apache2-example-pages-2.4.33-lp150.2.14.1 4>$  Ap\/=„4>`U9c7}Q8@!"KaO61M>ߙqZ^)gX42Xg)˵YG'gd$3Emu=a!k蠙1"OhSh(}KޫR?a>&p,:S˪+.>o^Aly3rd7(%jT[_V)9/bi; 7ݝ _buNbFj@ `:)G6f11142d49a1b0f709a7ce3f9dc26cce09e3a82414ab628fbeead14e3ba502a035b695c23a562e4171d1fe563ab63520a14f6eb9;\/=„bdleJ,sc"4V"PIz4O3qR, ߁*]Y)dd '䔯Lv\qw:.p)" K856gBW5|\,Lk' w10c[Q 0{BJ`ɗ1}@v8p@h8R1zop;6?5d , V 5;DP V \ h + 0<KZu(89$:F3YG3lH3xI3X3Y3\3]3^3b4c4d5He5Mf5Pl5Ru5dv5pz55555Capache2-example-pages2.4.33lp150.2.14.1Example Pages for the Apache 2 Web ServerSome Example pages for Apache that show information about the installed server.\lamb51uopenSUSE Leap 15.0openSUSEApache-2.0http://bugs.opensuse.orgProductivity/Networking/Web/Servershttp://httpd.apache.org/linuxx86_64.-DFm\5e21b1f33eae2a2a867f27a404663cb6d4b3a0c703dedd9d3cce4a62449c987bf2dcc96deec8bca2facba9ad0db55c89f3c4937cd6d2d28e5c4869216ffa81cf0f230582d72fef1d9a0eee00314e25c5b163e2406fd87cdba17eefeb578041b5rootrootrootrootrootrootapache2-2.4.33-lp150.2.14.1.src.rpmapache2-example-pagesapache2-example-pages(x86-64)config(apache2-example-pages)    config(apache2-example-pages)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)2.4.33-lp150.2.14.13.0.4-14.6.0-14.0-15.2-14.14.1\v{\I\5@[ @[ @[`O@[QZZ@Z@ZxG@ZtRZp^@Zo Z:PZ:PZ8@Z3@ZZ@ZYB@YYp@YY{Yu@YlYf@YI@YGY1S@Y@X~@XXX+X7@XtXj@XJXAb@W@WWWW|W|WF@WPetr Gajdos Petr Gajdos Petr Gajdos pgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.comknut.anderssen@suse.compgajdos@suse.comfcrozat@suse.compgajdos@suse.compgajdos@suse.comsergiolindo.empresa@gmail.comrbrown@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.comschneemann@b1-systems.depgajdos@suse.commpluskal@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.comkukuk@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.comkukuk@suse.comjweberhofer@weberhofer.atpgajdos@suse.compgajdos@suse.comjimmy@boombatower.compgajdos@suse.comtchvatal@suse.compgajdos@suse.comkstreitova@suse.comcrrodriguez@opensuse.orgfbui@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.comcrrodriguez@opensuse.orgpgajdos@suse.compgajdos@suse.comcrrodriguez@opensuse.orgcrrodriguez@opensuse.orgpgajdos@suse.compgajdos@suse.compgajdos@suse.comcrrodriguez@opensuse.orgpgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.comcrrodriguez@opensuse.orgpgajdos@suse.comschwab@suse.dekstreitova@suse.compgajdos@suse.comkstreitova@suse.comi@marguerite.supgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.comkstreitova@suse.comcrrodriguez@opensuse.orgpgajdos@suse.compgajdos@suse.comcrrodriguez@opensuse.orgpgajdos@suse.compgajdos@suse.comhguo@suse.comkstreitova@suse.comkstreitova@suse.comkstreitova@suse.compgajdos@suse.compgajdos@suse.comdimstar@opensuse.orgjsegitz@novell.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comkstreitova@suse.compgajdos@suse.comcrrodriguez@opensuse.orgcrrodriguez@opensuse.orgcrrodriguez@opensuse.orgbruno@ioda-net.chschwab@linux-m68k.orgpgajdos@suse.comkstreitova@suse.comkstreitova@suse.compgajdos@suse.comLed pgajdos@suse.comLed kstreitova@suse.comcrrodriguez@opensuse.orgLed pgajdos@suse.compgajdos@suse.compgajdos@suse.comkstreitova@suse.compgajdos@suse.comoholecek@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.comcrrodriguez@opensuse.orgmc@suse.comlnussel@suse.decrrodriguez@opensuse.orgdraht@suse.decrrodriguez@opensuse.orgcrrodriguez@opensuse.orgfreek@opensuse.orgcrrodriguez@opensuse.orgcrrodriguez@opensuse.orgcrrodriguez@opensuse.orgcrrodriguez@opensuse.orgcrrodriguez@opensuse.orgcrrodriguez@opensuse.orgaj@suse.comcrrodriguez@opensuse.orgcrrodriguez@opensuse.orgcrrodriguez@opensuse.orgcrrodriguez@opensuse.orgmeissner@suse.comcrrodriguez@opensuse.orgcrrodriguez@opensuse.orgcrrodriguez@opensuse.orgcrrodriguez@opensuse.orgcrrodriguez@opensuse.orgcrrodriguez@opensuse.orgcrrodriguez@opensuse.orgcrrodriguez@opensuse.orgcrrodriguez@opensuse.orgmlin@suse.comcrrodriguez@opensuse.orgcrrodriguez@opensuse.orgmhrusecky@suse.czcrrodriguez@opensuse.orgcrrodriguez@opensuse.orgcrrodriguez@opensuse.orgsaschpe@suse.demeissner@suse.commeissner@suse.comdimstar@opensuse.orgadrian@suse.depoeml@cmdline.netcoolo@suse.comdraht@suse.dechris@computersalat.demeissner@suse.decoolo@suse.comdraht@suse.dedraht@suse.defcrozat@suse.comfcrozat@suse.comdraht@suse.dedraht@suse.dedraht@suse.defcrozat@suse.comcrrodriguez@opensuse.orgcrrodriguez@opensuse.orgcrrodriguez@opensuse.orgcrrodriguez@opensuse.orgcrrodriguez@opensuse.orgcrrodriguez@opensuse.orgcrrodriguez@opensuse.orgcrrodriguez@opensuse.orgcrrodriguez@opensuse.orgcrrodriguez@opensuse.orgcrrodriguez@opensuse.orglnussel@suse.dewerner@suse.delnussel@suse.depoeml@cmdline.netcristian.rodriguez@opensuse.orgpoeml@cmdline.netpoeml@cmdline.netlars@linux-schulserver.deaj@suse.depoeml@cmdline.netpoeml@cmdline.netcoolo@novell.comjengelh@medozas.depoeml@cmdline.netpoeml@cmdline.netpoeml@suse.depoeml@suse.dehvogel@suse.depoeml@suse.depoeml@suse.depoeml@suse.depoeml@suse.depoeml@suse.decrrodriguez@suse.depoeml@suse.de- added patches fix https://github.com/icing/mod_h2/issues/167 [bsc#1125965] + apache2-mod_http2-issue-167.patch- security update * CVE-2018-17189 [bsc#1122838] + apache2-mod_http2-1.11.4.patch * CVE-2018-17199 [bsc#1122839] + apache2-CVE-2018-17199.patch- do not create sysconfig.d when already exists [bsc#1121086]- security update: * CVE-2018-11763 [bsc#1109961] + apache2-mod_http2-1.11.0.patch- consider also patterns in APACHE_CONF_INCLUDE_DIRS as documentation says (patch Juergen Gleiss)- security update: * CVE-2018-1333 [bsc#1101689] + apache2-mod_http2-1.10.20.patch- security update: * CVE-2018-8011 [bsc#1101688] (in case we will enable (now experimental) mod_md in the future) + apache2-mod_md-1.1.15.patch- SSLProtocol TLSv1.2 [bsc#1086854]- updated to 2.4.33: * ) core: Fix request timeout logging and possible crash for error_log hooks. [Yann Ylavic] * ) mod_slomem_shm: Fix failure to create balancers's slotmems in Windows MPM, where children processes need to attach them instead since they are owned by the parent process already. [Yann Ylavic] * ) ab: try all destination socket addresses returned by apr_sockaddr_info_get instead of failing on first one when not available. Needed for instance if localhost resolves to both ::1 and 127.0.0.1 e.g. if both are in /etc/hosts. [Jan Kaluza] * ) ab: Use only one connection to determine working destination socket address. [Jan Kaluza] * ) ab: LibreSSL doesn't have or require Windows applink.c. [Gregg L. Smith] * ) htpasswd/htdigest: Disable support for bcrypt on EBCDIC platforms. apr-util's bcrypt implementation doesn't tolerate EBCDIC. [Eric Covener] * ) htpasswd/htdbm: report the right limit when get_password() overflows. [Yann Ylavic] * ) htpasswd: Don't fail in -v mode if password file is unwritable. PR 61631. [Joe Orton] * ) htpasswd: don't point to (unused) stack memory on output to make static analysers happy. PR 60634. [Yann Ylavic, reported by shqking and Zhenwei Zou] * ) mod_access_compat: Fail if a comment is found in an Allow or Deny directive. [Jan Kaluza] * ) mod_authz_host: Ignore comments after "Require host", logging a warning, or logging an error if the line is otherwise empty. [Jan Kaluza, Joe Orton] * ) rotatelogs: Fix expansion of %Z in localtime (-l) mode, and fix Y2K38 bug. [Joe Orton] * ) mod_ssl: Support SSL DN raw variable extraction without conversion to UTF-8, using _RAW suffix on variable names. [Joe Orton] * ) ab: Fix https:// connection failures (regression in 2.4.30); fix crash generating CSV output for large -n. [Joe Orton, Jan Kaluza] * ) mod_proxy_fcgi: Add the support for mod_proxy's flushpackets and flushwait parameters. [Luca Toscano, Ruediger Pluem, Yann Ylavic] * ) mod_ldap: Avoid possible crashes, hangs, and busy loops due to improper merging of the cache lock in vhost config. PR 43164 [Eric Covener] * ) mpm_event: Do lingering close in worker(s). [Yann Ylavic] * ) mpm_queue: Put fdqueue code in common for MPMs event and worker. [Yann Ylavic] * ) mod_session: Strip Session header when SessionEnv is on. [Yann Ylavic] * ) mod_cache_socache: Fix caching of empty headers up to carriage return. [Yann Ylavic] * ) core: For consistency, ensure that read lines are NUL terminated on any error, not only on buffer full. [Yann Ylavic] * ) mod_authnz_ldap: Fix language long names detection as short name. [Yann Ylavic] * ) mod_proxy: Worker schemes and hostnames which are too large are no longer fatal errors; it is logged and the truncated values are stored. [Jim Jagielski] * ) regex: Allow to configure global/default options for regexes, like caseless matching or extended format. [Yann Ylavic] * ) mod_auth_digest: Actually use the secret when generating nonces. This change may cause problems if used with round robin load balancers. PR 54637 [Stefan Fritsch] * ) mod_proxy: Allow setting options to globally defined balancer from ProxyPass used in VirtualHost. Balancers are now merged using the new merge_balancers method which merges the balancers options. [Jan Kaluza] * ) logresolve: Fix incorrect behavior or segfault if -c flag is used Fixes: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=823259 [Stefan Fritsch] * ) mod_remoteip: Add support for PROXY protocol (code donated by Cloudzilla). Add