The NetBSD Project

CVS log for pkgsrc/www/apache24/Makefile

[BACK] Up to [cvs.NetBSD.org] / pkgsrc / www / apache24

Request diff between arbitrary revisions


Default branch: MAIN


Revision 1.123 / (download) - annotate - [select for diffs], Wed Mar 20 01:45:52 2024 UTC (8 days, 23 hours ago) by nia
Branch: MAIN
CVS Tags: HEAD
Changes since 1.122: +8 -1 lines
Diff to previous 1.122 (colored) to selected 1.37 (colored)

apache24: Fix building with Xcode 7 and earlier

Revision 1.122 / (download) - annotate - [select for diffs], Wed Nov 8 13:21:16 2023 UTC (4 months, 2 weeks ago) by wiz
Branch: MAIN
CVS Tags: pkgsrc-2023Q4-base, pkgsrc-2023Q4
Changes since 1.121: +2 -2 lines
Diff to previous 1.121 (colored) to selected 1.37 (colored)

*: recursive bump for icu 74.1

Revision 1.121 / (download) - annotate - [select for diffs], Tue Oct 24 22:11:24 2023 UTC (5 months ago) by wiz
Branch: MAIN
Changes since 1.120: +2 -1 lines
Diff to previous 1.120 (colored) to selected 1.37 (colored)

*: bump for openssl 3

Revision 1.120 / (download) - annotate - [select for diffs], Thu Oct 19 14:22:02 2023 UTC (5 months, 1 week ago) by wiz
Branch: MAIN
Changes since 1.119: +2 -3 lines
Diff to previous 1.119 (colored) to selected 1.37 (colored)

apache: update to 2.4.58.

Changes with Apache 2.4.58

  *) mod_ssl: Silence info log message "SSL Library Error: error:0A000126:
     SSL routines::unexpected eof while reading" when using
     OpenSSL 3 by setting SSL_OP_IGNORE_UNEXPECTED_EOF if
     available. [Rainer Jung]

  *) mod_http2: improved early cleanup of streams.
     [Stefan Eissing]

  *) mod_proxy_http2: improved error handling on connection errors while
     response is already underway.
     [Stefan Eissing]

  *) mod_http2: fixed a bug that could lead to a crash in main connection
     output handling. This occured only when the last request on a HTTP/2
     connection had been processed and the session decided to shut down.
     This could lead to an attempt to send a final GOAWAY while the previous
     write was still in progress. See PR 66646.
     [Stefan Eissing]

  *) mod_proxy_http2: fix `X-Forward-Host` header to carry the correct value.
     Fixes PR66752.
     [Stefan Eissing]

  *) mod_http2: added support for bootstrapping WebSockets via HTTP/2, as
     described in RFC 8441. A new directive 'H2WebSockets on|off' has been
     added. The feature is by default not enabled.
     As also discussed in the manual, this feature should work for setups
     using "ProxyPass backend-url upgrade=websocket" without further changes.
     Special server modules for WebSockets will have to be adapted,
     most likely, as the handling if IO events is different with HTTP/2.
     HTTP/2 WebSockets are supported on platforms with native pipes. This
     excludes Windows.
     [Stefan Eissing]

  *) mod_rewrite: Fix a regression with both a trailing ? and [QSA].
     in OCSP stapling. PR 66672. [Frank Meier <frank.meier ergon.ch>, covener]

  *) mod_http2: fixed a bug in flushing pending data on an already closed
     connection that could lead to a busy loop, preventing the HTTP/2 session
     to close down successfully. Fixed PR 66624.
     [Stefan Eissing]

  *) mod_http2: v2.0.15 with the following fixes and improvements
     - New directive 'H2EarlyHint name value' to add headers to a response,
       picked up already when a "103 Early Hints" response is sent. 'name' and
       'value' must comply to the HTTP field restrictions.
       This directive can be repeated several times and header fields of the
       same names add. Sending a 'Link' header with 'preload' relation will
       also cause a HTTP/2 PUSH if enabled and supported by the client.
     - Fixed an issue where requests were not logged and accounted in a timely
       fashion when the connection returns to "keepalive" handling, e.g. when
       the request served was the last outstanding one.
       This led to late appearance in access logs with wrong duration times
       reported.
     - Accurately report the bytes sent for a request in the '%O' Log format.
       This addresses #203, a long outstanding issue where mod_h2 has reported
       numbers over-eagerly from internal buffering and not what has actually
       been placed on the connection.
       The numbers are now the same with and without H2CopyFiles enabled.
     [Stefan Eissing]

  *) mod_proxy_http2: fix retry handling to not leak temporary errors.
     On detecting that that an existing connection was shutdown by the other
     side, a 503 response leaked even though the request was retried on a
     fresh connection.
     [Stefan Eissing]

  *) mod_rewrite: Add server directory to include path as mod_rewrite requires
     test_char.h. PR 66571 [Valeria Petrov <valeria.petrov@spinetix.com>]

  *) mod_http2: new directive `H2ProxyRequests on|off` to enable handling
     of HTTP/2 requests in a forward proxy configuration.
     General forward proxying is enabled via `ProxyRequests`. If the
     HTTP/2 protocol is also enabled for such a server/host, this new
     directive is needed in addition.
     [Stefan Eissing]

  *) core: Updated conf/mime.types:
     - .js moved from 'application/javascript' to 'text/javascript'
     - .mjs was added as 'text/javascript'
     - add .opus ('audio/ogg')
     - add 'application/vnd.geogebra.slides'
     - add WebAssembly MIME types and extension
     [Mathias Bynens <@mathiasbynens> via PR 318,
      Richard de Boer <richard tubul.net>, Dave Hodder <dmh dmh.org.uk>,
      Zbynek Konecny <zbynek1729 gmail.com>]

