diff options
-rw-r--r-- | user/lighttpd/APKBUILD | 73 | ||||
-rw-r--r-- | user/lighttpd/lighttpd.conf | 61 | ||||
-rw-r--r-- | user/lighttpd/lighttpd.initd | 2 |
3 files changed, 62 insertions, 74 deletions
diff --git a/user/lighttpd/APKBUILD b/user/lighttpd/APKBUILD index b501a5f18..b79d8800d 100644 --- a/user/lighttpd/APKBUILD +++ b/user/lighttpd/APKBUILD @@ -1,21 +1,37 @@ # Contributor: Valery Kartel <valery.kartel@gmail.com> # Maintainer: A. Wilcox <awilfox@adelielinux.org> pkgname=lighttpd -pkgver=1.4.55 +pkgver=1.4.73 pkgrel=0 pkgdesc="A secure, fast, compliant and very flexible web-server" -url="http://www.lighttpd.net/" +url="https://www.lighttpd.net" pkgusers="lighttpd" pkggroups="lighttpd" arch="all" license="BSD-3-Clause" depends="" -makedepends="attr-dev bzip2-dev flex gamin-dev libev-dev libxml2-dev - openldap-dev openssl-dev pcre-dev sqlite-dev zlib-dev" -subpackages="$pkgname-doc $pkgname-dbg $pkgname-mod_auth $pkgname-openrc - $pkgname-mod_webdav" +makedepends=" + attr-dev + flex + libxml2-dev + lua5.3-dev + meson + openldap-dev + openssl-dev + pcre2-dev + sqlite-dev + zlib-dev + zstd-dev + " +checkdepends="perl" +subpackages=" + $pkgname-doc + $pkgname-openrc + $pkgname-mod_auth + $pkgname-mod_webdav + " install="$pkgname.pre-install $pkgname.pre-upgrade" -source="http://download.lighttpd.net/lighttpd/releases-1.4.x/$pkgname-$pkgver.tar.xz +source="https://download.lighttpd.net/lighttpd/releases-1.4.x/lighttpd-$pkgver.tar.xz $pkgname.initd $pkgname.confd $pkgname.logrotate @@ -27,32 +43,25 @@ source="http://download.lighttpd.net/lighttpd/releases-1.4.x/$pkgname-$pkgver.ta " build() { - ./configure \ - --build=$CBUILD \ - --host=$CHOST \ - --prefix=/usr \ - --disable-dependency-tracking \ - --enable-lfs \ - --libdir=/usr/lib/lighttpd \ - --without-mysql \ - --with-attr \ - --with-fam \ - --with-webdav-props \ - --with-webdav-locks \ - --without-gdbm \ - --with-bzip2 \ - --with-ldap \ - --with-openssl \ - --with-libev - make + meson \ + -Dwith_ldap=enabled \ + -Dwith_lua=true \ + -Dwith_openssl=true \ + -Dwith_pcre2=true \ + -Dwith_webdav_locks=enabled \ + -Dwith_webdav_props=enabled \ + -Dwith_xattr=true \ + -Dwith_zstd=enabled \ + . output + meson compile -C output } check() { - make check + meson test --no-rebuild --print-errorlogs -C output } package() { - make DESTDIR="$pkgdir" install + DESTDIR="$pkgdir" meson install --no-rebuild -C output # create dirs install -d -m755 -o lighttpd -g lighttpd \ @@ -97,12 +106,14 @@ mod_webdav() { _mv_mod mod_webdav } -sha512sums="023d5a54079e710a89a59e259c0b5798103ef6fce4544c36110dc4c5281ef429ef99369923d74123fcf8be37afe622d44cd7149078d21971ff26f3f4ee37c439 lighttpd-1.4.55.tar.xz -f2f3c5c7731550237fd75a8de66275f427eaf897cffff7ac7ef44178328ad8fad6c4ec6654759bfc665cbaf7991ddcdf0aaa916831c8b6aa440192d57b242038 lighttpd.initd +sha512sums=" +ee41a72b09614d630174ef832b08c050708f62c0b6299e82b0a5f91a63d62702d31237ae5bb1850f0160b94e36a66af38a2d7abdaa920235265d416d2b0b4015 