Tue, 07 May 2024 18:00:10 UTC | login

Information for build httpd-2.4.33-5.fc29

ID30666
Package Namehttpd
Version2.4.33
Release5.fc29
Epoch
Sourcegit+https://src.fedoraproject.org/rpms/httpd.git#5860daab1113a7ccce3c7977e6d509c7df3dbd2b
SummaryApache HTTP Server
DescriptionThe Apache HTTP Server is a powerful, efficient, and extensible web server.
Built bydavidlt
State complete
Volume DEFAULT
StartedMon, 28 May 2018 00:39:26 UTC
CompletedMon, 28 May 2018 01:11:02 UTC
Taskbuild (f29-candidate, /rpms/httpd.git:5860daab1113a7ccce3c7977e6d509c7df3dbd2b)
Extra{'source': {'original_url': 'git+https://src.fedoraproject.org/rpms/httpd.git#5860daab1113a7ccce3c7977e6d509c7df3dbd2b'}}
Tags
f29
RPMs
src
httpd-2.4.33-5.fc29.src.rpm (info) (download)
noarch
httpd-filesystem-2.4.33-5.fc29.noarch.rpm (info) (download)
httpd-manual-2.4.33-5.fc29.noarch.rpm (info) (download)
riscv64
httpd-2.4.33-5.fc29.riscv64.rpm (info) (download)
httpd-devel-2.4.33-5.fc29.riscv64.rpm (info) (download)
httpd-tools-2.4.33-5.fc29.riscv64.rpm (info) (download)
mod_ldap-2.4.33-5.fc29.riscv64.rpm (info) (download)
mod_md-2.4.33-5.fc29.riscv64.rpm (info) (download)
mod_proxy_html-2.4.33-5.fc29.riscv64.rpm (info) (download)
mod_session-2.4.33-5.fc29.riscv64.rpm (info) (download)
mod_ssl-2.4.33-5.fc29.riscv64.rpm (info) (download)
Logs
riscv64
build.log
hw_info.log
mock_output.log
root.log
state.log
Changelog * Thu Apr 19 2018 Joe Orton <jorton@redhat.com> - 2.4.33-5 - add httpd@.service; update httpd.service(8) and add new stub * Mon Apr 16 2018 Joe Orton <jorton@redhat.com> - 2.4.33-4 - mod_ssl: fix mod_nss compat patch (Rob Crittenden, #1566511) - mod_md: change hard-coded default MdStoreDir to state/md (#1563846) * Thu Apr 12 2018 Joe Orton <jorton@redhat.com> - 2.4.33-3 - mod_ssl: drop implicit 'SSLEngine on' for vhost w/o certs (#1564537) * Fri Mar 30 2018 Adam Williamson <awilliam@redhat.com> - 2.4.33-2 - Exclude mod_md config file from main package (#1562413) * Wed Mar 28 2018 Joe Orton <jorton@redhat.com> - 2.4.33-1 - rebase to 2.4.33 (#1560174) - add mod_md subpackage; load mod_proxy_uwsgi by default * Mon Mar 05 2018 Jitka Plesnikova <jplesnik@redhat.com> - 2.4.29-8 - Rebuilt with brotli 1.0.3 * Mon Feb 26 2018 Joe Orton <jorton@redhat.com> - 2.4.29-7 - simplify liblua detection in configure * Wed Feb 07 2018 Fedora Release Engineering <releng@fedoraproject.org> - 2.4.29-6 - Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild * Sat Jan 27 2018 Joe Orton <jorton@redhat.com> - 2.4.29-5 - link mod_lua against -lcrypt (#1538992) * Fri Jan 26 2018 Paul Howarth <paul@city-fan.org> - 2.4.29-4 - Rebuild with updated flags to work around compiler issues on i686 (#1538648, #1538693) * Sat Jan 20 2018 Björn Esser <besser82@fedoraproject.org> - 2.4.29-3 - Rebuilt for switch to libxcrypt * Thu Nov 23 2017 Joe Orton <jorton@redhat.com> - 2.4.29-2 - build and load mod_brotli * Wed Oct 25 2017 Luboš Uhliarik <luhliari@redhat.com> - 2.4.29-1 - new version 2.4.29 * Tue Oct 10 2017 Joe Orton <jorton@redhat.com> - 2.4.28-3 - drop obsolete Obsoletes - update docs, Summary - trim %changelog * Tue Oct 10 2017 Patrick Uiterwijk <patrick@puiterwijk.org> - 2.4.28-2 - Backport patch for fixing ticket key usage * Fri