  *) mod_proxy_http2: fixed using the wrong "bucket_alloc" from the backend
     connection when sending data on the frontend one. This caused crashes
     or infinite loops in rare situations.
  *) mod_proxy_http2: fixed a bug in retry/response handling that could lead
     to wrong status codes or HTTP messages send at the end of response bodies
     exceeding the announced content-length.
  *) mod_proxy_http2: fix retry handling to not leak temporary errors.
     On detecting that that an existing connection was shutdown by the other
     side, a 503 response leaked even though the request was retried on a
     fresh connection.
  *) mod_http2: fixed a bug that did cleanup of consumed and pending buckets in
     the wrong order when a bucket_beam was destroyed.
     [Stefan Eissing]

  *) mod_http2: avoid double chunked-encoding on internal redirects.
     PR 66597 [Yann Ylavic, Stefan Eissing]

  *) mod_http2: Fix reporting of `Total Accesses` in server-status to not count
     HTTP/2 requests twice. Fixes PR 66801.
     [Stefan Eissing]

  *) mod_ssl: Fix handling of Certificate Revoked messages
     in OCSP stapling. PR 66626. [<gmoniker gmail.com>]

  *) mod_http2: fixed a bug in handling of stream timeouts.
     [Stefan Eissing]

  *) mod_tls: updating to rustls-ffi version 0.9.2 or higher.
     Checking in configure for proper version installed. Code
     fixes for changed clienthello member name.
     [Stefan Eissing]

  *) mod_md:
     - New directive `MDMatchNames all|servernames` to allow more control over how
       MDomains are matched to VirtualHosts.
     - New directive `MDChallengeDns01Version`. Setting this to `2` will provide
       the command also with the challenge value on `teardown` invocation. In version
       1, the default, only the `setup` invocation gets this parameter.
       Refs #312. Thanks to @domrim for the idea.
     - For Managed Domain in "manual" mode, the checks if all used ServerName and
       ServerAlias are part of the MDomain now reports a warning instead of an error
       (AH10040) when not all names are present.
     - MDChallengeDns01 can now be configured for individual domains.
       Using PR from Jérôme Billiras (@bilhackmac) and adding test case and fixing proper working
     - Fixed a bug found by Jérôme Billiras (@bilhackmac) that caused the challenge
       teardown not being invoked as it should.

  *) mod_ldap: Avoid performance overhead of APR-util rebind cache for
     OpenLDAP 2.2+.  PR 64414.  [Joe Orton]

  *) mod_http2: new directive 'H2MaxDataFrameLen n' to limit the maximum
     amount of response body bytes put into a single HTTP/2 DATA frame.
     Setting this to 0 places no limit (but the max size allowed by the
     protocol is observed).
     The module, by default, tries to use the maximum size possible, which is
     somewhat around 16KB. This sets the maximum. When less response data is
     available, smaller frames will be sent.

  *) mod_md: fixed passing of the server environment variables to programs
     started via MDMessageCmd and MDChallengeDns01 on *nix system.
     See <https://github.com/icing/mod_md/issues/319>.
     [Stefan Eissing]

  *) mod_dav: Add DavBasePath directive to configure the repository root
     path.  PR 35077.  [Joe Orton]

  *) mod_alias: Add AliasPreservePath directive to map the full
     path after the alias in a location. [Graham Leggett]

  *) mod_alias: Add RedirectRelative to allow relative redirect targets to be
     issued as-is. [Eric Covener, Graham Leggett]

  *) core: Add formats %{z} and %{strftime-format} to ErrorLogFormat, and make
     sure that if the format is configured early enough it applies to every log
     line.  PR 62161.  [Yann Ylavic]

  *) mod_deflate: Add DeflateAlterETag to control how the ETag
     is modified. The 'NoChange' parameter mimics 2.2.x behavior.
     PR 45023, PR 39727. [Eric Covener]

  *) core: Optimize send_brigade_nonblocking(). [Yann Ylavic, Christophe Jaillet]

  *) mod_status: Remove duplicate keys "BusyWorkers" and "IdleWorkers".
     Resolve inconsistency between the previous two occurrences by
     counting workers in state SERVER_GRACEFUL no longer as busy,
     but instead in a new counter "GracefulWorkers" (or on HTML
     view as "workers gracefully restarting"). Also add the graceful
     counter as a new column to the existing HTML per process table
     for async MPMs. PR 63300. [Rainer Jung]

Revision 1.119 / (download) - annotate - [select for diffs], Fri Apr 21 00:34:01 2023 UTC (11 months, 1 week ago) by manu
Branch: MAIN
CVS Tags: pkgsrc-2023Q3-base, pkgsrc-2023Q3, pkgsrc-2023Q2-base, pkgsrc-2023Q2
Changes since 1.118: +2 -2 lines
Diff to previous 1.118 (colored) to selected 1.37 (colored)

RFC4331 quotas from upstream trunk

http://svn.apache.org/viewvc?view=revision&revision=1907974
http://svn.apache.org/viewvc?view=revision&revision=1907984
http://svn.apache.org/viewvc?view=revision&revision=1907989
http://svn.apache.org/viewvc?view=revision&revision=1908143
http://svn.apache.org/viewvc?view=revision&revision=1908144

Revision 1.118 / (download) - annotate - [select for diffs], Wed Apr 19 08:11:45 2023 UTC (11 months, 1 week ago) by adam
Branch: MAIN
Changes since 1.117: +2 -1 lines
Diff to previous 1.117 (colored) to selected 1.37 (colored)

revbump after textproc/icu update

Revision 1.117 / (download) - annotate - [select for diffs], Fri Apr 7 09:38:52 2023 UTC (11 months, 3 weeks ago) by adam
Branch: MAIN
Changes since 1.116: +3 -3 lines
Diff to previous 1.116 (colored) to selected 1.37 (colored)

apache24: updated to 2.4.57

Changes with Apache 2.4.57

*) mod_proxy: Check before forwarding that a nocanon path has not been
   rewritten with spaces during processing.

*) mod_proxy: In case that AllowEncodedSlashes is set to NoDecode do not
   double encode encoded slashes in the URL sent by the reverse proxy to the
   backend.

