261 Commits

Author SHA256 Message Date
838981f651 Sync changes to SLFO-1.2 branch 2025-08-20 09:55:24 +02:00
1fae1b6260 Accepting request 1293972 from server:http
- Changed nginx.logrotate and nginx-conf.patch files.
  * Removed hardcoded user and group definitions.
- Removed ending slashes wherever possible.
- Removed root privileges when running logrotate (bsc#1246090).

OBS-URL: https://build.opensuse.org/request/show/1293972
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=102
2025-07-20 13:28:27 +00:00
b19a5a4c17 Accepting request 1288818 from server:http
- Updated to 1.29.0
  * https://nginx.org/en/CHANGES
  * Added support for response code 103 from proxy and gRPC backends;
    the "early_hints" directive.
  * Added loading of secret keys from hardware tokens with OpenSSL provider.
  * Changed the logging level of SSL errors in a QUIC handshake has been
    changed from "error" to "crit" for critical errors, and to "info" for
    the rest; the logging level of unsupported QUIC transport parameters
    has been lowered from "info" to "debug".
  * Disabled OpenSSL 3.5 QUIC API support by default.

OBS-URL: https://build.opensuse.org/request/show/1288818
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=101
2025-06-27 21:00:26 +00:00
Илья Индиго
2ea46e960d - Updated to 1.29.0
* https://nginx.org/en/CHANGES
  * Added support for response code 103 from proxy and gRPC backends;
    the "early_hints" directive.
  * Added loading of secret keys from hardware tokens with OpenSSL provider.
  * Changed the logging level of SSL errors in a QUIC handshake has been
    changed from "error" to "crit" for critical errors, and to "info" for
    the rest; the logging level of unsupported QUIC transport parameters
    has been lowered from "info" to "debug".
  * Disabled OpenSSL 3.5 QUIC API support by default.

OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=291
2025-06-27 09:42:27 +00:00
078dcaedd0 Accepting request 1281951 from server:http
- Updated to 1.28.0:
  * Fixed -Wunterminated-string-initialization with gcc15
  * HTTP/3: fixed NGX_HTTP_V3_VARLEN_INT_LEN value

OBS-URL: https://build.opensuse.org/request/show/1281951
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=100
2025-06-04 18:27:36 +00:00
Илья Индиго
bb977f7b5f - Updated to 1.28.0:
* Fixed -Wunterminated-string-initialization with gcc15
  * HTTP/3: fixed NGX_HTTP_V3_VARLEN_INT_LEN value

OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=289
2025-06-02 14:17:50 +00:00
e76e94ac55 Accepting request 1279422 from server:http
- Changed service to prevent "timed out. Killing" messages on service stopping

OBS-URL: https://build.opensuse.org/request/show/1279422
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=99
2025-05-26 16:32:02 +00:00
Илья Индиго
734c74345c Changed service to prevent 'timed out. Killing' messages on service stopping
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=287
2025-05-22 23:51:19 +00:00
caff628312 Accepting request 1270052 from server:http
- Updated to 1.27.5
  * https://nginx.org/en/CHANGES
  * Changed the maximum size limit for SSL sessions cached in shared
    memory has been raised to 8192.
  * Fixed in the "grpc_ssl_password_file", "proxy_ssl_password_file",
    and "uwsgi_ssl_password_file" directives when loading SSL certificates
    and encrypted keys from variables; the bug had appeared in 1.23.1.
  * Fixed in the $ssl_curve and $ssl_curves variables when using pluggable
    curves in OpenSSL.

OBS-URL: https://build.opensuse.org/request/show/1270052
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=98
2025-04-18 14:14:20 +00:00
Илья Индиго
33e69d37f5 - Updated to 1.27.5
* https://nginx.org/en/CHANGES
  * Changed the maximum size limit for SSL sessions cached in shared
    memory has been raised to 8192.
  * Fixed in the "grpc_ssl_password_file", "proxy_ssl_password_file",
    and "uwsgi_ssl_password_file" directives when loading SSL certificates
    and encrypted keys from variables; the bug had appeared in 1.23.1.
  * Fixed in the $ssl_curve and $ssl_curves variables when using pluggable
    curves in OpenSSL.

OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=285
2025-04-16 14:59:06 +00:00
9adae25cf9 Accepting request 1266982 from server:http
- Added nginx-man.patch to enable manpage 8 (boo#1240675).

OBS-URL: https://build.opensuse.org/request/show/1266982
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=97
2025-04-07 15:34:50 +00:00
Илья Индиго
adb7ee7944 - Added nginx-man.patch to enable manpage 8 (boo#1240675).
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=283
2025-04-04 00:39:27 +00:00
Илья Индиго
663f0b62ce - Also package the nginx manpage in section 8 (boo#1240675)
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=282
2025-04-04 00:18:55 +00:00
3e6644cbea Accepting request 1265447 from server:http
- Removed rudiment /srv/www/htdocs/50x.html (boo#1240166).
- Changed nginx-conf.patch to refresh default config.

OBS-URL: https://build.opensuse.org/request/show/1265447
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=96
2025-04-02 15:05:05 +00:00
Илья Индиго
143a31735d - Removed rudiment /srv/www/htdocs/50x.html (boo#1240166).
- Changed nginx-conf.patch to refresh default config.

OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=280
2025-03-30 02:22:47 +00:00
833f64453b Accepting request 1243543 from server:http
- Changed URL's from nginx.org to github.com .
- Updated to 1.27.4
  * https://nginx.org/en/CHANGES
  * Fixed insufficient check in virtual servers handling with TLSv1.3
    SNI allowed to reuse SSL sessions in a different virtual server, to
    bypass client SSL certificates verification (CVE-2025-23419).
  * Added the "ssl_object_cache_inheritable", "ssl_certificate_cache",
    "proxy_ssl_certificate_cache", "grpc_ssl_certificate_cache", and
    "uwsgi_ssl_certificate_cache", "keepalive_min_timeout" directives.
  * Fixed nginx could not build libatomic library using the library
    sources if the --with-libatomic=DIR option was used.

OBS-URL: https://build.opensuse.org/request/show/1243543
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=95
2025-02-06 21:02:24 +00:00
Илья Индиго
1efb13abf9 - Changed URL's from nginx.org to github.com .
- Updated to 1.27.4
  * https://nginx.org/en/CHANGES
  * Fixed insufficient check in virtual servers handling with TLSv1.3
    SNI allowed to reuse SSL sessions in a different virtual server, to
    bypass client SSL certificates verification (CVE-2025-23419).
  * Added the "ssl_object_cache_inheritable", "ssl_certificate_cache",
    "proxy_ssl_certificate_cache", "grpc_ssl_certificate_cache", and
    "uwsgi_ssl_certificate_cache", "keepalive_min_timeout" directives.
  * Fixed nginx could not build libatomic library using the library
    sources if the --with-libatomic=DIR option was used.

OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=278
2025-02-06 04:48:43 +00:00
e502c32e76 Accepting request 1226763 from server:http
- Updated to 1.27.3
  * https://github.com/nginx/nginx/releases/tag/release-1.27.3
  * Added the "server" directive in the "upstream" block supports the "resolve" parameter.
  * Added the "resolver" and "resolver_timeout" directives in the "upstream" block.
  * Added SmarterMail specific mode support for IMAP LOGIN with
    untagged CAPABILITY response in the mail proxy module.
  * Changed TLSv1 and TLSv1.1 protocols are disabled by default.
  * Changed IPv6 address in square brackets and no port can be specified in the
    "proxy_bind", "fastcgi_bind", "grpc_bind", "memcached_bind", "scgi_bind",
    and "uwsgi_bind" directives, and as client address in ngx_http_realip_module.
  * Fixed ngx_http_mp4_module and "proxy_store" directive.

OBS-URL: https://build.opensuse.org/request/show/1226763
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=94
2024-11-27 21:06:23 +00:00
Илья Индиго
5111159ef7 - Updated to 1.27.3
* https://github.com/nginx/nginx/releases/tag/release-1.27.3
  * Added the "server" directive in the "upstream" block supports the "resolve" parameter.
  * Added the "resolver" and "resolver_timeout" directives in the "upstream" block.
  * Added SmarterMail specific mode support for IMAP LOGIN with
    untagged CAPABILITY response in the mail proxy module.
  * Changed TLSv1 and TLSv1.1 protocols are disabled by default.
  * Changed IPv6 address in square brackets and no port can be specified in the
    "proxy_bind", "fastcgi_bind", "grpc_bind", "memcached_bind", "scgi_bind",
    and "uwsgi_bind" directives, and as client address in ngx_http_realip_module.
  * Fixed ngx_http_mp4_module and "proxy_store" directive.

OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=276
2024-11-27 04:28:59 +00:00
d89c21608d Accepting request 1205364 from server:http
- Updated to 1.27.2
  * https://nginx.org/en/CHANGES
  * Added SSL certificates, secret keys, and CRLs are now cached on start
    or during reconfiguration.
  * Added client certificate validation with OCSP in the stream module.
  * Added OCSP stapling support in the stream module.
  * Added the "proxy_pass_trailers" directive in the ngx_http_proxy_module.
  * Added the "ssl_client_certificate" directive now supports certificates
    with auxiliary information.
  * Changed now the "ssl_client_certificate" directive is not required
    for client SSL certificates verification.

OBS-URL: https://build.opensuse.org/request/show/1205364
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=93
2024-10-03 16:00:39 +00:00
Илья Индиго
31cf02ba3e - Updated to 1.27.2
* https://nginx.org/en/CHANGES
  * Added SSL certificates, secret keys, and CRLs are now cached on start
    or during reconfiguration.
  * Added client certificate validation with OCSP in the stream module.
  * Added OCSP stapling support in the stream module.
  * Added the "proxy_pass_trailers" directive in the ngx_http_proxy_module.
  * Added the "ssl_client_certificate" directive now supports certificates
    with auxiliary information.
  * Changed now the "ssl_client_certificate" directive is not required
    for client SSL certificates verification.

OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=274
2024-10-03 06:56:17 +00:00
4ee1f5dcce Accepting request 1204304 from server:http
- Add /srv/www to filelist [bsc#1231027]

OBS-URL: https://build.opensuse.org/request/show/1204304
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=92
2024-09-29 16:09:49 +00:00
Илья Индиго
4a4cda503c - Add /srv/www to filelist [bsc#1231027]
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=272
2024-09-28 06:43:44 +00:00
aa2afd662f Accepting request 1194200 from server:http
- Renamed nginx-1.6.1-default_config.patch to nginx-conf.patch.
- Renamed nginx-1.2.4-perl_vendor_install.patch to nginx-perl.patch.
- Used atosetup -p1 macro and replaced editor from perl to sed.
- Added %check section with gpg signature source verification.
- Updated to 1.27.1
  * https://nginx.org/en/CHANGES
  * Fixed crash in ngx_http_mp4_module via specially crafted mp4 file (CVE-2024-7347).
  * Now the stream module handler is not mandatory.
  * Fixed new HTTP/2 connections might ignore graceful shutdown of old worker processes.

OBS-URL: https://build.opensuse.org/request/show/1194200
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=91
2024-08-17 10:40:46 +00:00
Илья Индиго
6670ffcf84 - Renamed nginx-1.6.1-default_config.patch to nginx-conf.patch.
- Renamed nginx-1.2.4-perl_vendor_install.patch to nginx-perl.patch.
- Used atosetup -p1 macro and replaced editor from perl to sed.
- Added %check section with gpg signature source verification.
- Updated to 1.27.1
  * https://nginx.org/en/CHANGES
  * Fixed crash in ngx_http_mp4_module via specially crafted mp4 file (CVE-2024-7347).
  * Now the stream module handler is not mandatory.
  * Fixed new HTTP/2 connections might ignore graceful shutdown of old worker processes.

OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=270
2024-08-16 02:31:06 +00:00
Илья Индиго
cddb5da178 - Renamed nginx-1.6.1-default_config.patch to nginx-conf.patch.
- Renamed nginx-1.2.4-perl_vendor_install.patch to nginx-perl.patch.
- Used atosetup -p1 macro and replaced editor from perl to sed.
- Added %check section with gpg signature source_verification.
- Updated to 1.27.1
  * https://nginx.org/en/CHANGES
  * Fixed crash in ngx_http_mp4_module via specially crafted mp4 file (CVE-2024-7347).
  * Now the stream module handler is not mandatory.
  * Fixed new HTTP/2 connections might ignore graceful shutdown of old worker processes.

OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=269
2024-08-16 02:26:21 +00:00
Илья Индиго
60e6941e1b - Renamed nginx-1.6.1-default_config.patch to nginx-conf.patch.
- Renamed nginx-1.2.4-perl_vendor_install.patch to nginx-perl.patch.
- Used atosetup -p1 macro and replaced editor from perl to sed.
- Updated to 1.27.1
  * https://nginx.org/en/CHANGES
  * Fixed crash in ngx_http_mp4_module via specially crafted mp4 file (CVE-2024-7347).
  * Now the stream module handler is not mandatory.
  * Fixed new HTTP/2 connections might ignore graceful shutdown of old worker processes.

OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=268
2024-08-16 00:09:31 +00:00
Илья Индиго
6ed1fa8c90 - Changed nginx-1.6.1-default_config.patch file (added ngx_http_fancyindex_module.so).
- Updated to 1.27.1
  * https://nginx.org/en/CHANGES
  * Fixed crash in ngx_http_mp4_module via specially crafted mp4 file (CVE-2024-7347).
  * Now the stream module handler is not mandatory.
  * Fixed new HTTP/2 connections might ignore graceful shutdown of old worker processes.

OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=267
2024-08-15 21:19:38 +00:00
0cabb334ee Accepting request 1177870 from server:http
- Updated to 1.27.0
  * Changed nginx.keyring to Sergey Kandaurov’s PGP public key.
  * https://nginx.org/en/CHANGES
  * Added variables support in the "proxy_limit_rate", "fastcgi_limit_rate",
    "scgi_limit_rate", and "uwsgi_limit_rate" directives.
  * Fixed reduced memory consumption for long-lived requests if "gzip",
    "gunzip", "ssi", "sub_filter", or "grpc_pass" directives are used.
  * Fixed building with gcc 14 with --with-atomic option.

OBS-URL: https://build.opensuse.org/request/show/1177870
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=90
2024-06-04 10:50:42 +00:00
Илья Индиго
8a12e5e0ee Accepting request 1177869 from home:13ilya
- Updated to 1.27.0
  * Changed nginx.keyring to Sergey Kandaurov’s PGP public key.
  * https://nginx.org/en/CHANGES
  * Added variables support in the "proxy_limit_rate", "fastcgi_limit_rate",
    "scgi_limit_rate", and "uwsgi_limit_rate" directives.
  * Fixed reduced memory consumption for long-lived requests if "gzip",
    "gunzip", "ssi", "sub_filter", or "grpc_pass" directives are used.
  * Fixed building with gcc 14 with --with-atomic option.

OBS-URL: https://build.opensuse.org/request/show/1177869
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=265
2024-05-31 08:51:08 +00:00
Илья Индиго
d4b6e7ac45 Accepting request 1177856 from home:13ilya
- Updated to 1.27.0
  * https://nginx.org/en/CHANGES
  * Added variables support in the "proxy_limit_rate", "fastcgi_limit_rate",
    "scgi_limit_rate", and "uwsgi_limit_rate" directives.
  * Fixed reduced memory consumption for long-lived requests if "gzip",
    "gunzip", "ssi", "sub_filter", or "grpc_pass" directives are used.
  * Fixed building with gcc 14 with --with-atomic option.

OBS-URL: https://build.opensuse.org/request/show/1177856
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=264
2024-05-31 07:56:11 +00:00
77eb937367 Accepting request 1173379 from server:http
- Updated list of recommended modules (deleted unavailable in TW).

OBS-URL: https://build.opensuse.org/request/show/1173379
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=89
2024-05-12 20:52:38 +00:00
Илья Индиго
fc1df36c91 Accepting request 1173378 from home:13ilya
- Updated list of recommended modules (deleted unavailable in TW).

OBS-URL: https://build.opensuse.org/request/show/1173378
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=262
2024-05-11 04:23:08 +00:00
414b975064 Accepting request 1168473 from server:http
- Updated to 1.25.5
  * Changed nginx.keyring to Roman Arutyunyan’s PGP public key.
  * https://nginx.org/en/CHANGES
  * Added virtual servers in the stream module.
  * Fixed the ngx_stream_pass_module.
  * Fixed the "deferred", "accept_filter", and "setfib" parameters
    of the "listen" directive in the stream module.
  * Added cache line size detection for some architectures.

OBS-URL: https://build.opensuse.org/request/show/1168473
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=88
2024-04-18 20:10:41 +00:00
Илья Индиго
c2d3912f51 Accepting request 1168472 from home:13ilya
- Updated to 1.25.5
  * Changed nginx.keyring to Roman Arutyunyan’s PGP public key.
  * https://nginx.org/en/CHANGES
  * Added virtual servers in the stream module.
  * Fixed the ngx_stream_pass_module.
  * Fixed the "deferred", "accept_filter", and "setfib" parameters
    of the "listen" directive in the stream module.
  * Added cache line size detection for some architectures.

OBS-URL: https://build.opensuse.org/request/show/1168472
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=260
2024-04-17 07:17:04 +00:00
Илья Индиго
04f7314d95 Accepting request 1168467 from home:13ilya
- Updated to 1.25.5
  * https://nginx.org/en/CHANGES
  * Added virtual servers in the stream module.
  * Fixed the ngx_stream_pass_module.
  * Fixed the "deferred", "accept_filter", and "setfib" parameters
    of the "listen" directive in the stream module.
  * Added cache line size detection for some architectures.

OBS-URL: https://build.opensuse.org/request/show/1168467
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=259
2024-04-17 07:01:50 +00:00
122ff811ed Accepting request 1167915 from server:http
- Set RuntimeDirectory to offer a location for Unix sockets at /run/nginx

OBS-URL: https://build.opensuse.org/request/show/1167915
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=87
2024-04-16 18:03:21 +00:00
Илья Индиго
99174ed9d4 Accepting request 1167914 from home:13ilya
- Set RuntimeDirectory to offer a location for Unix sockets at /run/nginx

OBS-URL: https://build.opensuse.org/request/show/1167914
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=257
2024-04-16 06:03:19 +00:00
Илья Индиго
c8a60a67ca Accepting request 1167864 from home:13ilya
- Added file nginx.tmpfiles.d for creation run-time directory.

OBS-URL: https://build.opensuse.org/request/show/1167864
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=256
2024-04-15 18:37:48 +00:00
632540dd7d Accepting request 1154408 from server:http
- logrotate: don't fail if service not running

OBS-URL: https://build.opensuse.org/request/show/1154408
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=86
2024-03-04 20:24:38 +00:00
Илья Индиго
ba0715088d Accepting request 1154405 from home:etamPL:branches:server:http
logrotate: don't fail if service not running

OBS-URL: https://build.opensuse.org/request/show/1154405
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=254
2024-03-03 11:04:33 +00:00
4a757514a7 Accepting request 1149661 from server:http
- Use %patch -P N instead of deprecated %patchN.

