You are viewing a plain text version of this content. The canonical link for it is here.
Posted to cvs@httpd.apache.org by wr...@apache.org on 2005/10/13 22:37:25 UTC

svn commit: r320904 - in /httpd/site/trunk/xdocs: download.xml index.xml

Author: wrowe
Date: Thu Oct 13 13:37:23 2005
New Revision: 320904

URL: http://svn.apache.org/viewcvs?rev=320904&view=rev
Log:

  Push out 2.0.55 / reorganize Announcement#.#.html / fix up some nits.

Modified:
    httpd/site/trunk/xdocs/download.xml
    httpd/site/trunk/xdocs/index.xml

Modified: httpd/site/trunk/xdocs/download.xml
URL: http://svn.apache.org/viewcvs/httpd/site/trunk/xdocs/download.xml?rev=320904&r1=320903&r2=320904&view=diff
==============================================================================
--- httpd/site/trunk/xdocs/download.xml (original)
+++ httpd/site/trunk/xdocs/download.xml Thu Oct 13 13:37:23 2005
@@ -54,11 +54,11 @@
 
 
 
-<section id="apache20"><title>Apache
-2.0.54 is the best available version</title>
+<section id="apache20"><title>Apache HTTP Server 2.0.55 
+is the best available version</title>
 
 <p>For details see the <a
-   href="http://www.apache.org/dist/httpd/Announcement2.html">Official
+   href="http://www.apache.org/dist/httpd/Announcement2.0.html">Official
    Announcement</a> and the <a
    href="[preferred]/httpd/CHANGES_2.0">CHANGES_2.0</a> list.</p>
 
@@ -70,25 +70,29 @@
 <ul>
 
 <li>Unix Source: 
-<a href="[preferred]/httpd/httpd-2.0.54.tar.gz">httpd-2.0.54.tar.gz</a> 
-[<a href="http://www.apache.org/dist/httpd/httpd-2.0.54.tar.gz.asc">PGP</a>]
-[<a href="http://www.apache.org/dist/httpd/httpd-2.0.54.tar.gz.md5">MD5</a>]</li>
+<a href="[preferred]/httpd/httpd-2.0.55.tar.gz">httpd-2.0.55.tar.gz</a> 
+[<a href="http://www.apache.org/dist/httpd/httpd-2.0.55.tar.gz.asc">PGP</a>]
+[<a href="http://www.apache.org/dist/httpd/httpd-2.0.55.tar.gz.md5">MD5</a>]
+</li>
 
 <li>Unix Source: 
-<a href="[preferred]/httpd/httpd-2.0.54.tar.bz2">httpd-2.0.54.tar.bz2</a> 
-[<a href="http://www.apache.org/dist/httpd/httpd-2.0.54.tar.bz2.asc">PGP</a>]
-[<a href="http://www.apache.org/dist/httpd/httpd-2.0.54.tar.bz2.md5">MD5</a>]</li>
+<a href="[preferred]/httpd/httpd-2.0.55.tar.bz2">httpd-2.0.55.tar.bz2</a> 
+[<a href="http://www.apache.org/dist/httpd/httpd-2.0.55.tar.bz2.asc">PGP</a>]
+[<a href="http://www.apache.org/dist/httpd/httpd-2.0.55.tar.bz2.md5">MD5</a>]
+</li>
 
 <li>Win32 Source: 
-<a href="[preferred]/httpd/httpd-2.0.54-win32-src.zip">httpd-2.0.54-win32-src.zip</a> 
-[<a href="http://www.apache.org/dist/httpd/httpd-2.0.54-win32-src.zip.asc">PGP</a>]
-[<a href="http://www.apache.org/dist/httpd/httpd-2.0.54-win32-src.zip.md5">MD5</a>]
+<a href="[preferred]/httpd/httpd-2.0.55-win32-src.zip"
+  >httpd-2.0.55-win32-src.zip</a> 
+[<a href="http://www.apache.org/dist/httpd/httpd-2.0.55-win32-src.zip.asc">PGP</a>]
+[<a href="http://www.apache.org/dist/httpd/httpd-2.0.55-win32-src.zip.md5">MD5</a>]
 </li>
 
