X-Git-Url: https://git.adam-barratt.org.uk/?a=blobdiff_plain;f=modules%2Froles%2Ftemplates%2Fapache-www.debian.org.erb;h=faac61e4931a3efc1966f542323a5084943d4d22;hb=8a6f86ad8e7da1d84ef781cc4415ede0247fe7ec;hp=157064b0d090da61c93998803c69fd58d3331eef;hpb=b8a50b04a53f45a1cbf896a91b74c32e89038da3;p=mirror%2Fdsa-puppet.git diff --git a/modules/roles/templates/apache-www.debian.org.erb b/modules/roles/templates/apache-www.debian.org.erb index 157064b0d..faac61e49 100644 --- a/modules/roles/templates/apache-www.debian.org.erb +++ b/modules/roles/templates/apache-www.debian.org.erb @@ -4,16 +4,13 @@ ## # Need to turn on negotiation_module -/> +/> Options +MultiViews +FollowSymLinks +Indexes AddHandler type-map var # Make sure that the srm.conf directive is commented out. AddDefaultCharSet Off AllowOverride AuthConfig FileInfo - <% if @lsbmajdistrelease > '7' -%> - Require all granted - <% end -%> - + Require all granted # Serve icons as image/x-icon AddType image/x-icon .ico @@ -90,35 +87,22 @@ - > + ServerName debian.org ServerAdmin webmaster@debian.org - ServerAlias www.at.debian.org - ServerAlias www.au.debian.org - ServerAlias www.bg.debian.org - ServerAlias www.br.debian.org - ServerAlias www.cn.debian.org - ServerAlias www.de.debian.org - ServerAlias www.es.debian.org - ServerAlias www.fr.debian.org - ServerAlias www.hk.debian.org - ServerAlias www.id.debian.org - ServerAlias www.jp.debian.org - ServerAlias www.nl.debian.org - ServerAlias www.pl.debian.org - ServerAlias www.ru.debian.org - ServerAlias www.ua.debian.org - ServerAlias www.uk.debian.org - ServerAlias www.us.debian.org - ServerAlias www.za.debian.org - ServerAlias www.debian.net ServerAlias debian.net ServerAlias www.debian.eu ServerAlias debian.eu + ServerAlias www.debian.fi + ServerAlias debian.fi + + ServerAlias www.debian.nl + ServerAlias debian.nl + ServerAlias www.debian.com ServerAlias debian.com @@ -131,30 +115,17 @@ ServerAlias www.debian.es ServerAlias debian.es - ServerAlias www.debian.org.tw - ServerAlias debian.org.tw - ServerAlias www.debian.at - ServerAlias www.debian.de - ServerAlias newwww.deb.at - DocumentRoot <%= wwwdo_document_root %>/ + DocumentRoot <%= @wwwdo_document_root %>/ + LogFormat "0.0.0.0 - %u %{[%d/%b/%Y:00:00:00 %z]}t \"%r\" %>s %b \"%{Referer}i\" \"-\" %V" privacy+host ErrorLog /var/log/apache2/www-other.debian.org-error.log - CustomLog /var/log/apache2/www-other.debian.org-access.log privacy - #RewriteLog /var/log/apache2/www-other.debian.org-redirect.log - #RewriteLogLevel 1 - - RewriteEngine on - RewriteRule ^/(.*)$ http://www.debian.org/$1 [R=301,L] - - - + CustomLog /var/log/apache2/www-other.debian.org-access.log privacy+host + - - ServerName www.debian.org + ServerAdmin webmaster@debian.org - ServerAlias www-*.debian.org - DocumentRoot <%= wwwdo_document_root %>/ + DocumentRoot <%= @wwwdo_document_root %>/ # CacheNegotiatedDocs: By default, Apache sends Pragma: no-cache with each # document that was negotiated on the basis of content. This asks proxy @@ -168,21 +139,21 @@ RewriteRule ^/(?!devel/website/errors/)(.*/)?404\.(.+)\.html$ /devel/website/errors/404.$2.html [L] # the joys of backwards compatibility - RedirectPermanent /cgi-bin/cvsweb http://cvs.debian.org - RedirectPermanent /Lists-Archives http://lists.debian.org - RedirectPermanent /search http://search.debian.org - RedirectPermanent /Packages http://packages.debian.org - RedirectPermanent /lintian http://lintian.debian.org + RedirectPermanent /cgi-bin/cvsweb https://cvs.debian.org + RedirectPermanent /Lists-Archives https://lists.debian.org + RedirectPermanent /search https://search.debian.org + RedirectPermanent /Packages https://packages.debian.org + RedirectPermanent /lintian https://lintian.debian.org - RedirectPermanent /SPI http://www.spi-inc.org + RedirectPermanent /SPI https://www.spi-inc.org # RedirectPermanent /OpenHardware