Changeset 2377 for trunk/server/common


Ignore:
Timestamp:
Feb 27, 2013, 3:56:23 AM (11 years ago)
Author:
achernya
Message:
Update to httpd 2.2.23
File:
1 edited

Legend:

Unmodified
Added
Removed
  • trunk/server/common/patches/httpd-SSLCompression.patch

    r2321 r2377  
    22Origin: http://svn.apache.org/viewvc?view=revision&revision=1369585
    33
    4 diff -Naur httpd-2.2.22/modules/ssl/mod_ssl.c httpd-2.2.22.patched/modules/ssl/mod_ssl.c
    5 --- httpd-2.2.22/modules/ssl/mod_ssl.c  2010-07-12 14:47:45.000000000 -0400
    6 +++ httpd-2.2.22.patched/modules/ssl/mod_ssl.c  2012-09-12 17:10:57.417861707 -0400
    7 @@ -146,6 +146,9 @@
    8                  "(`[+-][SSLv2|SSLv3|TLSv1] ...' - see manual)")
     4diff -r -U3 httpd-2.2.23/modules/ssl/mod_ssl.c httpd-2.2.23.patched/modules/ssl/mod_ssl.c
     5--- httpd-2.2.23/modules/ssl/mod_ssl.c  2013-02-14 18:32:59.360289681 -0500
     6+++ httpd-2.2.23.patched/modules/ssl/mod_ssl.c  2013-02-14 18:34:22.670718893 -0500
     7@@ -158,6 +158,9 @@
     8                 "('[+-][" SSL_PROTOCOLS "] ...' - see manual)")
    99     SSL_CMD_SRV(HonorCipherOrder, FLAG,
    1010                 "Use the server's cipher ordering preference")
     
    1515                 "Enable support for insecure renegotiation")
    1616     SSL_CMD_ALL(UserName, TAKE1,
    17 diff -Naur httpd-2.2.22/modules/ssl/ssl_engine_config.c httpd-2.2.22.patched/modules/ssl/ssl_engine_config.c
    18 --- httpd-2.2.22/modules/ssl/ssl_engine_config.c        2011-04-14 09:56:17.000000000 -0400
    19 +++ httpd-2.2.22.patched/modules/ssl/ssl_engine_config.c        2012-09-12 17:10:57.425862035 -0400
    20 @@ -178,6 +178,9 @@
     17diff -r -U3 httpd-2.2.23/modules/ssl/ssl_engine_config.c httpd-2.2.23.patched/modules/ssl/ssl_engine_config.c
     18--- httpd-2.2.23/modules/ssl/ssl_engine_config.c        2013-02-14 18:32:59.358289719 -0500
     19+++ httpd-2.2.23.patched/modules/ssl/ssl_engine_config.c        2013-02-14 18:34:22.672718856 -0500
     20@@ -183,6 +183,9 @@
    2121 #ifdef HAVE_FIPS
    2222     sc->fips                   = UNSET;
     
    2828     modssl_ctx_init_proxy(sc, p);
    2929 
    30 @@ -275,6 +278,9 @@
     30@@ -281,6 +284,9 @@
    3131 #ifdef HAVE_FIPS
    3232     cfgMergeBool(fips);
     
    3838     modssl_ctx_cfg_merge_proxy(base->proxy, add->proxy, mrg->proxy);
    3939 
    40 @@ -708,6 +714,23 @@
     40@@ -714,6 +720,23 @@
    4141 
    4242 }
     