ability for PROXY protocol processing to be optional to donated code. See also: http://www.haproxy.org/download/1.5/doc/proxy-protocol.txt [Cloudzilla/roadrunner2@GitHub, Jim Jagielski, Daniel Ruggeri] * ) mod_proxy, mod_ssl: Handle SSLProxy* directives in sections, allowing per backend TLS configuration. [Yann Ylavic] * ) mod_proxy_uwsgi: Add in UWSGI proxy (sub)module. [Roberto De Ioris, Jim Jagielski] * ) mod_proxy_balancer,mod_slotmem_shm: Rework SHM reuse/deletion to not depend on the number of restarts (non-Unix systems) and preserve shared names as much as possible on configuration changes for SHMs and persisted files. PR 62044. [Yann Ylavic, Jim Jagielski] * ) mod_http2: obsolete code removed, no more events on beam pool destruction, discourage content encoders on http2-status response (where they do not work). [Stefan Eissing] * ) mpm_event: Let the listener thread do its maintenance job on resources shortage. PR 61979. [Yann Ylavic] * ) mpm_event: Wakeup the listener to re-enable listening sockets. [Yann Ylavic] * ) mod_ssl: The SSLCompression directive will now give an error if used with an OpenSSL build which does not support any compression methods. [Joe Orton] * ) mpm_event,worker: Mask signals for threads created by modules in child init, so that they don't receive (implicitely) the ones meant for the MPM. PR 62009. [Armin Abfalterer , Yann Ylavic] * ) mod_md: new experimental, module for managing domains across virtual hosts, implementing the Let's Encrypt ACMEv1 protocol to signup and renew certificates. Please read the modules documentation for further instructions on how to use it. [Stefan Eissing] * ) mod_proxy_html: skip documents shorter than 4 bytes PR 56286 [Micha Lenk ] * ) core, mpm_event: Avoid a small memory leak of the scoreboard handle, for the lifetime of the connection, each time it is processed by MPM event. [Yann Ylavic] * ) mpm_event: Update scoreboard status for KeepAlive state. [Yann Ylavic] * ) mod_ldap: Fix a case where a full LDAP cache would continually fail to purge old entries and log AH01323. PR61891. [Hendrik Harms ] * ) mpm_event: close connections not reported as handled by any module to avoid losing track of them and leaking scoreboard entries. PR 61551. [Yann Ylavic] * ) core: A signal received while stopping could have crashed the main process. PR 61558. [Yann Ylavic] * ) mod_ssl: support for mod_md added. [Stefan Eissing] * ) mod_proxy_html: process parsed comments immediately. Fixes bug (seen in the wild when used with IBM's HTTPD bundle) where parsed comments may be lost. [Nick Kew] * ) mod_proxy_html: introduce doctype for HTML 5 [Nick Kew] * ) mod_proxy_html: fix typo-bug processing "strict" vs "transitional" HTML/XHTML. PR 56457 [Nick Kew] * ) mpm_event: avoid a very unlikely race condition between the listener and the workers when the latter fails to add a connection to the pollset. [Yann Ylavic] * ) core: silently ignore a not existent file path when IncludeOptional is used. PR 57585. [Alberto Murillo Silva , Luca Toscano] * ) mod_macro: fix usability of globally defined macros in .htaccess files. PR 57525. [Jose Kahan , Yann Ylavic] * ) mod_rewrite, core: add the Vary header when a condition evaluates to true and the related RewriteRule is used in a Directory context (triggering an internal redirect). [Luca Toscano] * ) ab: Make the TLS layer aware that the underlying socket is nonblocking, and use/handle POLLOUT where needed to avoid busy IOs and recover write errors when appropriate. [Yann Ylavic] * ) ab: Keep reading nonblocking to exhaust TCP or SSL buffers when previous read was incomplete (the SSL case can cause the next poll() to timeout since data are buffered already). PR 61301 [Luca Toscano, Yann Ylavic] * ) mod_http2: avoid unnecessary data retrieval for a trace log. Allow certain information retrievals on null bucket beams where it makes sense. [Stefan Eissing]- Replace SuSEFirewall2 by firewalld II (fate#323460) [bsc#1083492]- build mod_http2 also for 42.3- remove NameVirtualHost from documentation [bsc#1078557]- for older distros, still use SuSEFirewall2 [bsc#1071548c#7]- Replace SuSEFirewall2 by firewalld (fate#323460)- build brotli module- Do not requires w3m, only recommends it.- do not build with nghttp2 for SLE-12-SP3- which was split after SLE11- Add which and w3m as dependencies. poo#28406- Replace references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468)- APACHE_MODULES now contains authn_core in default configuration [bsc#1066661]- updated to 2.4.29: * ) mod_unique_id: Use output of the PRNG rather than IP address and pid, avoiding sleep() call and possible DNS issues at startup, plus improving randomness for IPv6-only hosts. [Jan Kaluza] * ) mod_rewrite, core: Avoid the 'Vary: Host' response header when HTTP_HOST is used in a condition that evaluates to true. PR 58231 [Luca Toscano] * ) mod_http2: v0.10.12, removed optimization for mutex handling in bucket beams that could lead to assertion failure in edge cases. [Stefan Eissing] * ) mod_proxy: Fix regression for non decimal loadfactor parameter introduced in 2.4.28. [Jim Jagielski] * ) mod_authz_dbd: fix a segmentation fault if AuthzDBDQuery is not set. PR 61546. [Lubos Uhliarik ] * ) mod_rewrite: Add support for starting External Rewriting Programs as non-root user on UNIX systems by specifying username and group name as third argument of RewriteMap directive. [Jan Kaluza] * ) core: Rewrite the Content-Length filter to avoid excessive memory consumption. Chunked responses will be generated in more cases than in previous releases. PR 61222. [Joe Orton, Ruediger Pluem] * ) mod_ssl: Fix SessionTicket callback return value, which does seem to matter with OpenSSL 1.1. [Yann Ylavic]- gensslcert: * set also SAN [bsc#1045159] * drop -C argument, it was not mapped to CN actually * consider also case when hostname does return empty string or does not exist [bsc#1057406] * do not consider environment ROOT variable- updated to 2.4.28: * ) SECURITY: CVE-2017-9798 (cve.mitre.org) Corrupted or freed memory access. must now be used in the main configuration file (httpd.conf) to register HTTP methods before the .htaccess files. [Yann Ylavic] * ) event: Avoid possible blocking in the listener thread when shutting down connections. PR 60956. [Yann Ylavic] * ) mod_speling: Don't embed referer data in a link in error page. PR 38923 [Nick Kew] * ) htdigest: prevent a buffer overflow when a string exceeds the allowed max length in a password file. [Luca Toscano, Hanno Böck ] * ) mod_proxy: loadfactor parameter can now be a decimal number (eg: 1.25). [Jim Jagielski] * ) mod_proxy_wstunnel: Allow upgrade to any protocol dynamically. PR 61142. * ) mod_watchdog/mod_proxy_hcheck: Time intervals can now be spefified down to the millisecond. Supports 'mi' (minute), 'ms' (millisecond), 's' (second) and 'hr' (hour!) time suffixes. [Jim Jagielski] * ) mod_http2: Fix for stalling when more than 32KB are written to a suspended stream. [Stefan Eissing] * ) build: allow configuration without APR sources. [Jacob Champion] * ) mod_ssl, ab: Fix compatibility with LibreSSL. PR 61184. [Bernard Spil , Michael Schlenker , Yann Ylavic] * ) core/log: Support use of optional "tag" in syslog entries. PR 60525. [Ben Rubson , Jim Jagielski] * ) mod_proxy: Fix ProxyAddHeaders merging. [Joe Orton] * ) core: Disallow multiple Listen on the same IP:port when listener buckets are configured (ListenCoresBucketsRatio > 0), consistently with the single bucket case (default), thus avoiding the leak of the corresponding socket descriptors on graceful restart. [Yann Ylavic] * ) event: Avoid listener periodic wake ups by using the pollset wake-ability when available. PR 57399. [Yann Ylavic, Luca Toscano] * ) mod_proxy_wstunnel: Fix detection of unresponded request which could have led to spurious HTTP 502 error messages sent on upgrade connections. PR 61283. [Yann Ylavic]- suexec binary moved to main package [bsc#1054741]- do not call and do not ship apache-22-24-upgrade [bsc#1042037]- make the package runable on non systemd systems + deprecated-scripts-arch.patch- updated to 2.4.27: * ) COMPATIBILITY: mod_lua: Remove the undocumented exported 'apr_table' global variable when using Lua 5.2 or later. This was exported as a side effect from luaL_register, which is no longer supported as of Lua 5.2 which deprecates pollution of the global namespace. [Rainer Jung] * ) COMPATIBILITY: mod_http2: Disable and give warning when using Prefork. The server will continue to run, but HTTP/2 will no longer be negotiated. [Stefan Eissing] * ) COMPATIBILITY: mod_proxy_fcgi: Revert to 2.4.20 FCGI behavior for the default ProxyFCGIBackendType, fixing a regression with PHP-FPM. PR 61202. [Jacob Champion, Jim Jagielski] * ) mod_lua: Improve compatibility with Lua 5.1, 5.2 and 5.3. PR58188, PR60831, PR61245. [Rainer Jung] * ) mod_http2: Simplify ready queue, less memory and better performance. Update mod_http2 version to 1.10.7. [Stefan Eissing] * ) Allow single-char field names inadvertantly disallowed in 2.4.25. PR 61220. [Yann Ylavic] * ) htpasswd / htdigest: Do not apply the strict permissions of the temporary passwd file to a