*) mod_http2: fixed a crash during connection termination.

*) mod_rewrite: Fix a 2.4.56 regression for substitutions ending
   in a question mark.

*) mod_rewrite: Add "BCTLS" and "BNE" RewriteRule flags. Re-allow encoded
   characters on redirections without the "NE" flag.

*) mod_proxy: Fix double encoding of the uri-path of the request forwarded
   to the origin server, when using mapping=encoded|servlet.

*) mod_mime: Do not match the extention against possible query string
   parameters in case ProxyPass was used with the nocanon option.

Revision 1.116 / (download) - annotate - [select for diffs], Wed Mar 8 08:52:02 2023 UTC (12 months, 3 weeks ago) by adam
Branch: MAIN
CVS Tags: pkgsrc-2023Q1-base, pkgsrc-2023Q1
Changes since 1.115: +2 -5 lines
Diff to previous 1.115 (colored) to selected 1.37 (colored)

apache24: updated to 2.4.56

Changes with Apache 2.4.56

*) SECURITY: CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi
   HTTP response splitting (cve.mitre.org)
   HTTP Response Smuggling vulnerability in Apache HTTP Server via
   mod_proxy_uwsgi. This issue affects Apache HTTP Server: from
   2.4.30 through 2.4.55.
   Special characters in the origin response header can
   truncate/split the response forwarded to the client.
   Credits: Dimas Fariski Setyawan Putra (nyxsorcerer)

*) SECURITY: CVE-2023-25690: HTTP request splitting with
   mod_rewrite and mod_proxy (cve.mitre.org)
   Some mod_proxy configurations on Apache HTTP Server versions
   2.4.0 through 2.4.55 allow a HTTP Request Smuggling attack.
   Configurations are affected when mod_proxy is enabled along with
   some form of RewriteRule
   or ProxyPassMatch in which a non-specific pattern matches
   some portion of the user-supplied request-target (URL) data and
   is then
   re-inserted into the proxied request-target using variable
   substitution. For example, something like:
   RewriteEngine on
   RewriteRule "^/here/(.*)" "
   http://example.com:8080/elsewhere?$1"
   http://example.com:8080/elsewhere ; [P]
   ProxyPassReverse /here/  http://example.com:8080/
   http://example.com:8080/
   Request splitting/smuggling could result in bypass of access
   controls in the proxy server, proxying unintended URLs to
   existing origin servers, and cache poisoning.
   Credits: Lars Krapf of Adobe

*) rotatelogs: Add -T flag to allow subsequent rotated logfiles to be
   truncated without the initial logfile being truncated.  [Eric Covener]

*) mod_ldap: LDAPConnectionPoolTTL should accept negative values in order to
   allow connections of any age to be reused. Up to now, a negative value
   was handled as an error when parsing the configuration file.
   [nailyk <bzapache nailyk.fr>, Christophe Jaillet]

*) mod_proxy_ajp: Report an error if the AJP backend sends an invalid number
   of headers. [Ruediger Pluem]

*) mod_md:
   - Enabling ED25519 support and certificate transparency information when
     building with libressl v3.5.0 and newer. Thanks to Giovanni Bechis.
   - MDChallengeDns01 can now be configured for individual domains.
     Thanks to JŠr´me Billiras (@bilhackmac) for the initial PR.
   - Fixed a bug found by JŠr´me Billiras (@bilhackmac) that caused the challenge
     teardown not being invoked as it should.
   [Stefan Eissing]

*) mod_http2: client resets of HTTP/2 streams led to unwanted 500 errors
   reported in access logs and error documents. The processing of the
   reset was correct, only unneccesary reporting was caused.
   [Stefan Eissing]

*) mod_proxy_uwsgi: Stricter backend HTTP response parsing/validation.
   [Yann Ylavic]

Revision 1.114.2.1 / (download) - annotate - [select for diffs], Sat Mar 4 13:04:06 2023 UTC (12 months, 3 weeks ago) by spz
Branch: pkgsrc-2022Q4
Changes since 1.114: +2 -3 lines
Diff to previous 1.114 (colored) next main 1.115 (colored) to selected 1.37 (colored)

Pullup ticket #6739 - requested by taca
www/apache24: security update

Revisions pulled up:
- www/apache24/Makefile                                         1.115
- www/apache24/PLIST                                            1.36
- www/apache24/distinfo                                         1.54
- www/apache24/patches/patch-configure                          1.3

-------------------------------------------------------------------
   Module Name:	pkgsrc
   Committed By:	adam
   Date:		Fri Jan 20 14:03:16 UTC 2023

   Modified Files:
   	pkgsrc/www/apache24: Makefile PLIST distinfo
   	pkgsrc/www/apache24/patches: patch-configure

   Log Message:
   apache24: updated to 2.4.55

   Changes with Apache 2.4.55

     *) SECURITY: CVE-2022-37436: Apache HTTP Server: mod_proxy prior to
        2.4.55 allows a backend to trigger HTTP response splitting
        (cve.mitre.org)
        Prior to Apache HTTP Server 2.4.55, a malicious backend can
        cause the response headers to be truncated early, resulting in
        some headers being incorporated into the response body. If the
        later headers have any security purpose, they will not be
        interpreted by the client.
        Credits: Dimas Fariski Setyawan Putra (@nyxsorcerer)

     *) SECURITY: CVE-2022-36760: Apache HTTP Server: mod_proxy_ajp
        Possible request smuggling (cve.mitre.org)
        Inconsistent Interpretation of HTTP Requests ('HTTP Request
        Smuggling') vulnerability in mod_proxy_ajp of Apache HTTP Server
        allows an attacker to smuggle requests to the AJP server it
        forwards requests to.  This issue affects Apache HTTP Server
        Apache HTTP Server 2.4 version 2.4.54 and prior versions.
        Credits: ZeddYu_Lu from Qi'anxin Research Institute of Legendsec
        at Qi'anxin Group

     *) SECURITY: CVE-2006-20001: mod_dav out of  bounds read, or write
        of zero byte (cve.mitre.org)
        A carefully crafted If: request header can cause a memory read,
        or write of a single zero byte, in a pool (heap) memory location
        beyond the header value sent. This could cause the process to
        crash.
        This issue affects Apache HTTP Server 2.4.54 and earlier.

     *) mod_dav: Open the lock database read-only when possible.

     *) mod_proxy_http2: apply the standard httpd content type handling
        to responses from the backend, as other proxy modules do.

     *) mod_dav: mod_dav overrides dav_fs response on PUT failure.

     *) mod_proxy_hcheck: Honor worker timeout settings.  [Yann Ylavic]

     *) mod_http2: version 2.0.10 of the module, synchronizing changes
        with the gitgub version. This is a partial rewrite of how connections
        and streams are handled.
        - an APR pollset and pipes (where supported) are used to monitor
          the main connection and react to IO for request/response handling.
          This replaces the stuttered timed waits of earlier versions.
        - H2SerializeHeaders directive still exists, but has no longer an effect.
        - Clients that seemingly misbehave still get less resources allocated,
          but ongoing requests are no longer disrupted.
        - Fixed an issue since 1.15.24 that "Server" headers in proxied requests
          were overwritten instead of preserved.
        - A regression in v1.15.24 was fixed that could lead to httpd child
          processes not being terminated on a graceful reload or when reaching
          MaxConnectionsPerChild. When unprocessed h2 requests were queued at
          the time, these could stall.
        - Improved information displayed in 'server-status' for H2 connections when
          Extended Status is enabled. Now one can see the last request that IO
          operations happened on and transferred IO stats are updated as well.
        - When reaching server limits, such as MaxRequestsPerChild, the HTTP/2 connection
          send a GOAWAY frame much too early on new connections, leading to invalid
          protocol state and a client failing the request.
          The module now initializes the HTTP/2 protocol correctly and allows the
          client to submit one request before the shutdown via a GOAWAY frame
          is being announced.
        - :scheme pseudo-header values, not matching the
          connection scheme, are forwarded via absolute uris to the
          http protocol processing to preserve semantics of the request.
          Checks on combinations of pseudo-headers values/absence
          have been added as described in RFC 7540. Fixes #230.
        - A bug that prevented trailers (e.g. HEADER frame at the end) to be
          generated in certain cases was fixed. See #233 where it prevented
          gRPC responses to be properly generated.
        - Request and response header values are automatically stripped of leading
          and trialing space/tab characters. This is equivalent behaviour to what
          Apache httpd's http/1.1 parser does.
          The checks for this in nghttp2 v1.50.0+ are disabled.
        - Extensive testing in production done by Alessandro Bianchi (@alexskynet)
          on the v2.0.x versions for stability. Many thanks!
     *) mod_proxy_http2: fixed #235 by no longer forwarding 'Host:' header when
        request ':authority' is known. Improved test case that did not catch that
        the previous 'fix' was incorrect.

     *) mod_proxy_hcheck: hcmethod now allows for HTTP/1.1 requests
        using GET11, HEAD11 and/or OPTIONS11. [Jim Jagielski]

     *) mod_proxy: The AH03408 warning for a forcibly closed backend
        connection is now logged at INFO level.  [Yann Ylavic]

     *) mod_ssl: When dumping the configuration, the existence of
        certificate/key files is no longer tested.  [Joe Orton]

     *) mod_authn_core: Add expression support to AuthName and AuthType.
        [Graham Leggett]

     *) mod_ssl: when a proxy connection had handled a request using SSL, an
        error was logged when "SSLProxyEngine" was only configured in the
        location/proxy section and not the overall server. The connection
        continued to work, the error log was in error.

     *) mod_proxy_hcheck: Re-enable workers in standard ERROR state.

     *) mod_proxy_hcheck: Detect AJP/CPING support correctly.

     *) mod_http2: Export mod_http2.h as public header. [Stefan Eissing]

     *) mod_md: a new directive `MDStoreLocks` can be used on cluster
        setups with a shared file system for `MDStoreDir` to order
        activation of renewed certificates when several cluster nodes are
        restarted at the same time. Store locks are not enabled by default.
        Restored curl_easy cleanup behaviour from v2.4.14 and refactored
        the use of curl_multi for OCSP requests to work with that.
        Fixes <https://github.com/icing/mod_md/issues/293>.

     *) core: Avoid an overflow on large inputs in ap_is_matchexp.

     *) mod_heartmonitor: Allow "HeartbeatMaxServers 0" to use file based
        storage instead of slotmem. Needed after setting
        HeartbeatMaxServers default to the documented value 10 in 2.4.54.

     *) mod_dav: DAVlockDiscovery option to disable WebDAV lock discovery
        This is a game changer for performances if client use PROPFIND a lot.


   To generate a diff of this commit:
   cvs rdiff -u -r1.114 -r1.115 pkgsrc/www/apache24/Makefile
   cvs rdiff -u -r1.35 -r1.36 pkgsrc/www/apache24/PLIST
   cvs rdiff -u -r1.53 -r1.54 pkgsrc/www/apache24/distinfo
   cvs rdiff -u -r1.2 -r1.3 pkgsrc/www/apache24/patches/patch-configure

Revision 1.115 / (download) - annotate - [select for diffs], Fri Jan 20 14:03:16 2023 UTC (14 months, 1 week ago) by adam
Branch: MAIN
Changes since 1.114: +2 -3 lines
Diff to previous 1.114 (colored) to selected 1.37 (colored)

apache24: updated to 2.4.55

Changes with Apache 2.4.55

  *) SECURITY: CVE-2022-37436: Apache HTTP Server: mod_proxy prior to
     2.4.55 allows a backend to trigger HTTP response splitting
     (cve.mitre.org)
     Prior to Apache HTTP Server 2.4.55, a malicious backend can
     cause the response headers to be truncated early, resulting in
     some headers being incorporated into the response body. If the
     later headers have any security purpose, they will not be
     interpreted by the client.
     Credits: Dimas Fariski Setyawan Putra (@nyxsorcerer)

  *) SECURITY: CVE-2022-36760: Apache HTTP Server: mod_proxy_ajp
     Possible request smuggling (cve.mitre.org)
     Inconsistent Interpretation of HTTP Requests ('HTTP Request
     Smuggling') vulnerability in mod_proxy_ajp of Apache HTTP Server
     allows an attacker to smuggle requests to the AJP server it
     forwards requests to.  This issue affects Apache HTTP Server
     Apache HTTP Server 2.4 version 2.4.54 and prior versions.
     Credits: ZeddYu_Lu from Qi'anxin Research Institute of Legendsec
     at Qi'anxin Group

  *) SECURITY: CVE-2006-20001: mod_dav out of  bounds read, or write
     of zero byte (cve.mitre.org)
     A carefully crafted If: request header can cause a memory read,
     or write of a single zero byte, in a pool (heap) memory location
     beyond the header value sent. This could cause the process to
     crash.
     This issue affects Apache HTTP Server 2.4.54 and earlier.

  *) mod_dav: Open the lock database read-only when possible.

  *) mod_proxy_http2: apply the standard httpd content type handling
     to responses from the backend, as other proxy modules do.

  *) mod_dav: mod_dav overrides dav_fs response on PUT failure.

  *) mod_proxy_hcheck: Honor worker timeout settings.  [Yann Ylavic]

  *) mod_http2: version 2.0.10 of the module, synchronizing changes
     with the gitgub version. This is a partial rewrite of how connections
     and streams are handled.
     - an APR pollset and pipes (where supported) are used to monitor
       the main connection and react to IO for request/response handling.
       This replaces the stuttered timed waits of earlier versions.
     - H2SerializeHeaders directive still exists, but has no longer an effect.
     - Clients that seemingly misbehave still get less resources allocated,
       but ongoing requests are no longer disrupted.
     - Fixed an issue since 1.15.24 that "Server" headers in proxied requests
       were overwritten instead of preserved.
     - A regression in v1.15.24 was fixed that could lead to httpd child
       processes not being terminated on a graceful reload or when reaching
       MaxConnectionsPerChild. When unprocessed h2 requests were queued at
       the time, these could stall.
     - Improved information displayed in 'server-status' for H2 connections when
       Extended Status is enabled. Now one can see the last request that IO
       operations happened on and transferred IO stats are updated as well.
     - When reaching server limits, such as MaxRequestsPerChild, the HTTP/2 connection
       send a GOAWAY frame much too early on new connections, leading to invalid
       protocol state and a client failing the request.
       The module now initializes the HTTP/2 protocol correctly and allows the
       client to submit one request before the shutdown via a GOAWAY frame
       is being announced.
     - :scheme pseudo-header values, not matching the
       connection scheme, are forwarded via absolute uris to the
       http protocol processing to preserve semantics of the request.
       Checks on combinations of pseudo-headers values/absence
       have been added as described in RFC 7540. Fixes #230.
     - A bug that prevented trailers (e.g. HEADER frame at the end) to be
       generated in certain cases was fixed. See #233 where it prevented
       gRPC responses to be properly generated.
     - Request and response header values are automatically stripped of leading
       and trialing space/tab characters. This is equivalent behaviour to what
       Apache httpd's http/1.1 parser does.
       The checks for this in nghttp2 v1.50.0+ are disabled.
     - Extensive testing in production done by Alessandro Bianchi (@alexskynet)
       on the v2.0.x versions for stability. Many thanks!
  *) mod_proxy_http2: fixed #235 by no longer forwarding 'Host:' header when
     request ':authority' is known. Improved test case that did not catch that
     the previous 'fix' was incorrect.

  *) mod_proxy_hcheck: hcmethod now allows for HTTP/1.1 requests
     using GET11, HEAD11 and/or OPTIONS11. [Jim Jagielski]

  *) mod_proxy: The AH03408 warning for a forcibly closed backend
     connection is now logged at INFO level.  [Yann Ylavic]

  *) mod_ssl: When dumping the configuration, the existence of
     certificate/key files is no longer tested.  [Joe Orton]

  *) mod_authn_core: Add expression support to AuthName and AuthType.
     [Graham Leggett]

  *) mod_ssl: when a proxy connection had handled a request using SSL, an
     error was logged when "SSLProxyEngine" was only configured in the
     location/proxy section and not the overall server. The connection
     continued to work, the error log was in error.

  *) mod_proxy_hcheck: Re-enable workers in standard ERROR state.

  *) mod_proxy_hcheck: Detect AJP/CPING support correctly.

  *) mod_http2: Export mod_http2.h as public header. [Stefan Eissing]

  *) mod_md: a new directive `MDStoreLocks` can be used on cluster
     setups with a shared file system for `MDStoreDir` to order
     activation of renewed certificates when several cluster nodes are
     restarted at the same time. Store locks are not enabled by default.
     Restored curl_easy cleanup behaviour from v2.4.14 and refactored
     the use of curl_multi for OCSP requests to work with that.
     Fixes <https://github.com/icing/mod_md/issues/293>.

  *) core: Avoid an overflow on large inputs in ap_is_matchexp.

  *) mod_heartmonitor: Allow "HeartbeatMaxServers 0" to use file based
     storage instead of slotmem. Needed after setting
     HeartbeatMaxServers default to the documented value 10 in 2.4.54.

  *) mod_dav: DAVlockDiscovery option to disable WebDAV lock discovery
     This is a game changer for performances if client use PROPFIND a lot.

Revision 1.114 / (download) - annotate - [select for diffs], Wed Nov 23 16:21:18 2022 UTC (16 months ago) by adam
Branch: MAIN
CVS Tags: pkgsrc-2022Q4-base
Branch point for: pkgsrc-2022Q4
Changes since 1.113: +2 -2 lines
Diff to previous 1.113 (colored) to selected 1.37 (colored)

massive revision bump after textproc/icu update

Revision 1.113 / (download) - annotate - [select for diffs], Wed Oct 26 10:32:03 2022 UTC (17 months ago) by wiz
Branch: MAIN
Changes since 1.112: +2 -2 lines
Diff to previous 1.112 (colored) to selected 1.37 (colored)

*: bump PKGREVISION for libunistring shlib major bump

Revision 1.112 / (download) - annotate - [select for diffs], Tue Jun 28 11:37:02 2022 UTC (21 months ago) by wiz
Branch: MAIN
CVS Tags: pkgsrc-2022Q3-base, pkgsrc-2022Q3
Changes since 1.111: +2 -1 lines
Diff to previous 1.111 (colored) to selected 1.37 (colored)

*: recursive bump for perl 5.36

Revision 1.109.2.1 / (download) - annotate - [select for diffs], Sat Jun 11 10:42:04 2022 UTC (21 months, 2 weeks ago) by bsiegert
Branch: pkgsrc-2022Q1
Changes since 1.109: +2 -2 lines
Diff to previous 1.109 (colored) next main 1.110 (colored) to selected 1.37 (colored)

Pullup ticket #6645 - requested by taca
www/apache24: security fix

Revisions pulled up:
- www/apache24/Makefile                                         1.111
- www/apache24/distinfo                                         1.53

---
   Module Name:	pkgsrc
   Committed By:	adam
   Date:		Thu Jun  9 18:15:51 UTC 2022

   Modified Files:
   	pkgsrc/www/apache24: Makefile distinfo

   Log Message:
   apache24: updated to 2.4.54

   Changes with Apache 2.4.54

   *) SECURITY: CVE-2022-31813: mod_proxy X-Forwarded-For dropped by
      hop-by-hop mechanism (cve.mitre.org)
      Apache HTTP Server 2.4.53 and earlier may not send the
      X-Forwarded-* headers to the origin server based on client side
      Connection header hop-by-hop mechanism.
      This may be used to bypass IP based authentication on the origin
      server/application.
      Credits: The Apache HTTP Server project would like to thank
      Gaetan Ferry (Synacktiv) for reporting this issue

   *) SECURITY: CVE-2022-30556: Information Disclosure in mod_lua with
      websockets (cve.mitre.org)
      Apache HTTP Server 2.4.53 and earlier may return lengths to
      applications calling r:wsread() that point past the end of the
      storage allocated for the buffer.
      Credits: The Apache HTTP Server project would like to thank
      Ronald Crane (Zippenhop LLC) for reporting this issue

   *) SECURITY: CVE-2022-30522: mod_sed denial of service
      (cve.mitre.org)
      If Apache HTTP Server 2.4.53 is configured to do transformations
      with mod_sed in contexts where the input to mod_sed may be very
      large, mod_sed may make excessively large memory allocations and
      trigger an abort.
      Credits: This issue was found by Brian Moussalli from the JFrog
      Security Research team

   *) SECURITY: CVE-2022-29404: Denial of service in mod_lua
      r:parsebody (cve.mitre.org)
      In Apache HTTP Server 2.4.53 and earlier, a malicious request to
      a lua script that calls r:parsebody(0) may cause a denial of
      service due to no default limit on possible input size.
      Credits: The Apache HTTP Server project would like to thank
      Ronald Crane (Zippenhop LLC) for reporting this issue

   *) SECURITY: CVE-2022-28615: Read beyond bounds in
      ap_strcmp_match() (cve.mitre.org)
      Apache HTTP Server 2.4.53 and earlier may crash or disclose
      information due to a read beyond bounds in ap_strcmp_match()
      when provided with an extremely large input buffer.  While no
      code distributed with the server can be coerced into such a
      call, third-party modules or lua scripts that use
      ap_strcmp_match() may hypothetically be affected.
      Credits: The Apache HTTP Server project would like to thank
      Ronald Crane (Zippenhop LLC) for reporting this issue

   *) SECURITY: CVE-2022-28614: read beyond bounds via ap_rwrite()
      (cve.mitre.org)
      The ap_rwrite() function in Apache HTTP Server 2.4.53 and
      earlier may read unintended memory if an attacker can cause the
      server to reflect very large input using ap_rwrite() or
      ap_rputs(), such as with mod_luas r:puts() function.
      Credits: The Apache HTTP Server project would like to thank
      Ronald Crane (Zippenhop LLC) for reporting this issue

   *) SECURITY: CVE-2022-28330: read beyond bounds in mod_isapi
      (cve.mitre.org)
      Apache HTTP Server 2.4.53 and earlier on Windows may read beyond
      bounds when configured to process requests with the mod_isapi
      module.
      Credits: The Apache HTTP Server project would like to thank
      Ronald Crane (Zippenhop LLC) for reporting this issue

   *) SECURITY: CVE-2022-26377: mod_proxy_ajp: Possible request
      smuggling (cve.mitre.org)
      Inconsistent Interpretation of HTTP Requests ('HTTP Request
      Smuggling') vulnerability in mod_proxy_ajp of Apache HTTP Server
      allows an attacker to smuggle requests to the AJP server it
      forwards requests to.  This issue affects Apache HTTP Server
      Apache HTTP Server 2.4 version 2.4.53 and prior versions.
      Credits: Ricter Z @ 360 Noah Lab

   *) mod_ssl: SSLFIPS compatible with OpenSSL 3.0.

   *) mod_proxy_http: Avoid 417 responses for non forwardable 100-continue.

   *) mod_md:  a bug was fixed that caused very large MDomains
      with the combined DNS names exceeding ~7k to fail, as
      request bodies would contain partially wrong data from
      uninitialized memory. This would have appeared as failure
      in signing-up/renewing such configurations.

   *) mod_proxy_http: Avoid 417 responses for non forwardable 100-continue.

   *) MPM event: Restart children processes killed before idle maintenance.

   *) ab: Allow for TLSv1.3 when the SSL library supports it.

   *) core: Disable TCP_NOPUSH optimization on OSX since it might introduce
      transmission delays.

