Thu, 18 Apr 2024 12:49:33 UTC | login

Information for build httpd24-httpd-2.4.34-22.el7.1

ID35521
Package Namehttpd24-httpd
Version2.4.34
Release22.el7.1
Epoch
Sourcehttpd24-httpd-2.4.34-22.el7.1.src.rpm
SummaryApache HTTP Server
DescriptionThe Apache HTTP Server is a powerful, efficient, and extensible web server.
Built bycbs-koji
State complete
Volume DEFAULT
StartedWed, 13 Oct 2021 09:56:55 UTC
CompletedWed, 13 Oct 2021 10:10:29 UTC
Taskbuild (sclo7-httpd24-rh-el7, httpd24-httpd-2.4.34-22.el7.1.src.rpm)
Extra{'source': {'original_url': 'httpd24-httpd-2.4.34-22.el7.1.src.rpm'}}
Tags
sclo7-httpd24-rh-candidate
sclo7-httpd24-rh-release
sclo7-httpd24-rh-testing
RPMs
src
httpd24-httpd-2.4.34-22.el7.1.src.rpm (info) (download)
aarch64
httpd24-httpd-2.4.34-22.el7.1.aarch64.rpm (info) (download)
httpd24-httpd-devel-2.4.34-22.el7.1.aarch64.rpm (info) (download)
httpd24-httpd-tools-2.4.34-22.el7.1.aarch64.rpm (info) (download)
httpd24-mod_ldap-2.4.34-22.el7.1.aarch64.rpm (info) (download)
httpd24-mod_proxy_html-2.4.34-22.el7.1.aarch64.rpm (info) (download)
httpd24-mod_session-2.4.34-22.el7.1.aarch64.rpm (info) (download)
httpd24-mod_ssl-2.4.34-22.el7.1.aarch64.rpm (info) (download)
httpd24-httpd-debuginfo-2.4.34-22.el7.1.aarch64.rpm (info) (download)
noarch
httpd24-httpd-manual-2.4.34-22.el7.1.noarch.rpm (info) (download)
ppc64le
httpd24-httpd-2.4.34-22.el7.1.ppc64le.rpm (info) (download)
httpd24-httpd-devel-2.4.34-22.el7.1.ppc64le.rpm (info) (download)
httpd24-httpd-tools-2.4.34-22.el7.1.ppc64le.rpm (info) (download)
httpd24-mod_ldap-2.4.34-22.el7.1.ppc64le.rpm (info) (download)
httpd24-mod_proxy_html-2.4.34-22.el7.1.ppc64le.rpm (info) (download)
httpd24-mod_session-2.4.34-22.el7.1.ppc64le.rpm (info) (download)
httpd24-mod_ssl-2.4.34-22.el7.1.ppc64le.rpm (info) (download)
httpd24-httpd-debuginfo-2.4.34-22.el7.1.ppc64le.rpm (info) (download)
x86_64
httpd24-httpd-2.4.34-22.el7.1.x86_64.rpm (info) (download)
httpd24-httpd-devel-2.4.34-22.el7.1.x86_64.rpm (info) (download)
httpd24-httpd-tools-2.4.34-22.el7.1.x86_64.rpm (info) (download)
httpd24-mod_ldap-2.4.34-22.el7.1.x86_64.rpm (info) (download)
httpd24-mod_proxy_html-2.4.34-22.el7.1.x86_64.rpm (info) (download)
httpd24-mod_session-2.4.34-22.el7.1.x86_64.rpm (info) (download)
httpd24-mod_ssl-2.4.34-22.el7.1.x86_64.rpm (info) (download)
httpd24-httpd-debuginfo-2.4.34-22.el7.1.x86_64.rpm (info) (download)
Logs
aarch64
root.log
hw_info.log
installed_pkgs.log
mock_output.log
build.log
noarch_rpmdiff.json
state.log
ppc64le
root.log
hw_info.log
installed_pkgs.log
mock_output.log
build.log
noarch_rpmdiff.json
state.log
x86_64
root.log
hw_info.log
installed_pkgs.log
mock_output.log
build.log
noarch_rpmdiff.json
state.log
Changelog * Thu Sep 30 2021 Luboš Uhliarik <luhliari@redhat.com> - 2.4.34-22.1 - Resolves: #2007237 - CVE-2021-40438 httpd24-httpd: httpd: mod_proxy: SSRF via a crafted request uri-path * Mon Sep 21 2020 Lubos Uhliarik <luhliari@redhat.com> - 2.4.34-22 - Resolves: #1869076 - CVE-2020-11984 httpd24-httpd: httpd: mod_proxy_uswgi buffer overflow - Resolves: #1607737 - TCP healthchecks failing falsely / not actually checking - Resolves: #1869078 - CVE-2020-11993 httpd24-httpd: httpd: mod_http2 concurrent pool usage * Wed Sep 02 2020 Lubos Uhliarik <luhliari@redhat.com> - 2.4.34-21 - Resolves: #1637891 - RHSCL httpd : mod_proxy should allow to specify Proxy-Authorization in ProxyRemote directive * Mon Aug 31 2020 Lubos Uhliarik <luhliari@redhat.com> - 2.4.34-20 - Resolves: #1869069 - CVE-2020-9490 httpd24-httpd: httpd: Push diary crash on specifically crafted HTTP/2 header * Thu Jul 30 2020 Lubos Uhliarik <luhliari@redhat.com> - 2.4.34-19 - Resolves: #1823836 - Backport of SessionExpiryUpdateInterval directive - Resolves: #1600579 - mod_proxy_hcheck Doesn't