 <li>Win32 Binary (MSI Installer): 
-<a href="[preferred]/httpd/binaries/win32/apache_2.0.54-win32-x86-no_ssl.msi">apache_2.0.54-win32-x86-no_ssl.msi</a>
-[<a href="http://www.apache.org/dist/httpd/binaries/win32/apache_2.0.54-win32-x86-no_ssl.msi.asc">PGP</a>]
-[<a href="http://www.apache.org/dist/httpd/binaries/win32/apache_2.0.54-win32-x86-no_ssl.msi.md5">MD5</a>]
+<a href="[preferred]/httpd/binaries/win32/apache_2.0.55-win32-x86-no_ssl.msi"
+  >apache_2.0.55-win32-x86-no_ssl.msi</a>
+[<a href="http://www.apache.org/dist/httpd/binaries/win32/apache_2.0.55-win32-x86-no_ssl.msi.asc">PGP</a>]
+[<a href="http://www.apache.org/dist/httpd/binaries/win32/apache_2.0.55-win32-x86-no_ssl.msi.md5">MD5</a>]
 </li>
 
 <li><a href="[preferred]/httpd/">Other files</a></li>
@@ -97,11 +101,11 @@
 
 </section>
 
-<section id="apache21"><title>Apache
+<section id="apache21"><title>Apache HTTP Server
 2.1.8-beta is also available</title>
 
 <p>For details see the <a
-   href="http://www.apache.org/dist/httpd/Announcement21.html">Official
+   href="http://www.apache.org/dist/httpd/Announcement2.1.html">Official
    Announcement</a> and the <a
    href="[preferred]/httpd/CHANGES_2.1">CHANGES_2.1</a> list.</p>
 
@@ -121,22 +125,6 @@
 [<a href="http://www.apache.org/dist/httpd/httpd-2.1.8-beta.tar.bz2.asc">PGP</a>]
 [<a href="http://www.apache.org/dist/httpd/httpd-2.1.8-beta.tar.bz2.md5">MD5</a>]</li>
 
-<!-- win32 source/binary not yet available.
-
-<li>Win32 Source: 
-<a href="[preferred]/httpd/httpd-2.0.54-win32-src.zip">httpd-2.0.54-win32-src.zip</a> 
-[<a href="http://www.apache.org/dist/httpd/httpd-2.0.54-win32-src.zip.asc">PGP</a>]
-[<a href="http://www.apache.org/dist/httpd/httpd-2.0.54-win32-src.zip.md5">MD5</a>]
-</li>
-
-<li>Win32 Binary (MSI Installer): 
-<a href="[preferred]/httpd/binaries/win32/apache_2.0.54-win32-x86-no_ssl.msi">apache_2.0.54-win32-x86-no_ssl.msi</a>
-[<a href="http://www.apache.org/dist/httpd/binaries/win32/apache_2.0.54-win32-x86-no_ssl.msi.asc">PGP</a>]
-[<a href="http://www.apache.org/dist/httpd/binaries/win32/apache_2.0.54-win32-x86-no_ssl.msi.md5">MD5</a>]
-</li>
-
--->
-
 <li><a href="[preferred]/httpd/">Other files</a></li>
 
 </ul>
@@ -152,7 +140,7 @@
 <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0492">CAN-2004-0492 (cve.mitre.org)</a>.</p>
 
 <p>For additional details, read the <a
-href="http://www.apache.org/dist/httpd/Announcement.html">Official
+href="http://www.apache.org/dist/httpd/Announcement1.3.html">Official
 Announcement</a>.</p>
 
 <p>The Apache 1.3 series is being actively maintained and leisurely
@@ -222,7 +210,7 @@
 </code></p>
 
 <ul>
-<li>httpd-2.0.54.tar.gz is signed by Sander Striker <code>DE885DD3</code></li>
+<li>httpd-2.0.55.tar.gz is signed by William Rowe <code>10FDE075</code></li>
 <li>httpd-1.3.33.tar.gz is signed by Jim Jagielski <code>08C975E5</code></li>
 </ul>
 

