committing changes in /etc made by "apt-get -o APT::Status-Fd=4 -o APT::Keep-Fds::=5 -o APT::Keep-Fds::=6 --yes --no-install-recommends install lsof netcat idn2 sqlite3 resolvconf lighttpd php-common php-cgi php-sqlite3"

Package changes:
+idn2 2.0.5-1 armhf
+libfam0 2.7.0-17.3 armhf
+libsodium23 1.0.17-1 armhf
+lighttpd 1.4.53-4 armhf
+lsof 4.91+dfsg-1 armhf
+netcat 1.10-41.1 all
+php-cgi 2:7.3+69 all
+php-common 2:69 all
+php-sqlite3 2:7.3+69 all
+php7.3-cgi 7.3.4-2 armhf
+php7.3-cli 7.3.4-2 armhf
+php7.3-common 7.3.4-2 armhf
+php7.3-json 7.3.4-2 armhf
+php7.3-opcache 7.3.4-2 armhf
+php7.3-readline 7.3.4-2 armhf
+php7.3-sqlite3 7.3.4-2 armhf
+sqlite3 3.27.2-3 armhf
Joshua Dye 5 years ago
parent c3dbbb8f67
commit 4de61e647a

@ -3,6 +3,7 @@
mkdir -p './.pihole/.git/branches'
mkdir -p './.pihole/.git/objects/info'
mkdir -p './X11/xkb'
mkdir -p './apache2/mods-available'
mkdir -p './apparmor.d/force-complain'
mkdir -p './apt/auth.conf.d'
mkdir -p './apt/preferences.d'
@ -239,6 +240,8 @@ maybe chmod 0644 'alternatives/README'
maybe chmod 0755 'apache2'
maybe chmod 0755 'apache2/conf-available'
maybe chmod 0644 'apache2/conf-available/javascript-common.conf'
maybe chmod 0644 'apache2/conf-available/php7.3-cgi.conf'
maybe chmod 0755 'apache2/mods-available'
maybe chmod 0755 'apparmor.d'
maybe chmod 0755 'apparmor.d/force-complain'
maybe chmod 0755 'apparmor.d/local'
@ -362,6 +365,7 @@ maybe chmod 0644 'cron.d/certbot'
maybe chmod 0644 'cron.d/jgdye_ddns'
maybe chmod 0644 'cron.d/jgdye_ping'
maybe chmod 0644 'cron.d/jgdye_rush'
maybe chmod 0644 'cron.d/php'
maybe chmod 0644 'cron.d/sysstat'
maybe chmod 0755 'cron.daily'
maybe chmod 0644 'cron.daily/.placeholder'
@ -371,6 +375,7 @@ maybe chmod 0755 'cron.daily/bsdmainutils'
maybe chmod 0755 'cron.daily/dpkg'
maybe chmod 0755 'cron.daily/etckeeper'
maybe chmod 0755 'cron.daily/exim4-base'
maybe chmod 0755 'cron.daily/lighttpd'
maybe chmod 0755 'cron.daily/locate'
maybe chmod 0755 'cron.daily/logrotate'
maybe chmod 0755 'cron.daily/man-db'
@ -1039,6 +1044,7 @@ maybe chmod 0755 'init.d/hwclock.sh'
maybe chmod 0755 'init.d/isc-dhcp-server'
maybe chmod 0755 'init.d/keyboard-setup.sh'
maybe chmod 0755 'init.d/kmod'
maybe chmod 0755 'init.d/lighttpd'
maybe chmod 0755 'init.d/mpd'
maybe chmod 0755 'init.d/networking'
maybe chmod 0755 'init.d/nfs-common'
@ -1049,6 +1055,7 @@ maybe chmod 0755 'init.d/plymouth'
maybe chmod 0755 'init.d/plymouth-log'
maybe chmod 0755 'init.d/procps'
maybe chmod 0755 'init.d/raspi-config'
maybe chmod 0755 'init.d/resolvconf'
maybe chmod 0755 'init.d/rpcbind'
maybe chmod 0755 'init.d/rsync'
maybe chmod 0755 'init.d/rsyslog'
@ -1083,6 +1090,7 @@ maybe chmod 0644 'init/mountnfs-bootclean.sh.conf'
maybe chmod 0644 'init/mountnfs.sh.conf'
maybe chmod 0644 'init/mtab.sh.conf'
maybe chmod 0644 'init/paxctld.conf'
maybe chmod 0644 'init/resolvconf.conf'
maybe chmod 0644 'init/rpcbind.override'
maybe chmod 0755 'initramfs-tools'
maybe chmod 0755 'initramfs-tools/conf.d'
@ -1137,6 +1145,7 @@ maybe chmod 0644 'ld.so.conf.d/libc.conf'
maybe chmod 0755 'ldap'
maybe chmod 0644 'ldap/ldap.conf'
maybe chmod 0755 'letsencrypt'
maybe chmod 0600 'letsencrypt/.certbot.lock'
maybe chmod 0700 'letsencrypt/accounts'
maybe chmod 0700 'letsencrypt/accounts/acme-v01.api.letsencrypt.org'
maybe chmod 0700 'letsencrypt/accounts/acme-v01.api.letsencrypt.org/directory'
@ -5898,8 +5907,34 @@ maybe chmod 0644 'libnl-3/classid'
maybe chmod 0644 'libnl-3/pktloc'
maybe chmod 0755 'lighttpd'
maybe chmod 0755 'lighttpd/conf-available'
maybe chmod 0644 'lighttpd/conf-available/05-auth.conf'
maybe chmod 0644 'lighttpd/conf-available/10-accesslog.conf'
maybe chmod 0644 'lighttpd/conf-available/10-cgi.conf'
maybe chmod 0644 'lighttpd/conf-available/10-dir-listing.conf'
maybe chmod 0644 'lighttpd/conf-available/10-evasive.conf'
maybe chmod 0644 'lighttpd/conf-available/10-evhost.conf'
maybe chmod 0644 'lighttpd/conf-available/10-expire.conf'
maybe chmod 0644 'lighttpd/conf-available/10-fastcgi.conf'
