Changeset 2591 for trunk/server
- Timestamp:
- Aug 27, 2014, 10:06:17 PM (10 years ago)
- Location:
- trunk
- Files:
-
- 28 deleted
- 131 edited
- 27 copied
Legend:
- Unmodified
- Added
- Removed
-
trunk
- Property svn:mergeinfo changed
-
trunk/server/common/oursrc/accountadm/Makefile.in
r2299 r2591 10 10 all-local: admof 11 11 12 admof: LDLIBS = -lafsauthent_pic -lafsrpc_pic -lresolv -lkrb5 -lpthread 12 admof: LDLIBS = -lafsauthent_pic -lafsrpc_pic -lresolv -lkrb5 -lpthread -lk5crypto 13 13 admof: admof.o 14 14 -
trunk/server/common/oursrc/httpdmods/mod_authz_afsgroup.c
r236 r2591 13 13 14 14 #include "ap_config.h" 15 #include "ap_provider.h" 15 16 #include "httpd.h" 16 17 #include "http_config.h" … … 19 20 #include "http_protocol.h" 20 21 #include "http_request.h" 22 23 #include "mod_auth.h" 21 24 22 25 #include <unistd.h> … … 48 51 module AP_MODULE_DECLARE_DATA authz_afsgroup_module; 49 52 50 static int check_afsgroup_access(request_rec *r) 53 static authz_status is_user_in_afsgroup(request_rec *r, char* user, char* afsgroup) 54 { 55 int pfd[2]; 56 pid_t cpid; 57 int status; 58 FILE *fp; 59 char *line = NULL; 60 char buf[256]; 61 size_t len = 0; 62 ssize_t read; 63 int found = 0; 64 if (pipe(pfd) == -1) { 65 ap_log_rerror(APLOG_MARK, APLOG_ERR, 0, r, 66 "pipe() failed!"); 67 return AUTHZ_GENERAL_ERROR; 68 } 69 cpid = fork(); 70 if (cpid == -1) { 71 close(pfd[0]); 72 close(pfd[1]); 73 ap_log_rerror(APLOG_MARK, APLOG_ERR, 0, r, 74 "fork() failed!"); 75 return AUTHZ_GENERAL_ERROR; 76 } 77 if (cpid == 0) { 78 close(pfd[0]); 79 dup2(pfd[1], STDOUT_FILENO); 80 execve("/usr/bin/pts", 81 (char *const[]) 82 { "pts", "membership", "-nameorid", afsgroup, NULL }, 83 NULL); 84 _exit(1); 85 } 86 close(pfd[1]); 87 fp = fdopen(pfd[0], "r"); 88 if (fp == NULL) { 89 close(pfd[0]); 90 ap_log_rerror(APLOG_MARK, APLOG_ERR, 0, r, 91 "fdopen() failed!"); 92 return AUTHZ_GENERAL_ERROR; 93 } 94 if (snprintf(buf, sizeof(buf), " %s\n", user) >= sizeof(buf)) { 95 ap_log_rerror(APLOG_MARK, APLOG_ERR, 0, r, 96 "access to %s failed, reason: username '%s' " 97 "is too long!", 98 r->uri, user); 99 return AUTHZ_DENIED; 100 } 101 while ((read = getline(&line, &len, fp)) != -1) { 102 if (strcmp(line, buf) == 0) 103 found = 1; 104 } 105 if (line) 106 free(line); 107 fclose(fp); 108 if (waitpid(cpid, &status, 0) == -1) { 109 ap_log_rerror(APLOG_MARK, APLOG_ERR, 0, r, 110 "waitpid() failed!"); 111 return AUTHZ_GENERAL_ERROR; 112 } 113 if (!WIFEXITED(status) || WEXITSTATUS(status) != 0) { 114 ap_log_rerror(APLOG_MARK, APLOG_ERR, 0, r, 115 "`pts membership -nameorid %s` failed!", 116 afsgroup); 117 return AUTHZ_GENERAL_ERROR; 118 } 119 if (found) 120 return AUTHZ_GRANTED; 121 122 return AUTHZ_DENIED; 123 } 124 125 static authz_status check_afsgroup_access(request_rec *r, 126 const char *require_line, 127 const void *parsed_require_line) 51 128 { 52 129 authz_afsgroup_config_rec *conf = ap_get_module_config(r->per_dir_config, 53 130 &authz_afsgroup_module); 54 char *user = r->user;55 int m = r->method_number;56 int required_afsgroup = 0;57 register int x;58 131 const char *t; 59 132 char *w; 60 const apr_array_header_t *reqs_arr = ap_requires(r); 61 require_line *reqs; 133 authz_status pergroup; 62 134 63 if (!reqs_arr) { 64 return DECLINED; 65 } 66 reqs = (require_line *)reqs_arr->elts; 67 68 for (x = 0; x < reqs_arr->nelts; x++) { 69 70 if (!(reqs[x].method_mask & (AP_METHOD_BIT << m))) { 71 continue; 72 } 73 74 t = reqs[x].requirement; 75 w = ap_getword_white(r->pool, &t); 76 if (!strcasecmp(w, "afsgroup")) { 77 required_afsgroup = 1; 78 while (t[0]) { 79 int pfd[2]; 80 pid_t cpid; 81 int status; 82 FILE *fp; 83 char *line = NULL; 84 char buf[256]; 85 size_t len = 0; 86 ssize_t read; 87 int found = 0; 88 w = ap_getword_conf(r->pool, &t); 89 if (pipe(pfd) == -1) { 90 ap_log_rerror(APLOG_MARK, APLOG_ERR, 0, r, 91 "pipe() failed!"); 92 return HTTP_INTERNAL_SERVER_ERROR; 93 } 94 cpid = fork(); 95 if (cpid == -1) { 96 close(pfd[0]); 97 close(pfd[1]); 98 ap_log_rerror(APLOG_MARK, APLOG_ERR, 0, r, 99 "fork() failed!"); 100 return HTTP_INTERNAL_SERVER_ERROR; 101 } 102 if (cpid == 0) { 103 close(pfd[0]); 104 dup2(pfd[1], STDOUT_FILENO); 105 execve("/usr/bin/pts", 106 (char *const[]) { 107 "pts", "membership", "-nameorid", w, NULL 108 }, 109 NULL); 110 _exit(1); 111 } 112 close(pfd[1]); 113 fp = fdopen(pfd[0], "r"); 114 if (fp == NULL) { 115 close(pfd[0]); 116 ap_log_rerror(APLOG_MARK, APLOG_ERR, 0, r, 117 "fdopen() failed!"); 118 return HTTP_INTERNAL_SERVER_ERROR; 119 } 120 if (snprintf(buf, sizeof(buf), " %s\n", user) >= sizeof(buf)) { 121 ap_log_rerror(APLOG_MARK, APLOG_ERR, 0, r, 122 "access to %s failed, reason: username '%s' " 123 "is too long!", 124 r->uri, user); 125 continue; 126 } 127 while ((read = getline(&line, &len, fp)) != -1) { 128 if (strcmp(line, buf) == 0) 129 found = 1; 130 } 131 if (line) 132 free(line); 133 fclose(fp); 134 if (waitpid(cpid, &status, 0) == -1) { 135 ap_log_rerror(APLOG_MARK, APLOG_ERR, 0, r, 136 "waitpid() failed!"); 137 return HTTP_INTERNAL_SERVER_ERROR; 138 } 139 if (!WIFEXITED(status) || WEXITSTATUS(status) != 0) { 140 ap_log_rerror(APLOG_MARK, APLOG_ERR, 0, r, 141 "`pts membership -nameorid %s` failed!", 142 w); 143 return HTTP_INTERNAL_SERVER_ERROR; 144 } 145 if (found) 146 return OK; 147 } 148 } 135 if (!r->user) { 136 return AUTHZ_DENIED_NO_USER; 149 137 } 150 138 151 if (!required_afsgroup) { 152 return DECLINED; 139 t = require_line; 140 while ((w = ap_getword_conf(r->pool, &t)) && w[0]) { 141 if ((pergroup = is_user_in_afsgroup(r, r->user, w)) != AUTHZ_DENIED) { 142 // If we got some return value other than AUTHZ_DENIED, it 143 // means we either got GRANTED, or some sort of error, and 144 // we need to bubble that up. 145 return pergroup; 146 } 153 147 } 154 148 155 149 if (!conf->authoritative) { 156 return DECLINED;150 return AUTHZ_NEUTRAL; 157 151 } 158 152 … … 160 154 "access to %s failed, reason: user '%s' does not meet " 161 155 "'require'ments for afsgroup to be allowed access", 162 r->uri, user);156 r->uri, r->user); 163 157 164 ap_note_auth_failure(r); 165 return HTTP_FORBIDDEN; 158 return AUTHZ_DENIED; 166 159 } 160 161 static const authz_provider authz_afsgroup_provider = 162 { 163 &check_afsgroup_access, 164 NULL, 165 }; 167 166 168 167 static void register_hooks(apr_pool_t *p) 169 168 { 170 ap_hook_auth_checker(check_afsgroup_access, NULL, NULL, APR_HOOK_MIDDLE); 169 ap_register_auth_provider(p, AUTHZ_PROVIDER_GROUP, "afsgroup", 170 AUTHZ_PROVIDER_VERSION, 171 &authz_afsgroup_provider, AP_AUTH_INTERNAL_PER_CONF); 172 171 173 } 172 174 -
trunk/server/common/oursrc/httpdmods/mod_original_dst.c
r1796 r2591 16 16 #include "ap_config.h" 17 17 #include "ap_listen.h" 18 #include "apr_portable.h" 18 19 #include "http_config.h" 19 20 #include "http_log.h" 20 21 #include "httpd.h" 21 #include "mpm.h" 22 #include "unixd.h" 23 24 #define MPM_ACCEPT_FUNC ap_unixd_accept 22 25 23 26 extern void apr_sockaddr_vars_set(apr_sockaddr_t *, int, apr_port_t); -
trunk/server/common/oursrc/tokensys/scripts-afsagent-startup.in
r2246 r2591 3 3 /sbin/sysctl -q afs.GCPAGs=0 4 4 @fs_path@ setcrypt on 5 @fs_path@ sysname 'amd64_fedora 17_scripts' 'amd64_fedora15_scripts' 'amd64_fedora13_scripts' 'amd64_fedora11_scripts' 'amd64_fedora9_scripts' 'amd64_fedora7_scripts' 'scripts' 'amd64_fedora17' 'amd64_fedora15' 'amd64_fedora13' 'amd64_fedora11' 'amd64_fedora9' 'amd64_fedora7' 'amd64_linux26' 'i386_deb60' 'i386_deb50' 'i386_deb40' 'i386_rhel4' 'i386_rhel3' 'i386_rh9' 'i386_linux26' 'i386_linux24' 'i386_linux22' 'i386_linux3' 'i386_linux2'5 @fs_path@ sysname 'amd64_fedora20_scripts' 'amd64_fedora17_scripts' 'amd64_fedora15_scripts' 'amd64_fedora13_scripts' 'amd64_fedora11_scripts' 'amd64_fedora9_scripts' 'amd64_fedora7_scripts' 'scripts' 'amd64_fedora20' 'amd64_fedora17' 'amd64_fedora15' 'amd64_fedora13' 'amd64_fedora11' 'amd64_fedora9' 'amd64_fedora7' 'amd64_linux26' 'i386_deb60' 'i386_deb50' 'i386_deb40' 'i386_rhel4' 'i386_rhel3' 'i386_rh9' 'i386_linux26' 'i386_linux24' 'i386_linux22' 'i386_linux3' 'i386_linux2' 6 6 7 7 @fs_path@ setcell -nosuid -c athena -
trunk/server/common/oursrc/tokensys/scripts-afsagent-startup.service
r2561 r2591 2 2 Description=Scripts AFS Configuration Service 3 3 After=syslog.target openafs-client.service 4 Before= crond.service4 Before=remote-fs.target 5 5 Requires=openafs-client.service 6 6 … … 10 10 11 11 [Install] 12 WantedBy=multi-user.target remote-fs.target crond.service12 WantedBy=multi-user.target remote-fs.target -
trunk/server/common/oursrc/tokensys/scripts-afsagent.service
r2561 r2591 2 2 Description=Scripts afsagent Service 3 3 After=syslog.target openafs-client.service 4 Before= crond.service4 Before=remote-fs.target 5 5 Requires=openafs-client.service 6 6 … … 11 11 12 12 [Install] 13 WantedBy=multi-user.target remote-fs.target crond.service13 WantedBy=multi-user.target remote-fs.target -
trunk/server/common/patches/httpd-fixup-vhost.patch
r1602 r2591 1 commit 3b081163d6250d893838d69d9a83f217c341d657 2 Author: Greg Brockman <gdb@mit.edu> 3 Date: Fri Aug 6 23:19:15 2010 -0400 1 From e90c8e59a93e5dde747e6dec7b960d2a6f2523ab Mon Sep 17 00:00:00 2001 2 From: Alexander Chernyakhovsky <achernya@mit.edu> 3 Date: Fri, 3 May 2013 22:43:28 -0400 4 Subject: [PATCH] Export method to fixup a single virtual host 4 5 5 Add method to merge virtual host with a main server_rec 6 Apache normally provides ap_fixup_virtual_hosts, which merges the 7 configuration from the main server into each virtual host. Refactor 8 this code to allow merging the configuration into a single virtual 9 host, and export this method for use in mod_vhost_ldap. 10 11 Additionally, call the newly created method in the loop in 12 ap_fixup_virtual_hosts. 13 --- 14 include/http_config.h | 9 ++++++++ 15 server/config.c | 58 ++++++++++++++++++++++++++++----------------------- 16 2 files changed, 41 insertions(+), 26 deletions(-) 6 17 7 18 diff --git a/include/http_config.h b/include/http_config.h 8 index 5e9fd51..8e6f24710064419 index 7ee3760..e3657ea 100644 9 20 --- a/include/http_config.h 10 21 +++ b/include/http_config.h 11 @@ -827,6 +827,16 @@ AP_DECLARE(void) ap_register_hooks(module *m, apr_pool_t *p); 12 AP_DECLARE(void) ap_fixup_virtual_hosts(apr_pool_t *p, 22 @@ -1012,6 +1012,15 @@ AP_DECLARE(void) ap_register_hooks(module *m, apr_pool_t *p); 23 */ 24 AP_DECLARE(void) ap_fixup_virtual_hosts(apr_pool_t *p, 13 25 server_rec *main_server); 14 15 26 +/** 16 + * Setup a single virtual host by merging the main server_rec into it.27 + * Setup all virtual hosts 17 28 + * @param p The pool to allocate from 18 + * @param main_server The server_rec with which to merge19 + * @param virt The virtual host server_rec with some set of directives to override already set29 + * @param main_server The head of the server_rec list 30 + * @param virt The individual virtual host to fix 20 31 + */ 21 32 +AP_DECLARE(void) ap_fixup_virtual_host(apr_pool_t *p, 22 33 + server_rec *main_server, 23 34 + server_rec *virt); 24 +25 /* For http_request.c... */26 35 27 36 /** 37 * Reserve some modules slots for modules loaded by other means than 28 38 diff --git a/server/config.c b/server/config.c 29 index 101d0e4..ef0f2ba10064439 index c1aae17..254c5d2 100644 30 40 --- a/server/config.c 31 41 +++ b/server/config.c 32 @@ -1902,38 +1902,43 @@ AP_CORE_DECLARE(const char *) ap_init_virtual_host(apr_pool_t *p, 42 @@ -2245,46 +2245,52 @@ AP_DECLARE(void) ap_merge_log_config(const struct ap_logconf *old_conf, 43 } 33 44 } 34 35 45 36 46 -AP_DECLARE(void) ap_fixup_virtual_hosts(apr_pool_t *p, server_rec *main_server) 37 47 +AP_DECLARE(void) ap_fixup_virtual_host(apr_pool_t *p, server_rec *main_server, 38 + 48 + server_rec *virt) 39 49 { 40 50 - server_rec *virt; 41 + merge_server_configs(p, main_server->module_config, 42 + virt->module_config); 51 core_dir_config *dconf = 52 ap_get_core_module_config(main_server->lookup_defaults); 53 dconf->log = &main_server->log; 43 54 44 55 - for (virt = main_server->next; virt; virt = virt->next) { 45 56 - merge_server_configs(p, main_server->module_config, 46 57 - virt->module_config); 47 + virt->lookup_defaults = 48 + ap_merge_per_dir_configs(p, main_server->lookup_defaults, 49 + virt->lookup_defaults); 58 + merge_server_configs(p, main_server->module_config, 59 + virt->module_config); 50 60 51 61 - virt->lookup_defaults = 52 62 - ap_merge_per_dir_configs(p, main_server->lookup_defaults, 53 63 - virt->lookup_defaults); 54 + if (virt->server_admin == NULL) 55 + virt->server_admin = main_server->server_admin; 64 + virt->lookup_defaults = 65 + ap_merge_per_dir_configs(p, main_server->lookup_defaults, 66 + virt->lookup_defaults); 56 67 57 68 - if (virt->server_admin == NULL) 58 69 - virt->server_admin = main_server->server_admin; 59 + if (virt-> timeout == 0)60 + virt->timeout = main_server->timeout;70 + if (virt->server_admin == NULL) 71 + virt->server_admin = main_server->server_admin; 61 72 62 73 - if (virt->timeout == 0) 63 74 - virt->timeout = main_server->timeout; 64 + if (virt-> keep_alive_timeout == 0)65 + virt->keep_alive_timeout = main_server->keep_alive_timeout;75 + if (virt->timeout == 0) 76 + virt->timeout = main_server->timeout; 66 77 67 78 - if (virt->keep_alive_timeout == 0) 68 79 - virt->keep_alive_timeout = main_server->keep_alive_timeout; 69 + if (virt->keep_alive == -1)70 + virt->keep_alive = main_server->keep_alive;80 + if (virt->keep_alive_timeout == 0) 81 + virt->keep_alive_timeout = main_server->keep_alive_timeout; 71 82 72 83 - if (virt->keep_alive == -1) 73 84 - virt->keep_alive = main_server->keep_alive; 74 + if (virt->keep_alive _max== -1)75 + virt->keep_alive_max = main_server->keep_alive_max;85 + if (virt->keep_alive == -1) 86 + virt->keep_alive = main_server->keep_alive; 76 87 77 88 - if (virt->keep_alive_max == -1) 78 89 - virt->keep_alive_max = main_server->keep_alive_max; 79 + /* XXX: this is really something that should be dealt with by a 80 + * post-config api phase 81 + */ 82 + ap_core_reorder_directories(p, virt); 83 +} 90 + if (virt->keep_alive_max == -1) 91 + virt->keep_alive_max = main_server->keep_alive_max; 92 93 - ap_merge_log_config(&main_server->log, &virt->log); 94 + ap_merge_log_config(&main_server->log, &virt->log); 95 96 - dconf = ap_get_core_module_config(virt->lookup_defaults); 97 - dconf->log = &virt->log; 98 + dconf = ap_get_core_module_config(virt->lookup_defaults); 99 + dconf->log = &virt->log; 84 100 85 101 - /* XXX: this is really something that should be dealt with by a … … 88 104 - ap_core_reorder_directories(p, virt); 89 105 - } 106 + /* XXX: this is really something that should be dealt with by a 107 + * post-config api phase 108 + */ 109 + ap_core_reorder_directories(p, virt); 110 +} 111 + 90 112 +AP_DECLARE(void) ap_fixup_virtual_hosts(apr_pool_t *p, server_rec *main_server) 91 113 +{ 92 114 + server_rec *virt; 93 + 115 + 94 116 + for (virt = main_server->next; virt; virt = virt->next) 95 117 + ap_fixup_virtual_host(p, main_server, virt); … … 97 119 ap_core_reorder_directories(p, main_server); 98 120 } 121 -- 122 1.8.1.2 123 -
trunk/server/common/patches/httpd-suexec-scripts.patch
r2186 r2591 1 # scripts.mit.edu httpd suexec patch 2 # Copyright (C) 2006, 2007, 2008 Jeff Arnold <jbarnold@mit.edu>, 3 # Joe Presbrey <presbrey@mit.edu>, 4 # Anders Kaseorg <andersk@mit.edu>, 5 # Geoffrey Thomas <geofft@mit.edu> 6 # 7 # This program is free software; you can redistribute it and/or 8 # modify it under the terms of the GNU General Public License 9 # as published by the Free Software Foundation; either version 2 10 # of the License, or (at your option) any later version. 11 # 12 # This program is distributed in the hope that it will be useful, 13 # but WITHOUT ANY WARRANTY; without even the implied warranty of 14 # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the 15 # GNU General Public License for more details. 16 # 17 # You should have received a copy of the GNU General Public License 18 # along with this program; if not, write to the Free Software 19 # Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA 20 # 21 # See /COPYRIGHT in this repository for more information. 22 # 23 --- httpd-2.2.2/support/Makefile.in.old 2005-07-06 19:15:34.000000000 -0400 24 +++ httpd-2.2.2/support/Makefile.in 2007-01-20 17:12:51.000000000 -0500 25 @@ -60,7 +60,7 @@ 26 27 suexec_OBJECTS = suexec.lo 28 suexec: $(suexec_OBJECTS) 29 - $(LINK) $(suexec_OBJECTS) 30 + $(LINK) -lselinux $(suexec_OBJECTS) 31 32 htcacheclean_OBJECTS = htcacheclean.lo 33 htcacheclean: $(htcacheclean_OBJECTS) 34 --- httpd-2.2.2/configure.in.old 2007-07-17 10:48:25.000000000 -0400 35 +++ httpd-2.2.2/configure.in 2008-08-29 08:15:41.000000000 -0400 36 @@ -559,6 +559,10 @@ 1 From 427d432a56df94d69a11cc438b08adb070615005 Mon Sep 17 00:00:00 2001 2 From: Alexander Chernyakhovsky <achernya@mit.edu> 3 Date: Fri, 3 May 2013 21:38:58 -0400 4 Subject: [PATCH] Add scripts-specific support to suexec 5 6 This patch make suexec aware of static-cat, Scripts' tool to serve 7 static content out of AFS. Specifically, this introduces a whitelist 8 of extensions for which suexec is supposed to invoke static-cat as a 9 content-handler. 10 11 Additionally, this patch also sets JAVA_TOOL_OPTIONS, to allow the JVM 12 to start up in Scripts' limited memory environment. 13 14 Furthermore, this patch deals with some of suexec's paranoia being 15 incorrect in an AFS world, by ignoring some of the irrelevant stat 16 results. 17 18 Finally, add support for invoking php-cgi for php files, in a safe 19 manner that will strip arguments passed by Apache to php-cgi. 20 --- 21 configure.in | 4 ++ 22 support/suexec.c | 172 ++++++++++++++++++++++++++++++++++++++++++++++++++++++- 23 2 files changed, 173 insertions(+), 3 deletions(-) 24 25 diff --git a/configure.in b/configure.in 26 index 811aace..a95349f 100644 27 --- a/configure.in 28 +++ b/configure.in 29 @@ -721,6 +721,10 @@ AC_ARG_WITH(suexec-userdir, 37 30 APACHE_HELP_STRING(--with-suexec-userdir,User subdirectory),[ 38 31 AC_DEFINE_UNQUOTED(AP_USERDIR_SUFFIX, "$withval", [User subdirectory] ) ] ) … … 45 38 APACHE_HELP_STRING(--with-suexec-docroot,SuExec root directory),[ 46 39 AC_DEFINE_UNQUOTED(AP_DOC_ROOT, "$withval", [SuExec root directory] ) ] ) 47 --- httpd-2.2.11/support/suexec.c.old 2008-11-30 10:47:31.000000000 -0500 48 +++ httpd-2.2.11/support/suexec.c 2009-06-08 09:02:17.000000000 -0400 40 diff --git a/support/suexec.c b/support/suexec.c 41 index 32e7320..3a4d802 100644 42 --- a/support/suexec.c 43 +++ b/support/suexec.c 49 44 @@ -30,6 +30,9 @@ 50 45 * … … 57 52 #include "ap_config.h" 58 53 #include "suexec.h" 59 @@ -46,6 +49,7 @@ 60 #include <stdio.h> 61 #include <stdarg.h> 62 #include <stdlib.h> 63 +#include <selinux/selinux.h> 64 65 #ifdef HAVE_PWD_H 66 #include <pwd.h> 67 @@ -95,6 +99,7 @@ 54 @@ -92,6 +95,7 @@ static const char *const safe_env_lst[] = 68 55 { 69 56 /* variable name starts with */ … … 73 60 74 61 /* variable name is */ 75 @@ -2 45,9 +250,108 @@62 @@ -268,9 +272,108 @@ static void clean_env(void) 76 63 environ = cleanenv; 77 64 } … … 182 169 gid_t gid; /* target group placeholder */ 183 170 char *target_uname; /* target user name */ 184 @@ -2 68,6 +368,7 @@171 @@ -290,6 +393,7 @@ int main(int argc, char *argv[]) 185 172 * Start with a "clean" environment 186 173 */ … … 188 175 + setenv("JAVA_TOOL_OPTIONS", "-Xmx128M", 1); /* scripts.mit.edu local hack */ 189 176 190 prog = argv[0];191 /*192 @@ -3 50,6 +451,20 @@177 /* 178 * Check existence/validity of the UID of the user 179 @@ -373,6 +477,20 @@ int main(int argc, char *argv[]) 193 180 #endif /*_OSD_POSIX*/ 194 181 … … 211 198 * or attempts to back up out of the current directory, 212 199 * to protect against attacks. If any are 213 @@ -3 71,6 +486,7 @@200 @@ -394,6 +512,7 @@ int main(int argc, char *argv[]) 214 201 userdir = 1; 215 202 } … … 219 206 * Error out if the target username is invalid. 220 207 */ 221 @@ -4 52,7 +568,7 @@208 @@ -482,7 +601,7 @@ int main(int argc, char *argv[]) 222 209 * Error out if attempt is made to execute as root or as 223 210 * a UID less than AP_UID_MIN. Tsk tsk. … … 225 212 - if ((uid == 0) || (uid < AP_UID_MIN)) { 226 213 + if ((uid == 0) || (uid < AP_UID_MIN && uid != 102)) { /* uid 102 = signup */ 227 log_err("cannot run as forbidden uid (% d/%s)\n",uid, cmd);214 log_err("cannot run as forbidden uid (%lu/%s)\n", (unsigned long)uid, cmd); 228 215 exit(107); 229 216 } 230 @@ - 484,6 +599,7 @@231 log_err("failed to setuid (%l d: %s)\n",uid, cmd);217 @@ -514,6 +633,7 @@ int main(int argc, char *argv[]) 218 log_err("failed to setuid (%lu: %s)\n", (unsigned long)uid, cmd); 232 219 exit(110); 233 220 } … … 236 223 /* 237 224 * Get the current working directory, as well as the proper 238 @@ -5 06,6 +637,21 @@225 @@ -536,6 +656,21 @@ int main(int argc, char *argv[]) 239 226 log_err("cannot get docroot information (%s)\n", target_homedir); 240 227 exit(112); … … 258 245 else { 259 246 if (((chdir(AP_DOC_ROOT)) != 0) || 260 @@ -5 32,15 +678,17 @@247 @@ -562,15 +697,17 @@ int main(int argc, char *argv[]) 261 248 /* 262 249 * Error out if cwd is writable by others. … … 277 264 exit(117); 278 265 } 279 @@ -5 48,10 +696,12 @@266 @@ -578,10 +715,12 @@ int main(int argc, char *argv[]) 280 267 /* 281 268 * Error out if the program is writable by others. … … 290 277 /* 291 278 * Error out if the file is setuid or setgid. 292 @@ -5 65,6 +715,7 @@279 @@ -595,6 +734,7 @@ int main(int argc, char *argv[]) 293 280 * Error out if the target name/group is different from 294 281 * the name/group of the cwd or the program. … … 298 285 (gid != dir_info.st_gid) || 299 286 (uid != prg_info.st_uid) || 300 @@ - 576,12 +727,14 @@301 prg_info.st_uid,prg_info.st_gid);287 @@ -606,12 +746,14 @@ int main(int argc, char *argv[]) 288 (unsigned long)prg_info.st_uid, (unsigned long)prg_info.st_gid); 302 289 exit(120); 303 290 } … … 314 301 exit(121); 315 302 } 316 @@ -6 14,6 +767,30 @@303 @@ -660,6 +802,30 @@ int main(int argc, char *argv[]) 317 304 /* 318 305 * Execute the command, replacing our image with its own. … … 345 332 /* We need the #! emulation when we want to execute scripts */ 346 333 { 334 -- 335 1.8.1.2 336 -
trunk/server/common/patches/openafs-scripts.patch
r2066 r2591 46 46 # 47 47 diff --git a/src/afs/LINUX/osi_vnodeops.c b/src/afs/LINUX/osi_vnodeops.c 48 index 7c7705e..0d0e94f10064448 index 03caf1c..699b2ce 100644 49 49 --- a/src/afs/LINUX/osi_vnodeops.c 50 50 +++ b/src/afs/LINUX/osi_vnodeops.c 51 @@ - 904,6 +904,28 @@ afs_linux_dentry_revalidate(struct dentry *dp, int flags)51 @@ -1207,6 +1207,28 @@ afs_linux_dentry_revalidate(struct dentry *dp, int flags) 52 52 /* should we always update the attributes at this point? */ 53 53 /* unlikely--the vcache entry hasn't changed */ … … 79 79 #ifdef notyet 80 80 diff --git a/src/afs/VNOPS/afs_vnop_access.c b/src/afs/VNOPS/afs_vnop_access.c 81 index eabcfeb..639085010064481 index feb0ca7..ba818c7 100644 82 82 --- a/src/afs/VNOPS/afs_vnop_access.c 83 83 +++ b/src/afs/VNOPS/afs_vnop_access.c … … 119 119 } 120 120 diff --git a/src/afs/VNOPS/afs_vnop_attrs.c b/src/afs/VNOPS/afs_vnop_attrs.c 121 index b3931e5..71ef05c 100644121 index d01aff2..0a38c1c 100644 122 122 --- a/src/afs/VNOPS/afs_vnop_attrs.c 123 123 +++ b/src/afs/VNOPS/afs_vnop_attrs.c … … 134 134 #elif defined(AFS_DARWIN80_ENV) 135 135 diff --git a/src/afs/VNOPS/afs_vnop_lookup.c b/src/afs/VNOPS/afs_vnop_lookup.c 136 index 8e7af1c..7e984e9100644136 index 5d96f75..7957eee 100644 137 137 --- a/src/afs/VNOPS/afs_vnop_lookup.c 138 138 +++ b/src/afs/VNOPS/afs_vnop_lookup.c 139 @@ -1 877,6 +1877,12 @@ afs_lookup(OSI_VC_DECL(adp), char *aname, struct vcache **avcp, afs_ucred_t *acr139 @@ -1915,6 +1915,12 @@ afs_lookup(OSI_VC_DECL(adp), char *aname, struct vcache **avcp, afs_ucred_t *acr 140 140 } 141 141 … … 151 151 osi_FreeLargeSpace(tname); 152 152 diff --git a/src/afs/afs.h b/src/afs/afs.h 153 index fcc4c70..0d53af6100644153 index 88d5f77..61d3ee9 100644 154 154 --- a/src/afs/afs.h 155 155 +++ b/src/afs/afs.h … … 171 171 afs_int32 flags; /* things like O_SYNC, O_NONBLOCK go here */ 172 172 char initd; /* if non-zero, Error fields meaningful */ 173 @@ -887,6 +895,7 @@ struct vcache { 174 #ifdef AFS_SUN5_ENV 173 @@ -896,6 +904,7 @@ struct vcache { 175 174 struct afs_q multiPage; /* list of multiPage_range structs */ 176 175 #endif 176 afs_uint32 lastBRLWarnTime; /* last time we warned about byte-range locks */ 177 177 + int apache_access; /* whether or not Apache has access to a file */ 178 178 }; … … 180 180 #define DONT_CHECK_MODE_BITS 0 181 181 diff --git a/src/afs/afs_analyze.c b/src/afs/afs_analyze.c 182 index 1834e6d..673a8e6100644182 index 2ecd38e..95aafcd 100644 183 183 --- a/src/afs/afs_analyze.c 184 184 +++ b/src/afs/afs_analyze.c 185 @@ - 368,7 +368,7 @@ afs_Analyze(struct afs_conn *aconn, afs_int32 acode,185 @@ -478,7 +478,7 @@ afs_Analyze(struct afs_conn *aconn, struct rx_connection *rxconn, 186 186 (afid ? afid->Fid.Volume : 0)); 187 187 } … … 193 193 areq->volumeError = VOLBUSY; 194 194 diff --git a/src/afs/afs_osi_pag.c b/src/afs/afs_osi_pag.c 195 index c888605..ff5cf2d100644195 index efce229..c1c1871 100644 196 196 --- a/src/afs/afs_osi_pag.c 197 197 +++ b/src/afs/afs_osi_pag.c … … 206 206 * representation is '41XXXXXX' hex are used to represent the pags. 207 207 @@ -484,6 +486,15 @@ afs_InitReq(struct vrequest *av, afs_ucred_t *acred) 208 av->uid = afs_cr_ uid(acred); /* default when no pag is set */208 av->uid = afs_cr_ruid(acred); /* default when no pag is set */ 209 209 #endif 210 210 } … … 222 222 223 223 diff --git a/src/afs/afs_pioctl.c b/src/afs/afs_pioctl.c 224 index f282510..00f1360100644224 index e0a744d..c1c8c8c 100644 225 225 --- a/src/afs/afs_pioctl.c 226 226 +++ b/src/afs/afs_pioctl.c 227 @@ -14 06,6 +1406,10 @@ DECL_PIOCTL(PSetAcl)227 @@ -1420,6 +1420,10 @@ DECL_PIOCTL(PSetAcl) 228 228 struct rx_connection *rxconn; 229 229 XSTATS_DECLS; … … 236 236 if (!avc) 237 237 return EINVAL; 238 @@ -1 790,6 +1794,10 @@ DECL_PIOCTL(PSetTokens)238 @@ -1806,6 +1810,10 @@ DECL_PIOCTL(PSetTokens) 239 239 struct vrequest treq; 240 240 afs_int32 flag, set_parent_pag = 0; … … 247 247 if (!afs_resourceinit_flag) { 248 248 return EIO; 249 @@ -22 31,6 +2239,11 @@ DECL_PIOCTL(PGetTokens)249 @@ -2266,6 +2274,11 @@ DECL_PIOCTL(PGetTokens) 250 250 int newStyle; 251 251 int code = E2BIG; … … 259 259 if (!afs_resourceinit_flag) /* afs daemons haven't started yet */ 260 260 return EIO; /* Inappropriate ioctl for device */ 261 @@ -23 41,6 +2354,10 @@ DECL_PIOCTL(PUnlog)261 @@ -2376,6 +2389,10 @@ DECL_PIOCTL(PUnlog) 262 262 afs_int32 i; 263 263 struct unixuser *tu; -