perform checks in VirtualHost - Resolves: #1809494 - Backport Apache Bug 53098 - mod_proxy_ajp: patch to set worker secret passed to tomcat - Resolves: #1828812 - httpd response contains garbage in Content-Type header * Tue Mar 17 2020 Lubos Uhliarik <luhliari@redhat.com> - 2.4.34-18 - Related: #1743959 (CVE-2019-10098) - CVE-2019-10098 httpd: mod_rewrite potential open redirect * Mon Feb 03 2020 Lubos Uhliarik <luhliari@redhat.com> - 2.4.34-16 - remove bundled mod_md module - Resolves: #1788976 - RFE: updated collection for httpd 2.4 - Resolves: #1743959 (CVE-2019-10098) - CVE-2019-10098 httpd: mod_rewrite potential open redirect * Wed Nov 13 2019 Lubos Uhliarik <luhliari@redhat.com> - 2.4.34-15 - Related: #1725922 - duplicated cookie in Apache httpd with mod_session * Tue Oct 08 2019 Lubos Uhliarik <luhliari@redhat.com> - 2.4.34-14 - Resolves: #1743996 (CVE-2019-10097) - CVE-2019-10097 httpd: null-pointer dereference in mod_remoteip - Resolves: #1747282 - CVE-2019-10092 httpd24-httpd: httpd: limited cross-site scripting in mod_proxy error page * Tue Oct 08 2019 Lubos Uhliarik <luhliari@redhat.com> - 2.4.34-13 - Resolves: #1744120 - Unexpected OCSP in proxy SSL connection * Fri Oct 04 2019 Joe Orton <jorton@redhat.com> - 2.4.34-12 - Resolves: #1725922 - duplicated cookie in Apache httpd with mod_session * Tue Sep 24 2019 Lubos Uhliarik <luhliari@redhat.com> - 2.4.34-11 - Resolves: #1678567 (CVE-2018-17189) - CVE-2018-17189 httpd: mod_http2: DoS via slow, unneeded request bodies * Wed Aug 28 2019 Lubos Uhliarik <luhliari@redhat.com> - 2.4.34-10 - Resolves: #1745695 - CVE-2019-9511 httpd24-httpd: HTTP/2: large amount of data request leads to denial of service - Resolves: #1745680 - CVE-2019-9516 httpd24-httpd: HTTP/2: 0-length headers leads to denial of service - Resolves: #1745683 - CVE-2019-9517 httpd24-httpd: HTTP/2: request for large response leads to denial of service * Wed Aug 07 2019 Lubos Uhliarik <luhliari@redhat.com> - 2.4.34-9 - Resolves: #1696140 - CVE-2019-0217 httpd24-httpd: httpd: mod_auth_digest: access control bypass due to race condition - Resolves: #1696095 - CVE-2019-0220 httpd24-httpd: httpd: URL normalization inconsistency - Resolves: #1677498 - CVE-2018-17199 httpd24-httpd: httpd: mod_session_cookie does not respect expiry time - Resolves: #1707636 - fix a regression introduced in r1740928 - Resolves: #1669213 - `ExtendedStatus Off` directive when using mod_systemd causes systemctl to hang - Resolves: #1673019 - httpd can not be started with mod_md enabled * Wed Apr 03 2019 Lubos Uhliarik <luhliari@redhat.com> - 2.4.34-8 - Resolves: #1695429 - CVE-2019-0211 httpd24-httpd: httpd: privilege escalation from modules scripts * Tue Nov 06 2018 Luboš Uhliarik <luhliari@redhat.com> - 2.4.34-7 - Resolves: #1646937 - Unable to start httpd - Resolves: #1638711 - comments should be allowed at the end of Allow from statements * Wed Oct 31 2018 Luboš Uhliarik <luhliari@redhat.com> - 2.4.34-6 - Resolves: #1644643 - httpd 2.4.34 regressions * Thu Oct 25 2018 Luboš Uhliarik <luhliari@redhat.com> - 2.4.34-5 - Resolves: #1640722 - mod_md is missing in httpd24-httpd - Resolves: #1635838 - CVE-2018-11763 httpd24-httpd: httpd: DoS for HTTP/2 connections by continuous SETTINGS * Thu Sep 27 2018 Luboš Uhliarik <luhliari@redhat.com> - 2.4.34-3 - Resolves: #1633260 - mod_session missing apr-util-openssl * Thu Sep 13 2018 Luboš Uhliarik <luhliari@redhat.com> - 2.4.34-2 - Resolves: #1540167 - provides without httpd24 pre/in-fix * Thu Jul 19 2018 Luboš Uhliarik <luhliari@redhat.com> - 2.4.34-1 - update to version 2.4.34 - removed upstread Fedora layout - load mod_proxy_uwsgi by default * Wed May 02 2018 Luboš Uhliarik <luhliari@redhat.com> - 2.4.27-9 - Resolves: #1518737 - HTTP/2 connections hang and timeout * Wed