maybe chmod 0644 'lighttpd/conf-available/10-flv-streaming.conf'
maybe chmod 0644 'lighttpd/conf-available/10-no-www.conf'
maybe chmod 0644 'lighttpd/conf-available/10-proxy.conf'
maybe chmod 0644 'lighttpd/conf-available/10-rewrite.conf'
maybe chmod 0644 'lighttpd/conf-available/10-rrdtool.conf'
maybe chmod 0644 'lighttpd/conf-available/10-simple-vhost.conf'
maybe chmod 0644 'lighttpd/conf-available/10-sockproxy.conf'
maybe chmod 0644 'lighttpd/conf-available/10-ssi.conf'
maybe chmod 0644 'lighttpd/conf-available/10-ssl.conf'
maybe chmod 0644 'lighttpd/conf-available/10-status.conf'
maybe chmod 0644 'lighttpd/conf-available/10-userdir.conf'
maybe chmod 0644 'lighttpd/conf-available/10-usertrack.conf'
maybe chmod 0644 'lighttpd/conf-available/11-extforward.conf'
maybe chmod 0644 'lighttpd/conf-available/15-fastcgi-php.conf'
maybe chmod 0644 'lighttpd/conf-available/90-debian-doc.conf'
maybe chmod 0644 'lighttpd/conf-available/90-javascript-alias.conf'
maybe chmod 0644 'lighttpd/conf-available/99-unconfigured.conf'
maybe chmod 0644 'lighttpd/conf-available/README'
maybe chmod 0755 'lighttpd/conf-enabled'
maybe chmod 0644 'lighttpd/lighttpd.conf'
maybe chmod 0644 'lintianrc'
maybe chmod 0644 'locale.alias'
maybe chmod 0644 'locale.gen'
@ -5921,6 +5956,7 @@ maybe chmod 0644 'logrotate.d/dpkg'
maybe chmod 0644 'logrotate.d/exim4-base'
maybe chmod 0644 'logrotate.d/exim4-paniclog'
maybe chmod 0644 'logrotate.d/fail2ban'
maybe chmod 0644 'logrotate.d/lighttpd'
maybe chmod 0644 'logrotate.d/mpd'
maybe chmod 0644 'logrotate.d/nginx'
maybe chmod 0644 'logrotate.d/rsyslog'
@ -6036,6 +6072,36 @@ maybe chmod 0644 'perl/Net/libnet.cfg'
maybe chmod 0755 'perl/XML'
maybe chmod 0755 'perl/XML/SAX'
maybe chmod 0644 'perl/XML/SAX/ParserDetails.ini'
maybe chmod 0755 'php'
maybe chmod 0755 'php/7.3'
maybe chmod 0755 'php/7.3/cgi'
maybe chmod 0755 'php/7.3/cgi/conf.d'
maybe chmod 0644 'php/7.3/cgi/php.ini'
maybe chmod 0755 'php/7.3/cli'
maybe chmod 0755 'php/7.3/cli/conf.d'
maybe chmod 0644 'php/7.3/cli/php.ini'
maybe chmod 0755 'php/7.3/mods-available'
maybe chmod 0644 'php/7.3/mods-available/calendar.ini'
maybe chmod 0644 'php/7.3/mods-available/ctype.ini'
maybe chmod 0644 'php/7.3/mods-available/exif.ini'
maybe chmod 0644 'php/7.3/mods-available/fileinfo.ini'
maybe chmod 0644 'php/7.3/mods-available/ftp.ini'
maybe chmod 0644 'php/7.3/mods-available/gettext.ini'
maybe chmod 0644 'php/7.3/mods-available/iconv.ini'
maybe chmod 0644 'php/7.3/mods-available/json.ini'
maybe chmod 0644 'php/7.3/mods-available/opcache.ini'
maybe chmod 0644 'php/7.3/mods-available/pdo.ini'
maybe chmod 0644 'php/7.3/mods-available/pdo_sqlite.ini'
maybe chmod 0644 'php/7.3/mods-available/phar.ini'
maybe chmod 0644 'php/7.3/mods-available/posix.ini'
maybe chmod 0644 'php/7.3/mods-available/readline.ini'
maybe chmod 0644 'php/7.3/mods-available/shmop.ini'
maybe chmod 0644 'php/7.3/mods-available/sockets.ini'
maybe chmod 0644 'php/7.3/mods-available/sqlite3.ini'
maybe chmod 0644 'php/7.3/mods-available/sysvmsg.ini'
maybe chmod 0644 'php/7.3/mods-available/sysvsem.ini'
maybe chmod 0644 'php/7.3/mods-available/sysvshm.ini'
maybe chmod 0644 'php/7.3/mods-available/tokenizer.ini'
maybe chmod 0755 'pihole'
maybe chmod 0644 'pihole/adlists.list'
maybe chmod 0644 'pip.conf'
@ -6094,8 +6160,15 @@ maybe chmod 0644 'resolv.conf'
maybe chmod 0644 'resolv.conf.bak'
maybe chmod 0755 'resolvconf'
maybe chmod 0644 'resolvconf.conf'
maybe chmod 0644 'resolvconf/interface-order'
maybe chmod 0755 'resolvconf/resolv.conf.d'
maybe chmod 0644 'resolvconf/resolv.conf.d/base'
maybe chmod 0644 'resolvconf/resolv.conf.d/head'
maybe chmod 0644 'resolvconf/resolv.conf.d/tail'
maybe chmod 0755 'resolvconf/update-libc.d'
maybe chmod 0755 'resolvconf/update-libc.d/avahi-daemon'
maybe chmod 0755 'resolvconf/update.d'
maybe chmod 0755 'resolvconf/update.d/libc'
maybe chmod 0644 'rpc'
maybe chmod 0644 'rpi-issue'
maybe chmod 0644 'rsyslog.conf'