trunk/server/common/patches/openafs-systemd-crond.patch
r2561 r2591 1 1 diff --git a/src/packaging/RedHat/openafs-client.service b/src/packaging/RedHat/openafs-client.service 2 index bc95057..96272801006442 index 936762e..c0558b2 100644 3 3 --- a/src/packaging/RedHat/openafs-client.service 4 4 +++ b/src/packaging/RedHat/openafs-client.service 5 @@ -1, 5 +1,6@@5 @@ -1,6 +1,7 @@ 6 6 [Unit] 7 7 Description=OpenAFS Client Service 8 +Before=crond.service 9 After=syslog.target network.target 8 -After=syslog.target network.target 9 +After=syslog.target network-online.target 10 +Before=remote-fs.target 10 11 11 12 [Service] 12 @@ -15,4 +16,4 @@ ExecStop=/sbin/rmmod openafs 13 KillMode=none 14 15 [Install] 16 -WantedBy=multi-user.target remote-fs.target 17 +WantedBy=multi-user.target remote-fs.target crond.service 13 Type=forking -
trunk/server/fedora/Makefile
r2558 r2591 19 19 # See /COPYRIGHT in this repository for more information. 20 20 21 upstream_yum = krb5 krb5.i686 httpd openssh rubygems gnutls kernel openssl openssl.i68622 hackage = cgi-3001.1.8. 2unix-handle-0.0.021 upstream_yum = krb5 krb5.i686 httpd openssh 22 hackage = cgi-3001.1.8.5 unix-handle-0.0.0 23 23 upstream_hackage = ghc-cgi ghc-unix-handle 24 gems = pony:1.8 25 upstream_gems = rubygem-pony 26 upstream = openafs $(upstream_yum) $(upstream_hackage) $(upstream_gems) moira zephyr zephyr.i686 python-zephyr python-afs python-moira python-hesiod athena-aclocal discuss 24 gems = pony:1.8 fcgi:0.9.2.1 25 upstream_gems = rubygem-pony rubygem-fcgi 26 upstream_eggs = python-authkit 27 upstream = openafs $(upstream_yum) $(upstream_hackage) $(upstream_gems) $(upstream_eggs) moira zephyr zephyr.i686 python-zephyr python-afs python-moira python-hesiod athena-aclocal discuss 27 28 oursrc = execsys tokensys accountadm httpdmods logview sql-signup nss_nonlocal nss_nonlocal.i686 whoisd athrun php_scripts scripts-wizard scripts-base scripts-static-cat fuse-better-mousetrapfs scripts-munin-plugins 28 29 allsrc = $(upstream) $(oursrc) … … 40 41 41 42 dload = ${PWD}/.dload 42 openafs_url = "https://www.openafs.org/dl/openafs/1.6.5/openafs-1.6.5-1.src.rpm" 43 zephyr_url = "http://zephyr.1ts.org/files/zephyr-3.0.2.tar.gz" 44 openssl_url = "https://www.openssl.org/source/openssl-1.0.0n.tar.gz" 43 openafs_url = "https://www.openafs.org/dl/openafs/1.6.8/openafs-1.6.8-1.src.rpm" 44 #zephyr_url = "http://zephyr.1ts.org/files/zephyr-3.0.2.tar.gz" 45 45 46 46 PKG = $(patsubst %.i686,%,$@) … … 70 70 cd $(dload) && yumdownloader --disablerepo=scripts --source $(upstream_yum) 71 71 wget -P $(dload) $(openafs_url) 72 wget -P $(dload) $(zephyr_url) 73 wget -P $(tmp_src) $(openssl_url) 72 #wget -P $(dload) $(zephyr_url) 74 73 cd $(tmp_src) && wget -nd -r -l1 -np -A.orig.tar.gz https://debathena.mit.edu/apt/pool/debathena/d/debathena-moira/ 75 74 cabal update … … 77 76 cp -a $(hackage:%=~/.cabal/packages/*/*/*/%.tar.gz) $(tmp_src) 78 77 $(foreach gem, $(gems), gem fetch $(firstword $(subst :, ,$(gem))) -v $(lastword $(subst :, ,$(gem)));) 78 spectool -g -R $(specs)/zephyr.spec 79 79 spectool -g -R $(specs)/python-zephyr.spec 80 80 spectool -g -R $(specs)/python-afs.spec 81 81 spectool -g -R $(specs)/python-moira.spec 82 82 spectool -g -R $(specs)/python-hesiod.spec 83 spectool -g -R $(specs)/python-authkit.spec 83 84 touch download_stamp 84 85 … … 153 154 PATH="/usr/kerberos/sbin:/usr/kerberos/bin:/sbin:/bin:/usr/sbin:/usr/bin:/usr/local/sbin:/usr/local/bin" \ 154 155 rpmbuild ${rpmbuild_args} -bs ${tmp_specs}/${PKG}.spec 155 /usr/bin/mock -r scripts-fc 17-i386 --arch=i686 ${rpmbuild_args} --define="_lib lib" -v --rebuild `ls -t ${out_srpms}/${PKG}-[0-9]*.src.rpm | head -1`156 /usr/bin/mock -r scripts-fc20-i386 --arch=i686 ${rpmbuild_args} --define="_lib lib" -v --rebuild `ls -t ${out_srpms}/${PKG}-[0-9]*.src.rpm | head -1` 156 157 157 158 $(filter-out %.i686,$(oursrc)): %: setup 158 159 PATH="/usr/kerberos/sbin:/usr/kerberos/bin:/sbin:/bin:/usr/sbin:/usr/bin:/usr/local/sbin:/usr/local/bin" \ 159 160 rpmbuild ${rpmbuild_args} -bs ${tmp_specs}/${PKG}.spec 160 /usr/bin/mock -r scripts-fc 17-`uname -m` ${rpmbuild_args} -v --rebuild `ls -t ${out_srpms}/${PKG}-[0-9]*.src.rpm | head -1`161 /usr/bin/mock -r scripts-fc20-`uname -m` ${rpmbuild_args} -v --rebuild `ls -t ${out_srpms}/${PKG}-[0-9]*.src.rpm | head -1` 161 162 162 163 $(upstream) openafs-kernel: rpmbuild_args += --define 'scriptsversion $(shell svnversion ${patches} | tr ':' '_')' … … 166 167 $(filter %.i686,$(upstream)): %.i686: setup patch-specs 167 168 rpmbuild ${rpmbuild_args} -bs ${tmp_specs}/${PKG}.spec 168 /usr/bin/mock -r scripts-fc 17-i386 --arch=i686 ${rpmbuild_args} -v --rebuild `ls -t ${out_srpms}/${PKG}-[0-9]*.src.rpm | head -1`169 /usr/bin/mock -r scripts-fc20-i386 --arch=i686 ${rpmbuild_args} -v --rebuild `ls -t ${out_srpms}/${PKG}-[0-9]*.src.rpm | head -1` 169 170 170 171 $(filter-out %.i686,$(upstream)): %: setup patch-specs 171 172 rpmbuild ${rpmbuild_args} -bs ${tmp_specs}/${PKG}.spec 172 /usr/bin/mock -r scripts-fc 17-`uname -m` ${rpmbuild_args} -v --rebuild `ls -t ${out_srpms}/${PKG}-[0-9]*.src.rpm | head -1`173 /usr/bin/mock -r scripts-fc20-`uname -m` ${rpmbuild_args} -v --rebuild `ls -t ${out_srpms}/${PKG}-[0-9]*.src.rpm | head -1` 173 174 174 175 openafs-kernel: setup 175 176 PATH="/usr/kerberos/sbin:/usr/kerberos/bin:/sbin:/bin:/usr/sbin:/usr/bin:/usr/local/sbin:/usr/local/bin" \ 176 177 rpmbuild ${rpmbuild_args} -bs ${tmp_specs}/openafs*.spec 177 /usr/bin/mock -r scripts-fc 17-`uname -m` ${rpmbuild_args} -v --rebuild `ls -t ${out_srpms}/openafs*.src.rpm | head -1`178 /usr/bin/mock -r scripts-fc20-`uname -m` ${rpmbuild_args} -v --rebuild `ls -t ${out_srpms}/openafs*.src.rpm | head -1` 178 179 179 180 #sort -n sorts "2.6.25-1" later than "2.6.25.1-1", so it's Wrong -
trunk/server/fedora/config/etc/default/grub
r2223 r2591 4 4 GRUB_TERMINAL="serial console" 5 5 GRUB_SERIAL_COMMAND="serial" 6 GRUB_CMDLINE_LINUX="rd.md=0 rd.lvm=0 rd.dm=0 console=hvc0 KEYTABLE=us rd.luks=0 SYSFONT=True LANG=en_US.UTF-8"6 GRUB_CMDLINE_LINUX="rd.md=0 rd.lvm=0 rd.dm=0 KEYTABLE=us rd.luks=0 SYSFONT=True LANG=en_US.UTF-8 net.ifnames=0" -
trunk/server/fedora/config/etc/httpd/conf.d/scripts-special.conf
r2257 r2591 36 36 </Location> 37 37 38 <IfModule ssl_module> 38 39 <Location /__scripts/certerror> 39 40 SSLVerifyClient require … … 41 42 RewriteRule /afs/athena.mit.edu/contrib/scripts/www/certerror /__scripts/unauthorized.html [L] 42 43 </Location> 44 </IfModule> -
trunk/server/fedora/config/etc/httpd/conf/httpd.conf
r2458 r2591 5 5 MaxKeepAliveRequests 1000 6 6 KeepAliveTimeout 15 7 8 LoadModule mpm_worker_module modules/mod_mpm_worker.so 7 9 8 10 <IfModule mpm_prefork_module> … … 35 37 </IfModule> 36 38 39 # This file configures systemd module: 40 LoadModule systemd_module modules/mod_systemd.so 41 42 # Enable .htaccess files to use the legacy Order By syntax 43 LoadModule access_compat_module modules/mod_access_compat.so 44 37 45 LoadModule auth_basic_module modules/mod_auth_basic.so 38 46 LoadModule auth_digest_module modules/mod_auth_digest.so 47 LoadModule authn_core_module modules/mod_authn_core.so 39 48 LoadModule authn_file_module modules/mod_authn_file.so 40 LoadModule authn_alias_module modules/mod_authn_alias.so41 49 LoadModule authn_anon_module modules/mod_authn_anon.so 42 50 #LoadModule authn_dbm_module modules/mod_authn_dbm.so 43 LoadModule auth n_default_module modules/mod_authn_default.so51 LoadModule authz_core_module modules/mod_authz_core.so 44 52 LoadModule authz_host_module modules/mod_authz_host.so 45 53 LoadModule authz_user_module modules/mod_authz_user.so … … 47 55 LoadModule authz_groupfile_module modules/mod_authz_groupfile.so 48 56 #LoadModule authz_dbm_module modules/mod_authz_dbm.so 49 LoadModule authz_default_module modules/mod_authz_default.so50 57 LoadModule ldap_module modules/mod_ldap.so 51 58 #LoadModule authnz_ldap_module modules/mod_authnz_ldap.so … … 86 93 LoadModule cgi_module modules/mod_cgi.so 87 94 LoadModule ssl_module modules/mod_ssl.so 95 LoadModule socache_shmcb_module modules/mod_socache_shmcb.so 88 96 LoadModule vhost_ldap_module modules/mod_vhost_ldap.so 97 LoadModule unixd_module modules/mod_unixd.so 89 98 90 99 User apache … … 100 109 AllowOverride None 101 110 Options FollowSymLinks IncludesNoExec 111 # The new syntax wasn't added until 2.4, 112 # so there's simply no way any deployed sites 113 # are already using the new syntax. 114 <IfModule include_module> 115 SSILegacyExprParser on 116 </IfModule> 102 117 </Directory> 103 118 … … 131 146 132 147 <Files ~ "^\.ht"> 133 Order Allow,Deny 134 Deny from all 148 Require all denied 135 149 </Files> 136 150 137 151 UseCanonicalName Off 138 152 TypesConfig /etc/mime.types 139 DefaultType text/plain140 153 #MIMEMagicFile conf/magic 141 154 … … 154 167 155 168 <IfModule mod_autoindex.c> 156 Alias /__scripts/icons / var/www/icons157 <Directory / var/www/icons>169 Alias /__scripts/icons /usr/share/httpd/icons/ 170 <Directory /usr/share/httpd/icons/> 158 171 Options Indexes 159 172 AllowOverride None … … 266 279 RLimitNPROC 4096 4096 267 280 268 NameVirtualHost *:80269 NameVirtualHost *:443270 NameVirtualHost *:444271 NameVirtualHost 18.181.0.50:80272 NameVirtualHost 18.181.0.50:443273 NameVirtualHost 18.181.0.50:444274 275 281 ServerName localhost 276 282 DocumentRoot /afs/athena.mit.edu/contrib/scripts/www … … 325 331 SSLSessionCache shmcb:/var/cache/mod_ssl/scache(512000) 326 332 SSLSessionCacheTimeout 28800 327 SSLMutex default328 333 SSLRandomSeed startup file:/dev/urandom 256 329 334 SSLRandomSeed connect builtin 330 335 SSLCryptoDevice builtin 331 SSLCertificateFile /etc/pki/tls/certs/star.scripts.pem332 SSLCertificateChainFile /etc/pki/tls/certs/star.scripts.pem333 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key334 336 SSLCACertificateFile /etc/pki/tls/certs/ca.pem 335 337 SSLVerifyClient none 336 338 SSLOptions +StdEnvVars 337 339 SSLProtocol all -SSLv2 338 SSLCipherSuite RC4-SHA:AES128-SHA:ALL:!ADH:!EXP:!LOW:!MD5:!SSLV2:!NULL340 SSLCipherSuite HIGH:MEDIUM:!aNULL:!MD5 339 341 <VirtualHost 18.181.0.50:443 18.181.0.50:444> 340 342 ServerName scripts-cert.mit.edu … … 343 345 Include conf.d/vhosts-common-ssl.conf 344 346 SSLCertificateFile /etc/pki/tls/certs/scripts-cert.pem 345 SSLCertificateChainFile /etc/pki/tls/certs/scripts-cert.pem346 347 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 347 348 Include conf.d/vhosts-common-ssl-cert.conf … … 353 354 SSLCertificateFile /etc/pki/tls/certs/scripts.pem 354 355 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 355 SSLCertificateChainFile /etc/pki/tls/certs/scripts.pem356 356 </VirtualHost> 357 357 <VirtualHost 18.181.0.43:444> … … 362 362 SSLCertificateFile /etc/pki/tls/certs/scripts.pem 363 363 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 364 SSLCertificateChainFile /etc/pki/tls/certs/scripts.pem365 364 </VirtualHost> 366 365 # LDAP vhost, w00t w00t 367 366 <VirtualHost *:443> 368 367 ServerName localhost 368 SSLCertificateFile /etc/pki/tls/certs/star.scripts.pem 369 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 369 370 Include conf.d/vhost_ldap.conf 370 371 Include conf.d/vhosts-common-ssl.conf … … 373 374 <VirtualHost *:444> 374 375 ServerName localhost 376 SSLCertificateFile /etc/pki/tls/certs/star.scripts.pem 377 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 375 378 Include conf.d/vhost_ldap.conf 376 379 Include conf.d/vhosts-common-ssl.conf … … 381 384 <IfModule ssl_module> 382 385 <VirtualHost *:443> 383 ServerName scripts.scripts.mit.edu 384 ServerAlias *.scripts.mit.edu *.scripts 385 SSLCertificateFile /etc/pki/tls/certs/star.scripts.pem 386 SSLCertificateChainFile /etc/pki/tls/certs/star.scripts.pem 387 Include conf.d/vhost_ldap.conf 388 Include conf.d/vhosts-common-ssl.conf 389 </VirtualHost> 390 <VirtualHost *:443> 386 SSLCertificateFile /etc/pki/tls/certs/scripts.pem 387 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 391 388 Include conf.d/scripts-vhost-names.conf 392 389 Include conf.d/scripts-vhost.conf … … 394 391 </VirtualHost> 395 392 <VirtualHost *:444> 396 ServerName scripts.scripts.mit.edu 397 ServerAlias *.scripts.mit.edu *.scripts 398 SSLCertificateFile /etc/pki/tls/certs/star.scripts.pem 399 SSLCertificateChainFile /etc/pki/tls/certs/star.scripts.pem 400 Include conf.d/vhost_ldap.conf 401 Include conf.d/vhosts-common-ssl.conf 402 Include conf.d/vhosts-common-ssl-cert.conf 403 </VirtualHost> 404 <VirtualHost *:444> 393 SSLCertificateFile /etc/pki/tls/certs/scripts.pem 394 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 405 395 Include conf.d/scripts-vhost-names.conf 406 396 Include conf.d/scripts-vhost.conf -
