig conf/nginx.conf ---- conf/nginx.conf.orig 2009-04-06 07:43:46.000000000 -0600 -+++ conf/nginx.conf 2009-08-02 18:32:19.000000000 -0600 -@@ -1,28 +1,58 @@ -+####################################################################### -+# -+# This is the main Nginx configuration file. -+# -+# More information about the configuration options is available on -+# * the English wiki - http://wiki.nginx.org/Main -+# * the Russian documentation - http://sysoev.ru/nginx/ -+# -+####################################################################### -+ -+#---------------------------------------------------------------------- -+# Main Module - directives that cover basic functionality -+# -+# http://wiki.nginx.org/NginxHttpMainModule -+# -+#---------------------------------------------------------------------- - --#user nobody; -+user nginx; - worker_processes 1; - --#error_log logs/error.log; --#error_log logs/error.log notice; --#error_log logs/error.log info; -+error_log /var/log/nginx/error.log; -+#error_log /var/log/nginx/error.log notice; -+#error_log /var/log/nginx/error.log info; -+ -+pid /var/run/nginx.pid; - --#pid logs/nginx.pid; - -+#---------------------------------------------------------------------- -+# Events Module -+# -+# http://wiki.nginx.org/NginxHttpEventsModule -+# -+#---------------------------------------------------------------------- - - events { - worker_connections 1024; - } - - -+#---------------------------------------------------------------------- -+# HTTP Core Module -+# -+# http://wiki.nginx.org/NginxHttpCoreModule -+# -+#---------------------------------------------------------------------- -+ - http { -- include mime.types; -+ include /etc/nginx/mime.types; - default_type application/octet-stream; - -- #log_format main '$remote_addr - $remote_user [$time_local] "$request" ' -- # '$status $body_bytes_sent "$http_referer" ' -- # '"$http_user_agent" "$http_x_forwarded_for"'; -+ log_format main '$remote_addr - $remote_user [$time_local] "$request" ' -+ '$status $body_bytes_sent "$http_referer" ' -+ '"$http_user_agent" "$http_x_forwarded_for"'; - -- #access_log logs/access.log main; -+ access_log /var/log/nginx/access.log main; - - sendfile on; - #tcp_nopush on; -@@ -31,27 +61,36 @@ http { - keepalive_timeout 65; - - #gzip on; -+ -+ # Load config files from the /etc/nginx/conf.d directory -+ include /etc/nginx/conf.d/*.conf; - -+ # -+ # The default server -+ # - server { - listen 80; -- server_name localhost; -+ server_name _; - - #charset koi8-r; - - #access_log logs/host.access.log main; - - location / { -- root html; -+ root /usr/share/nginx/html; - index index.html index.htm; - } - -- #error_page 404 /404.html; -+ error_page 404 /404.html; -+ location = /404.html { -+ root /usr/share/nginx/html; -+ } - - # redirect server error pages to the static page /50x.html - # - error_page 500 502 503 504 /50x.html; - location = /50x.html { -- root html; -+ root /usr/share/nginx/html; - } - - # proxy the PHP scripts to Apache listening on 127.0.0.1:80 -@@ -77,42 +116,4 @@ http { - # deny all; - #} - } -- -- -- # another virtual host using mix of IP-, name-, and port-based configuration -- # -- #server { -- # listen 8000; -- # listen somename:8080; -- # server_name somename alias another.alias; -- -- # location / { -- # root html; -- # index index.html index.htm; -- # } -- #} -- -- -- # HTTPS server -- # -- #server { -- # listen 443; -- # server_name localhost; -- -- # ssl on; -- # ssl_certificate cert.pem; -- # ssl_certificate_key cert.key; -- -- # ssl_session_timeout 5m; -- -- # ssl_protocols SSLv2 SSLv3 TLSv1; -- # ssl_ciphers ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP; -- # ssl_prefer_server_ciphers on; -- -- # location / { -- # root html; -- # index index.html index.htm; -- # } -- #} -- - } diff --git a/nginx.conf b/nginx.conf new file mode 100644 index 0000000..f3dc403 --- /dev/null +++ b/nginx.conf @@ -0,0 +1,120 @@ +####################################################################### +# +# This is the main Nginx configuration file. +# +# More information about the configuration options is available on +# * the English wiki - http://wiki.nginx.org/Main +# * the Russian documentation - http://sysoev.ru/nginx/ +# +####################################################################### + +#---------------------------------------------------------------------- +# Main Module - directives that cover basic functionality +# +# http://wiki.nginx.org/NginxHttpMainModule +# +#---------------------------------------------------------------------- + +user nginx; +worker_processes 1; + +error_log /var/log/nginx/error.log; +#error_log /var/log/nginx/error.log notice; +#error_log /var/log/nginx/error.log info; + +pid /var/run/nginx.pid; + + +#---------------------------------------------------------------------- +# Events Module +# +# http://wiki.nginx.org/NginxHttpEventsModule +# +#---------------------------------------------------------------------- + +events { + worker_connections 1024; +} + + +#---------------------------------------------------------------------- +# HTTP Core Module +# +# http://wiki.nginx.org/NginxHttpCoreModule +# +#---------------------------------------------------------------------- + +http { + include /etc/nginx/mime.types; + default_type application/octet-stream; + + log_format main '$remote_addr - $remote_user [$time_local] "$request" ' + '$status $body_bytes_sent "$http_referer" ' + '"$http_user_agent" "$http_x_forwarded_for"'; + + access_log /var/log/nginx/access.log main; + + sendfile on; + #tcp_nopush on; + + #keepalive_timeout 0; + keepalive_timeout 65; + + #gzip on; + + # + # The default server + # + server { + listen 80; + server_name _; + + #charset koi8-r; + + #access_log logs/host.access.log main; + + location / { + root /usr/share/nginx/html; + index index.html index.htm; + } + + error_page 404 /404.html; + location = /404.html { + root /usr/share/nginx/html; + } + + # redirect server error pages to the static page /50x.html + # + error_page 500 502 503 504 /50x.html; + location = /50x.html { + root /usr/share/nginx/html; + } + + # proxy the PHP scripts to Apache listening on 127.0.0.1:80 + # + #location ~ \.php$ { + # proxy_pass http://127.0.0.1; + #} + + # pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000 + # + #location ~ \.php$ { + # root html; + # fastcgi_pass 127.0.0.1:9000; + # fastcgi_index index.php; + # fastcgi_param SCRIPT_FILENAME /scripts$fastcgi_script_name; + # include fastcgi_params; + #} + + # deny access to .htaccess files, if Apache's document root + # concurs with nginx's one + # + #location ~ /\.ht { + # deny all; + #} + } + + # Load config files from the /etc/nginx/conf.d directory + include /etc/nginx/conf.d/*.conf; + +} diff --git a/nginx.spec b/nginx.spec index d983dd5..d596c0c 100644 --- a/nginx.spec +++ b/nginx.spec @@ -8,9 +8,9 @@ %define nginx_webroot %{nginx_datadir}/html Name: nginx -Version: 0.7.65 -Release: 2%{?dist} -Summary: Robust, small and high performance http and reverse proxy server +Version: 0.7.67 +Release: 1%{?dist} +Summary: Robust, small and high performance HTTP and reverse proxy server Group: System Environment/Daemons # BSD License (two clause) @@ -20,7 +20,7 @@ URL: http://nginx.net/ BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n) BuildRequires: pcre-devel,zlib-devel,openssl-devel,perl-devel,perl(ExtUtils::Embed) -Requires: pcre,zlib,openssl +Requires: pcre,openssl Requires: perl(:MODULE_COMPAT_%(eval "`%{__perl} -V:version`"; echo $version)) # for /usr/sbin/useradd Requires(pre): shadow-utils @@ -35,6 +35,7 @@ Source2: %{name}.logrotate Source3: virtual.conf Source4: ssl.conf Source5: %{name}.sysconfig +Source6: nginx.conf Source100: index.html Source101: poweredby.png Source102: nginx-logo.png @@ -45,10 +46,6 @@ Source104: 404.html # -D_FORTIFY_SOURCE=2 causing warnings to turn into errors. Patch0: nginx-auto-cc-gcc.patch -# configuration patch to match all the Fedora paths for logs, pid files -# etc. -Patch1: nginx-conf.patch - %description Nginx [engine x] is an HTTP(S) server, HTTP(S) reverse proxy and IMAP/POP3 proxy server written by Igor Sysoev. @@ -57,7 +54,6 @@ proxy server written by Igor Sysoev. %setup -q %patch0 -p0 -%patch1 -p0 %build # nginx does not utilize a standard configure script. It has its own @@ -110,6 +106,7 @@ chmod 0755 %{buildroot}%{_sbindir}/nginx %{__install} -p -D -m 0644 %{SOURCE5} %{buildroot}%{_sysconfdir}/sysconfig/%{name} %{__install} -p -d -m 0755 %{buildroot}%{nginx_confdir}/conf.d %{__install} -p -m 0644 %{SOURCE3} %{SOURCE4} %{buildroot}%{nginx_confdir}/conf.d +%{__install} -p -m 0644 %{SOURCE6} %{buildroot}%{nginx_confdir} %{__install} -p -d -m 0755 %{buildroot}%{nginx_home_tmp} %{__install} -p -d -m 0755 %{buildroot}%{nginx_logdir} %{__install} -p -d -m 0755 %{buildroot}%{nginx_webroot} @@ -179,6 +176,10 @@ fi %changelog +* Sun Jun 20 2010 Jeremy Hinegardner - 0.7.67-1 +- Update to new stable 0.7.67 +- fix bugzilla #591543 + * Tue Jun 01 2010 Marcela Maslanova - 0.7.65-2 - Mass rebuild with perl-5.12.0 diff --git a/sources b/sources index df72f6f..5b68df1 100644 --- a/sources +++ b/sources @@ -1 +1 @@ -abc4f76af450eedeb063158bd963feaa nginx-0.7.65.tar.gz +b6e175f969d03a4d3c5643aaabc6a5ff nginx-0.7.67.tar.gz