@ -0,0 +1 @@
/usr/bin/phar7.3

@ -0,0 +1 @@
/usr/share/man/man1/phar7.3.1.gz

@ -0,0 +1 @@
/usr/bin/phar.phar7.3

@ -0,0 +1 @@
/usr/share/man/man1/phar.phar7.3.1.gz

@ -0,0 +1 @@
/usr/bin/php7.3

@ -0,0 +1 @@
/usr/bin/php-cgi7.3

@ -0,0 +1 @@
/usr/lib/cgi-bin/php7.3

@ -0,0 +1 @@
/usr/share/man/man1/php-cgi7.3.1.gz

@ -0,0 +1 @@
/usr/share/man/man1/php7.3.1.gz

@ -0,0 +1,32 @@
# This file replaces old system MIME types and sets them only in the
# Apache webserver
# application/x-httpd-php phtml php
<FilesMatch ".+\.ph(ar|p|tml)$">
SetHandler application/x-httpd-php
</FilesMatch>
# application/x-httpd-php-source phps
<FilesMatch ".+\.phps$">
SetHandler application/x-httpd-php-source
# Deny access to raw php sources by default
# To re-enable it's recommended to enable access to the files
# only in specific virtual host or directory
Require all denied
</FilesMatch>
# Deny access to files without filename (e.g. '.php')
<FilesMatch "^\.ph(ar|p|ps|tml)$">
Require all denied
</FilesMatch>
# To enable PHP CGI site-wide, just uncomment following lines, however
# as a security measure, it's recommended to enable PHP just in the
# specific virtual servers or just specific directories
#ScriptAlias /cgi-bin/ /usr/lib/cgi-bin/
#<Directory "/usr/lib/cgi-bin">
# AllowOverride None
# Options +ExecCGI -MultiViews +SymLinksIfOwnerMatch
# Order allow,deny
# Allow from all
#</Directory>
#Action application/x-httpd-php /cgi-bin/php7.3

@ -0,0 +1,14 @@
# /etc/cron.d/php@PHP_VERSION@: crontab fragment for PHP
# This purges session files in session.save_path older than X,
# where X is defined in seconds as the largest value of
# session.gc_maxlifetime from all your SAPI php.ini files
# or 24 minutes if not defined. The script triggers only
# when session.save_handler=files.
#
# WARNING: The scripts tries hard to honour all relevant
# session PHP options, but if you do something unusual
# you have to disable this script and take care of your
# sessions yourself.
# Look for and purge old sessions every 30 minutes
09,39 * * * * root [ -x /usr/lib/php/sessionclean ] && if [ ! -d /run/systemd/system ]; then /usr/lib/php/sessionclean; fi

@ -0,0 +1,10 @@
#!/bin/sh
# Cleanup lighttpd compress cache
cache=/var/cache/lighttpd
if test -d "$cache/compress"; then
su -s /bin/sh -c "find $cache/compress -type f -atime +30 -print0 | xargs -0 -r rm" www-data
fi
if test -d "$cache/uploads"; then
su -s /bin/sh -c "find $cache/uploads -type f -atime +1 -print0 | xargs -0 -r rm" www-data
fi

