Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

apache-commons-daemon-jsvc-1.4.0-1.1 RPM for x86_64

From OpenSuSE Tumbleweed for x86_64

Name: apache-commons-daemon-jsvc Distribution: openSUSE Tumbleweed
Version: 1.4.0 Vendor: openSUSE
Release: 1.1 Build date: Mon Aug 12 13:42:00 2024
Group: System/Daemons Build host: reproducible
Size: 77441 Source RPM: apache-commons-daemon-1.4.0-1.1.src.rpm
Packager: https://bugs.opensuse.org
Url: https://commons.apache.org/daemon/
Summary: Java daemon launcher
Jsvc is a set of libraries and applications for making Java applications run on
UNIX more easily. It allows the application (e.g. Tomcat) to perform some
privileged operations as root (e.g. bind to a port < 1024), and then switch
identity to a non-privileged user.

Provides

Requires

License

Apache-2.0

Changelog

* Mon Aug 12 2024 Gus Kenion <gus.kenion@suse.com>
  - Upgrade to 1.4.0
    * Fixes:
      + [StepSecurity] ci: Harden GitHub Actions #95.
      + Procrun. Enable Control Flow Guard for Windows binaries.
      Fixes DAEMON-429.
      + Procrun. Better label for command used to start service shown
      in Prunmgr.exe. Fixes DAEMON-461.
      + jsvc. Fix warnings when running support/buildconf.sh
      + jsvc. Fix compilation issue with newer compilers. Fixes
      + Procrun. Refactor UAC support so that elevation is only
      requested for actions that require administrator privileges.
    * New Features:
      + Procrun. Add support for hybrid CRT builds.
      + jsvc. Add support for LoongArch64 support #92.
    * Update dependencies:
      + Bump commons-parent from 57 to 69 #155.
      + The minimum support Java version has been upgraded from Java
      7 to Java 8.
      + Bump commons-parent from 69 to 70.
  - Revise apache-commons-daemon-gcc14-compat.patch for compatibility
    with version 1.4.0
* Mon May 06 2024 Gus Kenion <gus.kenion@suse.com>
  - Add apache-commons-daemon-gcc14-compat.patch for GCC 14
    compatibility.
  - Correct offset in apache-commons-daemon-JAVA_OS.patch.
* Tue Feb 20 2024 Dominique Leuenberger <dimstar@opensuse.org>
  - Use %patch -P N instead of deprecated %patchN.
* Tue Feb 06 2024 Fridrich Strba <fstrba@suse.com>
  - Disable LTO to avoid undefined symbols on some platforms
* Tue Oct 17 2023 David Anes <david.anes@suse.com>
  - Update to 1.3.4:
    * Procrun. Configured stack size now applies to the main thread
      when running in JVM mode. Fixes DAEMON-451.
    * Procrun. If the specified log directory does not exist, attempt
      to create any missing parent directories, as well as the
      specified directory, when the service starts. Fixes DAEMON-452.
    * Procrun. Allow Windows service dependencies to be managed by
      Procrun or by 'sc config ...'. Fixes DAEMON-458.
    * jsvc. Fix DaemonController.reload() only working the first time
      it is called. Fixes DAEMON-459. Thanks to Klaus Malorny.
    * jsvc. Remove incorrent definition 'supported_os' which defined
      in psupport.m4 file to fix jsvc build error on riscv64.
    * Bump commons-parent from 54 to 57 #71, #91.
* Wed May 03 2023 Pedro Monreal <pmonreal@suse.com>
  - Update to 1.3.3:
    * Fixes:
    - Procrun. Follow-up to ensure all child processes are cleaned
      up if the service does not stop cleanly.
    - Procrun. Fix creation of duplicate ACL entries on some
      Windows platforms.
    * Updates:
    - Bump actions/cache from 3.0.8 to 3.0.11.
    - Bump actions/checkout from 3.0.2 to 3.1.0.
    - Bump actions/setup-java from 3.5.1 to 3.6.0.
    - Bump spotbugs-maven-plugin from 4.7.2.0 to 4.7.3.0.
* Fri Oct 21 2022 Pedro Monreal <pmonreal@suse.com>
  - Update to 1.3.2:
    * Fixes:
    - Procrun. Remove noisy INFO log message that triggered logging
      once per minute while the service was running.
    - Fix typos in Javadoc and comments.
    - Procrun. The DependsOn parameter is no longer ignored when
      updating the service configuration.
    - Fix crash and provide an error level log message when the
      user attempts to start the service without configuring a
      JVM and none is available via the registry.
    * Updates:
    - Bump actions/cache from 3.0.3 to 3.0.8.
    - Bump actions/checkout from 3 to 3.0.2.
    - Bump commons-parent from 53 to 54.
    - Bump spotbugs-maven-plugin from 4.6.0.0 to 4.7.2.0.
    - Bump jacoco-maven-plugin from 0.8.7 to 0.8.8.
    - Bump japicmp-maven-plugin from 0.15.4 to 0.16.0.
    - Bump JUnit 4 to 5 vintage.
    * Remove apache-commons-daemon-riscv64.patch already upstream
* Sat Mar 19 2022 Fridrich Strba <fstrba@suse.com>
  - Build with source/target levels 8
* Tue Jul 27 2021 Fridrich Strba <fstrba@suse.com>
  - Define %%make_build for systems where it is not defined in
    rpm macros
* Wed Feb 03 2021 Pedro Monreal <pmonreal@suse.com>
  - Update to 1.2.4
    * Procrun. Ensure that log messages written to stdout and stderr
      are not lost during start-up.
    * Procrun. Correct a regression introduced in 1.2.3. Enable the
      service to start if the Options value is not present in the
      registry.
    * jsvc. Don't fail if the CAP_DAC_READ_SEARCH capability is not
      available. Fall back to using argv[0] rather than
      /proc/self/exe to determine the path for the current binary.
    * Improved JRE/JDK detection to support increased range of both
      JVM versions and vendors

Files

/usr/bin/jsvc
/usr/share/licenses/apache-commons-daemon-jsvc
/usr/share/licenses/apache-commons-daemon-jsvc/LICENSE.txt
/usr/share/licenses/apache-commons-daemon-jsvc/NOTICE.txt
/usr/share/man/man1/jsvc.1.gz


Generated by rpm2html 1.8.1

Fabrice Bellet, Sat Sep 28 23:59:11 2024