apache2-manual-2.4.58-150600.5.3.1<>,fUup9|9Obg U4Ξwn;u. nAmvtOy.j̞0nDPri%¯-C CIsWL1PmS`3xh@ n0{I2ɩdf^F2gqK[ȈNv/Le!| < 5)eDmzUJ(܉⾊؍0?|q{Ɂ؇uMBY%~,nl]b〟Gl҇>>p?`d % =lp| (d  & 8 [ `<rxC<x:(j8t9:BF׋GנHIXYZ[\],^ptbscsdt7et<ft?ltAutTv4z\Capache2-manual2.4.58150600.5.3.1The Apache HTTPD ServerThe Apache HTTP Server Project is an effort to develop and maintain an open-source HTTP server for modern operating systems including UNIX and Windows. The goal of this project is to provide a secure, efficient and extensible server that provides HTTP services in sync with the current HTTP standards.fUuh04-ch1c]ڹSUSE Linux Enterprise 15SUSE LLC Apache-2.0https://www.suse.com/Productivity/Networking/Web/Servershttps://httpd.apache.org/linuxnoarch9f,^=<A9X+@$ʦDBEoK^C6JCqVJ6Q52:4.8r`xs.v:Dt5]$w9?%zt}vxvHR k < X.  e=-+7;j   Lw9#j%$n'%&8 %)%[#df?kuunMORt>72/758.+y5v=ts&,y15H04,ejUsJt DVG,MLoP@>Lr%NCsZ}p\[]d`Y\[>Bq|z 7#25L91x |e ^!#$&!NFVgAG7X?PuWQɡAGI@3AFNIL=9+.?**~IP:NA?.A00*B=fB,9~O(V&WK*-*g(3')L* bky0m;YaNB^-&v')ER3.j0V,L'.E,/+BG?I+!<~2c-]eV{f 2/4T "c!("-Q@f&Y(+ 3985),($*on<@l'NBF<Ur\]Z&'5up* Mp6iE[fKFB(6*:$58UY4bIhQVF@Jr^/L2(+B:>]!", .v3""#vjqt360%<'&9oS.0169GwMdJkU\^VEY% f!"$j6<`A-1< $Y"$)+3o6I:/</3L-&82:z>0 p!x# E!I ovJ<EI4^*6:9]2H64Q++4NS)U++)<SY V !?=C$%)%!%  l(:*O+a- )@@SECCd H>{?%=AB@,5)9~.'8-F>2IJ9:EE{JPR%+9Q?p~rz_V|={'iS'!#039l}HU 'djKR1Q-l0'5 rMbULF#WT`5<9W-:0v8=#VCIi\FUFCAA큤AA큤A큤A큤A큤A큤A큤A큤A큤A큤A큤A큤A큤A큤A큤A큤A큤AA큤A큤fUtfUtfUtfUtfUtMJA_ cɼcɼcɼcɼcɼcɼ_ cɼcɼcɼ_ cɼcɼcɼcɼcɼcɼ_ cɼcɼcɼcɼcɼbyJ_ cɼcɼcɼcɼcɼcɼfUt_ cɼ_ cɼ_ cɼcɼ_ cɼ_ cɼ_ cɼcɼ_ cɼ_ cɼcɼ_ cɼ_ cɼ_ cɼ_ cɼ_ cɼcɼcɼcɼcɼ_ cɼcɼcɼcɼcɼ_ d$dcɼcɼe-QN_ cɼcɼfUt_ cɼcɼcɼcɼcɼ_ cɼcɼcɼcɼcɼcɼ_cɼcɼcɼ_ cɼcɼcɼcɼcɼcɼcɼ_ cɼcɼcɼcɼcɼcɼcɼfUt_ cɼcɼcɼ_ cɼcɼcɼcɼcɼcɼ_ cɼcɼcɼcɼcɼ_ cɼcɼcɼcɼcɼcɼ_ cɼcɼcɼ_ cɼcɼcɼcɼcɼcɼ_ cɼcɼcɼcɼcɼcɼ_ cɼcɼ_ cɼcɼcɼcɼcɼfUtAV͝V͝V͝OIOIOIC F#iHv'F#iAVVY(F#iHv'AAAAF#iHv'ARAF#iAF#iAV͝OeO, covener] * ) mod_http2: fixed a bug in flushing pending data on an already closed connection that could lead to a busy loop, preventing the HTTP/2 session to close down successfully. Fixed PR 66624. [Stefan Eissing] * ) mod_http2: v2.0.15 with the following fixes and improvements - New directive 'H2EarlyHint name value' to add headers to a response, picked up already when a "103 Early Hints" response is sent. 'name' and 'value' must comply to the HTTP field restrictions. This directive can be repeated several times and header fields of the same names add. Sending a 'Link' header with 'preload' relation will also cause a HTTP/2 PUSH if enabled and supported by the client. - Fixed an issue where requests were not logged and accounted in a timely fashion when the connection returns to "keepalive" handling, e.g. when the request served was the last outstanding one. This led to late appearance in access logs with wrong duration times reported. - Accurately report the bytes sent for a request in the '%O' Log format. This addresses #203, a long outstanding issue where mod_h2 has reported numbers over-eagerly from internal buffering and not what has actually been placed on the connection. The numbers are now the same with and without H2CopyFiles enabled. [Stefan Eissing] * ) mod_proxy_http2: fix retry handling to not leak temporary errors. On detecting that that an existing connection was shutdown by the other side, a 503 response leaked even though the request was retried on a fresh connection. [Stefan Eissing] * ) mod_rewrite: Add server directory to include path as mod_rewrite requires test_char.h. PR 66571 [Valeria Petrov ] * ) mod_http2: new directive `H2ProxyRequests on|off` to enable handling of HTTP/2 requests in a forward proxy configuration. General forward proxying is enabled via `ProxyRequests`. If the HTTP/2 protocol is also enabled for such a server/host, this new directive is needed in addition. [Stefan Eissing] * ) core: Updated conf/mime.types: - .js moved from 'application/javascript' to 'text/javascript' - .mjs was added as 'text/javascript' - add .opus ('audio/ogg') - add 'application/vnd.geogebra.slides' - add WebAssembly MIME types and extension [Mathias Bynens <@mathiasbynens> via PR 318, Richard de Boer , Dave Hodder , Zbynek Konecny ] * ) mod_proxy_http2: fixed using the wrong "bucket_alloc" from the backend connection when sending data on the frontend one. This caused crashes or infinite loops in rare situations. * ) mod_proxy_http2: fixed a bug in retry/response handling that could lead to wrong status codes or HTTP messages send at the end of response bodies exceeding the announced content-length. * ) mod_proxy_http2: fix retry handling to not leak temporary errors. On detecting that that an existing connection was shutdown by the other side, a 503 response leaked even though the request was retried on a fresh connection. * ) mod_http2: fixed a bug that did cleanup of consumed and pending buckets in the wrong order when a bucket_beam was destroyed. [Stefan Eissing] * ) mod_http2: avoid double chunked-encoding on internal redirects. PR 66597 [Yann Ylavic, Stefan Eissing] * ) mod_http2: Fix reporting of `Total Accesses` in server-status to not count HTTP/2 requests twice. Fixes PR 66801. [Stefan Eissing] * ) mod_ssl: Fix handling of Certificate Revoked messages in OCSP stapling. PR 66626. [] * ) mod_http2: fixed a bug in handling of stream timeouts. [Stefan Eissing] * ) mod_tls: updating to rustls-ffi version 0.9.2 or higher. Checking in configure for proper version installed. Code fixes for changed clienthello member name. [Stefan Eissing] * ) mod_md: - New directive `MDMatchNames all|servernames` to allow more control over how MDomains are matched to VirtualHosts. - New directive `MDChallengeDns01Version`. Setting this to `2` will provide the command also with the challenge value on `teardown` invocation. In version 1, the default, only the `setup` invocation gets this parameter. Refs #312. Thanks to @domrim for the idea. - For Managed Domain in "manual" mode, the checks if all used ServerName and ServerAlias are part of the MDomain now reports a warning instead of an error (AH10040) when not all names are present. - MDChallengeDns01 can now be configured for individual domains. Using PR from Jérôme Billiras (@bilhackmac) and adding test case and fixing proper working - Fixed a bug found by Jérôme Billiras (@bilhackmac) that caused the challenge teardown not being invoked as it should. * ) mod_ldap: Avoid performance overhead of APR-util rebind cache for OpenLDAP 2.2+. PR 64414. [Joe Orton] * ) mod_http2: new directive 'H2MaxDataFrameLen n' to limit the maximum amount of response body bytes put into a single HTTP/2 DATA frame. Setting this to 0 places no limit (but the max size allowed by the protocol is observed). The module, by default, tries to use the maximum size possible, which is somewhat around 16KB. This sets the maximum. When less response data is available, smaller frames will be sent. * ) mod_md: fixed passing of the server environment variables to programs started via MDMessageCmd and MDChallengeDns01 on *nix system. See . [Stefan Eissing] * ) mod_dav: Add DavBasePath directive to configure the repository root path. PR 35077. [Joe Orton] * ) mod_alias: Add AliasPreservePath directive to map the full path after the alias in a location. [Graham Leggett] * ) mod_alias: Add RedirectRelative to allow relative redirect targets to be issued as-is. [Eric Covener, Graham Leggett] * ) core: Add formats %{z} and %{strftime-format} to ErrorLogFormat, and make sure that if the format is configured early enough it applies to every log line. PR 62161. [Yann Ylavic] * ) mod_deflate: Add DeflateAlterETag to control how the ETag is modified. The 'NoChange' parameter mimics 2.2.x behavior. PR 45023, PR 39727. [Eric Covener] * ) core: Optimize send_brigade_nonblocking(). [Yann Ylavic, Christophe Jaillet] * ) mod_status: Remove duplicate keys "BusyWorkers" and "IdleWorkers". Resolve inconsistency between the previous two occurrences by counting workers in state SERVER_GRACEFUL no longer as busy, but instead in a new counter "GracefulWorkers" (or on HTML view as "workers gracefully restarting"). Also add the graceful counter as a new column to the existing HTML per process table for async MPMs. PR 63300. [Rainer Jung]- Enable building of mod_md- Update to 2.4.57: * ) mod_proxy: Check before forwarding that a nocanon path has not been rewritten with spaces during processing. [Yann Ylavic] * ) mod_proxy: In case that AllowEncodedSlashes is set to NoDecode do not double encode encoded slashes in the URL sent by the reverse proxy to the backend. [Ruediger Pluem] * ) mod_http2: fixed a crash during connection termination. See PR 66539. [Stefan Eissing] * ) mod_rewrite: Fix a 2.4.56 regression for substitutions ending in a question mark. PR66547. [Eric Covener] * ) mod_rewrite: Add "BCTLS" and "BNE" RewriteRule flags. Re-allow encoded characters on redirections without the "NE" flag. [Yann Ylavic, Eric Covener] * ) mod_proxy: Fix double encoding of the uri-path of the request forwarded to the origin server, when using mapping=encoded|servlet. [Yann Ylavic] * ) mod_mime: Do not match the extention against possible query string parameters in case ProxyPass was used with the nocanon option. [Ruediger Pluem]- This update fixes the following security issues: * CVE-2023-27522 [bsc#1209049]: mod_proxy_uwsgi HTTP response splitting * CVE-2023-25690 [bsc#1209047]: HTTP request splitting with mod_rewrite and mod_proxy - Update to 2.4.56: * ) rotatelogs: Add -T flag to allow subsequent rotated logfiles to be truncated without the initial logfile being truncated. [Eric Covener] * ) mod_ldap: LDAPConnectionPoolTTL should accept negative values in order to allow connections of any age to be reused. Up to now, a negative value was handled as an error when parsing the configuration file. PR 66421. [nailyk , Christophe Jaillet] * ) mod_proxy_ajp: Report an error if the AJP backend sends an invalid number of headers. [Ruediger Pluem] * ) mod_md: - Enabling ED25519 support and certificate transparency information when building with libressl v3.5.0 and newer. Thanks to Giovanni Bechis. - MDChallengeDns01 can now be configured for individual domains. Thanks to Jérôme Billiras (@bilhackmac) for the initial PR. - Fixed a bug found by Jérôme Billiras (@bilhackmac) that caused the challenge teardown not being invoked as it should. [Stefan Eissing] * ) mod_http2: client resets of HTTP/2 streams led to unwanted 500 errors reported in access logs and error documents. The processing of the reset was correct, only unneccesary reporting was caused. [Stefan Eissing] * ) mod_proxy_uwsgi: Stricter backend HTTP response parsing/validation. [Yann Ylavic]- This update fixes the following security issues: * CVE-2022-37436 [bsc#1207251], mod_proxy backend HTTP response splitting * CVE-2022-36760 [bsc#1207250], mod_proxy_ajp Possible request smuggling * CVE-2006-20001 [bsc#1207247], mod_dav out of bounds read, or write of zero byte - Update to 2.4.55: * ) SECURITY: CVE-2022-37436: Apache HTTP Server: mod_proxy prior to 2.4.55 allows a backend to trigger HTTP response splitting (cve.mitre.org) Prior to Apache HTTP Server 2.4.55, a malicious backend can cause the response headers to be truncated early, resulting in some headers being incorporated into the response body. If the later headers have any security purpose, they will not be interpreted by the client. Credits: Dimas Fariski Setyawan Putra (@nyxsorcerer) * ) SECURITY: CVE-2022-36760: Apache HTTP Server: mod_proxy_ajp Possible request smuggling (cve.mitre.org) Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') vulnerability in mod_proxy_ajp of Apache HTTP Server allows an attacker to smuggle requests to the AJP server it forwards requests to. This issue affects Apache HTTP Server Apache HTTP Server 2.4 version 2.4.54 and prior versions. Credits: ZeddYu_Lu from Qi'anxin Research Institute of Legendsec at Qi'anxin Group * ) SECURITY: CVE-2006-20001: mod_dav out of bounds read, or write of zero byte (cve.mitre.org) A carefully crafted If: request header can cause a memory read, or write of a single zero byte, in a pool (heap) memory location beyond the header value sent. This could cause the process to crash. This issue affects Apache HTTP Server 2.4.54 and earlier. * ) mod_dav: Open the lock database read-only when possible. PR 36636 [Wilson Felipe , manu] * ) mod_proxy_http2: apply the standard httpd content type handling to responses from the backend, as other proxy modules do. Fixes PR 66391. Thanks to Jérôme Billiras for providing the patch. [Stefan Eissing] * ) mod_dav: mod_dav overrides dav_fs response on PUT failure. PR 35981 [Basant Kumar Kukreja , Alejandro Alvarez ] * ) mod_proxy_hcheck: Honor worker timeout settings. [Yann Ylavic] * ) mod_http2: version 2.0.10 of the module, synchronizing changes with the gitgub version. This is a partial rewrite of how connections and streams are handled. - an APR pollset and pipes (where supported) are used to monitor the main connection and react to IO for request/response handling. This replaces the stuttered timed waits of earlier versions. - H2SerializeHeaders directive still exists, but has no longer an effect. - Clients that seemingly misbehave still get less resources allocated, but ongoing requests are no longer disrupted. - Fixed an issue since 1.15.24 that "Server" headers in proxied requests were overwritten instead of preserved. [PR by @daum3ns] - A regression in v1.15.24 was fixed that could lead to httpd child processes not being terminated on a graceful reload or when reaching MaxConnectionsPerChild. When unprocessed h2 requests were queued at the time, these could stall. See #212. - Improved information displayed in 'server-status' for H2 connections when Extended Status is enabled. Now one can see the last request that IO operations happened on and transferred IO stats are updated as well. - When reaching server limits, such as MaxRequestsPerChild, the HTTP/2 connection send a GOAWAY frame much too early on new connections, leading to invalid protocol state and a client failing the request. See PR65731 at . The module now initializes the HTTP/2 protocol correctly and allows the client to submit one request before the shutdown via a GOAWAY frame is being announced. - :scheme pseudo-header values, not matching the connection scheme, are forwarded via absolute uris to the http protocol processing to preserve semantics of the request. Checks on combinations of pseudo-headers values/absence have been added as described in RFC 7540. Fixes #230. - A bug that prevented trailers (e.g. HEADER frame at the end) to be generated in certain cases was fixed. See #233 where it prevented gRPC responses to be properly generated. - Request and response header values are automatically stripped of leading and trialing space/tab characters. This is equivalent behaviour to what Apache httpd's http/1.1 parser does. The checks for this in nghttp2 v1.50.0+ are disabled. - Extensive testing in production done by Alessandro Bianchi (@alexskynet) on the v2.0.x versions for stability. Many thanks! * ) mod_proxy_http2: fixed #235 by no longer forwarding 'Host:' header when request ':authority' is known. Improved test case that did not catch that the previous 'fix' was incorrect. * ) mod_proxy_hcheck: hcmethod now allows for HTTP/1.1 requests using GET11, HEAD11 and/or OPTIONS11. [Jim Jagielski] * ) mod_proxy: The AH03408 warning for a forcibly closed backend connection is now logged at INFO level. [Yann Ylavic] * ) mod_ssl: When dumping the configuration, the existence of certificate/key files is no longer tested. [Joe Orton] * ) mod_authn_core: Add expression support to AuthName and AuthType. [Graham Leggett] * ) mod_ssl: when a proxy connection had handled a request using SSL, an error was logged when "SSLProxyEngine" was only configured in the location/proxy section and not the overall server. The connection continued to work, the error log was in error. Fixed PR66190. [Stefan Eissing] * ) mod_proxy_hcheck: Re-enable workers in standard ERROR state. PR 66302. [Alessandro Cavaliere ] * ) mod_proxy_hcheck: Detect AJP/CPING support correctly. PR 66300. [Alessandro Cavaliere ] * ) mod_http2: Export mod_http2.h as public header. [Stefan Eissing] * ) mod_md: a new directive `MDStoreLocks` can be used on cluster setups with a shared file system for `MDStoreDir` to order activation of renewed certificates when several cluster nodes are restarted at the same time. Store locks are not enabled by default. Restored curl_easy cleanup behaviour from v2.4.14 and refactored the use of curl_multi for OCSP requests to work with that. Fixes . * ) core: Avoid an overflow on large inputs in ap_is_matchexp. PR 66033 [Ruediger Pluem] * ) mod_heartmonitor: Allow "HeartbeatMaxServers 0" to use file based storage instead of slotmem. Needed after setting HeartbeatMaxServers default to the documented value 10 in 2.4.54. PR 66131. [Jérôme Billiras] * ) mod_dav: DAVlockDiscovery option to disable WebDAV lock discovery This is a game changer for performances if client use PROPFIND a lot, PR 66313. [Emmanuel Dreyfus]- switch to pkgconfig(zlib) so that alternative providers can be used- The 2.4.54 release brought support for PCRE2, but for that we also need to change buildrequires to pcre2-devel- Remove references to README.QUICKSTART and point them to https://en.opensuse.org/SDB:Apache_installation (bsc#1203573)- Migration to /usr/etc: Saving user changed configuration files in /etc and restoring them while an RPM update.- Moved logrotate files from user specific directory /etc/logrotate.d to vendor specific directory /usr/etc/logrotate.d.- update httpd-framework to svn revision 1898917- version update to 2.4.54 Changes with Apache 2.4.54 * ) SECURITY: CVE-2022-31813: mod_proxy X-Forwarded-For dropped by hop-by-hop mechanism (cve.mitre.org) Apache HTTP Server 2.4.53 and earlier may not send the X-Forwarded-* headers to the origin server based on client side Connection header hop-by-hop mechanism. This may be used to bypass IP based authentication on the origin server/application. Credits: The Apache HTTP Server project would like to thank Gaetan Ferry (Synacktiv) for reporting this issue * ) SECURITY: CVE-2022-30556: Information Disclosure in mod_lua with websockets (cve.mitre.org) Apache HTTP Server 2.4.53 and earlier may return lengths to applications calling r:wsread() that point past the end of the storage allocated for the buffer. Credits: The Apache HTTP Server project would like to thank Ronald Crane (Zippenhop LLC) for reporting this issue * ) SECURITY: CVE-2022-30522: mod_sed denial of service (cve.mitre.org) If Apache HTTP Server 2.4.53 is configured to do transformations with mod_sed in contexts where the input to mod_sed may be very large, mod_sed may make excessively large memory allocations and trigger an abort. Credits: This issue was found by Brian Moussalli from the JFrog Security Research team * ) SECURITY: CVE-2022-29404: Denial of service in mod_lua r:parsebody (cve.mitre.org) In Apache HTTP Server 2.4.53 and earlier, a malicious request to a lua script that calls r:parsebody(0) may cause a denial of service due to no default limit on possible input size. Credits: The Apache HTTP Server project would like to thank Ronald Crane (Zippenhop LLC) for reporting this issue * ) SECURITY: CVE-2022-28615: Read beyond bounds in ap_strcmp_match() (cve.mitre.org) Apache HTTP Server 2.4.53 and earlier may crash or disclose information due to a read beyond bounds in ap_strcmp_match() when provided with an extremely large input buffer. While no code distributed with the server can be coerced into such a call, third-party modules or lua scripts that use ap_strcmp_match() may hypothetically be affected. Credits: The Apache HTTP Server project would like to thank Ronald Crane (Zippenhop LLC) for reporting this issue * ) SECURITY: CVE-2022-28614: read beyond bounds via ap_rwrite() (cve.mitre.org) The ap_rwrite() function in Apache HTTP Server 2.4.53 and earlier may read unintended memory if an attacker can cause the server to reflect very large input using ap_rwrite() or ap_rputs(), such as with mod_luas r:puts() function. Credits: The Apache HTTP Server project would like to thank Ronald Crane (Zippenhop LLC) for reporting this issue * ) SECURITY: CVE-2022-28330: read beyond bounds in mod_isapi (cve.mitre.org) Apache HTTP Server 2.4.53 and earlier on Windows may read beyond bounds when configured to process requests with the mod_isapi module. Credits: The Apache HTTP Server project would like to thank Ronald Crane (Zippenhop LLC) for reporting this issue * ) SECURITY: CVE-2022-26377: mod_proxy_ajp: Possible request smuggling (cve.mitre.org) Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') vulnerability in mod_proxy_ajp of Apache HTTP Server allows an attacker to smuggle requests to the AJP server it forwards requests to. This issue affects Apache HTTP Server Apache HTTP Server 2.4 version 2.4.53 and prior versions. Credits: Ricter Z @ 360 Noah Lab * ) mod_ssl: SSLFIPS compatible with OpenSSL 3.0. PR 66063. [Petr Sumbera , Yann Ylavic] * ) mod_proxy_http: Avoid 417 responses for non forwardable 100-continue. PR 65666. [Yann Ylavic] * ) mod_md: a bug was fixed that caused very large MDomains with the combined DNS names exceeding ~7k to fail, as request bodies would contain partially wrong data from uninitialized memory. This would have appeared as failure in signing-up/renewing such configurations. [Stefan Eissing, Ronald Crane (Zippenhop LLC)] * ) mod_proxy_http: Avoid 417 responses for non forwardable 100-continue. PR 65666. [Yann Ylavic] * ) MPM event: Restart children processes killed before idle maintenance. PR 65769. [Yann Ylavic, Ruediger Pluem] * ) ab: Allow for TLSv1.3 when the SSL library supports it. [abhilash1232 gmail.com, xiaolongx.jiang intel.com, Yann Ylavic] * ) core: Disable TCP_NOPUSH optimization on OSX since it might introduce transmission delays. PR 66019. [Yann Ylavic] * ) MPM event: Fix accounting of active/total processes on ungraceful restart, PR 66004 (follow up to PR 65626 from 2.4.52). [Yann Ylavic] * ) core: make ap_escape_quotes() work correctly on strings with more than MAX_INT/2 characters, counting quotes double. Credit to for finding this. [Stefan Eissing] * ) mod_md: the `MDCertificateAuthority` directive can take more than one URL/name of an ACME CA. This gives a failover for renewals when several consecutive attempts to get a certificate failed. A new directive was added: `MDRetryDelay` sets the delay of retries. A new directive was added: `MDRetryFailover` sets the number of errored attempts before an alternate CA is selected for certificate renewals. [Stefan Eissing] * ) mod_http2: remove unused and insecure code. Fixes PR66037. Thanks to Ronald Crane (Zippenhop LLC) for reporting this. [Stefan Eissing] * ) mod_proxy: Add backend port to log messages to ease identification of involved service. [Rainer Jung] * ) mod_http2: removing unscheduling of ongoing tasks when connection shows potential abuse by a client. This proved counter-productive and the abuse detection can false flag requests using server-side-events. Fixes . [Stefan Eissing] * ) mod_md: Implement full auto status ("key: value" type status output). Especially not only status summary counts for certificates and OCSP stapling but also lists. Auto status format is similar to what was used for mod_proxy_balancer. [Rainer Jung] * ) mod_md: fixed a bug leading to failed transfers for OCSP stapling information when more than 6 certificates needed updates in the same run. [Stefan Eissing] * ) mod_proxy: Set a status code of 502 in case the backend just closed the connection in reply to our forwarded request. [Ruediger Pluem] * ) mod_md: a possible NULL pointer deref was fixed in the JSON code for persisting time periods (start+end). Fixes #282 on mod_md's github. Thanks to @marcstern for finding this. [Stefan Eissing] * ) mod_heartmonitor: Set the documented default value "10" for HeartbeatMaxServers instead of "0". With "0" no shared memory slotmem was initialized. [Rainer Jung] * ) mod_md: added support for managing certificates via a local tailscale daemon for users of that secure networking. This gives trusted certificates for tailscale assigned domain names in the *.ts.net space. [Stefan Eissing] - modified patches % apache-test-application-xml-type.patch (refreshed) % apache-test-turn-off-variables-in-ssl-var-lookup.patch (refreshed) % apache2-HttpContentLengthHeadZero-HttpExpectStrict.patch (refreshed)- httpd-framework updated to svn1898917 - deleted patches - apache-test-DirectorySlash-NotFound-logic.patch (upstreamed) - apache2-perl-io-socket.patch (upstreamed)- version update to 2.4.53 * ) SECURITY: CVE-2022-23943: mod_sed: Read/write beyond bounds (cve.mitre.org) Out-of-bounds Write vulnerability in mod_sed of Apache HTTP Server allows an attacker to overwrite heap memory with possibly attacker provided data. This issue affects Apache HTTP Server 2.4 version 2.4.52 and prior versions. Credits: Ronald Crane (Zippenhop LLC) * ) SECURITY: CVE-2022-22721: core: Possible buffer overflow with very large or unlimited LimitXMLRequestBody (cve.mitre.org) If LimitXMLRequestBody is set to allow request bodies larger than 350MB (defaults to 1M) on 32 bit systems an integer overflow happens which later causes out of bounds writes. This issue affects Apache HTTP Server 2.4.52 and earlier. Credits: Anonymous working with Trend Micro Zero Day Initiative * ) SECURITY: CVE-2022-22720: HTTP request smuggling vulnerability in Apache HTTP Server 2.4.52 and earlier (cve.mitre.org) Apache HTTP Server 2.4.52 and earlier fails to close inbound connection when errors are encountered discarding the request body, exposing the server to HTTP Request Smuggling Credits: James Kettle * ) SECURITY: CVE-2022-22719: mod_lua Use of uninitialized value of in r:parsebody (cve.mitre.org) A carefully crafted request body can cause a read to a random memory area which could cause the process to crash. This issue affects Apache HTTP Server 2.4.52 and earlier. Credits: Chamal De Silva * ) core: Make sure and check that LimitXMLRequestBody fits in system memory. [Ruediger Pluem, Yann Ylavic] * ) core: Simpler connection close logic if discarding the request body fails. [Yann Ylavic, Ruediger Pluem] * ) mod_http2: preserve the port number given in a HTTP/1.1 request that was Upgraded to HTTP/2. Fixes PR65881. [Stefan Eissing] * ) mod_proxy: Allow for larger worker name. PR 53218. [Yann Ylavic] * ) dbm: Split the loading of a dbm driver from the opening of a dbm file. When an attempt to load a dbm driver fails, log clearly which driver triggered the error (not "default"), and what the error was. [Graham Leggett] * ) mod_proxy: Use the maxium of front end and backend timeouts instead of the minimum when tunneling requests (websockets, CONNECT requests). Backend timeouts can be configured more selectively (per worker if needed) as front end timeouts and typically the backend timeouts reflect the application requirements better. PR 65886 [Ruediger Pluem] * ) ap_regex: Use Thread Local Storage (TLS) to recycle ap_regexec() buffers when an efficient TLS implementation is available. [Yann Ylavic] * ) core, mod_info: Add compiled and loaded PCRE versions to version number display. [Rainer Jung] * ) mod_md: do not interfere with requests to /.well-known/acme-challenge/ resources if challenge type 'http-01' is not configured for a domain. Fixes . [Stefan Eissing] * ) mod_dav: Fix regression when gathering properties which could lead to huge memory consumption proportional to the number of resources. [Evgeny Kotkov, Ruediger Pluem] * ) Support pcre2 (10.x) library in place of the now end-of-life pcre (8.x) for regular expression evaluation. This depends on locating pcre2-config. [William Rowe, Petr Pisar , Rainer Jung] * ) Add the ldap function to the expression API, allowing LDAP filters and distinguished names based on expressions to be escaped correctly to guard against LDAP injection. [Graham Leggett] * ) mod_md: the status description in MDomain's JSON, exposed in the md-status handler (if configured) did sometimes not carry the correct message when certificates needed renew. [Stefan Eissing] * ) mpm_event: Fix a possible listener deadlock on heavy load when restarting and/or reaching MaxConnectionsPerChild. PR 65769. [Yann Ylavic]- ssl-global.conf: set SSLCipherSuite to PROFILE=SYSTEM instead of DEFAULT_SUSE [jsc#SLE-22561] - set also SSLProxyCipherSuite to PROFILE=SYSTEM - modified sources % apache2-ssl-global.conf- Align some defaults in apache2-server-tuning.conf to upstream defaults: * Updated MaxRequestWorkers and ServerLimit to 256. [bsc#1194062] - The old name MaxRequestsPerChild is changed to MaxConnectionsPerChild. * See https://httpd.apache.org/docs/2.4/mod/mpm_common.html#maxconnectionsperchild- Add apache2-perl-io-socket.patch: t/ssl/ocsp.t: Handle new error message raised by IO-Socket-SSL 2.073.- remove instance units from post scripts, they can not be reloaded- version update to 2.4.52: * fix CVE-2021-44224: NULL dereference or SSRF in forward proxy configurations [boo#1193943] * fix CVE-2021-44790: buffer overflow when parsing multipart content in mod_lua [boo#1193942] * ) http: Enforce that fully qualified uri-paths not to be forward-proxied have an http(s) scheme, and that the ones to be forward proxied have a hostname, per HTTP specifications. * ) OpenSSL autoconf detection improvement: pick up openssl.pc in the already sent it to the client. * ) mod_http: Correctly sent a 100 Continue status code when sending an interim response as result of an Expect: 100-Continue in the request and not the current status code of the request * ) mod_dav: Some DAV extensions, like CalDAV, specify both document elements and property elements that need to be taken into account when generating a property. The document element and property element are made available in the dav_liveprop_elem structure by calling dav_get_liveprop_element() * ) mod_dav: Add utility functions dav_validate_root_ns(), dav_find_child_ns(), dav_find_next_ns(), dav_find_attr_ns() and dav_find_attr() so that other modules get to play too. * ) mpm_event: Restart stopping of idle children after a load peak * ) mod_http2: fixes 2 regressions in server limit handling. 1. When reaching server limits, such as MaxRequestsPerChild, the HTTP/2 connection send a GOAWAY frame much too early on new connections, leading to invalid protocol state and a client failing the request The module now initializes the HTTP/2 protocol correctly and allows the client to submit one request before the shutdown via a GOAWAY frame is being announced. 2. A regression in v1.15.24 was fixed that could lead to httpd child processes not being terminated on a graceful reload or when reaching MaxConnectionsPerChild. When unprocessed h2 requests were queued at the time, these could stall. See . * ) mod_ssl: Add build support for OpenSSL v3 * ) mod_proxy_connect: Honor the smallest of the backend or client timeout while tunneling * ) mod_proxy: SetEnv proxy-nohalfclose (or alike) allows to disable TCP half-close forwarding when tunneling protocols * ) core: Be safe with ap_lingering_close() called with a socket NULL-ed by a third-party module. PR 65627. * ) mod_md: Fix memory leak in case of failures to load the private key. * ) mod_md: adding v2.4.8 with the following changes - Added support for ACME External Account Binding (EAB). Use the new directive `MDExternalAccountBinding` to provide the server with the value for key identifier and hmac as provided by your CA. While working on some servers, EAB handling is not uniform across CAs. First tests with a Sectigo Certificate Manager in demo mode are successful. But ZeroSSL, for example, seems to regard EAB values as a one-time-use-only thing, which makes them fail if you create a seconde account or retry the creation of the first account with the same EAB. - The directive 'MDCertificateAuthority' now checks if its parameter is a http/https url or one of a set of known names. Those are 'LetsEncrypt', 'LetsEncrypt-Test', 'Buypass' and 'Buypass-Test' for now and they are not case-sensitive. The default of LetsEncrypt is unchanged. - `MDContactEmail` can now be specified inside a `` section. - Treating 401 HTTP status codes for orders like 403, since some ACME servers seem to prefer that for accessing oders from other accounts. - When retrieving certificate chains, try to read the repsonse even if the HTTP Content-Type is unrecognized. - Fixed a bug that reset the error counter of a certificate renewal and prevented the increasing delays in further attempts. - Fixed the renewal process giving up every time on an already existing order with some invalid domains. Now, if such are seen in a previous order, a new order is created for a clean start over again. See - Fixed a mixup in md-status handler when static certificate files and renewal was configured at the same time. * ) mod_md: values for External Account Binding (EAB) can now also be configured to be read from a separate JSON file. This allows to keep server configuration permissions world readable without exposing secrets. * ) mod_proxy_uwsgi: Remove duplicate slashes at the beginning of PATH_INFO.- httpd-framework updated to svn1894461 - added patches fix reverted logic, DirectorySlash NotFound is available in trunk only + apache-test-DirectorySlash-NotFound-logic.patch - do not consider php tests, they do not run anyway- add section for the 'event' MPM to apache2-server-tuning.conf- version update to 2.4.51 * ) SECURITY: CVE-2021-42013: Path Traversal and Remote Code Execution in Apache HTTP Server 2.4.49 and 2.4.50 (incomplete fix of CVE-2021-41773) (cve.mitre.org) * ) core: Add ap_unescape_url_ex() for better decoding control, and deprecate unused AP_NORMALIZE_DROP_PARAMETERS flag.- version update to 2.4.50 * ) core: AP_NORMALIZE_DECODE_UNRESERVED should normalize the second dot in the uri-path when it's preceded by a dot. [Yann Ylavic] * ) mod_md: when MDMessageCmd for a 'challenge-setup::' fails (!= 0 exit), the renewal process is aborted and an error is reported for the MDomain. This provides scripts that distribute information in a cluster to abort early with bothering an ACME server to validate a dns name that will not work. The common retry logic will make another attempt in the future, as with other failures. Fixed a bug when adding private key specs to an already working MDomain, see . [Stefan Eissing] * ) mod_proxy: Handle UDS URIs with empty hostname ("unix:///...") as if they had no hostname ("unix:/..."). [Yann Ylavic] * ) mod_md: fixed a bug in handling multiple parallel OCSP requests. These could run into an assertion which terminated (and restarted) the child process where the task was running. Eventually, all OCSP responses were collected, but not in the way that things are supposed to work. See also . The bug was possibly triggered when more than one OCSP status needed updating at the same time. For example for several renewed certificates after a server reload. * ) mod_rewrite: Fix UDS ("unix:") scheme for [P] rules. PR 57691 + 65590. [Janne Peltonen ] * ) event mpm: Correctly count active child processes in parent process if child process dies due to MaxConnectionsPerChild. PR 65592 [Ruediger Pluem] * ) mod_http2: when a server is restarted gracefully, any idle h2 worker threads are shut down immediately. Also, change OpenSSL API use for deprecations in OpenSSL 3.0. Adds all other, never proposed code changes to make a clean sync of http2 sources. [Stefan Eissing] * ) mod_dav: Correctly handle errors returned by dav providers on REPORT requests. [Ruediger Pluem] * ) core: do not install core input/output filters on secondary connections. [Stefan Eissing] * ) core: Add ap_pre_connection() as a wrapper to ap_run_pre_connection() and use it to prevent that failures in running the pre_connection hook cause crashes afterwards. [Ruediger Pluem] * ) mod_speling: Add CheckBasenameMatch PR 44221. [Christophe Jaillet]- version update to 2.4.49 * ) core/mod_proxy/mod_ssl: Adding `outgoing` flag to conn_rec, indicating a connection is initiated by the server to somewhere, in contrast to incoming connections from clients. Adding 'ap_ssl_bind_outgoing()` function that marks a connection as outgoing and is used by mod_proxy instead of the previous optional function `ssl_engine_set`. This enables other SSL module to secure proxy connections. The optional functions `ssl_engine_set`, `ssl_engine_disable` and `ssl_proxy_enable` are now provided by the core to have backward compatibility with non-httpd modules that might use them. mod_ssl itself no longer registers these functions, but keeps them in its header for backward compatibility. The core provided optional function wrap any registered function like it was done for `ssl_is_ssl`. [Stefan Eissing] * ) mod_ssl: Support logging private key material for use with wireshark via log file given by SSLKEYLOGFILE environment variable. Requires OpenSSL 1.1.1. PR 63391. [Joe Orton] * ) mod_proxy: Do not canonicalize the proxied URL when both "nocanon" and "ProxyPassInterpolateEnv On" are configured. PR 65549. [Joel Self ] * ) mpm_event: Fix children processes possibly not stopped on graceful restart. PR 63169. [Joel Self ] * ) mod_proxy: Fix a potential infinite loop when tunneling Upgrade(d) protocols from mod_proxy_http, and a timeout triggering falsely when using mod_proxy_wstunnel, mod_proxy_connect or mod_proxy_http with upgrade= setting. PRs 65521 and 65519. [Yann Ylavic] * ) mod_unique_id: Reduce the time window where duplicates may be generated PR 65159 [Christophe Jaillet] * ) mpm_prefork: Block signals for child_init hooks to prevent potential threads created from there to catch MPM's signals. [Ruediger Pluem, Yann Ylavic] * ) Revert "mod_unique_id: Fix potential duplicated ID generation under heavy load. PR 65159" added in 2.4.47. This causes issue on Windows. [Christophe Jaillet] * ) mod_proxy_uwsgi: Fix PATH_INFO setting for generic worker. [Yann Ylavic] * ) mod_md: Certificate/keys pairs are verified as matching before a renewal is accepted as successful or a staged renewal is replacing the existing certificates. This avoid potential mess ups in the md store file system to render the active certificates non-working. [@mkauf] * ) mod_proxy: Faster unix socket path parsing in the "proxy:" URL. [Yann Ylavic] * ) mod_ssl: tighten the handling of ALPN for outgoing (proxy) connections. If ALPN protocols are provided and sent to the remote server, the received protocol selected is inspected and checked for a match. Without match, the peer handshake fails. An exception is the proposal of "http/1.1" where it is accepted if the remote server did not answer ALPN with a selected protocol. This accomodates for hosts that do not observe/support ALPN and speak http/1.x be default. * ) mod_proxy: Fix possible reuse/merging of Proxy(Pass)Match worker instances with others when their URLs contain a '$' substitution. PR 65419 + 65429. [Yann Ylavic] * ) mod_dav: Add method_precondition hook. WebDAV extensions define conditions that must exist before a WebDAV method can be executed. This hook allows a WebDAV extension to verify these preconditions. [Graham Leggett] * ) Add hooks deliver_report and gather_reports to mod_dav.h. Allows other modules apart from versioning implementations to handle the REPORT method. [Graham Leggett] * ) Add dav_get_provider(), dav_open_lockdb(), dav_close_lockdb() and dav_get_resource() to mod_dav.h. [Graham Leggett] * ) core: fix ap_escape_quotes substitution logic. [Eric Covener] * ) Easy patches: synch 2.4.x and trunk - mod_auth_basic: Use ap_cstr_casecmp instead of strcasecmp. - mod_ldap: log and abort locking errors. - mod_ldap: style fix for r1831165 - mod_ldap: build break fix for r1831165 - mod_deflate: Avoid hard-coded "%ld" format strings in mod_deflate's logging statements - mod_deflate: Use apr_uint64_t instead of uint64_t (follow up to r1849590) - mod_forensic: Follow up to r1856490: missing one mod_log_forensic test_char_table case. - mod_rewrite: Save a few cycles. - mod_request: Fix a comment (missing '_' in 'keep_body') and some style issues - core: remove extra whitespace in HTTP_NOT_IMPLEMENTED [Christophe Jaillet] * ) core/mpm: add hook 'child_stopping` that gets called when the MPM is stopping a child process. The additional `graceful` parameter allows registered hooks to free resources early during a graceful shutdown. [Yann Ylavic, Stefan Eissing] * ) mod_proxy: Fix icomplete initialization of BalancerMember(s) from the balancer-manager, which can lead to a crash. [Yann Ylavic] * ) mpm_event: Fix graceful stop/restart of children processes if connections are in lingering close for too long. [Yann Ylavic] * ) mod_md: fixed a potential null pointer dereference if ACME/OCSP server returned 2xx responses without content type. Reported by chuangwen. [chuangwen, Stefan Eissing] * ) mod_md: - Domain names in `` can now appear in quoted form. - Fixed a failure in ACME challenge selection that aborted further searches when the tls-alpn-01 method did not seem to be suitable. - Changed the tls-alpn-01 setup to only become unsuitable when none of the dns names showed support for a configured 'Protocols ... acme-tls/1'. This allows use of tls-alpn-01 for dns names that are not mapped to a VirtualHost. * ) Add CPING to health check logic. [Jean-Frederic Clere] * ) core: Split ap_create_request() from ap_read_request(). [Graham Leggett] * ) core, h2: common ap_parse_request_line() and ap_check_request_header() code. [Yann Ylavic] * ) core: Add StrictHostCheck to allow unconfigured hostnames to be rejected. [Eric Covener] * ) htcacheclean: Improve help messages. [Christophe Jaillet] - modified patches % apache2-HttpContentLengthHeadZero-HttpExpectStrict.patch (refreshed) - modified sources % apache2.keyring- introduce APACHE_TACEENABLE sysconfig variable, which translates to /etc/apache2/sysconfig.d/global.conf:TraceEnable on/off - modified sources % apache2-global.conf % apache2-start_apache2 % sysconfig.apache2- version update to 2.4.48 Changes with Apache 2.4.48 * ) mod_proxy_wstunnel: Add ProxyWebsocketFallbackToProxyHttp to opt-out the fallback to mod_proxy_http for WebSocket upgrade and tunneling. [Yann Ylavic] * ) mod_proxy: Fix flushing of THRESHOLD_MIN_WRITE data while tunneling. BZ 65294. [Yann Ylavic] * ) core: Fix a regression that stripped the ETag header from 304 responses. PR 61820 [Ruediger Pluem, Roy T. Fielding] * ) core: Adding SSL related inquiry functions to the server API. These function are always available, even when no module providing SSL is loaded. They provide their own "shadowing" implementation for the optional functions of similar name that mod_ssl and impersonators of mod_ssl provide. This enables loading of several SSL providing modules when all but one of them registers itself into the new hooks. Two old-style SSL modules will not work, as they replace the others optional functions with their own. Modules using the old-style optional functions will continue to work as core supplies its own versions of those. The following has been added so far: - ap_ssl_conn_is_ssl() to query if a connection is using SSL. - ap_ssl_var_lookup() to query SSL related variables for a server/connection/request. - Hooks for 'ssl_conn_is_ssl' and 'ssl_var_lookup' where modules providing SSL can install their own value supplying functions. - ap_ssl_add_cert_files() to enable other modules like mod_md to provide certificate and keys for an SSL module like mod_ssl. - ap_ssl_add_fallback_cert_files() to enable other modules like mod_md to provide a fallback certificate in case no 'proper' certificate is available for an SSL module like mod_ssl. - ap_ssl_answer_challenge() to enable other modules like mod_md to provide a certificate as used in the RFC 8555 'tls-alpn-01' challenge for the ACME protocol for an SSL module like mod_ssl. The function and its hook provide PEM encoded data instead of file names. - Hooks for 'ssl_add_cert_files', 'ssl_add_fallback_cert_files' and 'ssl_answer_challenge' where modules like mod_md can provide providers to the above mentioned functions. - These functions reside in the new 'http_ssl.h' header file. [Stefan Eissing] * ) core/mod_ssl/mod_md: adding OCSP response provisioning as core feature. This allows modules to access and provide OCSP response data without being tied of each other. The data is exchanged in standard, portable formats (PEM encoded certificates and DER encoded responses), so that the actual SSL/crypto implementations used by the modules are independant of each other. Registration and retrieval happen in the context of a server (server_rec) which modules may use to decide if they are configured for this or not. The area of changes: 1. core: defines 2 functions in include/http_ssl.h, so that modules may register a certificate, together with its issuer certificate for OCSP response provisioning and ask for current response data (DER bytes) later. Also, 2 hooks are defined that allow modules to implement this OCSP provisioning. 2. mod_ssl uses the new functions, in addition to what it did already, to register its certificates this way. If no one is interested in providing OCSP, it falls back to its own (if configured) stapling implementation. 3. mod_md registers itself at the core hooks for OCSP provisioning. Depending on configuration, it will accept registrations of its own certificates only, all certificates or none. [Stefan Eissing] * ) mod_md: v2.4.0 with improvements and bugfixes - MDPrivateKeys allows the specification of several types. Beside "RSA" plus optional key lengths elliptic curves can be configured. This means you can have multiple certificates for a Managed Domain with different key types. With ```MDPrivateKeys secp384r1 rsa2048``` you get one ECDSA and one RSA certificate and all modern client will use the shorter ECDSA, while older client will get the RSA certificate. Many thanks to @tlhackque who pushed and helped on this. - Support added for MDomains consisting of a wildcard. Configuring ```MDomain *.host.net``` will match all virtual hosts matching that pattern and obtain one certificate for it (assuming you have 'dns-01' challenge support configured). Addresses #239. - Removed support for ACMEv1 servers. The only known installation used to be Let's Encrypt which has disabled that version more than a year ago for new accounts. - Andreas Ulm () implemented the ```renewing``` call to ```MDMessageCmd``` that can deny a certificate renewal attempt. This is useful in clustered installations, as discussed in #233). - New event ```challenge-setup::```, triggered when the challenge data for a domain has been created. This is invoked before the ACME server is told to check for it. The type is one of the ACME challenge types. This is invoked for every DNS name in a MDomain. - The max delay for retries has been raised to daily (this is like all retries jittered somewhat to avoid repeats at fixed time of day). - Certain error codes reported by the ACME server that indicate a problem with the configured data now immediately switch to daily retries. For example: if the ACME server rejects a contact email or a domain name, frequent retries will most likely not solve the problem. But daily retries still make sense as there might be an error at the server and un-supervised certificate renewal is the goal. Refs #222. - Test case and work around for domain names > 64 octets. Fixes #227. When the first DNS name of an MD is longer than 63 octets, the certificate request will not contain a CN field, but leave it up to the CA to choose one. Currently, Lets Encrypt looks for a shorter name in the SAN list given and fails the request if none is found. But it is really up to the CA (and what browsers/libs accept here) and may change over the years. That is why the decision is best made at the CA. - Retry delays now have a random +/-[0-50]% modification applied to let retries from several servers spread out more, should they have been restarted at the same time of day. - Fixed several places where the 'badNonce' return code from an ACME server was not handled correctly. The test server 'pebble' simulates this behaviour by default and helps nicely in verifying this behaviour. Thanks, pebble! - Set the default `MDActivationDelay` to 0. This was confusing to users that new certificates were deemed not usably before a day of delay. When clocks are correct, using a new certificate right away should not pose a problem. - When handling ACME authorization resources, the module no longer requires the server to return a "Location" header, as was necessary in ACMEv1. Fixes #216. - Fixed a theoretical uninitialized read when testing for JSON error responses from the ACME CA. Reported at . - ACME problem reports from CAs that include parameters in the Content-Type header are handled correctly. (Previously, the problem text would not be reported and retries could exceed CA limits.) - Account Update transactions to V2 CAs now use the correct POST-AS-GET method. Previously, an empty JSON object was sent - which apparently LE accepted, but others reject. [Stefan Eissing, @tlhackque, Andreas Ulm] Changes with Apache 2.4.47 * ) mod_dav_fs: Improve logging output when failing to open files for writing. PR 64413. [Bingyu Shen ] * ) mod_http2: Fixed a race condition that could lead to streams being aborted (RST to the client), although a response had been produced. [Stefan Eissing] * ) mod_lua: Add support to Lua 5.4 [Joe Orton, Giovanni Bechis, Ruediger Pluem] * ) MPM event/worker: Fix possible crash in child process on early signal delivery. PR 64533. [Ruediger Pluem] * ) mod_http2: sync with github standalone version 1.15.17 - Log requests and sent the configured error response in case of early detected errors like too many or too long headers. [Ruediger Pluem] - new option 'H2OutputBuffering on/off' which controls the buffering of stream output. The default is on, which is the behaviour of older mod-h2 versions. When off, all bytes are made available immediately to the main connection for sending them out to the client. This fixes interop issues with certain flavours of gRPC, see also . [Stefan Eissing] * ) mod_unique_id: Fix potential duplicated ID generation under heavy load. PR 65159 [Jonas Müntener , Christophe Jaillet] * ) "[mod_dav_fs etag handling] should really honor the FileETag setting". - It now does. - Add "Digest" to FileETag directive, allowing a strong ETag to be generated using a file digest. - Add ap_make_etag_ex() and ap_set_etag_fd() to allow full control over ETag generation. - Add concept of "binary notes" to request_rec, allowing packed bit flags to be added to a request. - First binary note - AP_REQUEST_STRONG_ETAG - allows modules to force the ETag to a strong ETag to comply with RFC requirements, such as those mandated by various WebDAV extensions. [Graham Leggett] * ) mod_proxy_http: Fix a possibly crash when the origin connection gets interrupted before completion. PR 64234. [Barnim Dzwillo , Ruediger Pluem] * ) mod_ssl: Do not keep connections to OCSP responders alive when doing OCSP requests. PR 64135. [Ruediger Pluem] * ) mod_ssl: Improve the coalescing filter to buffer into larger TLS records, and avoid revealing the HTTP header size via TLS record boundaries (for common response generators). [Joe Orton, Ruediger Pluem] * ) mod_proxy_hcheck: Don't pile up health checks if the previous one did not finish before hcinterval. PR 63010. [Yann Ylavic] * ) mod_session: Improve session parsing. [Yann Yalvic] * ) mod_authnz_ldap: Prevent authentications with empty passwords for the initial bind to fail with status 500. [Ruediger Pluem] * ) mod_auth_digest: Fast validation of the nonce's base64 to fail early if the format can't match anyway. [Yann Ylavic] * ) mod_proxy_fcgi: Honor "SetEnv proxy-sendcl" to forward a chunked Transfer-Encoding from the client, spooling the request body when needed to provide a Content-Length to the backend. PR 57087. [Yann Ylavic] * ) mod_proxy: Put mod_proxy_{connect,wstunnel} tunneling code in common in proxy_util. [Yann Ylavic] * ) mod_proxy: Improve tunneling loop to support half closed connections and pending data draining (for protocols like rsync). PR 61616. [Yann Ylavic] * ) mod_proxy_http: handle Upgrade request, 101 (Switching Protocol) response and switched protocol forwarding. [Yann Ylavic] * ) mod_proxy_wstunnel: Leave Upgrade requests handling to mod_proxy_http, allowing for (non-)Upgrade negotiation with the origin server. [Yann Ylavic] * ) mod_proxy: Allow ProxyErrorOverride to be restricted to specific status codes. PR63628. [Martin Drößler ] * ) core: Add ReadBufferSize, FlushMaxThreshold and FlushMaxPipelined directives. [Yann Ylavic] * ) core: Ensure that aborted connections are logged as such. PR 62823 [Arnaud Grandville ] * ) http: Allow unknown response status' lines returned in the form of "HTTP/x.x xxx Status xxx". [Yann Ylavic] * ) mod_proxy_http: Fix 100-continue deadlock for spooled request bodies, leading to Request Timeout (408). PR 63855. [Yann Ylavic] * ) core: Remove headers on 304 Not Modified as specified by RFC7234, as opposed to passing an explicit subset of headers. PR 61820. [Giovanni Bechis] * ) mpm_event: Don't reset connections after lingering close, restoring prior to 2.4.28 behaviour. [Yann Ylavic] * ) mpm_event: Kill connections in keepalive state only when there is no more workers available, not when the maximum number of connections is reached, restoring prior to 2.4.30 behaviour. [Yann Ylavic] * ) mod_unique_id: Use base64url encoding for UNIQUE_ID variable, avoiding the use of '@'. PR 57044. [Michael Kaufmann ] * ) mod_rewrite: Extend the [CO] (cookie) flag of RewriteRule to accept a SameSite attribute. [Eric Covener] * ) mod_proxy: Add proxy check_trans hook. This allows proxy modules to decline request handling at early stage. * ) mod_proxy_wstunnel: Decline requests without an Upgrade header so ws/wss can be enabled overlapping with later http/https. * ) mod_http2: Log requests and sent the configured error response in case of early detected errors like too many or too long headers. [Ruediger Pluem, Stefan Eissing] * ) mod_md: Lowered the required minimal libcurl version from 7.50 to 7.29 as proposed by . [Stefan Eissing] * ) mod_ssl: Fix request body buffering with PHA in TLSv1.3. [Joe Orton] * ) mod_proxy_uwsgi: Fix a crash when sending environment variables with no value. PR 64598 [Ruediger Pluem] * ) mod_proxy: Recognize parameters from ProxyPassMatch workers with dollar substitution, such that they apply to the backend connection. Note that connection reuse is disabled by default to avoid compatibility issues. [Takashi Sato, Jan Kaluza, Eric Covener, Yann Ylavic, Jean-Frederic Clere] - modified sources % apache2.keyring - deleted patches - apache2-mod_proxy_uwsgi-fix-crash.patch (upstreamed) - lua54.patch (upstreamed)- Add lua54.patch to fix building with lua54- added Provides: http_daemon to fix bsc#1180132- remove suexec2 from premissions as well - modified sources % permissions.apache2- suexec2 was renamed to suexec in 2015 and the symlink to suexec no longer exists- re-add rcapache2 symlink (was lost about 6 weeks ago)- gensslcert sets CA:TRUE in basic constrains of CA cert [bsc#1180530] - modified sources % apache2-gensslcert- mod_php8 provides php_module - modified sources % apache2-script-helpers- obsolete apache2-example-page and obsolete/provide apache2-doc [bsc#180075]- only include BuildRequires: apache2-{prefork,worker,event} used in test target- added https://httpd.apache.org/server-status like server status (configured by APACHE_EXTENDED_STATUS="lua") - modified sources % apache2-mod_status.conf % apache2-start_apache2 % sysconfig.apache2- actually install suse provided READMEs - install upstream configuration example - added sources + apache2-README-configuration.txt- apxs -q PREFIX now returns /srv/www again- Require /usr/bin/which instead of which: allow usage of busybox variant for containers.- apache2 main package recommends apache2-utils- break some long lines in the spec as requested by review team- maybe make spec acceptable for factory bot - modified sources % _multibuild- buildrequire netcfg for tests- remove Requires(post): firewalld hard dependency (this is already handled by the %firewalld_reload macro)- package reworked trough [bsc#1178478] - modified patches % apache2-mod_proxy_uwsgi-fix-crash.patch (refreshed) - modified sources % apache2-loadmodule.conf % apache2-manual.conf % apache2-script-helpers % apache2@.service % sysconfig.apache2 - deleted patches - deprecated-scripts-arch.patch (not needed) - httpd-2.0.54-envvars.dif (not needed) - httpd-2.1.3alpha-layout.dif (renamed to apache2-system-dirs-layout.patch) - httpd-2.2.0-apxs-a2enmod.dif (not needed) - httpd-2.4.9-bnc690734.patch (renamed to apache2-LimitRequestFieldSize-limits-headers.patch) - httpd-2.4.x-fate317766-config-control-two-protocol-options.diff (renamed to apache2-HttpContentLengthHeadZero-HttpExpectStrict.patch) - httpd-2.x.x-logresolve.patch (renamed to apache2-logresolve-tmp-security.patch) - httpd-apachectl.patch (renamed to apache2-apachectl.patch) - httpd-implicit-pointer-decl.patch (not needed) - httpd-visibility.patch (not needed) - deleted sources - SUSE-NOTICE (outdated) - a2enflag (renamed to apache2-a2enflag) - a2enmod (renamed to apache2-a2enmod) - apache-22-24-upgrade (outdated) - apache2-README (outdated) - apache2-README.QUICKSTART (outedated) - apache2-find-directives (renamed to apache2-find_directives) - apache2-init.logrotate (not needed) - apache2.firewalld (renamed to firewalld.apache2) - apache2.logrotate (renamed to logrotate.apache2) - apache2.ssl.firewalld (renamed to firewalld-ssl.apache2) - apache2.ssl.susefirewall (renamed to susefirewall.apache2) - apache2.susefirewall (renamed to susefirewall-ssl.apache2) - favicon.ico (not needed) - rc.apache2 (not needed) - robots.txt (not needed) - sysconf_addword (not needed, in aaa_base) - added patches fix PATCH: https://marc.info/?l=apache-httpd-users&m=147448312531134&w=2 + apache-test-application-xml-type.patch fix these variables from the test + apache-test-turn-off-variables-in-ssl-var-lookup.patch fix [fate317766] backport of an upstream commit + apache2-HttpContentLengthHeadZero-HttpExpectStrict.patch fix [bnc#690734] TODO, to be upstreamed + apache2-LimitRequestFieldSize-limits-headers.patch fix apachectl is frontend for start_apache2, suse specific + apache2-apachectl.patch fix [bnc#210904] perhaps to be upstreamed + apache2-logresolve-tmp-security.patch fix layout of system dirs configuration, may be upstreamed + apache2-system-dirs-layout.patch - added sources + _multibuild + apache2-a2enflag + apache2-a2enmod + apache2-find_directives + apache2-gensslcert + apache2-mod_example.c + apache2-start_apache2 + firewalld-ssl.apache2 + firewalld.apache2 + logrotate.apache2 + susefirewall-ssl.apache2 + susefirewall.apache2- /var/run is depracted, /run should be used instead- systemd-ask-password is located in /usr/bin- gensslcert: fix SAN in final cert generation- Make use of %service_del_postun_without_restart And stop using DISABLE_RESTART_ON_UPDATE as this interface is obsolete.- gensslcert: add -a argument to override default SAN value- Provide mod_ssl to keep compatibility with other distributions. Now obsoletes mod_ssl < %{version} instead of mod_ssl < 2.8.16.- Install firewalld service files to %{_prefix}/lib/firewalld, NOT %{_libexecdir}/firewalld (boo#1174075).- version update to 2.4.46 Changes with Apache 2.4.46 * ) mod_proxy_fcgi: Fix build warnings for Windows platform [Eric Covener, Christophe Jaillet] Changes with Apache 2.4.45 * ) mod_http2: remove support for abandoned http-wg draft . [Stefan Eissing] Changes with Apache 2.4.44 * ) mod_proxy_uwsgi: Error out on HTTP header larger than 16K (hard protocol limit). [Yann Ylavic] * ) mod_http2: Fixes : "LimitRequestFields 0" now disables the limit, as documented. Fixes : Do not count repeated headers with same name against the field count limit. The are merged internally, as if sent in a single HTTP/1 line. [Stefan Eissing] * ) mod_http2: Avoid segfaults in case of handling certain responses for already aborted connections. [Stefan Eissing, Ruediger Pluem] * ) mod_http2: The module now handles master/secondary connections and has marked methods according to use. [Stefan Eissing] * ) core: Drop an invalid Last-Modified header value coming from a FCGI/CGI script instead of replacing it with Unix epoch. [Yann Ylavic, Luca Toscano] * ) Add support for strict content-length parsing through addition of ap_parse_strict_length() [Yann Ylavic] * ) mod_proxy_fcgi: ProxyFCGISetEnvIf unsets variables when expression evaluates to false. PR64365. [Michael König ] * ) mod_proxy_http: flush spooled request body in one go to avoid leaking (or long lived) temporary file. PR 64452. [Yann Ylavic] * ) mod_ssl: Fix a race condition and possible crash when using a proxy client certificate (SSLProxyMachineCertificateFile). [Armin Abfalterer ] * ) mod_ssl: Fix memory leak in stapling code. PR63687. [Stefan Eissing] * ) mod_http2: Fixed regression that no longer set H2_STREAM_ID and H2_STREAM_TAG. PR64330 [Stefan Eissing] * ) mod_http2: Fixed regression that caused connections to close when mod_reqtimeout was configured with a handshake timeout. Fixes gitub issue #196. [Stefan Eissing] * ) mod_proxy_http2: the "ping" proxy parameter (see ) is now used when checking the liveliness of a new or reused h2 connection to the backend. With short durations, this makes load-balancing more responsive. The module will hold back requests until ping conditions are met, using features of the HTTP/2 protocol alone. [Ruediger Pluem, Stefan Eissing] * ) core: httpd is no longer linked against -lsystemd if mod_systemd is enabled (and built as a DSO). [Rainer Jung] * ) mod_proxy_http2: respect ProxyTimeout settings on backend connections while waiting on incoming data. [Ruediger Pluem, Stefan Eissing] - modified patches % apache2-mod_proxy_uwsgi-fix-crash.patch (refreshed) - modified sources % apache2.keyring- fix crash in mod_proxy_uwsgi for empty values of environment variables [bsc#1174052] - added patches fix https://svn.apache.org/viewvc?view=revision + apache2-mod_proxy_uwsgi-fix-crash.patch- declare ap_sock_disable_nagle to fix loading mod_proxy_http2 (thanks to mliska@suse.com) - modified patches % httpd-visibility.patch (refreshed)- version update to 2.4.43 * ) mod_ssl: Fix memory leak of OCSP stapling response. [Yann Ylavic] * ) mod_proxy_http: Fix the forwarding of requests with content body when a balancer member is unavailable; the retry on the next member was issued with an empty body (regression introduced in 2.4.41). PR63891. [Yann Ylavic] * ) mod_http2: Fixes issue where mod_unique_id would generate non-unique request identifier under load, see . [Michael Kaufmann, Stefan Eissing] * ) mod_proxy_hcheck: Allow healthcheck expressions to use %{Content-Type}. PR64140. [Renier Velazco ] * ) mod_authz_groupfile: Drop AH01666 from loglevel "error" to "info". PR64172. * ) mod_usertrack: Add CookieSameSite, CookieHTTPOnly, and CookieSecure to allow customization of the usertrack cookie. PR64077. [Prashant Keshvani , Eric Covener] * ) mod_proxy_ajp: Add "secret" parameter to proxy workers to implement legacy AJP13 authentication. PR 53098. [Dmitry A. Bakshaev ] * ) mpm_event: avoid possible KeepAliveTimeout off by -100 ms. [Eric Covener, Yann Ylavic] * ) Add a config layout for OpenWRT. [Graham Leggett] * ) Add support for cross compiling to apxs. If apxs is being executed from somewhere other than its target location, add that prefix to includes and library directories. Without this, apxs would fail to find config_vars.mk and exit. [Graham Leggett] * ) mod_ssl: Disable client verification on ACME ALPN challenges. Fixes github issue mod_md#172 (https://github.com/icing/mod_md/issues/172). [Michael Kaufmann , Stefan Eissing] * ) mod_ssl: use OPENSSL_init_ssl() to initialise OpenSSL on versions 1.1+. [Graham Leggett] * ) mod_ssl: Support use of private keys and certificates from an OpenSSL ENGINE via PKCS#11 URIs in SSLCertificateFile/KeyFile. [Anderson Sasaki , Joe Orton] * ) mod_md: - Prefer MDContactEmail directive to ServerAdmin for registration. New directive thanks to Timothe Litt (@tlhackque). - protocol check for pre-configured "tls-alpn-01" challenge has been improved. It will now check all matching virtual hosts for protocol support. Thanks to @mkauf. - Corrected a check when OCSP stapling was configured for hosts where the responsible MDomain is not clear, by Michal Karm Babacek (@Karm). - Softening the restrictions where mod_md configuration directives may appear. This should allow for use in and sections. If all possible variations lead to the configuration you wanted in the first place, is another matter. [Michael Kaufmann , Timothe Litt (@tlhackque), Michal Karm Babacek (@Karm), Stefan Eissing (@icing)] * ) test: Added continuous testing with Travis CI. This tests various scenarios on Ubuntu with the full test suite. Architectures tested: amd64, s390x, ppc64le, arm64 The tests pass successfully. [Luca Toscano, Joe Orton, Mike Rumph, and others] * ) core: Be stricter in parsing of Transfer-Encoding headers. [ZeddYu , Eric Covener] * ) mod_ssl: negotiate the TLS protocol version per name based vhost configuration, when linked with OpenSSL-1.1.1 or later. The base vhost's SSLProtocol (from the first vhost declared on the IP:port) is now only relevant if no SSLProtocol is declared for the vhost or globally, otherwise the vhost or global value apply. [Yann Ylavic] * ) mod_cgi, mod_cgid: Fix a memory leak in some error cases with large script output. PR 64096. [Joe Orton] * ) config: Speed up graceful restarts by using pre-hashed command table. PR 64066. [Giovanni Bechis , Jim Jagielski] * ) mod_systemd: New module providing integration with systemd. [Jan Kaluza] * ) mod_lua: Add r:headers_in_table, r:headers_out_table, r:err_headers_out_table, r:notes_table, r:subprocess_env_table as read-only native table alternatives that can be iterated over. [Eric Covener] * ) mod_http2: Fixed rare cases where a h2 worker could deadlock the main connection. [Yann Ylavic, Stefan Eissing] * ) mod_lua: Accept nil assignments to the exposed tables (r.subprocess_env, r.headers_out, etc) to remove the key from the table. PR63971. [Eric Covener] * ) mod_http2: Fixed interaction with mod_reqtimeout. A loaded mod_http2 was disabling the ssl handshake timeouts. Also, fixed a mistake of the last version that made `H2Direct` always `on`, regardless of configuration. Found and reported by and . [Stefan Eissing] * ) mod_http2: Multiple field length violations in the same request no longer cause several log entries to be written. [@mkauf] * ) mod_ssl: OCSP does not apply to proxy mode. PR 63679. [Lubos Uhliarik , Yann Ylavic] * ) mod_proxy_html, mod_xml2enc: Fix build issues with macOS due to r1864469 [Jim Jagielski] * ) mod_authn_socache: Increase the maximum length of strings that can be cached by the module from 100 to 256. PR 62149 [] * ) mod_proxy: Fix crash by resolving pool concurrency problems. PR 63503 [Ruediger Pluem, Eric Covener] * ) core: On Windows, fix a start-up crash if is used with a path that is not valid (For example, testing for a file on a flash drive that is not mounted) [Christophe Jaillet] * ) mod_deflate, mod_brotli: honor "Accept-Encoding: foo;q=0" as per RFC 7231; which means 'foo' is "not acceptable". PR 58158 [Chistophe Jaillet] * ) mod_md v2.2.3: - Configuring MDCAChallenges replaces any previous existing challenge configuration. It had been additive before which was not the intended behaviour. [@mkauf] - Fixing order of ACME challenges used when nothing else configured. Code now behaves as documented for `MDCAChallenges`. Fixes #156. Thanks again to @mkauf for finding this. - Fixing a potential, low memory null pointer dereference [thanks to @uhliarik]. - Fixing an incompatibility with a change in libcurl v7.66.0 that added unwanted "transfer-encoding" to POST requests. This failed in directy communication with Let's Encrypt boulder server. Thanks to @mkauf for finding and fixing. [Stefan Eissing] * ) mod_md: Adding the several new features. The module offers an implementation of OCSP Stapling that can replace fully or for a limited set of domains the existing one from mod_ssl. OCSP handling is part of mod_md's monitoring and message notifications. If can be used for sites that do not have ACME certificates. The url for a CTLog Monitor can be configured. It is used in the server-status to link to the external status page of a certicate. The MDMessageCmd is called with argument "installed" when a new certificate has been activated on server restart/reload. This allows for processing of the new certificate, for example to applications that require it in different locations or formats. [Stefan Eissing] * ) mod_proxy_balancer: Fix case-sensitive referer check related to CSRF/XSS protection. PR 63688. [Armin Abfalterer ] - deleted patches - apache2-load-private-keys-from-pkcs11.patch (upstreamed) - httpd-2.4.3-mod_systemd.patch (upstreamed)- use r1874196 [SLE-7653] - modified patches % apache2-load-private-keys-from-pkcs11.patch (upstream 2.4.x port) - deleted patches - apache2-load-certificates-from-pkcs11.patch (merged to above)- require just libbrotli-devel- build mod_proxy_http2 extension- fix build for older distributions- define DEFAULT_LISTENBACKLOG=APR_INT32_MAX. We want apache to honour net.core.somaxconn sysctl as the mandatory limit. the old value of 511 was never used as until v5.4-rc6 it was clamped to 128, in current kernels the default limit is 4096. Cannot use the apr_socket_listen(.., -1) idiom because the function expects a positive integer argument.- apache2-devel now provides httpd-devel [bsc#1160100]- add openssl call to DEFAULT_SUSE comment [bsc#1159480] - modified sources % apache2-ssl-global.conf- use %license [bsc#1156171]- load private keys and certificates from pkcs11 token [SLE-7653] - added patches load certificates from openssl engine + apache2-load-certificates-from-pkcs11.patch load private keys from openssl engine + apache2-load-private-keys-from-pkcs11.patch- Add custom log files to logrotate according to apache2-vhost.template- Remove redundant metadata from summary.- version update to 2.4.41 with security fixes: * low: Limited cross-site scripting in mod_proxy error page (CVE-2019-10092) * low: mod_rewrite potential open redirect (CVE-2019-10098) * moderate: mod_http2, read-after-free in h2 connection shutdown (CVE-2019-10082) * moderate: mod_http2, memory corruption on early pushes (CVE-2019-10081) * moderate: mod_http2, DoS attack by exhausting h2 workers. (CVE-2019-9517) * moderate: mod_remoteip: Stack buffer overflow and NULL pointer dereference (CVE-2019-10097)- fix typo - modified sources % apache2-README-instances.txt- revive apache-22-24-upgrade [bsc#1134294] (internal) - added sources + apache-22-24-upgrade- version update to 2.4.39 * mod_proxy/ssl: Cleanup per-request SSL configuration anytime a backend connection is recycled/reused to avoid a possible crash with some SSLProxy configurations in or context. PR 63256. [Yann Ylavic] * mod_ssl: Correctly restore SSL verify state after TLSv1.3 PHA failure. [Michael Kaufmann ] * mod_log_config: Support %{c}h for conn-hostname, %h for useragent_host PR 55348 * mod_socache_redis: Support for Redis as socache storage provider. * core: new configuration option 'MergeSlashes on|off' that controls handling of multiple, consecutive slash ('/') characters in the path component of the request URL. [Eric Covener] * mod_http2: when SSL renegotiation is inhibited and a 403 ErrorDocument is in play, the proper HTTP/2 stream reset did not trigger with H2_ERR_HTTP_1_1_REQUIRED. Fixed. [Michael Kaufmann] * mod_http2: new configuration directive: `H2Padding numbits` to control padding of HTTP/2 payload frames. 'numbits' is a number from 0-8, controlling the range of padding bytes added to a frame. The actual number added is chosen randomly per frame. This applies to HEADERS, DATA and PUSH_PROMISE frames equally. The default continues to be 0, e.g. no padding. [Stefan Eissing] * mod_http2: ripping out all the h2_req_engine internal features now that mod_proxy_http2 has no more need for it. Optional functions are still declared but no longer implemented. While previous mod_proxy_http2 will work with this, it is recommeneded to run the matching versions of both modules. [Stefan Eissing] * mod_proxy_http2: changed mod_proxy_http2 implementation and fixed several bugs which resolve PR63170. The proxy module does now a single h2 request on the (reused) connection and returns. [Stefan Eissing] * mod_http2/mod_proxy_http2: proxy_http2 checks correct master connection aborted status to trigger immediate shutdown of backend connections. This is now always signalled by mod_http2 when the the session is being released. proxy_http2 now only sends a PING frame to the backend when there is not already one in flight. [Stefan Eissing] * mod_proxy_http2: fixed an issue where a proxy_http2 handler entered an infinite loop when encountering certain errors on the backend connection. See . [Stefan Eissing] * mod_http2: Configuration directives H2Push and H2Upgrade can now be specified per Location/Directory, e.g. disabling PUSH for a specific set of resources. [Stefan Eissing] * mod_http2: HEAD requests to some module such as mod_cgid caused the stream to terminate improperly and cause a HTTP/2 PROTOCOL_ERROR. Fixes . [Michael Kaufmann] * http: Fix possible empty response with mod_ratelimit for HEAD requests. PR 63192. [Yann Ylavic] * mod_cache_socache: Avoid reallocations and be safe with outgoing data lifetime. [Yann Ylavic] * MPMs unix: bind the bucket number of each child to its slot number, for a more efficient per bucket maintenance. [Yann Ylavic] * mod_auth_digest: Fix a race condition. Authentication with valid credentials could be refused in case of concurrent accesses from different users. PR 63124. [Simon Kappel ] * mod_http2: enable re-use of slave connections again. Fixed slave connection keepalives counter. [Stefan Eissing] * mod_reqtimeout: Allow to configure (TLS-)handshake timeouts. PR 61310. [Yann Ylavic] * mod_proxy_wstunnel: Fix websocket proxy over UDS. PR 62932 * mod_ssl: Don't unset FIPS mode on restart unless it's forced by configuration (SSLFIPS on) and not active by default in OpenSSL. PR 63136. [Yann Ylavic] - deleted patches - apache2-mod_http2-issue-167.patch (upstreamed)- Reduce scriptlets' hard dependency on systemd.- added patches fix https://github.com/icing/mod_h2/issues/167 [bsc#1125965] + apache2-mod_http2-issue-167.patch- Replace old $RPM_* shell vars. Avoid old tar syntax. - Tag scriptlets as explicitly requiring bash.- updated to 2.4.38 * mod_ssl: Clear retry flag before aborting client-initiated renegotiation. PR 63052 [Joe Orton] * mod_negotiation: Treat LanguagePriority as case-insensitive to match AddLanguage behavior and HTTP specification. PR 39730 [Christophe Jaillet] * mod_md: incorrect behaviour when synchronizing ongoing ACME challenges have been fixed. [Michael Kaufmann, Stefan Eissing] * mod_setenvif: We can have expressions that become true if a regex pattern in the expression does NOT match. In this case val is NULL and we should just set the value for the environment variable like in the pattern case. [Ruediger Pluem] * mod_session: Always decode session attributes early. [Hank Ibell] * core: Incorrect values for environment variables are substituted when multiple environment variables are specified in a directive. [Hank Ibell] * mod_rewrite: Only create the global mutex used by "RewriteMap prg:" when this type of map is present in the configuration. PR62311. [Hank Ibell ] * mod_dav: Fix invalid Location header when a resource is created by passing an absolute URI on the request line [Jim Jagielski] * mod_session_cookie: avoid duplicate Set-Cookie header in the response. [Emmanuel Dreyfus , Luca Toscano] * mod_ssl: clear *SSL errors before loading certificates and checking afterwards. Otherwise errors are reported when other SSL using modules are in play. Fixes PR 62880. [Michael Kaufmann] * mod_ssl: Fix the error code returned in an error path of 'ssl_io_filter_handshake()'. This messes-up error handling performed in 'ssl_io_filter_error()' [Yann Ylavic] * mod_ssl: Fix $HTTPS definition for "SSLEngine optional" case, and fix authz provider so "Require ssl" works correctly in HTTP/2. PR 61519, 62654. [Joe Orton, Stefan Eissing] * mod_proxy: If ProxyPassReverse is used for reverse mapping of relative redirects, subsequent ProxyPassReverse statements, whether they are relative or absolute, may fail. PR 60408. [Peter Haworth ] * mod_lua: Now marked as a stable module [https://s.apache.org/Xnh1]- SSLProtocol use TLSv1.2 or higher- do not create sysconfig.d when already exists [bsc#1121086]- use secure http sites by default in configs - Switch to DEFAULT_SUSE Cipher suite- the "event" MPM is fully supported since 2.4 - configure an OCSP stapling cache by default (still requires enabling SSLUseStapling in vhost)- updated to 2.4.37 * mod_ssl: Fix HTTP/2 failures when using OpenSSL 1.1.1. [Rainer Jung] * mod_ssl: Fix crash during SSL renegotiation with OptRenegotiate set, when client certificates are available from the original handshake but were originally not verified and should get verified now. This is a regression in 2.4.36 (unreleased). [Ruediger Pluem] * mod_ssl: Correctly merge configurations that have client certificates set by SSLProxyMachineCertificate{File|Path}. [Ruediger Pluem] - updated to 2.4.36 * mod_brotli, mod_deflate: Restore the separate handling of 304 Not Modified responses. Regression introduced in 2.4.35. * mod_proxy_scgi, mod_proxy_uwsgi: improve error handling when sending the body of the response. [Jim Jagielski] * mod_http2: adding defensive code for stream EOS handling, in case the request handler missed to signal it the normal way (eos buckets). Addresses github issues https://github.com/icing/mod_h2/issues/164, https://github.com/icing/mod_h2/issues/167 and https://github.com/icing/mod_h2/issues/170. [Stefan Eissing] * ab: Add client certificate support. [Graham Leggett] * ab: Disable printing temp key for OpenSSL before version 1.0.2. SSL_get_server_tmp_key is not available there. [Rainer Jung] * mod_ssl: Fix a regression that the configuration settings for verify mode and verify depth were taken from the frontend connection in case of connections by the proxy to the backend. PR 62769. [Ruediger Pluem] * MPMs: Initialize all runtime/asynchronous objects on a dedicated pool and before signals handling to avoid lifetime issues on restart or shutdown. PR 62658. [Yann Ylavic] * mod_ssl: Add support for OpenSSL 1.1.1 and TLSv1.3. TLSv1.3 has behavioural changes compared to v1.2 and earlier; client and configuration changes should be expected. SSLCipherSuite is enhanced for TLSv1.3 ciphers, but applies at vhost level only. [Stefan Eissing, Yann Ylavic, Ruediger Pluem, Joe Orton] * mod_auth_basic: Be less tolerant when parsing the credencial. Only spaces should be accepted after the authorization scheme. \t are also tolerated. [Christophe Jaillet] * mod_proxy_hcheck: Fix issues with interval determination. PR 62318 [Jim Jagielski] * mod_proxy_hcheck: Fix issues with TCP health checks. PR 61499 [Dominik Stillhard ] * mod_proxy_hcheck: take balancer's SSLProxy* directives into account. [Jim Jagielski] * mod_status, mod_echo: Fix the display of client addresses. They were truncated to 31 characters which is not enough for IPv6 addresses. This is done by deprecating the use of the 'client' field and using the new 'client64' field in worker_score. PR 54848 [Bernhard Schmidt , Jim Jagielski]- consider also patterns in APACHE_CONF_INCLUDE_DIRS as documentation says (patch Juergen Gleiss)- relink /usr/sbin/httpd after apache2-MPM uninstall [bsc#1107930c#1] - simplify find_mpm function from script-helpers - /usr/sbin/httpd is now created depending on preference hardcoded in find_mpm (script-helpers), not depending on alphabetical order of MPMs - simplify spec file a bit- updated to 2.4.35: * http: Enforce consistently no response body with both 204 and 304 statuses. * mod_status: Cumulate CPU time of exited child processes in the "cu" and "cs" values. Add CPU time of the parent process to the "c" and "s" values. * mod_proxy: Improve the balancer member data shown in mod_status when "ProxyStatus" is "On": add "busy" count and show byte counts in auto mode always in units of kilobytes. * mod_status: Add cumulated response duration time in milliseconds. * mod_status: Complete the data shown for async MPMs in "auto" mode. Added number of processes, number of stopping processes and number of busy and idle workers. * mod_ratelimit: Don't interfere with "chunked" encoding, fixing regression introduced in 2.4.34. PR 62568. * mod_proxy: Remove load order and link dependency between mod_lbmethod_* modules and mod_proxy. PR 62557. * Allow the argument to , , , , and to be quoted. This is primarily for the benefit of . * mod_watchdog: Correct some log messages. * mod_md: When the last domain name from an MD is moved to another one, that now empty MD gets moved to the store archive. PR 62572. * mod_ssl: Fix merging of SSLOCSPOverrideResponder. * mod_proxy_balancer: Restore compatibility with APR 1.4.- updated to 2.4.34: * ) Introduce zh-cn and zh-tw (simplified and traditional Chinese) error document translations. [CodeingBoy, popcorner] * ) event: avoid possible race conditions with modules on the child pool. [Stefan Fritsch] * ) mod_proxy: Fix a corner case where the ProxyPassReverseCookieDomain or ProxyPassReverseCookiePath directive could fail to update correctly 'domain=' or 'path=' in the 'Set-Cookie' header. PR 61560. [Christophe Jaillet] * ) mod_ratelimit: fix behavior when proxing content. PR 62362. [Luca Toscano, Yann Ylavic] * ) core: Re-allow '_' (underscore) in hostnames. [Eric Covener] * ) mod_authz_core: If several parameters are used in a AuthzProviderAlias directive, if these parameters are not enclosed in quotation mark, only the first one is handled. The other ones are silently ignored. Add a message to warn about such a spurious configuration. PR 62469 [Hank Ibell , Christophe Jaillet] * ) mod_md: improvements and bugfixes - MDNotifyCmd now takes additional parameter that are passed on to the called command. - ACME challenges have better checks for interference with other modules - ACME challenges are only handled for domains managed by the module, allowing other ACME clients to operate for other domains in the server. - better libressl integration * ) mod_proxy_wstunnel: Add default schema ports for 'ws' and 'wss'. PR 62480. [Lubos Uhliarik } * ) logging: Some early logging-related startup messages could be lost when using syslog for the global ErrorLog. [Eric Covener] * ) mod_cache: Handle case of an invalid Expires header value RFC compliant like the case of an Expires time in the past: allow to overwrite the non-caching decision using CacheStoreExpired and respect Cache-Control "max-age" and "s-maxage". [Rainer Jung] * ) mod_xml2enc: Fix forwarding of error metadata/responses. PR 62180. [Micha Lenk , Yann Ylavic] * ) mod_proxy_http: Fix response header thrown away after the previous one was considered too large and truncated. PR 62196. [Yann Ylavic] * ) core: Add and handle AP_GETLINE_NOSPC_EOL flag for ap_getline() family of functions to consume the end of line when the buffer is exhausted. PR 62198. [Yann Ylavic] * ) mod_proxy_http: Add new worker parameter 'responsefieldsize' to allow maximum HTTP response header size to be increased past 8192 bytes. PR 62199. [Hank Ibell ] * ) mod_ssl: Extend SSLOCSPEnable with mode 'leaf' that only checks the leaf of a certificate chain. PR62112. [Ricardo Martin Camarero ] * ) http: Fix small memory leak per request when handling persistent connections. [Ruediger Pluem, Joe Orton] * ) mod_proxy_html: Fix variable interpolation and memory allocation failure in ProxyHTMLURLMap. [Ewald Dieterich ] * ) mod_remoteip: Fix RemoteIP{Trusted,Internal}ProxyList loading broken by 2.4.30. PR 62220. [Chritophe Jaillet, Yann Ylavic] * ) mod_remoteip: When overriding the useragent address from X-Forwarded-For, zero out what had been initialized as the connection-level port. PR59931. [Hank Ibell ] * ) core: In ONE_PROCESS/debug mode, cleanup everything when exiting. [Yann Ylavic] * ) mod_proxy_balancer: Add hot spare member type and corresponding flag (R). Hot spare members are used as drop-in replacements for unusable workers in the same load balancer set. This differs from hot standbys which are only used when all workers in a set are unusable. PR 61140. [Jim Riggs] * ) suexec: Add --enable-suexec-capabilites support on Linux, to use setuid/setgid capability bits rather than a setuid root binary. [Joe Orton] * ) suexec: Add support for logging to syslog as an alternative to logging to a file; use --without-suexec-logfile --with-suexec-syslog. [Joe Orton] * ) mod_ssl: Restore 2.4.29 behaviour in SSL vhost merging/enabling which broke some rare but previously-working configs. [Joe Orton] * ) core, log: improve sanity checks for the ErrorLog's syslog config, and explicitly allow only lowercase 'syslog' settings. PR 62102 [Luca Toscano, Jim Riggs, Christophe Jaillet] * ) mod_http2: accurate reporting of h2 data input/output per request via mod_logio. Fixes an issue where output sizes where counted n-times on reused slave connections. [Stefan Eissing] See github issue: https://github.com/icing/mod_h2/issues/158 * ) mod_http2: Fix unnecessary timeout waits in case streams are aborted. [Stefan Eissing] * ) mod_http2: restoring the v1.10.16 keepalive timeout behaviour of mod_http2. [Stefan Eissing] * ) mod_proxy: Do not restrict the maximum pool size for backend connections any longer by the maximum number of threads per process and use a better default if mod_http2 is loaded. [Yann Ylavic, Ruediger Pluem, Stefan Eissing, Gregg Smith] * ) mod_slotmem_shm: Add generation number to shm filename to fix races with graceful restarts. PRs 62044 and 62308. [Jim Jagielski, Yann Ylavic] * ) core: Preserve the original HTTP request method in the '%] * ) mod_remoteip: make proxy-protocol work on slave connections, e.g. in HTTP/2 requests. [Stefan Eissing] See also https://github.com/roadrunner2/mod-proxy-protocol/issues/6 * ) mod_ssl: Fix merging of proxy SSL context outside sections, regression introduced in 2.4.30. PR 62232. [Rainer Jung, Yann Ylavic] * ) mod_md: Fix compilation with OpenSSL before version 1.0.2. [Rainer Jung] * ) mod_dumpio: do nothing below log level TRACE7. [Yann Ylavic] * ) mod_remoteip: Restore compatibility with APR 1.4 (apr_sockaddr_is_wildcard). [Eric Covener] * ) core: On ECBDIC platforms, some errors related to oversized headers may be misreported or be logged as ASCII escapes. PR 62200 [Hank Ibell ] * ) mod_ssl: Fix cmake-based build. PR 62266. [Rainer Jung] * ) core: Add , and conditional section containers. [Eric Covener, Joe Orton] * %check: do not load all modules, just use default loadmodule.conf; some modules require to load another ones in advance * %install: parallel install is broken- Updated description for SSLProtocol option. [bsc#1086854]- Updated description (PCI DSS) for SSLProtocol option. [bsc#1086854]- SSLProtocol TLSv1.2 [bsc#1086854]- updated to 2.4.33: * ) core: Fix request timeout logging and possible crash for error_log hooks. [Yann Ylavic] * ) mod_slomem_shm: Fix failure to create balancers's slotmems in Windows MPM, where children processes need to attach them instead since they are owned by the parent process already. [Yann Ylavic] * ) ab: try all destination socket addresses returned by apr_sockaddr_info_get instead of failing on first one when not available. Needed for instance if localhost resolves to both ::1 and 127.0.0.1 e.g. if both are in /etc/hosts. [Jan Kaluza] * ) ab: Use only one connection to determine working destination socket address. [Jan Kaluza] * ) ab: LibreSSL doesn't have or require Windows applink.c. [Gregg L. Smith] * ) htpasswd/htdigest: Disable support for bcrypt on EBCDIC platforms. apr-util's bcrypt implementation doesn't tolerate EBCDIC. [Eric Covener] * ) htpasswd/htdbm: report the right limit when get_password() overflows. [Yann Ylavic] * ) htpasswd: Don't fail in -v mode if password file is unwritable. PR 61631. [Joe Orton] * ) htpasswd: don't point to (unused) stack memory on output to make static analysers happy. PR 60634. [Yann Ylavic, reported by shqking and Zhenwei Zou] * ) mod_access_compat: Fail if a comment is found in an Allow or Deny directive. [Jan Kaluza] * ) mod_authz_host: Ignore comments after "Require host", logging a warning, or logging an error if the line is otherwise empty. [Jan Kaluza, Joe Orton] * ) rotatelogs: Fix expansion of %Z in localtime (-l) mode, and fix Y2K38 bug. [Joe Orton] * ) mod_ssl: Support SSL DN raw variable extraction without conversion to UTF-8, using _RAW suffix on variable names. [Joe Orton] * ) ab: Fix https:// connection failures (regression in 2.4.30); fix crash generating CSV output for large -n. [Joe Orton, Jan Kaluza] * ) mod_proxy_fcgi: Add the support for mod_proxy's flushpackets and flushwait parameters. [Luca Toscano, Ruediger Pluem, Yann Ylavic] * ) mod_ldap: Avoid possible crashes, hangs, and busy loops due to improper merging of the cache lock in vhost config. PR 43164 [Eric Covener] * ) mpm_event: Do lingering close in worker(s). [Yann Ylavic] * ) mpm_queue: Put fdqueue code in common for MPMs event and worker. [Yann Ylavic] * ) mod_session: Strip Session header when SessionEnv is on. [Yann Ylavic] * ) mod_cache_socache: Fix caching of empty headers up to carriage return. [Yann Ylavic] * ) core: For consistency, ensure that read lines are NUL terminated on any error, not only on buffer full. [Yann Ylavic] * ) mod_authnz_ldap: Fix language long names detection as short name. [Yann Ylavic] * ) mod_proxy: Worker schemes and hostnames which are too large are no longer fatal errors; it is logged and the truncated values are stored. [Jim Jagielski] * ) regex: Allow to configure global/default options for regexes, like caseless matching or extended format. [Yann Ylavic] * ) mod_auth_digest: Actually use the secret when generating nonces. This change may cause problems if used with round robin load balancers. PR 54637 [Stefan Fritsch] * ) mod_proxy: Allow setting options to globally defined balancer from ProxyPass used in VirtualHost. Balancers are now merged using the new merge_balancers method which merges the balancers options. [Jan Kaluza] * ) logresolve: Fix incorrect behavior or segfault if -c flag is used Fixes: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=823259 [Stefan Fritsch] * ) mod_remoteip: Add support for PROXY protocol (code donated by Cloudzilla). Add ability for PROXY protocol processing to be optional to donated code. See also: http://www.haproxy.org/download/1.5/doc/proxy-protocol.txt [Cloudzilla/roadrunner2@GitHub, Jim Jagielski, Daniel Ruggeri] * ) mod_proxy, mod_ssl: Handle SSLProxy* directives in sections, allowing per backend TLS configuration. [Yann Ylavic] * ) mod_proxy_uwsgi: Add in UWSGI proxy (sub)module. [Roberto De Ioris, Jim Jagielski] * ) mod_proxy_balancer,mod_slotmem_shm: Rework SHM reuse/deletion to not depend on the number of restarts (non-Unix systems) and preserve shared names as much as possible on configuration changes for SHMs and persisted files. PR 62044. [Yann Ylavic, Jim Jagielski] * ) mod_http2: obsolete code removed, no more events on beam pool destruction, discourage content encoders on http2-status response (where they do not work). [Stefan Eissing] * ) mpm_event: Let the listener thread do its maintenance job on resources shortage. PR 61979. [Yann Ylavic] * ) mpm_event: Wakeup the listener to re-enable listening sockets. [Yann Ylavic] * ) mod_ssl: The SSLCompression directive will now give an error if used with an OpenSSL build which does not support any compression methods. [Joe Orton] * ) mpm_event,worker: Mask signals for threads created by modules in child init, so that they don't receive (implicitely) the ones meant for the MPM. PR 62009. [Armin Abfalterer , Yann Ylavic] * ) mod_md: new experimental, module for managing domains across virtual hosts, implementing the Let's Encrypt ACMEv1 protocol to signup and renew certificates. Please read the modules documentation for further instructions on how to use it. [Stefan Eissing] * ) mod_proxy_html: skip documents shorter than 4 bytes PR 56286 [Micha Lenk ] * ) core, mpm_event: Avoid a small memory leak of the scoreboard handle, for the lifetime of the connection, each time it is processed by MPM event. [Yann Ylavic] * ) mpm_event: Update scoreboard status for KeepAlive state. [Yann Ylavic] * ) mod_ldap: Fix a case where a full LDAP cache would continually fail to purge old entries and log AH01323. PR61891. [Hendrik Harms ] * ) mpm_event: close connections not reported as handled by any module to avoid losing track of them and leaking scoreboard entries. PR 61551. [Yann Ylavic] * ) core: A signal received while stopping could have crashed the main process. PR 61558. [Yann Ylavic] * ) mod_ssl: support for mod_md added. [Stefan Eissing] * ) mod_proxy_html: process parsed comments immediately. Fixes bug (seen in the wild when used with IBM's HTTPD bundle) where parsed comments may be lost. [Nick Kew] * ) mod_proxy_html: introduce doctype for HTML 5 [Nick Kew] * ) mod_proxy_html: fix typo-bug processing "strict" vs "transitional" HTML/XHTML. PR 56457 [Nick Kew] * ) mpm_event: avoid a very unlikely race condition between the listener and the workers when the latter fails to add a connection to the pollset. [Yann Ylavic] * ) core: silently ignore a not existent file path when IncludeOptional is used. PR 57585. [Alberto Murillo Silva , Luca Toscano] * ) mod_macro: fix usability of globally defined macros in .htaccess files. PR 57525. [Jose Kahan , Yann Ylavic] * ) mod_rewrite, core: add the Vary header when a condition evaluates to true and the related RewriteRule is used in a Directory context (triggering an internal redirect). [Luca Toscano] * ) ab: Make the TLS layer aware that the underlying socket is nonblocking, and use/handle POLLOUT where needed to avoid busy IOs and recover write errors when appropriate. [Yann Ylavic] * ) ab: Keep reading nonblocking to exhaust TCP or SSL buffers when previous read was incomplete (the SSL case can cause the next poll() to timeout since data are buffered already). PR 61301 [Luca Toscano, Yann Ylavic] * ) mod_http2: avoid unnecessary data retrieval for a trace log. Allow certain information retrievals on null bucket beams where it makes sense. [Stefan Eissing]- Replace SuSEFirewall2 by firewalld II (fate#323460) [bsc#1083492]- build mod_http2 also for 42.3- remove NameVirtualHost from documentation [bsc#1078557]- for older distros, still use SuSEFirewall2 [bsc#1071548c#7]- Replace SuSEFirewall2 by firewalld (fate#323460)- build brotli module- Do not requires w3m, only recommends it.- do not build with nghttp2 for SLE-12-SP3- which was split after SLE11- Add which and w3m as dependencies. poo#28406- Replace references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468)- APACHE_MODULES now contains authn_core in default configuration [bsc#1066661]- updated to 2.4.29: * ) mod_unique_id: Use output of the PRNG rather than IP address and pid, avoiding sleep() call and possible DNS issues at startup, plus improving randomness for IPv6-only hosts. [Jan Kaluza] * ) mod_rewrite, core: Avoid the 'Vary: Host' response header when HTTP_HOST is used in a condition that evaluates to true. PR 58231 [Luca Toscano] * ) mod_http2: v0.10.12, removed optimization for mutex handling in bucket beams that could lead to assertion failure in edge cases. [Stefan Eissing] * ) mod_proxy: Fix regression for non decimal loadfactor parameter introduced in 2.4.28. [Jim Jagielski] * ) mod_authz_dbd: fix a segmentation fault if AuthzDBDQuery is not set. PR 61546. [Lubos Uhliarik ] * ) mod_rewrite: Add support for starting External Rewriting Programs as non-root user on UNIX systems by specifying username and group name as third argument of RewriteMap directive. [Jan Kaluza] * ) core: Rewrite the Content-Length filter to avoid excessive memory consumption. Chunked responses will be generated in more cases than in previous releases. PR 61222. [Joe Orton, Ruediger Pluem] * ) mod_ssl: Fix SessionTicket callback return value, which does seem to matter with OpenSSL 1.1. [Yann Ylavic]- gensslcert: * set also SAN [bsc#1045159] * drop -C argument, it was not mapped to CN actually * consider also case when hostname does return empty string or does not exist [bsc#1057406] * do not consider environment ROOT variable- updated to 2.4.28: * ) SECURITY: CVE-2017-9798 (cve.mitre.org) Corrupted or freed memory access. must now be used in the main configuration file (httpd.conf) to register HTTP methods before the .htaccess files. [Yann Ylavic] * ) event: Avoid possible blocking in the listener thread when shutting down connections. PR 60956. [Yann Ylavic] * ) mod_speling: Don't embed referer data in a link in error page. PR 38923 [Nick Kew] * ) htdigest: prevent a buffer overflow when a string exceeds the allowed max length in a password file. [Luca Toscano, Hanno Böck ] * ) mod_proxy: loadfactor parameter can now be a decimal number (eg: 1.25). [Jim Jagielski] * ) mod_proxy_wstunnel: Allow upgrade to any protocol dynamically. PR 61142. * ) mod_watchdog/mod_proxy_hcheck: Time intervals can now be spefified down to the millisecond. Supports 'mi' (minute), 'ms' (millisecond), 's' (second) and 'hr' (hour!) time suffixes. [Jim Jagielski] * ) mod_http2: Fix for stalling when more than 32KB are written to a suspended stream. [Stefan Eissing] * ) build: allow configuration without APR sources. [Jacob Champion] * ) mod_ssl, ab: Fix compatibility with LibreSSL. PR 61184. [Bernard Spil , Michael Schlenker , Yann Ylavic] * ) core/log: Support use of optional "tag" in syslog entries. PR 60525. [Ben Rubson , Jim Jagielski] * ) mod_proxy: Fix ProxyAddHeaders merging. [Joe Orton] * ) core: Disallow multiple Listen on the same IP:port when listener buckets are configured (ListenCoresBucketsRatio > 0), consistently with the single bucket case (default), thus avoiding the leak of the corresponding socket descriptors on graceful restart. [Yann Ylavic] * ) event: Avoid listener periodic wake ups by using the pollset wake-ability when available. PR 57399. [Yann Ylavic, Luca Toscano] * ) mod_proxy_wstunnel: Fix detection of unresponded request which could have led to spurious HTTP 502 error messages sent on upgrade connections. PR 61283. [Yann Ylavic]- suexec binary moved to main package [bsc#1054741]- do not call and do not ship apache-22-24-upgrade [bsc#1042037]- make the package runable on non systemd systems + deprecated-scripts-arch.patch- updated to 2.4.27: * ) COMPATIBILITY: mod_lua: Remove the undocumented exported 'apr_table' global variable when using Lua 5.2 or later. This was exported as a side effect from luaL_register, which is no longer supported as of Lua 5.2 which deprecates pollution of the global namespace. [Rainer Jung] * ) COMPATIBILITY: mod_http2: Disable and give warning when using Prefork. The server will continue to run, but HTTP/2 will no longer be negotiated. [Stefan Eissing] * ) COMPATIBILITY: mod_proxy_fcgi: Revert to 2.4.20 FCGI behavior for the default ProxyFCGIBackendType, fixing a regression with PHP-FPM. PR 61202. [Jacob Champion, Jim Jagielski] * ) mod_lua: Improve compatibility with Lua 5.1, 5.2 and 5.3. PR58188, PR60831, PR61245. [Rainer Jung] * ) mod_http2: Simplify ready queue, less memory and better performance. Update mod_http2 version to 1.10.7. [Stefan Eissing] * ) Allow single-char field names inadvertantly disallowed in 2.4.25. PR 61220. [Yann Ylavic] * ) htpasswd / htdigest: Do not apply the strict permissions of the temporary passwd file to a possibly existing passwd file. PR 61240. [Ruediger Pluem] * ) core: Avoid duplicate HEAD in Allow header. This is a regression in 2.4.24 (unreleased), 2.4.25 and 2.4.26. PR 61207. [Christophe Jaillet] - drop upstreamed patch: * httpd-2.4.12-lua-5.2.patch (see upstream's PR#58188 for details)- Adjust dependencies for rename apr/apr-util packages- remove /usr/bin/http2 symlink only during apache2 package uninstall, not upgrade [bsc#1041830]- updated to 2.4.26: This release of Apache is a security, feature, and bug fix release. For details, see http://httpd.apache.org/dev/dist/CHANGES_2.4.26 - refreshed patches: . httpd-2.4.12-lua-5.2.patch . httpd-2.4.x-fate317766-config-control-two-protocol-options.diff - removed patches (upstreamed) . httpd-cache-forward-http-proxy.patch . httpd-cache-revert-svn1773397.patch- server-tunning.conf: MaxClients was renamed to MaxRequestWorkers [bsc#1037731] - gensslcert: use hostname when fqdn is too long [bsc#1035829]- remove apache-doc and apache-example-pages obsoletes/provides- PreRequire user wwwrun and group www- start_apache2: include individual sysconfig.d files instead of sysconfig.d dir, include sysconfig.d/include.conf after httpd.conf is processed [bsc#1023616]- revert an attempt to fix PR 60458 + httpd-cache-revert-svn1773397.patch- fix caching of forward proxy + httpd-cache-forward-http-proxy.patch- Don't require insserv if we don't need it.- Added new HTTP2 option to sysconfig to ease enabling http2 - Added new protocols.conf which is included globally - Enable http2 also for Leap 42.2+ and SLE12_SP2+- update to 2.4.25: fixed several security issues (CVE-2016-8740, CVE-2016-5387, CVE-2016-2161, CVE-2016-0736, CVE-2016-8743), many fixes and improvements of mod_http2 and other modules; see CHANGES for full change log - verify tarball: added httpd*.bz2.asc, apache2.keyring and remove 60C5442D.key- fix build with new systemd + amended httpd-2.4.3-mod_systemd.patch- Replace mixed indentation with predominant style.- add NotifyAccess=all to service file [bsc#980663]- Remove the omc xml config. It is useless nowdays- readd the support of multiple entries in APACHE_ACCESS_LOG [bsc#991032]- add httpd-2.4.x-fate317766-config-control-two-protocol-options.diff Introduces directives to control two protocol options: * HttpContentLengthHeadZero - allow Content-Length of 0 to be returned on HEAD * HttpExpectStrict - allow admin to control whether we must see "100-continue" [bsc#894225], [fate#317766]- version 2.4.23 * Fixes CVE-2016-4979 [bsc#987365] * mod_proxy_hcheck was missing due to upstream bug. * mod_proxy_fdpass needs explicit configure line now. * Full list of changes: http://www-eu.apache.org/dist//httpd/CHANGES_2.4.23- Remove pkgconfig(libsystemd-daemon). Nowadays pkgconfig(libsystemd) is enough and replaces all libsystemd-* libs which are obsolete.- remove Alias= from [Install] of the template service [bsc#981541c#10]- remove unneded httpd-2.4.17-debug-crash.patch- start apache services after remote-fs [bsc#978543]- removed note about ulimits in sysconfig file [bsc#976711]- do not build mod_http2 for 13.2- Update to version 2.4.20 (2.4.19 was never released) * Drop httpd-2.4.18-missing-semicolon.patch now upstream - Big changelog available, see: http://www.apache.org/dist/httpd/CHANGES_2.4.20 for details.- enable authnz_fcgi module- fix build for SLE_11_SP4: + httpd-2.4.18-missing-semicolon.patch- Update to version 2.4.18 * drop 2.4.17-protocols.patch in upstream. - Change list too long to mention here see: http://www.apache.org/dist/httpd/CHANGES_2.4.18 for details.- systemd: Set TasksMax=infinity for current systemd releases. The default limit of 512 is too small and prevents the creation of new server processes. Apache has its own runtime/harcoded limits.- fix crash when for -X + httpd-2.4.17-debug-crash.patch- add a note: FollowSymLinks or SymLinksIfOwnerMatch is neccessary for RewriteRule in given dir [bnc#955701]- restart apache once after the rpm or zypper transaction [bnc#893659] - drop some old compat code from %post- 2.4.17-protocols.patch from upstream http2 module: * master conn_rec* addition to conn_rec * improved ALPN and Upgrade handling * allowing requests for servers whose TLS configuration is compatible to the SNI server ones * disabling TLS renegotiation for slave connections- LogLevel directive into correct config file, thanks Michael Calmer for the fix [bsc#953329]- do not build mod_http2 for older distros than 13.2 for now (nghttp2 does not build there)- Include directives really into /etc/apache2/sysconfig.d/include.conf, fix from Erik Wegner [bsc#951901]- gensslcert: CN now defaults to `hostname -f` [bnc#949766] (internal), fix help [bnc#949771] (internal)- Update to 2.4.17 - Enable mod_http2/ BuildRequire nghttp2 - MPMs: Support SO_REUSEPORT to create multiple duplicated listener records for scalability - mod_ssl: Support compilation against libssl built with OPENSSL_NO_SSL3 - For more changes see: http://www.apache.org/dist/httpd/CHANGES_2.4.17- start_apache2: reintroduce sysconfig.d, include it on command line (not in httpd.conf) instead of individual directives [bnc#949434] (internal), [bnc#941331]- Fixup libdir in installed files- fix Logjam vulnerability: change SSLCipherSuite cipherstring to disable export cipher suites and deploy Ephemeral Elliptic-Curve Diffie-Hellman (ECDHE) ciphers. Adjust 'gensslcert' script to generate a strong and unique Diffie Hellman Group and append it to the server certificate file [bnc#931723], [CVE-2015-4000]- add reference upstream bug#58188 along httpd-2.4.12-lua-5.2.patch- update to 2.4.16 * changes http://www.apache.org/dist/httpd/CHANGES_2.4.16 * remove the following patches (fixed in 2.4.16) * httpd-2.4.x-mod_lua_websocket_DoS.patch * httpd-2.4.12-CVE-2015-0253.patch * update httpd-2.4.12-lua-5.2.patch- add patch: httpd-2.4.12-lua-5.2.patch * lua_dump introduced a new strip option in 5.3, set it to 0 to get the old behavior * luaL_register was deprecated in 5.2, use luaL_setfuncs and luaL_newlib instead * luaL_optint was deprecated in 5.3, use luaL_optinteger instead * lua_strlen and lua_objlen wad deprecated in 5.2, use lua_rawlen instead- change Provides: from suse_maintenance_mmn = # to suse_maintenance_mmn_#- apache2 Suggests:, not Recommends: apache2-prefork; that means for example, that `zypper in apache2-worker` will not pull apache2-prefork also - installing /usr/sbin/httpd link: * do not try to install it in '%post ' when apache2 (which includes /usr/share/apache2/script-helpers) is not installed yet (fixes installation on 11sp3) * install it in '%post' if apache2 is installed after apache2- to be sure it is there- access_compat shared also for 11sp3- apache2-implicit-pointer-decl.patch renamed to httpd-implicit-pointer-decl.patch to align with other patches names- apachectl is now wrapper to start_apache2; therefore, it honors HTTPD_INSTANCE variable, see README-instances.txt for details + httpd-apachectl.patch - httpd-2.4.10-apachectl.patch- a2enmod/a2dismod and a2enflag/a2disflag now respect HTTPD_INSTANCE= environment variable, which can be used to specify apache instance name; sysconfig file is expected at /etc/sysconfig/apache2@ (see README-instances.txt for details)- provides suse_maintenance_mmn symbol [bnc#915666] (internal)- credits to Roman Drahtmueller: * add reference to /etc/permissions.local to output of %post if setting the permissions of suexec2 fails * do not enable mod_php5 by default any longer * httpd-2.0.49-log_server_status.dif obsoleted * apache2-mod_ssl_npn.patch removed because not used * include mod_reqtimeout.conf in httpd.conf * added cgid-timeout.conf, include it in httpd.conf - fix default value APACHE_MODULES in sysconfig file - %service_* macros for apache2@.service- reenable 690734.patch, it should be upstreamed by the author (Adrian Schroeter) though + httpd-2.4.9-bnc690734.patch - httpd-2.2.x-bnc690734.patch- drop startssl from start_apache2- allow to run multiple instances of Apache on one system [fate#317786] (internal) * distributed httpd.conf no longer includes sysconfig.d, nor this directory is shipped. httpd.conf includes loadmodule.conf and global.conf which are former sysconfig.d/loadmodule.conf and sysconfig.d/global.conf for default /etc/sysconfig/apache2 global.conf and loadmodule.conf are not included when sysconfig variables could have been read by start_apache2 startup script (run with systemd services). Therefore, when starting server via /usr/sbin/httpd, sysconfig variables are not taken into account. * some not-maintained scripts are moved from /usr/share/apache2 to /usr/share/apache2/deprecated-scripts * all modules comment in sysconfig file is not generated anymore * added README-instances.txt * removed Sources: load_configuration find_mpm get_module_list get_includes find_httpd_includes apache-find-directives * added Sources: deprecated-scripts.tar.xz apache2-README-instances.txt apache2-loadmodule.conf apache2-global.conf apache2-find-directives apache2@.service apache2-script-helpers- add SSLHonorCipherOrder directive to apache2-ssl-global.conf - adopt SSLCipherSuite directive value from SLE12 - remove default-vhost-ssl.conf and default-vhost.conf from /etc/apache2. These two files are not (!) read by the configuration framework, but are named *.conf, which is misleading. The files are almost identical with the vhost templates in /etc/apache2/vhosts.d/. The two templates there do it right because they are not named *.conf and are not sourced either. apache's response with no explicit (eg. default, vanilla) configuration is contained in /etc/apache2/default-server.conf. * remove apache2-README.default-vhost as there are no default-vhost* files anymore.- apache2.service: We have to use KillMode=mixed for the graceful stop, restart to work properly.- dropped 2.0 -> 2.2 modules transition during upgrade * apache-20-22-upgrade renamed to apache-22-24-upgrade - apache-*-upgrade script is called in %posttrans now [bnc#927223]- fix find_mpm to echo mpm binary- apache2.service: Only order us after network.target and nss-lookup.target but not pull the units in. - apache2.service: SSL requires correct system time to work properly, order after time-sync.target- align filenames with upstream names (and add compat symlinks) - find_httpd2_includes renamed to find_httpd_includes- access_compat now built as shared and disabled by default - amend config to use also old syntax when access_compat is loaded - added apache2-README-access_compat.txt - added apache-find-directive script - see [bnc#896083] and its duplicates- add httpd-2.4.12-CVE-2015-0253.patch to fix SECURITY: CVE-2015-0253 (cve.mitre.org) core: Fix a crash introduced in with ErrorDocument 400 pointing to a local URL-path with the INCLUDES filter active, introduced in 2.4.11. PR 57531. [Yann Ylavic]- simplify apache2.logrotate, use sharedscripts [bnc#713581]- remove curly brackets around format sequence "%y" in `stat --format="%{y}" %{SOURCE1}` that caused an incorrect evaluation. Add escaping to proper spec-cleaner processing in the future- remove 'exit 0' from the %post section in the specfile that was placed here incorrectly and caused that the rest of the %post section couldn't be executed.- /etc/init.d/apache2 reload -> systemctl reload apache2.service in apache2.logrotate [bnc#926523]- authz_default -> authz_core in sysconfig.apache2/APACHE_MODULES [bnc#922236]- Add Requires(post) apache2 to the subpackage -worker, -event and - prefork: their respective post scriptlets execute /usr/share/apache2/get_module_list, which is shipped as part of the main package. This script has the side-effect to call find_mpm, which in turn creates the corresponding /usr/sbin/httpd2 symlink.- Patched get_module_list to ensure proper SELinux context for sysconfig.d/loadmodule.conf- Pname -> name variable reduction - Try to fix sle11 build- Version bumpt o 2.4.12: * ) mpm_winnt: Accept utf-8 (Unicode) service names and descriptions for internationalization. [William Rowe] * ) mpm_winnt: Normalize the error and status messages emitted by service.c, the service control interface for Windows. [William Rowe] * ) configure: Fix --enable-v4-mapped configuration on *BSD. PR 53824. [ olli hauer , Yann Ylavic ]- Exit cleanly on end of the post and cleanup the update detection - Remove Apache.xpm as it ain't used- Cleanup init/unit decision making and provide just systemd service on systemd systems- Deprecate realver define as it is equal to version. - Explicitely state MPM mods to ensure we don't lose some bnc#444878- Pass over spec-cleaner, there should be no actual technical change in this just reduction of lines in the spec- add httpd-2.4.x-mod_lua_websocket_DoS.patch to fix mod_lua bug where a maliciously crafted websockets PING after a script calls r:wsupgrade() can cause a child process crash [CVE-2015-0228], [bnc#918352].- httpd2.pid in rc.apache2 was wrong [bnc#898193]- httpd-2.4.3-mod_systemd.patch find libsystemd-daemon with pkg-config, this is the only correct way, in current versions sd_notify is in libsystemd and in old products in libsystemd-daemon.- remove obsolete patches * httpd-2.4.10-check_null_pointer_dereference.patch * httpd-event-deadlock.patch * httpd-2.4.x-bnc871310-CVE-2013-5704-mod_headers_chunked_requests.patch * httpd-2.4.x-bnc909715-CVE-2014-8109-mod_lua_handling_of_Require_line.patch- Apache 2.4.11 * ) SECURITY: CVE-2014-3583 (cve.mitre.org) mod_proxy_fcgi: Fix a potential crash due to buffer over-read, with response headers' size above 8K. [Yann Ylavic, Jeff Trawick] * ) SECURITY: CVE-2014-3581 (cve.mitre.org) mod_cache: Avoid a crash when Content-Type has an empty value. PR 56924. [Mark Montague , Jan Kaluza] * ) SECURITY: CVE-2014-8109 (cve.mitre.org) mod_lua: Fix handling of the Require line when a LuaAuthzProvider is used in multiple Require directives with different arguments. PR57204 [Edward Lu ] * ) SECURITY: CVE-2013-5704 (cve.mitre.org) core: HTTP trailers could be used to replace HTTP headers late during request processing, potentially undoing or otherwise confusing modules that examined or modified request headers earlier. Adds "MergeTrailers" directive to restore legacy behavior. [Edward Lu, Yann Ylavic, Joe Orton, Eric Covener] * ) mod_ssl: New directive SSLSessionTickets (On|Off). The directive controls the use of TLS session tickets (RFC 5077), default value is "On" (unchanged behavior). Session ticket creation uses a random key created during web server startup and recreated during restarts. No other key recreation mechanism is available currently. Therefore using session tickets without restarting the web server with an appropriate frequency (e.g. daily) compromises perfect forward secrecy. [Rainer Jung] * ) mod_proxy_fcgi: Provide some basic alternate options for specifying how PATH_INFO is passed to FastCGI backends by adding significance to the value of proxy-fcgi-pathinfo. PR 55329. [Eric Covener] * ) mod_proxy_fcgi: Enable UDS backends configured with SetHandler/RewriteRule to opt-in to connection reuse and other Proxy options via explicitly declared "proxy workers" (] * ) mod_proxy_fcgi: Remove proxy:balancer:// prefix from SCRIPT_FILENAME passed to fastcgi backends. [Eric Covener] * ) core: Configuration files with long lines and continuation characters are not read properly. PR 55910. [Manuel Mausz ] * ) mod_include: the 'env' function was incorrectly handled as 'getenv' if the leading 'e' was written in upper case in statements. [Christophe Jaillet] * ) split-logfile: Fix perl error: 'Can't use string ("example.org:80") as a symbol ref while "strict refs"'. PR 56329. [Holger Mauermann ] * ) mod_proxy: Prevent ProxyPassReverse from doing a substitution when the URL parameter interpolates to an empty string. PR 56603. [] * ) core: Fix -D[efined] or [d] variables lifetime accross restarts. PR 57328. [Armin Abfalterer , Yann Ylavic]. * ) mod_proxy: Preserve original request headers even if they differ from the ones to be forwarded to the backend. PR 45387. [Yann Ylavic] * ) mod_ssl: dump SSL IO/state for the write side of the connection(s), like reads (level TRACE4). [Yann Ylavic] * ) mod_proxy_fcgi: Ignore body data from backend for 304 responses. PR 57198. [Jan Kaluza] * ) mod_ssl: Do not crash when looking up SSL related variables during expression evaluation on non SSL connections. PR 57070 [Ruediger Pluem] * ) mod_proxy_ajp: Fix handling of the default port (8009) in the ProxyPass and configurations. PR 57259. [Yann Ylavic] * ) mpm_event: Avoid a possible use after free when notifying the end of connection during lingering close. PR 57268. [Eric Covener, Yann Ylavic] * ) mod_ssl: Fix recognition of OCSP stapling responses that are encoded improperly or too large. [Jeff Trawick] * ) core: Add ap_log_data(), ap_log_rdata(), etc. for logging buffers. [Jeff Trawick] * ) mod_proxy_fcgi, mod_authnz_fcgi: stop reading the response and issue an error when parsing or forwarding the response fails. [Yann Ylavic] * ) mod_ssl: Fix a memory leak in case of graceful restarts with OpenSSL >= 0.9.8e PR 53435 [tadanori , Sebastian Wiedenroth ] * ) mod_proxy_connect: Don't issue AH02447 on sockets hangups, let the read determine whether it is a normal close or a real error. PR 57168. [Yann Ylavic] * ) mod_proxy_wstunnel: abort backend connection on polling error to avoid further processing. [Yann Ylavic] * ) core: Support custom ErrorDocuments for HTTP 501 and 414 status codes. PR 57167 [Edward Lu ] * ) mod_proxy_connect: Fix ProxyRemote to https:// backends on EBCDIC systems. PR 57092 [Edward Lu ] * ) mod_cache: Avoid a 304 response to an unconditional requst when an AH00752 CacheLock error occurs during cache revalidation. [Eric Covener] * ) mod_ssl: Move OCSP stapling information from a per-certificate store to a per-server hash. PR 54357, PR 56919. [Alex Bligh , Yann Ylavic, Kaspar Brand] * ) mod_cache_socache: Change average object size hint from 32 bytes to 2048 bytes. [Rainer Jung] * ) mod_cache_socache: Add cache status to server-status. [Rainer Jung] * ) event: Fix worker-listener deadlock in graceful restart. PR 56960. * ) Concat strings at compile time when possible. PR 53741. * ) mod_substitute: Restrict configuration in .htaccess to FileInfo as documented. [Rainer Jung] * ) mod_substitute: Make maximum line length configurable. [Rainer Jung] * ) mod_substitute: Fix line length limitation in case of regexp plus flatten. [Rainer Jung] * ) mod_proxy: Truncated character worker names are no longer fatal errors. PR53218. [Jim Jagielski] * ) mod_dav: Set r->status_line in dav_error_response. PR 55426. * ) mod_proxy_http, mod_cache: Avoid (unlikely) accesses to freed memory. [Yann Ylavic, Christophe Jaillet] * ) http_protocol: fix logic in ap_method_list_(add|remove) in order: - to correctly reset bits - not to modify the 'method_mask' bitfield unnecessarily [Christophe Jaillet] * ) mod_slotmem_shm: Increase log level for some originally debug messages. [Jim Jagielski] * ) mod_ldap: In 2.4.10, some LDAP searches or comparisons might be done with the wrong credentials when a backend connection is reused. [Eric Covener] * ) mod_macro: Add missing APLOGNO for some Warning log messages. [Christophe Jaillet] * ) mod_cache: Avoid sending 304 responses during failed revalidations PR56881. [Eric Covener] * ) mod_status: Honor client IP address using mod_remoteip. PR 55886. [Jim Jagielski] * ) cmake-based build for Windows: Fix incompatibility with cmake 2.8.12 and later. PR 56615. [Chuck Liu , Jeff Trawick] * ) mod_ratelimit: Drop severity of AH01455 and AH01457 (ap_pass_brigade failed) messages from ERROR to TRACE1. Other filters do not bother re-reporting failures from lower level filters. PR56832. [Eric Covener] * ) core: Avoid useless warning message when parsing a section guarded by if $(foo) is used within the section. PR 56503 [Christophe Jaillet] * ) mod_proxy_fcgi: Fix faulty logging of large amounts of stderr from the application. PR 56858. [Manuel Mausz ] * ) mod_proxy_http: Proxy responses with error status and "ProxyErrorOverride On" hang until proxy timeout. PR53420 [Rainer Jung] * ) mod_log_config: Allow three character log formats to be registered. For backwards compatibility, the first character of a three-character format must be the '^' (caret) character. [Eric Covener] * ) mod_lua: Don't quote Expires and Path values. PR 56734. [Keith Mashinter, ] * ) mod_authz_core: Allow 'es to be seen from auth stanzas under virtual hosts. PR 56870. [Eric Covener]- Redone lost patch to fix boo#859439 + service reload can cause log data to be lost with logrotate under some circumstances: remove "-t" from service reload. [bnc#859439]- Fix URL syntax in various files- fix IfModule directive around SSLSessionCache [bnc#842377c#11]- added httpd-2.4.x-bnc871310-CVE-2013-5704-mod_headers_chunked_requests.patch to fix flaw in the way mod_headers handled chunked requests. Adds "MergeTrailers" directive to restore legacy behavior [bnc#871310], [CVE-2013-5704].- added httpd-2.4.x-bnc909715-CVE-2014-8109-mod_lua_handling_of_Require_line.patch that fixes handling of the Require line when a LuaAuthzProvider is used in multiple Require directives with different arguments [bnc#909715], [CVE-2014-8109].- fixed start at boot for ssl and encrypted key [bnc#792309]- fix shebang in start_apache2 script that contains bash-specific constructions- small improvement of ssl instructions [bnc#891813]- fix bashisms in post scripts- added httpd-2.4.10-check_null_pointer_dereference.patch to avoid a crash when Content-Type has an empty value [bnc#899836], CVE-2014-3581- httpd-event-deadlock.patch: Fix worker-listener deadlock in graceful restart.- httpd-2.1.9-apachectl.dif renamed to httpd-2.4.10-apachectl.patch and updated (fixed bashism).- drop (turned off) itk mpm spec file code as mpm-itk is now provided as a separate module, not via patch (see http://mpm-itk.sesse.net/ and [bnc#851229])- enable mod_imagemap [bnc#866366]apache2-doch04-ch1c 1716882037  !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~2.4.582.4.58-150600.5.3.12.4.58-150600.5.3.1 2.4.58     apache2conf.dmanual.confapache2manualBUILDINGLICENSEbind.htmlbind.html.debind.html.enbind.html.fr.utf8bind.html.ja.utf8bind.html.ko.euc-krbind.html.tr.utf8caching.htmlcaching.html.encaching.html.fr.utf8caching.html.tr.utf8configuring.htmlconfiguring.html.deconfiguring.html.enconfiguring.html.fr.utf8configuring.html.ja.utf8configuring.html.ko.euc-krconfiguring.html.tr.utf8content-negotiation.htmlcontent-negotiation.html.encontent-negotiation.html.fr.utf8content-negotiation.html.ja.utf8content-negotiation.html.ko.euc-krcontent-negotiation.html.tr.utf8convenience.mapcustom-error.htmlcustom-error.html.encustom-error.html.escustom-error.html.fr.utf8custom-error.html.ja.utf8custom-error.html.ko.euc-krcustom-error.html.tr.utf8developerAPI.htmlAPI.html.endebugging.htmldebugging.html.endocumenting.htmldocumenting.html.endocumenting.html.zh-cn.utf8filters.htmlfilters.html.enhooks.htmlhooks.html.enindex.htmlindex.html.enindex.html.zh-cn.utf8modguide.htmlmodguide.html.enmodules.htmlmodules.html.enmodules.html.ja.utf8new_api_2_4.htmlnew_api_2_4.html.enoutput-filters.htmloutput-filters.html.enrequest.htmlrequest.html.enthread_safety.htmlthread_safety.html.endns-caveats.htmldns-caveats.html.endns-caveats.html.fr.utf8dns-caveats.html.ja.utf8dns-caveats.html.ko.euc-krdns-caveats.html.tr.utf8dso.htmldso.html.endso.html.fr.utf8dso.html.ja.utf8dso.html.ko.euc-krdso.html.tr.utf8env.htmlenv.html.enenv.html.fr.utf8env.html.ja.utf8env.html.ko.euc-krenv.html.tr.utf8expr.htmlexpr.html.enexpr.html.fr.utf8faqindex.htmlindex.html.enindex.html.esindex.html.fr.utf8index.html.tr.utf8index.html.zh-cn.utf8filter.htmlfilter.html.enfilter.html.esfilter.html.fr.utf8filter.html.ja.utf8filter.html.ko.euc-krfilter.html.tr.utf8getting-started.htmlgetting-started.html.engetting-started.html.fr.utf8getting-started.html.ru.utf8glossary.htmlglossary.html.deglossary.html.englossary.html.esglossary.html.fr.utf8glossary.html.ja.utf8glossary.html.ko.euc-krglossary.html.tr.utf8handler.htmlhandler.html.enhandler.html.eshandler.html.fr.utf8handler.html.ja.utf8handler.html.ko.euc-krhandler.html.tr.utf8handler.html.zh-cn.utf8howtoaccess.htmlaccess.html.enaccess.html.esaccess.html.fr.utf8auth.htmlauth.html.enauth.html.esauth.html.fr.utf8auth.html.ja.utf8auth.html.ko.euc-krauth.html.tr.utf8cgi.htmlcgi.html.encgi.html.escgi.html.fr.utf8cgi.html.ja.utf8cgi.html.ko.euc-krhtaccess.htmlhtaccess.html.enhtaccess.html.eshtaccess.html.fr.utf8htaccess.html.ja.utf8htaccess.html.ko.euc-krhtaccess.html.pt-brhttp2.htmlhttp2.html.enhttp2.html.eshttp2.html.fr.utf8index.htmlindex.html.enindex.html.esindex.html.fr.utf8index.html.ja.utf8index.html.ko.euc-krindex.html.zh-cn.utf8public_html.htmlpublic_html.html.enpublic_html.html.espublic_html.html.fr.utf8public_html.html.ja.utf8public_html.html.ko.euc-krpublic_html.html.tr.utf8reverse_proxy.htmlreverse_proxy.html.enreverse_proxy.html.fr.utf8ssi.htmlssi.html.enssi.html.esssi.html.fr.utf8ssi.html.ja.utf8ssi.html.ko.euc-krimagesapache_header.gifbal-man-b.pngbal-man-w.pngbal-man.pngbuild_a_mod_2.pngbuild_a_mod_3.pngbuild_a_mod_4.pngcaching_fig1.gifcaching_fig1.pngcaching_fig1.tr.pngcustom_errordocs.pngdown.giffavicon.icofeather.giffeather.pngfilter_arch.pngfilter_arch.tr.pnghome.gifindex.gifleft.gifmod_filter_new.gifmod_filter_new.pngmod_filter_new.tr.pngmod_filter_old.gifmod_filter_old.pngmod_rewrite_fig1.gifmod_rewrite_fig1.pngmod_rewrite_fig2.gifmod_rewrite_fig2.pngpixel.gifreverse-proxy-arch.pngrewrite_backreferences.pngrewrite_process_uri.pngrewrite_rule_flow.pngright.gifssl_intro_fig1.gifssl_intro_fig1.pngssl_intro_fig2.gifssl_intro_fig2.pngssl_intro_fig3.gifssl_intro_fig3.pngsub.gifsyntax_rewritecond.pngsyntax_rewriterule.pngup.gifindex.htmlindex.html.daindex.html.deindex.html.enindex.html.esindex.html.fr.utf8index.html.ja.utf8index.html.ko.euc-krindex.html.pt-brindex.html.ru.utf8index.html.tr.utf8index.html.zh-cn.utf8install.htmlinstall.html.deinstall.html.eninstall.html.esinstall.html.fr.utf8install.html.ja.utf8install.html.ko.euc-krinstall.html.tr.utf8invoking.htmlinvoking.html.deinvoking.html.eninvoking.html.esinvoking.html.fr.utf8invoking.html.ja.utf8invoking.html.ko.euc-krinvoking.html.tr.utf8license.htmllicense.html.enlogs.htmllogs.html.enlogs.html.fr.utf8logs.html.ja.utf8logs.html.ko.euc-krlogs.html.tr.utf8miscindex.htmlindex.html.enindex.html.esindex.html.fr.utf8index.html.ko.euc-krindex.html.tr.utf8index.html.zh-cn.utf8password_encryptions.htmlpassword_encryptions.html.enpassword_encryptions.html.fr.utf8perf-tuning.htmlperf-tuning.html.enperf-tuning.html.fr.utf8perf-tuning.html.ko.euc-krperf-tuning.html.tr.utf8relevant_standards.htmlrelevant_standards.html.enrelevant_standards.html.fr.utf8relevant_standards.html.ko.euc-krsecurity_tips.htmlsecurity_tips.html.ensecurity_tips.html.fr.utf8security_tips.html.ko.euc-krsecurity_tips.html.tr.utf8modcore.htmlcore.html.decore.html.encore.html.escore.html.fr.utf8core.html.ja.utf8core.html.tr.utf8directive-dict.htmldirective-dict.html.endirective-dict.html.esdirective-dict.html.fr.utf8directive-dict.html.ja.utf8directive-dict.html.ko.euc-krdirective-dict.html.tr.utf8directives.htmldirectives.html.dedirectives.html.endirectives.html.esdirectives.html.fr.utf8directives.html.ja.utf8directives.html.ko.euc-krdirectives.html.tr.utf8directives.html.zh-cn.utf8event.htmlevent.html.enevent.html.fr.utf8index.htmlindex.html.deindex.html.enindex.html.esindex.html.fr.utf8index.html.ja.utf8index.html.ko.euc-krindex.html.tr.utf8index.html.zh-cn.utf8mod_access_compat.htmlmod_access_compat.html.enmod_access_compat.html.fr.utf8mod_access_compat.html.ja.utf8mod_actions.htmlmod_actions.html.demod_actions.html.enmod_actions.html.fr.utf8mod_actions.html.ja.utf8mod_actions.html.ko.euc-krmod_alias.htmlmod_alias.html.enmod_alias.html.fr.utf8mod_alias.html.ja.utf8mod_alias.html.ko.euc-krmod_alias.html.tr.utf8mod_allowmethods.htmlmod_allowmethods.html.enmod_allowmethods.html.fr.utf8mod_asis.htmlmod_asis.html.enmod_asis.html.fr.utf8mod_asis.html.ja.utf8mod_asis.html.ko.euc-krmod_auth_basic.htmlmod_auth_basic.html.enmod_auth_basic.html.fr.utf8mod_auth_basic.html.ja.utf8mod_auth_basic.html.ko.euc-krmod_auth_digest.htmlmod_auth_digest.html.enmod_auth_digest.html.fr.utf8mod_auth_digest.html.ko.euc-krmod_auth_form.htmlmod_auth_form.html.enmod_auth_form.html.fr.utf8mod_authn_anon.htmlmod_authn_anon.html.enmod_authn_anon.html.fr.utf8mod_authn_anon.html.ja.utf8mod_authn_anon.html.ko.euc-krmod_authn_core.htmlmod_authn_core.html.enmod_authn_core.html.fr.utf8mod_authn_dbd.htmlmod_authn_dbd.html.enmod_authn_dbd.html.fr.utf8mod_authn_dbm.htmlmod_authn_dbm.html.enmod_authn_dbm.html.fr.utf8mod_authn_dbm.html.ja.utf8mod_authn_dbm.html.ko.euc-krmod_authn_file.htmlmod_authn_file.html.enmod_authn_file.html.fr.utf8mod_authn_file.html.ja.utf8mod_authn_file.html.ko.euc-krmod_authn_socache.htmlmod_authn_socache.html.enmod_authn_socache.html.fr.utf8mod_authnz_fcgi.htmlmod_authnz_fcgi.html.enmod_authnz_fcgi.html.fr.utf8mod_authnz_ldap.htmlmod_authnz_ldap.html.enmod_authnz_ldap.html.fr.utf8mod_authz_core.htmlmod_authz_core.html.enmod_authz_core.html.fr.utf8mod_authz_dbd.htmlmod_authz_dbd.html.enmod_authz_dbd.html.fr.utf8mod_authz_dbm.htmlmod_authz_dbm.html.enmod_authz_dbm.html.fr.utf8mod_authz_dbm.html.ko.euc-krmod_authz_groupfile.htmlmod_authz_groupfile.html.enmod_authz_groupfile.html.fr.utf8mod_authz_groupfile.html.ja.utf8mod_authz_groupfile.html.ko.euc-krmod_authz_host.htmlmod_authz_host.html.enmod_authz_host.html.fr.utf8mod_authz_owner.htmlmod_authz_owner.html.enmod_authz_owner.html.fr.utf8mod_authz_owner.html.ja.utf8mod_authz_owner.html.ko.euc-krmod_authz_user.htmlmod_authz_user.html.enmod_authz_user.html.fr.utf8mod_authz_user.html.ja.utf8mod_authz_user.html.ko.euc-krmod_autoindex.htmlmod_autoindex.html.enmod_autoindex.html.fr.utf8mod_autoindex.html.ja.utf8mod_autoindex.html.ko.euc-krmod_autoindex.html.tr.utf8mod_brotli.htmlmod_brotli.html.enmod_brotli.html.fr.utf8mod_buffer.htmlmod_buffer.html.enmod_buffer.html.fr.utf8mod_cache.htmlmod_cache.html.enmod_cache.html.fr.utf8mod_cache.html.ja.utf8mod_cache.html.ko.euc-krmod_cache_disk.htmlmod_cache_disk.html.enmod_cache_disk.html.fr.utf8mod_cache_disk.html.ja.utf8mod_cache_disk.html.ko.euc-krmod_cache_socache.htmlmod_cache_socache.html.enmod_cache_socache.html.fr.utf8mod_cern_meta.htmlmod_cern_meta.html.enmod_cern_meta.html.fr.utf8mod_cern_meta.html.ko.euc-krmod_cgi.htmlmod_cgi.html.enmod_cgi.html.fr.utf8mod_cgi.html.ja.utf8mod_cgi.html.ko.euc-krmod_cgid.htmlmod_cgid.html.enmod_cgid.html.fr.utf8mod_cgid.html.ja.utf8mod_cgid.html.ko.euc-krmod_charset_lite.htmlmod_charset_lite.html.enmod_charset_lite.html.fr.utf8mod_charset_lite.html.ko.euc-krmod_data.htmlmod_data.html.enmod_data.html.fr.utf8mod_dav.htmlmod_dav.html.enmod_dav.html.fr.utf8mod_dav.html.ja.utf8mod_dav.html.ko.euc-krmod_dav_fs.htmlmod_dav_fs.html.enmod_dav_fs.html.fr.utf8mod_dav_fs.html.ja.utf8mod_dav_fs.html.ko.euc-krmod_dav_lock.htmlmod_dav_lock.html.enmod_dav_lock.html.fr.utf8mod_dav_lock.html.ja.utf8mod_dbd.htmlmod_dbd.html.enmod_dbd.html.fr.utf8mod_deflate.htmlmod_deflate.html.enmod_deflate.html.fr.utf8mod_deflate.html.ja.utf8mod_deflate.html.ko.euc-krmod_dialup.htmlmod_dialup.html.enmod_dialup.html.fr.utf8mod_dir.htmlmod_dir.html.enmod_dir.html.fr.utf8mod_dir.html.ja.utf8mod_dir.html.ko.euc-krmod_dir.html.tr.utf8mod_dumpio.htmlmod_dumpio.html.enmod_dumpio.html.fr.utf8mod_dumpio.html.ja.utf8mod_echo.htmlmod_echo.html.enmod_echo.html.fr.utf8mod_echo.html.ja.utf8mod_echo.html.ko.euc-krmod_env.htmlmod_env.html.enmod_env.html.fr.utf8mod_env.html.ja.utf8mod_env.html.ko.euc-krmod_env.html.tr.utf8mod_example_hooks.htmlmod_example_hooks.html.enmod_example_hooks.html.fr.utf8mod_example_hooks.html.ko.euc-krmod_expires.htmlmod_expires.html.enmod_expires.html.fr.utf8mod_expires.html.ja.utf8mod_expires.html.ko.euc-krmod_ext_filter.htmlmod_ext_filter.html.enmod_ext_filter.html.fr.utf8mod_ext_filter.html.ja.utf8mod_ext_filter.html.ko.euc-krmod_file_cache.htmlmod_file_cache.html.enmod_file_cache.html.fr.utf8mod_file_cache.html.ko.euc-krmod_filter.htmlmod_filter.html.enmod_filter.html.fr.utf8mod_headers.htmlmod_headers.html.enmod_headers.html.fr.utf8mod_headers.html.ja.utf8mod_headers.html.ko.euc-krmod_heartbeat.htmlmod_heartbeat.html.enmod_heartbeat.html.fr.utf8mod_heartmonitor.htmlmod_heartmonitor.html.enmod_heartmonitor.html.fr.utf8mod_http2.htmlmod_http2.html.enmod_http2.html.fr.utf8mod_ident.htmlmod_ident.html.enmod_ident.html.fr.utf8mod_ident.html.ja.utf8mod_ident.html.ko.euc-krmod_imagemap.htmlmod_imagemap.html.enmod_imagemap.html.fr.utf8mod_imagemap.html.ko.euc-krmod_include.htmlmod_include.html.enmod_include.html.fr.utf8mod_include.html.ja.utf8mod_info.htmlmod_info.html.enmod_info.html.fr.utf8mod_info.html.ja.utf8mod_info.html.ko.euc-krmod_isapi.htmlmod_isapi.html.enmod_isapi.html.fr.utf8mod_isapi.html.ko.euc-krmod_lbmethod_bybusyness.htmlmod_lbmethod_bybusyness.html.enmod_lbmethod_bybusyness.html.fr.utf8mod_lbmethod_byrequests.htmlmod_lbmethod_byrequests.html.enmod_lbmethod_byrequests.html.fr.utf8mod_lbmethod_bytraffic.htmlmod_lbmethod_bytraffic.html.enmod_lbmethod_bytraffic.html.fr.utf8mod_lbmethod_heartbeat.htmlmod_lbmethod_heartbeat.html.enmod_lbmethod_heartbeat.html.fr.utf8mod_ldap.htmlmod_ldap.html.enmod_ldap.html.fr.utf8mod_log_config.htmlmod_log_config.html.enmod_log_config.html.fr.utf8mod_log_config.html.ja.utf8mod_log_config.html.ko.euc-krmod_log_config.html.tr.utf8mod_log_debug.htmlmod_log_debug.html.enmod_log_debug.html.fr.utf8mod_log_forensic.htmlmod_log_forensic.html.enmod_log_forensic.html.fr.utf8mod_log_forensic.html.ja.utf8mod_log_forensic.html.tr.utf8mod_logio.htmlmod_logio.html.enmod_logio.html.fr.utf8mod_logio.html.ja.utf8mod_logio.html.ko.euc-krmod_logio.html.tr.utf8mod_lua.htmlmod_lua.html.enmod_lua.html.fr.utf8mod_macro.htmlmod_macro.html.enmod_macro.html.fr.utf8mod_md.htmlmod_md.html.enmod_md.html.fr.utf8mod_mime.htmlmod_mime.html.enmod_mime.html.fr.utf8mod_mime.html.ja.utf8mod_mime_magic.htmlmod_mime_magic.html.enmod_mime_magic.html.fr.utf8mod_negotiation.htmlmod_negotiation.html.enmod_negotiation.html.fr.utf8mod_negotiation.html.ja.utf8mod_nw_ssl.htmlmod_nw_ssl.html.enmod_nw_ssl.html.fr.utf8mod_privileges.htmlmod_privileges.html.enmod_privileges.html.fr.utf8mod_proxy.htmlmod_proxy.html.enmod_proxy.html.fr.utf8mod_proxy.html.ja.utf8mod_proxy_ajp.htmlmod_proxy_ajp.html.enmod_proxy_ajp.html.fr.utf8mod_proxy_ajp.html.ja.utf8mod_proxy_balancer.htmlmod_proxy_balancer.html.enmod_proxy_balancer.html.fr.utf8mod_proxy_balancer.html.ja.utf8mod_proxy_connect.htmlmod_proxy_connect.html.enmod_proxy_connect.html.fr.utf8mod_proxy_connect.html.ja.utf8mod_proxy_express.htmlmod_proxy_express.html.enmod_proxy_express.html.fr.utf8mod_proxy_fcgi.htmlmod_proxy_fcgi.html.enmod_proxy_fcgi.html.fr.utf8mod_proxy_fdpass.htmlmod_proxy_fdpass.html.enmod_proxy_fdpass.html.fr.utf8mod_proxy_ftp.htmlmod_proxy_ftp.html.enmod_proxy_ftp.html.fr.utf8mod_proxy_hcheck.htmlmod_proxy_hcheck.html.enmod_proxy_hcheck.html.fr.utf8mod_proxy_html.htmlmod_proxy_html.html.enmod_proxy_html.html.fr.utf8mod_proxy_http.htmlmod_proxy_http.html.enmod_proxy_http.html.fr.utf8mod_proxy_http2.htmlmod_proxy_http2.html.enmod_proxy_http2.html.fr.utf8mod_proxy_scgi.htmlmod_proxy_scgi.html.enmod_proxy_scgi.html.fr.utf8mod_proxy_uwsgi.htmlmod_proxy_uwsgi.html.enmod_proxy_uwsgi.html.fr.utf8mod_proxy_wstunnel.htmlmod_proxy_wstunnel.html.enmod_proxy_wstunnel.html.fr.utf8mod_ratelimit.htmlmod_ratelimit.html.enmod_ratelimit.html.fr.utf8mod_reflector.htmlmod_reflector.html.enmod_reflector.html.fr.utf8mod_remoteip.htmlmod_remoteip.html.enmod_remoteip.html.fr.utf8mod_reqtimeout.htmlmod_reqtimeout.html.enmod_reqtimeout.html.fr.utf8mod_request.htmlmod_request.html.enmod_request.html.fr.utf8mod_request.html.tr.utf8mod_rewrite.htmlmod_rewrite.html.enmod_rewrite.html.fr.utf8mod_sed.htmlmod_sed.html.enmod_sed.html.fr.utf8mod_session.htmlmod_session.html.enmod_session.html.fr.utf8mod_session_cookie.htmlmod_session_cookie.html.enmod_session_cookie.html.fr.utf8mod_session_crypto.htmlmod_session_crypto.html.enmod_session_crypto.html.fr.utf8mod_session_dbd.htmlmod_session_dbd.html.enmod_session_dbd.html.fr.utf8mod_setenvif.htmlmod_setenvif.html.enmod_setenvif.html.fr.utf8mod_setenvif.html.ja.utf8mod_setenvif.html.ko.euc-krmod_setenvif.html.tr.utf8mod_slotmem_plain.htmlmod_slotmem_plain.html.enmod_slotmem_plain.html.fr.utf8mod_slotmem_shm.htmlmod_slotmem_shm.html.enmod_slotmem_shm.html.fr.utf8mod_so.htmlmod_so.html.enmod_so.html.fr.utf8mod_so.html.ja.utf8mod_so.html.ko.euc-krmod_so.html.tr.utf8mod_socache_dbm.htmlmod_socache_dbm.html.enmod_socache_dbm.html.fr.utf8mod_socache_dc.htmlmod_socache_dc.html.enmod_socache_dc.html.fr.utf8mod_socache_memcache.htmlmod_socache_memcache.html.enmod_socache_memcache.html.fr.utf8mod_socache_redis.htmlmod_socache_redis.html.enmod_socache_redis.html.fr.utf8mod_socache_shmcb.htmlmod_socache_shmcb.html.enmod_socache_shmcb.html.fr.utf8mod_speling.htmlmod_speling.html.enmod_speling.html.fr.utf8mod_speling.html.ja.utf8mod_speling.html.ko.euc-krmod_ssl.htmlmod_ssl.html.enmod_ssl.html.fr.utf8mod_status.htmlmod_status.html.enmod_status.html.fr.utf8mod_status.html.ja.utf8mod_status.html.ko.euc-krmod_status.html.tr.utf8mod_substitute.htmlmod_substitute.html.enmod_substitute.html.fr.utf8mod_suexec.htmlmod_suexec.html.enmod_suexec.html.fr.utf8mod_suexec.html.ja.utf8mod_suexec.html.ko.euc-krmod_suexec.html.tr.utf8mod_systemd.htmlmod_systemd.html.enmod_systemd.html.fr.utf8mod_tls.htmlmod_tls.html.enmod_unique_id.htmlmod_unique_id.html.enmod_unique_id.html.fr.utf8mod_unique_id.html.ja.utf8mod_unique_id.html.ko.euc-krmod_unixd.htmlmod_unixd.html.enmod_unixd.html.fr.utf8mod_unixd.html.tr.utf8mod_userdir.htmlmod_userdir.html.enmod_userdir.html.fr.utf8mod_userdir.html.ja.utf8mod_userdir.html.ko.euc-krmod_userdir.html.tr.utf8mod_usertrack.htmlmod_usertrack.html.enmod_usertrack.html.fr.utf8mod_version.htmlmod_version.html.enmod_version.html.fr.utf8mod_version.html.ja.utf8mod_version.html.ko.euc-krmod_vhost_alias.htmlmod_vhost_alias.html.enmod_vhost_alias.html.fr.utf8mod_vhost_alias.html.tr.utf8mod_watchdog.htmlmod_watchdog.html.enmod_watchdog.html.fr.utf8mod_xml2enc.htmlmod_xml2enc.html.enmod_xml2enc.html.fr.utf8module-dict.htmlmodule-dict.html.enmodule-dict.html.fr.utf8module-dict.html.ja.utf8module-dict.html.ko.euc-krmodule-dict.html.tr.utf8mpm_common.htmlmpm_common.html.dempm_common.html.enmpm_common.html.fr.utf8mpm_common.html.ja.utf8mpm_common.html.tr.utf8mpm_netware.htmlmpm_netware.html.enmpm_netware.html.fr.utf8mpm_winnt.htmlmpm_winnt.html.dempm_winnt.html.enmpm_winnt.html.fr.utf8mpm_winnt.html.ja.utf8mpmt_os2.htmlmpmt_os2.html.enmpmt_os2.html.fr.utf8overrides.htmloverrides.html.enoverrides.html.fr.utf8prefork.htmlprefork.html.deprefork.html.enprefork.html.fr.utf8prefork.html.ja.utf8prefork.html.tr.utf8quickreference.htmlquickreference.html.dequickreference.html.enquickreference.html.esquickreference.html.fr.utf8quickreference.html.ja.utf8quickreference.html.ko.euc-krquickreference.html.tr.utf8quickreference.html.zh-cn.utf8worker.htmlworker.html.deworker.html.enworker.html.fr.utf8worker.html.ja.utf8worker.html.tr.utf8mpm.htmlmpm.html.dempm.html.enmpm.html.esmpm.html.fr.utf8mpm.html.ja.utf8mpm.html.ko.euc-krmpm.html.tr.utf8mpm.html.zh-cn.utf8new_features_2_0.htmlnew_features_2_0.html.denew_features_2_0.html.ennew_features_2_0.html.fr.utf8new_features_2_0.html.ja.utf8new_features_2_0.html.ko.euc-krnew_features_2_0.html.pt-brnew_features_2_0.html.tr.utf8new_features_2_2.htmlnew_features_2_2.html.ennew_features_2_2.html.fr.utf8new_features_2_2.html.ko.euc-krnew_features_2_2.html.pt-brnew_features_2_2.html.tr.utf8new_features_2_4.htmlnew_features_2_4.html.ennew_features_2_4.html.fr.utf8new_features_2_4.html.tr.utf8platformebcdic.htmlebcdic.html.enebcdic.html.ko.euc-krindex.htmlindex.html.enindex.html.fr.utf8index.html.ko.euc-krindex.html.zh-cn.utf8netware.htmlnetware.html.ennetware.html.fr.utf8netware.html.ko.euc-krperf-hp.htmlperf-hp.html.enperf-hp.html.fr.utf8perf-hp.html.ko.euc-krrpm.htmlrpm.html.enrpm.html.fr.utf8win_compiling.htmlwin_compiling.html.enwin_compiling.html.fr.utf8win_compiling.html.ko.euc-krwindows.htmlwindows.html.enwindows.html.fr.utf8windows.html.ko.euc-krprogramsab.htmlab.html.enab.html.fr.utf8ab.html.ko.euc-krab.html.tr.utf8apachectl.htmlapachectl.html.enapachectl.html.fr.utf8apachectl.html.ko.euc-krapachectl.html.tr.utf8apxs.htmlapxs.html.enapxs.html.fr.utf8apxs.html.ko.euc-krapxs.html.tr.utf8configure.htmlconfigure.html.enconfigure.html.fr.utf8configure.html.ko.euc-krconfigure.html.tr.utf8dbmmanage.htmldbmmanage.html.endbmmanage.html.fr.utf8dbmmanage.html.ko.euc-krdbmmanage.html.tr.utf8fcgistarter.htmlfcgistarter.html.enfcgistarter.html.fr.utf8fcgistarter.html.tr.utf8htcacheclean.htmlhtcacheclean.html.enhtcacheclean.html.fr.utf8htcacheclean.html.ko.euc-krhtcacheclean.html.tr.utf8htdbm.htmlhtdbm.html.enhtdbm.html.fr.utf8htdbm.html.tr.utf8htdigest.htmlhtdigest.html.enhtdigest.html.fr.utf8htdigest.html.ko.euc-krhtdigest.html.tr.utf8htpasswd.htmlhtpasswd.html.enhtpasswd.html.fr.utf8htpasswd.html.ko.euc-krhtpasswd.html.tr.utf8httpd.htmlhttpd.html.enhttpd.html.fr.utf8httpd.html.ko.euc-krhttpd.html.tr.utf8httxt2dbm.htmlhttxt2dbm.html.enhttxt2dbm.html.fr.utf8httxt2dbm.html.tr.utf8index.htmlindex.html.enindex.html.esindex.html.fr.utf8index.html.ko.euc-krindex.html.tr.utf8index.html.zh-cn.utf8log_server_status.htmllog_server_status.html.enlog_server_status.html.fr.utf8logresolve.htmllogresolve.html.enlogresolve.html.fr.utf8logresolve.html.ko.euc-krlogresolve.html.tr.utf8other.htmlother.html.enother.html.fr.utf8other.html.ko.euc-krother.html.tr.utf8rotatelogs.htmlrotatelogs.html.enrotatelogs.html.fr.utf8rotatelogs.html.ko.euc-krrotatelogs.html.tr.utf8split-logfile.htmlsplit-logfile.html.ensplit-logfile.html.fr.utf8suexec.htmlsuexec.html.ensuexec.html.fr.utf8suexec.html.ko.euc-krsuexec.html.tr.utf8rewriteaccess.htmlaccess.html.enaccess.html.fr.utf8advanced.htmladvanced.html.enadvanced.html.fr.utf8avoid.htmlavoid.html.enavoid.html.fr.utf8flags.htmlflags.html.enflags.html.fr.utf8htaccess.htmlhtaccess.html.enhtaccess.html.fr.utf8index.htmlindex.html.enindex.html.fr.utf8index.html.tr.utf8index.html.zh-cn.utf8intro.htmlintro.html.enintro.html.fr.utf8proxy.htmlproxy.html.enproxy.html.fr.utf8remapping.htmlremapping.html.enremapping.html.fr.utf8rewritemap.htmlrewritemap.html.enrewritemap.html.fr.utf8tech.htmltech.html.entech.html.fr.utf8vhosts.htmlvhosts.html.envhosts.html.fr.utf8sections.htmlsections.html.ensections.html.fr.utf8sections.html.ja.utf8sections.html.ko.euc-krsections.html.tr.utf8server-wide.htmlserver-wide.html.enserver-wide.html.fr.utf8server-wide.html.ja.utf8server-wide.html.ko.euc-krserver-wide.html.tr.utf8sitemap.htmlsitemap.html.desitemap.html.ensitemap.html.essitemap.html.fr.utf8sitemap.html.ja.utf8sitemap.html.ko.euc-krsitemap.html.tr.utf8sitemap.html.zh-cn.utf8socache.htmlsocache.html.ensocache.html.fr.utf8sslindex.htmlindex.html.enindex.html.fr.utf8index.html.ja.utf8index.html.tr.utf8index.html.zh-cn.utf8ssl_compat.htmlssl_compat.html.enssl_compat.html.fr.utf8ssl_faq.htmlssl_faq.html.enssl_faq.html.fr.utf8ssl_howto.htmlssl_howto.html.enssl_howto.html.fr.utf8ssl_intro.htmlssl_intro.html.enssl_intro.html.fr.utf8ssl_intro.html.ja.utf8stopping.htmlstopping.html.destopping.html.enstopping.html.esstopping.html.fr.utf8stopping.html.ja.utf8stopping.html.ko.euc-krstopping.html.tr.utf8stylebuild.propertiescommon.dtdcssmanual-chm.cssmanual-loose-100pc.cssmanual-print.cssmanual-zip-100pc.cssmanual-zip.cssmanual.cssprettify.cssfaq.dtdlanglang.dtdlatexatbeginend.stymanualpage.dtdmodulesynopsis.dtdscriptsMINIFYprettify.jsprettify.min.jssitemap.dtdversion.entxslutilsuexec.htmlsuexec.html.ensuexec.html.fr.utf8suexec.html.ja.utf8suexec.html.ko.euc-krsuexec.html.tr.utf8upgrading.htmlupgrading.html.enupgrading.html.fr.utf8urlmapping.htmlurlmapping.html.enurlmapping.html.fr.utf8urlmapping.html.ja.utf8urlmapping.html.ko.euc-krurlmapping.html.tr.utf8vhostsdetails.htmldetails.html.endetails.html.fr.utf8details.html.ko.euc-krdetails.html.tr.utf8examples.htmlexamples.html.enexamples.html.fr.utf8examples.html.ja.utf8examples.html.ko.euc-krexamples.html.tr.utf8fd-limits.htmlfd-limits.html.enfd-limits.html.fr.utf8fd-limits.html.ja.utf8fd-limits.html.ko.euc-krfd-limits.html.tr.utf8index.htmlindex.html.deindex.html.enindex.html.fr.utf8index.html.ja.utf8index.html.ko.euc-krindex.html.tr.utf8index.html.zh-cn.utf8ip-based.htmlip-based.html.enip-based.html.fr.utf8ip-based.html.ja.utf8ip-based.html.ko.euc-krip-based.html.tr.utf8mass.htmlmass.html.enmass.html.fr.utf8mass.html.ko.euc-krmass.html.tr.utf8name-based.htmlname-based.html.dename-based.html.enname-based.html.fr.utf8name-based.html.ja.utf8name-based.html.ko.euc-krname-based.html.tr.utf8/etc//etc/apache2//etc/apache2/conf.d//usr/share//usr/share/apache2//usr/share/apache2/manual//usr/share/apache2/manual/developer//usr/share/apache2/manual/faq//usr/share/apache2/manual/howto//usr/share/apache2/manual/images//usr/share/apache2/manual/misc//usr/share/apache2/manual/mod//usr/share/apache2/manual/platform//usr/share/apache2/manual/programs//usr/share/apache2/manual/rewrite//usr/share/apache2/manual/ssl//usr/share/apache2/manual/style//usr/share/apache2/manual/style/css//usr/share/apache2/manual/style/latex//usr/share/apache2/manual/style/scripts//usr/share/apache2/manual/style/xsl//usr/share/apache2/manual/vhosts/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:34076/SUSE_SLE-15-SP6_Update/7e8e878faba0a9e412b0e7296d7c60e2-apache2.SUSE_SLE-15-SP6_Update:manualdrpmxz5noarch-suse-linux  !"#$%&'()*+,-.///0//123//directoryASCII textXML 1.0 document, ASCII text, with very long linesXML 1.0 document, UTF-8 Unicode text, with very long linesXML 1.0 document, ISO-8859 text, with very long linesXML 1.0 document, UTF-8 Unicode textXML 1.0 document, ISO-8859 textGIF image data, version 89a, 600 x 62PNG image data, 1000 x 728, 8-bit/color RGBA, non-interlacedPNG image data, 1000 x 927, 8-bit/color RGBA, non-interlacedPNG image data, 1000 x 491, 8-bit/color RGBA, non-interlacedPNG image data, 476 x 300, 8-bit/color RGB, interlacedPNG image data, 343 x 140, 8-bit/color RGB, interlacedPNG image data, 730 x 133, 8-bit/color RGB, interlacedGIF image data, version 89a, 600 x 406PNG image data, 600 x 406, 8-bit colormap, non-interlacedPNG image data, 686 x 464, 8-bit colormap, non-interlacedGIF image data, version 89a, 11 x 11GIF image data, version 89a, 248 x 70PNG image data, 496 x 140, 8-bit/color RGBA, non-interlacedPNG image data, 569 x 392, 1-bit colormap, non-interlacedPNG image data, 569 x 392, 2-bit colormap, non-interlacedGIF image data, version 87a, 100 x 32GIF image data, version 87a, 423 x 331PNG image data, 423 x 331, 1-bit colormap, non-interlacedPNG image data, 423 x 331, 2-bit colormap, non-interlacedGIF image data, version 87a, 160 x 310PNG image data, 160 x 310, 1-bit colormap, non-interlacedGIF image data, version 87a, 428 x 385PNG image data, 428 x 385, 2-bit colormap, non-interlacedGIF image data, version 87a, 381 x 179PNG image data, 381 x 179, 2-bit colormap, non-interlacedGIF image data, version 89a, 1 x 1PNG image data, 297 x 333, 8-bit/color RGBA, non-interlacedPNG image data, 700 x 145, 8-bit/color RGB, interlacedPNG image data, 472 x 450, 8-bit/color RGB, interlacedPNG image data, 391 x 429, 8-bit/color RGB, non-interlacedGIF image data, version 89a, 423 x 327PNG image data, 423 x 327, 2-bit colormap, non-interlacedGIF image data, version 89a, 428 x 217PNG image data, 428 x 217, 4-bit colormap, non-interlacedGIF image data, version 89a, 423 x 323PNG image data, 423 x 323, 4-bit colormap, non-interlacedGIF image data, version 89a, 500 x 62PNG image data, 497 x 297, 8-bit/color RGB, non-interlacedPNG image data, 498 x 318, 8-bit/color RGB, non-interlacedXML 1.0 document textLaTeX document, ASCII textPOSIX shell script, ASCII text executableHTML document, ASCII text, with very long linesASCII text, with very long linesR[͂c*pھ&5;utf-8829c6443372dbdb9e133b17e693c32ca4224c450530b67d2e57d6a395bec91c3? 7zXZ !t/3F+]"k%d"5ok_&B-]`*m 7DvSM= *wwUJ7-&-b:$Q^t٦? eVGCl&P yҩfD^xqkn/x>0,Å_0ell롪N:j 6B983 iQn@r~4VQ.OTG-Wނ fo5ۂ*Nx\5B˃4G'KE%DSyަ5%Y^[F#o-ީxfȓX?兛=aⷹW-!tm"Lʯ s)^HWv-Qz,o*Z vD?A9Z)˘EKnq|ZGPrÚ7$k~$HZS3 cv'UZVL~mc ?#PSjh?jYZs nڙ iX-Yy#{~%Vi v\Gmz Ueq_6p s;k}7;E*r{yS }p6=<^iz f0?x g `qǴT ːMw:ś..`[?Bb<Rֺ=ԐvBG`oޚǓ Q;9ZԵEڠ|*~/YxZ)Y}M&a&c—,ܸ<6oKa2+6+ij+2M.):[*mMD*KO#{^UCjwzju^ًz㌩w^TdJQx\؇5EHlfYsz;69Į "54¯)Y-R*}e ;ztjvۑ۶aRKj s6ʢ$Ȋ2` h?at{e\$mNS2>v@m1e{ VC[U/&b˾Vl260@gΗ?هfm.ѦlFT€R"W,ljKB5hefd`!ct`8 S jW'6G8Xy ~p-N2 D_y_28![l;Xz!KлmQ֝ۧxx'l \X_D?&Y|I(>R!75%Z9Th ;H3 @W(z>q9ih;$ZHCD<[mj)Ad ?z$Xknxţz&Mmԝ݇Z2c.!ژշ=#5x(~kadWM-f (d76H7}{_!|!Nc-l@o`ܛ:V [A%.j,lFVbjYL1Ўyh/0mܳL='LDol,"WjcD"x 0e-+/B%o<垭Vk8O{挞8Lsw@-c l!en<_dx[Ս4a{ /|8h-q7NjtYҥ,p(jSqB\.sJY}}UjUCmMV˂௖ {5HsC<.Έ3H2f䬀Sl@2q4δp)zC"N{r?Ѽ`%hB^IF~Cyw_T埨jځ]Tsp={ v8R8$WO}/%xrq0Z]9oFGX>; t |C< Q켿#N_=X쪂ZdC b{c ]j;29/CТǜFʹƔ%Lbvf"R8Phd:ta#INmCnTlw%|b1l#OL! InHX9Igc2]uEvЍ-faPuUnA-!,hք?ˠ#qB>UVl7GK]DބUM"[F1wXGH `]Dg/㧙:|F0qH~ֶ{aqG 20"FU 9Cz"nKvHIZkK?u+JtXӘc)n!L3F*pCX"u_,]ywҒaο[" edGJH&c(Zgs u&2$ }yɌ9&9Bi,-ZORq~)zb$ipOwȕ#GCF3q sd CmН"ǂU7,_م+ZH&!Hf?i_Z~Va2"N0;"&hzVf"]H@<_*>,<1;>8ي[ Cps_ N49XJ|d0{;@p IwQ[6vzEKPqBeCxV zZx,0o©5zpd?6G_{9 *.XtJn3b2g'%ARiCӁxW|Pƒd[e@DtieתXj3#,#_\%Tshm@}T(<[j8c#'3,?z+CӨ41(U{ ڪ5R-<ϴ^`E~E6 <4#.E[$k`* @ 'rW[BچPFwBm2_Wΰ_ʆI2Ci!EjHQr{&h r>|=g{+|P,YBk>q+rJԹ)&QoXlymK6 7jXOKW$J5'=VE9,^WC+Di|߳6ctSzjTK!غ&Wl-&1m9 ^N>RR@I)>, 9Ihb=+M"OQXZF4'MFKub+TBWٰqHAX[z}u=1o)dw.T\;8;pIz׵_+q^xER UpL{ D"x ސqP6o̫K\*I5c@ET&O\to93g/~Z/oG61zȆ&aUPfUW Wk*Is!.w<"ns{Ua@ }qwwEZ}rǎ% ^IE$RtoM%I5hInI"1JUnܼ7Pz5A||rb?ebJ;1.\R?I;~pOwSP^;|W: q 1d=Q ]nDSDn7ԙ|]x)g~/=+.1(} W~[1A9w_ 90}]%}0auyՃ%<4 up# ׂv]!"kFSOu~ֈD9-XzL7EPKO۬4%Il(l'aM1/!ٳ. 9x{uܪ[ Zrl=w/>01P)K\Ԑα״d 3indD>iW v+TO̦%XAG0ɋȇ^upcZ[3?1m4$42Yr"%1s>)$Δ`UvuIheXwGJ.(K]7M0s FPǑ Q'mSda#+j0;KW$n0cӽ>)ʈI/ftm;LMe30YC&ȩN*DM[%JeZSa7 !FPk1(t)ۋ6&g.Gv0=ͱlj0mS7g͕duq!;Ɇt!')2\j%Y>,Xz$Ff\leh;x?? QqE?Ea/ a'ݿdFU$|}!?&miZJ?ydy(5mYWnyݩ i2l5Ud^ Joڧ??Re4T]糧7Va*}+&67Ld [ uJqTTnm J1[`n%I7zDXfoP!Y>rSrv*LX)4RҞ #@3OD"3D9dr7A&(M*&4[)^@I$ w2`~T$UifGqLH؇T{{+ûUi;'=*[Po[ܿWl(<sJuNFhi7/q/8$.uQu g ЧT?$Dbt