@ -0,0 +1,123 @@
#!/bin/sh
### BEGIN INIT INFO
# Provides: lighttpd
# Required-Start: $local_fs $remote_fs $network $syslog
# Required-Stop: $local_fs $remote_fs $network $syslog
# Should-Start: fam
# Should-Stop: fam
# Default-Start: 2 3 4 5
# Default-Stop: 0 1 6
# Short-Description: Start the lighttpd web server.
# Description: Fast and smalle webserver with minimal memory footprint
# developed with security in mind HTTP/1.1 compliant caching
# proxy server.
### END INIT INFO
PATH=/sbin:/bin:/usr/sbin:/usr/bin
DAEMON=/usr/sbin/lighttpd
NAME=lighttpd
DESC="web server"
PIDFILE=/var/run/$NAME.pid
SCRIPTNAME=/etc/init.d/$NAME
DAEMON_OPTS="-f /etc/lighttpd/lighttpd.conf"
test -x $DAEMON || exit 0
set -e
check_syntax()
{
$DAEMON -tt $DAEMON_OPTS > /dev/null || exit $?
}
if [ "$1" != status ]; then
# be sure there is a /var/run/lighttpd, even with tmpfs
# The directory is defined as volatile and may thus be non-existing
# after a boot (DPM §9.3.2)
owner=www-data
group=www-data
[ -d /var/cache/lighttpd ] || \
install -d -o $owner -g $group -m 0750 "/var/cache/lighttpd"
[ -d /var/cache/lighttpd/compress ] || \
install -d -o $owner -g $group -m 0750 "/var/cache/lighttpd/compress"
[ -d /var/cache/lighttpd/uploads ] || \
install -d -o $owner -g $group -m 0750 "/var/cache/lighttpd/uploads"
[ -d /var/log/lighttpd ] || \
install -d -o $owner -g $group -m 0750 "/var/log/lighttpd"
[ -d /var/run/lighttpd ] || \
install -d -o $owner -g $group -m 0750 "/var/run/lighttpd"
fi
. /lib/lsb/init-functions
case "$1" in
start)
check_syntax
log_daemon_msg "Starting $DESC" $NAME
if ! start-stop-daemon --start --oknodo --quiet \
--pidfile $PIDFILE --exec $DAEMON -- $DAEMON_OPTS
then
log_end_msg 1
else
log_end_msg 0
fi
;;
stop)
log_daemon_msg "Stopping $DESC" $NAME
if start-stop-daemon --stop --retry 30 --oknodo --quiet \
--pidfile $PIDFILE --exec $DAEMON
then
rm -f $PIDFILE
log_end_msg 0
else
log_end_msg 1
fi
;;
reload|force-reload)
check_syntax
log_daemon_msg "Reloading $DESC configuration" $NAME
if start-stop-daemon --stop --signal INT --quiet \
--pidfile $PIDFILE --exec $DAEMON \
--retry=TERM/60/KILL/5
then
rm $PIDFILE
if start-stop-daemon --start --quiet \
--pidfile $PIDFILE --exec $DAEMON -- $DAEMON_OPTS ; then
log_end_msg 0
else
log_end_msg 1
fi
else
log_end_msg 1
fi
;;
reopen-logs)
log_daemon_msg "Reopening $DESC logs" $NAME
if start-stop-daemon --stop --signal HUP --oknodo --quiet \
--pidfile $PIDFILE --exec $DAEMON
then
log_end_msg 0
else
log_end_msg 1
fi
;;
restart)
check_syntax
$0 stop
$0 start
;;
configtest|testconfig)
check_syntax
;;
status)
status_of_proc -p "$PIDFILE" "$DAEMON" lighttpd && exit 0 || exit $?
;;
*)
echo "Usage: $SCRIPTNAME {start|stop|restart|reload|force-reload|reopen-logs|configtest|status}" >&2
exit 1
;;
esac
exit 0

@ -0,0 +1,135 @@
#!/bin/sh
#
### BEGIN INIT INFO
# Provides: resolvconf
# Required-Start: $local_fs
# Required-Stop: $local_fs
# X-Start-Before: networking ifupdown
# Default-Start: S
# Default-Stop: 0 6
# Short-Description: Nameserver information manager
# Description: This service manages the list of nameserver addresses
# used by the libc resolver and name service caches
### END INIT INFO
#
# This file is part of the resolvconf package.
#
# We really need "X-Stop-Before: networking ifupdown" too because
# terminal ifdowns shouldn't update resolv.conf;
# however there is unfortunately no such thing as "X-Stop-Before".
#
# This file is not used in Ubuntu.
#
# Don't use set -e; check return status instead.
[ -x /sbin/resolvconf ] || exit 0
PATH=/sbin:/bin
RUN_DIR=/etc/resolvconf/run
ENABLE_UPDATES_FLAGFILE="${RUN_DIR}/enable-updates"
POSTPONED_UPDATE_FLAGFILE="${RUN_DIR}/postponed-update"
. /lib/lsb/init-functions
# Abort if Upstart is in use, as per Policy §9.11.1.
case "$1" in
start|restart|force-reload)
init_is_upstart && exit 1
;;
stop)
init_is_upstart && exit 0
;;
esac
# $1 EXITSTATUS
# [$2 MESSAGE]
log_action_end_msg_and_exit()
{
log_action_end_msg "$1" ${2:+"$2"}
exit $1
}
create_runtime_directories()
{
umask 022
if [ ! -d "$RUN_DIR" ] ; then
[ -L "$RUN_DIR" ] || log_action_end_msg_and_exit 1 "$RUN_DIR is neither a directory nor a symbolic link"
# It's a symlink. Its target is not a dir.
{ RUN_CANONICALDIR="$(readlink -f "$RUN_DIR")" && [ "$RUN_CANONICALDIR" ] ; } || log_action_end_msg_and_exit 1 "Canonical path of the run directory could not be determined"
# Create directory at the target
mkdir "$RUN_CANONICALDIR" || log_action_end_msg_and_exit 1 "Error creating directory $RUN_CANONICALDIR"
fi
# The resolvconf run directory now exists.
if [ ! -d "${RUN_DIR}/interface" ] ; then
mkdir "${RUN_DIR}/interface" || log_action_end_msg_and_exit 1 "Error creating directory ${RUN_DIR}/interface"
fi
# The interface directory now exists. We are done.
return
}
wipe_runtime_directories()
{
# Delete files in the resolvconf run directory (target) but not the directory itself
[ -d "$RUN_DIR" ] || return
rm -f "$RUN_DIR"/resolv.conf
rm -f "$ENABLE_UPDATES_FLAGFILE"
rm -f "$POSTPONED_UPDATE_FLAGFILE"
rm -rf "${RUN_DIR}/interface/*"
return
}
case "$1" in
start)
# The "start" method should only be used at boot time.
# Don't run this on package upgrade, for example.
log_action_begin_msg "Setting up resolvconf"
# Wipe runtime directories in case they aren't on a tmpfs
wipe_runtime_directories
# Create runtime directories in case they are on a tmpfs
create_runtime_directories
# Request a postponed update (needed in case the base file has content).
:> "$POSTPONED_UPDATE_FLAGFILE" || log_action_end_msg_and_exit 1 "failed requesting update"
# Enable updates and perform the postponed update.
resolvconf --enable-updates || log_action_end_msg_and_exit 1 "failed to enable updates"
log_action_end_msg_and_exit 0
;;
stop)
# The "stop" method should only be used at shutdown time.
log_action_begin_msg "Stopping resolvconf"
resolvconf --disable-updates || log_action_end_msg_and_exit 1 "failed to disable updates"
log_action_end_msg_and_exit 0
;;
restart)
log_action_begin_msg "Restarting resolvconf"
resolvconf --enable-updates || log_action_end_msg_and_exit 1 "failed to enable updates"
log_action_end_msg_and_exit 0
;;
reload|force-reload)
resolvconf -u || log_action_end_msg_and_exit 1 "failed to update"
exit 0
;;
enable-updates)
resolvconf --enable-updates || log_action_end_msg_and_exit 1 "failed to enable updates"
exit 0
;;
disable-updates)
resolvconf --disable-updates || log_action_end_msg_and_exit 1 "failed to disable updates"
exit 0
;;
status)
if resolvconf --updates-are-enabled ; then
log_success_msg "resolvconf updates are enabled"
else
log_failure_msg "resolvconf updates are disabled"
fi
exit 0
;;
*)
echo "Usage: /etc/init.d/resolvconf {start|stop|restart|reload|force-reload|enable-updates|disable-updates|status}" >&2
exit 3
;;
esac
# Don't reach here
exit 99