http://www.openhardware.org - RedirectPermanent /OpenSource http://www.opensource.org + RedirectPermanent /OpenSource https://opensource.org RedirectPermanent /Bugs/db/ix/pseudopackages.html /Bugs/pseudo-packages RewriteEngine on - RewriteRule ^/Bugs/db/pa/l([^/]+).html$ http://bugs.debian.org/$1 - RewriteRule ^/Bugs/db/[[:digit:]][[:digit:]]/([[:digit:]][[:digit:]][[:digit:]]+).html$ http://bugs.debian.org/$1 - RewriteRule ^/Bugs/db/ma/l([^/]+).html$ http://bugs.debian.org/cgi-bin/pkgreport.cgi?maintenc=$1 + RewriteRule ^/Bugs/db/pa/l([^/]+).html$ https://bugs.debian.org/$1 + RewriteRule ^/Bugs/db/[[:digit:]][[:digit:]]/([[:digit:]][[:digit:]][[:digit:]]+).html$ https://bugs.debian.org/$1 + RewriteRule ^/Bugs/db/ma/l([^/]+).html$ https://bugs.debian.org/cgi-bin/pkgreport.cgi?maintenc=$1 UserDir disabled @@ -196,7 +167,7 @@ RedirectPermanent /doc/packaging-manuals/packaging-tutorial /doc/manuals/packaging-tutorial RedirectPermanent /doc/prospective-packages /devel/wnpp/ RedirectPermanent /devel/maintainer_contacts /intro/organization - RedirectPermanent /devel/debian-installer/gtk-frontend http://wiki.debian.org/DebianInstaller/GUI + RedirectPermanent /devel/debian-installer/gtk-frontend https://wiki.debian.org/DebianInstaller/GUI RedirectPermanent /zh/ /international/Chinese/ RedirectPermanent /chinese/ /international/Chinese/ RedirectPermanent /devel/help /devel/join/ @@ -215,6 +186,7 @@ RedirectPermanent /ports/armhf /ports/arm RedirectPermanent /ports/arm64 /ports/arm RedirectPermanent /ports/mipsel /ports/mips + RedirectPermanent /ports/mips64el /ports/mips RedirectPermanent /ports/kfreebsd-amd64 /ports/kfreebsd-gnu RedirectPermanent /ports/kfreebsd-i386 /ports/kfreebsd-gnu RedirectPermanent /ports/sparc64 /ports/sparc @@ -222,6 +194,8 @@ RedirectPermanent /ports/ppc64 /ports/powerpc RedirectPermanent /ports/ppc64el /ports/powerpc RedirectPermanent /ports/powerpcspe /ports/powerpc + RedirectPermanent /mirror/official_sponsors /mirror/sponsors + RedirectPermanent /mirror/official /mirror/list RedirectPermanent /mirror/mirrors_full.html /mirror/list-full.html RedirectPermanent /mirrors /mirror RedirectPermanent /News/project /News/weekly @@ -238,23 +212,30 @@ RedirectPermanent /releases/9 /releases/stretch RedirectPermanent /releases/10 /releases/buster RedirectPermanent /releases/unstable /releases/sid + RedirectPermanent /support/ /support + +# Upper-case URLs were a bad idea + RedirectPermanent /bugs /Bugs + RedirectPermanent /news /News + RedirectPermanent /mailinglists /MailingLists + RedirectPermanent /cd /CD RewriteRule ^/ports/freebsd(.*) /ports/kfreebsd-gnu/ [R=301] RewriteRule ^/devel/debian-installer/report-template(.*) /releases/stable/i386/ch05s04.html#submit-bug [NE,R=301] - RewriteRule ^/devel/debian-installer/hooks(.*) http://d-i.alioth.debian.org/doc/internals/apb.html [R=301] - RewriteRule ^/doc/packaging-manuals/mime-policy(.*) /doc/debian-policy/ch-opersys.html#s-mime [NE,R=301] + RewriteRule ^/devel/debian-installer/hooks(.*) https://d-i.alioth.debian.org/doc/internals/apb.html [R=301] + RewriteRule ^/doc/packaging-manuals/mime-policy(.*) /doc/debian-policy/ch-opersys.html#s-mime [NE,R=302] RewriteRule ^/volatile/index.* - [S=1] RewriteRule ^/volatile/.+ /volatile/ [L,R=301] RewriteRule ^/devel/debian-volatile/.* /volatile/ [R=301] # Offer a Redirect to DSA without knowing year #474730 - RewriteMap dsa txt:<%= wwwdo_document_root %>/security/map-dsa.txt + RewriteMap dsa txt:<%= @wwwdo_document_root %>/security/map-dsa.txt RewriteRule ^/security/dsa-(\d+)(\..*)? /security/${dsa:$1}$2 [R=301] # Compatibility after SGML -> DocBook # Debian Reference #624239 - RewriteMap reference txt:<%= wwwdo_document_root %>/doc/map-reference.txt + RewriteMap reference txt:<%= @wwwdo_document_root %>/doc/map-reference.txt RewriteCond %{DOCUMENT_ROOT}/doc/manuals/debian-reference/ch-support$1 !