trunk/server/fedora/config/etc/httpd/vhosts.d/achernya.com.conf
r2478 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/achernya.com.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/achernya.com.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/achernya.com.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/achernya.com.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/ai6034.conf
r2295 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/ai6034.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/ai6034.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/ai6034.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/ai6034.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/asa.conf
r2283 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/asa.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/asa.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/asa.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/asa.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/ashdown.conf
r2333 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/ashdown.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/ashdown.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/ashdown.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/ashdown.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/auth.conf
r2505 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/auth.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/auth.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/auth.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/auth.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/axo.conf
r2283 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/axo.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/axo.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/axo.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/axo.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/bakerfoundation.conf
r2338 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/bakerfoundation.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/bakerfoundation.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/bakerfoundation.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/bakerfoundation.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/barnowl.conf
r2461 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/barnowl.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/barnowl.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/barnowl.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/barnowl.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/bc.conf
r2387 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/bc.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/bc.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/bc.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/bc.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/be-it.conf
r2338 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/be-it.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/be-it.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/be-it.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/be-it.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/blog.gregbrockman.com.conf
r2228 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/blog.gregbrockman.com.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/blog.gregbrockman.com.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/blog.gregbrockman.com.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/blog.gregbrockman.com.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/bluechips.emergent-studios.com.conf
r2323 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/bluechips.emergent-studios.com.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/bluechips.emergent-studios.com.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/bluechips.emergent-studios.com.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/bluechips.emergent-studios.com.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/carepackages.conf
r2394 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/carepackages.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/carepackages.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/carepackages.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/carepackages.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/cehs.conf
r2338 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/cehs.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/cehs.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/cehs.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/cehs.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/chatter.conf
r2444 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/chatter.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/chatter.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/chatter.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/chatter.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/classof2014.conf
r2295 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/classof2014.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/classof2014.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/classof2014.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/classof2014.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/conner4.conf
r2322 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/conner4.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/conner4.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/conner4.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/conner4.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/cons.conf
r2374 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/cons.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/cons.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/cons.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/cons.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/cosmic-turtle.conf
r2483 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/cosmic-turtle.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/cosmic-turtle.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/cosmic-turtle.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/cosmic-turtle.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/courseroad.conf
r2397 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/courseroad.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/courseroad.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/courseroad.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/courseroad.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/crew.conf
r2283 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/crew.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/crew.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/crew.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/crew.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/crush.conf
r2345 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/crush.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/crush.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/crush.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/crush.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/cs6090.conf
r2499 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/cs6090.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/cs6090.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/cs6090.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/cs6090.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/davidben.net.conf
r2350 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/davidben.net.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/davidben.net.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/davidben.net.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/davidben.net.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/dchang.conf
r2374 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/dchang.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/dchang.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/dchang.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/dchang.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/debathena.conf
r2564 r2591 21 21 CustomLog /home/logview/debathena.log combined 22 22 SSLCertificateFile /etc/pki/tls/certs/debathena.pem 23 SSLCertificateChainFile /etc/pki/tls/certs/debathena.pem24 23 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 25 24 </VirtualHost> … … 34 33 CustomLog /home/logview/debathena.log combined 35 34 SSLCertificateFile /etc/pki/tls/certs/debathena.pem 36 SSLCertificateChainFile /etc/pki/tls/certs/debathena.pem37 35 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 38 36 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/dnd.conf
r2474 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/dnd.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/dnd.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/dnd.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/dnd.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/dormbase.conf
r2384 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/dormbase.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/dormbase.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/dormbase.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/dormbase.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/duspexplorer.conf
r2501 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/duspexplorer.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/duspexplorer.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/duspexplorer.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/duspexplorer.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/eastgate.conf
r2347 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/eastgate.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/eastgate.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/eastgate.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/eastgate.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/ec.conf
r2333 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/ec.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/ec.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/ec.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/ec.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/edudesignshop.conf
r2514 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/edudesignshop.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/edudesignshop.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/edudesignshop.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/edudesignshop.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/emit.conf
r2506 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/emit.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/emit.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/emit.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/emit.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/familynet.conf