@ -0,0 +1,19 @@
# upstart script for resolvconf
description "Initialize or finalize resolvconf"
start on mounted MOUNTPOINT=/run
stop on runlevel [06]
pre-start script
mkdir -p /run/resolvconf/interface
# Request a postponed update (needed in case the base file has content).
touch /run/resolvconf/postponed-update
# Enable updates and perform the postponed update.
resolvconf --enable-updates
end script
post-stop script
resolvconf --disable-updates
end script

@ -0,0 +1,25 @@
# /usr/share/doc/lighttpd/authentication.txt.gz
server.modules += ( "mod_auth" )
# auth.backend = "plain"
# auth.backend.plain.userfile = "lighttpd.user"
# auth.backend.plain.groupfile = "lighttpd.group"
# auth.backend.ldap.hostname = "localhost"
# auth.backend.ldap.base-dn = "dc=my-domain,dc=com"
# auth.backend.ldap.filter = "(uid=$)"
# auth.require = ( "/server-status" =>
# (
# "method" => "digest",
# "realm" => "download archiv",
# "require" => "group=www|user=jan|host=192.168.2.10"
# ),
# "/server-info" =>
# (
# "method" => "digest",
# "realm" => "download archiv",
# "require" => "group=www|user=jan|host=192.168.2.10"
# )
# )

@ -0,0 +1,3 @@
server.modules += ( "mod_accesslog" )
accesslog.filename = "/var/log/lighttpd/access.log"

@ -0,0 +1,16 @@
# /usr/share/doc/lighttpd/cgi.txt
server.modules += ( "mod_cgi" )
$HTTP["url"] =~ "^/cgi-bin/" {
cgi.assign = ( "" => "" )
alias.url += ( "/cgi-bin/" => "/usr/lib/cgi-bin/" )
}
## Warning this represents a security risk, as it allow to execute any file
## with a .pl/.py even outside of /usr/lib/cgi-bin.
#
#cgi.assign = (
# ".pl" => "/usr/bin/perl",
# ".py" => "/usr/bin/python",
#)

@ -0,0 +1,2 @@
dir-listing.encoding = "utf-8"
server.dir-listing = "enable"

@ -0,0 +1 @@
server.modules += ( "mod_evasive" )

@ -0,0 +1,5 @@
# http://redmine.lighttpd.net/wiki/1/Docs:ModEVhost
server.modules += ( "mod_evhost" )
evhost.path-pattern = "/srv/%_/htdocs"

@ -0,0 +1,3 @@
# http://redmine.lighttpd.net/projects/lighttpd/wiki/Docs:ModExpire
server.modules += ( "mod_expire" )

@ -0,0 +1,4 @@
# /usr/share/doc/lighttpd/fastcgi.txt.gz
# http://redmine.lighttpd.net/projects/lighttpd/wiki/Docs:ConfigurationOptions#mod_fastcgi-fastcgi
server.modules += ( "mod_fastcgi" )

@ -0,0 +1 @@
server.modules += ( "mod_flv_streaming" )

@ -0,0 +1,3 @@
$HTTP["host"] =~ "^www\.(.*)" {
url.redirect = ( "^/(.*)" => "http://%1/$1" )
}

@ -0,0 +1,25 @@
# /usr/share/doc/lighttpd/proxy.txt
server.modules += ( "mod_proxy" )
## Balance algorithm, possible values are: "hash", "round-robin" or "fair" (default)
# proxy.balance = "hash"
## Redirect all queries to files ending with ".php" to 192.168.0.101:80
#proxy.server = ( ".php" =>
# (
# ( "host" => "192.168.0.101",
# "port" => 80
# )
# )
# )
## Redirect all connections on www.example.com to 10.0.0.1{0,1,2,3}
#$HTTP["host"] == "www.example.com" {
# proxy.balance = "hash"
# proxy.server = ( "" => ( ( "host" => "10.0.0.10" ),
# ( "host" => "10.0.0.11" ),
# ( "host" => "10.0.0.12" ),
# ( "host" => "10.0.0.13" ) ) )
#}