-f RewriteRule ^/doc/manuals/debian-reference/ch-support(.*) /support$1 [L,R=301] RewriteCond %{DOCUMENT_ROOT}/doc/manuals/debian-reference/${reference:$1}$2 -f @@ -266,46 +247,94 @@ RewriteCond %{DOCUMENT_ROOT}/doc/manuals/debian-reference/footnotes$1 !-f RewriteRule ^/doc/manuals/debian-reference/footnotes(.+) /doc/manuals/debian-reference/index$1 [L,R=301] RewriteRule ^/doc/manuals/debian-reference/footnotes$ /doc/manuals/debian-reference/ [R=301] + +# DevRef filename changes c2016 + RedirectMatch permanent ^(/doc/manuals/developers-reference)/scope(\.[a-z]{2})?.html $1/ch01$2.html + RedirectMatch permanent ^(/doc/manuals/developers-reference)/new-maintainer(\.[a-z]{2})?.html $1/ch02$2.html + RedirectMatch permanent ^(/doc/manuals/developers-reference)/developer-duties(\.[a-z]{2})?.html $1/ch03$2.html + RedirectMatch permanent ^(/doc/manuals/developers-reference)/resources(\.[a-z]{2})?.html $1/ch04$2.html + RedirectMatch permanent ^(/doc/manuals/developers-reference)/pkgs(\.[a-z]{2})?.html $1/ch05$2.html + RedirectMatch permanent ^(/doc/manuals/developers-reference)/best-pkging-practices(\.[a-z]{2})?.html $1/ch06$2.html + RedirectMatch permanent ^(/doc/manuals/developers-reference)/beyond-pkging(\.[a-z]{2})?.html $1/ch07$2.html + RedirectMatch permanent ^(/doc/manuals/developers-reference)/l10n(\.[a-z]{2})?.html $1/ch08$2.html + RedirectMatch permanent ^(/doc/manuals/developers-reference)/tools(\.[a-z]{2})?.html $1/apa$2.html + # New Maintainers' Guide RewriteRule ^/doc/(manuals/)?maint-guide/ch-(.*) /doc/manuals/maint-guide/$2 [R=301] RewriteRule ^/doc/(manuals/)?maint-guide/footnotes(.*) /doc/manuals/maint-guide/index$2 [R=301] +# Compatibility after Debian Policy changed to build with Sphinx (bug #877367) + RewriteRule ^/doc/debian-policy/footnotes.html(.*) /doc/debian-policy/ [R=301,L] + # Canonical place for manuals under /doc/manuals/ RewriteCond %{DOCUMENT_ROOT}/doc/manuals/$1 -d RewriteRule ^/doc/([^/]+)/?(.*)? /doc/manuals/$1/$2 [L,R=301] + RewriteRule ^/doc/manuals/?$ /doc/ [L,R=301] # Relocation of blends pages RewriteRule ^/devel/hamradio(.*)$ /blends/hamradio$1 [R=301,L] + +# Relocation of derivatives pages + RewriteRule ^/misc/children-distros(?:\.html)?$ /derivatives/ [R=301,L] + RewriteRule ^/misc/children-distros(\.[^\.]+(?:\.html)?)$ /derivatives/index$1 [R=301,L] + + ServerName <%= @wwwdo_server_name %> - > + Use common-www.d.o-inner + + + + > ErrorLog /var/log/apache2/www.debian.org-error.log CustomLog /var/log/apache2/www.debian.org-access.log privacy - Use common-www.d.o + ServerName <%= @wwwdo_server_name %> + Redirect / https://<%= @wwwdo_server_name %>/ - > + > ErrorLog /var/log/apache2/www.debian.org-error.log CustomLog /var/log/apache2/www.debian.org-access.log privacyssl Use common-www.d.o - Use common-debian-service-ssl www.debian.org + Use common-debian-service-ssl <%= @wwwdo_server_name %> Use common-ssl-HSTS +<% if scope.function_onion_global_service_hostname([@wwwdo_server_name]) -%> + > + ErrorLog /var/log/apache2/www.debian.org-error.log + CustomLog /var/log/apache2/www.debian.org-access.log privacy + ServerName <%= scope.function_onion_global_service_hostname([@wwwdo_server_name]) %> - > - ServerName debian.org - ServerAdmin webmaster@debian.org + Use common-www.d.o-inner + +<% end %> + + +<%- if @redirect_vhosts -%> +# www other +########### + > + Use common-www-other.d.o + + ErrorLog /var/log/apache2/www-other.debian.org-error.log + CustomLog /var/log/apache2/www-other.debian.org-access.log privacy + + Redirect permanent / https://www.debian.org/ + + > + Use common-www-other.d.o CustomLog /var/log/apache2/www-other-access.log privacyssl ErrorLog /var/log/apache2/www-other-error.log Redirect permanent / https://www.debian.org/ - - Use common-debian-service-ssl www.debian.org + Use common-debian-service-ssl debian.org Use common-ssl-HSTS +<%- end -%> +# vim:set syn=apache: