Index index by Group index by Distribution index by Vendor index by creation date index by Name Feedback Help Search

mod_dav_svn-1.3.2-2.1 RPM for i386

From Fedora Core 5 / i386 / updates

Name: mod_dav_svn Distribution: Red Hat (FC-5)
Version: 1.3.2 Vendor: Red Hat, Inc.
Release: 2.1 Build date: Thu Jun 1 10:30:56 2006
Group: System Environment/Daemons Build host: ls20-bc1-14.build.redhat.com
Size: 128489 Source RPM: subversion-1.3.2-2.1.src.rpm
Packager: Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>
Url: http://subversion.tigris.org/
Summary: Apache server module for Subversion server.
The mod_dav_svn package allows access to a Subversion repository
using HTTP, via the Apache httpd server.

Provides

Requires

Copyright

BSD

Signatures

internal MD5: 2197b6a8e2a93da79c5ce3c9d09019d9
GPG

Changelog

* Thu Jun 01 2006 Joe Orton <jorton@redhat.com> 1.3.2-2.1
  - update to 1.3.2
* Tue Apr 04 2006 Joe Orton <jorton@redhat.com> 1.3.1-2.1
  - move libsvn_swig_ruby back to -ruby subpackage
  - build -java subpackage on s390 again
* Tue Apr 04 2006 Joe Orton <jorton@redhat.com> 1.3.1-2
  - update to 1.3.1
* Thu Feb 16 2006 Florian La Roche <laroche@redhat.com> - 1.3.0-5
  - do not package libs within subversion-ruby, these are already
    available via the main package
* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> - 1.3.0-4.2
  - bump again for double-long bug on ppc(64)
* Tue Feb 07 2006 Jesse Keating <jkeating@redhat.com> - 1.3.0-4.1
  - rebuilt for new gcc4.1 snapshot and glibc changes
* Tue Jan 31 2006 Joe Orton <jorton@redhat.com> 1.3.0-4
  - run check-swig-py in %check (#178448)
  - relax JDK requirement (Kenneth Porter, #177367)
* Tue Jan 31 2006 Joe Orton <jorton@redhat.com> 1.3.0-3
  - rebuild for neon 0.25
* Wed Jan 04 2006 Joe Orton <jorton@redhat.com> 1.3.0-2
  - update to 1.3.0 (#176833)
  - update to psvn.el r17921 Stefan Reichoer
* Mon Dec 12 2005 Joe Orton <jorton@redhat.com> 1.2.3-6
  - fix ownership of libsvnjavahl.* (#175289)
  - try building javahl on ia64/ppc64 again
* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
  - rebuilt
* Fri Dec 02 2005 Joe Orton <jorton@redhat.com> 1.2.3-5
  - rebuild for httpd-2.2/apr-1.2/apr-util-1.2
* Thu Nov 10 2005 Tomas Mraz <tmraz@redhat.com> 1.2.3-4
  - rebuilt against new openssl
* Thu Sep 08 2005 Joe Orton <jorton@redhat.com> 1.2.3-3
  - update to 1.2.3
  - update to psvn.el r16070 from Stefan Reichoer
  - merge subversion.conf changes from RHEL4
  - merge filter-requires.sh changes from FC4 updates
* Mon Aug 08 2005 Joe Orton <jorton@redhat.com> 1.2.1-4
  - add BR for which (#161015)
* Fri Jul 22 2005 Joe Orton <jorton@redhat.com> 1.2.0-3
  - update to 1.2.1
  - fix BuildRequires for ruby and apr-util (#163126)
  - drop static library archives
* Wed May 25 2005 Joe Orton <jorton@redhat.com> 1.2.0-2
  - disable java on all but x86, x86_64, ppc (#158719)
* Tue May 24 2005 Joe Orton <jorton@redhat.com> 1.2.0-1
  - update to 1.2.0; add ruby subpackage
* Wed Apr 13 2005 Joe Orton <jorton@redhat.com> 1.1.4-3
  - enable java subpackage again
  - tweak subversion.conf comments
* Sun Apr 03 2005 Joe Orton <jorton@redhat.com> 1.1.4-2
  - update to 1.1.4
* Tue Mar 22 2005 Joe Orton <jorton@redhat.com> 1.1.3-8
  - further swig bindings fix (upstream via Max Bowsher, #151798)
  - fix perl File::Path dependency in filter-requires.sh
* Tue Mar 22 2005 Joe Orton <jorton@redhat.com> 1.1.3-7
  - restore swig bindings support (from upstream via Max Bowsher, #141343)
  - tweak SELinux commentary in default subversion.conf
* Wed Mar 09 2005 Joe Orton <jorton@redhat.com> 1.1.3-6
  - fix svn_load_dirs File::Path version requirement
* Tue Mar 08 2005 Joe Orton <jorton@redhat.com> 1.1.3-5
  - add -java subpackage for javahl libraries (Anthony Green, #116202)
* Fri Mar 04 2005 Joe Orton <jorton@redhat.com> 1.1.3-4
  - rebuild
* Tue Feb 15 2005 Joe Orton <jorton@redhat.com> 1.1.3-3
  - run test suite in C locale (#146125)
  - adjust -pie patch for build.conf naming upstream
* Wed Jan 19 2005 Joe Orton <jorton@redhat.com> 1.1.3-2
  - rebuild to pick up db-4.3 properly; don't ignore test failures
* Sun Jan 16 2005 Joe Orton <jorton@redhat.com> 1.1.3-1
  - update to 1.1.3 (#145236)
  - fix python bindings location on x86_64 (#143522)
* Mon Jan 10 2005 Joe Orton <jorton@redhat.com> 1.1.2-3
  - update to 1.1.2
  - disable swig bindings due to incompatible swig version
* Wed Nov 24 2004 Joe Orton <jorton@redhat.com> 1.1.1-5
  - update subversion.conf examples to be SELinux-friendly
* Thu Nov 11 2004 Jeff Johnson <jbj@jbj.org> 1.1.1-4
  - rebuild against db-4.3.21.
  - x86_64: don't fail "make check" while diagnosing db-4.3.21 upgrade.
* Mon Nov 08 2004 Jeremy Katz <katzj@redhat.com> - 1.1.1-3
  - rebuild against python 2.4
* Mon Oct 25 2004 Joe Orton <jorton@redhat.com> 1.1.1-2
  - update to 1.1.1
  - update -pie patch to address #134786
* Mon Oct 04 2004 Joe Orton <jorton@redhat.com> 1.1.0-5
  - use pure_vendor_install to fix Perl modules
  - use %find_lang to package translations (Axel Thimm)
* Thu Sep 30 2004 Joe Orton <jorton@redhat.com> 1.1.0-4
  - don't use parallel make for swig-py
* Thu Sep 30 2004 Joe Orton <jorton@redhat.com> 1.1.0-3
  - BuildRequire newest swig for "swig -ldflags" fix
* Thu Sep 30 2004 Joe Orton <jorton@redhat.com> 1.1.0-2
  - fix swig bindings build on x86_64
* Thu Sep 30 2004 Joe Orton <jorton@redhat.com> 1.1.0-1
  - update to 1.1.0
* Thu Sep 23 2004 Joe Orton <jorton@redhat.com> 1.0.8-2
  - update to 1.0.8
  - remove -neonver patch
  - update psvn.el to 11062
* Mon Aug 23 2004 Joe Orton <jorton@redhat.com> 1.0.6-3
  - add svn_load_dirs.pl to docdir (#128338)
  - add psvn.el (#128356)
* Thu Jul 22 2004 Joe Orton <jorton@redhat.com> 1.0.6-2
  - rebuild
* Tue Jul 20 2004 Joe Orton <jorton@redhat.com> 1.0.6-1
  - update to 1.0.6
  - allow build against neon 0.24.*
* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
  - rebuilt
* Thu Jun 10 2004 Joe Orton <jorton@redhat.com> 1.0.5-1
  - update to 1.0.5
* Mon Jun 07 2004 Joe Orton <jorton@redhat.com> 1.0.4-2
  - add ra_svn security fix for CVE CAN-2004-0413 (Ben Reser)
* Fri May 28 2004 Joe Orton <jorton@redhat.com> 1.0.4-1.1