@ -0,0 +1,4 @@
# /usr/share/doc/lighttpd/rewrite.txt
# http://redmine.lighttpd.net/projects/lighttpd/wiki/Docs_ConfigurationOptions#mod_rewrite-rewriting
server.modules += ( "mod_rewrite" )

@ -0,0 +1,10 @@
# /usr/share/doc/lighttpd/rrdtool.txt
server.modules += ( "mod_rrdtool" )
## path to the rrdtool binary
rrdtool.binary = "/usr/bin/rrdtool"
## file to store the rrd database, will be created by lighttpd
rrdtool.db-name = "/var/www/lighttpd.rrd"

@ -0,0 +1,11 @@
# /usr/share/doc/lighttpd/simple-vhost.txt
server.modules += ( "mod_simple_vhost" )
## The document root of a virtual host is document-root =
## simple-vhost.server-root + $HTTP["host"] + simple-vhost.document-root
simple-vhost.server-root = "/srv"
simple-vhost.document-root = "htdocs"
## the default host if no host is sent
simple-vhost.default-host = "www.example.com"

@ -0,0 +1,14 @@
server.modules += ( "mod_sockproxy" )
## Balance algorithm, possible values:
## "hash", "round-robin", "sticky", "fair" (default)
#sockproxy.balance = "hash"
## Transparent socket proxy of all connections to 192.168.0.101:10000
#sockproxy.server = ( "" =>
# (
# ( "host" => "192.168.0.101",
# "port" => 10000
# )
# )
# )

@ -0,0 +1,5 @@
# /usr/share/doc/lighttpd/ssi.txt
server.modules += ( "mod_ssi" )
ssi.extension = ( ".shtml" )

@ -0,0 +1,9 @@
# /usr/share/doc/lighttpd/ssl.txt
server.modules += ( "mod_openssl" )
$SERVER["socket"] == "0.0.0.0:443" {
ssl.engine = "enable"
ssl.pemfile = "/etc/lighttpd/server.pem"
ssl.cipher-list = "HIGH"
}

@ -0,0 +1,15 @@
# /usr/share/doc/lighttpd/status.txt
# http://trac.lighttpd.net/trac/wiki/Docs%3AModStatus
server.modules += ( "mod_status" )
# status.status-url = "/server-status"
# status.config-url = "/server-config"
## relative URL for a plain-text page containing the internal statistics
# status.statistics-url = "/server-statistics"
## add JavaScript which allows client-side sorting for the connection overview
## default: enable
# status.enable-sort = "disable"

@ -0,0 +1,13 @@
## The userdir module provides a simple way to link user-based directories into
## the global namespace of the webserver.
##
# /usr/share/doc/lighttpd/userdir.txt
server.modules += ( "mod_userdir" )
## the subdirectory of a user's home dir which should be accessible
## under http://$host/~$user
userdir.path = "public_html"
## The users whose home directories should not be accessible
userdir.exclude-user = ( "root", "postmaster" )

@ -0,0 +1 @@
server.modules += ( "mod_usertrack" )

@ -0,0 +1,6 @@
# -*- depends: accesslog -*-
server.modules += ( "mod_extforward" )
# extforward.headers = ("X-Cluster-Client-Ip")
# extforward.forwarder = ("10.0.0.232" => "trust")

@ -0,0 +1,20 @@
# -*- depends: fastcgi -*-
# /usr/share/doc/lighttpd/fastcgi.txt.gz
# http://redmine.lighttpd.net/projects/lighttpd/wiki/Docs:ConfigurationOptions#mod_fastcgi-fastcgi
## Start an FastCGI server for php (needs the php5-cgi package)
fastcgi.server += ( ".php" =>
((
"bin-path" => "/usr/bin/php-cgi",
"socket" => "/var/run/lighttpd/php.socket",
"max-procs" => 1,
"bin-environment" => (
"PHP_FCGI_CHILDREN" => "4",
"PHP_FCGI_MAX_REQUESTS" => "10000"
),
"bin-copy-environment" => (
"PATH", "SHELL", "USER"
),
"broken-scriptfilename" => "enable"
))
)

@ -0,0 +1,15 @@
#### handle Debian Policy Manual, Section 11.5. urls
## by default allow them only from localhost
$HTTP["remoteip"] =~ "^127\.0\.0\.1$|^::1$" {
alias.url += (
"/cgi-bin/" => "/usr/lib/cgi-bin/",
"/doc/" => "/usr/share/doc/",
"/images/" => "/usr/share/images/"
)
$HTTP["url"] =~ "^/doc/|^/images/" {
dir-listing.activate = "enable"
}
$HTTP["url"] =~ "^/cgi-bin/" {
cgi.assign = ( "" => "" )
}
}

@ -0,0 +1,3 @@
# override prior index-file.name directive
# to fall back to default index.lighttpd.html
index-file.names := ( "index.php", "index.html", "index.lighttpd.html" )

@ -0,0 +1,22 @@
ligghttpd Configuration under Debian GNU/Linux
==============================================
Files and Directories in /etc/lighttpd:
---------------------------------------
lighttpd.conf:
main configuration file
conf-available/
This directory contains a series of .conf files. These files contain
configuration directives necessary to load and run webserver modules.
If you want to create your own files they names should be
build as nn-name.conf where "nn" is two digit number (number
is used to find order for loading files)
conf-enabled/
To actually enable a module for lighttpd, it is necessary to create a
symlink in this directory to the .conf file in conf-available/.
Enabling and disabling modules could be done by provided
/usr/sbin/lighty-enable-mod and /usr/sbin/lighty-disable-mod scripts.