    6262 {
    6363 #ifdef SSL_OP_CIPHER_SERVER_PREFERENCE
    64 diff -Naur httpd-2.2.22/modules/ssl/ssl_engine_init.c httpd-2.2.22.patched/modules/ssl/ssl_engine_init.c
    65 --- httpd-2.2.22/modules/ssl/ssl_engine_init.c  2011-04-14 09:56:17.000000000 -0400
    66 +++ httpd-2.2.22.patched/modules/ssl/ssl_engine_init.c  2012-09-12 17:10:57.419861789 -0400
    67 @@ -503,6 +503,18 @@
     64Only in httpd-2.2.23.patched/modules/ssl: ssl_engine_config.c.orig
     65diff -r -U3 httpd-2.2.23/modules/ssl/ssl_engine_init.c httpd-2.2.23.patched/modules/ssl/ssl_engine_init.c
     66--- httpd-2.2.23/modules/ssl/ssl_engine_init.c  2013-02-14 18:32:59.358289719 -0500
     67+++ httpd-2.2.23.patched/modules/ssl/ssl_engine_init.c  2013-02-14 18:34:22.672718856 -0500
     68@@ -542,6 +542,18 @@
    6869     }
    6970 #endif
     
    8485     if (sc->insecure_reneg == TRUE) {
    8586         SSL_CTX_set_options(ctx, SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION);
    86 diff -Naur httpd-2.2.22/modules/ssl/ssl_private.h httpd-2.2.22.patched/modules/ssl/ssl_private.h
    87 --- httpd-2.2.22/modules/ssl/ssl_private.h      2011-04-14 09:56:17.000000000 -0400
    88 +++ httpd-2.2.22.patched/modules/ssl/ssl_private.h      2012-09-12 18:11:48.762900287 -0400
    89 @@ -486,6 +486,9 @@
     87Only in httpd-2.2.23.patched/modules/ssl: ssl_engine_init.c.orig
     88diff -r -U3 httpd-2.2.23/modules/ssl/ssl_private.h httpd-2.2.23.patched/modules/ssl/ssl_private.h
     89--- httpd-2.2.23/modules/ssl/ssl_private.h      2013-02-14 18:32:59.357289737 -0500
     90+++ httpd-2.2.23.patched/modules/ssl/ssl_private.h      2013-02-14 18:34:22.673718837 -0500
     91@@ -507,6 +507,9 @@
    9092 #ifdef HAVE_FIPS
    9193     BOOL             fips;
     
    9799 
    98100 /**
    99 @@ -542,6 +545,7 @@
     101@@ -563,6 +566,7 @@
    100102 const char  *ssl_cmd_SSLCARevocationPath(cmd_parms *, void *, const char *);
    101103 const char  *ssl_cmd_SSLCARevocationFile(cmd_parms *, void *, const char *);
     
    105107 const char  *ssl_cmd_SSLVerifyDepth(cmd_parms *, void *, const char *);
    106108 const char  *ssl_cmd_SSLSessionCache(cmd_parms *, void *, const char *);
    107 diff -Naur httpd-2.2.22/modules/ssl/ssl_toolkit_compat.h httpd-2.2.22.patched/modules/ssl/ssl_toolkit_compat.h
    108 --- httpd-2.2.22/modules/ssl/ssl_toolkit_compat.h       2010-07-12 14:47:45.000000000 -0400
    109 +++ httpd-2.2.22.patched/modules/ssl/ssl_toolkit_compat.h       2012-09-12 18:12:09.982772267 -0400
    110 @@ -276,6 +276,11 @@
     109Only in httpd-2.2.23.patched/modules/ssl: ssl_private.h.orig
     110diff -r -U3 httpd-2.2.23/modules/ssl/ssl_toolkit_compat.h httpd-2.2.23.patched/modules/ssl/ssl_toolkit_compat.h
     111--- httpd-2.2.23/modules/ssl/ssl_toolkit_compat.h       2012-08-17 13:30:46.000000000 -0400
     112+++ httpd-2.2.23.patched/modules/ssl/ssl_toolkit_compat.h       2013-02-14 18:34:22.674718818 -0500
     113@@ -277,6 +277,11 @@
    111114 #endif
    112115 #endif
     
    120123 
    121124 /** @} */
     125Only in httpd-2.2.23.patched/modules/ssl: ssl_toolkit_compat.h.orig
Note: See TracChangeset for help on using the changeset viewer.