r2283 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/familynet.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/familynet.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/familynet.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/familynet.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/feed.conf
r2413 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/feed.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/feed.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/feed.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/feed.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/finboard.conf
r2394 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/finboard.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/finboard.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/finboard.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/finboard.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/fridget.conf
r2331 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/fridget.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/fridget.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/fridget.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/fridget.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/gsc.conf
r2373 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/gsc.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/gsc.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/gsc.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/gsc.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/hmmt.conf
r2332 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/hmmt.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/hmmt.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/hmmt.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/hmmt.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/impact.conf
r2345 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/impact.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/impact.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/impact.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/impact.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/isa.conf
r2473 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/isa.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/isa.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/isa.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/isa.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/isawyou.conf
r2355 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/isawyou.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/isawyou.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/isawyou.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/isawyou.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/ldpreload.com.conf
r2228 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/ldpreload.com.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/ldpreload.com.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/ldpreload.com.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/ldpreload.com.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/legendary.conf
r2513 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/legendary.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/legendary.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/legendary.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/legendary.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/listmon.conf
r2333 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/listmon.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/listmon.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/listmon.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/listmon.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/liyan.conf
r2490 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/liyan.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/liyan.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/liyan.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/liyan.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/liyanchang.com.conf
r2491 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/liyanchang.com.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/liyanchang.com.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/liyanchang.com.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/liyanchang.com.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/lizdenys.com.conf
r2512 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/star.lizdenys.com.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/star.lizdenys.com.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/star.lizdenys.com.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/star.lizdenys.com.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> … … 55 53 Include conf.d/vhosts-common-ssl.conf 56 54 SSLCertificateFile /etc/pki/tls/certs/star.lizdenys.com.pem 57 SSLCertificateChainFile /etc/pki/tls/certs/star.lizdenys.com.pem58 55 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 59 56 </VirtualHost> … … 67 64 Include conf.d/vhosts-common-ssl-cert.conf 68 65 SSLCertificateFile /etc/pki/tls/certs/star.lizdenys.com.pem 69 SSLCertificateChainFile /etc/pki/tls/certs/star.lizdenys.com.pem70 66 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 71 67 </VirtualHost> … … 91 87 Include conf.d/vhosts-common-ssl.conf 92 88 SSLCertificateFile /etc/pki/tls/certs/star.lizdenys.com.pem 93 SSLCertificateChainFile /etc/pki/tls/certs/star.lizdenys.com.pem94 89 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 95 90 </VirtualHost> … … 103 98 Include conf.d/vhosts-common-ssl-cert.conf 104 99 SSLCertificateFile /etc/pki/tls/certs/star.lizdenys.com.pem 105 SSLCertificateChainFile /etc/pki/tls/certs/star.lizdenys.com.pem106 100 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 107 101 </VirtualHost> … … 127 121 Include conf.d/vhosts-common-ssl.conf 128 122 SSLCertificateFile /etc/pki/tls/certs/star.lizdenys.com.pem 129 SSLCertificateChainFile /etc/pki/tls/certs/star.lizdenys.com.pem130 123 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 131 124 </VirtualHost> … … 139 132 Include conf.d/vhosts-common-ssl-cert.conf 140 133 SSLCertificateFile /etc/pki/tls/certs/star.lizdenys.com.pem 141 SSLCertificateChainFile /etc/pki/tls/certs/star.lizdenys.com.pem142 134 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 143 135 </VirtualHost> … … 163 155 Include conf.d/vhosts-common-ssl.conf 164 156 SSLCertificateFile /etc/pki/tls/certs/star.lizdenys.com.pem 165 SSLCertificateChainFile /etc/pki/tls/certs/star.lizdenys.com.pem166 157 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 167 158 </VirtualHost> … … 175 166 Include conf.d/vhosts-common-ssl-cert.conf 176 167 SSLCertificateFile /etc/pki/tls/certs/star.lizdenys.com.pem 177 SSLCertificateChainFile /etc/pki/tls/certs/star.lizdenys.com.pem178 168 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 179 169 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/locate.conf
r2511 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/locate.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/locate.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/locate.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/locate.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/luke.wf.conf
r2263 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/luke.wf.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/luke.wf.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/luke.wf.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/luke.wf.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/mailto.conf
r2519 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/mailto.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/mailto.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/mailto.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/mailto.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/maseeh.conf
r2331 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/maseeh.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/maseeh.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/maseeh.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/maseeh.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/metu.conf
r2266 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/metu.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/metu.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/metu.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/metu.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/mitchief.org.conf
r2393 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/mitchief.org.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/mitchief.org.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/mitchief.org.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/mitchief.org.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/mitsoc.conf
r2283 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/mitsoc.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/mitsoc.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/mitsoc.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/mitsoc.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/mosh.conf
r2395 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/mosh.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/mosh.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/mosh.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/mosh.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/next.conf
r2283 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/next.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/next.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/next.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/next.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/nudelta.conf
r2258 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/nudelta.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/nudelta.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/nudelta.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/nudelta.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/ofcourse.conf
r2516 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/ofcourse.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/ofcourse.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/ofcourse.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/ofcourse.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/picker.conf
r2347 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/picker.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/picker.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/picker.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/picker.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/pickr.conf
r2347 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/pickr.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/pickr.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/pickr.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/pickr.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/psetcentral.conf
r2364 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/psetcentral.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/psetcentral.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/psetcentral.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/psetcentral.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/quota.conf
r2510 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/quota.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/quota.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/quota.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/quota.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/random-hall.conf
r2283 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/random-hall.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/random-hall.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/random-hall.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/random-hall.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/reify-vhost.py
r2227 r2591 63 63 Include conf.d/vhosts-common-ssl.conf 64 64 SSLCertificateFile /etc/pki/tls/certs/%(hname)s.pem 65 SSLCertificateChainFile /etc/pki/tls/certs/%(hname)s.pem66 65 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 67 66 </VirtualHost> … … 75 74 Include conf.d/vhosts-common-ssl-cert.conf 76 75 SSLCertificateFile /etc/pki/tls/certs/%(hname)s.pem 77 SSLCertificateChainFile /etc/pki/tls/certs/%(hname)s.pem78 76 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 79 77 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/roost.conf
r2539 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/roost.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/roost.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/roost.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/roost.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/rpl.conf
r2325 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/rpl.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/rpl.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/rpl.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/rpl.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/sayno.conf
r2333 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/sayno.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/sayno.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/sayno.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/sayno.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/schuh.conf
r2364 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/schuh.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/schuh.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/schuh.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/schuh.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/set-up.conf
r2445 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/set-up.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/set-up.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/set-up.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/set-up.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/signup.conf
r2331 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/signup.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/signup.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/signup.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/signup.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/sipb.conf
r2331 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/sipb.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/sipb.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/sipb.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/sipb.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/six101.conf
r2517 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/six101.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/six101.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/six101.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/six101.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/swe.conf
r2333 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/swe.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/swe.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/swe.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/swe.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/tb.conf
r2466 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/tb.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/tb.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/tb.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/tb.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/techfair.conf
r2333 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/techfair.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/techfair.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/techfair.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/techfair.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/tf.conf
r2333 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/tf.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/tf.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/tf.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/tf.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/tibetforum.conf
r2385 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/tibetforum.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/tibetforum.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/tibetforum.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/tibetforum.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/ties.conf
r2405 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/ties.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/ties.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/ties.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/ties.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/tours.conf
r2229 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/tours.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/tours.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/tours.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/tours.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/twentytwelve.conf
r2331 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/twentytwelve.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/twentytwelve.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/twentytwelve.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/twentytwelve.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/ua.conf
r2331 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/ua.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/ua.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/ua.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/ua.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/unim.conf
r2520 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/unim.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/unim.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/unim.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/unim.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/wakeup.conf
r2283 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/wakeup.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/wakeup.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/wakeup.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/wakeup.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/webathena.conf
r2322 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/webathena.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/webathena.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/webathena.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/webathena.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/webid.conf
r2384 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/webid.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/webid.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/webid.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/webid.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/westgate.conf
r2329 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/westgate.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/westgate.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/westgate.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/westgate.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/whatsnext.conf
r2333 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/whatsnext.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/whatsnext.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/whatsnext.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/whatsnext.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/www.davidben.net.conf
r2353 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/www.davidben.net.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/www.davidben.net.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/www.davidben.net.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/www.davidben.net.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/httpd/vhosts.d/www.liyanchang.com.conf
r2491 r2591 19 19 Include conf.d/vhosts-common-ssl.conf 20 20 SSLCertificateFile /etc/pki/tls/certs/www.liyanchang.com.pem 21 SSLCertificateChainFile /etc/pki/tls/certs/www.liyanchang.com.pem22 21 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 23 22 </VirtualHost> … … 31 30 Include conf.d/vhosts-common-ssl-cert.conf 32 31 SSLCertificateFile /etc/pki/tls/certs/www.liyanchang.com.pem 33 SSLCertificateChainFile /etc/pki/tls/certs/www.liyanchang.com.pem34 32 SSLCertificateKeyFile /etc/pki/tls/private/scripts.key 35 33 </VirtualHost> -
trunk/server/fedora/config/etc/krb5.conf
r2066 r2591 1 1 [libdefaults] 2 allow_weak_crypto = true2 allow_weak_crypto = false 3 3 default_realm = ATHENA.MIT.EDU 4 4 # The following krb5.conf variables are only for MIT Kerberos. -
trunk/server/fedora/config/etc/munin/munin-node.conf
r1259 r2591 4 4 5 5 log_level 4 6 log_file /var/log/munin /munin-node.log6 log_file /var/log/munin-node/munin-node.log 7 7 pid_file /var/run/munin/munin-node.pid 8 8 -
trunk/server/fedora/config/etc/nagios/nrpe.cfg
r2256 r2591 24 24 # user and is running in standalone mode. 25 25 26 pid_file=/var/run/nrpe .pid26 pid_file=/var/run/nrpe/nrpe.pid 27 27 28 28 -
trunk/server/fedora/config/etc/nsswitch.conf
r1059 r2591 46 46 47 47 #hosts: db files nisplus nis dns 48 hosts: files dns 48 hosts: files dns myhostname 49 49 #hosts: files mdns4_minimal [NOTFOUND=return] dns 50 50 -
trunk/server/fedora/config/etc/postfix/main.cf
r2502 r2591 18 18 recipient_delimiter = + 19 19 inet_interfaces = all 20 readme_directory = /usr/share/doc/postfix-2. 9.6/README_FILES21 sample_directory = /usr/share/doc/postfix-2. 9.6/samples20 readme_directory = /usr/share/doc/postfix-2.10.2/README_FILES 21 sample_directory = /usr/share/doc/postfix-2.10.2/samples 22 22 sendmail_path = /usr/sbin/sendmail 23 23 html_directory = no -
trunk/server/fedora/config/etc/scripts/allowed-filecaps.list
r2246 r2591 1 1 /usr/bin/ping 2 2 /usr/bin/ping6 3 /usr/bin/systemd-detect-virt 3 4 /usr/sbin/fping 4 5 /usr/sbin/fping6 6 /usr/sbin/mtr -
trunk/server/fedora/config/etc/sysconfig/httpd
r2066 r2591 7 7 # The service must be stopped before changing this variable. 8 8 # 9 HTTPD=/usr/sbin/httpd .worker9 HTTPD=/usr/sbin/httpd 10 10 11 11 # -
trunk/server/fedora/config/etc/yum.repos.d/fedora-updates-testing.repo
r2463 r2591 3 3 failovermethod=priority 4 4 #baseurl=http://download.fedoraproject.org/pub/fedora/linux/updates/testing/$releasever/$basearch/ 5 baseurl=http:// archives.fedoraproject.org/pub/archive/fedora/linux/updates/testing/$releasever/$basearch/5 baseurl=http://dl.fedoraproject.org/pub/fedora/linux/updates/testing/$releasever/$basearch/ 6 6 #mirrorlist=https://mirrors.fedoraproject.org/metalink?repo=updates-testing-f$releasever&arch=$basearch 7 7 enabled=0 … … 13 13 failovermethod=priority 14 14 #baseurl=http://download.fedoraproject.org/pub/fedora/linux/updates/testing/$releasever/$basearch/debug/ 15 baseurl=http:// archives.fedoraproject.org/pub/archive/fedora/linux/updates/testing/$releasever/$basearch/debug/15 baseurl=http://dl.fedoraproject.org/pub/fedora/linux/updates/testing/$releasever/$basearch/debug/ 16 16 #mirrorlist=https://mirrors.fedoraproject.org/metalink?repo=updates-testing-debug-f$releasever&arch=$basearch 17 17 enabled=0 … … 23 23 failovermethod=priority 24 24 #baseurl=http://download.fedoraproject.org/pub/fedora/linux/updates/testing/$releasever/SRPMS/ 25 baseurl=http:// archives.fedoraproject.org/pub/archive/fedora/linux/updates/testing/$releasever/SRPMS/25 baseurl=http://dl.fedoraproject.org/pub/fedora/linux/updates/testing/$releasever/SRPMS/ 26 26 #mirrorlist=https://mirrors.fedoraproject.org/metalink?repo=updates-testing-source-f$releasever&arch=$basearch 27 27 enabled=0 -
trunk/server/fedora/config/etc/yum.repos.d/fedora-updates.repo
r2463 r2591 3 3 failovermethod=priority 4 4 #baseurl=http://download.fedoraproject.org/pub/fedora/linux/updates/$releasever/$basearch/ 5 baseurl=http:// archives.fedoraproject.org/pub/archive/fedora/linux/updates/$releasever/$basearch/5 baseurl=http://dl.fedoraproject.org/pub/fedora/linux/updates/$releasever/$basearch/ 6 6 #mirrorlist=https://mirrors.fedoraproject.org/metalink?repo=updates-released-f$releasever&arch=$basearch 7 7 enabled=1 … … 13 13 failovermethod=priority 14 14 #baseurl=http://download.fedoraproject.org/pub/fedora/linux/updates/$releasever/$basearch/debug/ 15 baseurl=http:// archives.fedoraproject.org/pub/archive/fedora/linux/updates/$releasever/$basearch/debug/15 baseurl=http://dl.fedoraproject.org/pub/fedora/linux/updates/$releasever/$basearch/debug/ 16 16 #mirrorlist=https://mirrors.fedoraproject.org/metalink?repo=updates-released-debug-f$releasever&arch=$basearch 17 17 enabled=0 … … 23 23 failovermethod=priority 24 24 #baseurl=http://download.fedoraproject.org/pub/fedora/linux/updates/$releasever/SRPMS/ 25 baseurl=http:// archives.fedoraproject.org/pub/archive/fedora/linux/updates/$releasever/SRPMS/25 baseurl=http://dl.fedoraproject.org/pub/fedora/linux/updates/$releasever/SRPMS/ 26 26 #mirrorlist=https://mirrors.fedoraproject.org/metalink?repo=updates-released-source-f$releasever&arch=$basearch 27 27 enabled=0 -
trunk/server/fedora/config/etc/yum.repos.d/fedora.repo
r2463 r2591 3 3 failovermethod=priority 4 4 #baseurl=http://download.fedoraproject.org/pub/fedora/linux/releases/$releasever/Everything/$basearch/os/ 5 baseurl=http:// archives.fedoraproject.org/pub/archive/fedora/linux/releases/$releasever/Everything/$basearch/os/5 baseurl=http://dl.fedoraproject.org/pub/fedora/linux/releases/$releasever/Everything/$basearch/os/ 6 6 #mirrorlist=https://mirrors.fedoraproject.org/metalink?repo=fedora-$releasever&arch=$basearch 7 7 enabled=1 … … 14 14 failovermethod=priority 15 15 #baseurl=http://download.fedoraproject.org/pub/fedora/linux/releases/$releasever/Everything/$basearch/debug/ 16 baseurl=http:// archives.fedoraproject.org/pub/archive/fedora/linux/releases/$releasever/Everything/$basearch/debug/16 baseurl=http://dl.fedoraproject.org/pub/fedora/linux/releases/$releasever/Everything/$basearch/debug/ 17 17 #mirrorlist=https://mirrors.fedoraproject.org/metalink?repo=fedora-debug-$releasever&arch=$basearch 18 18 enabled=0 … … 25 25 failovermethod=priority 26 26 #baseurl=http://download.fedoraproject.org/pub/fedora/linux/releases/$releasever/Everything/source/SRPMS/ 27 baseurl=http:// archives.fedoraproject.org/pub/archive/fedora/linux/releases/$releasever/Everything/source/SRPMS/27 baseurl=http://dl.fedoraproject.org/pub/fedora/linux/releases/$releasever/Everything/source/SRPMS/ 28 28 #mirrorlist=https://mirrors.fedoraproject.org/metalink?repo=fedora-source-$releasever&arch=$basearch 29 29 enabled=0 -
trunk/server/fedora/config/etc/yum.repos.d/scripts.repo
r2246 r2591 1 1 [scripts] 2 2 name=Scripts 3 baseurl=http://web.mit.edu/scripts/yum-repos/rpm-fc 17/3 baseurl=http://web.mit.edu/scripts/yum-repos/rpm-fc20/ 4 4 enabled=1 5 5 gpgcheck=0 … … 7 7 [scripts-testing] 8 8 name=Scripts Testing 9 baseurl=http://web.mit.edu/scripts/yum-repos/rpm-fc 17-testing/9 baseurl=http://web.mit.edu/scripts/yum-repos/rpm-fc20-testing/ 10 10 enabled=0 11 11 gpgcheck=0 -
trunk/server/fedora/config/etc/yum/post-actions/capoverride.action
r2066 r2591 6 6 /usr/bin/rlogin:install:setcap -r /usr/bin/rlogin 7 7 /usr/libexec/pt_chown:install:setcap -r /usr/libexec/pt_chown 8 /usr/sbin/arping:install:setcap -r /usr/sbin/arping 9 /usr/sbin/clockdiff:install:setcap -r /usr/sbin/clockdiff -
trunk/server/fedora/config/etc/yum/post-actions/statoverride.action
r2453 r2591 33 33 /usr/sbin/netreport:install:chmod ug-s /usr/sbin/netreport 34 34 /usr/bin/ssh-agent:install:chmod ug-s /usr/bin/ssh-agent 35 /usr/bin/uustat:install:chmod ug-s /usr/bin/uustat 36 /usr/bin/uucp:install:chmod ug-s /usr/bin/uucp 37 /usr/bin/uux:install:chmod ug-s /usr/bin/uux 38 /usr/bin/cu:install:chmod ug-s /usr/bin/cu 39 /usr/bin/uucico:install:chmod ug-s /usr/bin/uucico 40 /usr/libexec/qemu-bridge-helper:install:chmod ug-s /usr/libexec/qemu-bridge-helper -
trunk/server/fedora/specs/accountadm.spec
r2300 r2591 10 10 BuildRoot: %{_tmppath}/%(%{__id_u} -n)-%{name}-%{version}-root 11 11 BuildRequires: scripts-openafs-devel, scripts-openafs-authlibs-devel 12 BuildRequires: hesi nfo12 BuildRequires: hesiod 13 13 BuildRequires: openldap-clients 14 14 BuildRequires: krb5-devel 15 15 BuildRequires: sudo 16 Requires: hesi nfo16 Requires: hesiod 17 17 Requires: openldap-clients 18 18 Requires: sudo -
trunk/server/fedora/specs/discuss.spec
r2388 r2591 1 1 # Make sure to update this to coincide with the most recent debathena-discuss 2 2 # release from http://debathena.mit.edu/apt/pool/debathena/d/debathena-discuss/ 3 %define upstreamversion 10.0.1 53 %define upstreamversion 10.0.17 4 4 Name: discuss 5 5 Version: %{upstreamversion} … … 21 21 22 22 %prep 23 %setup -q -n debathena-%{name}-%{upstreamversion}23 %setup -q -n %{name}-%{upstreamversion} 24 24 25 25 %build … … 30 30 automake --add-missing --foreign || : 31 31 %configure --without-krb4 --with-krb5 --with-zephyr --with-pager=/usr/bin/less 32 make %{?_smp_mflags} 32 #make %{?_smp_mflags} 33 make 33 34 34 35 %install … … 56 57 %{_bindir}/dspipe 57 58 %{_bindir}/mkds 58 %{_bindir}/pmtg59 59 %{_bindir}/rmds 60 60 %{_libexecdir}/edsc … … 99 99 %attr(755,discuss,discuss) %{_localstatedir}/spool/discuss 100 100 %attr(644,root,root) %config(noreplace) %{_sysconfdir}/xinetd.d/%{name} 101 %{_libexecdir}/disdebug 102 %{_libexecdir}/expunge 103 %{_libexecdir}/recover 101 104 102 105 %pre server … … 108 111 109 112 %changelog 113 * Mon May 26 2014 Alexander Chernyakhovsky <achernya@mit.edu> - 10.0.17-1 114 - Update to discuss 10.0.17 115 110 116 * Tue Mar 19 2013 Alexander Chernyakhovsky <achernya@mit.edu> - 10.0.15-1 111 117 - Update to discuss 10.0.15 -
trunk/server/fedora/specs/ghc-cgi.spec
r2246 r2591 1 # cabal2spec-0.251 # Generated with cabal-rpm 2 2 # https://fedoraproject.org/wiki/Packaging:Haskell 3 # https://fedoraproject.org/wiki/PackagingDrafts/Haskell4 3 5 4 %global pkg_name cgi 6 5 7 %global common_summary Haskell %{pkg_name} library 6 Name: ghc-%{pkg_name} 7 Version: 3001.1.8.5 8 Release: 0.%{scriptsversion}%{?dist} 9 Summary: A library for writing CGI programs 8 10 9 %global common_description A %{pkg_name} library for Haskell.10 11 Name: ghc-%{pkg_name}12 Version: 3001.1.8.213 Release: 0.%{scriptsversion}%{?dist}14 Summary: %{common_summary}15 16 Group: System Environment/Libraries17 11 License: BSD 18 # BEGIN cabal2spec19 12 URL: http://hackage.haskell.org/package/%{pkg_name} 20 13 Source0: http://hackage.haskell.org/packages/archive/%{pkg_name}/%{version}/%{pkg_name}-%{version}.tar.gz 21 ExclusiveArch: %{ghc_arches} 14 22 15 BuildRequires: ghc-Cabal-devel 23 16 BuildRequires: ghc-rpm-macros %{!?without_hscolour:hscolour} 24 # END cabal2spec 25 BuildRequires: ghc-network-prof 26 BuildRequires: ghc-parsec-prof 27 BuildRequires: ghc-mtl-prof 28 BuildRequires: ghc-MonadCatchIO-mtl-prof 29 BuildRequires: ghc-xhtml-prof 17 # Begin cabal-rpm deps: 18 BuildRequires: ghc-MonadCatchIO-mtl-devel 19 BuildRequires: ghc-containers-devel 20 BuildRequires: ghc-mtl-devel 21 BuildRequires: ghc-network-devel 22 BuildRequires: ghc-old-locale-devel 23 BuildRequires: ghc-old-time-devel 24 BuildRequires: ghc-parsec-devel 25 BuildRequires: ghc-xhtml-devel 26 # End cabal-rpm deps 30 27 31 28 %description 32 %{common_description} 29 This is a Haskell library for writing CGI programs. 30 31 32 %package devel 33 Summary: Haskell %{pkg_name} library development files 34 Provides: %{name}-static = %{version}-%{release} 35 Requires: ghc-compiler = %{ghc_version} 36 Requires(post): ghc-compiler = %{ghc_version} 37 Requires(postun): ghc-compiler = %{ghc_version} 38 Requires: %{name}%{?_isa} = %{version}-%{release} 39 40 %description devel 41 This package provides the Haskell %{pkg_name} library development files. 33 42 34 43 … … 45 54 46 55 47 # devel subpackage 48 %ghc_devel_package 49 50 %ghc_devel_description 56 %post devel 57 %ghc_pkg_recache 51 58 52 59 53 %ghc_devel_post_postun 60 %postun devel 61 %ghc_pkg_recache 54 62 55 63 56 %ghc_files LICENSE 64 %files -f %{name}.files 65 %doc LICENSE 66 67 68 %files devel -f %{name}-devel.files 57 69 58 70 59 71 %changelog 72 * Mon May 26 2014 Alexander Chernyakhovsky <achernya@mit.edu> - 3001.1.8.5-0 73 - Updated packaging for F20, with cabal-rpm 74 60 75 * Fri May 25 2012 Anders Kaseorg <andersk@mit.edu> - 3001.1.8.2-0 61 76 - regenerated packaging with cabal2spec-0.25.5 -
trunk/server/fedora/specs/ghc-unix-handle.spec
r2246 r2591 1 # cabal2spec-0.252 1 # https://fedoraproject.org/wiki/Packaging:Haskell 3 # https://fedoraproject.org/wiki/PackagingDrafts/Haskell4 2 5 3 %global pkg_name unix-handle 6 7 %global common_summary Haskell %{pkg_name} library8 9 %global common_description A %{pkg_name} library for Haskell.10 4 11 5 Name: ghc-%{pkg_name} 12 6 Version: 0.0.0 13 7 Release: 0.%{scriptsversion}%{?dist} 14 Summary: %{common_summary}8 Summary: POSIX operations on Handles 15 9 16 Group: System Environment/Libraries17 10 License: BSD 18 # BEGIN cabal2spec19 11 URL: http://hackage.haskell.org/package/%{pkg_name} 20 12 Source0: http://hackage.haskell.org/packages/archive/%{pkg_name}/%{version}/%{pkg_name}-%{version}.tar.gz 21 ExclusiveArch: %{ghc_arches} 13 22 14 BuildRequires: ghc-Cabal-devel 23 15 BuildRequires: ghc-rpm-macros %{!?without_hscolour:hscolour} 24 # END cabal2spec 16 # Begin cabal-rpm deps: 17 BuildRequires: ghc-unix-devel 18 # End cabal-rpm deps 25 19 26 20 %description 27 %{common_description} 21 This package provides versions of functions from "System.Posix.Files" that 22 operate on 'System.IO.Handle' instead of 'System.IO.FilePath' or 23 'System.Posix.Fd'. This is useful to prevent race conditions that may arise 24 from looking up the same path twice. 25 26 27 %package devel 28 Summary: Haskell %{pkg_name} library development files 29 Provides: %{name}-static = %{version}-%{release} 30 Requires: ghc-compiler = %{ghc_version} 31 Requires(post): ghc-compiler = %{ghc_version} 32 Requires(postun): ghc-compiler = %{ghc_version} 33 Requires: %{name}%{?_isa} = %{version}-%{release} 34 35 %description devel 36 This package provides the Haskell %{pkg_name} library development files. 28 37 29 38 … … 40 49 41 50 42 # devel subpackage 43 %ghc_devel_package 44 45 %ghc_devel_description 51 %post devel 52 %ghc_pkg_recache 46 53 47 54 48 %ghc_devel_post_postun 55 %postun devel 56 %ghc_pkg_recache 49 57 50 58 51 %ghc_files LICENSE 59 %files -f %{name}.files 60 %doc LICENSE 61 62 63 %files devel -f %{name}-devel.files 52 64 53 65 54 66 %changelog 67 * Mon May 26 2014 Alex Chernyakhovsky <achernya@mit.edu> - 0.0.0-0 68 - Updated packaging for F20 with cabal-rpm 69 55 70 * Fri May 25 2012 Anders Kaseorg <andersk@mit.edu> - 0.0.0-0 56 71 - regenerated packaging with cabal2spec-0.25.5 -
trunk/server/fedora/specs/httpd.spec.patch
r2377 r2591 1 --- /tmp/httpd/httpd.spec.orig 2013-02-14 17:53:29.967176396 -05002 +++ /tmp/httpd/httpd.spec 2013-02-14 17:54:57.172521444 -05003 @@ - 9,7 +9,7 @@1 --- rpmbuild/SPECS/httpd.spec.~1~ 2014-07-23 06:24:15.000000000 -0400 2 +++ httpd.spec 2014-08-26 21:10:34.994027237 -0400 3 @@ -15,7 +15,7 @@ 4 4 Summary: Apache HTTP Server 5 5 Name: httpd 6 Version: 2. 2.236 Version: 2.4.10 7 7 -Release: 1%{?dist} 8 8 +Release: 1%{?dist}.scripts.%{scriptsversion} … … 10 10 Source0: http://www.apache.org/dist/httpd/httpd-%{version}.tar.bz2 11 11 Source1: index.html 12 @@ -57,6 +57,15 @@ 13 Requires(postun): systemd-units 14 Requires(post): systemd-units 15 12 @@ -65,6 +65,13 @@ 13 # Bug fixes 14 Patch55: httpd-2.4.4-malformed-host.patch 15 Patch56: httpd-2.4.4-mod_unique_id.patch 16 + 17 +Patch1001: httpd-suexec-scripts.patch 18 +Patch1002: httpd-mod_status-security.patch 19 +Patch1003: httpd-304s.patch 20 +Patch1004: httpd-fixup-vhost.patch 21 +Patch1005: httpd-allow-null-user.patch 22 + 23 License: ASL 2.0 24 Group: System Environment/Daemons 25 BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root 26 @@ -77,6 +84,7 @@ 27 Provides: webserver 28 Provides: mod_dav = %{version}-%{release}, httpd-suexec = %{version}-%{release} 29 Provides: httpd-mmn = %{mmn}, httpd-mmn = %{mmnisa}, httpd-mmn = %{oldmmnisa} 16 30 +Provides: scripts-httpd = %{version}-%{release} 17 +Patch1000: httpd-suexec-scripts.patch 18 +Patch1003: httpd-2.2.x-mod_status-security.patch 19 +Patch1004: httpd-2.2.x-304.patch 20 +Patch1005: httpd-2.2.x-mod_ssl-sessioncaching.patch 21 +Patch1006: httpd-suexec-cloexec.patch 22 +Patch1007: httpd-fixup-vhost.patch 23 +Patch1008: httpd-SSLCompression.patch 24 + 25 %description 26 The Apache HTTP Server is a powerful, efficient, and extensible 27 web server. 