possibly existing passwd file. PR 61240. [Ruediger Pluem] * ) core: Avoid duplicate HEAD in Allow header. This is a regression in 2.4.24 (unreleased), 2.4.25 and 2.4.26. PR 61207. [Christophe Jaillet] - drop upstreamed patch: * httpd-2.4.12-lua-5.2.patch (see upstream's PR#58188 for details)- Adjust dependencies for rename apr/apr-util packages- remove /usr/bin/http2 symlink only during apache2 package uninstall, not upgrade [bsc#1041830]- updated to 2.4.26: This release of Apache is a security, feature, and bug fix release. For details, see http://httpd.apache.org/dev/dist/CHANGES_2.4.26 - refreshed patches: . httpd-2.4.12-lua-5.2.patch . httpd-2.4.x-fate317766-config-control-two-protocol-options.diff - removed patches (upstreamed) . httpd-cache-forward-http-proxy.patch . httpd-cache-revert-svn1773397.patch- server-tunning.conf: MaxClients was renamed to MaxRequestWorkers [bsc#1037731] - gensslcert: use hostname when fqdn is too long [bsc#1035829]- remove apache-doc and apache-example-pages obsoletes/provides- PreRequire user wwwrun and group www- start_apache2: include individual sysconfig.d files instead of sysconfig.d dir, include sysconfig.d/include.conf after httpd.conf is processed [bsc#1023616]- revert an attempt to fix PR 60458 + httpd-cache-revert-svn1773397.patch- fix caching of forward proxy + httpd-cache-forward-http-proxy.patch- Don't require insserv if we don't need it.- Added new HTTP2 option to sysconfig to ease enabling http2 - Added new protocols.conf which is included globally - Enable http2 also for Leap 42.2+ and SLE12_SP2+- update to 2.4.25: fixed several security issues (CVE-2016-8740, CVE-2016-5387, CVE-2016-2161, CVE-2016-0736, CVE-2016-8743), many fixes and improvements of mod_http2 and other modules; see CHANGES for full change log - verify tarball: added httpd*.bz2.asc, apache2.keyring and remove 60C5442D.key- fix build with new systemd + amended httpd-2.4.3-mod_systemd.patch- Replace mixed indentation with predominant style.- add NotifyAccess=all to service file [bsc#980663]- Remove the omc xml config. It is useless nowdays- readd the support of multiple entries in APACHE_ACCESS_LOG [bsc#991032]- add httpd-2.4.x-fate317766-config-control-two-protocol-options.diff Introduces directives to control two protocol options: * HttpContentLengthHeadZero - allow Content-Length of 0 to be returned on HEAD * HttpExpectStrict - allow admin to control whether we must see "100-continue" [bsc#894225], [fate#317766]- version 2.4.23 * Fixes CVE-2016-4979 [bsc#987365] * mod_proxy_hcheck was missing due to upstream bug. * mod_proxy_fdpass needs explicit configure line now. * Full list of changes: http://www-eu.apache.org/dist//httpd/CHANGES_2.4.23- Remove pkgconfig(libsystemd-daemon). Nowadays pkgconfig(libsystemd) is enough and replaces all libsystemd-* libs which are obsolete.- remove Alias= from [Install] of the template service [bsc#981541c#10]- remove unneded httpd-2.4.17-debug-crash.patch- start apache services after remote-fs [bsc#978543]- removed note about ulimits in sysconfig file [bsc#976711]- do not build mod_http2 for 13.2- Update to version 2.4.20 (2.4.19 was never released) * Drop httpd-2.4.18-missing-semicolon.patch now upstream - Big changelog available, see: http://www.apache.org/dist/httpd/CHANGES_2.4.20 for details.- enable authnz_fcgi module- fix build for SLE_11_SP4: + httpd-2.4.18-missing-semicolon.patch- Update to version 2.4.18 * drop 2.4.17-protocols.patch in upstream. - Change list too long to mention here see: http://www.apache.org/dist/httpd/CHANGES_2.4.18 for details.- systemd: Set TasksMax=infinity for current systemd releases. The default limit of 512 is too small and prevents the creation of new server processes. Apache has its own runtime/harcoded limits.- fix crash when for -X + httpd-2.4.17-debug-crash.patch- add a note: FollowSymLinks or SymLinksIfOwnerMatch is neccessary for RewriteRule in given dir [bnc#955701]- restart apache once after the rpm or zypper transaction [bnc#893659] - drop some old compat code from %post- 2.4.17-protocols.patch from upstream http2 module: * master conn_rec* addition to conn_rec * improved ALPN and Upgrade handling * allowing requests for servers whose TLS configuration is compatible to the SNI server ones * disabling TLS renegotiation for slave connections- LogLevel directive into correct config file, thanks Michael Calmer for the fix [bsc#953329]- do not build mod_http2 for older distros than 13.2 for now (nghttp2 does not build there)- Include directives really into /etc/apache2/sysconfig.d/include.conf, fix from Erik Wegner [bsc#951901]- gensslcert: CN now defaults to `hostname -f` [bnc#949766] (internal), fix help [bnc#949771] (internal)- Update to 2.4.17 - Enable mod_http2/ BuildRequire nghttp2 - MPMs: Support SO_REUSEPORT to create multiple duplicated listener records for scalability - mod_ssl: Support compilation against libssl built with OPENSSL_NO_SSL3 - For more changes see: http://www.apache.org/dist/httpd/CHANGES_2.4.17- start_apache2: reintroduce sysconfig.d, include it on command line (not in httpd.conf) instead of individual directives [bnc#949434] (internal), [bnc#941331]- Fixup libdir in installed files- fix Logjam vulnerability: change SSLCipherSuite cipherstring to disable export cipher suites and deploy Ephemeral Elliptic-Curve Diffie-Hellman (ECDHE) ciphers. Adjust 'gensslcert' script to generate a strong and unique Diffie Hellman Group and append it to the server certificate file [bnc#931723], [CVE-2015-4000]- add reference upstream bug#58188 along httpd-2.4.12-lua-5.2.patch- update to 2.4.16 * changes http://www.apache.org/dist/httpd/CHANGES_2.4.16 * remove the following patches (fixed in 2.4.16) * httpd-2.4.x-mod_lua_websocket_DoS.patch * httpd-2.4.12-CVE-2015-0253.patch * update httpd-2.4.12-lua-5.2.patch- add patch: httpd-2.4.12-lua-5.2.patch * lua_dump introduced a new strip option in 5.3, set it to 0 to get the old behavior * luaL_register was deprecated in 5.2, use luaL_setfuncs and luaL_newlib instead * luaL_optint was deprecated in 5.3, use luaL_optinteger instead * lua_strlen and lua_objlen wad deprecated in 5.2, use lua_rawlen instead- change Provides: from suse_maintenance_mmn = # to suse_maintenance_mmn_#- apache2 Suggests:, not Recommends: apache2-prefork; that means for example, that `zypper in apache2-worker` will not pull apache2-prefork also - installing /usr/sbin/httpd link: * do not try to install it in '%post ' when apache2 (which includes /usr/share/apache2/script-helpers) is not installed yet (fixes installation on 11sp3) * install it in '%post' if apache2 is installed after apache2- to be sure it is there- access_compat shared also for 11sp3- apache2-implicit-pointer-decl.patch renamed to httpd-implicit-pointer-decl.patch to align with other patches names- apachectl is now wrapper to start_apache2; therefore, it honors HTTPD_INSTANCE variable, see README-instances.txt for details + httpd-apachectl.patch - httpd-2.4.10-apachectl.patch- a2enmod/a2dismod and a2enflag/a2disflag now respect HTTPD_INSTANCE= environment variable, which can be used to specify apache instance name; sysconfig file is expected at /etc/sysconfig/apache2@ (see README-instances.txt for details)- provides suse_maintenance_mmn symbol [bnc#915666] (internal)- credits to Roman Drahtmueller: * add reference to /etc/permissions.local to output of %post if setting the permissions of suexec2 fails * do not enable mod_php5 by default any longer * httpd-2.0.49-log_server_status.dif obsoleted * apache2-mod_ssl_npn.patch removed because not used * include mod_reqtimeout.conf in httpd.conf * added cgid-timeout.conf, include it in httpd.conf - fix default value APACHE_MODULES in sysconfig file - %service_* macros for apache2@.service- reenable 690734.patch, it should be upstreamed by the author (Adrian Schroeter) though + httpd-2.4.9-bnc690734.patch - httpd-2.2.x-bnc690734.patch- drop startssl from start_apache2- allow to run multiple instances of Apache on one system [fate#317786] (internal) * distributed httpd.conf no longer includes sysconfig.d, nor this directory is shipped. httpd.conf includes loadmodule.conf and global.conf which are former sysconfig.d/loadmodule.conf and sysconfig.d/global.conf for default /etc/sysconfig/apache2 global.conf and loadmodule.conf are not included when sysconfig variables could have been read by start_apache2 startup script (run with systemd services). Therefore, when starting server via /usr/sbin/httpd, sysconfig variables are not taken into account. * some not-maintained scripts are moved from /usr/share/apache2 to /usr/share/apache2/deprecated-scripts * all modules comment in sysconfig file is not generated anymore * added README-instances.txt * removed Sources: load_configuration find_mpm get_module_list get_includes find_httpd_includes apache-find-directives * added Sources: deprecated-scripts.tar.xz apache2-README-instances.txt apache2-loadmodule.conf apache2-global.conf apache2-find-directives apache2@.service apache2-script-helpers- add SSLHonorCipherOrder directive to apache2-ssl-global.conf - adopt SSLCipherSuite directive value from SLE12 - remove default-vhost-ssl.conf and default-vhost.conf from /etc/apache2. These two files are not (!) read by the configuration framework, but are named *.conf, which is misleading. The files are almost identical with the vhost templates in /etc/apache2/vhosts.d/. The two templates there do it right because they are not named *.conf and are not sourced either. apache's response with no explicit (eg. default, vanilla) configuration is contained in /etc/apache2/default-server.conf. * remove apache2-README.default-vhost as there are no default-vhost* files anymore.