Oct 06 2017 Luboš Uhliarik <luhliari@redhat.com> - 2.4.28-1 - new version 2.4.28 * Tue Oct 03 2017 Joe Orton <jorton@redhat.com> - 2.4.27-14 - add notes on enabling httpd_graceful_shutdown boolean for prefork * Fri Sep 22 2017 Joe Orton <jorton@redhat.com> - 2.4.27-13 - drop Requires(post) for mod_ssl * Fri Sep 22 2017 Joe Orton <jorton@redhat.com> - 2.4.27-12 - better error handling in httpd-ssl-gencerts (#1494556) * Thu Sep 21 2017 Stephen Gallagher <sgallagh@redhat.com> - 2.4.27-11 - Require sscg 2.2.0 for creating service and CA certificates together * Thu Sep 21 2017 Jeroen van Meeuwen <kanarip@fedoraproject.org> - 2.4.27-10 - Address CVE-2017-9798 by applying patch from upstream (#1490344) * Thu Sep 21 2017 Joe Orton <jorton@redhat.com> - 2.4.27-9 - use sscg defaults; append CA cert to generated cert - document httpd-init.service in httpd-init.service(8) * Wed Sep 20 2017 Stephen Gallagher <sgallagh@redhat.com> - 2.4.27-8.1 - Generate SSL certificates on service start, not %posttrans * Tue Sep 19 2017 Joe Orton <jorton@redhat.com> - 2.4.27-8 - move httpd.service.d, httpd.socket.d dirs to -filesystem * Wed Sep 13 2017 Joe Orton <jorton@redhat.com> - 2.4.27-7 - add new content-length filter (upstream PR 61222) * Wed Aug 02 2017 Fedora Release Engineering <releng@fedoraproject.org> - 2.4.27-6 - Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild * Wed Jul 26 2017 Fedora Release Engineering <releng@fedoraproject.org> - 2.4.27-5 - Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild * Tue Jul 18 2017 Joe Orton <jorton@redhat.com> - 2.4.27-4 - update mod_systemd (r1802251) * Mon Jul 17 2017 Joe Orton <jorton@redhat.com> - 2.4.27-3 - switch to event by default for Fedora 27 and later (#1471708) * Wed Jul 12 2017 Luboš Uhliarik <luhliari@redhat.com> - 2.4.27-2 - Resolves: #1469959 - httpd update cleaned out /etc/sysconfig * Mon Jul 10 2017 Luboš Uhliarik <luhliari@redhat.com> - 2.4.27-1 - new version 2.4.27 * Fri Jun 30 2017 Joe Orton <jorton@redhat.com> - 2.4.26-2 - mod_proxy_fcgi: fix further regressions (PR 61202) * Mon Jun 19 2017 Luboš Uhliarik <luhliari@redhat.com> - 2.4.26-1 - new version 2.4.26 * Mon Jun 05 2017 Joe Orton <jorton@redhat.com> - 2.4.25-10 - move unit man pages to section 8, add as Documentation= in units * Fri May 19 2017 Joe Orton <jorton@redhat.com> - 2.4.25-9 - add httpd.service(5) and httpd.socket(5) man pages * Tue May 16 2017 Joe Orton <jorton@redhat.com> - 2.4.25-8 - require mod_http2, now packaged separately * Wed Mar 29 2017 Luboš Uhliarik <luhliari@redhat.com> - 2.4.25-7 - Resolves: #1397243 - Backport Apache Bug 53098 - mod_proxy_ajp: patch to set worker secret passed to tomcat * Tue Mar 28 2017 Luboš Uhliarik <luhliari@redhat.com> - 2.4.25-6 - Resolves: #1434916 - httpd.service: Failed with result timeout * Fri Mar 24 2017 Joe Orton <jorton@redhat.com> - 2.4.25-5 - link only httpd, not support/* against -lselinux -lsystemd * Fri Feb 10 2017 Fedora Release Engineering <releng@fedoraproject.org> - 2.4.25-4 - Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild * Thu Jan 12 2017 Joe Orton <jorton@redhat.com> - 2.4.25-3 - mod_watchdog: restrict thread lifetime (#1410883) * Thu Dec 22 2016 Luboš Uhliarik <luhliari@redhat.com> - 