3a44ff7
%define contentdir %{_datadir}/httpd
3a44ff7
%define docroot /var/www
cvsdist 3cbd43b
%define suexec_caller apache
3a44ff7
%define mmn 20120211
353758d
%define mmnisa %{mmn}%{__isa_name}%{__isa_bits}
92ee9cf
%define vstring %(source /etc/os-release; echo ${REDHAT_SUPPORT_PRODUCT})
cvsdist f8e1fe3
cvsdist 3cbd43b
Summary: Apache HTTP Server
cvsdist 3cbd43b
Name: httpd
fd6452a
Version: 2.4.26
5c6d022
Release: 1%{?dist}
cvsdist 3cbd43b
URL: http://httpd.apache.org/
f93baaa
Source0: http://www.apache.org/dist/httpd/httpd-%{version}.tar.bz2
cvsdist 3cbd43b
Source1: index.html
99146f2
Source2: httpd.logrotate
99146f2
Source4: httpd-ssl-pass-dialog
99146f2
Source5: httpd.tmpfiles
99146f2
Source6: httpd.service
99146f2
Source7: action-graceful.sh
99146f2
Source8: action-configtest.sh
cvsdist 3cbd43b
Source10: httpd.conf
3a44ff7
Source11: 00-base.conf
3a44ff7
Source12: 00-mpm.conf
3a44ff7
Source13: 00-lua.conf
3a44ff7
Source14: 01-cgi.conf
3a44ff7
Source15: 00-dav.conf
3a44ff7
Source16: 00-proxy.conf
3a44ff7
Source17: 00-ssl.conf
415f76c
Source18: 01-ldap.conf
415f76c
Source19: 00-proxyhtml.conf
415f76c
Source20: userdir.conf
415f76c
Source21: ssl.conf
415f76c
Source22: welcome.conf
dd94df0
Source23: manual.conf
Jan Kaluza a0a00e7
Source24: 00-systemd.conf
d70345a
Source25: 01-session.conf
572a5df
Source26: 10-listen443.conf
572a5df
Source27: httpd.socket
b46475b
Source28: 00-optional.conf
cvsdist f8e1fe3
# Documentation
415f76c
Source30: README.confd
aa55b1c
Source31: README.confmod
bbb988f
Source32: httpd.service.xml
55e18b4
Source40: htcacheclean.service
55e18b4
Source41: htcacheclean.sysconf
cvsdist 3cbd43b
# build/scripts patches
3a44ff7
Patch1: httpd-2.4.1-apctl.patch
9f6ae98
Patch2: httpd-2.4.9-apxs.patch
3a44ff7
Patch3: httpd-2.4.1-deplibs.patch
871c952
Patch5: httpd-2.4.3-layout.patch
Jan Kaluza a62c50b
Patch6: httpd-2.4.3-apctl-systemd.patch
94399e0
# Needed for socket activation and mod_systemd patch
59afc15
Patch19: httpd-2.4.25-detect-systemd.patch
cvsdist 6356941
# Features/functional changes
a3c2292
Patch23: httpd-2.4.4-export.patch
3a44ff7
Patch24: httpd-2.4.1-corelimit.patch
59afc15
Patch25: httpd-2.4.25-selinux.patch
a3c2292
Patch26: httpd-2.4.4-r1337344+.patch
a0dc243
Patch27: httpd-2.4.2-icons.patch
94399e0
Patch29: httpd-2.4.10-mod_systemd.patch
Jan Kaluza 3f84aef
Patch30: httpd-2.4.4-cachehardmax.patch
c791d40
Patch31: httpd-2.4.18-sslmultiproxy.patch
c2c0377
Patch34: httpd-2.4.17-socket-activation.patch
91a2788
Patch35: httpd-2.4.17-sslciphdefault.patch
7d53cc9
# Bug fixes
Jan Kaluza 2bc59c9
Patch56: httpd-2.4.4-mod_unique_id.patch
94399e0
Patch57: httpd-2.4.10-sigint.patch
c58fda3
# https://bugzilla.redhat.com/show_bug.cgi?id=1397243
fd6452a
Patch58: httpd-2.4.25-r1738878.patch
af9996c
# Security fixes
5c6d022
073d591
License: ASL 2.0
cvsdist 3cbd43b
Group: System Environment/Daemons
47c8208
BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root
aaf7efc
BuildRequires: autoconf, perl, perl-generators, pkgconfig, findutils, xmlto
3a44ff7
BuildRequires: zlib-devel, libselinux-devel, lua-devel
8c01244
BuildRequires: apr-devel >= 1.5.0, apr-util-devel >= 1.5.0, pcre-devel >= 5.0
dbcbdf8
BuildRequires: systemd-devel
fdd0182
Requires: /etc/mime.types, system-logos-httpd
06872c8
Obsoletes: httpd-suexec
cvsdist 3cbd43b
Provides: webserver
935b958
Provides: mod_dav = %{version}-%{release}, httpd-suexec = %{version}-%{release}
a035f96
Provides: httpd-mmn = %{mmn}, httpd-mmn = %{mmnisa}
415f76c
Requires: httpd-tools = %{version}-%{release}
fa66d3e
Requires: httpd-filesystem = %{version}-%{release}
54e5666
Requires: nghttp2 >= 1.5.0
452da8d
Requires(pre): httpd-filesystem
ce009f9
Requires(preun): systemd-units
ce009f9
Requires(postun): systemd-units
ce009f9
Requires(post): systemd-units
a2e9cec
Conflicts: apr < 1.5.0-1
cvsdist 3cbd43b
cvsdist 3cbd43b
%description
0f8eb18
The Apache HTTP Server is a powerful, efficient, and extensible
0f8eb18
web server.
cvsdist 3cbd43b
cvsdist 3cbd43b
%package devel
cvsdist 3cbd43b
Group: Development/Libraries
8499915
Summary: Development interfaces for the Apache HTTP server
cvsdist 6356941
Obsoletes: secureweb-devel, apache-devel, stronghold-apache-devel
c1d7519
Requires: apr-devel, apr-util-devel, pkgconfig
9f7341d
Requires: httpd = %{version}-%{release}
cvsdist 3cbd43b
cvsdist 3cbd43b
%description devel
cvsdist 3cbd43b
The httpd-devel package contains the APXS binary and other files
7c0f3e4
that you need to build Dynamic Shared Objects (DSOs) for the
7c0f3e4
Apache HTTP Server.
cvsdist 3cbd43b
cvsdist 3cbd43b
If you are installing the Apache HTTP server and you want to be
cvsdist 3cbd43b
able to compile or develop additional modules for Apache, you need
cvsdist 3cbd43b
to install this package.
cvsdist 3cbd43b
cvsdist 3cbd43b
%package manual
cvsdist 3cbd43b
Group: Documentation
935b958
Summary: Documentation for the Apache HTTP server
9f7341d
Requires: httpd = %{version}-%{release}
cvsdist 3cbd43b
Obsoletes: secureweb-manual, apache-manual
39b4bd2
BuildArch: noarch
cvsdist 3cbd43b
cvsdist 3cbd43b
%description manual
cvsdist 3cbd43b
The httpd-manual package contains the complete manual and
cvsdist 3cbd43b
reference guide for the Apache HTTP server. The information can
9f9ccbc
also be found at http://httpd.apache.org/docs/2.2/.
cvsdist 3cbd43b
fa66d3e
%package filesystem
fa66d3e
Group: System Environment/Daemons
fa66d3e
Summary: The basic directory layout for the Apache HTTP server
fa66d3e
BuildArch: noarch
5ee418c
Requires(pre): /usr/sbin/useradd
fa66d3e
fa66d3e
%description filesystem
fa66d3e
The httpd-filesystem package contains the basic directory layout
fa66d3e
for the Apache HTTP server including the correct permissions
fa66d3e
for the directories.
fa66d3e
8499915
%package tools
8499915
Group: System Environment/Daemons
8499915
Summary: Tools for use with the Apache HTTP Server
8499915
8499915
%description tools
8499915
The httpd-tools package contains tools which can be used with 
8499915
the Apache HTTP Server.
8499915
cvsdist 3cbd43b
%package -n mod_ssl
cvsdist 3cbd43b
Group: System Environment/Daemons
8499915
Summary: SSL/TLS module for the Apache HTTP Server
jbj b35049d
Epoch: 1
c187a27
BuildRequires: openssl-devel
b430bfe
Requires(post): openssl, /bin/cat, hostname
452da8d
Requires(pre): httpd-filesystem
d546d00
Requires: httpd = 0:%{version}-%{release}, httpd-mmn = %{mmnisa}
cvsdist 6356941
Obsoletes: stronghold-mod_ssl
793563a
# Require an OpenSSL which supports PROFILE=SYSTEM
b430bfe
Conflicts: openssl-libs < 1:1.0.1h-4
cvsdist 3cbd43b
cvsdist 3cbd43b
%description -n mod_ssl
cvsdist 3cbd43b
The mod_ssl module provides strong cryptography for the Apache Web
cvsdist 3cbd43b
server via the Secure Sockets Layer (SSL) and Transport Layer
cvsdist 3cbd43b
Security (TLS) protocols.
cvsdist 3cbd43b
415f76c
%package -n mod_proxy_html
415f76c
Group: System Environment/Daemons
415f76c
Summary: HTML and XML content filters for the Apache HTTP Server
415f76c
Requires: httpd = 0:%{version}-%{release}, httpd-mmn = %{mmnisa}
415f76c
BuildRequires: libxml2-devel
415f76c
Epoch: 1
415f76c
Obsoletes: mod_proxy_html < 1:2.4.1-2
415f76c
415f76c
%description -n mod_proxy_html
415f76c
The mod_proxy_html and mod_xml2enc modules provide filters which can
415f76c
transform and modify HTML and XML content.
415f76c
415f76c
%package -n mod_ldap
415f76c
Group: System Environment/Daemons
415f76c
Summary: LDAP authentication modules for the Apache HTTP Server
415f76c
Requires: httpd = 0:%{version}-%{release}, httpd-mmn = %{mmnisa}
415f76c
Requires: apr-util-ldap
415f76c
415f76c
%description -n mod_ldap
415f76c
The mod_ldap and mod_authnz_ldap modules add support for LDAP
415f76c
authentication to the Apache HTTP Server.