- apache2.service: We have to use KillMode=mixed for the graceful stop, restart to work properly.- dropped 2.0 -> 2.2 modules transition during upgrade * apache-20-22-upgrade renamed to apache-22-24-upgrade - apache-*-upgrade script is called in %posttrans now [bnc#927223]- fix find_mpm to echo mpm binary- apache2.service: Only order us after network.target and nss-lookup.target but not pull the units in. - apache2.service: SSL requires correct system time to work properly, order after time-sync.target- align filenames with upstream names (and add compat symlinks) - find_httpd2_includes renamed to find_httpd_includes- access_compat now built as shared and disabled by default - amend config to use also old syntax when access_compat is loaded - added apache2-README-access_compat.txt - added apache-find-directive script - see [bnc#896083] and its duplicates- add httpd-2.4.12-CVE-2015-0253.patch to fix SECURITY: CVE-2015-0253 (cve.mitre.org) core: Fix a crash introduced in with ErrorDocument 400 pointing to a local URL-path with the INCLUDES filter active, introduced in 2.4.11. PR 57531. [Yann Ylavic]- simplify apache2.logrotate, use sharedscripts [bnc#713581]- remove curly brackets around format sequence "%y" in `stat --format="%{y}" %{SOURCE1}` that caused an incorrect evaluation. Add escaping to proper spec-cleaner processing in the future- remove 'exit 0' from the %post section in the specfile that was placed here incorrectly and caused that the rest of the %post section couldn't be executed.- /etc/init.d/apache2 reload -> systemctl reload apache2.service in apache2.logrotate [bnc#926523]- authz_default -> authz_core in sysconfig.apache2/APACHE_MODULES [bnc#922236]- Add Requires(post) apache2 to the subpackage -worker, -event and - prefork: their respective post scriptlets execute /usr/share/apache2/get_module_list, which is shipped as part of the main package. This script has the side-effect to call find_mpm, which in turn creates the corresponding /usr/sbin/httpd2 symlink.- Patched get_module_list to ensure proper SELinux context for sysconfig.d/loadmodule.conf- Pname -> name variable reduction - Try to fix sle11 build- Version bumpt o 2.4.12: * ) mpm_winnt: Accept utf-8 (Unicode) service names and descriptions for internationalization. [William Rowe] * ) mpm_winnt: Normalize the error and status messages emitted by service.c, the service control interface for Windows. [William Rowe] * ) configure: Fix --enable-v4-mapped configuration on *BSD. PR 53824. [ olli hauer , Yann Ylavic ]- Exit cleanly on end of the post and cleanup the update detection - Remove Apache.xpm as it ain't used- Cleanup init/unit decision making and provide just systemd service on systemd systems- Deprecate realver define as it is equal to version. - Explicitely state MPM mods to ensure we don't lose some bnc#444878- Pass over spec-cleaner, there should be no actual technical change in this just reduction of lines in the spec- add httpd-2.4.x-mod_lua_websocket_DoS.patch to fix mod_lua bug where a maliciously crafted websockets PING after a script calls r:wsupgrade() can cause a child process crash [CVE-2015-0228], [bnc#918352].- httpd2.pid in rc.apache2 was wrong [bnc#898193]- httpd-2.4.3-mod_systemd.patch find libsystemd-daemon with pkg-config, this is the only correct way, in current versions sd_notify is in libsystemd and in old products in libsystemd-daemon.- remove obsolete patches * httpd-2.4.10-check_null_pointer_dereference.patch * httpd-event-deadlock.patch * httpd-2.4.x-bnc871310-CVE-2013-5704-mod_headers_chunked_requests.patch * httpd-2.4.x-bnc909715-CVE-2014-8109-mod_lua_handling_of_Require_line.patch- Apache 2.4.11 * ) SECURITY: CVE-2014-3583 (cve.mitre.org) mod_proxy_fcgi: Fix a potential crash due to buffer over-read, with response headers' size above 8K. [Yann Ylavic, Jeff Trawick] * ) SECURITY: CVE-2014-3581 (cve.mitre.org) mod_cache: Avoid a crash when Content-Type has an empty value. PR 56924. [Mark Montague , Jan Kaluza] * ) SECURITY: CVE-2014-8109 (cve.mitre.org) mod_lua: Fix handling of the Require line when a LuaAuthzProvider is used in multiple Require directives with different arguments. PR57204 [Edward Lu ] * ) SECURITY: CVE-2013-5704 (cve.mitre.org) core: HTTP trailers could be used to replace HTTP headers late during request processing, potentially undoing or otherwise confusing modules that examined or modified request headers earlier. Adds "MergeTrailers" directive to restore legacy behavior. [Edward Lu, Yann Ylavic, Joe Orton, Eric Covener] * ) mod_ssl: New directive SSLSessionTickets (On|Off). The directive controls the use of TLS session tickets (RFC 5077), default value is "On" (unchanged behavior). Session ticket creation uses a random key created during web server startup and recreated during restarts. No other key recreation mechanism is available currently. Therefore using session tickets without restarting the web server with an appropriate frequency (e.g. daily) compromises perfect forward secrecy. [Rainer Jung] * ) mod_proxy_fcgi: Provide some basic alternate options for specifying how PATH_INFO is passed to FastCGI backends by adding significance to the value of proxy-fcgi-pathinfo. PR 55329. [Eric Covener] * ) mod_proxy_fcgi: Enable UDS backends configured with SetHandler/RewriteRule to opt-in to connection reuse and other Proxy options via explicitly declared "proxy workers" (] * ) mod_proxy_fcgi: Remove proxy:balancer:// prefix from SCRIPT_FILENAME passed to fastcgi backends. [Eric Covener] * ) core: Configuration files with long lines and continuation characters are not read properly. PR 55910. [Manuel Mausz ] * ) mod_include: the 'env' function was incorrectly handled as 'getenv' if the leading 'e' was written in upper case in statements. [Christophe Jaillet] * ) split-logfile: Fix perl error: 'Can't use string ("example.org:80") as a symbol ref while "strict refs"'. PR 56329. [Holger Mauermann ] * ) mod_proxy: Prevent ProxyPassReverse from doing a substitution when the URL parameter interpolates to an empty string. PR 56603. [] * ) core: Fix -D[efined] or [d] variables lifetime accross restarts. PR 57328. [Armin Abfalterer , Yann Ylavic]. * ) mod_proxy: Preserve original request headers even if they differ from the ones to be forwarded to the backend. PR 45387. [Yann Ylavic] * ) mod_ssl: dump SSL IO/state for the write side of the connection(s), like reads (level TRACE4). [Yann Ylavic] * ) mod_proxy_fcgi: Ignore body data from backend for 304 responses. PR 57198. [Jan Kaluza] * ) mod_ssl: Do not crash when looking up SSL related variables during expression evaluation on non SSL connections. PR 57070 [Ruediger Pluem] * ) mod_proxy_ajp: Fix handling of the default port (8009) in the ProxyPass and configurations. PR 57259. [Yann Ylavic] * ) mpm_event: Avoid a possible use after free when notifying the end of connection during lingering close. PR 57268. [Eric Covener, Yann Ylavic] * ) mod_ssl: Fix recognition of OCSP stapling responses that are encoded improperly or too large. [Jeff Trawick] * ) core: Add ap_log_data(), ap_log_rdata(), etc. for logging buffers. [Jeff Trawick] * ) mod_proxy_fcgi, mod_authnz_fcgi: stop reading the response and issue an error when parsing or forwarding the response fails. [Yann Ylavic] * ) mod_ssl: Fix a memory leak in case of graceful restarts with OpenSSL >= 0.9.8e PR 53435 [tadanori , Sebastian Wiedenroth ] * ) mod_proxy_connect: Don't issue AH02447 on sockets hangups, let the read determine whether it is a normal close or a real error. PR 57168. [Yann Ylavic] * ) mod_proxy_wstunnel: abort backend connection on polling error to avoid further processing. [Yann Ylavic] * ) core: Support custom ErrorDocuments for HTTP 501 and 414 status codes. PR 57167 [Edward Lu ] * ) mod_proxy_connect: Fix ProxyRemote to https:// backends on EBCDIC systems. PR 57092 [Edward Lu ] * ) mod_cache: Avoid a 304 response to an unconditional requst when an AH00752 CacheLock error occurs during cache revalidation. [Eric Covener] * ) mod_ssl: Move OCSP stapling information from a per-certificate store to a per-server hash. PR 54357, PR 56919. [Alex Bligh , Yann Ylavic, Kaspar Brand] * ) mod_cache_socache: Change average object size hint from 32 bytes to 2048 bytes. [Rainer Jung] * ) mod_cache_socache: Add cache status to server-status. [Rainer Jung] * ) event: Fix worker-listener deadlock in graceful restart. PR 56960. * ) Concat strings at compile time when possible. PR 53741. * ) mod_substitute: Restrict configuration in .htaccess to FileInfo as documented. [Rainer Jung] * ) mod_substitute: Make maximum line length configurable. [Rainer Jung] * ) mod_substitute: Fix line length limitation in case of regexp plus flatten. [Rainer Jung] * ) mod_proxy: Truncated character worker names are no longer fatal errors. PR53218. [Jim Jagielski] * ) mod_dav: Set r->status_line in dav_error_response. PR 55426. * ) mod_proxy_http, mod_cache: Avoid (unlikely) accesses to freed memory. [Yann Ylavic, Christophe Jaillet] * ) http_protocol: fix logic in ap_method_list_(add|remove) in order: - to correctly reset bits - not to modify the 'method_mask' bitfield unnecessarily [Christophe Jaillet] * ) mod_slotmem_shm: Increase log level for some originally debug messages. [Jim Jagielski] * ) mod_ldap: In 2.4.10, some LDAP searches or comparisons might be done with the wrong credentials when a backend connection is reused. [Eric Covener] * ) mod_macro: Add missing APLOGNO for some Warning log messages. [Christophe Jaillet] * ) mod_cache: Avoid sending 304 responses during failed revalidations PR56881. [Eric Covener] * ) mod_status: Honor client IP address using mod_remoteip. PR 55886. [Jim Jagielski] * ) cmake-based build for Windows: Fix incompatibility with cmake 2.8.12 and later. PR 56615. [Chuck Liu , Jeff Trawick] * ) mod_ratelimit: Drop severity of AH01455 and AH01457 (ap_pass_brigade failed) messages from ERROR to TRACE1. Other filters do not bother re-reporting failures from lower level filters. PR56832. [Eric Covener] * ) core: Avoid useless warning message when parsing a section guarded by if $(foo) is used within the section. PR 56503 [Christophe Jaillet] * ) mod_proxy_fcgi: Fix faulty logging of large amounts of stderr from the application. PR 56858. [Manuel Mausz ] * ) mod_proxy_http: Proxy responses with error status and "ProxyErrorOverride On" hang until proxy timeout. PR53420 [Rainer Jung] * ) mod_log_config: Allow three character log formats to be registered. For backwards compatibility, the first character of a three-character format must be the '^' (caret) character. [Eric Covener] * ) mod_lua: Don't quote Expires and Path values. PR 56734. [Keith Mashinter, ] * ) mod_authz_core: Allow 'es to be seen from auth stanzas under virtual hosts. PR 56870. [Eric Covener]- Redone lost patch to fix boo#859439 + service reload can cause log data to be lost with logrotate under some circumstances: remove "-t" from service reload. [bnc#859439]- Fix URL syntax in various files- fix IfModule directive around SSLSessionCache [bnc#842377c#11]- added httpd-2.4.x-bnc871310-CVE-2013-5704-mod_headers_chunked_requests.patch to fix flaw in the way mod_headers handled chunked requests. Adds "MergeTrailers" directive to restore legacy behavior [bnc#871310], [CVE-2013-5704].- added httpd-2.4.x-bnc909715-CVE-2014-8109-mod_lua_handling_of_Require_line.patch that fixes handling of the Require line when a LuaAuthzProvider is used in multiple Require directives with different arguments [bnc#909715], [CVE-2014-8109].- fixed start at boot for ssl and encrypted key [bnc#792309]- fix shebang in start_apache2 script that contains bash-specific constructions- small improvement of ssl instructions [bnc#891813]- fix bashisms in post scripts- added httpd-2.4.10-check_null_pointer_dereference.patch to avoid a crash when Content-Type has an empty value [bnc#899836], CVE-2014-3581- httpd-event-deadlock.patch: Fix worker-listener deadlock in graceful restart.- httpd-2.1.9-apachectl.dif renamed to httpd-2.4.10-apachectl.patch and updated (fixed bashism).- drop (turned off) itk mpm spec file code as mpm-itk is now provided as a separate module, not via patch (see http://mpm-itk.sesse.net/ and [bnc#851229])- enable mod_imagemap [bnc#866366]- fixed link to Apache quickstart [bnc#624681], [bnc#789806]- the following unused patches were removed from the package: * apache2-mod_ssl_npn.patch * httpd-2.0.49-log_server_status.dif- 700 permissions for /usr/sbin/apache2-systemd-ask-pass and /usr/sbin/start_apache2 [bnc#851627]- allow only TCP ports in Yast2 firewall files- more 2.2 -> 2.4 [bnc#862058]- ServerSignature=Off and ServerTokens=Prod by request from security team [bnc#716495]- fix documentation links 2.2 -> 2.4 [bnc#888163] (internal)- Update package Summary and Description. - version 2.4.10 * SECURITY: CVE-2014-0117 (cve.mitre.org) * SECURITY: CVE-2014-3523 (cve.mitre.org) * SECURITY: CVE-2014-0226 (cve.mitre.org) * SECURITY: CVE-2014-0118 (cve.mitre.org) * SECURITY: CVE-2014-0231 (cve.mitre.org) * Multiple bugfixes to mod_ssl, mod_cache, mod_deflate, mod_lua * mod_proxy_fcgi supports unix sockets.- provide httpd.service as alias for apache2.service for compatibility reasons (bnc#888093)- move most ssl options to ssl-global.conf. There is usually no need for every vhost to re-define the ciphers for example (bnc#865582). Drop some commented entries that only lead to confusion.- version 2.4.9 * SECURITY: CVE-2014-0098 * SECURITY: CVE-2013-6438 * multiple bugfixes and improvements to mod_ssl, mod_lua, mod_session and core, see CHANGES for details.- /etc/sysconfig/apache2: add socache_shmcb to the list of modules that are enabled. /etc/apache2/ssl-global.conf: make SSLSessionCache shmcb... conditional on IfModule socache_shmcb. The same applies to SSLSessionCache dmb:* via module socache_dbm in commented section of same file. [bnc#864185] - /etc/sysconfig/apache2: remove reference to non-existing script /usr/share/doc/packages/apache2/certificate.sh, which was only a wrapper to mkcert.sh anyways. [bnc#864185]- update to apache 2.4.7, important changes: * This release requires both apr and apr-util 1.5.x series and therefore will no longer build in older released products * mod_ssl: Improve handling of ephemeral DH and ECDH keys (obsoletes httpd-mod_ssl_ephemeralkeyhandling.patch) * event MPM: Fix possible crashes * mod_deflate: Improve error detection * core: Add open_htaccess hook in conjunction with dirwalk_stat. * mod_rewrite: Make rewrite websocket-aware to allow proxying. * mod_ssl: drop support for export-grade ciphers with ephemeral RSA keys, and unconditionally disable aNULL, eNULL and EXP ciphers (not overridable via SSLCipherSuite) * core, mod_ssl: Enable the ability for a module to reverse the sense of a poll event from a read to a write or vice versa (obsoletes httpd-event-ssl.patch) * see CHANGES for more details- httpd-mod_ssl_ephemeralkeyhandling.patch obsoletes mod_ssl-2.4.x-ekh.diff this new patch is the final form of the rework, merged for 2.4.7.- Removed obsolete directive DefaultType - Changed all access control to new Require directive- reenable mod_ssl-2.4.x-ekh.diff- Correct build in old distros.- disable (revert) mod_ssl changes in the previous commit so it does not end in factory or 13.1 yet.- make mod_systemd static so scenarios described in [bnc#846897] do not happen again.- mod_ssl: improve ephemeral key handling in particular, support DH params with more than 1024 bits, and allow custom configuration. This patch adjust DH parameters according to the relevant RFC recommendations and permanently disables the usage of "export" and "NULL" ciphers no matter what the user configuration is (mod_ssl-2.4.x-ekh.diff, to be in 2.4.7)- fix [bnc#846897] problems building kiwi images due to systemd not being running in chroot. (submit to 13.1 ASAP)- Fix SUSE spelling.- Also fix subtle non-obvious systemd unit confusion we really mean -DFOREGROUND not -DNO_DETACH the latter only inhibits the parent from forking, not quite the same as running in well.. the foreground as required.- Ensure we only use /run and not /var/run- Really use %requires_ge for libapr1 and libapr-util1 mentioned but not implemented in the previous commit.- Use %requires_ge for libapr1 and libapr-util1 - apache2-default-server.conf: Need to use IncludeOptional - apache-20-22-upgrade: also load authz_core - httpd-visibility.patch: Use compiler symbol visibility.- Make the default keysize in the sample gensslcerts 2048 bits to match government recommendations.- Enable mod_proxy_html, mod_xml2enc and mod_lua (missed BuildRequires)- provide and obsolete mod_macro - upgrade: some people complain that log_config module is not enabled by default sometimes, fix that. - upgrade : "SSLMutex" no longer exists. - Toogle EnableSendfile on because now apache defaults to off due to kernel bugs. that's a silly thing to do here as kernel bugs have to be fixed at their source, not worked around in applications.- httpd-event-ssl.patch: from upstream Lift the restriction that prevents mod_ssl taking full advantage of the event MPM.- Update to version 2.4.6 * SECURITY: CVE-2013-1896 (cve.mitre.org) * SECURITY: CVE-2013-2249 (cve.mitre.org) * Major updates to mod_lua * Support for proxying websocket requests * Higher performant shm-based cache implementation * Addition of mod_macro for easier configuration management * As well as several exciting fixes, especially those related to RFC edge cases in mod_cache and mod_proxy. - IMPORTANT : With the current packaging scheme, we can no longer Include the ITK MPM, therefore it has been disabled. This is because this MPM can now only be provided as a loadable module but we do not currently build MPMs as shared modules but as independant binaries and all helpers/startup scripts depend on that behaviour. It will be fixed in the upcoming weeks/months.