28 @@ -67,6 +76,7 @@ 31 Requires: httpd-tools = %{version}-%{release} 32 Requires(pre): /usr/sbin/useradd 33 Requires(preun): systemd-units 34 @@ -94,6 +102,7 @@ 29 35 Obsoletes: secureweb-devel, apache-devel, stronghold-apache-devel 30 36 Requires: apr-devel, apr-util-devel, pkgconfig … … 34 40 %description devel 35 41 The httpd-devel package contains the APXS binary and other files 36 @@ -1 05,6 +115,7 @@42 @@ -132,6 +141,7 @@ 37 43 Requires(post): openssl, /bin/cat 38 44 Requires(pre): httpd … … 42 48 43 49 %description -n mod_ssl 44 @@ -1 31,6 +142,14@@45 # Patch in vendor/release string46 sed "s/@RELEASE@/%{vstring}/" < %{PATCH20} | patch -p150 @@ -190,6 +200,12 @@ 51 %patch55 -p1 -b .malformedhost 52 %patch56 -p1 -b .uniqueid 47 53 48 +%patch1000 -p1 -b .scripts 49 +%patch1003 -p1 -b .permitstatus 50 +%patch1004 -p1 -b .scripts-304 51 +%patch1005 -p1 -b .ssl-sessioncache 52 +%patch1006 -p1 -b .cloexec 53 +%patch1007 -p1 -b .fixup-vhost 54 +%patch1008 -p1 -b .sslcompression 54 +%patch1001 -p1 -b .suexec-scripts 55 +%patch1002 -p1 -b .mod_status-security 56 +%patch1003 -p1 -b .scripts-304s 57 +%patch1004 -p1 -b .fixup-vhost 58 +%patch1005 -p1 -b .allow-null-user 55 59 + 56 # Safety check: prevent build if defined MMN does not equal upstream MMN. 57 vmmn=`echo MODULE_MAGIC_NUMBER_MAJOR | cpp -include include/ap_mmn.h | sed -n '/^2/p'` 58 if test "x${vmmn}" != "x%{mmn}"; then 59 @@ -191,10 +210,12 @@ 60 --with-apr=%{_prefix} --with-apr-util=%{_prefix} \ 60 # Patch in the vendor string 61 sed -i '/^#define PLATFORM/s/Unix/%{vstring}/' os/unix/os.h 62 63 @@ -242,11 +258,13 @@ 61 64 --enable-suexec --with-suexec \ 65 --enable-suexec-capabilities \ 62 66 --with-suexec-caller=%{suexec_caller} \ 63 - --with-suexec-docroot=%{contentdir} \ 67 - --with-suexec-docroot=%{docroot} \ 68 - --without-suexec-logfile \ 69 - --with-suexec-syslog \ 64 70 + --with-suexec-docroot=/ \ 65 71 + --with-suexec-userdir=web_scripts \ 66 72 + --with-suexec-trusteddir=/usr/libexec/scripts-trusted \ 67 --with-suexec-logfile=%{_localstatedir}/log/httpd/suexec.log \ 73 + --with-suexec-logfile=%{_localstatedir}/log/httpd/suexec.log \ 74 + --without-suexec-syslog \ 68 75 --with-suexec-bin=%{_sbindir}/suexec \ 69 76 - --with-suexec-uidmin=500 --with-suexec-gidmin=100 \ … … 71 78 --enable-pie \ 72 79 --with-pcre \ 73 $* 80 --enable-mods-shared=all \ 81 @@ -542,7 +560,8 @@ 82 %{_sbindir}/fcgistarter 83 %{_sbindir}/apachectl 84 %{_sbindir}/rotatelogs 85 -%caps(cap_setuid,cap_setgid+pe) %attr(510,root,%{suexec_caller}) %{_sbindir}/suexec 86 +# cap_dac_override needed to write to /var/log/httpd 87 +%caps(cap_setuid,cap_setgid,cap_dac_override+pe) %attr(510,root,%{suexec_caller}) %{_sbindir}/suexec 88 89 %dir %{_libdir}/httpd 90 %dir %{_libdir}/httpd/modules 91 @@ -1014,3 +1033,8 @@ 92 * Sun Apr 04 2010 Robert Scheck <robert@fedoraproject.org> - 2.2.15-1 93 - update to 2.2.15 (#572404, #579311) 94 95 +Patch1001: httpd-suexec-scripts.patch 96 +Patch1002: httpd-mod_status-security.patch 97 +Patch1003: httpd-304s.patch 98 +Patch1004: httpd-fixup-vhost.patch 99 +Patch1005: httpd-allow-null-user.patch -
trunk/server/fedora/specs/krb5.spec.patch
r2416 r2591 1 --- krb5.spec.orig 201 3-05-23 18:04:40.738088099-04002 +++ krb5.spec 201 3-05-23 18:08:02.592147349-04003 @@ - 20,7 +20,7 @@1 --- krb5.spec.orig 2014-05-25 19:01:13.701141912 -0400 2 +++ krb5.spec 2014-05-25 19:02:11.438816630 -0400 3 @@ -41,7 +41,7 @@ 4 4 Summary: The Kerberos network authentication system 5 5 Name: krb5 6 Version: 1.1 0.27 -Release: 1 2%{?dist}8 +Release: 1 2%{?dist}.scripts.%{scriptsversion}6 Version: 1.11.5 7 -Release: 11%{?dist} 8 +Release: 11%{?dist}.scripts.%{scriptsversion} 9 9 # Maybe we should explode from the now-available-to-everybody tarball instead? 10 # http://web.mit.edu/kerberos/dist/krb5/1.1 0/krb5-1.10.2-signed.tar10 # http://web.mit.edu/kerberos/dist/krb5/1.11/krb5-1.11.5-signed.tar 11 11 Source0: krb5-%{version}.tar.gz 12 @@ - 77,6 +77,8 @@13 Patch 113: krb5-fast-msg_type.patch14 Patch 114: krb5-1.11.2-kpasswd_pingpong.patch12 @@ -143,6 +143,8 @@ 13 Patch405: 0005-Be-more-careful-of-target-ccache-collections.patch 14 Patch406: 0006-Copy-config-entries-to-the-target-ccache.patch 15 15 16 16 +Patch1000: krb5-kuserok-scripts.patch … … 19 19 URL: http://web.mit.edu/kerberos/www/ 20 20 Group: System Environment/Libraries 21 @@ - 134,6 +136,7 @@21 @@ -232,6 +234,7 @@ 22 22 %package libs 23 23 Summary: The shared libraries used by Kerberos 5 24 24 Group: System Environment/Libraries 25 25 +Provides: scripts-krb5-libs, scripts-krb5-libs%{?_isa} 26 %if 0%{?rhel} == 6 27 # Some of the older libsmbclient builds here incorrectly called 28 # krb5_locate_kdc(), which was mistakenly exported in 1.9. 29 @@ -410,6 +413,8 @@ 30 %patch203 -p1 -b .otp2 31 %patch204 -p1 -b .move-otp-sockets 26 32 27 %description libs28 Kerberos is a network authentication system. The krb5-libs package29 @@ -261,6 +264,7 @@30 %patch112 -p1 -b .CVE-2013-141631 %patch113 -p1 -b .fast-msg_type32 %patch114 -p1 -b .kpasswd_pingpong33 33 +%patch1000 -p1 -b .kuserok 34 rm src/lib/krb5/krb/deltat.c 34 + 35 # Take the execute bit off of documentation. 36 chmod -x doc/krb5-protocol/*.txt 35 37 36 gzip doc/*.ps -
trunk/server/fedora/specs/openafs.spec.patch
r2504 r2591 1 --- openafs.spec.orig 201 3-06-24 04:40:31.000000000-04002 +++ openafs.spec 201 3-07-18 22:43:10.631044261-04001 --- openafs.spec.orig 2014-05-25 21:15:54.539027644 -0400 2 +++ openafs.spec 2014-05-25 21:16:27.836268275 -0400 3 3 @@ -4,7 +4,7 @@ 4 %define pkgvers 1.6. 44 %define pkgvers 1.6.8 5 5 # for beta/rc releases make pkgrel 0.<tag> 6 6 # for real releases make pkgrel 1 (or more for extra releases) … … 10 10 %{!?fedorakmod: %define fedorakmod 1} 11 11 %{!?build_dkmspkg: %define build_dkmspkg 1} 12 @@ -249,9 +249,1 6@@12 @@ -249,9 +249,15 @@ 13 13 %if %{build_modules} 14 14 BuildRequires: kernel-devel … … 21 21 +Patch1002: openafs-systemd-crond.patch 22 22 +Patch1003: openafs-systemd-csdb.patch 23 +Patch1004: openafs-d_drop.patch24 23 +%define _default_patch_fuzz 2 25 24 + … … 33 32 +Provides: scripts-openafs-client 34 33 Requires: binutils, openafs = %{version} 35 %if 0%{?fedora} >= 15 34 %if 0%{?fedora} >= 15 || 0%{?rhel} >= 7 36 35 Requires: systemd-units 37 36 @@ -382,6 +389,7 @@ … … 92 91 %else 93 92 94 @@ -698,6 +711,1 2@@93 @@ -698,6 +711,11 @@ 95 94 #%setup -q -n %{srcdir} 96 95 %setup -q -b 1 -n %{srcdir} … … 100 99 +%patch1002 -p1 -b .systemd-crond 101 100 +%patch1003 -p1 -b .systemd-csdb 102 +%patch1004 -p1 -b .d_drop103 101 + 104 102 ############################################################################## 105 103 # 106 104 # building 107 @@ -8 69,6 +887,8 @@105 @@ -871,6 +889,8 @@ 108 106 %endif 109 107 %endif … … 114 112 --prefix=%{_prefix} \ 115 113 --libdir=%{_libdir} \ 116 @@ -12 57,6 +1277,13 @@114 @@ -1267,6 +1287,13 @@ 117 115 rm -f $RPM_BUILD_ROOT%{_libdir}/libafsrpc.so 118 116 rm -f $RPM_BUILD_ROOT%{_libdir}/libafsauthent.so.* -
trunk/server/fedora/specs/openssh.spec.patch
r2450 r2591 1 --- openssh.spec.orig 201 3-07-15 21:14:52.452894092-04002 +++ openssh.spec 201 3-07-15 21:18:59.494168115-04003 @@ -7 4,7 +74,7 @@1 --- openssh.spec.orig 2014-05-25 19:03:45.308703615 -0400 2 +++ openssh.spec 2014-05-25 19:05:57.593843283 -0400 3 @@ -71,7 +71,7 @@ 4 4 Summary: An open source implementation of SSH protocol versions 1 and 2 5 5 Name: openssh … … 9 9 URL: http://www.openssh.com/portable.html 10 10 #URL1: http://pamsshagentauth.sourceforge.net 11 #Source0: ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/openssh-%{version}.tar.gz 12 @@ -220,7 +220,7 @@ 13 Patch904: openssh-5.9p1-change-max-startups.patch 14 # make sftp's libedit interface marginally multibyte aware (#841771) 15 Patch908: openssh-5.9p1-sftp-multibyte.patch 16 - 11 Source0: ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/openssh-%{version}.tar.gz 12 @@ -196,6 +196,7 @@ 13 # ignore environment variables with embedded '=' or '\0' characters (#1077843) 14 Patch909: openssh-6.4p1-ignore-bad-env-var.patch 15 17 16 +Patch1001: openssh-4.7p1-gssapi-name-in-env.patch 18 17 19 18 License: BSD 20 19 Group: Applications/Internet 21 @@ -2 71,6 +273,7 @@22 Group: Applications/Internet23 Requires: openssh = %{version}-%{release}20 @@ -254,6 +255,7 @@ 21 Requires(pre): /usr/sbin/useradd 22 Requires: pam >= 1.0.1-3 24 23 Requires: fipscheck-lib%{_isa} >= 1.3.0 25 24 +Provides: scripts-openssh-server 26 27 %package server28 Summary: An open source SSH server daemon29 @@ -4 58,10 +461,12 @@30 %patch71 4 -p0 -b .null-xcrypt25 Requires(post): systemd-units 26 Requires(preun): systemd-units 27 Requires(postun): systemd-units 28 @@ -411,10 +413,12 @@ 29 %patch713 -p1 -b .ctr-cavs 31 30 32 31 %patch800 -p1 -b .gsskex … … 39 38 +# Remove the kuserok patch as it won't apply without patch800 40 39 +# %patch901 -p1 -b .kuserok 41 %patch902 -p1 -b . man-moduli42 %patch903 -p1 -b . ipqos43 %patch904 -p1 -b . max-startups44 @@ -4 71,6 +476,8 @@40 %patch902 -p1 -b .ccache_name 41 %patch903 -p1 -b .dh 42 %patch904 -p1 -b .SP800-131A 43 @@ -428,6 +432,8 @@ 45 44 # Nothing here yet 46 45 %endif -
trunk/server/fedora/specs/rubygem-pony.spec
r2509 r2591 1 1 # Generated from pony-1.8.gem by gem2rpm -*- rpm-spec -*- 2 2 %global gem_name pony 3 %global rubyabi 1.9.14 3 5 4 Name: rubygem-%{gem_name} 6 5 Version: 1.8 7 Release: 1%{?dist}.scripts.%{scriptsversion}6 Release: 2%{?dist}.scripts.%{scriptsversion} 8 7 Summary: Send email in one command: Pony.mail(:to => 'someone@example.com', :body => 'hello') 9 8 Group: Development/Languages … … 11 10 URL: http://github.com/benprew/pony 12 11 Source0: http://rubygems.org/gems/%{gem_name}-%{version}.gem 13 Requires: ruby( abi) = %{rubyabi}12 Requires: ruby(release) 14 13 Requires: ruby(rubygems) 15 14 Requires: rubygem(mail) >= 2.0 16 BuildRequires: ruby( abi) = %{rubyabi}15 BuildRequires: ruby(release) 17 16 BuildRequires: rubygems-devel 18 17 BuildRequires: ruby … … 72 71 73 72 %changelog 73 * Mon May 26 2014 Alexander Chernyakhovsky <achernya@mit.edu> - 1.8-2 74 - Update for Fedora 20 75 74 76 * Sun Mar 09 2014 Benjamin Tidor <btidor@mit.edu> - 1.8-1 75 77 - Initial package -
trunk/server/fedora/specs/scripts-base.spec
r2376 r2591 22 22 Requires: scripts-openssh-server 23 23 Requires: scripts-static-cat 24 Requires: scripts-rubygems25 24 Requires: sql-signup 26 25 Requires: tokensys -
trunk/server/fedora/specs/scripts-static-cat.spec
r2246 r2591 1 # cabal2spec-0.252 1 # https://fedoraproject.org/wiki/Packaging:Haskell 3 # https://fedoraproject.org/wiki/PackagingDrafts/Haskell4 2 5 3 # Link Haskell libs statically for 3x faster startup speed. … … 11 9 Summary: static-cat for scripts.mit.edu 12 10 13 Group: Applications/System 14 License: GPL 15 # BEGIN cabal2spec 11 License: GPL+ 16 12 URL: http://scripts.mit.edu/ 17 13 Source0: %{name}.tar.gz 18 ExclusiveArch: %{ghc_arches} 14 19 15 BuildRequires: ghc-Cabal-devel 20 16 BuildRequires: ghc-rpm-macros 21 # END cabal2spec 17 # Begin cabal-rpm deps: 18 BuildRequires: ghc-MonadCatchIO-mtl-devel 22 19 BuildRequires: ghc-bytestring-devel 23 BuildRequires: ghc-cgi-devel >= 3001.1.820 BuildRequires: ghc-cgi-devel 24 21 BuildRequires: ghc-containers-devel 25 22 BuildRequires: ghc-filepath-devel 26 BuildRequires: ghc-MonadCatchIO-mtl-devel27 23 BuildRequires: ghc-old-locale-devel 28 24 BuildRequires: ghc-time-devel 29 25 BuildRequires: ghc-unix-devel 30 26 BuildRequires: ghc-unix-handle-devel 27 # End cabal-rpm deps 31 28 32 29 %description … … 51 48 52 49 %changelog 50 * Mon May 26 2014 Alexander Chernyakhovsky <achernya@mit.edu> - 0.0-0 51 - Updated for F20 with cabal-rpm 52 53 53 * Fri May 25 2012 Anders Kaseorg <andersk@mit.edu> - 0.0-0 54 54 - regenerated packaging with cabal2spec-0.25.5 -
trunk/server/fedora/specs/zephyr.spec
r2209 r2591 1 1 Name: zephyr 2 Version: 3.0.2 2 Version: 3.1.2 3 %define commit 54c6b84a81301a1691f9bec10c63c1e36166df9d 4 %define shortcommit %(c=%{commit}; echo ${c:0:7}) 3 5 Release: 0.%{scriptsversion}%{?dist} 4 6 Summary: Client programs for the Zephyr real-time messaging system … … 7 9 License: MIT 8 10 URL: http://zephyr.1ts.org/ 9 Source0: http ://zephyr.1ts.org/export/HEAD/distribution/%{name}-%{version}.tar.gz11 Source0: https://github.com/zephyr-im/zephyr/archive/%{commit}/%{name}-%{version}-%{shortcommit}.tar.gz 10 12 Source1: zhm.init 11 13 BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n) … … 59 61 60 62 %prep 61 %setup -q 63 %setup -q -n %{name}-%{commit} 62 64 cp -p %{SOURCE1} . 63 65 … … 142 144 %{_libdir}/*.so 143 145 %{_includedir}/* 144 146 %{_libdir}/pkgconfig/zephyr.pc 145 147 146 148 %changelog 149 * Mon May 26 2014 Alexander Chernyakhovsky <achernya@mit.edu> - 3.1.2-0 150 - Update to Zephyr 3.1.2, fix packaging for F20 151 147 152 * Sat Apr 16 2011 Alexander Chernyakhovsky <achernya@mit.edu> 3.0.1-0 148 153 - Zephyr 3.0.1 -
trunk/server/fedora/specs/zhm.init
r2561 r2591 14 14 ### BEGIN INIT INFO 15 15 # Provides: zhm 16 # Required-Start: $local_fs $ remote_fs $network $named17 # Required-Stop: $local_fs $ remote_fs $network16 # Required-Start: $local_fs $network $named 17 # Required-Stop: $local_fs $network 18 18 # Default-Start: 2 3 4 5 19 19 # Default-Stop: 0 1 6
Note: See TracChangeset
for help on using the changeset viewer.