415f76c
d70345a
%package -n mod_session
d70345a
Group: System Environment/Daemons
d70345a
Summary: Session interface for the Apache HTTP Server
d70345a
Requires: httpd = 0:%{version}-%{release}, httpd-mmn = %{mmnisa}
d70345a
d70345a
%description -n mod_session
d70345a
The mod_session module and associated backends provide an abstract
d70345a
interface for storing and accessing per-user session data.
d70345a
cvsdist 3cbd43b
%prep
cvsdist 3cbd43b
%setup -q
cvsdist d4ea4ed
%patch1 -p1 -b .apctl
cvsdist 739d054
%patch2 -p1 -b .apxs
96e0b33
%patch3 -p1 -b .deplibs
96e0b33
%patch5 -p1 -b .layout
Jan Kaluza a62c50b
%patch6 -p1 -b .apctlsystemd
96e0b33
94399e0
%patch19 -p1 -b .detectsystemd
94399e0
96e0b33
%patch23 -p1 -b .export
96e0b33
%patch24 -p1 -b .corelimit
96e0b33
%patch25 -p1 -b .selinux
d3d3699
%patch26 -p1 -b .r1337344+
a0dc243
%patch27 -p1 -b .icons
Jan Kaluza a0a00e7
%patch29 -p1 -b .systemd
Jan Kaluza 3f84aef
%patch30 -p1 -b .cachehardmax
e90db98
%patch31 -p1 -b .sslmultiproxy
c2c0377
%patch34 -p1 -b .socketactivation
4475e3e
%patch35 -p1 -b .sslciphdefault
b4edcbb
Jan Kaluza 2bc59c9
%patch56 -p1 -b .uniqueid
94399e0
%patch57 -p1 -b .sigint
fd6452a
%patch58 -p1 -b .r1738878
3027873
# Patch in the vendor string
3027873
sed -i '/^#define PLATFORM/s/Unix/%{vstring}/' os/unix/os.h
cvsdist 2d6a2e5
d3d3699
# Prevent use of setcap in "install-suexec-caps" target.
d3d3699
sed -i '/suexec/s,setcap ,echo Skipping setcap for ,' Makefile.in
d3d3699
cvsdist f8e1fe3
# Safety check: prevent build if defined MMN does not equal upstream MMN.
cvsdist 3ebc88d
vmmn=`echo MODULE_MAGIC_NUMBER_MAJOR | cpp -include include/ap_mmn.h | sed -n '/^2/p'`
cvsdist f8e1fe3
if test "x${vmmn}" != "x%{mmn}"; then
d546d00
   : Error: Upstream MMN is now ${vmmn}, packaged MMN is %{mmn}
cvsdist f8e1fe3
   : Update the mmn macro and rebuild.
cvsdist f8e1fe3
   exit 1
cvsdist f8e1fe3
fi
cvsdist f8e1fe3
710b63c
xmlto man $RPM_SOURCE_DIR/httpd.service.xml
710b63c
d546d00
: Building with MMN %{mmn}, MMN-ISA %{mmnisa} and vendor string '%{vstring}'
cvsdist 3ebc88d
cvsdist 739d054
%build
cvsdist 436bfeb
# forcibly prevent use of bundled apr, apr-util, pcre
cvsdist 436bfeb
rm -rf srclib/{apr,apr-util,pcre}
cvsdist 436bfeb
cvsdist 3cbd43b
# regenerate configure scripts
cvsdist 436bfeb
autoheader && autoconf || exit 1
cvsdist 3cbd43b
cvsdist f8e1fe3
# Before configure; fix location of build dir in generated apxs
cvsdist f8e1fe3
%{__perl} -pi -e "s:\@exp_installbuilddir\@:%{_libdir}/httpd/build:g" \
cvsdist f8e1fe3
	support/apxs.in
cvsdist f8e1fe3
e359920
export CFLAGS=$RPM_OPT_FLAGS
e359920
export LDFLAGS="-Wl,-z,relro,-z,now"
cvsdist f8e1fe3
e91269e
# Hard-code path to links to avoid unnecessary builddep
e91269e
export LYNX_PATH=/usr/bin/links
e91269e
bd3365e
# Build the daemon
3a44ff7
./configure \
cvsdist 3cbd43b
 	--prefix=%{_sysconfdir}/httpd \
cvsdist 3cbd43b
 	--exec-prefix=%{_prefix} \
cvsdist 3cbd43b
 	--bindir=%{_bindir} \
cvsdist 3cbd43b
 	--sbindir=%{_sbindir} \
cvsdist 3cbd43b
 	--mandir=%{_mandir} \
cvsdist f8e1fe3
	--libdir=%{_libdir} \
cvsdist 3cbd43b
	--sysconfdir=%{_sysconfdir}/httpd/conf \
cvsdist 3cbd43b
	--includedir=%{_includedir}/httpd \
cvsdist 3cbd43b
	--libexecdir=%{_libdir}/httpd/modules \
cvsdist 3cbd43b
	--datadir=%{contentdir} \
3a44ff7
        --enable-layout=Fedora \
cvsdist d48e904
        --with-installbuilddir=%{_libdir}/httpd/build \
3a44ff7
        --enable-mpms-shared=all \
cvsdist d48e904
        --with-apr=%{_prefix} --with-apr-util=%{_prefix} \
cvsdist 3cbd43b
	--enable-suexec --with-suexec \
d3d3699
        --enable-suexec-capabilities \
cvsdist 3cbd43b
	--with-suexec-caller=%{suexec_caller} \
3a44ff7
	--with-suexec-docroot=%{docroot} \
22bfb45
	--without-suexec-logfile \
22bfb45
        --with-suexec-syslog \
cvsdist 3cbd43b
	--with-suexec-bin=%{_sbindir}/suexec \
46346fa
	--with-suexec-uidmin=1000 --with-suexec-gidmin=1000 \
96e0b33
        --enable-pie \
96e0b33
        --with-pcre \
96e0b33
        --enable-mods-shared=all \
c187a27
	--enable-ssl --with-ssl --disable-distcache \
53f8164
	--enable-proxy --enable-proxy-fdpass \
8a37bd4
        --enable-cache \
8a37bd4
        --enable-disk-cache \
96e0b33
        --enable-ldap --enable-authnz-ldap \
3a44ff7
        --enable-cgid --enable-cgi \
abfe86f
        --enable-authn-anon --enable-authn-alias \
dbcbdf8
        --disable-imagemap --disable-file-cache \
dbcbdf8
        --disable-http2 \
3a44ff7
	$*
3a44ff7
make %{?_smp_mflags}
c187a27
cvsdist 3cbd43b
%install
cvsdist 3cbd43b
rm -rf $RPM_BUILD_ROOT
cvsdist 3cbd43b
cvsdist 3cbd43b
make DESTDIR=$RPM_BUILD_ROOT install
cvsdist 3cbd43b
3a44ff7
# Install systemd service files
ce0280a
mkdir -p $RPM_BUILD_ROOT%{_unitdir}
572a5df
for s in httpd.service htcacheclean.service httpd.socket; do
572a5df
  install -p -m 644 $RPM_SOURCE_DIR/${s} \
572a5df
                    $RPM_BUILD_ROOT%{_unitdir}/${s}
55e18b4
done
bd3365e
cvsdist 3cbd43b
# install conf file/directory
3a44ff7
mkdir $RPM_BUILD_ROOT%{_sysconfdir}/httpd/conf.d \
3a44ff7
      $RPM_BUILD_ROOT%{_sysconfdir}/httpd/conf.modules.d
cvsdist 3cbd43b
install -m 644 $RPM_SOURCE_DIR/README.confd \
cvsdist f8aafff
    $RPM_BUILD_ROOT%{_sysconfdir}/httpd/conf.d/README
aa55b1c
install -m 644 $RPM_SOURCE_DIR/README.confmod \
aa55b1c
    $RPM_BUILD_ROOT%{_sysconfdir}/httpd/conf.modules.d/README
3a44ff7
for f in 00-base.conf 00-mpm.conf 00-lua.conf 01-cgi.conf 00-dav.conf \
415f76c
         00-proxy.conf 00-ssl.conf 01-ldap.conf 00-proxyhtml.conf \
b46475b
         01-ldap.conf 00-systemd.conf 01-session.conf 00-optional.conf; do
3a44ff7
  install -m 644 -p $RPM_SOURCE_DIR/$f \
3a44ff7
        $RPM_BUILD_ROOT%{_sysconfdir}/httpd/conf.modules.d/$f
3a44ff7
done
3a44ff7
15ab7bc
# install systemd override drop directory
15ab7bc
# Web application packages can drop snippets into this location if
15ab7bc
# they need ExecStart[pre|post].
15ab7bc
mkdir $RPM_BUILD_ROOT%{_unitdir}/httpd.service.d
572a5df
mkdir $RPM_BUILD_ROOT%{_unitdir}/httpd.socket.d
572a5df
572a5df
install -m 644 -p $RPM_SOURCE_DIR/10-listen443.conf \
572a5df
      $RPM_BUILD_ROOT%{_unitdir}/httpd.socket.d/10-listen443.conf
15ab7bc
dd94df0
for f in welcome.conf ssl.conf manual.conf userdir.conf; do
78b00cd
  install -m 644 -p $RPM_SOURCE_DIR/$f \
78b00cd
        $RPM_BUILD_ROOT%{_sysconfdir}/httpd/conf.d/$f
cvsdist f8aafff
done
cvsdist 3cbd43b
c540f64
# Split-out extra config shipped as default in conf.d:
dd94df0
for f in autoindex; do
53f8164
  install -m 644 docs/conf/extra/httpd-${f}.conf \
c540f64
        $RPM_BUILD_ROOT%{_sysconfdir}/httpd/conf.d/${f}.conf
c540f64
done
c540f64
c540f64
# Extra config trimmed:
c540f64
rm -v docs/conf/extra/httpd-{ssl,userdir}.conf
c540f64
cvsdist 3cbd43b
rm $RPM_BUILD_ROOT%{_sysconfdir}/httpd/conf/*.conf
12462ec
install -m 644 -p $RPM_SOURCE_DIR/httpd.conf \
cvsdist 3cbd43b
   $RPM_BUILD_ROOT%{_sysconfdir}/httpd/conf/httpd.conf
cvsdist 3cbd43b
cvsdist e9bfb00
mkdir $RPM_BUILD_ROOT%{_sysconfdir}/sysconfig
70c651f
install -m 644 -p $RPM_SOURCE_DIR/htcacheclean.sysconf \
70c651f
   $RPM_BUILD_ROOT%{_sysconfdir}/sysconfig/htcacheclean
cvsdist e9bfb00
da4346b
# tmpfiles.d configuration
c128570
mkdir -p $RPM_BUILD_ROOT%{_prefix}/lib/tmpfiles.d 
da4346b
install -m 644 -p $RPM_SOURCE_DIR/httpd.tmpfiles \
c128570
   $RPM_BUILD_ROOT%{_prefix}/lib/tmpfiles.d/httpd.conf
da4346b
55e18b4
# Other directories
55e18b4
mkdir -p $RPM_BUILD_ROOT%{_localstatedir}/lib/dav \
55e18b4
         $RPM_BUILD_ROOT/run/httpd/htcacheclean
cvsdist 3cbd43b
1fce54b
# Substitute in defaults which are usually done (badly) by "make install"
1fce54b
sed -i \
1fce54b
   "s,@@ServerRoot@@/var,%{_localstatedir}/lib/dav,;
1fce54b
    s,@@ServerRoot@@/user.passwd,/etc/httpd/conf/user.passwd,;
1fce54b
    s,@@ServerRoot@@/docs,%{docroot},;
1fce54b
    s,@@ServerRoot@@,%{docroot},;
1fce54b
    s,@@Port@@,80,;" \
1fce54b
    docs/conf/extra/*.conf
1fce54b
c70a7c1
# Create cache directory
c540f64
mkdir -p $RPM_BUILD_ROOT%{_localstatedir}/cache/httpd \
c540f64
         $RPM_BUILD_ROOT%{_localstatedir}/cache/httpd/proxy \
c540f64
         $RPM_BUILD_ROOT%{_localstatedir}/cache/httpd/ssl
cvsdist d48e904
cvsdist 6af796e
# Make the MMN accessible to module packages
d546d00
echo %{mmnisa} > $RPM_BUILD_ROOT%{_includedir}/httpd/.mmn
6228c46
mkdir -p $RPM_BUILD_ROOT%{_rpmconfigdir}/macros.d
6228c46
cat > $RPM_BUILD_ROOT%{_rpmconfigdir}/macros.d/macros.httpd <
3a44ff7
%%_httpd_mmn %{mmnisa}
22a55f7
%%_httpd_apxs %%{_bindir}/apxs
22a55f7
%%_httpd_modconfdir %%{_sysconfdir}/httpd/conf.modules.d
22a55f7
%%_httpd_confdir %%{_sysconfdir}/httpd/conf.d
b2bbac8
%%_httpd_contentdir %{contentdir}
22a55f7
%%_httpd_moddir %%{_libdir}/httpd/modules
3a44ff7
EOF
cvsdist 6af796e
3a44ff7
# Handle contentdir
3a44ff7
mkdir $RPM_BUILD_ROOT%{contentdir}/noindex
12462ec
install -m 644 -p $RPM_SOURCE_DIR/index.html \
3a44ff7
        $RPM_BUILD_ROOT%{contentdir}/noindex/index.html
3a44ff7
rm -rf %{contentdir}/htdocs
cvsdist d48e904
cvsdist d48e904
# remove manual sources
cvsdist d48e904
find $RPM_BUILD_ROOT%{contentdir}/manual \( \
cvsdist d48e904
    -name \*.xml -o -name \*.xml.* -o -name \*.ent -o -name \*.xsl -o -name \*.dtd \
cvsdist d48e904
    \) -print0 | xargs -0 rm -f
cvsdist 3cbd43b
2724cce
# Strip the manual down just to English and replace the typemaps with flat files:
2724cce
set +x
2724cce
for f in `find $RPM_BUILD_ROOT%{contentdir}/manual -name \*.html -type f`; do
2724cce
   if test -f ${f}.en; then
2724cce
      cp ${f}.en ${f}
2724cce
      rm ${f}.*
2724cce
   fi
2724cce
done
2724cce
set -x
2724cce
3a44ff7
# Clean Document Root
3a44ff7
rm -v $RPM_BUILD_ROOT%{docroot}/html/*.html \
3a44ff7
      $RPM_BUILD_ROOT%{docroot}/cgi-bin/*
3a44ff7
78b00cd
# Symlink for the powered-by-$DISTRO image:
2ef12c9
ln -s ../../pixmaps/poweredby.png \
78b00cd
        $RPM_BUILD_ROOT%{contentdir}/icons/poweredby.png
cvsdist 3cbd43b
cvsdist 3cbd43b
# symlinks for /etc/httpd
cvsdist 3cbd43b
ln -s ../..%{_localstatedir}/log/httpd $RPM_BUILD_ROOT/etc/httpd/logs
c128570
ln -s /run/httpd $RPM_BUILD_ROOT/etc/httpd/run
cvsdist 3cbd43b
ln -s ../..%{_libdir}/httpd/modules $RPM_BUILD_ROOT/etc/httpd/modules
cvsdist 3cbd43b
Jan Kaluza 2673a43
# install http-ssl-pass-dialog
99146f2
mkdir -p $RPM_BUILD_ROOT%{_libexecdir}
Jan Kaluza 2673a43
install -m755 $RPM_SOURCE_DIR/httpd-ssl-pass-dialog \
99146f2
	$RPM_BUILD_ROOT%{_libexecdir}/httpd-ssl-pass-dialog
99146f2
99146f2
# Install action scripts
99146f2
mkdir -p $RPM_BUILD_ROOT%{_libexecdir}/initscripts/legacy-actions/httpd
99146f2
for f in graceful configtest; do
99146f2
    install -p -m 755 $RPM_SOURCE_DIR/action-${f}.sh \
99146f2
            $RPM_BUILD_ROOT%{_libexecdir}/initscripts/legacy-actions/httpd/${f}
99146f2
done
Jan Kaluza 2673a43
9d402ca
# Install logrotate config
cvsdist 3cbd43b
mkdir -p $RPM_BUILD_ROOT/etc/logrotate.d
78b00cd
install -m 644 -p $RPM_SOURCE_DIR/httpd.logrotate \
cvsdist 3cbd43b
	$RPM_BUILD_ROOT/etc/logrotate.d/httpd
cvsdist 3cbd43b
710b63c
# Install systemd service man pages
fce414a
install -m 644 -p httpd.service.8 httpd.socket.8 \
fce414a
        $RPM_BUILD_ROOT%{_mandir}/man8
710b63c
cvsdist 3cbd43b
# fix man page paths
cvsdist 3cbd43b
sed -e "s|/usr/local/apache2/conf/httpd.conf|/etc/httpd/conf/httpd.conf|" \
cvsdist 3cbd43b
    -e "s|/usr/local/apache2/conf/mime.types|/etc/mime.types|" \
cvsdist 3cbd43b
    -e "s|/usr/local/apache2/conf/magic|/etc/httpd/conf/magic|" \
cvsdist 3cbd43b
    -e "s|/usr/local/apache2/logs/error_log|/var/log/httpd/error_log|" \
cvsdist 3cbd43b
    -e "s|/usr/local/apache2/logs/access_log|/var/log/httpd/access_log|" \
c128570
    -e "s|/usr/local/apache2/logs/httpd.pid|/run/httpd/httpd.pid|" \
cvsdist 3cbd43b
    -e "s|/usr/local/apache2|/etc/httpd|" < docs/man/httpd.8 \
cvsdist 3cbd43b
  > $RPM_BUILD_ROOT%{_mandir}/man8/httpd.8
cvsdist 3cbd43b
48593e5
# Make ap_config_layout.h libdir-agnostic
48593e5
sed -i '/.*DEFAULT_..._LIBEXECDIR/d;/DEFAULT_..._INSTALLBUILDDIR/d' \
48593e5
    $RPM_BUILD_ROOT%{_includedir}/httpd/ap_config_layout.h
48593e5
e91269e
# Fix path to instdso in special.mk
e91269e
sed -i '/instdso/s,top_srcdir,top_builddir,' \
e91269e
    $RPM_BUILD_ROOT%{_libdir}/httpd/build/special.mk
e91269e
cvsdist f8e1fe3
# Remove unpackaged files
9d402ca
rm -vf \
9d402ca
      $RPM_BUILD_ROOT%{_libdir}/*.exp \
cvsdist f8e1fe3
      $RPM_BUILD_ROOT/etc/httpd/conf/mime.types \
cvsdist f8e1fe3
      $RPM_BUILD_ROOT%{_libdir}/httpd/modules/*.exp \
cvsdist 2d6a2e5
      $RPM_BUILD_ROOT%{_libdir}/httpd/build/config.nice \
2c79341
      $RPM_BUILD_ROOT%{_bindir}/{ap?-config,dbmmanage} \
2c79341
      $RPM_BUILD_ROOT%{_sbindir}/{checkgid,envvars*} \
cvsdist f8e1fe3
      $RPM_BUILD_ROOT%{contentdir}/htdocs/* \
cvsdist 6356941
      $RPM_BUILD_ROOT%{_mandir}/man1/dbmmanage.* \
cvsdist 6356941
      $RPM_BUILD_ROOT%{contentdir}/cgi-bin/*
cvsdist f8e1fe3
96e0b33
rm -rf $RPM_BUILD_ROOT/etc/httpd/conf/{original,extra}
96e0b33
fa66d3e
%pre filesystem
0f2de0f
getent group apache >/dev/null || groupadd -g 48 -r apache
0f2de0f
getent passwd apache >/dev/null || \
0f2de0f
  useradd -r -u 48 -g apache -s /sbin/nologin \
0f2de0f
    -d %{contentdir} -c "Apache" apache
0f2de0f
exit 0
cvsdist 3cbd43b
cvsdist 3cbd43b
%post
572a5df
%systemd_post httpd.service htcacheclean.service httpd.socket
cvsdist 3cbd43b
cvsdist 3cbd43b
%preun
572a5df
%systemd_preun httpd.service htcacheclean.service httpd.socket
cvsdist 3cbd43b
ce009f9
%postun
2953eae
%systemd_postun
ce009f9
ce009f9
# Trigger for conversion from SysV, per guidelines at:
ce009f9
# https://fedoraproject.org/wiki/Packaging:ScriptletSnippets#Systemd
ce009f9
%triggerun -- httpd < 2.2.21-5
ce009f9
# Save the current service runlevel info
ce009f9
# User must manually run systemd-sysv-convert --apply httpd
ce009f9
# to migrate them to systemd targets
ce009f9
/usr/bin/systemd-sysv-convert --save httpd.service >/dev/null 2>&1 ||:
ce009f9
ce009f9
# Run these because the SysV package being removed won't do them
ce009f9
/sbin/chkconfig --del httpd >/dev/null 2>&1 || :
ce009f9
b2a4380
%posttrans
2953eae
test -f /etc/sysconfig/httpd-disable-posttrans || \
55e18b4
  /bin/systemctl try-restart httpd.service htcacheclean.service >/dev/null 2>&1 || :
b2a4380
670541e
%define sslcert %{_sysconfdir}/pki/tls/certs/localhost.crt
670541e
%define sslkey %{_sysconfdir}/pki/tls/private/localhost.key
06872c8
cvsdist 3cbd43b
%post -n mod_ssl
cvsdist 3cbd43b
umask 077
cvsdist 3cbd43b
ce009f9
if [ -f %{sslkey} -o -f %{sslcert} ]; then
ce009f9
   exit 0
cvsdist 3cbd43b
fi
cvsdist 3cbd43b
8efab6a
%{_bindir}/openssl genrsa -rand /proc/apm:/proc/cpuinfo:/proc/dma:/proc/filesystems:/proc/interrupts:/proc/ioports:/proc/pci:/proc/rtc:/proc/uptime 2048 > %{sslkey} 2> /dev/null
ce009f9
cvsdist 3cbd43b
FQDN=`hostname`
db205da
# A >59 char FQDN means "root@FQDN" exceeds 64-char max length for emailAddress
db205da
if [ "x${FQDN}" = "x" -o ${#FQDN} -gt 59 ]; then
cvsdist 3cbd43b
   FQDN=localhost.localdomain
cvsdist 3cbd43b
fi
cvsdist 3cbd43b
670541e
cat << EOF | %{_bindir}/openssl req -new -key %{sslkey} \
8efab6a
         -x509 -sha256 -days 365 -set_serial $RANDOM -extensions v3_req \
670541e
         -out %{sslcert} 2>/dev/null
cvsdist 3cbd43b
--
cvsdist 3cbd43b
SomeState
cvsdist 3cbd43b
SomeCity
cvsdist 3cbd43b
SomeOrganization
cvsdist 3cbd43b
SomeOrganizationalUnit
cvsdist 3cbd43b
${FQDN}
cvsdist 3cbd43b
root@${FQDN}
cvsdist 3cbd43b
EOF
cvsdist 3cbd43b
cvsdist d48e904
%check
cvsdist d48e904
# Check the built modules are all PIC
cvsdist d48e904
if readelf -d $RPM_BUILD_ROOT%{_libdir}/httpd/modules/*.so | grep TEXTREL; then
cvsdist d48e904
   : modules contain non-relocatable code
cvsdist d48e904
   exit 1
cvsdist d48e904
fi
53f8164
set +x
53f8164
rv=0
91a2788
# Ensure every mod_* that's built is loaded.
91a2788
for f in $RPM_BUILD_ROOT%{_libdir}/httpd/modules/*.so; do
91a2788
  m=${f##*/}
91a2788
  if ! grep -q $m $RPM_BUILD_ROOT%{_sysconfdir}/httpd/conf.modules.d/*.conf; then
91a2788
    echo ERROR: Module $m not configured.  Disable it, or load it.
53f8164
    rv=1
53f8164
  fi
53f8164
done
53f8164
# Ensure every loaded mod_* is actually built
53f8164
mods=`grep -h ^LoadModule $RPM_BUILD_ROOT%{_sysconfdir}/httpd/conf.modules.d/*.conf | sed 's,.*modules/,,'`
53f8164
for m in $mods; do
53f8164
  f=$RPM_BUILD_ROOT%{_libdir}/httpd/modules/${m}
53f8164
  if ! test -x $f; then
53f8164
    echo ERROR: Module $m is configured but not built.
53f8164
    rv=1
91a2788
  fi
91a2788
done
a64dead
set -x
53f8164
exit $rv
cvsdist d48e904
cvsdist 3cbd43b
%clean
cvsdist 3cbd43b
rm -rf $RPM_BUILD_ROOT
cvsdist 3cbd43b
cvsdist 3cbd43b
%files
cvsdist 3cbd43b
%defattr(-,root,root)
cvsdist 3cbd43b
cvsdist d01424a
%doc ABOUT_APACHE README CHANGES LICENSE VERSIONING NOTICE
c540f64
%doc docs/conf/extra/*.conf
cvsdist 3cbd43b
cvsdist 3cbd43b
%{_sysconfdir}/httpd/modules
cvsdist 3cbd43b
%{_sysconfdir}/httpd/logs
cvsdist 3cbd43b
%{_sysconfdir}/httpd/run
cvsdist 3cbd43b
%dir %{_sysconfdir}/httpd/conf
a980810
%config(noreplace) %{_sysconfdir}/httpd/conf/httpd.conf
cvsdist 3cbd43b
%config(noreplace) %{_sysconfdir}/httpd/conf/magic
cvsdist 3cbd43b
cvsdist d48e904
%config(noreplace) %{_sysconfdir}/logrotate.d/httpd
cvsdist 3cbd43b
c540f64
%config(noreplace) %{_sysconfdir}/httpd/conf.d/*.conf
c540f64
%exclude %{_sysconfdir}/httpd/conf.d/ssl.conf
c540f64
%exclude %{_sysconfdir}/httpd/conf.d/manual.conf
3a44ff7
3a44ff7
%dir %{_sysconfdir}/httpd/conf.modules.d
63d5e3d
%{_sysconfdir}/httpd/conf.modules.d/README
3a44ff7
%config(noreplace) %{_sysconfdir}/httpd/conf.modules.d/*.conf
3a44ff7
%exclude %{_sysconfdir}/httpd/conf.modules.d/00-ssl.conf
415f76c
%exclude %{_sysconfdir}/httpd/conf.modules.d/00-proxyhtml.conf
415f76c
%exclude %{_sysconfdir}/httpd/conf.modules.d/01-ldap.conf
cb59f09
%exclude %{_sysconfdir}/httpd/conf.modules.d/01-session.conf
cvsdist 3cbd43b
55e18b4
%config(noreplace) %{_sysconfdir}/sysconfig/ht*
c128570
%{_prefix}/lib/tmpfiles.d/httpd.conf
cvsdist e9bfb00
99146f2
%dir %{_libexecdir}/initscripts/legacy-actions/httpd
99146f2
%{_libexecdir}/initscripts/legacy-actions/httpd/*
99146f2
96e0b33
%{_sbindir}/ht*
3a44ff7
%{_sbindir}/fcgistarter
cvsdist 3cbd43b
%{_sbindir}/apachectl
cvsdist 3cbd43b
%{_sbindir}/rotatelogs
22bfb45
%caps(cap_setuid,cap_setgid+pe) %attr(510,root,%{suexec_caller}) %{_sbindir}/suexec
cvsdist 3cbd43b
cvsdist 3cbd43b
%dir %{_libdir}/httpd
cvsdist 3cbd43b
%dir %{_libdir}/httpd/modules
cvsdist 6356941
%{_libdir}/httpd/modules/mod*.so
d70345a
%exclude %{_libdir}/httpd/modules/mod_auth_form.so
cvsdist 6356941
%exclude %{_libdir}/httpd/modules/mod_ssl.so
415f76c
%exclude %{_libdir}/httpd/modules/mod_*ldap.so
415f76c
%exclude %{_libdir}/httpd/modules/mod_proxy_html.so
415f76c
%exclude %{_libdir}/httpd/modules/mod_xml2enc.so
d70345a
%exclude %{_libdir}/httpd/modules/mod_session*.so
cvsdist 3cbd43b
cvsdist d5ddf48
%dir %{contentdir}/error
cvsdist d5ddf48
%dir %{contentdir}/error/include
3a44ff7
%dir %{contentdir}/noindex
cvsdist 3cbd43b
%{contentdir}/icons/*
cvsdist d5ddf48
%{contentdir}/error/README
3a44ff7
%{contentdir}/error/*.var
3a44ff7
%{contentdir}/error/include/*.html
3a44ff7
%{contentdir}/noindex/index.html
3a44ff7
c128570
%attr(0710,root,apache) %dir /run/httpd
55e18b4
%attr(0700,apache,apache) %dir /run/httpd/htcacheclean
cvsdist 3cbd43b
%attr(0700,root,root) %dir %{_localstatedir}/log/httpd
cvsdist 3cbd43b
%attr(0700,apache,apache) %dir %{_localstatedir}/lib/dav
c70a7c1
%attr(0700,apache,apache) %dir %{_localstatedir}/cache/httpd
c70a7c1
%attr(0700,apache,apache) %dir %{_localstatedir}/cache/httpd/proxy
cvsdist 3cbd43b
8499915
%{_mandir}/man8/*
cvsdist 3cbd43b
ce0280a
%{_unitdir}/*.service
572a5df
%{_unitdir}/*.socket
15ab7bc
%attr(755,root,root) %dir %{_unitdir}/httpd.service.d
572a5df
%attr(755,root,root) %dir %{_unitdir}/httpd.socket.d
bd3365e
fa66d3e
%files filesystem
fa66d3e
%dir %{_sysconfdir}/httpd
fa66d3e
%dir %{_sysconfdir}/httpd/conf.d
fa66d3e
%{_sysconfdir}/httpd/conf.d/README
fa66d3e
%dir %{docroot}
fa66d3e
%dir %{docroot}/cgi-bin
fa66d3e
%dir %{docroot}/html
fa66d3e
%dir %{contentdir}
fa66d3e
%dir %{contentdir}/icons
fa66d3e
8499915
%files tools
8499915
%defattr(-,root,root)
8499915
%{_bindir}/*
8499915
%{_mandir}/man1/*
3383664
%doc LICENSE NOTICE
3a44ff7
%exclude %{_bindir}/apxs
6d8684f
%exclude %{_mandir}/man1/apxs.1*
8499915
cvsdist 3cbd43b
%files manual
cvsdist 3cbd43b
%defattr(-,root,root)
cvsdist 3cbd43b
%{contentdir}/manual
3a44ff7
%config(noreplace) %{_sysconfdir}/httpd/conf.d/manual.conf
cvsdist 3cbd43b
cvsdist 3cbd43b
%files -n mod_ssl
cvsdist 3cbd43b
%defattr(-,root,root)
cvsdist 3cbd43b
%{_libdir}/httpd/modules/mod_ssl.so
3a44ff7
%config(noreplace) %{_sysconfdir}/httpd/conf.modules.d/00-ssl.conf
cvsdist 3cbd43b
%config(noreplace) %{_sysconfdir}/httpd/conf.d/ssl.conf
c70a7c1
%attr(0700,apache,root) %dir %{_localstatedir}/cache/httpd/ssl
Jan Kaluza 2673a43
%{_libexecdir}/httpd-ssl-pass-dialog
572a5df
%{_unitdir}/httpd.socket.d/10-listen443.conf
cvsdist 3cbd43b
415f76c
%files -n mod_proxy_html
415f76c
%defattr(-,root,root)
415f76c
%{_libdir}/httpd/modules/mod_proxy_html.so
415f76c
%{_libdir}/httpd/modules/mod_xml2enc.so
415f76c
%config(noreplace) %{_sysconfdir}/httpd/conf.modules.d/00-proxyhtml.conf
415f76c
415f76c
%files -n mod_ldap
415f76c
%defattr(-,root,root)
415f76c
%{_libdir}/httpd/modules/mod_*ldap.so
415f76c
%config(noreplace) %{_sysconfdir}/httpd/conf.modules.d/01-ldap.conf
415f76c
d70345a
%files -n mod_session
d70345a
%defattr(-,root,root)
d70345a
%{_libdir}/httpd/modules/mod_session*.so
ef6affd
%{_libdir}/httpd/modules/mod_auth_form.so
d70345a
%config(noreplace) %{_sysconfdir}/httpd/conf.modules.d/01-session.conf
d70345a
cvsdist 3cbd43b
%files devel
cvsdist 3cbd43b
%defattr(-,root,root)
cvsdist 3cbd43b
%{_includedir}/httpd
3a44ff7
%{_bindir}/apxs
61679dd
%{_mandir}/man1/apxs.1*
cvsdist 3cbd43b
%dir %{_libdir}/httpd/build
cvsdist 3cbd43b
%{_libdir}/httpd/build/*.mk
96e0b33
%{_libdir}/httpd/build/*.sh
6228c46
%{_rpmconfigdir}/macros.d/macros.httpd
cvsdist 3cbd43b
cvsdist 3cbd43b
%changelog
fd6452a
* Mon Jun 19 2017 Luboš Uhliarik <luhliari@redhat.com> - 2.4.26-1
fd6452a
- new version 2.4.26
fd6452a
fce414a
* Mon Jun  5 2017 Joe Orton <jorton@redhat.com> - 2.4.25-10
fce414a
- move unit man pages to section 8, add as Documentation= in units
fce414a
710b63c
* Fri May 19 2017 Joe Orton <jorton@redhat.com> - 2.4.25-9
710b63c
- add httpd.service(5) and httpd.socket(5) man pages
710b63c
dbcbdf8
* Tue May 16 2017 Joe Orton <jorton@redhat.com> - 2.4.25-8
dbcbdf8
- require mod_http2, now packaged separately
dbcbdf8
c58fda3
* Wed Mar 29 2017 Luboš Uhliarik <luhliari@redhat.com> - 2.4.25-7
c58fda3
- Resolves: #1397243 - Backport Apache Bug 53098 - mod_proxy_ajp:
c58fda3
  patch to set worker secret passed to tomcat
c58fda3
c79ba20
* Tue Mar 28 2017 Luboš Uhliarik <luhliari@redhat.com> - 2.4.25-6
c79ba20
- Resolves: #1434916 - httpd.service: Failed with result timeout
c79ba20
59afc15
* Fri Mar 24 2017 Joe Orton <jorton@redhat.com> - 2.4.25-5
59afc15
- link only httpd, not support/* against -lselinux -lsystemd
59afc15
65743a6
* Fri Feb 10 2017 Fedora Release Engineering <releng@fedoraproject.org> - 2.4.25-4
65743a6
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild
65743a6
a64dead
* Thu Jan 12 2017 Joe Orton <jorton@redhat.com> - 2.4.25-3
a64dead
- mod_watchdog: restrict thread lifetime (#1410883)
a64dead
54e5666
* Thu Dec 22 2016 Luboš Uhliarik <luhliari@redhat.com> - 2.4.25-2
54e5666
- Resolves: #1358875 - require nghttp2 >= 1.5.0
54e5666
5c6d022
* Thu Dec 22 2016 Luboš Uhliarik <luhliari@redhat.com> - 2.4.25-1
5c6d022
- new version 2.4.25
5c6d022
92e639b
* Mon Dec 05 2016 Luboš Uhliarik <luhliari@redhat.com> - 2.4.23-7
92e639b
- Resolves: #1401530 - CVE-2016-8740 httpd: Incomplete handling of
92e639b
  LimitRequestFields directive in mod_http2
92e639b
0d708eb
* Mon Nov 14 2016 Joe Orton <jorton@redhat.com> - 2.4.23-6
0d708eb
- fix build with OpenSSL 1.1 (#1392900)
0d708eb
- fix typos in ssl.conf (josef randinger, #1379407)
0d708eb
70c651f
* Wed Nov  2 2016 Joe Orton <jorton@redhat.com> - 2.4.23-5
70c651f
- no longer package /etc/sysconfig/httpd
45529bc
- synch ssl.conf with upstream
89c98ed
4a0435c
* Mon Jul 18 2016 Joe Orton <jorton@redhat.com> - 2.4.23-4
4a0435c
- add security fix for CVE-2016-5387
4a0435c
17ef1b1
* Thu Jul  7 2016 Joe Orton <jorton@redhat.com> - 2.4.23-3
17ef1b1
- load mod_watchdog by default (#1353582)
17ef1b1
53f8164
* Thu Jul  7 2016 Joe Orton <jorton@redhat.com> - 2.4.23-2
53f8164
- restore build of mod_proxy_fdpass (#1325883)
53f8164
- improve check tests to catch configured-but-not-built modules
53f8164
a67a8d7
* Thu Jul  7 2016 Joe Orton <jorton@redhat.com> - 2.4.23-1
a67a8d7
- update to 2.4.23 (#1325883, #1353203)
a67a8d7
- load mod_proxy_hcheck
a67a8d7
- recommend use of "systemctl edit" in httpd.service
a67a8d7
37b8259
* Thu Apr  7 2016 Joe Orton <jorton@redhat.com> - 2.4.18-6
37b8259
- have "apachectl graceful" start httpd if not running, per man page
37b8259
a4ba0cd
* Wed Apr  6 2016 Joe Orton <jorton@redhat.com> - 2.4.18-5
a4ba0cd
- use redirects for lang-specific /manual/ URLs
a4ba0cd
e67ea8a
* Fri Mar 18 2016 Joe Orton <jorton@redhat.com> - 2.4.18-4
e67ea8a
- fix welcome page HTML validity (Ville Skyttä)
e67ea8a
0f2de0f
* Fri Mar 18 2016 Joe Orton <jorton@redhat.com> - 2.4.18-3
0f2de0f
- remove httpd pre script (duplicate of httpd-filesystem's)
0f2de0f
- in httpd-filesystem pre script, create group/user iff non-existent
0f2de0f
1a66c1a
* Wed Feb 03 2016 Fedora Release Engineering <releng@fedoraproject.org> - 2.4.18-2
1a66c1a
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild
1a66c1a
c791d40
* Mon Dec 14 2015 Jan Kaluza <jkaluza@redhat.com> - 2.4.18-1
c791d40
- update to new version 2.4.18
c791d40
47b967c
* Wed Dec  9 2015 Joe Orton <jorton@redhat.com> - 2.4.17-4
47b967c
- re-enable mod_asis due to popular demand (#1284315)
47b967c
6abf69b
* Mon Oct 26 2015 Jan Kaluza <jkaluza@redhat.com> - 2.4.17-3
6abf69b
- fix crash when using -X argument (#1272234)
6abf69b
c2c0377
* Wed Oct 14 2015 Jan Kaluza <jkaluza@redhat.com> - 2.4.17-2
c2c0377
- rebase socket activation patch to 2.4.17
c2c0377
91a2788
* Tue Oct 13 2015 Joe Orton <jorton@redhat.com> - 2.4.17-1
91a2788
- update to 2.4.17 (#1271224)
91a2788
- build, load mod_http2
91a2788
- don't build mod_asis, mod_file_cache
91a2788
- load mod_cache_socache, mod_proxy_wstunnel by default
91a2788
- check every built mod_* is configured
91a2788
- synch ssl.conf with upstream; disable SSLv3 by default
91a2788
1cdbc45
* Wed Jul 15 2015 Jan Kaluza <jkaluza@redhat.com> - 2.4.12-4
1cdbc45
- update to 2.4.16
1cdbc45
db205da
* Tue Jul  7 2015 Joe Orton <jorton@redhat.com> - 2.4.12-3
db205da
- mod_ssl: use "localhost" in the dummy SSL cert if len(FQDN) > 59 chars
db205da
b274835
* Wed Jun 17 2015 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.12-2
b274835
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild
b274835
16a9524
* Fri Mar 27 2015 Jan Kaluza <jkaluza@redhat.com> - 2.4.12-1
16a9524
- update to 2.4.12
16a9524
571518a
* Tue Mar 24 2015 Jan Kaluza <jkaluza@redhat.com> - 2.4.10-17
571518a
- fix compilation with lua-5.3
571518a
07b85b4
* Tue Mar 24 2015 Jan Kaluza <jkaluza@redhat.com> - 2.4.10-16
07b85b4
- remove filter for auto-provides of httpd modules, it is not needed since F20
07b85b4
af9996c
* Wed Dec 17 2014 Jan Kaluza <jkaluza@redhat.com> - 2.4.10-15
af9996c
- core: fix bypassing of mod_headers rules via chunked requests (CVE-2013-5704)
af9996c
- mod_cache: fix NULL pointer dereference on empty Content-Type (CVE-2014-3581)
af9996c
- mod_proxy_fcgi: fix a potential crash with long headers (CVE-2014-3583)
af9996c
- mod_lua: fix handling of the Require line when a LuaAuthzProvider is used
af9996c
  in multiple Require directives with different arguments (CVE-2014-8109)
af9996c
8c01244
* Tue Oct 14 2014 Joe Orton <jorton@redhat.com> - 2.4.10-14
8c01244
- require apr-util 1.5.x
8c01244
5d7dedd
* Thu Sep 18 2014 Jan Kaluza <jkaluza@redhat.com> - 2.4.10-13
5d7dedd
- use NoDelay and DeferAcceptSec in httpd.socket
5d7dedd
46346fa
* Mon Sep 08 2014 Jan Kaluza <jkaluza@redhat.com> - 2.4.10-12
46346fa
- increase suexec minimum acceptable uid/gid to 1000 (#1136391)
46346fa
b430bfe
* Wed Sep 03 2014 Jan Kaluza <jkaluza@redhat.com> - 2.4.10-11
b430bfe
- fix hostname requirement and conflict with openssl-libs
b430bfe
3693038
* Mon Sep 01 2014 Jan Kaluza <jkaluza@redhat.com> - 2.4.10-10
3693038
- use KillMode=mixed in httpd.service (#1135122)
3693038
92ee9cf
* Fri Aug 29 2014 Joe Orton <jorton@redhat.com> - 2.4.10-9
92ee9cf
- set vstring based on /etc/os-release (Pat Riehecky, #1114539)
92ee9cf
452da8d
* Fri Aug 29 2014 Joe Orton <jorton@redhat.com> - 2.4.10-8
452da8d
- pull in httpd-filesystem as Requires(pre) (#1128328)
793563a
- fix cipher selection in default ssl.conf, depend on new OpenSSL (#1134348)
793563a
- require hostname for mod_ssl post script (#1135118)
452da8d
94399e0
* Fri Aug 22 2014 Jan Kaluza <jkaluza@redhat.com> - 2.4.10-7
94399e0
- mod_systemd: updated to the latest version
94399e0
- use -lsystemd instead of -lsystemd-daemon (#1125084)
94399e0
- fix possible crash in SIGINT handling (#958934)
94399e0
4475e3e
* Thu Aug 21 2014 Joe Orton <jorton@redhat.com> - 2.4.10-6
4475e3e
- mod_ssl: treat "SSLCipherSuite PROFILE=..." as special (#1109119)
4475e3e
- switch default ssl.conf to use PROFILE=SYSTEM (#1109119)
4475e3e
f65d1ef
* Sat Aug 16 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.10-5
f65d1ef
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
f65d1ef
5ee418c
* Fri Aug 15 2014 Jan Kaluza <jkaluza@redhat.com> - 2.4.10-4
5ee418c
- add /usr/bin/useradd dependency to -filesystem requires
5ee418c
34169cb
* Thu Aug 14 2014 Jan Kaluza <jkaluza@redhat.com> - 2.4.10-3
bb13a67
- fix creating apache user in pre script (#1128328)
bb13a67
b46475b
* Thu Jul 31 2014 Joe Orton <jorton@redhat.com> - 2.4.10-2
b46475b
- enable mod_request by default for mod_auth_form
b46475b
- move disabled-by-default modules from 00-base.conf to 00-optional.conf
b46475b
94c9674
* Mon Jul 21 2014 Joe Orton <jorton@redhat.com> - 2.4.10-1
94c9674
- update to 2.4.10
1fce54b
- expand variables in docdir example configs
94c9674
572a5df
* Tue Jul 08 2014 Jan Kaluza <jkaluza@redhat.com> - 2.4.9-8
572a5df
- add support for systemd socket activation (#1111648)
572a5df
63d5e3d
* Mon Jul 07 2014 Jan Kaluza <jkaluza@redhat.com> - 2.4.9-7
63d5e3d
- remove conf.modules.d from httpd-filesystem subpackage (#1081453)
63d5e3d
fa66d3e
* Mon Jul 07 2014 Jan Kaluza <jkaluza@redhat.com> - 2.4.9-6
fa66d3e
- add httpd-filesystem subpackage (#1081453)
fa66d3e
c0bdfa4
* Fri Jun 20 2014 Joe Orton <jorton@redhat.com> - 2.4.9-5
c0bdfa4
- mod_ssl: don't use the default OpenSSL cipher suite in ssl.conf (#1109119)
c0bdfa4
2d73447
* Sat Jun 07 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.9-4
2d73447
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
2d73447
5b3da1f
* Fri Mar 28 2014 Jan Kaluza <jkaluza@redhat.com> - 2.4.9-3
5b3da1f
- add support for SetHandler + proxy (#1078970)
5b3da1f
6228c46
* Thu Mar 27 2014 Jan Kaluza <jkaluza@redhat.com> - 2.4.9-2
6228c46
- move macros from /etc/rpm to macros.d (#1074277)
6228c46
- remove unused patches
6228c46
9f6ae98
* Mon Mar 17 2014 Jan Kaluza <jkaluza@redhat.com> - 2.4.9-1
9f6ae98
- update to 2.4.9
9f6ae98
8efab6a
* Fri Feb 28 2014 Joe Orton <jorton@redhat.com> - 2.4.7-6
8efab6a
- use 2048-bit RSA key with SHA-256 signature in dummy certificate
8efab6a
15ab7bc
* Fri Feb 28 2014 Stephen Gallagher <sgallagh@redhat.com> 2.4.7-5
15ab7bc
- Create drop directory for systemd snippets
15ab7bc
a035f96
* Thu Feb 27 2014 Jan Kaluza <jkaluza@redhat.com> - 2.4.7-4
a035f96
- remove provides of old MMN, because it contained double-dash (#1068851)
a035f96
567c7a9
* Thu Feb 20 2014 Jan Kaluza <jkaluza@redhat.com> - 2.4.7-3
567c7a9
- fix graceful restart using legacy actions
567c7a9
a2e9cec
* Thu Dec 12 2013 Joe Orton <jorton@redhat.com> - 2.4.7-2
a2e9cec
- conflict with pre-1.5.0 APR
a2e9cec
- fix sslsninotreq patch
a2e9cec
ed353d0
* Wed Nov 27 2013 Joe Orton <jorton@redhat.com> - 2.4.7-1
ed353d0
- update to 2.4.7 (#1034071)
ed353d0
fdd0182
* Fri Nov 22 2013 Joe Orton <jorton@redhat.com> - 2.4.6-10
fdd0182
- switch to requiring system-logos-httpd (#1031288)
fdd0182
353758d
* Tue Nov 12 2013 Joe Orton <jorton@redhat.com> - 2.4.6-9
353758d
- change mmnisa to drop "-" altogether
353758d
b39251e
* Tue Nov 12 2013 Joe Orton <jorton@redhat.com> - 2.4.6-8
b39251e
- drop ambiguous invalid "-" in RHS of httpd-mmn Provide, keeping old Provide
b39251e
  for transition
b39251e
13efaf1
* Fri Nov  1 2013 Jan Kaluza <jkaluza@redhat.com> - 2.4.6-7
51fe77b
- systemd: use {MAINPID} notation to ensure /bin/kill has always the second arg
51fe77b
8de85ed
* Thu Oct 31 2013 Joe Orton <jorton@redhat.com> - 2.4.6-6
42eaf6a
- mod_ssl: allow SSLEngine to override Listen-based default (r1537535)
42eaf6a
f735ee1
* Thu Oct 24 2013 Jan kaluza <jkaluza@redhat.com> - 2.4.6-5
b3f3046
- systemd: send SIGWINCH signal without httpd -k in ExecStop
b3f3046
aa55b1c
* Mon Oct 21 2013 Joe Orton <jorton@redhat.com> - 2.4.6-4
aa55b1c
- load mod_macro by default (#998452)
aa55b1c
- add README to conf.modules.d
aa55b1c
- mod_proxy_http: add possible fix for threading issues (r1534321)
aa55b1c
- core: add fix for truncated output with CGI scripts (r1530793)
aa55b1c
15de992
* Thu Oct 10 2013 Jan Kaluza <jkaluza@redhat.com> - 2.4.6-3
15de992
- require fedora-logos-httpd (#1009162)
15de992
0527022
* Wed Jul 31 2013 Jan Kaluza <jkaluza@redhat.com> - 2.4.6-2
0527022
- revert fix for dumping vhosts twice
0527022
e90db98
* Mon Jul 22 2013 Joe Orton <jorton@redhat.com> - 2.4.6-1
e90db98
- update to 2.4.6
e90db98
- mod_ssl: use revised NPN API (r1487772)
e90db98
Jan Kaluza 2bc59c9
* Thu Jul 11 2013 Jan Kaluza <jkaluza@redhat.com> - 2.4.4-12
Jan Kaluza 2bc59c9
- mod_unique_id: replace use of hostname + pid with PRNG output (#976666)
Jan Kaluza 2bc59c9
- apxs: mention -p option in manpage
Jan Kaluza 2bc59c9
0fcd609
* Tue Jul  2 2013 Joe Orton <jorton@redhat.com> - 2.4.4-11
0fcd609
- add patch for aarch64 (Dennis Gilmore, #925558)
0fcd609
6d8684f
* Mon Jul  1 2013 Joe Orton <jorton@redhat.com> - 2.4.4-10
6d8684f
- remove duplicate apxs man page from httpd-tools
6d8684f
2c79341
* Mon Jun 17 2013 Joe Orton <jorton@redhat.com> - 2.4.4-9
2c79341
- remove zombie dbmmanage script
2c79341
Jan Kaluza 3d06e82
* Fri May 31 2013 Jan Kaluza <jkaluza@redhat.com> - 2.4.4-8
Jan Kaluza 3d06e82
- return 400 Bad Request on malformed Host header
Jan Kaluza 3d06e82
Jan Kaluza 0b19f7b
* Fri May 24 2013 Jan Kaluza <jkaluza@redhat.com> - 2.4.4-7
Jan Kaluza 0b19f7b
- ignore /etc/sysconfig/httpd and document systemd way of setting env variables
Jan Kaluza 0b19f7b
  in this file
Jan Kaluza 0b19f7b
Jan Kaluza 46396bf
* Mon May 20 2013 Jan Kaluza <jkaluza@redhat.com> - 2.4.4-6
Jan Kaluza 46396bf
- htpasswd/htdbm: fix hash generation bug (#956344)
Jan Kaluza 46396bf
- do not dump vhosts twice in httpd -S output (#928761)
Jan Kaluza 46396bf
- mod_cache: fix potential crash caused by uninitialized variable (#954109)
Jan Kaluza 46396bf
Jan Kaluza 9de9bf8
* Thu Apr 18 2013 Jan Kaluza <jkaluza@redhat.com> - 2.4.4-5
Jan Kaluza 9de9bf8
- execute systemctl reload as result of apachectl graceful
Jan Kaluza 08bb147
- mod_ssl: ignore SNI hints unless required by config
Jan Kaluza 3f84aef
- mod_cache: forward-port CacheMaxExpire "hard" option
Jan Kaluza e3774a7
- mod_ssl: fall back on another module's proxy hook if mod_ssl proxy
Jan Kaluza e3774a7
  is not configured.
Jan Kaluza 9de9bf8
Jan Kaluza 110beb1
* Tue Apr 16 2013 Jan Kaluza <jkaluza@redhat.com> - 2.4.4-4
Jan Kaluza 110beb1
- fix service file to not send SIGTERM after ExecStop (#906321, #912288)
Jan Kaluza 110beb1
Jan Kaluza f3b6742
* Tue Mar 26 2013 Jan Kaluza <jkaluza@redhat.com> - 2.4.4-3
Jan Kaluza f3b6742
- protect MIMEMagicFile with IfModule (#893949)
Jan Kaluza f3b6742
ef6affd
* Tue Feb 26 2013 Joe Orton <jorton@redhat.com> - 2.4.4-2
ef6affd
- really package mod_auth_form in mod_session (#915438)
ef6affd
a3c2292
* Tue Feb 26 2013 Joe Orton <jorton@redhat.com> - 2.4.4-1
a3c2292
- update to 2.4.4
cb59f09
- fix duplicate ownership of mod_session config (#914901)
a3c2292
d70345a
* Fri Feb 22 2013 Joe Orton <jorton@redhat.com> - 2.4.3-17
d70345a
- add mod_session subpackage, move mod_auth_form there (#894500)
d70345a
9a2c5cf
* Thu Feb 14 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.3-16
9a2c5cf
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild
9a2c5cf
55e18b4
* Tue Jan  8 2013 Joe Orton <jorton@redhat.com> - 2.4.3-15
55e18b4
- add systemd service for htcacheclean
55e18b4
ce68488
* Tue Nov 13 2012 Joe Orton <jorton@redhat.com> - 2.4.3-14
ce68488
- drop patch for r1344712
ce68488
402cdf6
* Tue Nov 13 2012 Joe Orton <jorton@redhat.com> - 2.4.3-13
402cdf6
- filter mod_*.so auto-provides (thanks to rcollet)
402cdf6
- pull in syslog logging fix from upstream (r1344712)
402cdf6
a9defba
* Fri Oct 26 2012 Joe Orton <jorton@redhat.com> - 2.4.3-12
a9defba
- rebuild to pick up new apr-util-ldap
a9defba
9d51ec6
* Tue Oct 23 2012 Joe Orton <jorton@redhat.com> - 2.4.3-11
9d51ec6
- rebuild
9d51ec6
c6e80d0
* Wed Oct  3 2012 Joe Orton <jorton@redhat.com> - 2.4.3-10
c6e80d0
- pull upstream patch r1392850 in addition to r1387633
c6e80d0
3027873
* Mon Oct  1 2012 Joe Orton <jorton@redhat.com> - 2.4.3-9
3027873
- define PLATFORM in os.h using vendor string
3027873
e3b60d7
* Mon Oct  1 2012 Joe Orton <jorton@redhat.com> - 2.4.3-8
e3b60d7
- use systemd script unconditionally (#850149)
e3b60d7
2953eae
* Mon Oct  1 2012 Joe Orton <jorton@redhat.com> - 2.4.3-7
2953eae
- use systemd scriptlets if available (#850149)
2953eae
- don't run posttrans restart if /etc/sysconfig/httpd-disable-posttrans exists
2953eae
Jan Kaluza a62c50b
* Mon Oct 01 2012 Jan Kaluza <jkaluza@redhat.com> - 2.4.3-6
Jan Kaluza a62c50b
- use systemctl from apachectl (#842736)
Jan Kaluza a62c50b
0fdc382
* Wed Sep 19 2012 Joe Orton <jorton@redhat.com> - 2.4.3-5
0fdc382
- fix some error log spam with graceful-stop (r1387633)
0fdc382
- minor mod_systemd tweaks
0fdc382
271938c
* Thu Sep 13 2012 Joe Orton <jorton@redhat.com> - 2.4.3-4
d8220f4
- use IncludeOptional for conf.d/*.conf inclusion
d8220f4
Jan Kaluza a0a00e7
* Fri Sep 07 2012 Jan Kaluza <jkaluza@redhat.com> - 2.4.3-3
Jan Kaluza a0a00e7
- adding mod_systemd to integrate with systemd better
Jan Kaluza a0a00e7
7d53cc9
* Tue Aug 21 2012 Joe Orton <jorton@redhat.com> - 2.4.3-2
7d53cc9
- mod_ssl: add check for proxy keypair match (upstream r1374214)
7d53cc9
871c952
* Tue Aug 21 2012 Joe Orton <jorton@redhat.com> - 2.4.3-1
871c952
- update to 2.4.3 (#849883)
871c952
- own the docroot (#848121)
871c952
8c0c115
* Mon Aug  6 2012 Joe Orton <jorton@redhat.com> - 2.4.2-23
8c0c115
- add mod_proxy fixes from upstream (r1366693, r1365604)
8c0c115
3b691f8
* Thu Jul 19 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.2-22
3b691f8
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
3b691f8
ca4a396
* Fri Jul  6 2012 Joe Orton <jorton@redhat.com> - 2.4.2-21
ca4a396
- drop explicit version requirement on initscripts
ca4a396
27e50f5
* Thu Jul  5 2012 Joe Orton <jorton@redhat.com> - 2.4.2-20
27e50f5
- mod_ext_filter: fix error_log warnings
27e50f5
99146f2
* Mon Jul  2 2012 Joe Orton <jorton@redhat.com> - 2.4.2-19
99146f2
- support "configtest" and "graceful" as initscripts "legacy actions"
99146f2
a0dc243
* Fri Jun  8 2012 Joe Orton <jorton@redhat.com> - 2.4.2-18
a0dc243
- avoid use of "core" GIF for a "core" directory (#168776)
379c858
- drop use of "syslog.target" in systemd unit file
a0dc243
26a44e9
* Thu Jun  7 2012 Joe Orton <jorton@redhat.com> - 2.4.2-17
26a44e9
- use _unitdir for systemd unit file
26a44e9
- use /run in unit file, ssl.conf
26a44e9
7e10e90
* Thu Jun  7 2012 Joe Orton <jorton@redhat.com> - 2.4.2-16
7e10e90
- mod_ssl: fix NPN patch merge
7e10e90
c128570
* Wed Jun  6 2012 Joe Orton <jorton@redhat.com> - 2.4.2-15
c128570
- move tmpfiles.d fragment into /usr/lib per new guidelines
c128570
- package /run/httpd not /var/run/httpd
c128570
- set runtimedir to /run/httpd likewise
c128570
5fac30f
* Wed Jun  6 2012 Joe Orton <jorton@redhat.com> - 2.4.2-14
5fac30f
- fix htdbm/htpasswd crash on crypt() failure (#818684)
5fac30f
febac1c
* Wed Jun  6 2012 Joe Orton <jorton@redhat.com> - 2.4.2-13
febac1c
- pull fix for NPN patch from upstream (r1345599)
febac1c
969baf8
* Thu May 31 2012 Joe Orton <jorton@redhat.com> - 2.4.2-12
969baf8
- update suexec patch to use LOG_AUTHPRIV facility
969baf8
8efe5b8
* Thu May 24 2012 Joe Orton <jorton@redhat.com> - 2.4.2-11
8efe5b8
- really fix autoindex.conf (thanks to remi@)
8efe5b8
e4b721f
* Thu May 24 2012 Joe Orton <jorton@redhat.com> - 2.4.2-10
e4b721f
- fix autoindex.conf to allow symlink to poweredby.png
e4b721f
d3d3699
* Wed May 23 2012 Joe Orton <jorton@redhat.com> - 2.4.2-9
d3d3699
- suexec: use upstream version of patch for capability bit support
d3d3699
22bfb45
* Wed May 23 2012 Joe Orton <jorton@redhat.com> - 2.4.2-8
22bfb45
- suexec: use syslog rather than suexec.log, drop dac_override capability
22bfb45
f04e663
* Tue May  1 2012 Joe Orton <jorton@redhat.com> - 2.4.2-7
f04e663
- mod_ssl: add TLS NPN support (r1332643, #809599)
f04e663
e0188e3
* Tue May  1 2012 Joe Orton <jorton@redhat.com> - 2.4.2-6
e0188e3
- add BR on APR >= 1.4.0
e0188e3
f7210bd
* Fri Apr 27 2012 Joe Orton <jorton@redhat.com> - 2.4.2-5
f7210bd
- use systemctl from logrotate (#221073)
f7210bd
c389c41
* Fri Apr 27 2012 Joe Orton <jorton@redhat.com> - 2.4.2-4
c389c41
- pull from upstream:
c389c41
  * use TLS close_notify alert for dummy_connection (r1326980+)
c389c41
  * cleanup symbol exports (r1327036+)
c389c41
b4edcbb
* Fri Apr 20 2012 Joe Orton <jorton@redhat.com> - 2.4.2-3
b4edcbb
- really fix restart
b4edcbb
ea6aac8
* Fri Apr 20 2012 Joe Orton <jorton@redhat.com> - 2.4.2-2
ea6aac8
- tweak default ssl.conf
ea6aac8
- fix restart handling (#814645)
ea6aac8
- use graceful restart by default
ea6aac8
Jan Kaluza b72df69
* Wed Apr 18 2012 Jan Kaluza <jkaluza@redhat.com> - 2.4.2-1
Jan Kaluza b72df69
- update to 2.4.2
Jan Kaluza b72df69
22a55f7
* Fri Mar 23 2012 Joe Orton <jorton@redhat.com> - 2.4.1-6
22a55f7
- fix macros
22a55f7
f3bf1da
* Fri Mar 23 2012 Joe Orton <jorton@redhat.com> - 2.4.1-5
f3bf1da
- add _httpd_moddir to macros
f3bf1da
2ef12c9
* Tue Mar 13 2012 Joe Orton <jorton@redhat.com> - 2.4.1-4
2ef12c9
- fix symlink for poweredby.png
dd94df0
- fix manual.conf
2ef12c9
415f76c
* Tue Mar 13 2012 Joe Orton <jorton@redhat.com> - 2.4.1-3
415f76c
- add mod_proxy_html subpackage (w/mod_proxy_html + mod_xml2enc)
415f76c
- move mod_ldap, mod_authnz_ldap to mod_ldap subpackage
415f76c
9d402ca
* Tue Mar 13 2012 Joe Orton <jorton@redhat.com> - 2.4.1-2
9d402ca
- clean docroot better
c70a7c1
- ship proxy, ssl directories within /var/cache/httpd
9c13a78
- default config:
9c13a78
 * unrestricted access to (only) /var/www
9c13a78
 * remove (commented) Mutex, MaxRanges, ScriptSock
c540f64
 * split autoindex config to conf.d/autoindex.conf
c540f64
- ship additional example configs in docdir
9d402ca
3a44ff7
* Tue Mar  6 2012 Joe Orton <jorton@redhat.com> - 2.4.1-1
3a44ff7
- update to 2.4.1
3a44ff7
- adopt upstream default httpd.conf (almost verbatim)
3a44ff7
- split all LoadModules to conf.modules.d/*.conf
3a44ff7
- include conf.d/*.conf at end of httpd.conf
3a44ff7
- trim %%changelog
3a44ff7
15553f5
* Mon Feb 13 2012 Joe Orton <jorton@redhat.com> - 2.2.22-2
15553f5
- fix build against PCRE 8.30
15553f5
8e77f79
* Mon Feb 13 2012 Joe Orton <jorton@redhat.com> - 2.2.22-1
8e77f79
- update to 2.2.22
8e77f79
056bf1c
* Fri Feb 10 2012 Petr Pisar <ppisar@redhat.com> - 2.2.21-8
056bf1c
- Rebuild against PCRE 8.30
056bf1c
Jan Kaluza a942213
* Mon Jan 23 2012 Jan Kaluza <jkaluza@redhat.com> - 2.2.21-7
Jan Kaluza a942213
- fix #783629 - start httpd after named
Jan Kaluza a942213
ce009f9
* Mon Jan 16 2012 Joe Orton <jorton@redhat.com> - 2.2.21-6
ce009f9
- complete conversion to systemd, drop init script (#770311)
ce009f9
- fix comments in /etc/sysconfig/httpd (#771024)
ce009f9
- enable PrivateTmp in service file (#781440)
ce009f9
- set LANG=C in /etc/sysconfig/httpd
ce009f9
ba7fac9
* Fri Jan 13 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.2.21-5
ba7fac9
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild
ba7fac9
Jan Kaluza 5f89498
* Tue Dec 06 2011 Jan Kaluza <jkaluza@redhat.com> - 2.2.21-4
Jan Kaluza 5f89498
- fix #751591 - start httpd after remote-fs
Jan Kaluza 5f89498
Jan Kaluza 7d4330a
* Mon Oct 24 2011 Jan Kaluza <jkaluza@redhat.com> - 2.2.21-3
Jan Kaluza 7d4330a
- allow change state of BalancerMember in mod_proxy_balancer web interface
Jan Kaluza 7d4330a
594bef6
* Thu Sep 22 2011 Ville Skyttä <ville.skytta@iki.fi> - 2.2.21-2
594bef6
- Make mmn available as %%{_httpd_mmn}.
fee4dde
- Add .svgz to AddEncoding x-gzip example in httpd.conf.
594bef6
f93baaa
* Tue Sep 13 2011 Joe Orton <jorton@redhat.com> - 2.2.21-1
f93baaa
- update to 2.2.21
f93baaa
e6f446d
* Mon Sep  5 2011 Joe Orton <jorton@redhat.com> - 2.2.20-1
e6f446d
- update to 2.2.20
fc68d49
- fix MPM stub man page generation
e6f446d
Jan Kaluza 2673a43
* Wed Aug 10 2011 Jan Kaluza <jkaluza@redhat.com> - 2.2.19-5
Jan Kaluza 2673a43
- fix #707917 - add httpd-ssl-pass-dialog to ask for SSL password using systemd
Jan Kaluza 2673a43
badeb4a
* Fri Jul 22 2011 Iain Arnell <iarnell@gmail.com> 1:2.2.19-4
badeb4a
- rebuild while rpm-4.9.1 is untagged to remove trailing slash in provided
badeb4a
  directory names
badeb4a
Jan Kaluza a1caf8d
* Wed Jul 20 2011 Jan Kaluza <jkaluza@redhat.com> - 2.2.19-3
Jan Kaluza a1caf8d
- fix #716621 - suexec now works without setuid bit
Jan Kaluza a1caf8d
Jan Kaluza 39b84c6
* Thu Jul 14 2011 Jan Kaluza <jkaluza@redhat.com> - 2.2.19-2
Jan Kaluza 39b84c6
- fix #689091 - backported patch from 2.3 branch to support IPv6 in logresolve
Jan Kaluza 39b84c6
5ac19f6
* Fri Jul  1 2011 Joe Orton <jorton@redhat.com> - 2.2.19-1
5ac19f6
- update to 2.2.19
5ac19f6
- enable dbd, authn_dbd in default config
5ac19f6
df147d5
* Thu Apr 14 2011 Joe Orton <jorton@redhat.com> - 2.2.17-13
df147d5
- fix path expansion in service files
df147d5
bd3365e
* Tue Apr 12 2011 Joe Orton <jorton@redhat.com> - 2.2.17-12
bd3365e
- add systemd service files (#684175, thanks to Jóhann B. Guðmundsson)
bd3365e
718c836
* Wed Mar 23 2011 Joe Orton <jorton@redhat.com> - 2.2.17-11
718c836
- minor updates to httpd.conf
718c836
- drop old patches
718c836
f334064
* Wed Mar  2 2011 Joe Orton <jorton@redhat.com> - 2.2.17-10
f334064
- rebuild
f334064
1c70e18
* Wed Feb 23 2011 Joe Orton <jorton@redhat.com> - 2.2.17-9
d546d00
- use arch-specific mmn
d546d00
f6428e0
* Wed Feb 09 2011 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.2.17-8
f6428e0
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild
f6428e0
c187a27
* Mon Jan 31 2011 Joe Orton <jorton@redhat.com> - 2.2.17-7
c187a27
- generate dummy mod_ssl cert with CA:FALSE constraint (#667841)
c187a27
- add man page stubs for httpd.event, httpd.worker
c187a27
- drop distcache support
c187a27
- add STOP_TIMEOUT support to init script
c187a27
0e9583d
* Sat Jan  8 2011 Joe Orton <jorton@redhat.com> - 2.2.17-6
0e9583d
- update default SSLCipherSuite per upstream trunk
0e9583d
9bdb50e
* Wed Jan  5 2011 Joe Orton <jorton@redhat.com> - 2.2.17-5
9bdb50e
- fix requires (#667397)
9bdb50e
ba94879
* Wed Jan  5 2011 Joe Orton <jorton@redhat.com> - 2.2.17-4
ba94879
- de-ghost /var/run/httpd
ba94879
da4346b
* Tue Jan  4 2011 Joe Orton <jorton@redhat.com> - 2.2.17-3
da4346b
- add tmpfiles.d configuration, ghost /var/run/httpd (#656600)
da4346b
38e4a75
* Sat Nov 20 2010 Joe Orton <jorton@redhat.com> - 2.2.17-2
38e4a75
- drop setuid bit, use capabilities for suexec binary
38e4a75
ec012a6
* Wed Oct 27 2010 Joe Orton <jorton@redhat.com> - 2.2.17-1
ec012a6
- update to 2.2.17
ec012a6
e359920
* Fri Sep 10 2010 Joe Orton <jorton@redhat.com> - 2.2.16-2
e359920
- link everything using -z relro and -z now
e359920
57af27d
* Mon Jul 26 2010 Joe Orton <jorton@redhat.com> - 2.2.16-1
57af27d
- update to 2.2.16
57af27d
3383664
* Fri Jul  9 2010 Joe Orton <jorton@redhat.com> - 2.2.15-3
3383664
- default config tweaks:
3383664
 * harden httpd.conf w.r.t. .htaccess restriction (#591293)
3383664
 * load mod_substitute, mod_version by default
3383664
 * drop proxy_ajp.conf, load mod_proxy_ajp in httpd.conf
3383664
 * add commented list of shipped-but-unloaded modules
3383664
 * bump up worker defaults a little
3383664
 * drop KeepAliveTimeout to 5 secs per upstream
3383664
- fix LSB compliance in init script (#522074)
3383664
- bundle NOTICE in -tools
3383664
- use init script in logrotate postrotate to pick up PIDFILE
3383664
- drop some old Obsoletes/Conflicts
3383664
0cb0f7f
* Sun Apr 04 2010 Robert Scheck <robert@fedoraproject.org> - 2.2.15-1
0cb0f7f
- update to 2.2.15 (#572404, #579311)
0cb0f7f