- apache-20-22-upgrade: still no cookie, module authn_file is ok and must not be disabled on update. authn_core must however be enabled too.- fix apache_mmn spec macro, otherwise all modules down the chain will have broken dependencies- remove After=mysql.service php-fpm.service postgresql.service which were added in the previous change, those must be added as Before=apache2.service in the respective services.- Include mod_systemd for more complete integration with systemd, turn the service to Typé=notify as required - Disable SSL NPN patch for now, it is required for mod_spdy but mod_spdy does not support apache 2.4- apache 2.4.4 * fix for CVE-2012-3499 * fix for the CRIME attack (disable ssl compression by default) * many other bugfies * build access_compat amd unixd as static modules and solve some other upgrade quirks (bnc#813705)- Install apache2.service accordingly (/usr/lib/systemd for 12.3 and up or /lib/systemd for older versions).- Apache 2.4.3 * SECURITY: CVE-2012-3502 * SECURITY: CVE-2012-2687 * mod_cache: Set content type in case we return stale content. * lots of bugfixes see http://www.apache.org/dist/httpd/CHANGES_2.4.3- Improve systemd unit file (tested for months)- use %set_permissions instead %run_permissions (bnc#764097)- Fix factory-auto (aka r2dbag) complains about URL. - Provide a symlink for apxs2 new location otherwise all buggy spec files of external modules will break.- BuildRequire xz explicitly, fix build in !Factory - Drop more old, unused patches- Upgrade to apache 2.4.2 * * ATTENTION, before installing this update YOU MUST READ http://httpd.apache.org/docs/2.4/upgrading.html CAREFULLY otherwise your server will most likely fail to start due to backward incompatible changes. * You can read the huge complete list of changes at http://httpd.apache.org/docs/2.4/new_features_2_4.html- gensslcert: Use 0400 permissions for generated SSL certificate files instead of 0644- modified apache2.2-mpm-itk-20090414-00.patch to fix itk running as root. bnc#681176 / CVE-2011-1176- remove the insecure LD_LIBRARY_PATH line. bnc#757710- Add apache2-mod_ssl_npn.patch: Add npn support to mod_ssl, which is needed by spdy. - Provide apache2(mod_ssl+npn), indicating that our mod_ssl does have the npn patch. This can be used by mod_spdy to ensure a compatible apache/mod_ssl is installed.- fix truncating and resulting paniking of answer headers (bnc#690734)- update to 2.2.22 * ) SECURITY: CVE-2011-3368 (cve.mitre.org) Reject requests where the request-URI does not match the HTTP specification, preventing unexpected expansion of target URLs in some reverse proxy configurations. * ) SECURITY: CVE-2011-3607 (cve.mitre.org) Fix integer overflow in ap_pregsub() which, when the mod_setenvif module is enabled, could allow local users to gain privileges via a .htaccess file. * ) SECURITY: CVE-2011-4317 (cve.mitre.org) Resolve additional cases of URL rewriting with ProxyPassMatch or RewriteRule, where particular request-URIs could result in undesired backend network exposure in some configurations. * ) SECURITY: CVE-2012-0021 (cve.mitre.org) mod_log_config: Fix segfault (crash) when the '%{cookiename}C' log format string is in use and a client sends a nameless, valueless cookie, causing a denial of service. The issue existed since version 2.2.17. PR 52256. * ) SECURITY: CVE-2012-0031 (cve.mitre.org) Fix scoreboard issue which could allow an unprivileged child process could cause the parent to crash at shutdown rather than terminate cleanly. * ) SECURITY: CVE-2012-0053 (cve.mitre.org) Fix an issue in error responses that could expose "httpOnly" cookies when no custom ErrorDocument is specified for status code 400. * ) mod_proxy_ajp: Try to prevent a single long request from marking a worker in error. * ) config: Update the default mod_ssl configuration: Disable SSLv2, only allow >= 128bit ciphers, add commented example for speed optimized cipher list, limit MSIE workaround to MSIE <= 5. * ) core: Fix segfault in ap_send_interim_response(). PR 52315. * ) mod_log_config: Prevent segfault. PR 50861. * ) mod_win32: Invert logic for env var UTF-8 fixing. Now we exclude a list of vars which we know for sure they dont hold UTF-8 chars; all other vars will be fixed. This has the benefit that now also all vars from 3rd-party modules will be fixed. PR 13029 / 34985. * ) core: Fix hook sorting for Perl modules, a regression introduced in 2.2.21. PR: 45076. * ) Fix a regression introduced by the CVE-2011-3192 byterange fix in 2.2.20: A range of '0-' will now return 206 instead of 200. PR 51878. * ) Example configuration: Fix entry for MaxRanges (use "unlimited" instead of "0"). * ) mod_substitute: Fix buffer overrun. - adjusted SSL template/default config for upstream changes, and added MaxRanges example to apache2-server-tuning.conf - fixed installation of (moved) man pages- compile with pcre 8.30 - patch taken from apache bugzilla- enable mod_reqtimeout by default via APACHE_MODULES in /etc/sysconfig/apache2, configuration /etc/apache2/mod_reqtimeout.conf . Of course, the existing configuration remains unchanged.- add default vhost configs * default-vhost.conf, default-vhost-ssl.conf, README.default-vhost- openldap2 is not necessary, just openldap2-devel as buildrequires- add automake as buildrequire to avoid implicit dependency- update to /etc/init.d/apache2: handle reload with deleted binaries after package update more thoughtfully: If the binaries have been replaced, then a dlopen(3) on the apache modules is prone to fail. => Don't reload then, but complain and fail. Especially important for logrotate!- httpd-2.2.x-CVE-2011-3368-server_protocl_c.diff fixes mod_proxy reverse exposure via RewriteRule or ProxyPassMatch directives. This is CVE-2011-3368.- Ensure service_add_pre macro is correctly called for openSUSE 12.1 or later.- Fix systemd files packaging, %ghost is not a good idea. - Use systemd rpm macros for openSUSE 12.1 and later.- don't create $RPM_BUILD_ROOT/etc/init.d twice in %install.- Update to 2.2.21. News therein: * re-worked CVE-2011-3192 (byterange_filter.c) with a regression fix. New config option: MaxRanges (PR 51748) * multi fixes in mod_filter, mod_proxy_ajp, mod_dav_fs, mod_alias, mod_rewrite. As always, see CHANGES file. - added httpd-%{realver}.tar.bz2.asc to source, along with 60C5442D.key which the tarball was signed with.- need to add %ghost /lib/systemd to satisfy distributions that have no systemd yet.- Add apache2-systemd-ask-pass / apache2.service / start_apache2 and modify apache2-ssl-global.conf for systemd support (bnc#697137).- Update to version 2.2.20, fix CVE-2011-3192 mod_deflate D.o.S.- Fix apache PR 45076- Use SSL_MODE_RELEASE_BUFFERS to reduce mod_ssl memory usage- Add 2 patches from the "low hanging fruit" warnings in apache STATUS page. * mod_deflate: Stop compressing HEAD requests if there is not Content-Length header * mod_reqtimeout: Disable keep-alive after read timeout- Remove -fno-strict-aliasing from CFLAGS, no longer needed.- Allow KeepAliveTimeout to be expressed in miliseconds sometimes one second is too long, upstream r733557.- When linux changes to version 3.x configure tests are gonna break. remove version check, assuming kernel 2.2 or later.- Update to 2.2.19, only one bugfix. * ) Revert ABI breakage in 2.2.18 caused by the function signature change of ap_unescape_url_keep2f(). This release restores the signature from 2.2.17 and prior, and introduces ap_unescape_url_keep2f_ex(). [Eric Covener]- Remove SSLv2 disabled patch, already in upstream. - Update to version 2.2.18 * mod_ssl, ab: Support OpenSSL compiled without SSLv2 support. * core: Treat timeout reading request as 408 error, not 400. * core: Only log a 408 if it is no keepalive timeout. * mod_rewrite: Allow to unset environment variables. * prefork: Update MPM state in children during a graceful restart. * Other fixes in mod_cache,mod_dav,mod_proxy se NEWS for detail.- Fix regular expression in vhost ssl template IE workaround it is obsolete see https://issues.apache.org/bugzilla/show_bug.cgi?id=49484 You should apply this update to fix painfully slow SSL connections when using IE.