Sep 20 2017 Luboš Uhliarik <luhliari@redhat.com> - 2.4.27-8 - Resolves: #1480506 - mod_authz_dbd segfaults when AuthzDBDQuery missing * Mon Sep 18 2017 Luboš Uhliarik <luhliari@redhat.com> - 2.4.27-7 - Related: #1487164 - apache user is not created during httpd installation when apache group already exist with GID other than 48 * Tue Sep 12 2017 Luboš Uhliarik <luhliari@redhat.com> - 2.4.27-6 - Resolves: #1490947 - CVE-2017-9798 httpd: Use-after-free by limiting unregistered HTTP method * Wed Sep 06 2017 Luboš Uhliarik <luhliari@redhat.com> - 2.4.27-5 - Resolves: #1488541 - rotatelogs %Z does not use correct timezone respecting DST * Thu Aug 31 2017 Luboš Uhliarik <luhliari@redhat.com> - 2.4.27-4 - Resolves: #1486832 - RFE: run mod_rewrite external mapping program as non-root * Thu Aug 31 2017 Luboš Uhliarik <luhliari@redhat.com> - 2.4.27-3 - Resolves: #1486843 - apache user is not created during httpd installation when apache group already exist - Resolves: #1487164 - apache user is not created during httpd installation when apache group already exist with GID other than 48 * Tue Aug 08 2017 Luboš Uhliarik <luhliari@redhat.com> - 2.4.27-2 - Resolves: #1475450 - update apr_skiplist to current APR code * Mon Jul 31 2017 Luboš Uhliarik <luhliari@redhat.com> - 2.4.27-1 - new version 2.4.27 * Wed Jul 26 2017 Luboš Uhliarik <luhliari@redhat.com> - 2.4.26-5 - Resolves: #1472846 - CVE-2017-9788 CVE-2017-9789 httpd24-httpd: various flaws - updated mod_systemd patch * Mon Jun 26 2017 Luboš Uhliarik <luhliari@redhat.com> - 2.4.26-4 - Resolves: #1440858 - graceful start of stopped service fail * Fri Jun 23 2017 Luboš Uhliarik <luhliari@redhat.com> - 2.4.26-3 - Resolves: #1418395 - httpd stop prints failure if service already stopped * Thu Jun 22 2017 Joe Orton <jorton@redhat.com> - 2.4.26-2 - mod_ssl: add support for ALPN if newer OpenSSL loaded (#1327548) * Mon Jun 19 2017 Luboš Uhliarik <luhliari@redhat.com> - 2.4.26-1 - Resolves: #1461819 - RFE: rebase httpd to 2.4.26 * Wed May 24 2017 Luboš Uhliarik <luhliari@redhat.com> - 2.4.25-12 - rebuild * Fri Mar 24 2017 Joe Orton <jorton@redhat.com> - 2.4.25-9 - link only httpd, not support/* against -lselinux -lsystemd (#1433474) - don't enable SO_REUSEPORT in default configuration (#1432249) * Thu Mar 02 2017 Joe Orton <jorton@redhat.com> - 2.4.25-8 - always require policycoreutils; fail silently if SELinux is disabled (#1376738) * Thu Mar 02 2017 Joe Orton <jorton@redhat.com> - 2.4.25-7 - run restorecon during apxs -i (#1093057) * Thu Mar 02 2017 Joe Orton <jorton@redhat.com> - 2.4.25-6 - fix legacy systemd actions (#1329639) * Thu Mar 02 2017 Joe Orton <jorton@redhat.com> - 2.4.25-5 - mod_proxy_fcgi: revert to pre-2.4.23 SCRIPT_FILENAME mangling (#1414037) - mod_proxy: fix regression in per-dir ProxyPass (#1417482) * Fri Jan 20 2017 Joe Orton <jorton@redhat.com> - 2.4.25-4 - mod_watchdog: fix pool lifetime issue (#1410883) * Fri Jan 20 2017 Joe Orton <jorton@redhat.com> - 2.4.25-3 - update systemd library detection * Fri Jan 20 2017 Joe Orton <jorton@redhat.com> - 2.4.25-2 - merge default config changes from Fedora - mod_ssl: use "localhost" in the dummy SSL cert if len(FQDN) > 59 chars * Thu Jan 12 2017 Luboš Uhliarik <luhliari@redhat.com> - 2.4.25-1 - Resolves: #1404778 - RFE: update httpd24 collection * Wed Jul 13 2016 Joe Orton <jorton@redhat.com> - 2.4.18-11 - add security fix for CVE-2016-5387 - mod_ssl: add security fix for CVE-2016-4979 * Fri Apr 15 2016 Joe Orton <jorton@redhat.com> - 2.4.18-10 - load more built modules (including mod_http2) by default (#1302653) - lower log-level for mod_ssl NPN debugging (#1302653) * Thu Apr 14 2016 Joe Orton <jorton@redhat.com> - 2.4.18-9 - mod_ssl: restore NPN behaviour with no Protocol configured (#1302653) * Tue Apr 12 2016 