@ -0,0 +1,51 @@
server.modules = (
"mod_indexfile",
"mod_access",
"mod_alias",
"mod_redirect",
)
server.document-root = "/var/www/html"
server.upload-dirs = ( "/var/cache/lighttpd/uploads" )
server.errorlog = "/var/log/lighttpd/error.log"
server.pid-file = "/var/run/lighttpd.pid"
server.username = "www-data"
server.groupname = "www-data"
server.port = 80
# strict parsing and normalization of URL for consistency and security
# https://redmine.lighttpd.net/projects/lighttpd/wiki/Server_http-parseoptsDetails
# (might need to explicitly set "url-path-2f-decode" = "disable"
# if a specific application is encoding URLs inside url-path)
server.http-parseopts = (
"header-strict" => "enable",# default
"host-strict" => "enable",# default
"host-normalize" => "enable",# default
"url-normalize-unreserved"=> "enable",# recommended highly
"url-normalize-required" => "enable",# recommended
"url-ctrls-reject" => "enable",# recommended
"url-path-2f-decode" => "enable",# recommended highly (unless breaks app)
#"url-path-2f-reject" => "enable",
"url-path-dotseg-remove" => "enable",# recommended highly (unless breaks app)
#"url-path-dotseg-reject" => "enable",
#"url-query-20-plus" => "enable",# consistency in query string
)
index-file.names = ( "index.php", "index.html" )
url.access-deny = ( "~", ".inc" )
static-file.exclude-extensions = ( ".php", ".pl", ".fcgi" )
compress.cache-dir = "/var/cache/lighttpd/compress/"
compress.filetype = ( "application/javascript", "text/css", "text/html", "text/plain" )
# default listening port for IPv6 falls back to the IPv4 port
include_shell "/usr/share/lighttpd/use-ipv6.pl " + server.port
include_shell "/usr/share/lighttpd/create-mime.conf.pl"
include "/etc/lighttpd/conf-enabled/*.conf"
#server.compat-module-load = "disable"
server.modules += (
"mod_compress",
"mod_dirlisting",
"mod_staticfile",
)

@ -0,0 +1,16 @@
/var/log/lighttpd/*.log {
weekly
missingok
rotate 12
compress
delaycompress
notifempty
sharedscripts
postrotate
if [ -x /usr/sbin/invoke-rc.d ]; then \
invoke-rc.d lighttpd reopen-logs > /dev/null 2>&1; \
else \
/etc/init.d/lighttpd reopen-logs > /dev/null 2>&1; \
fi; \
endscript
}

@ -1,11 +1,16 @@
#!/bin/sh
#
# ifdown hook script for resolvconf
# Written by Roy Marples <roy@marples.name> under the BSD-2 license
#
# This file is part of the resolvconf package.
#
[ -x /sbin/resolvconf ] || exit 0
case "$ADDRFAM" in
inet|inet6) : ;;
*) exit 0;;
inet|inet6) : ;;
*) exit 0 ;;
esac
[ "$METHOD" = dhcp ] && /sbin/resolvconf -f -d "$IFACE"
/sbin/resolvconf -f -d "$IFACE.$ADDRFAM"
/sbin/resolvconf -d "${IFACE}.${ADDRFAM}" || :

@ -1,22 +1,47 @@
#!/bin/sh
#
# ifup hook script for resolvconf
# Written by Roy Marples <roy@marples.name> under the BSD-2 license
#
# This file is part of the resolvconf package.
#
[ -x /sbin/resolvconf ] || exit 0
case "$ADDRFAM" in
inet|inet6) : ;;
*) exit 0;;
inet|inet6) : ;;
*) exit 0 ;;
esac
conf=
[ -n "$IF_DNS_DOMAIN" ] && conf="${conf}domain $IF_DNS_DOMAIN\n"
[ -n "$IF_DNS_SEARCH" ] && conf="${conf}search $IF_DNS_SEARCH\n"
[ -n "$IF_DNS_SORTLIST" ] && conf="${conf}sortlist $IF_DNS_SORTLIST\n"
[ -n "$IF_DNS_OPTIONS" ] && conf="${conf}options $IF_DNS_OPTIONS\n"
for nameserver in $IF_DNS_NAMESERVERS; do
conf="${conf}nameserver $nameserver\n"
done
if [ -n "$conf" ]; then
conf="# Generated by ifup for $IFACE.$ADDRFAM\n$conf"
printf "$conf" | /sbin/resolvconf -a "$IFACE.$ADDRFAM"
R=""
if [ "$IF_DNS_DOMAIN" ] ; then
R="${R}domain $IF_DNS_DOMAIN
"
fi
if [ "$IF_DNS_SEARCH" ] ; then
R="${R}search $IF_DNS_SEARCH
"
fi
if [ "$IF_DNS_SORTLIST" ] ; then
R="${R}sortlist $IF_DNS_SORTLIST
"
fi
for NS in $IF_DNS_NAMESERVERS ; do
R="${R}nameserver $NS
"
done
# Note: arguments of multiple instances of options are separated by newlines
set_NS_to_first_arg() { NS="$1" ; }
STANDARD_IFS="$IFS"
IFS='
'
for OPT in $IF_DNS_NAMESERVER ; do
IFS="$STANDARD_IFS"
set_NS_to_first_arg $OPT
[ "$NS" ] && R="${R}nameserver $NS
"
done
IFS="$STANDARD_IFS"
echo -n "$R" | /sbin/resolvconf -a "${IFACE}.${ADDRFAM}" || :

@ -0,0 +1 @@
/etc/php/7.3/mods-available/opcache.ini

@ -0,0 +1 @@
/etc/php/7.3/mods-available/pdo.ini

@ -0,0 +1 @@
/etc/php/7.3/mods-available/calendar.ini

@ -0,0 +1 @@
/etc/php/7.3/mods-available/ctype.ini

@ -0,0 +1 @@
/etc/php/7.3/mods-available/exif.ini

@ -0,0 +1 @@
/etc/php/7.3/mods-available/fileinfo.ini

@ -0,0 +1 @@
/etc/php/7.3/mods-available/ftp.ini

@ -0,0 +1 @@
/etc/php/7.3/mods-available/gettext.ini

@ -0,0 +1 @@
/etc/php/7.3/mods-available/iconv.ini

@ -0,0 +1 @@
/etc/php/7.3/mods-available/json.ini

@ -0,0 +1 @@
/etc/php/7.3/mods-available/pdo_sqlite.ini

@ -0,0 +1 @@
/etc/php/7.3/mods-available/phar.ini

@ -0,0 +1 @@
/etc/php/7.3/mods-available/posix.ini

@ -0,0 +1 @@
/etc/php/7.3/mods-available/readline.ini

@ -0,0 +1 @@
/etc/php/7.3/mods-available/shmop.ini

@ -0,0 +1 @@
/etc/php/7.3/mods-available/sockets.ini

@ -0,0 +1 @@
/etc/php/7.3/mods-available/sqlite3.ini

@ -0,0 +1 @@
/etc/php/7.3/mods-available/sysvmsg.ini

@ -0,0 +1 @@
/etc/php/7.3/mods-available/sysvsem.ini

@ -0,0 +1 @@
/etc/php/7.3/mods-available/sysvshm.ini

@ -0,0 +1 @@
/etc/php/7.3/mods-available/tokenizer.ini

File diff suppressed because it is too large Load Diff

@ -0,0 +1 @@
/etc/php/7.3/mods-available/opcache.ini

@ -0,0 +1 @@
/etc/php/7.3/mods-available/pdo.ini

@ -0,0 +1 @@
/etc/php/7.3/mods-available/calendar.ini

@ -0,0 +1 @@
/etc/php/7.3/mods-available/ctype.ini

@ -0,0 +1 @@
/etc/php/7.3/mods-available/exif.ini

@ -0,0 +1 @@
/etc/php/7.3/mods-available/fileinfo.ini

@ -0,0 +1 @@
/etc/php/7.3/mods-available/ftp.ini

@ -0,0 +1 @@
/etc/php/7.3/mods-available/gettext.ini

@ -0,0 +1 @@
/etc/php/7.3/mods-available/iconv.ini

@ -0,0 +1 @@
/etc/php/7.3/mods-available/json.ini

@ -0,0 +1 @@
/etc/php/7.3/mods-available/pdo_sqlite.ini

@ -0,0 +1 @@
/etc/php/7.3/mods-available/phar.ini

@ -0,0 +1 @@
/etc/php/7.3/mods-available/posix.ini

@ -0,0 +1 @@
/etc/php/7.3/mods-available/readline.ini

@ -0,0 +1 @@
/etc/php/7.3/mods-available/shmop.ini

@ -0,0 +1 @@
/etc/php/7.3/mods-available/sockets.ini

@ -0,0 +1 @@
/etc/php/7.3/mods-available/sqlite3.ini

@ -0,0 +1 @@
/etc/php/7.3/mods-available/sysvmsg.ini

@ -0,0 +1 @@
/etc/php/7.3/mods-available/sysvsem.ini

@ -0,0 +1 @@
/etc/php/7.3/mods-available/sysvshm.ini

@ -0,0 +1 @@
/etc/php/7.3/mods-available/tokenizer.ini

File diff suppressed because it is too large Load Diff

@ -0,0 +1,3 @@
; configuration for php common module
; priority=20
extension=calendar.so

@ -0,0 +1,3 @@
; configuration for php common module
; priority=20
extension=ctype.so

@ -0,0 +1,3 @@
; configuration for php common module
; priority=20
extension=exif.so

@ -0,0 +1,3 @@
; configuration for php common module
; priority=20
extension=fileinfo.so

@ -0,0 +1,3 @@
; configuration for php common module
; priority=20
extension=ftp.so

@ -0,0 +1,3 @@
; configuration for php common module
; priority=20
extension=gettext.so

@ -0,0 +1,3 @@
; configuration for php common module
; priority=20
extension=iconv.so

@ -0,0 +1,3 @@
; configuration for php json module
; priority=20
extension=json.so

@ -0,0 +1,3 @@
; configuration for php opcache module
; priority=10
zend_extension=opcache.so

@ -0,0 +1,3 @@
; configuration for php common module
; priority=10
extension=pdo.so

Some files were not shown because too many files have changed in this diff Show More

Loading…
Cancel
Save