- Allow usage of an openSSL library compiled without SSlv2- set sane default cipher string in apache2-vhost-ssl.template - remove useless example snakeoil certs - remove broken mkcert script- Tag boot script as interactive as systemd uses it- recommend the default mpm package (bnc#670027)- update to 2.2.17: SECURITY: CVE-2010-1623 (cve.mitre.org) Fix a denial of service attack against apr_brigade_split_line(). [Actual fix is in the libapr 1.3 line, which we don't use // poeml] SECURITY: CVE-2009-3560, CVE-2009-3720 (cve.mitre.org) Fix two buffer over-read flaws in the bundled copy of expat which could cause applications to crash while parsing specially-crafted XML documents. [We build with system expat library // poeml] prefork MPM: Run cleanups for final request when process exits gracefully to work around a flaw in apr-util. PR 43857 core: - check symlink ownership if both FollowSymlinks and SymlinksIfOwnerMatch are set - fix origin checking in SymlinksIfOwnerMatch PR 36783 - (re)-introduce -T commandline option to suppress documentroot check at startup. PR 41887 vhost: - A purely-numeric Host: header should not be treated as a port. PR 44979 rotatelogs: - Fix possible buffer overflow if admin configures a mongo log file path. Proxy balancer: support setting error status according to HTTP response code from a backend. PR 48939. mod_authnz_ldap: - If AuthLDAPCharsetConfig is set, also convert the password to UTF-8. PR 45318. mod_dir, mod_negotiation: - Pass the output filter information to newly created sub requests; as these are later on used as true requests with an internal redirect. This allows for mod_cache et.al. to trap the results of the redirect. PR 17629, 43939 mod_headers: - Enable multi-match-and-replace edit option PR 46594 mod_log_config: - Make ${cookie}C correctly match whole cookie names instead of substrings. PR 28037. mod_reqtimeout: - Do not wrongly enforce timeouts for mod_proxy's backend connections and other protocol handlers (like mod_ftp). Enforce the timeout for AP_MODE_GETLINE. If there is a timeout, shorten the lingering close time from 30 to 2 seconds. mod_ssl: - Do not do overlapping memcpy. PR 45444- Add missing libcap-devel to BuildRequires, wanted by "itk" MPM.- update to 2.2.16: SECURITY: CVE-2010-1452 (cve.mitre.org) mod_dav, mod_cache: Fix Handling of requests without a path segment. PR: 49246 SECURITY: CVE-2010-2068 (cve.mitre.org) mod_proxy_ajp, mod_proxy_http, mod_reqtimeout: Fix timeout detection for platforms Windows, Netware and OS2. PR: 49417. core: - Filter init functions are now run strictly once per request before handler invocation. The init functions are no longer run for connection filters. PR 49328. mod_filter: - enable it to act on non-200 responses. PR 48377 mod_ldap: - LDAP caching was suppressed (and ldap-status handler returns title page only) when any mod_ldap directives were used in VirtualHost context. mod_ssl: - Fix segfault at startup if proxy client certs are shared across multiple vhosts. PR 39915. mod_proxy_http: - Log the port of the remote server in various messages. PR 48812. apxs: - Fix -A and -a options to ignore whitespace in httpd.conf mod_dir: - add FallbackResource directive, to enable admin to specify an action to happen when a URL maps to no file, without resorting to ErrorDocument or mod_rewrite. PR 47184 mod_rewrite: - Allow to set environment variables without explicitely giving a value. - add Requires and BuildRequires on libapr1 >= 1.4.2. In the past, libapr1 >= 1.0 was sufficient. But since 2.2.16, a failure to create listen sockets can occur, unless newer libapr1 is used. See https://bugzilla.redhat.com/show_bug.cgi?id=516331 - remove obsolete httpd-2.2.15-deprecated_use_of_build_in_variable.patch- add type and encoding for zipped SVG images (.svgz) Thanks to Sebastian Siebert (via Submit Request #40059)- fix deprecated usage of $[ in apxs2 (httpd-2.2.15-deprecated_use_of_build_in_variable.patch)- Do not compile in build time but use mtime of changes file instead. This allows build-compare to identify that no changes have happened.- add apache2-prefork to the Requires of apache2-devel, because apxs2 will build for prefork, if not called as apxs2-worker (which should rarely be the case). Also added gcc to the Requires.- update to 2.2.15: SECURITY: CVE-2009-3555 (cve.mitre.org) mod_ssl: Comprehensive fix of the TLS renegotiation prefix injection attack when compiled against OpenSSL version 0.9.8m or later. Introduces the 'SSLInsecureRenegotiation' directive to reopen this vulnerability and offer unsafe legacy renegotiation with clients which do not yet support the new secure renegotiation protocol, RFC 5746. SECURITY: CVE-2009-3555 (cve.mitre.org) mod_ssl: A partial fix for the TLS renegotiation prefix injection attack by rejecting any client-initiated renegotiations. Forcibly disable keepalive for the connection if there is any buffered data readable. Any configuration which requires renegotiation for per-directory/location access control is still vulnerable, unless using OpenSSL >= 0.9.8l. SECURITY: CVE-2010-0408 (cve.mitre.org) mod_proxy_ajp: Respond with HTTP_BAD_REQUEST when the body is not sent when request headers indicate a request body is incoming; not a case of HTTP_INTERNAL_SERVER_ERROR. SECURITY: CVE-2010-0425 (cve.mitre.org) mod_isapi: Do not unload an isapi .dll module until the request processing is completed, avoiding orphaned callback pointers. SECURITY: CVE-2010-0434 (cve.mitre.org) Ensure each subrequest has a shallow copy of headers_in so that the parent request headers are not corrupted. Elimiates a problematic optimization in the case of no request body. PR 48359 mod_reqtimeout: - New module to set timeouts and minimum data rates for receiving requests from the client. core: - Fix potential memory leaks by making sure to not destroy bucket brigades that have been created by earlier filters. - Return APR_EOF if request body is shorter than the length announced by the client. PR 33098 - Preserve Port information over internal redirects PR 35999 - Build: fix --with-module to work as documented PR 43881 worker: - Don't report server has reached MaxClients until it has. Add message when server gets within MinSpareThreads of MaxClients. PR 46996. ab, mod_ssl: - Restore compatibility with OpenSSL < 0.9.7g. mod_authnz_ldap: - Add AuthLDAPBindAuthoritative to allow Authentication to try other providers in the case of an LDAP bind failure. PR 46608 - Failures to map a username to a DN, or to check a user password now result in an informational level log entry instead of warning level. mod_cache: - Introduce the thundering herd lock, a mechanism to keep the flood of requests at bay that strike a backend webserver as a cached entity goes stale. - correctly consider s-maxage in cacheability decisions. mod_disk_cache, mod_mem_cache: - don't cache incomplete responses, per RFC 2616, 13.8. PR15866. mod_charset_lite: - Honor 'CharsetOptions NoImplicitAdd'. mod_filter: - fix FilterProvider matching where "dispatch" string doesn't exist. PR 48054 mod_include: - Allow fine control over the removal of Last-Modified and ETag headers within the INCLUDES filter, making it possible to cache responses if desired. Fix the default value of the SSIAccessEnable directive. mod_ldap: - If LDAPSharedCacheSize is too small, try harder to purge some cache entries and log a warning. Also increase the default LDAPSharedCacheSize to 500000. This is a more realistic size suitable for the default values of 1024 for LdapCacheEntries/LdapOpCacheEntries. PR 46749. mod_log_config: - Add the R option to log the handler used within the request. mod_mime: - Make RemoveType override the info from TypesConfig. PR 38330. - Detect invalid use of MultiviewsMatch inside Location and LocationMatch sections. PR 47754. mod_negotiation: - Preserve query string over multiviews negotiation. This buglet was fixed for type maps in 2.2.6, but the same issue affected multiviews and was overlooked. PR 33112 mod_proxy: - unable to connect to a backend is SERVICE_UNAVAILABLE, rather than BAD_GATEWAY or (especially) NOT_FOUND. PR 46971 mod_proxy, mod_proxy_http: - Support remote https proxies by using HTTP CONNECT. PR 19188. mod_proxy_http: - Make sure that when an ErrorDocument is served from a reverse proxied URL, that the subrequest respects the status of the original request. This brings the behaviour of proxy_handler in line with default_handler. PR 47106. mod_proxy_ajp: - Really regard the operation a success, when the client aborted the connection. In addition adjust the log message if the client aborted the connection. mod_rewrite: - Make sure that a hostname:port isn't fully qualified if the request is a CONNECT request. PR 47928 - Add scgi scheme detection. mod_ssl: - Fix a potential I/O hang if a long list of trusted CAs is configured for client cert auth. PR 46952. - When extracting certificate subject/issuer names to the SSL_*_DN_* variables, handle RDNs with duplicate tags by exporting multiple varialables with an "_n" integer suffix. PR 45875. - obsolete patch CVE-2009-3555-2.2.patch removed- readd whitespace removed by autobuild- package documentation as noarch- add patch for CVE-2009-3555 (cve.mitre.org) http://www.apache.org/dist/httpd/patches/apply_to_2.2.14/CVE-2009-3555-2.2.patch http://mail-archives.apache.org/mod_mbox/httpd-announce/200911.mbox/%3c20091107013220.31376.qmail@minotaur.apache.org%3e A partial fix for the TLS renegotiation prefix injection attack by rejecting any client-initiated renegotiations. Any configuration which requires renegotiation for per-directory/location access control is still vulnerable, unless using OpenSSL >= 0.9.8l.