Joe Orton <jorton@redhat.com> - 2.4.18-8 - mod_ssl: allow protocol upgrades via NPN (#1302653) * Fri Apr 08 2016 Joe Orton <jorton@redhat.com> - 2.4.18-7 - mod_lua: use anonymous shm segment (#1225116) - revert 'apachectl graceful' to start httpd if stopped (#1221702) * Wed Apr 06 2016 Joe Orton <jorton@redhat.com> - 2.4.18-6 - fix apxs generated Makefile path to build directory (#1319837) - use redirects for lang-specific /manual/ URLs (#1324406) * Wed Mar 30 2016 Jan Kaluza <jkaluza@redhat.com> - 2.4.18-5 - apachectl: use httpd from the SCL in apachectl (#1319780) - apachectl: ignore HTTPD variable also on RHEL6 (#1221681) * Tue Feb 23 2016 Jan Kaluza <jkaluza@redhat.com> - 2.4.18-4 - apxs: fix querying installbuilddir * Thu Feb 11 2016 Jan Kaluza <jkaluza@redhat.com> - 2.4.18-3 - correct the AliasMatch in manual.conf (#1282481) * Wed Feb 10 2016 Jan Kaluza <jkaluza@redhat.com> - 2.4.18-2 - use HTTPD_LANG in sysconfig file on RHEL6 (#1222055) - ignore HTTPD sysconfig variable on RHEL6 (#1204075) - call restorecon on /etc/rc.d/init.d/htcacheclean after install (#1222494) * Wed Feb 03 2016 Jan Kaluza <jkaluza@redhat.com> - 2.4.18-1 - update to version 2.4.18 - add support for http/2 - mod_auth_digest: use anonymous shared memory (#1225116) - core: improve error message for inaccessible DocumentRoot (#1207093) - ab: try all addresses instead of failing on first one when not available (#1209552) - apachectl: ignore HTTPD variable from sysconfig (#1221681) - apachectl: fix "graceful" documentation (#1221702) - apachectl: fix "graceful" behaviour when httpd is not running (#1221650) - do not display "bomb" icon for files ending with "core" (#1196553) - mod_proxy_wstunnel: load this module by default (#1253396) * Tue Dec 15 2015 Jan Kaluza <jkaluza@redhat.com> - 2.4.12-8 - Add httpd-2.4.3-sslsninotreq.patch as we did in rhscl-2.0 (#1249800) * Tue Aug 11 2015 Jan Kaluza <jkaluza@redhat.com> - 2.4.12-7 - core: fix chunk header parsing defect (CVE-2015-3183) - core: replace of ap_some_auth_required with ap_some_authn_required and ap_force_authn hook (CVE-2015-3185) - core: fix pointer dereference crash with ErrorDocument 400 pointing to a local URL-path (CVE-2015-0253) - mod_lua: fix possible mod_lua crash due to websocket bug (CVE-2015-0228) * Thu Mar 05 2015 Jan Kaluza <jkaluza@redhat.com> - 2.4.12-6 - remove old sslsninotreq patch (#1199040) * Thu Feb 26 2015 Jan Kaluza <jkaluza@redhat.com> - 2.4.12-5 - fix wrong path to document root in httpd.conf (#1196559) * Tue Feb 17 2015 Jan Kaluza <jkaluza@redhat.com> - 2.4.12-4 - fix SELinux context of httpd-scl-wrapper (#1193456) * Tue Feb 03 2015 Jan Kaluza <jkaluza@redhat.com> - 2.4.12-3 - include apr_skiplist and build against system APR/APR-util (#1187646) * Mon Feb 02 2015 Jan Kaluza <jkaluza@redhat.com> - 2.4.12-2 - rebuild against new APR/APR-util (#1187646) * Wed Jan 28 2015 Jan Kaluza <jkaluza@redhat.com> - 2.4.12-1 - update to version 2.4.12 - fix possible crash in SIGINT handling (#1184034) * Thu Jan 08 2015 Jan Kaluza <jkaluza@redhat.com> - 2.4.10-2 - allow enabling additional SCLs using service-environment file - enable mod_request by default for mod_auth_form - move disabled-by-default modules from 00-base.conf to 00-optional.conf * Fri Jan 02 2015 Jan Kaluza <jkaluza@redhat.com> - 2.4.10-1 - update to 2.4.10 - remove mod_proxy_html obsolete (#1174790) - remove dbmmanage from httpd-tools (#1151375) - add slash before root_libexecdir macro (#1149076) - ab: fix integer overflow when printing stats with lot of requests (#1091650) - mod_ssl: use 2048-bit RSA key with SHA-256 signature in dummy certificate (#1079925) * Tue Nov 25 2014 Jan Kaluza <jkaluza@redhat.com> - 2.4.6-25 - Remove mod_proxy_fcgi fix for heap-based buffer overflow, httpd-2.4.6 is not affected (CVE-2014-3583) * Tue Nov 25 2014 Jan Kaluza <jkaluza@redhat.com> - 2.4.6-24 - mod_proxy_wstunnel: Fix the use of SSL with the "wss:" scheme (#1141950) * Mon Nov 24 2014 Jan Kaluza <jkaluza@redhat.com> - 2.4.6-23 - core: fix bypassing of mod_headers rules via chunked requests (CVE-2013-5704) - mod_cache: fix NULL pointer dereference on empty Content-Type (CVE-2014-3581) - mod_proxy_fcgi: fix heap-based buffer overflow (CVE-2014-3583) * Fri Jul 18 2014 Jan Kaluza <jkaluza@redhat.com> - 2.4.6-22 - mod_cgid: add security fix for CVE-2014-0231 - mod_proxy: add security fix for CVE-2014-0117 - mod_deflate: add security fix for CVE-2014-0118 - mod_status: add security fix for CVE-2014-0226 - mod_cache: add secutiry fix for CVE-2013-4352 * Thu Mar 20 2014 Jan Kaluza <jkaluza@redhat.com> - 2.4.6-19 - mod_dav: add security fix for CVE-2013-6438 (#1077885) - mod_log_config: add security fix for CVE-2014-0098 (#1077885) * Wed Feb 05 2014 Jan Kaluza <jkaluza@redhat.com> - 2.4.6-18 - add legacy action scripts and htcacheclean service file, use syslog for suexec logging (#1061009) - mod_dav: fix locktoken handling (#1061010) - mod_ssl: sanity-check use of "SSLCompression" (#1061011) - mod_ssl: allow SSLEngine to override Listen-based default (#1061016) * Fri Jan 10 2014 Jan Kaluza <jkaluza@redhat.com> - 2.4.6-17 - rebuild because of File bug which caused no perl in provides * Tue Jan 07 2014 Jan Kaluza <jkaluza@redhat.com> - 2.4.6-16 - don't run posttrans restart if httpd-disable-posttrans exists (#1047097) - mod_proxy: fix crash in brigade cleanup under high load (#1040448) - remove "webserver" from provides (#1042877) * Tue Nov 26 2013 Joe Orton <jorton@redhat.com> - 2.4.6-15 - fix logs symlink * Tue Nov 26 2013 Joe Orton <jorton@redhat.com> - 2.4.6-14 - fix systemd unitdir again * Tue Nov 26 2013 Joe Orton <jorton@redhat.com> - 2.4.6-13 - mod_ssl: generate localhost keypair in root /etc/pki * Tue Nov 26 2013 Joe Orton <jorton@redhat.com> - 2.4.6-12 - fix mod_ssl post script - adapt logrotate config * Tue Nov 26 2013 Joe Orton <jorton@redhat.com> - 2.4.6-11 - use system /var/log for logging * Tue Nov 26 2013 Joe Orton <jorton@redhat.com> - 2.4.6-10 - move systemd service to libdir * Wed Sep 25 2013 Jan Kaluza <jkaluza@redhat.com> - 2.4.6-8 - build with mod_systemd support * Tue Sep 24 2013 Jan Kaluza <jkaluza@redhat.com> - 2.4.6-7 - set proper path installbuilddir in apxs script * Tue Sep 24 2013 Jan Kaluza <jkaluza@redhat.com> - 2.4.6-6 - really set proper path to apxs in macros.httpd24 * Tue Sep 24 2013 Jan Kaluza <jkaluza@redhat.com> - 2.4.6-5 - set proper path to apxs in macros.httpd24 * Mon Sep 23 2013 Jan Kaluza <jkaluza@redhat.com> - 2.4.6-4 - build with system APR/APR-util - fix logrotate script to restart httpd from SCL * Wed Sep 18 2013 Jan Kaluza <jkaluza@redhat.com> - 2.4.6-3 - rebuild for new APR/APR-util * Tue Aug 13 2013 Jan Kaluza <jkaluza@redhat.com> - 2.4.6-2 - update to 2.4.6 - revert fix for dumping vhosts twice * Mon Jul 29 2013 Jan Kaluza <jkaluza@redhat.com> - 2.4.4-7 - use expanded directory variables in macros, remove '-' from mmnisa * Mon Jul 29 2013 Jan Kaluza <jkaluza@redhat.com> - 2.4.4-6 - when building as SCL, use _httpd24_ prefix for macros * Thu Jul 11 2013 Jan Kaluza <jkaluza@redhat.com> - 2.4.4-12 - mod_unique_id: replace use of hostname + pid with PRNG output (#976666) - apxs: mention -p option in manpage * Tue Jul 02 2013 Joe Orton <jorton@redhat.com> - 2.4.4-11 - add patch for aarch64 (Dennis Gilmore, #925558) * Mon Jul 01 2013 Joe Orton <jorton@redhat.com> - 2.4.4-10 - remove duplicate apxs man page from httpd-tools * Mon Jun 17 2013 Joe Orton <jorton@redhat.com> - 2.4.4-9 - remove zombie dbmmanage script * Fri May 31 2013 Jan Kaluza <jkaluza@redhat.com> - 2.4.4-8 - return 400 