Modified: httpd/site/trunk/xdocs/index.xml
URL: http://svn.apache.org/viewcvs/httpd/site/trunk/xdocs/index.xml?rev=320904&r1=320903&r2=320904&view=diff
==============================================================================
--- httpd/site/trunk/xdocs/index.xml (original)
+++ httpd/site/trunk/xdocs/index.xml Thu Oct 13 13:37:23 2005
@@ -27,29 +27,34 @@
 <section id="ac2005">
 <title>ApacheCon US 2005, San Diego, California, USA - 10-14 December 2005</title>
 
-<p>The Apache Software Foundation invites you to <a href="http://www.apachecon.com/2005/US"
-   >ApacheCon US 2005</a>!</p>
+<p>The Apache Software Foundation invites you to 
+   <a href="http://www.apachecon.com/2005/US"
+     >ApacheCon US 2005</a>!</p>
 
 <p>Please make plans to join us in San Diego.</p>
 </section>
 
-<section id="2.0.54">
-<title>Apache 2.0.54 Released</title>
+<section id="2.0.55">
+<title>Apache 2.0.55 Released</title>
 
-<p>The Apache HTTP Server Project is proud to <a
-href="http://www.apache.org/dist/httpd/Announcement2.html">announce</a> the
-release of version 2.0.54 of the Apache HTTP Server ("Apache").</p>
-
-<p>This version of Apache is principally a bug fix release.</p>
-
-<p>For further details, see the <a
-href="http://www.apache.org/dist/httpd/Announcement2.html">announcement</a>.</p>
+<p>The Apache HTTP Server Project is proud to 
+   <a href="http://www.apache.org/dist/httpd/Announcement2.0.html">announce</a>
+   the release of version 2.0.55 of the Apache HTTP Server ("Apache").</p>
+
+<p>This version of Apache is principally a security and bug fix release,
+   and represents the best available version of Apache HTTP Server.</p>
+
+<p>For further details, see the 
+   <a href="http://www.apache.org/dist/httpd/Announcement2.0.html"
+     >announcement</a>.</p>
 
 <p align="center">
 <a href="download.cgi">Download</a> | 
 <a href="docs/2.0/new_features_2_0.html">New Features in Apache 2.0</a> |
-<a href="http://www.apache.org/dist/httpd/CHANGES_2.0.54">ChangeLog for 2.0.54</a> |
-<a href="http://www.apache.org/dist/httpd/CHANGES_2.0">ChangeLog for 2.0</a>
+<a href="http://www.apache.org/dist/httpd/CHANGES_2.0.55"
+  >ChangeLog for 2.0.55</a> |
+<a href="http://www.apache.org/dist/httpd/CHANGES_2.0"
+  >Complete ChangeLog for 2.0</a>
 </p>
 
 </section>
@@ -58,7 +63,7 @@
 <title>Apache 2.1.8-beta Released</title>
 
 <p>The Apache HTTP Server Project is proud to <a
-href="http://www.apache.org/dist/httpd/Announcement21.html">announce</a> the
+href="http://www.apache.org/dist/httpd/Announcement2.1.html">announce</a> the
 release of version 2.1.8-beta of the Apache HTTP Server ("Apache").</p>
 
 <p>This version of Apache is a Beta release of the unstable development
@@ -78,9 +83,9 @@
 <section id="1.3.33">
 <title>Apache 1.3.33 Released</title>
 
-<p>The Apache Group is pleased to announce the <a 
-href="http://www.apache.org/dist/httpd/Announcement.html">release of the 
-1.3.33 version of the Apache HTTP Server</a>.
+<p>The Apache Group is pleased to announce the
+   <a href="http://www.apache.org/dist/httpd/Announcement1.3.html"
+      >legacy release of the 1.3.33 version of the Apache HTTP Server</a>.
 </p>
 
 <p>This version of Apache is principally a security and bug fix
@@ -93,8 +98,9 @@
 <p>Reject responses from a remote server if sent an invalid (negative) Content-Length.<br./>
        <code>[<a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0492">CAN-2004-0492 (cve.mitre.org)</a>]</code></p>
 
-<p>For further details, see the <a
-href="http://www.apache.org/dist/httpd/Announcement.html">announcement</a>.</p>
+<p>For further details, see the 
+   <a href="http://www.apache.org/dist/httpd/Announcement1.3.html"
+     >announcement</a>.</p>
 
 <p align="center">
 <a href="download.cgi">Download</a> |