- update to 2.2.14: * ) SECURITY: CVE-2009-2699 (cve.mitre.org) Fixed in APR 1.3.9. Faulty error handling in the Solaris pollset support (Event Port backend) which could trigger hangs in the prefork and event MPMs on that platform. PR 47645. [Jeff Trawick] * ) SECURITY: CVE-2009-3095 (cve.mitre.org) mod_proxy_ftp: sanity check authn credentials. [Stefan Fritsch , Joe Orton] * ) SECURITY: CVE-2009-3094 (cve.mitre.org) mod_proxy_ftp: NULL pointer dereference on error paths. [Stefan Fritsch , Joe Orton] * ) mod_proxy_scgi: Backport from trunk. [André Malo] * ) mod_ldap: Don't try to resolve file-based user ids to a DN when AuthLDAPURL has been defined at a very high level. PR 45946. [Eric Covener] * ) htcacheclean: 19 ways to fail, 1 error message. Fixed. [Graham Leggett] * ) mod_ldap: Bring the LDAPCacheEntries and LDAPOpCacheEntries usage() in synch with the manual and the implementation (0 and -1 both disable the cache). [Eric Covener] * ) mod_ssl: The error message when SSLCertificateFile is missing should at least give the name or position of the problematic virtual host definition. [Stefan Fritsch sf sfritsch.de] * ) htdbm: Fix possible buffer overflow if dbm database has very long values. PR 30586 [Dan Poirier] * ) Add support for HTTP PUT to ab. [Jeff Barnes ] * ) mod_ssl: Fix SSL_*_DN_UID variables to use the 'userID' attribute type. PR 45107. [Michael Ströder , Peter Sylvester ] * ) mod_cache: Add CacheIgnoreURLSessionIdentifiers directive to ignore defined session identifiers encoded in the URL when caching. [Ruediger Pluem] * ) mod_mem_cache: fix seg fault under load due to pool concurrency problem PR: 47672 [Dan Poirier ] * ) mod_autoindex: Correctly create an empty cell if the description for a file is missing. PR 47682 [Peter Poeml ]- update to 2.2.13: * ) SECURITY: CVE-2009-2412 (cve.mitre.org) Distributed with APR 1.3.8 and APR-util 1.3.9 to fix potential overflow in pools and rmm, where size alignment was taking place. * ) mod_ssl, ab: improve compatibility with OpenSSL 1.0.0 betas. Report warnings compiling mod_ssl against OpenSSL to the httpd developers. * ) mod_cgid: Do not add an empty argument when calling the CGI script. PR 46380 * ) Fix potential segfaults with use of the legacy ap_rputs() etc interfaces, in cases where an output filter fails. PR 36780.- update to 2.2.12: SECURITY: CVE-2009-1891 (cve.mitre.org) Fix a potential Denial-of-Service attack against mod_deflate or other modules, by forcing the server to consume CPU time in compressing a large file after a client disconnects. PR 39605. SECURITY: CVE-2009-1195 (cve.mitre.org) Prevent the "Includes" Option from being enabled in an .htaccess file if the AllowOverride restrictions do not permit it. SECURITY: CVE-2009-1890 (cve.mitre.org) Fix a potential Denial-of-Service attack against mod_proxy in a reverse proxy configuration, where a remote attacker can force a proxy process to consume CPU time indefinitely. SECURITY: CVE-2009-1191 (cve.mitre.org) mod_proxy_ajp: Avoid delivering content from a previous request which failed to send a request body. PR 46949 SECURITY: CVE-2009-0023, CVE-2009-1955, CVE-2009-1956 (cve.mitre.org) The bundled copy of the APR-util library has been updated, fixing three different security issues which may affect particular configurations and third-party modules. core: - New piped log syntax: Use "||process args" to launch the given process without invoking the shell/command interpreter. Use "|$command line" (the default behavior of "|command line" in 2.2) to invoke using shell, consuming an additional shell process for the lifetime of the logging pipe program but granting additional process invocation flexibility. - prefork: Fix child process hang during graceful restart/stop in configurations with multiple listening sockets. PR 42829. - Translate the status line to ASCII on EBCDIC platforms in ap_send_interim_response() and for locally generated "100 Continue" responses. - CGI: return 504 (Gateway timeout) rather than 500 when a script times out before returning status line/headers. PR 42190 - prefork: Log an error instead of segfaulting when child startup fails due to pollset creation failures. PR 46467. - core/utils: Enhance ap_escape_html API to support escaping non-ASCII chars - Set Listen protocol to "https" if port is set to 443 and no proto is specified (as documented but not implemented). PR 46066 - Output -M and -S dumps (modules and vhosts) to stdout instead of stderr. PR 42571 and PR 44266 (dup). mod_alias: - check sanity in Redirect arguments. PR 44729 - Ensure Redirect emits HTTP-compliant URLs. PR 44020 mod_authnz_ldap: - Reduce number of initialization debug messages and make information more clear. PR 46342 mod_cache: - Introduce 'no-cache' per-request environment variable to prevent the saving of an otherwise cacheable response. - Correctly save Content-Encoding of cachable entity. PR 46401 - When an explicit Expires or Cache-Control header is set, cache normally non-cacheable response statuses. PR 46346. mod_cgid: - fix segfault problem on solaris. PR 39332 mod_disk_cache: - The module now turns off sendfile support if 'EnableSendfile off' is defined globally. PR 41218. mod_disk_cache/mod_mem_cache: - Fix handling of CacheIgnoreHeaders directive to correctly remove headers before storing them. mod_deflate: - revert changes in 2.2.8 that caused an invalid etag to be emitted for on-the-fly gzip content-encoding. PR 39727 will require larger fixes and this fix was far more harmful than the original code. PR 45023. mod_ext_filter: - fix error handling when the filter prog fails to start, and introduce an onfail configuration option to abort the request or to remove the broken filter and continue. PR 41120 mod_include: - fix potential segfault when handling back references on an empty SSI variable. - Prevent a case of SSI timefmt-smashing with filter chains including multiple INCLUDES filters. PR 39369 - support generating non-ASCII characters as entities in SSI PR 25202 mod_ldap: - Avoid a segfault when result->rc is checked in uldap_connection_init when result is NULL. This could happen if LDAP initialization failed. PR 45994. mod_negotiation: - Escape pathes of filenames in 406 responses to avoid HTML injections and HTTP response splitting. PR 46837. mod_proxy: - Complete ProxyPassReverse to handle balancer URL's. Given; BalancerMember balancer://alias http://example.com/foo ProxyPassReverse /bash balancer://alias/bar backend url http://example.com/foo/bar/that is now translated /bash/that mod_proxy_ajp: - Check more strictly that the backend follows the AJP protocol. - Forward remote port information by default. mod_proxy_http: - fix Host: header for literal IPv6 addresses. PR 47177 - fix case sensitivity checking transfer encoding PR 47383 mod_rewrite: - Remove locking for writing to the rewritelog. PR 46942 - Fix the error string returned by RewriteRule. RewriteRule returned "RewriteCond: bad flag delimiters" when the 3rd argument of RewriteRule was not started with "[" or not ended with "]". PR 45082 - When evaluating a proxy rule in directory context, do escape the filename by default. PR 46428 - Introduce DiscardPathInfo|DPI flag to stop the troublesome way that per-directory rewrites append the previous notion of PATH_INFO to each substitution before evaluating subsequent rules. PR38642 - fix "B" flag breakage by reverting r589343 PR 45529 mod_ssl: - Add server name indication support (RFC 4366) and better support for name based virtual hosts with SSL. PR 34607 - Add SSLProxyCheckPeerExpire and SSLProxyCheckPeerCN directives to enable stricter checking of remote server certificates. - Add SSLRenegBufferSize directive to allow changing the size of the buffer used for the request-body where necessary during a per-dir renegotiation. PR 39243. mod_substitute: - Fix a memory leak. PR 44948- Fix missing -Y option in gensslcert [bnc#416888]- merge changes from openSUSE:Factory: - trailing spaces removed from robots.txt - moved Snakeoil certificates to separate subpackage example-certificates [bnc#419601] - removed outdated ca-bundle.crt - NOT merging the change from [bnc#301380] (setting TraceEnable Off), since there is no reason to deviate from upstream- avoid useless (and potentially irritating) messages from usermod called in %post when updating the package - this should probably only be run when updating from very old installs anyway. - likewise, avoid similar useless messages about creation of the httpd user when installing on Fedora.- fix hyperref to the quickstart howto in the installed httpd.conf [bnc#500938] Thanks, Frank!- add ITK MPM (apache2.2-mpm-itk-20090414-00.patch) see http://mpm-itk.sesse.net/- buildfix (from Factory): replace "shadow" by "pwdutils" in requires- update apache2-vhost.template mod_php4 references [bnc#444205]- fixed the ed script which turns apxs into apxs-{prefork,worker,event) to work on Fedora, by using - instead of ^ to go "up" one line. Thereby fixing Fedora build. (Package probably needs further tuning to fit into a Fedora environment.)lamb51 15535201042.4.33-lp150.2.14.12.4.33-lp150.2.14.12.4.33-lp150.2.14.1favicon.icoindex.htmlrobots.txt/srv/www/htdocs/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:9895/openSUSE_Leap_15.0_Update/0ea9201cfe3d96ed691ec3c17e3e1a41-apache2.openSUSE_Leap_15.0_Updatecpioxz5x86_64-suse-linuxHTML document, ASCII textASCII textFR` `xғkZWutf-83195b23d89f8c77649feacab29570017b4ebc577cbaf0523fca9f3ac48f95470?P7zXZ !t/] crv(vX0Sw!l˥'jqy%@FIN}|!R25 !|K wtnl‹~'t)N͗w-ZL.A0'h/ )p酩IB3TJf<[.y}W"L^\&¤*ݶ΃VAxdJh75o)d޺[OWw;W4hT&y'( &Qݒ&'*BJ R*+@eb׵rOV+[ke]CP/Jx~0o39x+HDNb9}H[浅S؉b S{ِgGꞗ9OFk?F׭'&P$|".DCz/V?LgNO"w YZ