Bad Request on malformed Host header * Mon May 20 2013 Jan Kaluza <jkaluza@redhat.com> - 2.4.4-6 - htpasswd/htdbm: fix hash generation bug (#956344) - do not dump vhosts twice in httpd -S output (#928761) - mod_cache: fix potential crash caused by uninitialized variable (#954109) * Thu Apr 18 2013 Jan Kaluza <jkaluza@redhat.com> - 2.4.4-5 - execute systemctl reload as result of apachectl graceful - mod_ssl: ignore SNI hints unless required by config - mod_cache: forward-port CacheMaxExpire "hard" option - mod_ssl: fall back on another module's proxy hook if mod_ssl proxy is not configured. * Tue Apr 16 2013 Jan Kaluza <jkaluza@redhat.com> - 2.4.4-4 - fix service file to not send SIGTERM after ExecStop (#906321, #912288) * Tue Mar 26 2013 Jan Kaluza <jkaluza@redhat.com> - 2.4.4-3 - protect MIMEMagicFile with IfModule (#893949) * Tue Feb 26 2013 Joe Orton <jorton@redhat.com> - 2.4.4-2 - really package mod_auth_form in mod_session (#915438) * Tue Feb 26 2013 Joe Orton <jorton@redhat.com> - 2.4.4-1 - update to 2.4.4 - fix duplicate ownership of mod_session config (#914901) * Fri Feb 22 2013 Joe Orton <jorton@redhat.com> - 2.4.3-17 - add mod_session subpackage, move mod_auth_form there (#894500) * Thu Feb 14 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.3-16 - Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild * Tue Jan 08 2013 Joe Orton <jorton@redhat.com> - 2.4.3-15 - add systemd service for htcacheclean * Tue Nov 13 2012 Joe Orton <jorton@redhat.com> - 2.4.3-14 - drop patch for r1344712 * Tue Nov 13 2012 Joe Orton <jorton@redhat.com> - 2.4.3-13 - filter mod_*.so auto-provides (thanks to rcollet) - pull in syslog logging fix from upstream (r1344712) * Fri Oct 26 2012 Joe Orton <jorton@redhat.com> - 2.4.3-12 - rebuild to pick up new apr-util-ldap * Tue Oct 23 2012 Joe Orton <jorton@redhat.com> - 2.4.3-11 - rebuild * Wed Oct 03 2012 Joe Orton <jorton@redhat.com> - 2.4.3-10 - pull upstream patch r1392850 in addition to r1387633 * Mon Oct 01 2012 Joe Orton <jorton@redhat.com> - 2.4.3-9.1 - restore "ServerTokens Full-Release" support (#811714) * Mon Oct 01 2012 Joe Orton <jorton@redhat.com> - 2.4.3-9 - define PLATFORM in os.h using vendor string * Mon Oct 01 2012 Joe Orton <jorton@redhat.com> - 2.4.3-8 - use systemd script unconditionally (#850149) * Mon Oct 01 2012 Joe Orton <jorton@redhat.com> - 2.4.3-7 - use systemd scriptlets if available (#850149) - don't run posttrans restart if /etc/sysconfig/httpd-disable-posttrans exists * Mon Oct 01 2012 Jan Kaluza <jkaluza@redhat.com> - 2.4.3-6 - use systemctl from apachectl (#842736) * Wed Sep 19 2012 Joe Orton <jorton@redhat.com> - 2.4.3-5 - fix some error log spam with graceful-stop (r1387633) - minor mod_systemd tweaks * Thu Sep 13 2012 Joe Orton <jorton@redhat.com> - 2.4.3-4 - use IncludeOptional for conf.d/*.conf inclusion * Fri Sep 07 2012 Jan Kaluza <jkaluza@redhat.com> - 2.4.3-3 - adding mod_systemd to integrate with systemd better * Tue Aug 21 2012 Joe Orton <jorton@redhat.com> - 2.4.3-2 - mod_ssl: add check for proxy keypair match (upstream r1374214) * Tue Aug 21 2012 Joe Orton <jorton@redhat.com> - 2.4.3-1 - update to 2.4.3 (#849883) - own the docroot (#848121) * Mon Aug 06 2012 Joe Orton <jorton@redhat.com> - 2.4.2-23 - add mod_proxy fixes from upstream (r1366693, r1365604) * Thu Jul 19 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.2-22 - Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild * Fri Jul 06 2012 Joe Orton <jorton@redhat.com> - 2.4.2-21 - drop explicit version requirement on initscripts * Thu Jul 05 2012 Joe Orton <jorton@redhat.com> - 2.4.2-20 - mod_ext_filter: fix error_log warnings * Mon Jul 02 2012 Joe Orton <jorton@redhat.com> - 2.4.2-19 - support "configtest" and "graceful" as initscripts "legacy actions" * Fri Jun 08 