lighttpd-1.4.73.tar.xz +a74fb8394fb77fca2a08bdcfc79d4e13de6aca7bc4ed842b7e05f7f3a9cc85dccaa4971ba8fd0edfaa19da8d3870a743b713d9e51f1cbfe5b8e2843bb7fe5346 lighttpd.initd 9d2ab5deb7353ebf290e90936b511941df440859c78589d0bcf130ef69a5e9c79e4d318548b6b118df002083c46f7476230a28954b7a10a9dbd05040e02b1291 lighttpd.confd 0536b4f21d2e8659f7831b45998c13d9f6051ae7ecde13be01f372f837d255bfc4e211de48a7686cc743d53aa9c08ab3f10ec19788896dcf8356b90053ca7a16 lighttpd.logrotate -e56ee836fa815c98c711f9381a8552ca94e1841aee5ddeee83631c385ccc556e966331499f4784982385f7ed4177062d3349705fd24de2ec5f1544ab1cc424de lighttpd.conf +f99f109178bc8e60859b01ae7ebaaa63090849fe27f203780bf1e860c2bce997a1b8e6cf4e2a40b5c2f998aac13888aa693dfbfcc8e1bd9be4442a31bcf124d0 lighttpd.conf a3f2f5763885d7e4f510491b24164e34aaf62bb02daa12991575dc64335c12668355af5bb8d6ce191eb4e9cce95324b1f7c9ba61b323b4e7b50a1e03e021afcf mime-types.conf 27cc638d8068dcf47bd9db44943d1db6c6f4e8e6abd6b42af7cea004b1c093440068541d98c68f8bea70b956713adaf8ed59a4b642dea826ee8620a05f8cfde5 mod_cgi.conf 1d15b84c03fb648a0e67ab5c5411b85478b4454c44bc2959cc96d1700eeadd7ff429520a5f1550db6527267646622dccd3d47d3fd1258869fccaf5c22d4ad4b2 mod_fastcgi.conf -f9efc4b70d825600f5356c30e57d0b6cac11c01739337f7192c09c2cfd96cb76c8328b11d818ea4c2addc1a6d253975b84700106ae75854d55d0df73e220bd2b mod_fastcgi_fpm.conf" +f9efc4b70d825600f5356c30e57d0b6cac11c01739337f7192c09c2cfd96cb76c8328b11d818ea4c2addc1a6d253975b84700106ae75854d55d0df73e220bd2b mod_fastcgi_fpm.conf +" diff --git a/user/lighttpd/lighttpd.conf b/user/lighttpd/lighttpd.conf index afb57fb17..9c9b89c7b 100644 --- a/user/lighttpd/lighttpd.conf +++ b/user/lighttpd/lighttpd.conf @@ -16,20 +16,17 @@ server.modules = ( # "mod_redirect", # "mod_alias", "mod_access", -# "mod_cml", -# "mod_trigger_b4_dl", # "mod_auth", # "mod_status", "mod_setenv", +# "mod_magnet", # "mod_proxy", # "mod_simple_vhost", # "mod_evhost", # "mod_userdir", - "mod_compress", + "mod_deflate", # "mod_ssi", -# "mod_usertrack", "mod_expire", -# "mod_secdownload", # "mod_rrdtool", # "mod_webdav", "mod_accesslog", @@ -58,14 +55,10 @@ server.errorlog = var.logdir + "/error.log" # To log errors to syslog instead, use: # server.errorlog-use-syslog = "enable" -server.indexfiles = ("index.html", "index.htm", "default.htm") +index-file.names = ("index.html", "index.htm", "default.htm") # server.tag = "lighttpd" -server.follow-symlink = "enable" - -server.event-handler = "linux-sysepoll" - # To chroot to a directory: # server.chroot = "/" @@ -82,8 +75,8 @@ server.event-handler = "linux-sysepoll" # -> ..../status-404.html for 'File not found' # server.errorfile-prefix = var.basedir + "/error/status-" -# FAM support for caching stat() calls -server.stat-cache-engine = "fam" +# inotify support for caching stat() calls +#server.stat-cache-engine = "inotify" # which extensions should not be handled via static-file transfer # (extensions that are usually handled by mod_cgi, mod_fastcgi, etc). @@ -130,26 +123,15 @@ url.access-deny = ("~", ".inc") ######## SSL config ######## # See ssl.txt in lighttpd-doc package for more info. -# The defaults here are NOT the server defaults. You need to uncomment -# them to use them. They are HIGHLY recommended; by default, lighttpd -# will serve older TLS protocols that may be vulnerable to attack. # #ssl.engine = "enable" -#ssl.honor-cipher-order = "enable" -#ssl.disable-client-renegotiation = "enable" -# pemfile is cert+privkey, ca-file is the intermediate chain in one file -#ssl.pemfile = "/path/to/signed_cert_plus_private_key.pem" -#ssl.ca-file = "/path/to/intermediate_certificate.pem" +# pemfile is certificate + intermediate chain in one file +# privkey is certificate private key +#ssl.pemfile = "/path/to/fullchain.pem" +#ssl.privkey = "/path/to/privkey.pem" # ECDH/ECDHE ciphers curve strength (see `openssl ecparam -list_curves`) -#ssl.ec-curve = "secp384r1" -# Environment flag for HTTPS enabled -#setenv.add-environment = ( -# "HTTPS" => "on" -#) +#ssl.openssl.ssl-conf-cmd += ("Groups" => "secp384r1") # Modern configuration, tweak to your needs -#ssl.use-sslv2 = "disable" -#ssl.use-sslv3 = "disable" -#ssl.cipher-list = "ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256" # HSTS(15768000 seconds = 6 months) #setenv.add-response-header = ( # "Strict-Transport-Security" => "max-age=15768000;" @@ -163,9 +145,15 @@ url.access-deny = ("~", ".inc") #status.config-url = "/server-config" -######## mod_compress config ######## -compress.cache-dir = var.statedir + "/cache/compress" -compress.filetype = ("text/plain", "text/html") +######## mod_deflate config ######## +deflate.cache-dir = var.statedir + "/cache/compress" +deflate.mimetypes = ("text/plain", "text/html") +deflate.allowed-encodings = ( "zstd", "gzip", "deflate" ) + + +######## mod_magnet config ######## +# programmatic manipulation of requests using lua +# https://wiki.lighttpd.net/mod_magnet ######## mod_proxy config ######## @@ -231,17 +219,6 @@ compress.filetype = ("text/plain", "text/html") # "/asdhas/" => "access plus 1 seconds 2 minutes" #) -# {{{ mod_trigger_b4_dl -# see trigger_b4_dl.txt -# -# trigger-before-download.gdbm-filename = "/home/weigon/testbase/trigger.db" -# trigger-before-download.memcache-hosts = ( "127.0.0.1:11211" ) -# trigger-before-download.trigger-url = "^/trigger/" -# trigger-before-download.download-url = "^/download/" -# trigger-before-download.deny-url = "http://127.0.0.1/index.html" -# trigger-before-download.trigger-timeout = 10 -# }}} - ######## mod_webdav config ######## # lighttpd can act as a WebDAV server. diff --git a/user/lighttpd/lighttpd.initd b/user/lighttpd/lighttpd.initd index 614cb2132..597b9070b 100644 --- a/user/lighttpd/lighttpd.initd +++ b/user/lighttpd/lighttpd.initd @@ -25,7 +25,7 @@ checkconfig() { ewarn "is not set. Falling back to lighttpd.pid" LIGHTTPD_PID="/run/lighttpd.pid" fi - /usr/sbin/lighttpd -t -f ${LIGHTTPD_CONF} >/dev/null + /usr/sbin/lighttpd -tt -f ${LIGHTTPD_CONF} } start() { |