Red Hat Training

A Red Hat training course is available for Red Hat Enterprise Linux

4.183. mod_revocator

An updated mod_revocator package that fixes multiple bugs is now available for Red Hat Enterprise Linux 6.
The mod_revocator module retrieves and installs remote Certificate Revocation Lists (CRLs) into an Apache web server.

Bug Fixes

BZ#748579
Previously, the code for the httpd daemon shutdown was incorrect and the mod_revocator module did not shut down the httpd daemon when CRL (Certificate Revocation List) update failed on IA-32 architectures. With this update, the code has been fixed and httpd is now closed as expected when CRL update fails.
BZ#748577
Previously, the code for httpd shutdown was incorrect and the mod_revocator module did not shut down the httpd daemon when expired CRLs were fetched. With this update, the code has been fixed and httpd is closed as expected in this scenario.
BZ#749696
Due to an incorrect initialization size of a static array, the httpd daemon with mod_revocator failed to start on 64-bit PowerPC architectures. With this update, the size of the array has been modified and the httpd starts as expected under these circumstances.
BZ#746365
The httpd daemon with the mod_revocator module cannot be used as an HTTP client by default because the SELinux policy prevents such behavior. However, to acquire CRLs from a remote host, the httpd daemon needs to behave as an HTTP client to send HTTP messages to the host. If the behavior was not enabled, child processes of the httpd daemon terminated unexpectedly with segmentation faults when attempting to connect to a remote host. With this update, the underlying code has been changed and the segmentation faults no longer occur.

Note

To change the SELinux policy and enable httpd to request CRLs from a remote host, execute the "setsebool -P httpd_can_network_connect=1" command as root.
All users of mod_revocator are advised to upgrade to this updated package, which fixes these bugs.