  - rebuild for new swig
* Sat May 22 2004 Joe Orton <jorton@redhat.com> 1.0.4-1
  - update to 1.0.4
* Fri May 21 2004 Joe Orton <jorton@redhat.com> 1.0.3-2
  - build /usr/bin/* as PIEs
  - add fix for libsvn_client symbol namespace violation (r9608)
* Wed May 19 2004 Joe Orton <jorton@redhat.com> 1.0.3-1
  - update to 1.0.3
* Sun May 16 2004 Joe Orton <jorton@redhat.com> 1.0.2-3
  - add ldconfig invocations for -perl post/postun (Ville Skyttä)
* Tue May 04 2004 Joe Orton <jorton@redhat.com> 1.0.2-2
  - add perl MODULE_COMPAT requirement for -perl subpackage
  - move perl man pages into -perl subpackage
  - clean up -perl installation and dependencies (Ville Skyttä, #123045)
* Mon Apr 19 2004 Joe Orton <jorton@redhat.com> 1.0.2-1
  - update to 1.0.2
* Fri Mar 12 2004 Joe Orton <jorton@redhat.com> 1.0.1-1
  - update to 1.0.1; cvs2svn no longer included
* Fri Mar 12 2004 Joe Orton <jorton@redhat.com> 1.0.0-3
  - add -perl subpackage for Perl bindings (steve@silug.org)
  - include mod_authz_svn INSTALL file
* Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com> 1.0.0-2.1
  - rebuilt
* Wed Feb 25 2004 Joe Orton <jorton@redhat.com> 1.0.0-2
  - add fix for lack of apr_dir_read ordering guarantee (Philip Martin)
  - enable compression in ra_dav by default (Tobias Ringström)
* Mon Feb 23 2004 Joe Orton <jorton@redhat.com> 1.0.0-1
  - update to one-dot-oh
* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com> 0.37.0-2
  - rebuilt
* Sat Jan 24 2004 Joe Orton <jorton@redhat.com> 0.37.0-1
  - update to 0.37.0
* Tue Jan 13 2004 Joe Orton <jorton@redhat.com> 0.36.0-1
  - update to 0.36.0
* Thu Jan 08 2004 Joe Orton <jorton@redhat.com> 0.35.1-1
  - update to 0.35.1
  - fix shebang lines in hook scripts (#111498)
* Sat Dec 13 2003 Jeff Johnson <jbj@jbj.org> 0.34.0-3
  - rebuild against db-4.2.52.
* Thu Dec 04 2003 Joe Orton <jorton@redhat.com> 0.34.0-2
  - package all man pages
* Thu Dec 04 2003 Joe Orton <jorton@redhat.com> 0.34.0-1
  - update to 0.34.0
* Thu Nov 13 2003 Joe Orton <jorton@redhat.com> 0.32.1-3
  - remove workarounds for #109268 and #109267
* Thu Nov 06 2003 Joe Orton <jorton@redhat.com> 0.32.1-2
  - rebuild for Python 2.3.2
  - remove libtool workaround
  - add workarounds for #109268 and #109267
* Fri Oct 24 2003 Joe Orton <jorton@redhat.com> 0.32.1-1
  - update to 0.31.2
  - work around libtool/ppc64/db4 confusion
* Mon Oct 13 2003 Jeff Johnson <jbj@jbj.org> 0.31.0-2.1
  - rebuild against db-4.2.42.
* Fri Oct 10 2003 Joe Orton <jorton@redhat.com> 0.31.0-2
  - include The Book
  - don't add an RPATH for libdir to executables
* Thu Oct 09 2003 Joe Orton <jorton@redhat.com> 0.31.0-1
  - update to 0.31.0
* Wed Sep 24 2003 Joe Orton <jorton@redhat.com> 0.30.0-1
  - update to 0.30.0
* Sun Sep 07 2003 Joe Orton <jorton@redhat.com> 0.29.0-1
  - update to 0.29.0
* Tue Jul 22 2003 Nalin Dahyabhai <nalin@redhat.com> 0.25-2
  - rebuild
* Tue Jul 15 2003 Joe Orton <jorton@redhat.com> 0.25-1
  - update to 0.25
* Mon Jul 14 2003 Joe Orton <jorton@redhat.com> 0.24.2-4
  - rebuild
* Tue Jun 24 2003 Joe Orton <jorton@redhat.com> 0.24.2-3