2.4.25-2 - Resolves: #1358875 - require nghttp2 >= 1.5.0 * Thu Dec 22 2016 Luboš Uhliarik <luhliari@redhat.com> - 2.4.25-1 - new version 2.4.25 * Mon Dec 05 2016 Luboš Uhliarik <luhliari@redhat.com> - 2.4.23-7 - Resolves: #1401530 - CVE-2016-8740 httpd: Incomplete handling of LimitRequestFields directive in mod_http2 * Mon Nov 14 2016 Joe Orton <jorton@redhat.com> - 2.4.23-6 - fix build with OpenSSL 1.1 (#1392900) - fix typos in ssl.conf (josef randinger, #1379407) * Wed Nov 02 2016 Joe Orton <jorton@redhat.com> - 2.4.23-5 - no longer package /etc/sysconfig/httpd - synch ssl.conf with upstream * Mon Jul 18 2016 Joe Orton <jorton@redhat.com> - 2.4.23-4 - add security fix for CVE-2016-5387 * Thu Jul 07 2016 Joe Orton <jorton@redhat.com> - 2.4.23-3 - load mod_watchdog by default (#1353582) * Thu Jul 07 2016 Joe Orton <jorton@redhat.com> - 2.4.23-2 - restore build of mod_proxy_fdpass (#1325883) - improve check tests to catch configured-but-not-built modules * Thu Jul 07 2016 Joe Orton <jorton@redhat.com> - 2.4.23-1 - update to 2.4.23 (#1325883, #1353203) - load mod_proxy_hcheck - recommend use of "systemctl edit" in httpd.service * Thu Apr 07 2016 Joe Orton <jorton@redhat.com> - 2.4.18-6 - have "apachectl graceful" start httpd if not running, per man page * Wed Apr 06 2016 Joe Orton <jorton@redhat.com> - 2.4.18-5 - use redirects for lang-specific /manual/ URLs * Fri Mar 18 2016 Joe Orton <jorton@redhat.com> - 2.4.18-4 - fix welcome page HTML validity (Ville Skyttä) * Fri Mar 18 2016 Joe Orton <jorton@redhat.com> - 2.4.18-3 - remove httpd pre script (duplicate of httpd-filesystem's) - in httpd-filesystem pre script, create group/user iff non-existent * Wed Feb 03 2016 Fedora Release Engineering <releng@fedoraproject.org> - 2.4.18-2 - Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild * Mon Dec 14 2015 Jan Kaluza <jkaluza@redhat.com> - 2.4.18-1 - update to new version 2.4.18 * Wed Dec 09 2015 Joe Orton <jorton@redhat.com> - 2.4.17-4 - re-enable mod_asis due to popular demand (#1284315) * Mon Oct 26 2015 Jan Kaluza <jkaluza@redhat.com> - 2.4.17-3 - fix crash when using -X argument (#1272234) * Wed Oct 14 2015 Jan Kaluza <jkaluza@redhat.com> - 2.4.17-2 - rebase socket activation patch to 2.4.17 * Tue Oct 13 2015 Joe Orton <jorton@redhat.com> - 2.4.17-1 - update to 2.4.17 (#1271224) - build, load mod_http2 - don't build mod_asis, mod_file_cache - load mod_cache_socache, mod_proxy_wstunnel by default - check every built mod_* is configured - synch ssl.conf with upstream; disable SSLv3 by default * Wed Jul 15 2015 Jan Kaluza <jkaluza@redhat.com> - 2.4.12-4 - update to 2.4.16 * Tue Jul 07 2015 Joe Orton <jorton@redhat.com> - 2.4.12-3 - mod_ssl: use "localhost" in the dummy SSL cert if len(FQDN) > 59 chars * Wed Jun 17 2015 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.12-2 - Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild * Fri Mar 27 2015 Jan Kaluza <jkaluza@redhat.com> - 2.4.12-1 - update to 2.4.12 * Tue Mar 24 2015 Jan Kaluza <jkaluza@redhat.com> - 2.4.10-17 - fix compilation with lua-5.3 * Tue Mar 24 2015 Jan Kaluza <jkaluza@redhat.com> - 2.4.10-16 - remove filter for auto-provides of httpd modules, it is not needed since F20 * Wed Dec 17 2014 Jan