OBS-URL: https://build.opensuse.org/request/show/1149661
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=85
2024-02-25 13:04:43 +00:00
Илья Индиго
63dfd61764 Accepting request 1149506 from home:dimstar:rpm4.20:n
Prepare for RPM 4.20

OBS-URL: https://build.opensuse.org/request/show/1149506
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=252
2024-02-22 23:29:24 +00:00
56bf5fbd63 Accepting request 1147449 from server:http
- Updated to 1.25.4
  * Changed nginx.keyring to Sergey Kandaurov’s PGP public key.
  * https://nginx.org/en/CHANGES
  * Fixed segmentation fault might occur in a worker process while
    processing a specially crafted QUIC session (CVE-2024-24989, CVE-2024-24990).
  * Fixed connections with pending AIO operations might be closed
    prematurely during graceful shutdown of old worker processes.
  * Fixed socket leak alerts no longer logged when fast shutdown was
    requested after graceful shutdown of old worker processes.
  * Fixed socket descriptor error, a socket leak, or a segmentation fault
    in a worker process might occur if AIO was used in a subrequest.
  * Fixed segmentation fault might occur in a worker process if SSL
    proxying was used along with the "image_filter" directive and errors
    with code 415 were redirected with the "error_page" directive.

OBS-URL: https://build.opensuse.org/request/show/1147449
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=84
2024-02-20 20:12:29 +00:00
Илья Индиго
58e8109869 Accepting request 1147448 from home:13ilya:branches:server:http
- Updated to 1.25.4
  * Changed nginx.keyring to Sergey Kandaurov’s PGP public key.
  * https://nginx.org/en/CHANGES
  * Fixed segmentation fault might occur in a worker process while
    processing a specially crafted QUIC session (CVE-2024-24989, CVE-2024-24990).
  * Fixed connections with pending AIO operations might be closed
    prematurely during graceful shutdown of old worker processes.
  * Fixed socket leak alerts no longer logged when fast shutdown was
    requested after graceful shutdown of old worker processes.
  * Fixed socket descriptor error, a socket leak, or a segmentation fault
    in a worker process might occur if AIO was used in a subrequest.
  * Fixed segmentation fault might occur in a worker process if SSL
    proxying was used along with the "image_filter" directive and errors
    with code 415 were redirected with the "error_page" directive.

OBS-URL: https://build.opensuse.org/request/show/1147448
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=250
2024-02-18 16:30:12 +00:00
Илья Индиго
c868e41398 Accepting request 1147446 from home:13ilya:branches:server:http
- Updated to 1.25.4
  * Changed nginx.keyring to nginx public key.
  * https://nginx.org/en/CHANGES
  * Fixed segmentation fault might occur in a worker process while
    processing a specially crafted QUIC session (CVE-2024-24989, CVE-2024-24990).
  * Fixed connections with pending AIO operations might be closed
    prematurely during graceful shutdown of old worker processes.
  * Fixed socket leak alerts no longer logged when fast shutdown was
    requested after graceful shutdown of old worker processes.
  * Fixed socket descriptor error, a socket leak, or a segmentation fault
    in a worker process might occur if AIO was used in a subrequest.
  * Fixed segmentation fault might occur in a worker process if SSL
    proxying was used along with the "image_filter" directive and errors
    with code 415 were redirected with the "error_page" directive.

OBS-URL: https://build.opensuse.org/request/show/1147446
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=249
2024-02-18 16:25:02 +00:00
Илья Индиго
604e6d898a Accepting request 1147439 from home:13ilya:branches:server:http
- Updated to 1.25.4
  * https://nginx.org/en/CHANGES
  * Fixed segmentation fault might occur in a worker process while
    processing a specially crafted QUIC session (CVE-2024-24989, CVE-2024-24990).
  * Fixed connections with pending AIO operations might be closed
    prematurely during graceful shutdown of old worker processes.
  * Fixed socket leak alerts no longer logged when fast shutdown was
    requested after graceful shutdown of old worker processes.
  * Fixed socket descriptor error, a socket leak, or a segmentation fault
    in a worker process might occur if AIO was used in a subrequest.
  * Fixed segmentation fault might occur in a worker process if SSL
    proxying was used along with the "image_filter" directive and errors
    with code 415 were redirected with the "error_page" directive.

OBS-URL: https://build.opensuse.org/request/show/1147439
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=248
2024-02-18 15:28:52 +00:00
69a2170410 Accepting request 1120596 from server:http
- Updated to 1.25.3
  * https://nginx.org/en/CHANGES
  * Changed: improved detection of misbehaving clients when using HTTP/2.
  * Added: startup speedup when using a large number of locations.
  * Fixed: a segmentation fault might occur in a worker process when
    using HTTP/2 without SSL; the bug had appeared in 1.25.1.
  * Fixed: the "Status" backend response header line with an empty
    reason phrase was handled incorrectly.
  * Fixed: memory leak during reconfiguration when using the PCRE2 library.

OBS-URL: https://build.opensuse.org/request/show/1120596
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=83
2023-10-27 20:27:33 +00:00
Илья Индиго
4a71d02af7 Accepting request 1120595 from home:13ilya:branches:server:http
- Updated to 1.25.3
  * https://nginx.org/en/CHANGES
  * Changed: improved detection of misbehaving clients when using HTTP/2.
  * Added: startup speedup when using a large number of locations.
  * Fixed: a segmentation fault might occur in a worker process when
    using HTTP/2 without SSL; the bug had appeared in 1.25.1.
  * Fixed: the "Status" backend response header line with an empty
    reason phrase was handled incorrectly.
  * Fixed: memory leak during reconfiguration when using the PCRE2 library.

OBS-URL: https://build.opensuse.org/request/show/1120595
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=246
2023-10-26 13:52:22 +00:00
0489441858 Accepting request 1104919 from server:http
- Updated to 1.25.2
  * https://nginx.org/en/CHANGES
  * Changed: uses appname "nginx" when loading OpenSSL configuration.
  * Changed: does not try to load OpenSSL configuration if the
    --with-openssl option was used to built OpenSSL and the OPENSSL_CONF
    environment variable is not set.

OBS-URL: https://build.opensuse.org/request/show/1104919
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=82
2023-08-21 09:42:49 +00:00
Илья Индиго
23248b153e Accepting request 1104918 from home:13ilya:branches:server:http
- Updated to 1.25.2
  * https://nginx.org/en/CHANGES
  * Changed: uses appname "nginx" when loading OpenSSL configuration.
  * Changed: does not try to load OpenSSL configuration if the
    --with-openssl option was used to built OpenSSL and the OPENSSL_CONF
    environment variable is not set.

OBS-URL: https://build.opensuse.org/request/show/1104918
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=244
2023-08-20 16:15:47 +00:00
1196bc5434 Accepting request 1093008 from server:http
- Updated to 1.25.1
  * https://nginx.org/en/CHANGES
  * Added "http2" directive, which enables HTTP/2 on a per-server basis.
  * Deprecated "http2" parameter of the "listen" directive.
  * Removed HTTP/2 server push support.
  * Deprecated "ssl" directive is not supported anymore.

OBS-URL: https://build.opensuse.org/request/show/1093008
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=81
2023-06-16 14:53:02 +00:00
Илья Индиго
4dfab11efa Accepting request 1093007 from home:13ilya:branches:server:http
- Updated to 1.25.1
  * https://nginx.org/en/CHANGES
  * Added "http2" directive, which enables HTTP/2 on a per-server basis.
  * Deprecated "http2" parameter of the "listen" directive.
  * Removed HTTP/2 server push support.
  * Deprecated "ssl" directive is not supported anymore.

OBS-URL: https://build.opensuse.org/request/show/1093007
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=242
2023-06-14 05:11:52 +00:00
57d23d16f2 Accepting request 1088736 from server:http
- Updated to 1.25.0
  * https://nginx.org/en/CHANGES
  * Added experimental HTTP/3 support.

OBS-URL: https://build.opensuse.org/request/show/1088736
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=80
2023-05-25 21:52:11 +00:00
Илья Индиго
8542efea64 Accepting request 1088735 from home:13ilya:branches:server:http
- Updated to 1.25.0
  * https://nginx.org/en/CHANGES
  * Added experimental HTTP/3 support.

OBS-URL: https://build.opensuse.org/request/show/1088735
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=240
2023-05-23 21:53:21 +00:00
Илья Индиго
b361273e1e Accepting request 1078810 from home:13ilya:branches:server:http
- Updated to stable branch 1.24.0.

OBS-URL: https://build.opensuse.org/request/show/1078810
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=239
2023-04-12 21:20:27 +00:00
4ff2b66617 Accepting request 1075335 from server:http
- Updated to 1.23.4
  * https://nginx.org/en/CHANGES
  * Enabled TLSv1.3 protocol by default.
  * Supported byte ranges support in the ngx_http_gzip_static_module.
  * Fixed port ranges in the "listen" directive did not work.
  * Fixed incorrect location might be chosen to process a request if a
    prefix location longer than 255 characters.
  * Fixed a socket leak might occur when using HTTP/2 and the
    "error_page" directive to redirect errors with code 400.

OBS-URL: https://build.opensuse.org/request/show/1075335
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=79
2023-03-31 19:13:54 +00:00
Илья Индиго
d5a48c865c Accepting request 1075334 from home:13ilya:branches:server:http
- Updated to 1.23.4
  * https://nginx.org/en/CHANGES
  * Enabled TLSv1.3 protocol by default.
  * Supported byte ranges support in the ngx_http_gzip_static_module.
  * Fixed port ranges in the "listen" directive did not work.
  * Fixed incorrect location might be chosen to process a request if a
    prefix location longer than 255 characters.
  * Fixed a socket leak might occur when using HTTP/2 and the
    "error_page" directive to redirect errors with code 400.

OBS-URL: https://build.opensuse.org/request/show/1075334
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=237
2023-03-29 18:47:59 +00:00
e5470b9df0 Accepting request 1043486 from server:http
- Updated to 1.23.3
  * Bugfix: an error might occur when reading PROXY protocol version 2
    header with large number of TLVs.
  * Bugfix: a segmentation fault might occur in a worker process if SSI
    was used to process subrequests created by other modules.
  * Workaround: when a hostname used in the "listen" directive resolves
    to multiple addresses, nginx now ignores duplicates within these
    addresses.
  * Bugfix: nginx might hog CPU during unbuffered proxying if SSL
    connections to backends were used.

OBS-URL: https://build.opensuse.org/request/show/1043486
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=78
2022-12-18 16:22:24 +00:00
Илья Индиго
6f82ef3ee6 Accepting request 1043482 from home:stroeder:network
Updated to 1.23.3

OBS-URL: https://build.opensuse.org/request/show/1043482
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=235
2022-12-17 20:51:20 +00:00
5827373505 Accepting request 1030027 from server:http
- Updated to 1.23.2
  * Security: processing of a specially crafted mp4 file by the
    ngx_http_mp4_module might cause a worker process crash, worker
    process memory disclosure, or might have potential other impact
    (CVE-2022-41741, CVE-2022-41742).
  * Feature: the "$proxy_protocol_tlv_..." variables.
  * Feature: TLS session tickets encryption keys are now automatically
    rotated when using shared memory in the "ssl_session_cache"
    directive.
  * Change: the logging level of the "bad record type" SSL errors has
    been lowered from "crit" to "info".
  * Change: now when using shared memory in the "ssl_session_cache"
    directive the "could not allocate new session" errors are logged at
    the "warn" level instead of "alert" and not more often than once per second.
  * Bugfix: nginx/Windows could not be built with OpenSSL 3.0.x.
  * Bugfix: in logging of the PROXY protocol errors.
  * Workaround: shared memory from the "ssl_session_cache" directive was
    spent on sessions using TLS session tickets when using TLSv1.3 with OpenSSL.
  * Workaround: timeout specified with the "ssl_session_timeout"
    directive did not work when using TLSv1.3 with OpenSSL or BoringSSL.

OBS-URL: https://build.opensuse.org/request/show/1030027
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=77
2022-10-22 12:12:45 +00:00
Илья Индиго
1febfe5d66 Accepting request 1030026 from home:stroeder:network
Updated to 1.23.2

OBS-URL: https://build.opensuse.org/request/show/1030026
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=233
2022-10-19 15:41:55 +00:00
fe76f2c732 Accepting request 990292 from server:http
- Updated to 1.23.1
  * Feature: memory usage optimization in configurations with SSL proxying.
  * Feature: looking up of IPv4 addresses while resolving now can be
    disabled with the "ipv4=off" parameter of the "resolver" directive.
  * Change: the logging level of the "bad key share", "bad extension",
    "bad cipher", and "bad ecpoint" SSL errors has been lowered from "crit" to "info".
  * Bugfix: while returning byte ranges nginx did not remove the
    "Content-Range" header line if it was present in the original backend response.
  * Bugfix: a proxied response might be truncated during reconfiguration
    on Linux; the bug had appeared in 1.17.5.

OBS-URL: https://build.opensuse.org/request/show/990292
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=76
2022-07-22 17:20:12 +00:00
Илья Индиго
68accb1483 Accepting request 990290 from home:stroeder:network
Updated to 1.23.1

OBS-URL: https://build.opensuse.org/request/show/990290
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=231
2022-07-19 17:58:32 +00:00
b5a96cd489 Accepting request 984278 from server:http
- Changed nginx.keyring to Konstantin Pavlov’s PGP public key.
- Removed nginx.init.
- Updated to 1.23.0
  * https://nginx.org/en/CHANGES
  * Now header lines are represented as linked lists.
  * Now nginx combines arbitrary header lines with identical
    names when sending to FastCGI, SCGI, and uwsgi backends, in the
    $r->header_in() method of the ngx_http_perl_module, and during lookup
    of the "$http_...", "$sent_http_...", "$sent_trailer_...",
    "$upstream_http_...", and "$upstream_trailer_..." variables.
  * Fixed: if there were multiple "Vary" header lines in the backend
    response, nginx only used the last of them when caching.
  * Fixed: if there were multiple "WWW-Authenticate" header lines in the
    backend response and errors with code 401 were intercepted or the
    "auth_request" directive was used, nginx only sent the first of the
    header lines to the client.
  * The logging level of the "application data after close
    notify" SSL errors has been lowered from "crit" to "info".
  * Fixed: connections might hang if nginx was built on Linux 2.6.17 or
    newer, but was used on systems without EPOLLRDHUP support, notably
    with epoll emulation layers; the bug had appeared in 1.17.5.
  * Fixed: nginx did not cache the response if the "Expires" response
    header line disabled caching, but following "Cache-Control" header
    line enabled caching.

OBS-URL: https://build.opensuse.org/request/show/984278
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=75
2022-06-24 06:45:10 +00:00
Илья Индиго
49be8b975a Accepting request 984277 from home:13ilya
- Changed nginx.keyring to Konstantin Pavlov’s PGP public key.
- Removed nginx.init.
- Updated to 1.23.0
  * https://nginx.org/en/CHANGES
  * Now header lines are represented as linked lists.
  * Now nginx combines arbitrary header lines with identical
    names when sending to FastCGI, SCGI, and uwsgi backends, in the
    $r->header_in() method of the ngx_http_perl_module, and during lookup
    of the "$http_...", "$sent_http_...", "$sent_trailer_...",
    "$upstream_http_...", and "$upstream_trailer_..." variables.
  * Fixed: if there were multiple "Vary" header lines in the backend
    response, nginx only used the last of them when caching.
  * Fixed: if there were multiple "WWW-Authenticate" header lines in the
    backend response and errors with code 401 were intercepted or the
    "auth_request" directive was used, nginx only sent the first of the
    header lines to the client.
  * The logging level of the "application data after close
    notify" SSL errors has been lowered from "crit" to "info".
  * Fixed: connections might hang if nginx was built on Linux 2.6.17 or
    newer, but was used on systems without EPOLLRDHUP support, notably
    with epoll emulation layers; the bug had appeared in 1.17.5.
  * Fixed: nginx did not cache the response if the "Expires" response
    header line disabled caching, but following "Cache-Control" header
    line enabled caching.

OBS-URL: https://build.opensuse.org/request/show/984277
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=229
2022-06-21 23:47:25 +00:00
Илья Индиго
a4da3ae6f4 Accepting request 984274 from home:13ilya
Test keyring for factory-auto.

OBS-URL: https://build.opensuse.org/request/show/984274
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=228
2022-06-21 23:35:17 +00:00
Илья Индиго
4539c3c0a0 Accepting request 984271 from home:13ilya
- Updated nginx.keyring.
- Removed nginx.init.
- Updated to 1.23.0
  * https://nginx.org/en/CHANGES
  * Now header lines are represented as linked lists.
  * Now nginx combines arbitrary header lines with identical
    names when sending to FastCGI, SCGI, and uwsgi backends, in the
    $r->header_in() method of the ngx_http_perl_module, and during lookup
    of the "$http_...", "$sent_http_...", "$sent_trailer_...",
    "$upstream_http_...", and "$upstream_trailer_..." variables.
  * Fixed: if there were multiple "Vary" header lines in the backend
    response, nginx only used the last of them when caching.
  * Fixed: if there were multiple "WWW-Authenticate" header lines in the
    backend response and errors with code 401 were intercepted or the
    "auth_request" directive was used, nginx only sent the first of the
    header lines to the client.
  * The logging level of the "application data after close
    notify" SSL errors has been lowered from "crit" to "info".
  * Fixed: connections might hang if nginx was built on Linux 2.6.17 or
    newer, but was used on systems without EPOLLRDHUP support, notably
    with epoll emulation layers; the bug had appeared in 1.17.5.
  * Fixed: nginx did not cache the response if the "Expires" response
    header line disabled caching, but following "Cache-Control" header
    line enabled caching.

OBS-URL: https://build.opensuse.org/request/show/984271
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=227
2022-06-21 23:27:46 +00:00
Илья Индиго
1272ec2e71 Accepting request 984266 from home:13ilya
- Updated nginx.keyring.
- Updated to 1.23.0
  * https://nginx.org/en/CHANGES
  * Now header lines are represented as linked lists.
  * Now nginx combines arbitrary header lines with identical
    names when sending to FastCGI, SCGI, and uwsgi backends, in the
    $r->header_in() method of the ngx_http_perl_module, and during lookup
    of the "$http_...", "$sent_http_...", "$sent_trailer_...",
    "$upstream_http_...", and "$upstream_trailer_..." variables.
  * Fixed: if there were multiple "Vary" header lines in the backend
    response, nginx only used the last of them when caching.
  * Fixed: if there were multiple "WWW-Authenticate" header lines in the
    backend response and errors with code 401 were intercepted or the
    "auth_request" directive was used, nginx only sent the first of the
    header lines to the client.
  * The logging level of the "application data after close
    notify" SSL errors has been lowered from "crit" to "info".
  * Fixed: connections might hang if nginx was built on Linux 2.6.17 or
    newer, but was used on systems without EPOLLRDHUP support, notably
    with epoll emulation layers; the bug had appeared in 1.17.5.
  * Fixed: nginx did not cache the response if the "Expires" response
    header line disabled caching, but following "Cache-Control" header
    line enabled caching.

OBS-URL: https://build.opensuse.org/request/show/984266
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=226
2022-06-21 22:52:57 +00:00
Илья Индиго
371e023fc6 OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=225 2022-05-24 19:05:30 +00:00
Илья Индиго
cf83f78146 OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=224 2022-05-24 19:03:56 +00:00
Илья Индиго
3ea9761da6 Accepting request 979031 from home:13ilya:branches:server:http
- Used pkgconfig wherever possible.
- Updated to 1.22.0 (1.22.x stable branch).

OBS-URL: https://build.opensuse.org/request/show/979031
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=223
2022-05-24 18:53:10 +00:00
e257bf29d8 Accepting request 950462 from server:http
- Updated to 1.21.6
  * https://nginx.org/en/CHANGES
  * Fixed when using EPOLLEXCLUSIVE on Linux client connections were
    unevenly distributed among worker processes.
  * Fixed nginx returned the "Connection: keep-alive" header line in
    responses during graceful shutdown of old worker processes.
  * Fixed in the "ssl_session_ticket_key" when using TLSv1.3.

OBS-URL: https://build.opensuse.org/request/show/950462
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=74
2022-02-03 23:45:51 +00:00
Илья Индиго
a8cf90a0d7 Accepting request 950461 from home:13ilya:branches:server:http
- Updated to 1.21.6
  * https://nginx.org/en/CHANGES
  * Fixed when using EPOLLEXCLUSIVE on Linux client connections were
    unevenly distributed among worker processes.
  * Fixed nginx returned the "Connection: keep-alive" header line in
    responses during graceful shutdown of old worker processes.
  * Fixed in the "ssl_session_ticket_key" when using TLSv1.3.

OBS-URL: https://build.opensuse.org/request/show/950461
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=222
2022-02-01 14:57:10 +00:00
2236b89ef3 Accepting request 943052 from server:http
- Updated to 1.21.5
  * https://nginx.org/en/CHANGES
  * Build with the PCRE2.
  * Supported the $ssl_curve variable.
  * Fixed connections might hang when using HTTP/2 without SSL
    with the "sendfile" and "aio" directives.

OBS-URL: https://build.opensuse.org/request/show/943052
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=73
2021-12-30 14:55:30 +00:00
Илья Индиго
7ec1081d5e Accepting request 943051 from home:13ilya:branches:server:http
- Updated to 1.21.5
  * https://nginx.org/en/CHANGES
  * Build with the PCRE2.
  * Supported the $ssl_curve variable.
  * Fixed connections might hang when using HTTP/2 without SSL
    with the "sendfile" and "aio" directives.

OBS-URL: https://build.opensuse.org/request/show/943051
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=221
2021-12-29 11:30:43 +00:00
Илья Индиго
0d561f8f31 Accepting request 943047 from home:AndreasStieger:branches:server:http
nginx 1.21.5

OBS-URL: https://build.opensuse.org/request/show/943047
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=220
2021-12-29 11:22:41 +00:00
550410a145 Accepting request 930156 from server:http
- Updated to 1.21.4
  * https://nginx.org/en/CHANGES
  * Support for NPN instead of ALPN to establish HTTP/2
    connections has been removed.
  * Now nginx rejects SSL connections if ALPN is used by the
    client, but no supported protocols can be negotiated.
  * The default value of the "sendfile_max_chunk" directive was
    changed to 2 megabytes.
  * The "proxy_half_close" directive in the stream module.
  * The "ssl_alpn" directive in the stream module.
  * The $ssl_alpn_protocol variable.
  * Support for SSL_sendfile() when using OpenSSL 3.0.
  * The "mp4_start_key_frame" directive in the ngx_http_mp4_module.
  * In the $content_length variable when using chunked transfer encoding.
  * After receiving a response with incorrect length from a proxied
    backend nginx might nevertheless cache the connection.
  * Invalid headers from backends were logged at the "info" level
    instead of "error"; the bug had appeared in 1.21.1.
  * Requests might hang when using HTTP/2 and the "aio_write" directive.
- drop vim-plugin-nginx, now is provided directly by vim

OBS-URL: https://build.opensuse.org/request/show/930156
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=72
2021-11-09 22:54:00 +00:00
Илья Индиго
d8ce311b41 Accepting request 930155 from server:http
Revert to 217.

OBS-URL: https://build.opensuse.org/request/show/930155
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=219
2021-11-08 11:22:33 +00:00
Илья Индиго
9f0de93157 Accepting request 930116 from home:susnux:branches:server:http
- Add nginx-vim-syntax.patch
  * Fix the vim syntax file to work with vim 8, boo#1187888
    https://trac.nginx.org/nginx/ticket/2276

OBS-URL: https://build.opensuse.org/request/show/930116
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=218
2021-11-08 10:38:48 +00:00
Илья Индиго
e89e7af7f8 Accepting request 929778 from home:13ilya:branches:server:http
- Updated to 1.21.4
  * https://nginx.org/en/CHANGES
  * Support for NPN instead of ALPN to establish HTTP/2
    connections has been removed.
  * Now nginx rejects SSL connections if ALPN is used by the
    client, but no supported protocols can be negotiated.
  * The default value of the "sendfile_max_chunk" directive was
    changed to 2 megabytes.
  * The "proxy_half_close" directive in the stream module.
  * The "ssl_alpn" directive in the stream module.
  * The $ssl_alpn_protocol variable.
  * Support for SSL_sendfile() when using OpenSSL 3.0.
  * The "mp4_start_key_frame" directive in the ngx_http_mp4_module.
  * In the $content_length variable when using chunked transfer encoding.
  * After receiving a response with incorrect length from a proxied
    backend nginx might nevertheless cache the connection.
  * Invalid headers from backends were logged at the "info" level
    instead of "error"; the bug had appeared in 1.21.1.
  * Requests might hang when using HTTP/2 and the "aio_write" directive.

OBS-URL: https://build.opensuse.org/request/show/929778
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=217
2021-11-05 21:39:19 +00:00
Илья Индиго
ab143ca8c6 Accepting request 929740 from home:mimi_vx:branches:server:http
- drop vim-plugin-nginx, now is provided directly by vim

OBS-URL: https://build.opensuse.org/request/show/929740
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=216
2021-11-05 20:27:23 +00:00
f7329e12b5 Accepting request 925491 from server:http
- Add CONFIG parameter to %sysusers_generate_pre
- Added hardening to systemd service(s) (bsc#1181400). Modified:
  * nginx.service

OBS-URL: https://build.opensuse.org/request/show/925491
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=71
2021-10-20 18:22:53 +00:00
Илья Индиго
7448a9c7db Accepting request 925488 from home:gmbr3:Active
- Add CONFIG parameter to %sysusers_generate_pre

OBS-URL: https://build.opensuse.org/request/show/925488
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=215
2021-10-15 14:30:55 +00:00
Илья Индиго
7f33063b38 Accepting request 924900 from home:jsegitz:branches:systemdhardening:server:http
Automatic systemd hardening effort by the security team. This has not been tested. For details please see https://en.opensuse.org/openSUSE:Security_Features#Systemd_hardening_effort

OBS-URL: https://build.opensuse.org/request/show/924900
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=214
2021-10-12 14:29:14 +00:00
457d9802dd Accepting request 918014 from server:http
- Updated to 1.21.3
  * https://nginx.org/en/CHANGES
  * Optimization of client request body reading when using HTTP/2.
  * Fixed request body filters internal API when using HTTP/2 and
    buffering of the data being processed.

OBS-URL: https://build.opensuse.org/request/show/918014
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=70
2021-09-16 21:14:30 +00:00
Илья Индиго
66f5bdebd0 Accepting request 918013 from home:13ilya
- Updated to 1.21.3
  * https://nginx.org/en/CHANGES
  * Optimization of client request body reading when using HTTP/2.
  * Fixed request body filters internal API when using HTTP/2 and
    buffering of the data being processed.

OBS-URL: https://build.opensuse.org/request/show/918013
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=213
2021-09-10 17:53:00 +00:00
5fa1477078 Accepting request 915419 from server:http
- Updated to 1.21.2
  * https://nginx.org/en/CHANGES
  * Now nginx rejects HTTP/1.0 requests with the "Transfer-Encoding" header line.
  * Export ciphers are no longer supported.
  * Added OpenSSL 3.0 compatibility.
  * Added the "Auth-SSL-Protocol" and "Auth-SSL-Cipher" header lines
    are now passed to the mail proxy authentication server.
  * Added request body filters API now permits buffering of the data being processed.
  * Fixed backend SSL connections in the stream module might hang after an SSL handshake.
  * Fixed the security level, which is available in OpenSSL 1.1.0 or newer,
    did not affect loading of the server certificates when set
    with "@SECLEVEL=N" in the "ssl_ciphers" directive.
  * Fixed SSL connections with gRPC backends might hang if select, poll,
    or /dev/poll methods were used.
  * Fixed when using HTTP/2 client request body was always written to
    disk if the "Content-Length" header line was not present in the request.

OBS-URL: https://build.opensuse.org/request/show/915419
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=69
2021-09-03 19:25:25 +00:00
Илья Индиго
919c95c500 Accepting request 915418 from home:13ilya:branches:server:http
- Updated to 1.21.2
  * https://nginx.org/en/CHANGES
  * Now nginx rejects HTTP/1.0 requests with the "Transfer-Encoding" header line.
  * Export ciphers are no longer supported.
  * Added OpenSSL 3.0 compatibility.
  * Added the "Auth-SSL-Protocol" and "Auth-SSL-Cipher" header lines
    are now passed to the mail proxy authentication server.
  * Added request body filters API now permits buffering of the data being processed.
  * Fixed backend SSL connections in the stream module might hang after an SSL handshake.
  * Fixed the security level, which is available in OpenSSL 1.1.0 or newer,
    did not affect loading of the server certificates when set
    with "@SECLEVEL=N" in the "ssl_ciphers" directive.
  * Fixed SSL connections with gRPC backends might hang if select, poll,
    or /dev/poll methods were used.
  * Fixed when using HTTP/2 client request body was always written to
    disk if the "Content-Length" header line was not present in the request.

OBS-URL: https://build.opensuse.org/request/show/915418
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=212
2021-09-01 07:19:48 +00:00
ba4c2dd167 Accepting request 904635 from server:http
OBS-URL: https://build.opensuse.org/request/show/904635
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=68
2021-07-11 23:24:38 +00:00
Илья Индиго
3073eba3e8 Accepting request 904634 from home:13ilya:branches:server:http
- Updated to 1.21.1
  * https://nginx.org/en/CHANGES
  * Now nginx always returns an error for the CONNECT method.
  * Now nginx always returns an error if both "Content-Length"
    and "Transfer-Encoding" header lines are present in the request.
  * Now nginx always returns an error if spaces or control
    characters are used in the request line.
  * Now nginx always returns an error if spaces or control
    characters are used in a header name.
  * Now nginx always returns an error if spaces or control
    characters are used in the "Host" request header line.
  * Optimization of configuration testing when using many
    listening sockets.
  * Fixed: nginx did not escape """, "<", ">", "\", "^", "`", "{", "|",
    and "}" characters when proxying with changed URI.
  * Fixed: SSL variables might be empty when used in logs; the bug had
    appeared in 1.19.5.
  * Fixed: keepalive connections with gRPC backends might not be closed
    after receiving a GOAWAY frame.
  * Fixed: reduced memory consumption for long-lived requests when
    proxying with more than 64 buffers.

OBS-URL: https://build.opensuse.org/request/show/904634
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=211
2021-07-07 19:01:27 +00:00
f41257e939 Accepting request 900390 from server:http
OBS-URL: https://build.opensuse.org/request/show/900390
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=67
2021-06-19 21:02:00 +00:00
Илья Индиго
8075b49267 Accepting request 900388 from home:fschnizlein:branches:server:http
Fix race condition between nginx and logrotate causing mass reopening of files
(bsc#1183876).

OBS-URL: https://build.opensuse.org/request/show/900388
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=209
2021-06-16 13:39:51 +00:00
9ff35ce3e5 Accepting request 896986 from server:http
- Updated to 1.21.0
  * https://nginx.org/en/CHANGES
  * Added variables support in the "proxy_ssl_certificate",
    "proxy_ssl_certificate_key" "grpc_ssl_certificate",
    "grpc_ssl_certificate_key", "uwsgi_ssl_certificate", and
    "uwsgi_ssl_certificate_key" directives.
  * Added the "max_errors" directive in the mail proxy module.
  * Added the mail proxy module supports POP3 and IMAP pipelining.
  * Added the "fastopen" parameter of the "listen" directive in the
    stream module.
  * Fixed special characters were not escaped during automatic redirect
    with appended trailing slash.
  * Fixed connections with clients in the mail proxy module might be
    closed unexpectedly when using SMTP pipelining.

OBS-URL: https://build.opensuse.org/request/show/896986
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=66
2021-06-10 22:17:38 +00:00
Илья Индиго
2b80ff0988 Accepting request 896985 from home:13ilya:branches:server:http
- Updated to 1.21.0
  * https://nginx.org/en/CHANGES
  * Added variables support in the "proxy_ssl_certificate",
    "proxy_ssl_certificate_key" "grpc_ssl_certificate",
    "grpc_ssl_certificate_key", "uwsgi_ssl_certificate", and
    "uwsgi_ssl_certificate_key" directives.
  * Added the "max_errors" directive in the mail proxy module.
  * Added the mail proxy module supports POP3 and IMAP pipelining.
  * Added the "fastopen" parameter of the "listen" directive in the
    stream module.
  * Fixed special characters were not escaped during automatic redirect
    with appended trailing slash.
  * Fixed connections with clients in the mail proxy module might be
    closed unexpectedly when using SMTP pipelining.

OBS-URL: https://build.opensuse.org/request/show/896985
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=207
2021-06-02 20:23:28 +00:00
Илья Индиго
4609fd3ee1 Accepting request 895804 from home:dirkmueller:Factory
- update to 1.21.0:
  * Feature: variables support in the "proxy_ssl_certificate",
    "proxy_ssl_certificate_key" "grpc_ssl_certificate",
    "grpc_ssl_certificate_key", "uwsgi_ssl_certificate", and
    "uwsgi_ssl_certificate_key" directives.
  * Feature: the "max_errors" directive in the mail proxy module.
  * Feature: the mail proxy module supports POP3 and IMAP pipelining.
  * Feature: the "fastopen" parameter of the "listen" directive in the
    stream module.
  * Bugfix: special characters were not escaped during automatic redirect
    with appended trailing slash.
  * Bugfix: connections with clients in the mail proxy module might be
    closed unexpectedly when using SMTP pipelining.

OBS-URL: https://build.opensuse.org/request/show/895804
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=206
2021-06-02 20:16:39 +00:00
9eb37d7734 Accepting request 895782 from server:http
- Update to 1.20.1
  * https://nginx.org/en/CHANGES
  * 1-byte memory overwrite might occur during DNS server response processing
    if the "resolver" directive was used, allowing an attacker who is able to
    forge UDP packets from the DNS server to cause worker process crash or,
    potentially, arbitrary code execution (CVE-2021-23017, boo#1186126).

OBS-URL: https://build.opensuse.org/request/show/895782
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=65
2021-06-02 20:10:29 +00:00
Илья Индиго
ead3163509 Accepting request 895781 from home:AndreasStieger:branches:server:http
Add reference to boo#1186126

OBS-URL: https://build.opensuse.org/request/show/895781
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=204
2021-05-27 14:43:04 +00:00
Илья Индиго
5b6c245592 Accepting request 895436 from home:13ilya:branches:server:http
- Update to 1.20.1
  * https://nginx.org/en/CHANGES
  * 1-byte memory overwrite might occur during DNS server response processing
    if the "resolver" directive was used, allowing an attacker who is able to
    forge UDP packets from the DNS server to cause worker process crash or,
    potentially, arbitrary code execution (CVE-2021-23017).

OBS-URL: https://build.opensuse.org/request/show/895436
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=203
2021-05-26 02:51:51 +00:00
1dba9ff3a8 Accepting request 888899 from server:http
Automatic submission by obs-autosubmit

OBS-URL: https://build.opensuse.org/request/show/888899
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=64
2021-04-29 20:44:41 +00:00
28d2612cb2 Accepting request 887093 from server:http
OBS-URL: https://build.opensuse.org/request/show/887093
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=63
2021-04-22 16:03:26 +00:00
83750ddf69 Accepting request 887123 from home:AndreasStieger:branches:server:http
boo#1183710

OBS-URL: https://build.opensuse.org/request/show/887123
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=200
2021-04-22 05:33:55 +00:00
Илья Индиго
78eb505dac Accepting request 887092 from home:13ilya:branches:server:http
- Update to 1.20.0
  * 1.20.x stable branch.

OBS-URL: https://build.opensuse.org/request/show/887092
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=199
2021-04-20 20:45:25 +00:00
Илья Индиго
2a953e31f7 Accepting request 885311 from home:13ilya:branches:server:http
- Update to 1.19.10
  * https://nginx.org/en/CHANGES
  * Changed default value for "keepalive_requests" to 1000.
  * Added "keepalive_time" directive and $connection_time variable.
  * Fixed "gzip filter failed to use preallocated memory" alerts
    appeared in logs when using zlib-ng.

OBS-URL: https://build.opensuse.org/request/show/885311
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=198
2021-04-14 11:18:30 +00:00
Richard Brown
1b003f2ab8 Accepting request 882790 from server:http
OBS-URL: https://build.opensuse.org/request/show/882790
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=62
2021-04-08 20:12:59 +00:00
Илья Индиго
73dd9dd46b Accepting request 882789 from home:13ilya:branches:server:http
- Update to 1.19.9
  * https://nginx.org/en/CHANGES
  * Fixed nginx could not be built with the mail proxy module, but
    without the ngx_mail_ssl_module; the bug had appeared in 1.19.8.
  * Fixed "upstream sent response body larger than indicated content
    length" errors might occur when working with gRPC backends;
    the bug had appeared in 1.19.1.
  * Fixed nginx might not close a connection till keepalive timeout
    expiration if the connection was closed by the client while
    discarding the request body.
  * Fixed nginx might not detect that a connection was already closed
    by the client when waiting for auth_delay or limit_req delay,
    or when working with backends.
  * Fixed in the eventport method.

OBS-URL: https://build.opensuse.org/request/show/882789
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=196
2021-04-03 10:40:39 +00:00
f6ea857106 Accepting request 879894 from server:http
- update to 1.19.8:
  * Feature: flags in the "proxy_cookie_flags" directive can now contain
    variables.
  * Feature: the "proxy_protocol" parameter of the "listen" directive,
    the "proxy_protocol" and "set_real_ip_from" directives in mail proxy.
  * Bugfix: HTTP/2 connections were immediately closed when using
    "keepalive_timeout 0"; the bug had appeared in 1.19.7.
  * Bugfix: some errors were logged as unknown if nginx was built with
    glibc 2.32.
  * Bugfix: in the eventport method.

OBS-URL: https://build.opensuse.org/request/show/879894
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=61
2021-03-18 21:54:28 +00:00
Илья Индиго
04b951eef7 Accepting request 879891 from home:fschnizlein:branches:server:http
Add missing CVE changelog entry to make sure the information is not lost. This is required to submit this package to SLE. See https://en.opensuse.org/openSUSE:Creating_a_changes_file_(RPM)#Cross_Service-Pack_merges_for_SLE

OBS-URL: https://build.opensuse.org/request/show/879891
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=194
2021-03-18 13:46:10 +00:00
Илья Индиго
85b09ead27 Accepting request 878625 from home:dirkmueller:Factory
- update to 1.19.8:
  * Feature: flags in the "proxy_cookie_flags" directive can now contain
    variables.
  * Feature: the "proxy_protocol" parameter of the "listen" directive,
    the "proxy_protocol" and "set_real_ip_from" directives in mail proxy.
  * Bugfix: HTTP/2 connections were immediately closed when using
    "keepalive_timeout 0"; the bug had appeared in 1.19.7.
  * Bugfix: some errors were logged as unknown if nginx was built with
    glibc 2.32.
  * Bugfix: in the eventport method.

OBS-URL: https://build.opensuse.org/request/show/878625
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=193
2021-03-12 21:54:13 +00:00
97d3670a55 Accepting request 875609 from server:http
OBS-URL: https://build.opensuse.org/request/show/875609
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=60
2021-03-10 07:47:55 +00:00
Илья Индиго
33a12580f1 Accepting request 875608 from home:13ilya:branches:server:http
- Refreshed spec-file via spec-cleaner and manual optimizations.
  * Droped obsolete conditional constructs.
  * Removed pkg_name macro.
- Drop nginx_upstream_check module, there is no support for dynamic
  loading upstream and the module seems kind of unmaintained.
- Removed patch check_1.9.2+.patch.
- Update to 1.19.7
  * https://nginx.org/en/CHANGES
  * Change: connections handling in HTTP/2 has been changed to
    better match HTTP/1.x; the "http2_recv_timeout",
    "http2_idle_timeout", and "http2_max_requests" directives have
    been removed, the "keepalive_timeout" and "keepalive_requests"
    directives should be used instead.
  * Change: the "http2_max_field_size" and "http2_max_header_size"
    directives have been removed, the "large_client_header_buffers"
    directive should be used instead.
  * Feature: now, if free worker connections are exhausted, nginx
    starts closing not only keepalive connections, but also
    connections in lingering close.
  * Bugfix: "zero size buf in output" alerts might appear in logs
    if an upstream server returned an incorrect response during
    unbuffered proxying; the bug had appeared in 1.19.1.
  * Bugfix: HEAD requests were handled incorrectly if the "return"
    directive was used with the "image_filter" or "xslt_stylesheet"
    directives.
  * Bugfix: in the "add_trailer" directive.
- Since we only target sle 12 and above we can skip all
  conditionals which apply to suse_version before 1315
  With changes in nginx itself we will drop support for sysvinit.
  http2, libatomic support and pcre_jit will always be on now.
  and we build all binaries with PIE now.
- Moved the last 2 path macros from nginx.spec to the macros file.
  (pid and lock path)

OBS-URL: https://build.opensuse.org/request/show/875608
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=191
2021-02-27 12:15:03 +00:00
Илья Индиго
0a2b98db54 Accepting request 875591 from home:darix:apps
- Drop nginx_upstream_check module, there is no support for dynamic
  loading upstream and the module seems kind of unmaintained.

OBS-URL: https://build.opensuse.org/request/show/875591
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=190
2021-02-27 11:04:31 +00:00
Илья Индиго
f3588c7568 Accepting request 872999 from home:darix:apps
cleanup build conditionals and fix the previous change for the is_opensuse. update to 1.19.7

OBS-URL: https://build.opensuse.org/request/show/872999
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=189
2021-02-27 10:57:30 +00:00
9d45a9578d Accepting request 858353 from server:http
- Update to 1.19.6
  * https://nginx.org/en/CHANGES
  * Fix "no live upstreams" errors if a "server" inside "upstream"
    block was marked as "down".
  * Fix a segmentation fault might occur in a worker process if HTTPS
    was used; the bug had appeared in 1.19.5.
  * Fix nginx returned the 400 response on requests like
    "GET http://example.com?args HTTP/1.0".
  * Fix in the ngx_http_flv_module and ngx_http_mp4_module.

OBS-URL: https://build.opensuse.org/request/show/858353
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=59
2020-12-24 18:38:20 +00:00
Илья Индиго
29e8028455 Accepting request 858352 from home:13ilya:branches:server:http
- Update to 1.19.6
  * https://nginx.org/en/CHANGES
  * Fix "no live upstreams" errors if a "server" inside "upstream"
    block was marked as "down".
  * Fix a segmentation fault might occur in a worker process if HTTPS
    was used; the bug had appeared in 1.19.5.
  * Fix nginx returned the 400 response on requests like
    "GET http://example.com?args HTTP/1.0".
  * Fix in the ngx_http_flv_module and ngx_http_mp4_module.

OBS-URL: https://build.opensuse.org/request/show/858352
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=187
2020-12-23 13:32:38 +00:00
Илья Индиго
a32caa42de Accepting request 858300 from home:polslinux:branches:server:http
- Update to 1.19.6:
  * Bugfix: "no live upstreams" errors if a "server" inside "upstream"
    block was marked as "down".
  * Bugfix: a segmentation fault might occur in a worker process if
    HTTPS was used; the bug had appeared in 1.19.5.
  * Bugfix: nginx returned the 400 response on requests like
    "GET http://example.com?args HTTP/1.0".
  * Bugfix: in the ngx_http_flv_module and ngx_http_mp4_module.

OBS-URL: https://build.opensuse.org/request/show/858300
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=186
2020-12-23 13:25:24 +00:00
3d7f4b02ac Accepting request 850600 from server:http
OBS-URL: https://build.opensuse.org/request/show/850600
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=58
2020-11-25 18:28:29 +00:00
Илья Индиго
41664cc261 Accepting request 850599 from home:13ilya:branches:server:http
- Update to 1.19.5
  * https://nginx.org/en/CHANGES
  * Add the -e switch.
  * The same source files can now be specified in different modules
    while building addon modules.
  * Fix SSL shutdown did not work when lingering close was used.
  * Fix "upstream sent frame for closed stream" errors might occur
    when working with gRPC backends.
  * Fix in request body filters internal API.

OBS-URL: https://build.opensuse.org/request/show/850599
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=184
2020-11-24 19:38:13 +00:00
Илья Индиго
ae11cec77a Accepting request 847130 from home:13ilya:branches:server:http
- Refresh spec-file via spec-cleaner and manual optimizations.
- Use the ngx_* macros from the nginx-macros package to simplify
  the spec file.
- Moved all the modules that support dynamic modules into their own
  modules:
  * nginx-module-geoip2
  * nginx-module-fancyindex
  * nginx-module-headers-more
- The rtmp module is replaced with nginx-module-http-flv

OBS-URL: https://build.opensuse.org/request/show/847130
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=183
2020-11-09 11:32:38 +00:00
Илья Индиго
5e524018af Accepting request 847117 from home:13ilya:branches:server:http
- Refresh spec-file via spec-cleaner.
- Use the ngx_* macros from the nginx-macros package to simplify
  the spec file.
- Moved all the modules that support dynamic modules into their own
  modules:
  * nginx-module-geoip2
  * nginx-module-fancyindex
  * nginx-module-headers-more
- The rtmp module is replaced with nginx-module-http-flv

OBS-URL: https://build.opensuse.org/request/show/847117
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=182
2020-11-09 11:10:51 +00:00
Lars Vogdt
b8a0749612 Accepting request 842999 from home:darix:apps
make nginx package maintenance easier by moving shared code into macros and all the shared buildrequires into requires of the nginx-source package

OBS-URL: https://build.opensuse.org/request/show/842999
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=181
2020-11-08 17:49:03 +00:00
7a9a4d4ea9 Accepting request 844462 from server:http
OBS-URL: https://build.opensuse.org/request/show/844462
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=57
2020-11-02 08:37:16 +00:00
Илья Индиго
c99877744d Accepting request 844461 from home:13ilya
- Update to 1.19.4
  * https://nginx.org/en/CHANGES
  * Add the "ssl_conf_command", "proxy_ssl_conf_command",
    "grpc_ssl_conf_command", and "uwsgi_ssl_conf_command" directives.
  * Add the "ssl_reject_handshake" directive.
  * Add the "proxy_smtp_auth" directive in mail proxy.

OBS-URL: https://build.opensuse.org/request/show/844461
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=179
2020-10-27 20:35:17 +00:00
e750482b33 Accepting request 839168 from server:http
- Update to 1.19.3
  * https://nginx.org/en/CHANGES
  * Add the ngx_stream_set_module.
  * Add the "proxy_cookie_flags" directive.
  * Add the "userid_flags" directive.
  * Fix the "stale-if-error" cache control extension was erroneously
    applied if backend returned a response with status code 500, 502,
    503, 504, 403, 404, or 429.
  * Fix "[crit] cache file ... has too long header" messages might
    appear in logs if caching was used and the backend returned responses
    with the "Vary" header line.
  * Fix "[crit] SSL_write() failed" messages might appear in logs
    when using OpenSSL 1.1.1.
  * Fix "SSL_shutdown() failed (SSL: ... bad write retry)" messages
    might appear in logs; the bug had appeared in 1.19.2.
  * Fix a segmentation fault might occur in a worker process when
    using HTTP/2 if errors with code 400 were redirected to a proxied
    location using the "error_page" directive.
  * Fix socket leak when using HTTP/2 and subrequests in the njs module.

OBS-URL: https://build.opensuse.org/request/show/839168
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=56
2020-10-08 11:07:36 +00:00
fa7b0d3461 Accepting request 838765 from home:13ilya:branches:server:http
- Update to 1.19.3
  * https://nginx.org/en/CHANGES
  * Add the ngx_stream_set_module.
  * Add the "proxy_cookie_flags" directive.
  * Add the "userid_flags" directive.
  * Fix the "stale-if-error" cache control extension was erroneously
    applied if backend returned a response with status code 500, 502,
    503, 504, 403, 404, or 429.
  * Fix "[crit] cache file ... has too long header" messages might
    appear in logs if caching was used and the backend returned responses
    with the "Vary" header line.
  * Fix "[crit] SSL_write() failed" messages might appear in logs
    when using OpenSSL 1.1.1.
  * Fix "SSL_shutdown() failed (SSL: ... bad write retry)" messages
    might appear in logs; the bug had appeared in 1.19.2.
  * Fix a segmentation fault might occur in a worker process when
    using HTTP/2 if errors with code 400 were redirected to a proxied
    location using the "error_page" directive.
  * Fix socket leak when using HTTP/2 and subrequests in the njs module.

OBS-URL: https://build.opensuse.org/request/show/838765
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=177
2020-10-01 20:54:45 +00:00
660d9ff7fb Accepting request 826075 from server:http
OBS-URL: https://build.opensuse.org/request/show/826075
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=55
2020-08-14 07:32:20 +00:00
Cristian Rodríguez
63a9c6337e Accepting request 826073 from home:13ilya:branches:server:http
- Update to 1.19.2
  * https://nginx.org/en/CHANGES
  * Now nginx starts closing keepalive connections before all free
    worker connections are exhausted, and logs a warning about this
    to the error log.
  * Optimization of client request body reading when using chunked
    transfer encoding.
  * Memory leak if the "ssl_ocsp" directive was used.
  * "zero size buf in output" alerts might appear in logs if a
    FastCGI server returned an incorrect response; the bug had
    appeared in 1.19.1.
  * A segmentation fault might occur in a worker process if
    different large_client_header_buffers sizes were used in
    different virtual servers.
  * SSL shutdown might not work.
  * "SSL_shutdown() failed (SSL: ... bad write retry)" messages
    might appear in logs.
  * In the ngx_http_slice_module.
  * In the ngx_http_xslt_filter_module.

OBS-URL: https://build.opensuse.org/request/show/826073
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=175
2020-08-12 15:37:32 +00:00
4b0afe6fe8 Accepting request 824381 from home:dirkmueller:branches:server:http
- update nginx-1.6.1-default_config.patch:
  * remove geoip_module which is no longer compiled (bsc#1156202)

OBS-URL: https://build.opensuse.org/request/show/824381
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=174
2020-08-05 12:10:58 +00:00
4110120471 Accepting request 822452 from server:http
Automatic submission by obs-autosubmit

OBS-URL: https://build.opensuse.org/request/show/822452
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=54
2020-07-29 15:14:09 +00:00
c42f0cfa0a Accepting request 819472 from home:13ilya:branches:server:http
- Update to 1.19.1
  * https://nginx.org/en/CHANGES
  * The "lingering_close", "lingering_time", and "lingering_timeout"
    directives now work when using HTTP/2.
  * Now extra data sent by a backend are always discarded.
  * Now after receiving a too short response from a FastCGI server
    nginx tries to send the available part of the response
    to the client, and then closes the client connection.
  * Now after receiving a response with incorrect length from a
    gRPC backend nginx stops response processing with an error.
  * The "min_free" parameter of the "proxy_cache_path",
    "fastcgi_cache_path", "scgi_cache_path",
    and "uwsgi_cache_path" directives.
  * nginx did not delete unix domain listen sockets during
    graceful shutdown on the SIGQUIT signal.
  * Zero length UDP datagrams were not proxied.
  * Proxying to uwsgi backends using SSL might not work.
  * In error handling when using the "ssl_ocsp" directive.
  * On XFS and NFS file systems disk cache size might be
    calculated incorrectly.
  * "negative size buf in writer" alerts might appear in logs if
    a memcached server returned a malformed response.

OBS-URL: https://build.opensuse.org/request/show/819472
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=172
2020-07-23 15:19:40 +00:00
675c195534 Accepting request 810195 from server:http
- Update to 1.19.0
  * https://nginx.org/en/CHANGES
  * Client certificate validation with OCSP.
  * "upstream sent frame for closed stream" errors might occur
    when working with gRPC backends.
  * OCSP stapling might not work if the "resolver" directive
    was not specified.
  * Connections with incorrect HTTP/2 preface were not logged.

OBS-URL: https://build.opensuse.org/request/show/810195
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=53
2020-06-03 18:29:33 +00:00
45241f9ffe Accepting request 809722 from home:13ilya:branches:server:http
- Update to 1.19.0
  * https://nginx.org/en/CHANGES
  * Client certificate validation with OCSP.
  * "upstream sent frame for closed stream" errors might occur
    when working with gRPC backends.
  * OCSP stapling might not work if the "resolver" directive
    was not specified.
  * Connections with incorrect HTTP/2 preface were not logged.

OBS-URL: https://build.opensuse.org/request/show/809722
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=170
2020-05-29 11:32:50 +00:00
731339071d Accepting request 805686 from server:http
OBS-URL: https://build.opensuse.org/request/show/805686
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=52
2020-05-16 20:24:56 +00:00
Lars Vogdt
4e4facd3f8 Accepting request 801322 from home:elvigia:branches:server:http
- Do not arbitrarily limit the default listen backlog  
 (NGX_LISTEN_BACKLOG) to 511, instead use -1 to choose the
 system's default (sysctl net.core.somaxconn)

OBS-URL: https://build.opensuse.org/request/show/801322
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=168
2020-05-14 21:21:47 +00:00
f2b462a80b Accepting request 798375 from server:http
- Update to 1.18.0
  * 1.18.x stable branch.

OBS-URL: https://build.opensuse.org/request/show/798375
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=51
2020-04-29 18:43:05 +00:00
0cdd64823c Accepting request 796314 from home:13ilya:branches:server:http
- Update to 1.18.0
  * 1.18.x stable branch.

OBS-URL: https://build.opensuse.org/request/show/796314
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=166
2020-04-27 13:27:42 +00:00
2a54d5ae5c Accepting request 795747 from server:http
OBS-URL: https://build.opensuse.org/request/show/795747
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=50
2020-04-25 18:09:23 +00:00
2c38ca9f0e Accepting request 794934 from home:kukuk:container
- Use sysusers.d to create the nginx user and group
- Remove self-conflict

OBS-URL: https://build.opensuse.org/request/show/794934
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=164
2020-04-20 09:55:41 +00:00
05252bec49 Accepting request 794414 from server:http
OBS-URL: https://build.opensuse.org/request/show/794414
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=49
2020-04-17 22:27:58 +00:00
7f63fdb070 Accepting request 794195 from home:13ilya:branches:server:http
- Update to 1.17.10
  * https://nginx.org/en/CHANGES
  * The "auth_delay" directive.

OBS-URL: https://build.opensuse.org/request/show/794195
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=162
2020-04-16 04:36:56 +00:00
b2e7672ceb Accepting request 784229 from server:http
OBS-URL: https://build.opensuse.org/request/show/784229
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=48
2020-03-17 12:06:06 +00:00
0c4317dd6d Accepting request 783312 from home:vitezslav_cizek:branches:server:http
- Replace obsolete GeoIP module with MaxMinDB-based GeoIP2
  (bsc#1156202)

OBS-URL: https://build.opensuse.org/request/show/783312
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=160
2020-03-12 09:25:10 +00:00
2b483c99ef Accepting request 781568 from server:http
OBS-URL: https://build.opensuse.org/request/show/781568
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=47
2020-03-06 20:26:10 +00:00
887ffcf191 Accepting request 781491 from home:13ilya:branches:server:http
- Update to 1.17.9
  * https://nginx.org/en/CHANGES
  * Now nginx does not allow several "Host" request header lines.
  * nginx ignored additional "Transfer-Encoding" request header lines.
  * Socket leak when using HTTP/2.
  * A segmentation fault might occur in a worker process if OCSP
    stapling was used.
  * In the ngx_http_mp4_module.
  * nginx used status code 494 instead of 400 if errors with code
    494 were redirected with the "error_page" directive.
  * Socket leak when using subrequests in the njs module and the
    "aio" directive.

OBS-URL: https://build.opensuse.org/request/show/781491
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=158
2020-03-04 14:49:39 +00:00
4dd832dc46 Accepting request 769945 from server:http
- Update to 1.17.8
  * Feature: variables support in the "grpc_pass" directive.
  * Bugfix: a timeout might occur while handling pipelined requests
    in an SSL connection; the bug had appeared in 1.17.5.
  * Bugfix: in the "debug_points" directive when using HTTP/2.
    Thanks to Daniil Bondarev.

OBS-URL: https://build.opensuse.org/request/show/769945
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=46
2020-02-09 19:47:25 +00:00
9cc4b61e19 - Update to 1.17.8
* Feature: variables support in the "grpc_pass" directive.
  * Bugfix: a timeout might occur while handling pipelined requests
    in an SSL connection; the bug had appeared in 1.17.5.
  * Bugfix: in the "debug_points" directive when using HTTP/2.
    Thanks to Daniil Bondarev.

OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=156
2020-02-02 01:07:00 +00:00
c1ba6e1e7b Accepting request 766541 from server:http
OBS-URL: https://build.opensuse.org/request/show/766541
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=45
2020-01-23 14:55:25 +00:00
97fb313681 Accepting request 766199 from home:kukuk:container
Don't pull systemd into containers, we don't need it there and it does not work there.

OBS-URL: https://build.opensuse.org/request/show/766199
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=154
2020-01-23 10:09:30 +00:00
6312adad82 Accepting request 759966 from server:http
OBS-URL: https://build.opensuse.org/request/show/759966
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=44
2019-12-30 11:35:29 +00:00
253ce7a887 Accepting request 759769 from home:13ilya
- Refresh spec-file via spec-cleaner.
- Add in service-file Wants=network-online.target (boo#1155690)
- Update to 1.17.7
  * https://nginx.org/en/CHANGES
  * A segmentation fault might occur on start or during
    reconfiguration if the "rewrite" directive with an empty
    replacement string was used in the configuration.
  * A segmentation fault might occur in a worker process if the
    "break" directive was used with the "alias" directive or with
    the "proxy_pass" directive with a URI.
  * The "Location" response header line might contain garbage if
    the request URI was rewritten to the one containing a null character.
  * Requests with bodies were handled incorrectly when returning redirections
    with the "error_page" directive; the bug had appeared in 0.7.12.
  * Socket leak when using HTTP/2.
  * A timeout might occur while handling pipelined requests in an
    SSL connection; the bug had appeared in 1.17.5.
  * Bugfix in the ngx_http_dav_module.

OBS-URL: https://build.opensuse.org/request/show/759769
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=152
2019-12-30 04:22:56 +00:00
322524b1f7 Accepting request 752658 from server:http
Automatic submission by obs-autosubmit

OBS-URL: https://build.opensuse.org/request/show/752658
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=43
2019-12-02 10:33:28 +00:00
e5eb1e9bf2 - Update to 1.17.6
- Feature: the $proxy_protocol_server_addr and
    $proxy_protocol_server_port variables.
  - Feature: the "limit_conn_dry_run" directive.
  - Feature: the $limit_req_status and $limit_conn_status
    variables.

OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=150
2019-11-23 20:15:03 +00:00
118199cf46 Accepting request 743522 from server:http
OBS-URL: https://build.opensuse.org/request/show/743522
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=42
2019-10-28 15:59:45 +00:00
e2791af833 Accepting request 743385 from home:elvigia:branches:server:http
- remove -std=gnu99 -fstack-protector from cflags as they are
  no longer needed.

OBS-URL: https://build.opensuse.org/request/show/743385
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=148
2019-10-28 14:53:05 +00:00
6624563d7a Accepting request 742770 from server:http
OBS-URL: https://build.opensuse.org/request/show/742770
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=41
2019-10-25 16:42:57 +00:00
ad6d5170e4 Accepting request 742233 from home:13ilya
- Update to 1.17.5
  * https://nginx.org/en/CHANGES
  * Now nginx uses ioctl(FIONREAD), if available, to avoid
    reading from a fast connection for a long time.
  * Incomplete escaped characters at the end of the request URI were ignored.
  * "/." and "/.." at the end of the request URI were not normalized.
  * In the "merge_slashes" directive.
  * In the "ignore_invalid_headers" directive.
  * nginx could not be built with MinGW-w64 gcc 8.1 or newer.

OBS-URL: https://build.opensuse.org/request/show/742233
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=146
2019-10-25 03:54:21 +00:00
7c7a2100b3 Accepting request 741950 from server:http
OBS-URL: https://build.opensuse.org/request/show/741950
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=40
2019-10-23 13:51:47 +00:00
c08fa7ecb9 Accepting request 741628 from home:13ilya
- Update to 1.17.4
  * https://nginx.org/en/CHANGES
  * Better detection of incorrect client behavior in HTTP/2.
  * In handling of not fully read client request body when
    returning errors in HTTP/2.
  * The "worker_shutdown_timeout" directive might not work when
    using HTTP/2.
  * A segmentation fault might occur in a worker process when
    using HTTP/2 and the "proxy_request_buffering" directive.
  * The ECONNABORTED error log level was "crit" instead of
    "error" on Windows when using SSL.
  * nginx ignored extra data when using chunked transfer
    encoding.
  * nginx always returned the 500 error if the "return" directive
    was used and an error occurred during reading client request body.
  * In memory allocation error handling.

OBS-URL: https://build.opensuse.org/request/show/741628
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=144
2019-10-23 04:04:00 +00:00
8f0992b1f8 Accepting request 723397 from server:http
- update to 1.17.3
  - Security: when using HTTP/2 a client might cause excessive
    memory consumption and CPU usage (CVE-2019-9511, CVE-2019-9513,
    CVE-2019-9516).
  - Bugfix: "zero size buf" alerts might appear in logs when using
    gzipping; the bug had appeared in 1.17.2.
  - Bugfix: a segmentation fault might occur in a worker process if
    the "resolver" directive was used in SMTP proxy. (forwarded request 723395 from darix)

OBS-URL: https://build.opensuse.org/request/show/723397
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=39
2019-08-15 10:29:44 +00:00
05f633b52d Accepting request 723395 from home:darix:branches:server:http
- update to 1.17.3
  - Security: when using HTTP/2 a client might cause excessive
    memory consumption and CPU usage (CVE-2019-9511, CVE-2019-9513,
    CVE-2019-9516).
  - Bugfix: "zero size buf" alerts might appear in logs when using
    gzipping; the bug had appeared in 1.17.2.
  - Bugfix: a segmentation fault might occur in a worker process if
    the "resolver" directive was used in SMTP proxy.

OBS-URL: https://build.opensuse.org/request/show/723395
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=142
2019-08-14 23:25:38 +00:00
3a54ccc8e9 Accepting request 718030 from server:http
OBS-URL: https://build.opensuse.org/request/show/718030
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=38
2019-07-24 18:35:01 +00:00
f3eec2c3e4 Accepting request 717994 from home:stroeder:branches:server:http
update to 1.17.2

OBS-URL: https://build.opensuse.org/request/show/717994
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=140
2019-07-24 03:40:34 +00:00
134ff3dba0 Accepting request 715679 from server:http
Automatic submission by obs-autosubmit

OBS-URL: https://build.opensuse.org/request/show/715679
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=37
2019-07-17 11:20:46 +00:00
8e779ce77f - update to 1.17.1
- Feature: the "limit_req_dry_run" directive.
  - Feature: when using the "hash" directive inside the "upstream"
    block an empty hash key now triggers round-robin balancing.
    Thanks to Niklas Keller.
  - Bugfix: a segmentation fault might occur in a worker process if
    caching was used along with the "image_filter" directive, and
    errors with code 415 were redirected with the "error_page"
    directive; the bug had appeared in 1.11.10.
  - Bugfix: a segmentation fault might occur in a worker process if
    embedded perl was used; the bug had appeared in 1.7.3.

OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=138
2019-07-09 12:09:34 +00:00
fbfb16fa7a Accepting request 705181 from server:http
OBS-URL: https://build.opensuse.org/request/show/705181
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=36
2019-05-24 09:33:33 +00:00
116772d755 Accepting request 705084 from home:seanlew:branches:server:http
Update nginx

OBS-URL: https://build.opensuse.org/request/show/705084
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=136
2019-05-24 07:27:06 +00:00
86fb516acc Accepting request 701160 from server:http
OBS-URL: https://build.opensuse.org/request/show/701160
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=35
2019-05-07 21:19:02 +00:00
f2aa2b58c8 Accepting request 700954 from home:seanlew:branches:server:http
Update nginx

OBS-URL: https://build.opensuse.org/request/show/700954
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=134
2019-05-07 03:04:31 +00:00
1211b8ea11 Accepting request 693038 from server:http
OBS-URL: https://build.opensuse.org/request/show/693038
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=34
2019-04-11 10:18:25 +00:00
Artem Chernikov
b840293921 Accepting request 692075 from home:seanlew:branches:server:http
Update nginx

OBS-URL: https://build.opensuse.org/request/show/692075
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=132
2019-04-11 05:53:31 +00:00
0aef653ed2 Accepting request 680799 from home:seanlew:branches:server:http
Update nginx

OBS-URL: https://build.opensuse.org/request/show/680799
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=131
2019-03-04 14:47:39 +00:00
667aae190e Accepting request 662211 from server:http
OBS-URL: https://build.opensuse.org/request/show/662211
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=33
2019-01-03 17:07:02 +00:00
Lars Vogdt
4e86f78871 Accepting request 662124 from home:seanlew:branches:server:http
Update nginx to 1.15.8

OBS-URL: https://build.opensuse.org/request/show/662124
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=129
2018-12-31 16:28:55 +00:00
788c85de17 Accepting request 659039 from server:http
OBS-URL: https://build.opensuse.org/request/show/659039
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=32
2018-12-19 12:50:53 +00:00
Artem Chernikov
30019b1866 Accepting request 656085 from home:computersalat:devel:http
update to 1.15.7

OBS-URL: https://build.opensuse.org/request/show/656085
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=127
2018-12-18 06:43:34 +00:00
3b115cbd26 Accepting request 647696 from server:http
OBS-URL: https://build.opensuse.org/request/show/647696
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=31
2018-11-12 08:43:32 +00:00
625a7b2807 Accepting request 647300 from home:alarrosa:branches:server:http
- update to 1.15.6
  - Security: when using HTTP/2 a client might cause excessive memory
    consumption (CVE-2018-16843) and CPU usage (CVE-2018-16844).
  - Security: processing of a specially crafted mp4 file with the
    ngx_http_mp4_module might result in worker process memory disclosure
    (CVE-2018-16845).
  - Feature: the "proxy_socket_keepalive", "fastcgi_socket_keepalive",
    "grpc_socket_keepalive", "memcached_socket_keepalive",
    "scgi_socket_keepalive", and "uwsgi_socket_keepalive" directives.
  - Bugfix: if nginx was built with OpenSSL 1.1.0 and used with OpenSSL
    1.1.1, the TLS 1.3 protocol was always enabled.
  - Bugfix: working with gRPC backends might result in excessive memory
    consumption.
- Fix vim-plugin-nginx rpm group.

- update to 1.15.4
  - Feature: now the "ssl_early_data" directive can be used with OpenSSL.
  - Bugfix: in the ngx_http_uwsgi_module.
  - Bugfix: connections with some gRPC backends might not be cached when
    using the "keepalive" directive.
  - Bugfix: a socket leak might occur when using the "error_page"
    directive to redirect early request processing errors, notably errors
    with code 400.
  - Bugfix: the "return" directive did not change the response code when
    returning errors if the request was redirected by the "error_page"
    directive.
  - Bugfix: standard error pages and responses of the
    ngx_http_autoindex_module module used the "bgcolor" attribute, and
    might be displayed incorrectly when using custom color settings in
    browsers.

OBS-URL: https://build.opensuse.org/request/show/647300
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=125
2018-11-10 03:30:31 +00:00
0b4a5b7aa4 Accepting request 647290 from server:http
OBS-URL: https://build.opensuse.org/request/show/647290
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=30
2018-11-09 06:55:08 +00:00
bc523e9af9 Accepting request 646203 from home:seanlew:branches:server:http
Update nginx to 1.15.5

OBS-URL: https://build.opensuse.org/request/show/646203
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=123
2018-11-08 10:34:12 +00:00
c2d23c93f5 Accepting request 635763 from server:http
OBS-URL: https://build.opensuse.org/request/show/635763
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=29
2018-09-15 13:41:22 +00:00
0b23869ea1 Accepting request 635756 from devel:CaaSP:3.0:ControllerNode
- fix changelog to refer to patch nginx-1.2.4-perl_vendor_install.patch
Otherwise our tools complain ;)

OBS-URL: https://build.opensuse.org/request/show/635756
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=121
2018-09-14 12:57:17 +00:00
1aab9c10d6 Accepting request 635544 from server:http
Automatic submission by obs-autosubmit

OBS-URL: https://build.opensuse.org/request/show/635544
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=28
2018-09-13 22:03:06 +00:00
ed4ba9d2ef - update to 1.15.3
- Feature: now TLSv1.3 can be used with BoringSSL.
  - Feature: the "ssl_early_data" directive, currently available
    with BoringSSL.
  - Feature: the "keepalive_timeout" and "keepalive_requests"
    directives in the "upstream" block.
  - Bugfix: the ngx_http_dav_module did not truncate destination
    file when copying a file over an existing one with the COPY
    method.
  - Bugfix: the ngx_http_dav_module used zero access rights on the
    destination file and did not preserve file modification time
    when moving a file between different file systems with the MOVE
    method.
  - Bugfix: the ngx_http_dav_module used default access rights when
    copying a file with the COPY method.
  - Workaround: some clients might not work when using HTTP/2; the
    bug had appeared in 1.13.5.
  - Bugfix: nginx could not be built with LibreSSL 2.8.0.

OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=119
2018-09-06 13:28:56 +00:00
7bbbcae71c Accepting request 626497 from server:http
OBS-URL: https://build.opensuse.org/request/show/626497
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=27
2018-07-31 14:03:10 +00:00
Lars Vogdt
8995295cbf Accepting request 626476 from home:darix:playground
- update to 1.15.2
  - Feature: the $ssl_preread_protocol variable in the
    ngx_stream_ssl_preread_module.
  - Feature: now when using the "reset_timedout_connection"
    directive nginx will reset connections being closed with the
    444 code.
  - Change: a logging level of the "http request", "https proxy
    request", "unsupported protocol", and "version too low" SSL
    errors has been lowered from "crit" to "info".
  - Bugfix: DNS requests were not resent if initial sending of a
    request failed.
  - Bugfix: the "reuseport" parameter of the "listen" directive was
    ignored if the number of worker processes was specified after
    the "listen" directive.
  - Bugfix: when using OpenSSL 1.1.0 or newer it was not possible
    to switch off "ssl_prefer_server_ciphers" in a virtual server
    if it was switched on in the default server.
  - Bugfix: SSL session reuse with upstream servers did not work
    with the TLS 1.3 protocol.

- update to 1.15.1

OBS-URL: https://build.opensuse.org/request/show/626476
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=117
2018-07-30 14:50:16 +00:00
b1d05e3d29 Accepting request 625118 from server:http
OBS-URL: https://build.opensuse.org/request/show/625118
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=26
2018-07-25 14:13:17 +00:00
Lars Vogdt
0c3dd01a3f Accepting request 624609 from home:darix:playground
- update 1.15.1

OBS-URL: https://build.opensuse.org/request/show/624609
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=115
2018-07-24 20:17:53 +00:00
c4a506798f Accepting request 614517 from server:http
OBS-URL: https://build.opensuse.org/request/show/614517
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=25
2018-06-08 21:16:06 +00:00
Artem Chernikov
948da87c36 Accepting request 612832 from home:mrostecki:branches:server:http
- Add nginx-source package

OBS-URL: https://build.opensuse.org/request/show/612832
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=113
2018-06-06 10:16:19 +00:00
43a81ad896 Accepting request 612712 from server:http
OBS-URL: https://build.opensuse.org/request/show/612712
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=24
2018-05-29 14:52:20 +00:00
aec280d998 Accepting request 607649 from home:elvigia:branches:server:http
- Do not require insserv on systemd-only releases.

OBS-URL: https://build.opensuse.org/request/show/607649
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=111
2018-05-29 02:27:54 +00:00
53ed80227d Accepting request 605071 from server:http
Update nginx to 1.14.0

OBS-URL: https://build.opensuse.org/request/show/605071
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=23
2018-05-07 12:54:05 +00:00
Artem Chernikov
48aa050d06 - update to 1.14.0
* 1.14.x stable branch.
- includes changes from 1.13.12
 * bugfix connections with gRPC backends might be closed unexpectedly
   when returning a large response.

OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=109
2018-05-07 10:27:40 +00:00
54621cf5ff Accepting request 595142 from server:http
Update nginx to 1.13.11

OBS-URL: https://build.opensuse.org/request/show/595142
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=22
2018-04-11 12:01:10 +00:00
Artem Chernikov
8486509534 Accepting request 595111 from home:AndreasStieger:branches:server:http
nginx 1.13.11
- Use %license (bsc#1082318)

OBS-URL: https://build.opensuse.org/request/show/595111
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=107
2018-04-10 08:44:34 +00:00
80ab1fdf8e Accepting request 592007 from server:http
- Recommend to use TLSv1.2 by default (boo#1086855)

OBS-URL: https://build.opensuse.org/request/show/592007
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=21
2018-03-29 09:57:28 +00:00
Artem Chernikov
5cdde8b765 - Recommend to use TLSv1.2 by default (boo#1086855)
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=105
2018-03-28 11:25:04 +00:00
013939fa8a Accepting request 578706 from server:http
- update rmtp module to 1.2.1
  - just commenting all places where we fallthrough conditionals

- update headers more to 0.33
  - feature: add wildcard match support for
    more_clear_input_headers.

- update fancyindex module to 0.4.2
  This release contains an important fix which can cause Nginx to
  crash when a directory contains zero-sized (empty) files. This
  bug has been present in all previous releases, and all users are
  strongly encouraged to update to version 0.4.2.
  https://github.com/aperezdc/ngx-fancyindex/releases/tag/v0.4.2

- changes from 1.13.9
  - Feature: HTTP/2 server push support; the "http2_push" and
    "http2_push_preload" directives.
  - Bugfix: "header already sent" alerts might appear in logs when
    using cache; the bug had appeared in 1.9.13.
  - Bugfix: a segmentation fault might occur in a worker process if
    the "ssl_verify_client" directive was used and no SSL
    certificate was specified in a virtual server.
  - Bugfix: in the ngx_http_v2_module.
  - Bugfix: in the ngx_http_dav_module.
- updates from 1.13.8
  - Feature: now nginx automatically preserves the CAP_NET_RAW
    capability in worker processes when using the "transparent"
    parameter of the "proxy_bind", "fastcgi_bind",
    "memcached_bind", "scgi_bind", and "uwsgi_bind" directives.
  - Feature: improved CPU cache line size detection. Thanks to
    Debayan Ghosh.
  - Feature: new directives in vim syntax highlighting scripts.
    Thanks to Gena Makhomed.
  - Bugfix: binary upgrade refused to work if nginx was re-parented
    to a process with PID different from 1 after its parent process
    has finished.
  - Bugfix: the ngx_http_autoindex_module incorrectly handled
    requests with bodies.
  - Bugfix: in the "proxy_limit_rate" directive when used with the
    "keepalive" directive.
  - Bugfix: some parts of a response might be buffered when using
    "proxy_buffering off" if the client connection used SSL.
    Thanks to Patryk Lesiewicz.
  - Bugfix: in the "proxy_cache_background_update" directive.
  - Bugfix: it was not possible to start a parameter with a
    variable in the "${name}" form with the name in curly brackets
    without enclosing the parameter into single or double quotes.

OBS-URL: https://build.opensuse.org/request/show/578706
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=20
2018-02-22 14:01:21 +00:00
175edd096e - update rmtp module to 1.2.1
- just commenting all places where we fallthrough conditionals

- update headers more to 0.33
  - feature: add wildcard match support for
    more_clear_input_headers.

- update fancyindex module to 0.4.2
  This release contains an important fix which can cause Nginx to
  crash when a directory contains zero-sized (empty) files. This
  bug has been present in all previous releases, and all users are
  strongly encouraged to update to version 0.4.2.
  https://github.com/aperezdc/ngx-fancyindex/releases/tag/v0.4.2

OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=103
2018-02-21 13:35:09 +00:00
597fc4b85d - changes from 1.13.9
- Feature: HTTP/2 server push support; the "http2_push" and
    "http2_push_preload" directives.
  - Bugfix: "header already sent" alerts might appear in logs when
    using cache; the bug had appeared in 1.9.13.
  - Bugfix: a segmentation fault might occur in a worker process if
    the "ssl_verify_client" directive was used and no SSL
    certificate was specified in a virtual server.
  - Bugfix: in the ngx_http_v2_module.
  - Bugfix: in the ngx_http_dav_module.
- updates from 1.13.8
  - Feature: now nginx automatically preserves the CAP_NET_RAW
    capability in worker processes when using the "transparent"
    parameter of the "proxy_bind", "fastcgi_bind",
    "memcached_bind", "scgi_bind", and "uwsgi_bind" directives.
  - Feature: improved CPU cache line size detection. Thanks to
    Debayan Ghosh.
  - Feature: new directives in vim syntax highlighting scripts.
    Thanks to Gena Makhomed.
  - Bugfix: binary upgrade refused to work if nginx was re-parented
    to a process with PID different from 1 after its parent process
    has finished.
  - Bugfix: the ngx_http_autoindex_module incorrectly handled
    requests with bodies.
  - Bugfix: in the "proxy_limit_rate" directive when used with the
    "keepalive" directive.
  - Bugfix: some parts of a response might be buffered when using
    "proxy_buffering off" if the client connection used SSL.
    Thanks to Patryk Lesiewicz.
  - Bugfix: in the "proxy_cache_background_update" directive.
  - Bugfix: it was not possible to start a parameter with a
    variable in the "${name}" form with the name in curly brackets
    without enclosing the parameter into single or double quotes.

OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=102
2018-02-21 13:26:47 +00:00
4711f55930 Accepting request 573758 from server:http
- Install /etc/nginx/conf.d directory for custom user configuration
  files 

- Install /etc/nginx/vhosts.d directory for default installation
  to house custom virtual hosts configuration files

OBS-URL: https://build.opensuse.org/request/show/573758
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=19
2018-02-07 17:43:05 +00:00
Artem Chernikov
477548018f - Install /etc/nginx/conf.d directory for custom user configuration
files

OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=100
2018-02-07 15:44:02 +00:00
Artem Chernikov
f43fc9eb7b - Install /etc/nginx/vhosts.d directory for default installation
to house custom virtual hosts configuration files

OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=99
2018-02-07 15:08:41 +00:00
43b5e5b65f Accepting request 558079 from server:http
OBS-URL: https://build.opensuse.org/request/show/558079
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=18
2017-12-19 09:58:50 +00:00
f4825dda39 Accepting request 557896 from home:avindra
- update to version 1.13.7
  - Bugfix: in the $upstream_status variable.
  - Bugfix: a segmentation fault might occur in a worker process
    if a backend returned a "101 Switching Protocols" response to
    a subrequest.
  - Bugfix: a segmentation fault occurred in a master process if a
    shared memory zone size was changed during a reconfiguration
    and the reconfiguration failed.
  - Bugfix: in the ngx_http_fastcgi_module.
  - Bugfix: nginx returned the 500 error if parameters without
    variables were specified in the "xslt_stylesheet" directive.
  - Workaround: "gzip filter failed to use preallocated memory"
    alerts appeared in logs when using a zlib library variant
    from Intel.
  - Bugfix: the "worker_shutdown_timeout" directive did not work
    when using mail proxy and when proxying WebSocket connections.
- partial cleanup with spec-cleaner

OBS-URL: https://build.opensuse.org/request/show/557896
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=97
2017-12-18 11:45:45 +00:00
cd08d25342 Accepting request 535272 from server:http
Automatic submission by obs-autosubmit

OBS-URL: https://build.opensuse.org/request/show/535272
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=17
2017-10-20 12:47:11 +00:00
ea19562b98 - update to 1.13.6
- Bugfix: switching to the next upstream server in the stream
    module did not work when using the "ssl_preread" directive.
  - Bugfix: in the ngx_http_v2_module.  Thanks to Piotr Sikora.
  - Bugfix: nginx did not support dates after the year 2038 on
    32-bit platforms with 64-bit time_t.
  - Bugfix: in handling of dates prior to the year 1970 and after
    the year 10000.
  - Bugfix: in the stream module timeouts waiting for UDP datagrams
    from upstream servers were not logged or logged at the "info"
    level instead of "error".
  - Bugfix: when using HTTP/2 nginx might return the 400 response
    without logging the reason.
  - Bugfix: in processing of corrupted cache files.
  - Bugfix: cache control headers were ignored when caching errors
    intercepted by error_page.
  - Bugfix: when using HTTP/2 client request body might be
    corrupted.
  - Bugfix: in handling of client addresses when using unix domain
    sockets.
  - Bugfix: nginx hogged CPU when using the "hash ... consistent"
    directive in the upstream block if large weights were used and
    all or most of the servers were unavailable.

OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=95
2017-10-12 15:43:26 +00:00
0dd9df7aa1 Accepting request 532215 from server:http
- extra modules were enabled on sles due to a typo

OBS-URL: https://build.opensuse.org/request/show/532215
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=16
2017-10-07 15:51:16 +00:00
7caca16a8c - extra modules were enabled on sles due to a typo
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=93
2017-10-06 13:34:27 +00:00
e3162c7797 Accepting request 531723 from server:http
- Submit nginx to SLES to become a http server for RMT(Repository
  mirroring tool) [fate#323994, bsc#1059685, boo#1057831] 

- disable extra modules on sle

- update to 1.13.5
  - Feature: the $ssl_client_escaped_cert variable.
  - Bugfix: the "ssl_session_ticket_key" directive and the
    "include" parameter of the "geo" directive did not work on
    Windows.
  - Bugfix: incorrect response length was returned on 32-bit
    platforms when requesting more than 4 gigabytes with multiple
    ranges.
  - Bugfix: the "expires modified" directive and processing of the
    "If-Range" request header line did not use the response last
    modification time if proxying without caching was used.
- changes from 1.13.4
  - Feature: the ngx_http_mirror_module.
  - Bugfix: client connections might be dropped during
    configuration testing when using the "reuseport" parameter of
    the "listen" directive on Linux.
  - Bugfix: request body might not be available in subrequests if
    it was saved to a file and proxying was used.
  - Bugfix: cleaning cache based on the "max_size" parameter did
    not work on Windows.
  - Bugfix: any shared memory allocation required 4096 bytes on
    Windows.
  - Bugfix: nginx worker might be terminated abnormally when using
    the "zone" directive inside the "upstream" block on Windows.

OBS-URL: https://build.opensuse.org/request/show/531723
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=15
2017-10-06 09:04:18 +00:00
Artem Chernikov
f00986555c - Submit nginx to SLES to become a http server for RMT(Repository
mirroring tool) [fate#323994, bsc#1059685, boo#1057831]

OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=91
2017-10-05 12:54:21 +00:00
26980a8705 - disable extra modules on sle
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=90
2017-09-22 09:40:30 +00:00
08d8396090 - update to 1.13.5
- Feature: the $ssl_client_escaped_cert variable.
  - Bugfix: the "ssl_session_ticket_key" directive and the
    "include" parameter of the "geo" directive did not work on
    Windows.
  - Bugfix: incorrect response length was returned on 32-bit
    platforms when requesting more than 4 gigabytes with multiple
    ranges.
  - Bugfix: the "expires modified" directive and processing of the
    "If-Range" request header line did not use the response last
    modification time if proxying without caching was used.
- changes from 1.13.4
  - Feature: the ngx_http_mirror_module.
  - Bugfix: client connections might be dropped during
    configuration testing when using the "reuseport" parameter of
    the "listen" directive on Linux.
  - Bugfix: request body might not be available in subrequests if
    it was saved to a file and proxying was used.
  - Bugfix: cleaning cache based on the "max_size" parameter did
    not work on Windows.
  - Bugfix: any shared memory allocation required 4096 bytes on
    Windows.
  - Bugfix: nginx worker might be terminated abnormally when using
    the "zone" directive inside the "upstream" block on Windows.

OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=89
2017-09-16 20:20:12 +00:00
f5e11b279a Accepting request 522270 from home:AndreasStieger:branches:server:http
- add upstream signing key and verify source tarball signature

OBS-URL: https://build.opensuse.org/request/show/522270
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=88
2017-09-16 20:15:46 +00:00
4bc802df07 Accepting request 512240 from server:http
Automatic submission by obs-autosubmit

OBS-URL: https://build.opensuse.org/request/show/512240
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=14
2017-07-25 09:40:34 +00:00
1b47925421 - update to 1.13.3 (boo#1048265)
- Security: a specially crafted request might result in an
    integer overflow and incorrect processing of ranges in the
    range filter, potentially resulting in sensitive information
    leak (CVE-2017-7529).
- changes from 1.13.2
  - Change: nginx now returns 200 instead of 416 when a range
    starting with 0 is requested from an empty file.
  - Feature: the "add_trailer" directive.  Thanks to Piotr Sikora.
  - Bugfix: nginx could not be built on Cygwin and NetBSD; the bug
    had appeared in 1.13.0.
  - Bugfix: nginx could not be built under MSYS2 / MinGW 64-bit.
    Thanks to Orgad Shaneh.
  - Bugfix: a segmentation fault might occur in a worker process
    when using SSI with many includes and proxy_pass with
    variables.
  - Bugfix: in the ngx_http_v2_module.  Thanks to Piotr Sikora.
- update nginx-rtmp-module to 1.2.0:
  - DASH improvements
  - OpenSSL 1.1 compatibility

OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=86
2017-07-17 11:02:44 +00:00
9b9efa37e2 Accepting request 500354 from server:http
- update to 1.13.1
  - Feature: now a hostname can be used as the "set_real_ip_from"
    directive parameter.
  - Feature: vim syntax highlighting scripts improvements.
  - Feature: the "worker_cpu_affinity" directive now works on
    DragonFly BSD.  Thanks to Sepherosa Ziehau.
  - Bugfix: SSL renegotiation on backend connections did not work
    when using OpenSSL before 1.1.0.
  - Workaround: nginx could not be built with Oracle Developer
    Studio 12.5.
  - Workaround: now cache manager ignores long locked cache entries
    when cleaning cache based on the "max_size" parameter.
  - Bugfix: client SSL connections were immediately closed if
    deferred accept and the "proxy_protocol" parameter of the
    "listen" directive were used.
  - Bugfix: in the "proxy_cache_background_update" directive.
  - Workaround: now the "tcp_nodelay" directive sets the
    TCP_NODELAY option before an SSL handshake.
- changes from 1.13.0
  - Change: SSL renegotiation is now allowed on backend
    connections.
  - Feature: the "rcvbuf" and "sndbuf" parameters of the "listen"
    directives of the mail proxy and stream modules.
  - Feature: the "return" and "error_page" directives can now be
    used to return 308 redirections.  Thanks to Simon Leblanc.
  - Feature: the "TLSv1.3" parameter of the "ssl_protocols"
    directive.
  - Feature: when logging signals nginx now logs PID of the process
    which sent the signal.
  - Bugfix: in memory allocation error handling.
  - Bugfix: if a server in the stream module listened on a wildcard
    address, the source address of a response UDP datagram could
    differ from the original datagram destination address.

OBS-URL: https://build.opensuse.org/request/show/500354
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=13
2017-06-01 14:35:04 +00:00
97e5b065db - update to 1.13.1
- Feature: now a hostname can be used as the "set_real_ip_from"
    directive parameter.
  - Feature: vim syntax highlighting scripts improvements.
  - Feature: the "worker_cpu_affinity" directive now works on
    DragonFly BSD.  Thanks to Sepherosa Ziehau.
  - Bugfix: SSL renegotiation on backend connections did not work
    when using OpenSSL before 1.1.0.
  - Workaround: nginx could not be built with Oracle Developer
    Studio 12.5.
  - Workaround: now cache manager ignores long locked cache entries
    when cleaning cache based on the "max_size" parameter.
  - Bugfix: client SSL connections were immediately closed if
    deferred accept and the "proxy_protocol" parameter of the
    "listen" directive were used.
  - Bugfix: in the "proxy_cache_background_update" directive.
  - Workaround: now the "tcp_nodelay" directive sets the
    TCP_NODELAY option before an SSL handshake.
- changes from 1.13.0
  - Change: SSL renegotiation is now allowed on backend
    connections.
  - Feature: the "rcvbuf" and "sndbuf" parameters of the "listen"
    directives of the mail proxy and stream modules.
  - Feature: the "return" and "error_page" directives can now be
    used to return 308 redirections.  Thanks to Simon Leblanc.
  - Feature: the "TLSv1.3" parameter of the "ssl_protocols"
    directive.
  - Feature: when logging signals nginx now logs PID of the process
    which sent the signal.
  - Bugfix: in memory allocation error handling.
  - Bugfix: if a server in the stream module listened on a wildcard
    address, the source address of a response UDP datagram could
    differ from the original datagram destination address.

D    nginx-1.12.0.tar.gz
A    nginx-1.13.1.tar.gz
M    nginx.changes
M    nginx.spec

Diff for working copy: .
Index: nginx.changes
===================================================================

--- nginx.changes	(revision 5e264311bbc34e3b63efb8fa4753db55)
+++ nginx.changes	(working copy)
@@ -1,3 +1,40 @@
+-------------------------------------------------------------------
+Thu Jun  1 10:05:49 UTC 2017 - mrueckert@suse.de
+
+- update to 1.13.1
+  - Feature: now a hostname can be used as the "set_real_ip_from"
+    directive parameter.
+  - Feature: vim syntax highlighting scripts improvements.
+  - Feature: the "worker_cpu_affinity" directive now works on
+    DragonFly BSD.  Thanks to Sepherosa Ziehau.
+  - Bugfix: SSL renegotiation on backend connections did not work
+    when using OpenSSL before 1.1.0.
+  - Workaround: nginx could not be built with Oracle Developer
+    Studio 12.5.
+  - Workaround: now cache manager ignores long locked cache entries
+    when cleaning cache based on the "max_size" parameter.
+  - Bugfix: client SSL connections were immediately closed if
+    deferred accept and the "proxy_protocol" parameter of the
+    "listen" directive were used.
+  - Bugfix: in the "proxy_cache_background_update" directive.
+  - Workaround: now the "tcp_nodelay" directive sets the
+    TCP_NODELAY option before an SSL handshake.
+- changes from 1.13.0
+  - Change: SSL renegotiation is now allowed on backend
+    connections.
+  - Feature: the "rcvbuf" and "sndbuf" parameters of the "listen"
+    directives of the mail proxy and stream modules.
+  - Feature: the "return" and "error_page" directives can now be
+    used to return 308 redirections.  Thanks to Simon Leblanc.
+  - Feature: the "TLSv1.3" parameter of the "ssl_protocols"
+    directive.
+  - Feature: when logging signals nginx now logs PID of the process
+    which sent the signal.
+  - Bugfix: in memory allocation error handling.
+  - Bugfix: if a server in the stream module listened on a wildcard
+    address, the source address of a response UDP datagram could
+    differ from the original datagram destination address.
+
 -------------------------------------------------------------------
 Sun Apr  9 13:15:49 UTC 2017 - michael@stroeder.com
 

Index: nginx.spec
===================================================================

--- nginx.spec	(revision 5e264311bbc34e3b63efb8fa4753db55)
+++ nginx.spec	(working copy)
@@ -64,7 +64,7 @@
 %define ngx_doc_dir    %{_datadir}/doc/packages/%{name}
 #
 Name:           nginx
-Version:        1.12.0
+Version:        1.13.1
 Release:        0
 %define ngx_fancyindex_version 0.4.1
 %define ngx_fancyindex_module_path ngx-fancyindex-%{ngx_fancyindex_version}

Index: nginx-1.13.1.tar.gz
===================================================================
Binary file 'nginx-1.13.1.tar.gz' added.

Index: nginx-1.12.0.tar.gz
===================================================================
Binary file 'nginx-1.12.0.tar.gz' deleted.

OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=84
2017-06-01 10:08:55 +00:00
a11f2c0e29 Accepting request 489116 from server:http
1

OBS-URL: https://build.opensuse.org/request/show/489116
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=12
2017-04-19 16:11:16 +00:00
b1aefe5ffb Accepting request 488095 from home:stroeder:branches:server:http
update to 1.12.0

OBS-URL: https://build.opensuse.org/request/show/488095
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=82
2017-04-18 14:49:34 +00:00
28083583ed Accepting request 483807 from server:http
1

OBS-URL: https://build.opensuse.org/request/show/483807
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=11
2017-03-31 13:10:19 +00:00
6b5e3aeaf9 Accepting request 483335 from home:darix:playground
- update to 1.11.12
  - Bugfix: nginx might hog CPU; the bug had appeared in 1.11.11.
- update to 1.11.11
  - Feature: the "worker_shutdown_timeout" directive.
  - Feature: vim syntax highlighting scripts improvements.  Thanks
    to Wei-Ko Kao.
  - Bugfix: a segmentation fault might occur in a worker process if
    the $limit_rate variable was set to an empty string.
  - Bugfix: the "proxy_cache_background_update",
    "fastcgi_cache_background_update",
    "scgi_cache_background_update", and
    "uwsgi_cache_background_update" directives might work
    incorrectly if the "if" directive was used.
  - Bugfix: a segmentation fault might occur in a worker process if
    number of large_client_header_buffers in a virtual server was
    different from the one in the default server.
  - Bugfix: in the mail proxy server.

OBS-URL: https://build.opensuse.org/request/show/483335
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=80
2017-03-30 11:58:17 +00:00
8f70f284a2 Accepting request 461286 from server:http
1

OBS-URL: https://build.opensuse.org/request/show/461286
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=10
2017-03-01 22:43:51 +00:00
2951a1882e Accepting request 461005 from home:darix:playground
- update to 1.11.10
  - Change: cache header format has been changed, previously cached
    responses will be invalidated.
  - Feature: support of "stale-while-revalidate" and
    "stale-if-error" extensions in the "Cache-Control" backend
    response header line.
  - Feature: the "proxy_cache_background_update",
    "fastcgi_cache_background_update",
    "scgi_cache_background_update", and
    "uwsgi_cache_background_update" directives.
  - Feature: nginx is now able to cache responses with the "Vary"
    header line up to 128 characters long (instead of 42 characters
    in previous versions).
  - Feature: the "build" parameter of the "server_tokens"
    directive.  Thanks to Tom Thorogood.
  - Bugfix: "[crit] SSL_write() failed" messages might appear in
    logs when handling requests with the "Expect: 100-continue"
    request header line.
  - Bugfix: the ngx_http_slice_module did not work in named
    locations.
  - Bugfix: a segmentation fault might occur in a worker process
    when using AIO after an "X-Accel-Redirect" redirection.
  - Bugfix: reduced memory consumption for long-lived requests
    using gzipping.

OBS-URL: https://build.opensuse.org/request/show/461005
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=78
2017-03-01 08:57:55 +00:00
c00c625a8d Accepting request 453452 from server:http
- update to 1.11.9
  - Bugfix: nginx might hog CPU when using the stream module; the
    bug had appeared in 1.11.5.
  - Bugfix: EXTERNAL authentication mechanism in mail proxy was
    accepted even if it was not enabled in the configuration.
  - Bugfix: a segmentation fault might occur in a worker process if
    the "ssl_verify_client" directive of the stream module was
    used.
  - Bugfix: the "ssl_verify_client" directive of the stream module
    might not work.
  - Bugfix: closing keepalive connections due to no free worker
    connections might be too aggressive.  Thanks to Joel
    Cunningham.
  - Bugfix: an incorrect response might be returned when using the
    "sendfile" directive on FreeBSD and macOS; the bug had appeared
    in 1.7.8.
  - Bugfix: a truncated response might be stored in cache when
    using the "aio_write" directive.
  - Bugfix: a socket leak might occur when using the "aio_write"
    directive.

OBS-URL: https://build.opensuse.org/request/show/453452
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=9
2017-01-31 11:48:41 +00:00
2d75f9304b - update to 1.11.9
- Bugfix: nginx might hog CPU when using the stream module; the
    bug had appeared in 1.11.5.
  - Bugfix: EXTERNAL authentication mechanism in mail proxy was
    accepted even if it was not enabled in the configuration.
  - Bugfix: a segmentation fault might occur in a worker process if
    the "ssl_verify_client" directive of the stream module was
    used.
  - Bugfix: the "ssl_verify_client" directive of the stream module
    might not work.
  - Bugfix: closing keepalive connections due to no free worker
    connections might be too aggressive.  Thanks to Joel
    Cunningham.
  - Bugfix: an incorrect response might be returned when using the
    "sendfile" directive on FreeBSD and macOS; the bug had appeared
    in 1.7.8.
  - Bugfix: a truncated response might be stored in cache when
    using the "aio_write" directive.
  - Bugfix: a socket leak might occur when using the "aio_write"
    directive.

OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=76
2017-01-30 14:10:51 +00:00
1480cc3e05 Accepting request 449066 from server:http
1

OBS-URL: https://build.opensuse.org/request/show/449066
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=8
2017-01-10 09:49:44 +00:00
daf9eab557 Accepting request 449045 from home:darix:playground
- update to 1.11.8
- update headers-more-nginx-module 0.32
- update nginx-rtmp-module 1.1.10
- update patches to apply cleanly again

OBS-URL: https://build.opensuse.org/request/show/449045
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=74
2017-01-07 08:16:09 +00:00
86b5837385 Accepting request 436644 from server:http
Automatic submission by obs-autosubmit

OBS-URL: https://build.opensuse.org/request/show/436644
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=7
2016-10-23 10:52:10 +00:00
0615521c72 Accepting request 433571 from server:http
Automatic submission by obs-autosubmit

OBS-URL: https://build.opensuse.org/request/show/433571
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=6
2016-10-14 07:06:03 +00:00
0879c96bf4 - Fix the logrotate script: we had a hardcoded postrotate action
pointing to /etc/init.d/nginx. This does not exist anymore on
  systemd hosts. Replace it with /usr/sbin/nginx -s reopen,  which
  will use the pid file passed in the config file or the compiled
  in default path.

OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=71
2016-10-10 10:26:20 +00:00
e577b6dc17 - update to 11.4
- Feature: the $upstream_bytes_received variable.
  - Feature: the $bytes_received, $session_time, $protocol,
    $status, $upstream_addr, $upstream_bytes_sent,
    $upstream_bytes_received, $upstream_connect_time,
    $upstream_first_byte_time, and $upstream_session_time variables
    in the stream module.
  - Feature: the ngx_stream_log_module.
  - Feature: the "proxy_protocol" parameter of the "listen"
    directive, the $proxy_protocol_addr and $proxy_protocol_port
    variables in the stream module.
  - Feature: the ngx_stream_realip_module.
  - Bugfix: nginx could not be built with the stream module and the
    ngx_http_ssl_module, but without ngx_stream_ssl_module; the bug
    had appeared in 1.11.3.
  - Feature: the IP_BIND_ADDRESS_NO_PORT socket option was not
    used; the bug had appeared in 1.11.2.
  - Bugfix: in the "ranges" parameter of the "geo" directive.
  - Bugfix: an incorrect response might be returned when using the
    "aio threads" and "sendfile" directives; the bug had appeared
    in 1.9.13.
- drop nginx-1.11.3_ssl_stream.patch again
- refreshed the following patches to apply cleanly again
  check_1.9.2+.patch
  nginx-1.11.2-html.patch
  nginx-1.11.2-no_Werror.patch
  nginx-aio.patch

- update to 1.11.3
  - Change: now the "accept_mutex" directive is turned off by
    default.
  - Feature: now nginx uses EPOLLEXCLUSIVE on Linux.
  - Feature: the ngx_stream_geo_module.
  - Feature: the ngx_stream_geoip_module.
  - Feature: the ngx_stream_split_clients_module.
  - Feature: variables support in the "proxy_pass" and
    "proxy_ssl_name" directives in the stream module.
  - Bugfix: socket leak when using HTTP/2.
  - Bugfix: in configure tests.  Thanks to Piotr Sikora.
- backport nginx-1.11.3_ssl_stream.patch from hg
- refresh patches to apply cleanly again:
  - check_1.9.2+.patch
  - nginx-1.11.2-html.patch
  - nginx-1.11.2-no_Werror.patch
  - nginx-aio.patch
- enable a few new upstream modules and move some from 1.11.x to
  dynamic:
  - stream_geoip_module
  - mail_ssl_module
  - stream_ssl_module
- build fancyindex unconditionally and update it to 0.4.1
  - New `fancyindex_directories_first` configuration directive
    (enabled by default), which allows setting whether directories
    are sorted before other files.
    (Patch by Luke Zapart <<luke@zapart.org>>.)
  - Fix index files not working when the fancyindex module is in
    use (#46).
  - The module can now be built as a [dynamic
    module](https://www.nginx.com/resources/wiki/extending/converting/).
    (Patch by Róbert Nagy <<vrnagy@gmail.com>>.)
  - New configuration directive `fancyindex_show_path`, which
    allows hiding the `<h1>` header which contains the current
    path.  (Patch by Thomas P.  <<tpxp@live.fr>>.)
  - Directory and file links in listings now have a title="..."
    attribute.  (Patch by `@janglapuk` <<trusdi.agus@gmail.com>>.)
  - Fix for hung requests when the module is used along with
    `ngx_pagespeed`.
    (Patch by Otto van der Schaaf <<oschaaf@we-amp.com>>.)
  - New feature: Allow filtering out symbolic links using the
    `fancyindex_hide_symlinks` configuration directive. (Idea and
    prototype patch by Thomas Wemm.)
  - New feature: Allow specifying the format of timestamps using
    the `fancyindex_time_format` configuration directive. (Idea
    suggested by Xiao Meng <<novoreorx@gmail.com>>).
  - Listings in top-level directories will not generate a "Parent
    Directory" link as first element of the listing.
    (Patch by Thomas P.)
  - Fix propagation and overriding of the `fancyindex_css_href`
    setting inside nested locations.
  - Minor changes in the code to allow building cleanly under
    Windows with Visual Studio 2013.
    (Patch by Y. Yuan <<yzwduck@gmail.com>>).
- added nginx-rtmp-module
- make all modules dynamic that support it:
  - ngx-fancyindex
  - headers_more_nginx-module
  - nginx-rtmp-module
- manually install the docs instead of using %doc
- unify how we install documentation for the modules
- restructure contrib file handling
  - moved vim files into the normal vim paths so we can use them
    directly
    - new BR/R: vim
  - split out vim files into a subpackage vim-plugin-nginx so we
    dont have the vim requires on the main package
  - perl scripts are moved to /usr/share/nginx/

OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=70
2016-09-29 11:13:50 +00:00
51c72d5537 Accepting request 417110 from server:http
OBS-URL: https://build.opensuse.org/request/show/417110
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=5
2016-08-09 20:14:44 +00:00
c717927098 OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=69 2016-08-05 14:17:50 +00:00
676cedc11f Accepting request 417076 from home:ipeoshir
OBS-URL: https://build.opensuse.org/request/show/417076
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=68
2016-08-05 12:11:03 +00:00
1ac6359aaf Accepting request 416956 from home:ipeoshir
update to version 1.11.2

OBS-URL: https://build.opensuse.org/request/show/416956
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=67
2016-08-05 01:22:23 +00:00
062cc29c3f Accepting request 399657 from server:http
- in the sysvinit script use the pid file in /var/run

- update to 1.10.1 (bsc# 982505)
  Security: a segmentation fault might occur in a worker process
  while writing a specially crafted request body to a temporary
  file (CVE-2016-4450); the bug had appeared in 1.3.9.

- improve conditionals
  - merge the 12.2 and 12.1 based conditionals into 1 as both of
    them are out of support now.
  - enable pcre JIT
  - make use if libatomic_ops on Leap

- enable dynamic modules for intree modules. The following modules
  are built as loadable modules now:
  ngx_http_geoip_module.so
  ngx_http_image_filter_module.so
  ngx_http_perl_module.so
  ngx_http_xslt_filter_module.so
  ngx_mail_module.so
  ngx_stream_module.so
  You will have to load those modules with load_module.
  http://nginx.org/en/docs/ngx_core_module.html#load_module
  The correct syntax for this package is:
  # For 64bit machines:
  load_module lib64/nginx/modules/ngx_http_geoip_module.so;
  # For 32bit machines:
  load_module lib/nginx/modules/ngx_http_geoip_module.so;
  Examples for all the intree modules have been added to the
  default nginx.conf

OBS-URL: https://build.opensuse.org/request/show/399657
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=4
2016-06-07 21:47:00 +00:00
0643ec846f - in the sysvinit script use the pid file in /var/run
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=65
2016-06-02 11:56:21 +00:00
19316524bd Accepting request 399481 from home:darix:playground
- update to 1.10.1 (bsc# 982505)
  Security: a segmentation fault might occur in a worker process
  while writing a specially crafted request body to a temporary
  file (CVE-2016-4450); the bug had appeared in 1.3.9.

- improve conditionals
  - merge the 12.2 and 12.1 based conditionals into 1 as both of
    them are out of support now.
  - enable pcre JIT
  - make use if libatomic_ops on Leap

- enable dynamic modules for intree modules. The following modules
  are built as loadable modules now:
  ngx_http_geoip_module.so
  ngx_http_image_filter_module.so
  ngx_http_perl_module.so
  ngx_http_xslt_filter_module.so
  ngx_mail_module.so
  ngx_stream_module.so
  You will have to load those modules with load_module.
  http://nginx.org/en/docs/ngx_core_module.html#load_module
  The correct syntax for this package is:
  # For 64bit machines:
  load_module lib64/nginx/modules/ngx_http_geoip_module.so;
  # For 32bit machines:
  load_module lib/nginx/modules/ngx_http_geoip_module.so;
  Examples for all the intree modules have been added to the
  default nginx.conf
- patches updated:
  nginx-1.6.1-default_config.patch - added load_module example

OBS-URL: https://build.opensuse.org/request/show/399481
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=64
2016-06-02 10:36:09 +00:00
84ebc0ae10 Accepting request 397292 from server:http
Automatic submission by obs-autosubmit

OBS-URL: https://build.opensuse.org/request/show/397292
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=3
2016-05-24 07:35:16 +00:00
b4ea2453e1 - enable slice and stream module
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=62
2016-05-15 05:35:56 +00:00
36dd95bdc7 Accepting request 393996 from home:dmacvicar:branches:server:http
- update to version 1.10.0 stable
  * Bugfix: "recv() failed" errors might occur when using HHVM as a
       FastCGI server.
  * Bugfix: when using HTTP/2 and the "limit_req" or "auth_request"
       directives a timeout or a "client violated flow control" error might
       occur while reading client request body; the bug had appeared in
       1.9.14.
  * Workaround: a response might not be shown by some browsers if HTTP/2
       was used and client request body was not fully read; the bug had
       appeared in 1.9.14.
  * Bugfix: connections might hang when using the "aio threads"
       directive.
       Thanks to Mindaugas Rasiukevicius.
  * Feature: OpenSSL 1.1.0 compatibility.
  * Feature: the "proxy_request_buffering", "fastcgi_request_buffering",
       "scgi_request_buffering", and "uwsgi_request_buffering" directives
       now work with HTTP/2.
  * Bugfix: "zero size buf in output" alerts might appear in logs when
       using HTTP/2.
  * Bugfix: the "client_max_body_size" directive might work incorrectly
       when using HTTP/2.
  * Bugfix: of minor bugs in logging.
  * Change: non-idempotent requests (POST, LOCK, PATCH) are no longer
       passed to the next server by default if a request has been sent to a
       backend; the "non_idempotent" parameter of the "proxy_next_upstream"
       directive explicitly allows retrying such requests.
  * Feature: the ngx_http_perl_module can be built dynamically.
  * Feature: UDP support in the stream module.
  * Feature: the "aio_write" directive.
  * Feature: now cache manager monitors number of elements in caches and

OBS-URL: https://build.opensuse.org/request/show/393996
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=61
2016-05-13 13:43:37 +00:00
35efc29eb3 Accepting request 356904 from server:http
1

OBS-URL: https://build.opensuse.org/request/show/356904
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=2
2016-02-03 09:19:30 +00:00
053eebd6c5 Accepting request 356721 from home:AndreasStieger:branches:server:http
add bugzilla references

OBS-URL: https://build.opensuse.org/request/show/356721
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=59
2016-01-31 03:21:11 +00:00
e611ce2c01 OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=58 2016-01-28 02:27:35 +00:00
37d0b5a7dc Accepting request 356414 from home:MargueriteSu:branches:server:http
security release

OBS-URL: https://build.opensuse.org/request/show/356414
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=57
2016-01-28 02:13:05 +00:00
cef2be01b1 - use libGeoIP-devel everywhere
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=56
2015-10-16 15:18:14 +00:00
452e7dc03b - replace custom "kill -QUIT" with the kill signal setting in
the service file

OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=55
2015-10-16 15:10:00 +00:00
348db313e0 - clean up conditionals and use bcond_with* everywhere
- drop passenger support for now

OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=54
2015-10-16 15:03:32 +00:00
c674182743 Accepting request 313586 from server:http
send nginx back since it has striped rubygem-passenger

OBS-URL: https://build.opensuse.org/request/show/313586
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/nginx?expand=0&rev=1
2015-07-02 20:47:26 +00:00
2ecf20024e Accepting request 313585 from home:MargueriteSu:branches:server:http
update version 1.8.0

OBS-URL: https://build.opensuse.org/request/show/313585
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=52
2015-06-24 16:07:53 +00:00
abc4d45b31 - disable libatomic-ops on SLE12 for now. the library seems not
available there.

OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=51
2015-04-12 04:38:25 +00:00
8a14fe963e - enable ngx_http_auth_request_module
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=50
2015-04-12 04:23:09 +00:00
40cbe6bb50 - update version 1.6.3 stable
- Feature: now the "tcp_nodelay" directive works with SPDY
    connections.
  - Bugfix: in error handling.  Thanks to Yichun Zhang and Daniil
    Bondarev.
  - Bugfix: alerts "header already sent" appeared in logs if the
    "post_action" directive was used; the bug had appeared in
    1.5.4.
  - Bugfix: alerts "sem_post() failed" might appear in logs.
  - Bugfix: in hash table handling.  Thanks to Chris West.
  - Bugfix: in integer overflow handling.  Thanks to Régis Leroy.
- no longer install the init script when using systemd service file
- create rcnginx for systemd case

OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=49
2015-04-12 04:11:52 +00:00
ad7a98a650 Accepting request 293433 from home:vpereirabr:branches:server:http
added necessary build requirement on opensuse 13.2

OBS-URL: https://build.opensuse.org/request/show/293433
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=48
2015-03-28 02:46:47 +00:00
Tomáš Chvátal
1e31781ab9 Accepting request 249874 from home:MargueriteSu:branches:server:http
update version 1.6.2

OBS-URL: https://build.opensuse.org/request/show/249874
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=47
2014-10-02 12:26:57 +00:00
Tomáš Chvátal
85f9956054 Accepting request 247808 from home:MargueriteSu:branches:server:http
update 1.6.1

OBS-URL: https://build.opensuse.org/request/show/247808
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=46
2014-09-15 14:04:39 +00:00
Tomáš Chvátal
74eda1c420 Accepting request 236476 from home:lrupp:branches:server:http
- use zip file downloaded from github directly, as requested by 
  Tomáš Chvátal

- add and include FancyIndex module (with conditional)
- explicit enable http_ssl_module

OBS-URL: https://build.opensuse.org/request/show/236476
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=45
2014-06-14 11:02:59 +00:00
Tomáš Chvátal
2712b3de7e Accepting request 226713 from home:aeneas_jaissle:branches:server:http
Update to 1.4.7

OBS-URL: https://build.opensuse.org/request/show/226713
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=44
2014-03-26 14:46:11 +00:00
Factory Maintainer
6b0ead7dbc OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=43 2014-01-30 06:19:31 +00:00
Marcel Gmür
05c75e143e Accepting request 137952 from home:ammler:branches:server:http
http://lists.opensuse.org/opensuse-packaging/2012-10/msg00021.html (there was unneeded buildrequires which failed SLE)

OBS-URL: https://build.opensuse.org/request/show/137952
OBS-URL: https://build.opensuse.org/package/show/server:http/nginx?expand=0&rev=1
2012-10-19 07:39:44 +00:00
16 changed files with 104 additions and 412 deletions

View File

@@ -1,3 +0,0 @@
version https://git-lfs.github.com/spec/v1
oid sha256:b7230e3cf87eaa2d4b0bc56aadc920a960c7873b9991a1b66ffcc08fc650129c
size 1244887

View File

@@ -1,17 +0,0 @@
-----BEGIN PGP SIGNATURE-----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=SMAJ
-----END PGP SIGNATURE-----

View File

@@ -1,3 +0,0 @@
version https://git-lfs.github.com/spec/v1
oid sha256:ba23a9568f442036b61cd0e29bd66a47b90634efa91e0b2cf2d719057a9b7903
size 1271526

View File

@@ -1,17 +0,0 @@
-----BEGIN PGP SIGNATURE-----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=O+1n
-----END PGP SIGNATURE-----

View File

@@ -1,3 +0,0 @@
version https://git-lfs.github.com/spec/v1
oid sha256:e96acebb9c2a6db8a000c3dd1b32ecba1b810f0cd586232d4d921e376674dd0e
size 1279891

View File

@@ -1,17 +0,0 @@
-----BEGIN PGP SIGNATURE-----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=OGE/
-----END PGP SIGNATURE-----

View File

@@ -1,3 +0,0 @@
version https://git-lfs.github.com/spec/v1
oid sha256:c6b5c6b086c0df9d3ca3ff5e084c1d0ef909e6038279c71c1c3e985f576ff76a
size 1280111

View File

@@ -1,17 +0,0 @@
-----BEGIN PGP SIGNATURE-----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=Ztk+
-----END PGP SIGNATURE-----

View File

@@ -1,3 +0,0 @@
version https://git-lfs.github.com/spec/v1
oid sha256:109754dfe8e5169a7a0cf0db6718e7da2db495753308f933f161e525a579a664
size 1284291

View File

@@ -1,17 +0,0 @@
-----BEGIN PGP SIGNATURE-----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=i+ek
-----END PGP SIGNATURE-----