  - rebuild
* Tue Jun 24 2003 Joe Orton <jorton@redhat.com> 0.24.2-2
  - don't use any LDFLAGS when building swig, fix for libdir=lib64
* Tue Jun 24 2003 Joe Orton <jorton@redhat.com> 0.24.2-1
  - update to 0.24.2; fix Python bindings
* Tue Jun 17 2003 Joe Orton <jorton@redhat.com> 0.24.1-1
  - update to 0.24.1; include mod_authz_svn
  - force use of CC=gcc CXX=g++
* Mon Jun 09 2003 Joe Orton <jorton@redhat.com> 0.23.0-2
  - add cvs2svn man page
* Mon Jun 09 2003 Joe Orton <jorton@redhat.com> 0.23.0-1
  - update to 0.23.0
* Sun Jun 08 2003 Joe Orton <jorton@redhat.com> 0.22.2-7
  - package cvs2svn to be usable outside docdir
  - remove unnecessary files
* Thu Jun 05 2003 Joe Orton <jorton@redhat.com> 0.22.2-6
  - add fix for unhandled deadlock errors in libsvn_fs
  - don't package the out-of-date info pages
* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com> 0.22.2-5
  - rebuilt
* Tue Jun 03 2003 Joe Orton <jorton@redhat.com> 0.22.2-4
  - cleanups
* Mon Jun 02 2003 Elliot Lee <sopwith@redhat.com> 0.22.2-3
  - Add back in s390x, excludearch bad.
* Tue May 20 2003 Jeff Johnson <jbj@redhat.com> 0.22.2-2
  - use external neon-0.23.9-2 (i.e. with neon-config), drop internal neon.
  - use db-4.1.25, not db-4.0.14.
  - do "make check" (but ignore failure for now).
  - s390x knows not of httpd >= 2.0.45.
* Thu May 08 2003 Joe Orton <jorton@redhat.com> 0.22.2-1
  - update to 0.22.2; add mod_dav_svn subpackage
  - include Python bindings
  - neon: force use of expat, enable SSL
  - drop check for specific apr version added in -3
* Thu May 01 2003 Joe Orton <jorton@redhat.com> 0.20.1-6
  - filter out perl(Config::IniFiles) requirement
* Thu May 01 2003 Joe Orton <jorton@redhat.com> 0.20.1-5
  - fail early if apr-config is not 0.9.3
* Wed Apr 30 2003 Joe Orton <jorton@redhat.com> 0.20.1-4
  - fix workaround for non-lib64 platforms
* Wed Apr 30 2003 Joe Orton <jorton@redhat.com> 0.20.1-3
  - add workaround for libtool problem
* Tue Apr 29 2003 Joe Orton <jorton@redhat.com> 0.20.1-2
  - require and use system apr, apr-util libraries
  - use License not Copyright
* Fri Apr 04 2003 Florian La Roche <Florian.LaRoche@redhat.de>
  - update to 0.20.1
* Wed Jan 22 2003 Jeff Johnson <jbj@redhat.com> 0.17.1-4503.0
  - upgrade to 0.17.1.
* Wed Dec 11 2002 Jeff Johnson <jbj@redhat.com> 0.16-3987.1
  - upgrade to 0.16.
* Wed Nov 13 2002 Jeff Johnson <jbj@redhat.com> 0.15-3687.2
  - don't mess with the info handbook install yet.
* Sun Nov 10 2002 Jeff Johnson <jbj@redhat.com> 0.15-3687.1
  - use libdir, build on x86_64 too.
  - avoid "perl(Config::IniFiles) >= 2.27" dependency.
* Sat Nov 09 2002 Jeff Johnson <jbj@redhat.com> 0.15-3687.0
  - first build from adapted spec file, only client and libraries for now.
  - internal apr/apr-utils/neon until incompatibilities sort themselves out.
  - avoid libdir issues on x86_64 for the moment.

Files

/etc/httpd/conf.d/subversion.conf
/usr/lib/httpd/modules/mod_authz_svn.so
/usr/lib/httpd/modules/mod_dav_svn.so


Generated by rpm2html 1.9.2

webmaster@wesmo.com, Wed Mar 21 12:13:11 2007