Kaluza <jkaluza@redhat.com> - 2.4.10-15 - core: fix bypassing of mod_headers rules via chunked requests (CVE-2013-5704) - mod_cache: fix NULL pointer dereference on empty Content-Type (CVE-2014-3581) - mod_proxy_fcgi: fix a potential crash with long headers (CVE-2014-3583) - mod_lua: fix handling of the Require line when a LuaAuthzProvider is used in multiple Require directives with different arguments (CVE-2014-8109) * Tue Oct 14 2014 Joe Orton <jorton@redhat.com> - 2.4.10-14 - require apr-util 1.5.x * Thu Sep 18 2014 Jan Kaluza <jkaluza@redhat.com> - 2.4.10-13 - use NoDelay and DeferAcceptSec in httpd.socket * Mon Sep 08 2014 Jan Kaluza <jkaluza@redhat.com> - 2.4.10-12 - increase suexec minimum acceptable uid/gid to 1000 (#1136391) * Wed Sep 03 2014 Jan Kaluza <jkaluza@redhat.com> - 2.4.10-11 - fix hostname requirement and conflict with openssl-libs * Mon Sep 01 2014 Jan Kaluza <jkaluza@redhat.com> - 2.4.10-10 - use KillMode=mixed in httpd.service (#1135122) * Fri Aug 29 2014 Joe Orton <jorton@redhat.com> - 2.4.10-9 - set vstring based on /etc/os-release (Pat Riehecky, #1114539) * Fri Aug 29 2014 Joe Orton <jorton@redhat.com> - 2.4.10-8 - pull in httpd-filesystem as Requires(pre) (#1128328) - fix cipher selection in default ssl.conf, depend on new OpenSSL (#1134348) - require hostname for mod_ssl post script (#1135118) * Fri Aug 22 2014 Jan Kaluza <jkaluza@redhat.com> - 2.4.10-7 - mod_systemd: updated to the latest version - use -lsystemd instead of -lsystemd-daemon (#1125084) - fix possible crash in SIGINT handling (#958934) * Thu Aug 21 2014 Joe Orton <jorton@redhat.com> - 2.4.10-6 - mod_ssl: treat "SSLCipherSuite PROFILE=..." as special (#1109119) - switch default ssl.conf to use PROFILE=SYSTEM (#1109119) * Sat Aug 16 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.10-5 - Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild * Fri Aug 15 2014 Jan Kaluza <jkaluza@redhat.com> - 2.4.10-4 - add /usr/bin/useradd dependency to -filesystem requires * Thu Aug 14 2014 Jan Kaluza <jkaluza@redhat.com> - 2.4.10-3 - fix creating apache user in pre script (#1128328) * Thu Jul 31 2014 Joe Orton <jorton@redhat.com> - 2.4.10-2 - enable mod_request by default for mod_auth_form - move disabled-by-default modules from 00-base.conf to 00-optional.conf * Mon Jul 21 2014 Joe Orton <jorton@redhat.com> - 2.4.10-1 - update to 2.4.10 - expand variables in docdir example configs * Tue Jul 08 2014 Jan Kaluza <jkaluza@redhat.com> - 2.4.9-8 - add support for systemd socket activation (#1111648) * Mon Jul 07 2014 Jan Kaluza <jkaluza@redhat.com> - 2.4.9-7 - remove conf.modules.d from httpd-filesystem subpackage (#1081453) * Mon Jul 07 2014 Jan Kaluza <jkaluza@redhat.com> - 2.4.9-6 - add httpd-filesystem subpackage (#1081453) * Fri Jun 20 2014 Joe Orton <jorton@redhat.com> - 2.4.9-5 - mod_ssl: don't use the default OpenSSL cipher suite in ssl.conf (#1109119) * Sat Jun 07 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.9-4 - Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild * Fri Mar 28 2014 Jan Kaluza <jkaluza@redhat.com> - 2.4.9-3 - add support for SetHandler + proxy (#1078970) * Thu Mar 27 2014 Jan Kaluza <jkaluza@redhat.com> - 2.4.9-2 - move macros from /etc/rpm to macros.d (#1074277) - remove unused patches * Mon Mar 17 2014 Jan Kaluza <jkaluza@redhat.com> - 2.4.9-1 - update to 2.4.9 * Fri Feb 28 2014 Joe Orton <jorton@redhat.com> - 2.4.7-6 - use 2048-bit RSA key with SHA-256 signature in dummy certificate * Fri Feb 28 2014 Stephen Gallagher <sgallagh@redhat.com> 2.4.7-5 - Create drop directory for systemd snippets * Thu Feb 27 2014 Jan Kaluza <jkaluza@redhat.com> - 2.4.7-4 - remove provides of old MMN, because it contained double-dash (#1068851) * Thu Feb 20 2014 Jan Kaluza <jkaluza@redhat.com> - 2.4.7-3 - fix graceful restart using legacy actions * Thu Dec 12 2013 Joe Orton <jorton@redhat.com> - 2.4.7-2 - conflict with pre-1.5.0 APR - fix sslsninotreq patch * Wed Nov 27 2013 Joe Orton <jorton@redhat.com> - 2.4.7-1 - update to 2.4.7 (#1034071) * Fri Nov 22 2013 Joe Orton <jorton@redhat.com> - 2.4.6-10 - switch to requiring system-logos-httpd (#1031288) * Tue Nov 12 2013 Joe Orton <jorton@redhat.com> - 2.4.6-9 - change mmnisa to drop "-" altogether * Tue Nov 12 2013 Joe Orton <jorton@redhat.com> - 2.4.6-8 - drop ambiguous invalid "-" in RHS of httpd-mmn Provide, keeping old Provide for transition * Fri Nov 01 2013 Jan Kaluza <jkaluza@redhat.com> - 2.4.6-7 - systemd: use {MAINPID} notation to ensure /bin/kill has always the second arg * Thu Oct 31 2013 Joe Orton <jorton@redhat.com> - 2.4.6-6 - mod_ssl: allow SSLEngine to override Listen-based default (r1537535) * Thu Oct 24 2013 Jan kaluza <jkaluza@redhat.com> - 2.4.6-5 - systemd: send SIGWINCH signal without httpd -k in ExecStop * Mon Oct 21 2013 Joe Orton <jorton@redhat.com> - 2.4.6-4 - load mod_macro by default (#998452) - add README to conf.modules.d - mod_proxy_http: add possible fix for threading issues (r1534321) - core: add fix for truncated output with CGI scripts (r1530793) * Thu Oct 10 2013 Jan Kaluza <jkaluza@redhat.com> - 2.4.6-3 - require fedora-logos-httpd (#1009162) * Wed Jul 31 2013 Jan Kaluza <jkaluza@redhat.com> - 2.4.6-2 - revert fix for dumping vhosts twice * Mon Jul 22 2013 Joe Orton <jorton@redhat.com> - 2.4.6-1 - update to 2.4.6 - mod_ssl: use revised NPN API (r1487772) * Thu Jul 11 2013 Jan Kaluza <jkaluza@redhat.com> - 2.4.4-12 - mod_unique_id: replace use of hostname + pid with PRNG output (#976666) - apxs: mention -p option in manpage * Tue Jul 02 2013 Joe Orton <jorton@redhat.com> - 2.4.4-11 - add patch for aarch64 (Dennis Gilmore, #925558) * Mon Jul 01 2013 Joe Orton <jorton@redhat.com> - 2.4.4-10 - remove duplicate apxs man page from httpd-tools * Mon Jun 17 2013 Joe Orton <jorton@redhat.com> - 2.4.4-9 - remove zombie dbmmanage script * Fri May 31 2013 Jan Kaluza <jkaluza@redhat.com> - 2.4.4-8 - return 400 Bad Request on malformed Host header * Fri May 24 2013 Jan Kaluza <jkaluza@redhat.com> - 2.4.4-7 - ignore /etc/sysconfig/httpd and document systemd way of setting env variables in this file * Mon May 20 2013 Jan Kaluza <jkaluza@redhat.com> - 2.4.4-6 - htpasswd/htdbm: fix hash generation bug (#956344) - do not dump vhosts twice in httpd -S output (#928761) - mod_cache: fix potential crash caused by uninitialized variable (#954109) * Thu Apr 18 2013 Jan Kaluza <jkaluza@redhat.com> - 2.4.4-5 - execute systemctl reload as result of apachectl graceful - mod_ssl: ignore SNI hints unless required by config - mod_cache: forward-port CacheMaxExpire "hard" option - mod_ssl: fall back on another module's proxy hook if mod_ssl proxy is not configured. * Tue Apr 16 2013 Jan Kaluza <jkaluza@redhat.com> - 2.4.4-4 - fix service file to not send SIGTERM after ExecStop (#906321, #912288) * Tue Mar 26 2013 Jan Kaluza <jkaluza@redhat.com> - 2.4.4-3 - protect MIMEMagicFile with IfModule (#893949) * Tue Feb 26 2013 Joe Orton <jorton@redhat.com> - 2.4.4-2 - really package mod_auth_form in mod_session (#915438) * Tue Feb 26 2013 Joe Orton <jorton@redhat.com> - 2.4.4-1 - update to 2.4.4 - fix duplicate ownership of mod_session config (#914901) * Fri Feb 22 2013 Joe Orton <jorton@redhat.com> - 2.4.3-17 - add mod_session subpackage, move mod_auth_form there (#894500) * Thu Feb 14 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.3-16 - Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild * Tue Jan 08 2013 Joe Orton <jorton@redhat.com> - 2.4.3-15 - add systemd service for htcacheclean * Tue Nov 13 2012 Joe Orton <jorton@redhat.com> - 2.4.3-14 - drop patch for r1344712 * Tue Nov 13 2012 Joe Orton <jorton@redhat.com> - 2.4.3-13 - filter mod_*.so auto-provides (thanks to rcollet) - pull in syslog logging fix from upstream (r1344712) * Fri Oct 26 2012 Joe Orton <jorton@redhat.com> - 2.4.3-12 - rebuild to pick up new apr-util-ldap * Tue Oct 23 2012 Joe Orton <jorton@redhat.com> - 2.4.3-11 - rebuild * Wed Oct 03 2012 Joe Orton <jorton@redhat.com> - 2.4.3-10 - pull upstream patch r1392850 in addition to r1387633 * Mon Oct 01 2012 Joe Orton <jorton@redhat.com> - 2.4.3-9 - define PLATFORM in os.h using vendor string * Mon Oct 01 2012 Joe Orton <jorton@redhat.com> - 2.4.3-8 - use systemd script unconditionally (#850149) * Mon Oct 01 2012 Joe Orton <jorton@redhat.com> - 2.4.3-7 - use systemd scriptlets if available (#850149) - don't run posttrans restart if /etc/sysconfig/httpd-disable-posttrans exists * Mon Oct 01 2012 Jan Kaluza <jkaluza@redhat.com> - 2.4.3-6 - use systemctl from apachectl (#842736) * Wed Sep 19 2012 Joe Orton <jorton@redhat.com> - 2.4.3-5 - fix some error log spam with graceful-stop (r1387633) - minor mod_systemd tweaks * Thu Sep 13 2012 Joe Orton <jorton@redhat.com> - 2.4.3-4 - use IncludeOptional for conf.d/*.conf inclusion * Fri Sep 07 2012 Jan Kaluza <jkaluza@redhat.com> - 2.4.3-3 - adding mod_systemd to integrate with systemd better * Tue Aug 21 2012 Joe Orton <jorton@redhat.com> - 2.4.3-2 - mod_ssl: add check for proxy keypair match (upstream r1374214) * Tue Aug 21 2012 Joe Orton <jorton@redhat.com> - 2.4.3-1 - update to 2.4.3 (#849883) - own the docroot (#848121) * Mon Aug 06 2012 Joe Orton <jorton@redhat.com> - 2.4.2-23 - add mod_proxy fixes from upstream (r1366693, r1365604) * Thu Jul 19 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.2-22 - Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild * Fri Jul 06 2012 Joe Orton <jorton@redhat.com> - 2.4.2-21 - drop explicit version requirement on initscripts * Thu Jul 05 2012 Joe Orton <jorton@redhat.com> - 2.4.2-20 - mod_ext_filter: fix error_log warnings * Mon Jul 02 2012 Joe Orton <jorton@redhat.com> - 2.4.2-19 - support "configtest" and "graceful" as initscripts "legacy actions" * Fri Jun 08 2012 Joe Orton <jorton@redhat.com> - 2.4.2-18 - avoid use of "core" GIF for a "core" directory (#168776) - drop use of "syslog.target" in systemd unit file * Thu Jun 07 2012 Joe Orton <jorton@redhat.com> - 2.4.2-17 - use _unitdir for systemd unit file - use /run in unit file, ssl.conf * Thu Jun 07 2012 Joe Orton <jorton@redhat.com> - 2.4.2-16 - mod_ssl: fix NPN patch merge * Wed Jun 06 2012 Joe Orton <jorton@redhat.com> - 2.4.2-15 - move tmpfiles.d fragment into /usr/lib per new guidelines - package /run/httpd not /var/run/httpd - set runtimedir to /run/httpd likewise * Wed Jun 06 2012 Joe Orton <jorton@redhat.com> - 2.4.2-14 - fix htdbm/htpasswd crash on crypt() failure (#818684) * Wed Jun 06 2012 Joe Orton <jorton@redhat.com> - 2.4.2-13 - pull fix for NPN patch from upstream (r1345599) * Thu May 31 2012 Joe Orton <jorton@redhat.com> - 2.4.2-12 - update suexec patch to use LOG_AUTHPRIV facility * Thu May 24 2012 Joe Orton <jorton@redhat.com> - 2.4.2-11 - really fix autoindex.conf (thanks to remi@) * Thu May 24 2012 Joe Orton <jorton@redhat.com> - 2.4.2-10 - fix autoindex.conf to allow symlink to poweredby.png * Wed May 23 2012 Joe Orton <jorton@redhat.com> - 2.4.2-9 - suexec: use upstream version of patch for capability bit support * Wed May 23 2012 Joe Orton <jorton@redhat.com> - 2.4.2-8 - suexec: use syslog rather than suexec.log, drop dac_override capability * Tue May 01 2012 Joe Orton <jorton@redhat.com> - 2.4.2-7 - mod_ssl: add TLS NPN support (r1332643, #809599) * Tue May 01 2012 Joe Orton <jorton@redhat.com> - 2.4.2-6 - add BR on APR >= 1.4.0 * Fri Apr 27 2012 Joe Orton <jorton@redhat.com> - 2.4.2-5 - use systemctl from logrotate (#221073) * Fri Apr 27 2012 Joe Orton <jorton@redhat.com> - 2.4.2-4 - pull from upstream: * use TLS close_notify alert for dummy_connection (r1326980+) * cleanup symbol exports (r1327036+) * Fri Apr 20 2012 Joe Orton <jorton@redhat.com> - 2.4.2-3 - really fix restart * Fri Apr 20 2012 Joe Orton <jorton@redhat.com> - 2.4.2-2 - tweak default ssl.conf - fix restart handling (#814645) - use graceful restart by default * Wed Apr 18 2012 Jan Kaluza <jkaluza@redhat.com> - 2.4.2-1 - update to 2.4.2 * Fri Mar 23 2012 Joe Orton <jorton@redhat.com> - 2.4.1-6 - fix macros * Fri Mar 23 2012 Joe Orton <jorton@redhat.com> - 2.4.1-5 - add _httpd_moddir to macros * Tue Mar 13 2012 Joe Orton <jorton@redhat.com> - 2.4.1-4 - fix symlink for poweredby.png - fix manual.conf * Tue Mar 13 2012 Joe Orton <jorton@redhat.com> - 2.4.1-3 - add mod_proxy_html subpackage (w/mod_proxy_html + mod_xml2enc) - move mod_ldap, mod_authnz_ldap to mod_ldap subpackage * Tue Mar 13 2012 Joe Orton <jorton@redhat.com> - 2.4.1-2 - clean docroot better - ship proxy, ssl directories within /var/cache/httpd - default config: * unrestricted access to (only) /var/www * remove (commented) Mutex, MaxRanges, ScriptSock * split autoindex config to conf.d/autoindex.conf - ship additional example configs in docdir * Tue Mar 06 2012 Joe Orton <jorton@redhat.com> - 2.4.1-1 - update to 2.4.1 - adopt upstream default httpd.conf (almost verbatim) - split all LoadModules to conf.modules.d/*.conf - include conf.d/*.conf at end of httpd.conf - trim %changelog