View File

@@ -1,17 +1,13 @@
diff -Pdpru nginx-1.27.4.orig/conf/nginx.conf nginx-1.27.4/conf/nginx.conf
--- nginx-1.27.4.orig/conf/nginx.conf 2025-02-05 14:06:32.000000000 +0300
+++ nginx-1.27.4/conf/nginx.conf 2025-03-30 05:11:05.303755904 +0300
@@ -1,117 +1,130 @@
+#user USER GROUP;
diff -Pdpru nginx-1.27.1.orig/conf/nginx.conf nginx-1.27.1/conf/nginx.conf
--- nginx-1.27.1.orig/conf/nginx.conf 2024-08-12 17:21:01.000000000 +0300
+++ nginx-1.27.1/conf/nginx.conf 2024-08-16 02:08:46.680107766 +0300
@@ -1,16 +1,28 @@
+#user nginx nginx;
+#worker_processes 1;
+#pcre_jit off;
-#user nobody;
-worker_processes 1;
-
-#error_log logs/error.log;
-#error_log logs/error.log notice;
-#error_log logs/error.log info;
+# load_module #LIBDIR#/nginx/modules/ngx_http_echo_module.so;
+# load_module #LIBDIR#/nginx/modules/ngx_http_fancyindex_module.so;
+# load_module #LIBDIR#/nginx/modules/ngx_http_geoip2_module.so;
@@ -23,197 +19,101 @@ diff -Pdpru nginx-1.27.4.orig/conf/nginx.conf nginx-1.27.4/conf/nginx.conf
+# load_module #LIBDIR#/nginx/modules/ngx_stream_geoip2_module.so;
+# load_module #LIBDIR#/nginx/modules/ngx_stream_module.so;
-#pid logs/nginx.pid;
+#error_log /var/log/nginx/error.log;
+#error_log /var/log/nginx/error.log notice;
+#error_log /var/log/nginx/error.log info;
-#error_log logs/error.log;
-#error_log logs/error.log notice;
-#error_log logs/error.log info;
+#error_log /var/log/nginx/error.log;
+#error_log /var/log/nginx/error.log notice;
+#error_log /var/log/nginx/error.log info;
-#pid logs/nginx.pid;
+#pid /var/run/nginx.pid;
+#pid /run/nginx.pid;
events {
- worker_connections 1024;
+ multi_accept on;
+ worker_connections 1024;
worker_connections 1024;
+ use epoll;
}
-
http {
- include mime.types;
- default_type application/octet-stream;
-
- #log_format main '$remote_addr - $remote_user [$time_local] "$request" '
- # '$status $body_bytes_sent "$http_referer" '
- # '"$http_user_agent" "$http_x_forwarded_for"';
+ include mime.types;
+ default_type application/octet-stream;
@@ -22,7 +34,7 @@ http {
# '$status $body_bytes_sent "$http_referer" '
# '"$http_user_agent" "$http_x_forwarded_for"';
- #access_log logs/access.log main;
+ #log_format main '$time_local - $http_host - $remote_addr - $status "$request" $body_bytes_sent - $http_referer - "$http_user_agent"';
+ #access_log /var/log/nginx/access.log main;
+ #access_log /var/log/nginx/access.log main;
- sendfile on;
- #tcp_nopush on;
+ http2 on;
+ sendfile on;
+ #tcp_nopush on;
+ #tcp_nodelay on;
sendfile on;
#tcp_nopush on;
@@ -32,16 +44,18 @@ http {
- #keepalive_timeout 0;
- keepalive_timeout 65;
+ #keepalive_timeout 0;
+ keepalive_timeout 70;
#gzip on;
- #gzip on;
+ #gzip on;
+ include conf.d/*.conf;
+
server {
listen 80;
server_name localhost;
- server {
- listen 80;
- server_name localhost;
+ include conf.d/*.conf;
- #charset koi8-r;
+ server {
+ listen 80;
+ server_name localhost;
#charset koi8-r;
- #access_log logs/host.access.log main;
+ #access_log /var/log/nginx/host.access.log main;
+ #access_log /var/log/nginx/host.access.log main;
- location / {
location / {
- root html;
- index index.html index.htm;
- }
+ location / {
+ root /srv/www/htdocs;
+ index index.html index.htm;
+ }
+ root /srv/www/htdocs/;
index index.html index.htm;
}
- #error_page 404 /404.html;
+ #error_page 404 /404.html;
- # redirect server error pages to the static page /50x.html
- #
- error_page 500 502 503 504 /50x.html;
- location = /50x.html {
@@ -51,7 +65,7 @@ http {
#
error_page 500 502 503 504 /50x.html;
location = /50x.html {
- root html;
- }
+ # redirect server error pages to the static page /50x.html
+ #
+ #error_page 500 502 503 504 /50x.html;
+ #location = /50x.html {
+ # root /srv/www/htdocs;
+ #}
+ root /srv/www/htdocs/;
}
- # proxy the PHP scripts to Apache listening on 127.0.0.1:80
- #
- #location ~ \.php$ {
- # proxy_pass http://127.0.0.1;
- #}
+ # proxy the PHP scripts to Apache listening on 127.0.0.1:80
+ #
+ #location ~ \.php$ {
+ # proxy_pass http://127.0.0.1;
+ #}
- # pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000
- #
- #location ~ \.php$ {
# proxy the PHP scripts to Apache listening on 127.0.0.1:80
@@ -63,7 +77,7 @@ http {
# pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000
#
#location ~ \.php$ {
- # root html;
- # fastcgi_pass 127.0.0.1:9000;
- # fastcgi_index index.php;
- # fastcgi_param SCRIPT_FILENAME /scripts$fastcgi_script_name;
- # include fastcgi_params;
- #}
+ # pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000
+ #
+ #location ~ \.php$ {
+ # root /srv/www/htdocs;
+ # fastcgi_pass 127.0.0.1:9000;
+ # fastcgi_index index.php;
+ # fastcgi_param SCRIPT_FILENAME /scripts$fastcgi_script_name;
+ # include fastcgi_params;
+ #}
+ # root /srv/www/htdocs/;
# fastcgi_pass 127.0.0.1:9000;
# fastcgi_index index.php;
# fastcgi_param SCRIPT_FILENAME /scripts$fastcgi_script_name;
@@ -87,7 +101,7 @@ http {
# server_name somename alias another.alias;
- # deny access to .htaccess files, if Apache's document root
- # concurs with nginx's one
- #
- #location ~ /\.ht {
- # deny all;
- #}
- }
+ # deny access to hidden files
+ #
+ #location ^~ /. {
+ # deny all;
+ #}
+ }
+ # another virtual host using mix of IP-, name-, and port-based configuration
+ #
+ #server {
+ # listen 8000;
+ # listen somename:8080;
+ # server_name somename alias another.alias;
+ # location / {
+ # root /srv/www/htdocs;
+ # index index.html index.htm;
+ # }
+ #}
- # another virtual host using mix of IP-, name-, and port-based configuration
- #
- #server {
- # listen 8000;
- # listen somename:8080;
- # server_name somename alias another.alias;
+ # HTTPS server
+ #
+ #server {
+ # listen 443 ssl;
+ # server_name localhost;
- # location / {
# location / {
- # root html;
- # index index.html index.htm;
- # }
- #}
+ # ssl_certificate cert.crt;
+ # ssl_certificate_key cert.key;
+ # root /srv/www/htdocs/;
# index index.html index.htm;
# }
#}
@@ -102,6 +116,10 @@ http {
# ssl_certificate cert.pem;
# ssl_certificate_key cert.key;
+ # ssl_protocols TLSv1.2 TLSv1.3;
+ # Allow TLS version 1.2 only, which is a recommended default these days
+ # by international information security standards.
+ # ssl_protocols TLSv1.2;
+
# ssl_session_cache shared:SSL:1m;
# ssl_session_timeout 5m;
- # HTTPS server
- #
- #server {
- # listen 443 ssl;
- # server_name localhost;
+ # ssl_ciphers ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384;
+ # ssl_conf_command Ciphersuites TLS_CHACHA20_POLY1305_SHA256:TLS_AES_256_GCM_SHA384;
+ # ssl_prefer_server_ciphers on;
@@ -109,9 +127,11 @@ http {
# ssl_prefer_server_ciphers on;
- # ssl_certificate cert.pem;
- # ssl_certificate_key cert.key;
+ # ssl_ecdh_curve prime256v1;
- # ssl_session_cache shared:SSL:1m;
- # ssl_session_timeout 5m;
+ # ssl_early_data on;
- # ssl_ciphers HIGH:!aNULL:!MD5;
- # ssl_prefer_server_ciphers on;
+ # ssl_session_cache shared:SSL:10m;
+ # ssl_session_timeout 10m;
- # location / {
# location / {
- # root html;
- # index index.html index.htm;
- # }
- #}
+ # location / {
+ # root /srv/www/htdocs;
+ # index index.html index.htm;
+ # }
+ #
+ # root /srv/www/htdocs/;
# index index.html index.htm;
# }
#}
+ include vhosts.d/*.conf;
+ include vhosts.d/*.conf;
+
}

View File

@@ -1,17 +0,0 @@
Index: nginx-1.27.4/auto/install
===================================================================
--- nginx-1.27.4.orig/auto/install
+++ nginx-1.27.4/auto/install
@@ -104,9 +104,11 @@ $NGX_OBJS/nginx.8: $NGX_MAN $NGX_AUTO_CO
-e "s|%%ERROR_LOG_PATH%%|${NGX_ERROR_LOG_PATH:-stderr}|" \\
< $NGX_MAN > \$@
-install: build $NGX_INSTALL_PERL_MODULES
+install: build $NGX_INSTALL_PERL_MODULES manpage
test -d '\$(DESTDIR)$NGX_PREFIX' || mkdir -p '\$(DESTDIR)$NGX_PREFIX'
+ install -D -m 0644 -t '\$(DESTDIR)/usr/share/man/man8' $NGX_OBJS/nginx.8
+
test -d '\$(DESTDIR)`dirname "$NGX_SBIN_PATH"`' \\
|| mkdir -p '\$(DESTDIR)`dirname "$NGX_SBIN_PATH"`'
test ! -f '\$(DESTDIR)$NGX_SBIN_PATH' \\

View File

@@ -1,94 +1,7 @@
-------------------------------------------------------------------
Wed Jul 16 22:29:54 UTC 2025 - Илья Индиго <ilya@ilya.top>
Wed Aug 13 09:18:21 UTC 2025 - Felix Schnizlein <fschnizlein@suse.com>
- Changed nginx.logrotate and nginx-conf.patch files.
* Removed hardcoded user and group definitions.
- Removed ending slashes wherever possible.
-------------------------------------------------------------------
Wed Jul 16 21:33:02 UTC 2025 - Parag Jain <parag.jain@suse.com>
- Removed root privileges when running logrotate (bsc#1246090).
-------------------------------------------------------------------
Fri Jun 27 09:33:06 UTC 2025 - Илья Индиго <ilya@ilya.top>
- Updated to 1.29.0
* https://nginx.org/en/CHANGES
* Added support for response code 103 from proxy and gRPC backends;
the "early_hints" directive.
* Added loading of secret keys from hardware tokens with OpenSSL provider.
* Changed the logging level of SSL errors in a QUIC handshake has been
changed from "error" to "crit" for critical errors, and to "info" for
the rest; the logging level of unsupported QUIC transport parameters
has been lowered from "info" to "debug".
* Disabled OpenSSL 3.5 QUIC API support by default.
-------------------------------------------------------------------
Mon Jun 2 13:28:14 UTC 2025 - Richard Rahl <rrahl0@opensuse.org>
- Updated to 1.28.0:
* Fixed -Wunterminated-string-initialization with gcc15
* HTTP/3: fixed NGX_HTTP_V3_VARLEN_INT_LEN value
-------------------------------------------------------------------
Thu May 22 13:53:07 UTC 2025 - Oliver Kurz <okurz@suse.com>
- Changed service to prevent "timed out. Killing" messages on service stopping
-------------------------------------------------------------------
Wed Apr 16 14:49:23 UTC 2025 - Илья Индиго <ilya@ilya.top>
- Updated to 1.27.5
* https://nginx.org/en/CHANGES
* Changed the maximum size limit for SSL sessions cached in shared
memory has been raised to 8192.
* Fixed in the "grpc_ssl_password_file", "proxy_ssl_password_file",
and "uwsgi_ssl_password_file" directives when loading SSL certificates
and encrypted keys from variables; the bug had appeared in 1.23.1.
* Fixed in the $ssl_curve and $ssl_curves variables when using pluggable
curves in OpenSSL.
-------------------------------------------------------------------
Thu Apr 3 23:21:51 UTC 2025 - Marcus Rueckert <mrueckert@suse.de>
- Added nginx-man.patch to enable manpage 8 (boo#1240675).
-------------------------------------------------------------------
Sun Mar 30 02:11:41 UTC 2025 - Илья Индиго <ilya@ilya.top>
- Removed rudiment /srv/www/htdocs/50x.html (boo#1240166).
- Changed nginx-conf.patch to refresh default config.
-------------------------------------------------------------------
Thu Feb 6 04:45:46 UTC 2025 - Илья Индиго <ilya@ilya.top>
- Changed URL's from nginx.org to github.com .
- Updated to 1.27.4
* https://nginx.org/en/CHANGES
* Fixed insufficient check in virtual servers handling with TLSv1.3
SNI allowed to reuse SSL sessions in a different virtual server, to
bypass client SSL certificates verification (CVE-2025-23419).
* Added the "ssl_object_cache_inheritable", "ssl_certificate_cache",
"proxy_ssl_certificate_cache", "grpc_ssl_certificate_cache", and
"uwsgi_ssl_certificate_cache", "keepalive_min_timeout" directives.
* Fixed nginx could not build libatomic library using the library
sources if the --with-libatomic=DIR option was used.
-------------------------------------------------------------------
Wed Nov 27 04:14:02 UTC 2024 - Илья Индиго <ilya@ilya.top>
- Updated to 1.27.3
* https://github.com/nginx/nginx/releases/tag/release-1.27.3
* Added the "server" directive in the "upstream" block supports the "resolve" parameter.
* Added the "resolver" and "resolver_timeout" directives in the "upstream" block.
* Added SmarterMail specific mode support for IMAP LOGIN with
untagged CAPABILITY response in the mail proxy module.
* Changed TLSv1 and TLSv1.1 protocols are disabled by default.
* Changed IPv6 address in square brackets and no port can be specified in the
"proxy_bind", "fastcgi_bind", "grpc_bind", "memcached_bind", "scgi_bind",
and "uwsgi_bind" directives, and as client address in ngx_http_realip_module.
* Fixed ngx_http_mp4_module and "proxy_store" directive.
- Drop root priviledges while running logrotate (bsc#1246090)
-------------------------------------------------------------------
Thu Oct 3 06:22:15 UTC 2024 - Илья Индиго <ilya@ilya.top>

View File

@@ -1,5 +1,5 @@
/var/log/nginx/*.log {
su USER GROUP
su nginx nginx
compress
dateext
maxage 365

View File

@@ -9,9 +9,7 @@ PIDFile=/run/nginx.pid
ExecStartPre=/usr/sbin/nginx -t
ExecStart=/usr/sbin/nginx -g "daemon off;"
ExecReload=/bin/kill -s HUP $MAINPID
# Try graceful shutdown first, otherwise forced shutdown to not need to resort
# to SIGKILL
ExecStop=/bin/sh -c "kill -s QUIT $MAINPID && waitpid --timeout 3 --exited $MAINPID || kill -s TERM $MAINPID"
KillSignal=SIGQUIT
TimeoutStopSec=5
KillMode=mixed
PrivateTmp=true

View File

@@ -1,7 +1,7 @@
#
# spec file for package nginx
#
# Copyright (c) 2025 SUSE LLC
# Copyright (c) 2024 SUSE LLC
#
# All modifications and additions to the file contributed by third parties
# remain the property of their copyright owners, unless otherwise agreed
@@ -23,14 +23,14 @@
%bcond_with ngx_google_perftools
#
Name: nginx
Version: 1.29.0
Version: 1.27.2
Release: 0
Summary: A HTTP server and IMAP/POP3 proxy server
License: BSD-2-Clause
Group: Productivity/Networking/Web/Proxy
URL: https://github.com/nginx/nginx
Source0: https://github.com/nginx/nginx/releases/download/release-%{version}/%{name}-%{version}.tar.gz
Source1: https://github.com/nginx/nginx/releases/download/release-%{version}/%{name}-%{version}.tar.gz.asc
URL: https://nginx.org
Source0: https://nginx.org/download/%{name}-%{version}.tar.gz
Source1: https://nginx.org/download/%{name}-%{version}.tar.gz.asc
Source2: https://nginx.org/keys/pluknet.key#/%{name}.keyring
Source3: %{name}.rpmlintrc
Source4: %{name}.logrotate
@@ -46,8 +46,6 @@ Patch2: %{name}-perl.patch
Patch3: %{name}-conf.patch
# PATCH-FIX-UPSTREAM nginx-aio.patch fix support for Linux AIO
Patch4: %{name}-aio.patch
# PATCH-FIX-OPENSUSE nginx-man.patch install the manpage
Patch5: %{name}-man.patch
BuildRequires: %{name}-macros
BuildRequires: gcc-c++
BuildRequires: gpg2
@@ -100,9 +98,8 @@ The source of %{name} [engine x] HTTP server and IMAP/POP3 proxy server.
%prep
%autosetup -p1
sed -i 's/\r//' contrib/geo2nginx.pl
sed -i -e 's/USER/%{ngx_user_group}/' -e 's/GROUP/%{ngx_user_group}/' %{SOURCE4} conf/%{name}.conf
sed -i -e 's|#LIBDIR#|%{_libdir}|' -e 's|/var/run|/run|' conf/%{name}.conf
sed -i 's/\r//g' contrib/geo2nginx.pl
sed -i -e 's|#LIBDIR#|%{_libdir}|g' -e 's|/var/run|/run|' conf/nginx.conf
sed -i 's/^\(#define NGX_LISTEN_BACKLOG \).*/\1-1/' src/os/unix/ngx_linux_config.h
%build
@@ -120,17 +117,17 @@ install -Dpm0644 %{SOURCE4} %{buildroot}%{_sysconfdir}/logrotate.d/%{name}
install -Dpm0644 %{SOURCE5} %{buildroot}%{_unitdir}/%{name}.service
install -Dpm0644 %{SOURCE6} %{buildroot}%{_sysusersdir}/%{name}.conf
rm %{buildroot}/srv/www/htdocs/{50x,index}.html
rm %{buildroot}/srv/www/htdocs/index.html
mkdir -p %{buildroot}%{ngx_doc_dir}
cp -av CHANGES* LICENSE %{buildroot}%{ngx_doc_dir}
mkdir -p %{buildroot}%{_datadir}/%{name}
mkdir -p %{buildroot}%{ngx_conf_dir}/vhosts.d
mkdir -p %{buildroot}%{ngx_conf_dir}/conf.d
mkdir -p %{buildroot}%{_datadir}/%{name}/
mkdir -p %{buildroot}%{ngx_conf_dir}/vhosts.d/
mkdir -p %{buildroot}%{ngx_conf_dir}/conf.d/
chmod a+rx contrib/geo2nginx.pl
cp -av contrib/geo2nginx.pl contrib/unicode2nginx/ %{buildroot}%{_datadir}/%{name}
cp -av contrib/geo2nginx.pl contrib/unicode2nginx/ %{buildroot}%{_datadir}/%{name}/
mkdir -p %{buildroot}%{src_install_dir}
tar -xzf %{SOURCE0} --strip-components=1 -C %{buildroot}%{src_install_dir}
@@ -138,9 +135,9 @@ tar -xzf %{SOURCE0} --strip-components=1 -C %{buildroot}%{src_install_dir}
copydocs() {
subdir=$1;
shift;
mkdir -p %{buildroot}%{ngx_doc_dir}/$subdir
mkdir -p %{buildroot}%{ngx_doc_dir}/$subdir/
pushd $subdir
cp -av $* %{buildroot}%{ngx_doc_dir}/$subdir
cp -av $* %{buildroot}%{ngx_doc_dir}/$subdir/
popd
}
@@ -163,7 +160,7 @@ rm -r $GPGTMP
%service_del_postun %{name}.service
%files
%dir %{ngx_conf_dir}
%dir %{ngx_conf_dir}/
%dir %{ngx_conf_dir}/vhosts.d
%dir %{ngx_conf_dir}/conf.d
%config(noreplace) %{ngx_conf_dir}/koi-utf
@@ -172,7 +169,7 @@ rm -r $GPGTMP
%config %{ngx_conf_dir}/fastcgi_params.default
%config(noreplace) %{ngx_conf_dir}/mime.types
%config %{ngx_conf_dir}/mime.types.default
%config(noreplace) %{ngx_conf_dir}/%{name}.conf
%config(noreplace) %{ngx_conf_dir}/nginx.conf
%config %{ngx_conf_dir}/%{name}.conf.default
%config(noreplace) %{ngx_conf_dir}/fastcgi.conf
%config %{ngx_conf_dir}/fastcgi.conf.default
@@ -181,22 +178,23 @@ rm -r $GPGTMP
%config %{ngx_conf_dir}/scgi_params.default
%config(noreplace) %{ngx_conf_dir}/uwsgi_params
%config %{ngx_conf_dir}/uwsgi_params.default
%{perl_vendorarch}/auto/%{name}
%{perl_vendorarch}/auto/%{name}/
%{perl_vendorarch}/%{name}.pm
%{ngx_sbin_path}
%dir %{_libdir}/%{name}
%dir %{ngx_module_dir}
%dir %{_libdir}/%{name}/
%dir %{ngx_module_dir}/
%{ngx_module_dir}/ngx_http_image_filter_module.so
%{ngx_module_dir}/ngx_http_perl_module.so
%{ngx_module_dir}/ngx_http_xslt_filter_module.so
%{ngx_module_dir}/ngx_mail_module.so
%{ngx_module_dir}/ngx_stream_module.so
%{_mandir}/man{3,8}/%{name}.{3pm,8}%{?ext_man}
%{_mandir}/man3/%{name}.3pm*
%dir /srv/www
%dir /srv/www/htdocs
/srv/www/htdocs/50x.html
%config(noreplace) %{_sysconfdir}/logrotate.d/%{name}
%dir %attr(750,%{ngx_user_group},%{ngx_user_group}) %{_localstatedir}/log/%{name}
%dir %attr(750,%{ngx_user_group},%{ngx_user_group}) %{ngx_home}
%dir %attr(750,%{ngx_user_group},%{ngx_user_group}) %{_localstatedir}/log/nginx/
%dir %attr(750,%{ngx_user_group},%{ngx_user_group}) %{ngx_home}/
%dir %attr(750,%{ngx_user_group},%{ngx_user_group}) %{ngx_tmp_http}
%dir %attr(750,%{ngx_user_group},%{ngx_user_group}) %{ngx_tmp_proxy}
%dir %attr(750,%{ngx_user_group},%{ngx_user_group}) %{ngx_tmp_fcgi}
@@ -205,7 +203,7 @@ rm -r $GPGTMP
%doc %{ngx_doc_dir}
%{_unitdir}/%{name}.service
%{_sysusersdir}/%{name}.conf
%{_datadir}/%{name}
%{_datadir}/%{name}/
%files source
%{src_install_dir}