2012 Joe Orton <jorton@redhat.com> - 2.4.2-18 - avoid use of "core" GIF for a "core" directory (#168776) - drop use of "syslog.target" in systemd unit file * Thu Jun 07 2012 Joe Orton <jorton@redhat.com> - 2.4.2-17 - use _unitdir for systemd unit file - use /run in unit file, ssl.conf * Thu Jun 07 2012 Joe Orton <jorton@redhat.com> - 2.4.2-16 - mod_ssl: fix NPN patch merge * Wed Jun 06 2012 Joe Orton <jorton@redhat.com> - 2.4.2-15 - move tmpfiles.d fragment into /usr/lib per new guidelines - package /run/httpd not /var/run/httpd - set runtimedir to /run/httpd likewise * Wed Jun 06 2012 Joe Orton <jorton@redhat.com> - 2.4.2-14 - fix htdbm/htpasswd crash on crypt() failure (#818684) * Wed Jun 06 2012 Joe Orton <jorton@redhat.com> - 2.4.2-13 - pull fix for NPN patch from upstream (r1345599) * Thu May 31 2012 Joe Orton <jorton@redhat.com> - 2.4.2-12 - update suexec patch to use LOG_AUTHPRIV facility * Thu May 24 2012 Joe Orton <jorton@redhat.com> - 2.4.2-11 - really fix autoindex.conf (thanks to remi@) * Thu May 24 2012 Joe Orton <jorton@redhat.com> - 2.4.2-10 - fix autoindex.conf to allow symlink to poweredby.png * Wed May 23 2012 Joe Orton <jorton@redhat.com> - 2.4.2-9 - suexec: use upstream version of patch for capability bit support * Wed May 23 2012 Joe Orton <jorton@redhat.com> - 2.4.2-8 - suexec: use syslog rather than suexec.log, drop dac_override capability * Tue May 01 2012 Joe Orton <jorton@redhat.com> - 2.4.2-7 - mod_ssl: add TLS NPN support (r1332643, #809599) * Tue May 01 2012 Joe Orton <jorton@redhat.com> - 2.4.2-6 - add BR on APR >= 1.4.0 * Fri Apr 27 2012 Joe Orton <jorton@redhat.com> - 2.4.2-5 - use systemctl from logrotate (#221073) * Fri Apr 27 2012 Joe Orton <jorton@redhat.com> - 2.4.2-4 - pull from upstream: * use TLS close_notify alert for dummy_connection (r1326980+) * cleanup symbol exports (r1327036+) * Fri Apr 27 2012 Joe Orton <jorton@redhat.com> - 2.4.2-3.2 - rebuild * Fri Apr 20 2012 Joe Orton <jorton@redhat.com> - 2.4.2-3 - really fix restart * Fri Apr 20 2012 Joe Orton <jorton@redhat.com> - 2.4.2-2 - tweak default ssl.conf - fix restart handling (#814645) - use graceful restart by default * Wed Apr 18 2012 Jan Kaluza <jkaluza@redhat.com> - 2.4.2-1 - update to 2.4.2 * Fri Mar 23 2012 Joe Orton <jorton@redhat.com> - 2.4.1-6 - fix macros * Fri Mar 23 2012 Joe Orton <jorton@redhat.com> - 2.4.1-5 - add _httpd_moddir to macros * Tue Mar 13 2012 Joe Orton <jorton@redhat.com> - 2.4.1-4 - fix symlink for poweredby.png - fix manual.conf * Tue Mar 13 2012 Joe Orton <jorton@redhat.com> - 2.4.1-3 - add mod_proxy_html subpackage (w/mod_proxy_html + mod_xml2enc) - move mod_ldap, mod_authnz_ldap to mod_ldap subpackage * Tue Mar 13 2012 Joe Orton <jorton@redhat.com> - 2.4.1-2 - clean docroot better - ship proxy, ssl directories within /var/cache/httpd - default config: * unrestricted access to (only) /var/www * remove (commented) Mutex, MaxRanges, ScriptSock * split autoindex config to conf.d/autoindex.conf - ship additional example configs in docdir * Tue Mar 06 2012 Joe Orton <jorton@redhat.com> - 2.4.1-1 - update to 2.4.1 - adopt upstream default httpd.conf (almost verbatim) - split all LoadModules to conf.modules.d/*.conf - include conf.d/*.conf at end of httpd.conf - trim %changelog * Mon Feb 13 2012 Joe Orton <jorton@redhat.com> - 2.2.22-2 - fix build against PCRE 8.30 * Mon Feb 13 2012 Joe Orton <jorton@redhat.com> - 2.2.22-1 - update to 2.2.22 * Fri Feb 10 2012 Petr Pisar <ppisar@redhat.com> - 2.2.21-8 - Rebuild against PCRE 8.30 * Mon Jan 23 2012 Jan Kaluza <jkaluza@redhat.com> - 2.2.21-7 - fix #783629 - start httpd after named * Mon Jan 16 2012 Joe Orton <jorton@redhat.com> - 2.2.21-6 - complete conversion to systemd, drop init script (#770311) - fix comments in /etc/sysconfig/httpd (#771024) - enable PrivateTmp in service file (#781440) - set LANG=C in /etc/sysconfig/httpd * Fri Jan 13 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.2.21-5 - Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild * Tue Dec 06 2011 Jan Kaluza <jkaluza@redhat.com> - 2.2.21-4 - fix #751591 - start httpd after remote-fs * Mon Oct 24 2011 Jan Kaluza <jkaluza@redhat.com> - 2.2.21-3 - allow change state of BalancerMember in mod_proxy_balancer web interface * Thu Sep 22 2011 Ville Skyttä <ville.skytta@iki.fi> - 2.2.21-2 - Make mmn available as %{_httpd_mmn}. - Add .svgz to AddEncoding x-gzip example in httpd.conf. * Tue Sep 13 2011 Joe Orton <jorton@redhat.com> - 2.2.21-1 - update to 2.2.21 * Mon Sep 05 2011 Joe Orton <jorton@redhat.com> - 2.2.20-1 - update to 2.2.20 - fix MPM stub man page generation * Wed Aug 10 2011 Jan Kaluza <jkaluza@redhat.com> - 2.2.19-5 - fix #707917 - add httpd-ssl-pass-dialog to ask for SSL password using systemd * Fri Jul 22 2011 Iain Arnell <iarnell@gmail.com> 1:2.2.19-4 - rebuild while rpm-4.9.1 is untagged to remove trailing slash in provided directory names * Wed Jul 20 2011 Jan Kaluza <jkaluza@redhat.com> - 2.2.19-3 - fix #716621 - suexec now works without setuid bit * Thu Jul 14 2011 Jan Kaluza <jkaluza@redhat.com> - 2.2.19-2 - fix #689091 - backported patch from 2.3 branch to support IPv6 in logresolve * Fri Jul 01 2011 Joe Orton <jorton@redhat.com> - 2.2.19-1 - update to 2.2.19 - enable dbd, authn_dbd in default config * Thu Apr 14 2011 Joe Orton <jorton@redhat.com> - 2.2.17-13 - fix path expansion in service files * Tue Apr 12 2011 Joe Orton <jorton@redhat.com> - 2.2.17-12 - add systemd service files (#684175, thanks to Jóhann B. Guðmundsson) * Wed Mar 23 2011 Joe Orton <jorton@redhat.com> - 2.2.17-11 - minor updates to httpd.conf - drop old patches * Wed Mar 02 2011 Joe Orton <jorton@redhat.com> - 2.2.17-10 - rebuild * Wed Feb 23 2011 Joe Orton <jorton@redhat.com> - 2.2.17-9 - use arch-specific mmn * Wed Feb 09 2011 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.2.17-8 - Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild * Mon Jan 31 2011 Joe Orton <jorton@redhat.com> - 2.2.17-7 - generate dummy mod_ssl cert with CA:FALSE constraint (#667841) - add man page stubs for httpd.event, httpd.worker - drop distcache support - add STOP_TIMEOUT support to init script * Sat Jan 08 2011 Joe Orton <jorton@redhat.com> - 2.2.17-6 - update default SSLCipherSuite per upstream trunk * Wed Jan 05 2011 Joe Orton <jorton@redhat.com> - 2.2.17-5 - fix requires (#667397) * Wed Jan 05 2011 Joe Orton <jorton@redhat.com> - 2.2.17-4 - de-ghost /var/run/httpd * Tue Jan 04 2011 Joe Orton <jorton@redhat.com> - 2.2.17-3 - add tmpfiles.d configuration, ghost /var/run/httpd (#656600) * Sat Nov 20 2010 Joe Orton <jorton@redhat.com> - 2.2.17-2 - drop setuid bit, use capabilities for suexec binary * Wed Oct 27 2010 Joe Orton <jorton@redhat.com> - 2.2.17-1 - update to 2.2.17 * Fri Sep 10 2010 Joe Orton <jorton@redhat.com> - 2.2.16-2 - link everything using -z relro and -z now * Mon Jul 26 2010 Joe Orton <jorton@redhat.com> - 2.2.16-1 - update to 2.2.16 * Fri Jul 09 2010 Joe Orton <jorton@redhat.com> - 2.2.15-3 - default config tweaks: * harden httpd.conf w.r.t. .htaccess restriction (#591293) * load mod_substitute, mod_version by default * drop proxy_ajp.conf, load mod_proxy_ajp in httpd.conf * add commented list of shipped-but-unloaded modules * bump up worker defaults a little * drop KeepAliveTimeout to 5 secs per upstream - fix LSB compliance in init script (#522074) - bundle NOTICE in -tools - use init script in logrotate postrotate to pick up PIDFILE - drop some old Obsoletes/Conflicts * Sun Apr 04 2010 Robert Scheck <robert@fedoraproject.org> - 2.2.15-1 - update to 2.2.15 (#572404, #579311)