   *) MPM event: Fix accounting of active/total processes on ungraceful restart,

   *) core: make ap_escape_quotes() work correctly on strings
      with more than MAX_INT/2 characters, counting quotes double.
      Credit to <generalbugs@zippenhop.com> for finding this.

   *) mod_md: the `MDCertificateAuthority` directive can take more than one URL/name of
      an ACME CA. This gives a failover for renewals when several consecutive attempts
      to get a certificate failed.
      A new directive was added: `MDRetryDelay` sets the delay of retries.
      A new directive was added: `MDRetryFailover` sets the number of errored
      attempts before an alternate CA is selected for certificate renewals.

   *) mod_http2: remove unused and insecure code.

   *) mod_proxy: Add backend port to log messages to
      ease identification of involved service.

   *) mod_http2: removing unscheduling of ongoing tasks when
      connection shows potential abuse by a client. This proved
      counter-productive and the abuse detection can false flag
      requests using server-side-events.
      Fixes <https://github.com/icing/mod_h2/issues/231>.

   *) mod_md: Implement full auto status ("key: value" type status output).
      Especially not only status summary counts for certificates and
      OCSP stapling but also lists. Auto status format is similar to
      what was used for mod_proxy_balancer.

   *) mod_md: fixed a bug leading to failed transfers for OCSP
      stapling information when more than 6 certificates needed
      updates in the same run.

   *) mod_proxy: Set a status code of 502 in case the backend just closed the
      connection in reply to our forwarded request.

   *) mod_md: a possible NULL pointer deref was fixed in
      the JSON code for persisting time periods (start+end).
      Fixes #282 on mod_md's github.
      Thanks to @marcstern for finding this.

   *) mod_heartmonitor: Set the documented default value
      "10" for HeartbeatMaxServers instead of "0". With "0"
      no shared memory slotmem was initialized.

   *) mod_md: added support for managing certificates via a
      local tailscale daemon for users of that secure networking.
      This gives trusted certificates for tailscale assigned
      domain names in the *.ts.net space.

Revision 1.111 / (download) - annotate - [select for diffs], Thu Jun 9 18:15:50 2022 UTC (21 months, 2 weeks ago) by adam
Branch: MAIN
CVS Tags: pkgsrc-2022Q2-base, pkgsrc-2022Q2
Changes since 1.110: +2 -3 lines
Diff to previous 1.110 (colored) to selected 1.37 (colored)

apache24: updated to 2.4.54

Changes with Apache 2.4.54

*) SECURITY: CVE-2022-31813: mod_proxy X-Forwarded-For dropped by
   hop-by-hop mechanism (cve.mitre.org)
   Apache HTTP Server 2.4.53 and earlier may not send the
   X-Forwarded-* headers to the origin server based on client side
   Connection header hop-by-hop mechanism.
   This may be used to bypass IP based authentication on the origin
   server/application.
   Credits: The Apache HTTP Server project would like to thank
   Gaetan Ferry (Synacktiv) for reporting this issue

*) SECURITY: CVE-2022-30556: Information Disclosure in mod_lua with
   websockets (cve.mitre.org)
   Apache HTTP Server 2.4.53 and earlier may return lengths to
   applications calling r:wsread() that point past the end of the
   storage allocated for the buffer.
   Credits: The Apache HTTP Server project would like to thank
   Ronald Crane (Zippenhop LLC) for reporting this issue

*) SECURITY: CVE-2022-30522: mod_sed denial of service
   (cve.mitre.org)
   If Apache HTTP Server 2.4.53 is configured to do transformations
   with mod_sed in contexts where the input to mod_sed may be very
   large, mod_sed may make excessively large memory allocations and
   trigger an abort.
   Credits: This issue was found by Brian Moussalli from the JFrog
   Security Research team

*) SECURITY: CVE-2022-29404: Denial of service in mod_lua
   r:parsebody (cve.mitre.org)
   In Apache HTTP Server 2.4.53 and earlier, a malicious request to
   a lua script that calls r:parsebody(0) may cause a denial of
   service due to no default limit on possible input size.
   Credits: The Apache HTTP Server project would like to thank
   Ronald Crane (Zippenhop LLC) for reporting this issue

*) SECURITY: CVE-2022-28615: Read beyond bounds in
   ap_strcmp_match() (cve.mitre.org)
   Apache HTTP Server 2.4.53 and earlier may crash or disclose
   information due to a read beyond bounds in ap_strcmp_match()
   when provided with an extremely large input buffer.  While no
   code distributed with the server can be coerced into such a
   call, third-party modules or lua scripts that use
   ap_strcmp_match() may hypothetically be affected.
   Credits: The Apache HTTP Server project would like to thank
   Ronald Crane (Zippenhop LLC) for reporting this issue

*) SECURITY: CVE-2022-28614: read beyond bounds via ap_rwrite()
   (cve.mitre.org)
   The ap_rwrite() function in Apache HTTP Server 2.4.53 and
   earlier may read unintended memory if an attacker can cause the
   server to reflect very large input using ap_rwrite() or
   ap_rputs(), such as with mod_luas r:puts() function.
   Credits: The Apache HTTP Server project would like to thank
   Ronald Crane (Zippenhop LLC) for reporting this issue

*) SECURITY: CVE-2022-28330: read beyond bounds in mod_isapi
   (cve.mitre.org)
   Apache HTTP Server 2.4.53 and earlier on Windows may read beyond
   bounds when configured to process requests with the mod_isapi
   module.
   Credits: The Apache HTTP Server project would like to thank
   Ronald Crane (Zippenhop LLC) for reporting this issue

*) SECURITY: CVE-2022-26377: mod_proxy_ajp: Possible request
   smuggling (cve.mitre.org)
   Inconsistent Interpretation of HTTP Requests ('HTTP Request
   Smuggling') vulnerability in mod_proxy_ajp of Apache HTTP Server
   allows an attacker to smuggle requests to the AJP server it
   forwards requests to.  This issue affects Apache HTTP Server
   Apache HTTP Server 2.4 version 2.4.53 and prior versions.
   Credits: Ricter Z @ 360 Noah Lab

*) mod_ssl: SSLFIPS compatible with OpenSSL 3.0.

*) mod_proxy_http: Avoid 417 responses for non forwardable 100-continue.

*) mod_md:  a bug was fixed that caused very large MDomains
   with the combined DNS names exceeding ~7k to fail, as
   request bodies would contain partially wrong data from
   uninitialized memory. This would have appeared as failure
   in signing-up/renewing such configurations.

*) mod_proxy_http: Avoid 417 responses for non forwardable 100-continue.

*) MPM event: Restart children processes killed before idle maintenance.

*) ab: Allow for TLSv1.3 when the SSL library supports it.

*) core: Disable TCP_NOPUSH optimization on OSX since it might introduce
   transmission delays.

*) MPM event: Fix accounting of active/total processes on ungraceful restart,

*) core: make ap_escape_quotes() work correctly on strings
   with more than MAX_INT/2 characters, counting quotes double.
   Credit to <generalbugs@zippenhop.com> for finding this.

*) mod_md: the `MDCertificateAuthority` directive can take more than one URL/name of
   an ACME CA. This gives a failover for renewals when several consecutive attempts
   to get a certificate failed.
   A new directive was added: `MDRetryDelay` sets the delay of retries.
   A new directive was added: `MDRetryFailover` sets the number of errored
   attempts before an alternate CA is selected for certificate renewals.

*) mod_http2: remove unused and insecure code.

*) mod_proxy: Add backend port to log messages to
   ease identification of involved service.

*) mod_http2: removing unscheduling of ongoing tasks when
   connection shows potential abuse by a client. This proved
   counter-productive and the abuse detection can false flag
   requests using server-side-events.
   Fixes <https://github.com/icing/mod_h2/issues/231>.

*) mod_md: Implement full auto status ("key: value" type status output).
   Especially not only status summary counts for certificates and
   OCSP stapling but also lists. Auto status format is similar to
   what was used for mod_proxy_balancer.

*) mod_md: fixed a bug leading to failed transfers for OCSP
   stapling information when more than 6 certificates needed
   updates in the same run.

*) mod_proxy: Set a status code of 502 in case the backend just closed the
   connection in reply to our forwarded request.

*) mod_md: a possible NULL pointer deref was fixed in
   the JSON code for persisting time periods (start+end).
   Fixes #282 on mod_md's github.
   Thanks to @marcstern for finding this.

*) mod_heartmonitor: Set the documented default value
   "10" for HeartbeatMaxServers instead of "0". With "0"
   no shared memory slotmem was initialized.

*) mod_md: added support for managing certificates via a
   local tailscale daemon for users of that secure networking.
   This gives trusted certificates for tailscale assigned
   domain names in the *.ts.net space.

Revision 1.110 / (download) - annotate - [select for diffs], Mon Apr 18 19:12:16 2022 UTC (23 months, 1 week ago) by adam
Branch: MAIN
Changes since 1.109: +2 -1 lines
Diff to previous 1.109 (colored) to selected 1.37 (colored)

revbump for textproc/icu update

Revision 1.109 / (download) - annotate - [select for diffs], Tue Mar 15 05:46:54 2022 UTC (2 years ago) by adam
Branch: MAIN
CVS Tags: pkgsrc-2022Q1-base
Branch point for: pkgsrc-2022Q1
Changes since 1.108: +3 -3 lines
Diff to previous 1.108 (colored) to selected 1.37 (colored)

apache24: updated to 2.4.53

Changes with Apache 2.4.53

*) SECURITY: CVE-2022-23943: mod_sed: Read/write beyond bounds
   (cve.mitre.org)
   Out-of-bounds Write vulnerability in mod_sed of Apache HTTP
   Server allows an attacker to overwrite heap memory with possibly
   attacker provided data.
   This issue affects Apache HTTP Server 2.4 version 2.4.52 and
   prior versions.

*) SECURITY: CVE-2022-22721: core: Possible buffer overflow with
   very large or unlimited LimitXMLRequestBody (cve.mitre.org)
   If LimitXMLRequestBody is set to allow request bodies larger
   than 350MB (defaults to 1M) on 32 bit systems an integer
   overflow happens which later causes out of bounds writes.
   This issue affects Apache HTTP Server 2.4.52 and earlier.
   Credits: Anonymous working with Trend Micro Zero Day Initiative

*) SECURITY: CVE-2022-22720: HTTP request smuggling vulnerability
   in Apache HTTP Server 2.4.52 and earlier (cve.mitre.org)
   Apache HTTP Server 2.4.52 and earlier fails to close inbound
   connection when errors are encountered discarding the request
   body, exposing the server to HTTP Request Smuggling

*) SECURITY: CVE-2022-22719: mod_lua Use of uninitialized value of
   in r:parsebody (cve.mitre.org)
   A carefully crafted request body can cause a read to a random
   memory area which could cause the process to crash.
   This issue affects Apache HTTP Server 2.4.52 and earlier.

*) core: Make sure and check that LimitXMLRequestBody fits in system memory.

*) core: Simpler connection close logic if discarding the request body fails.

*) mod_http2: preserve the port number given in a HTTP/1.1
   request that was Upgraded to HTTP/2.

*) mod_proxy: Allow for larger worker name.

*) dbm: Split the loading of a dbm driver from the opening of a dbm file. When
   an attempt to load a dbm driver fails, log clearly which driver triggered
   the error (not "default"), and what the error was.

*) mod_proxy: Use the maxium of front end and backend timeouts instead of the
   minimum when tunneling requests (websockets, CONNECT requests).
   Backend timeouts can be configured more selectively (per worker if needed)
   as front end timeouts and typically the backend timeouts reflect the
   application requirements better.

*) ap_regex: Use Thread Local Storage (TLS) to recycle ap_regexec() buffers
   when an efficient TLS implementation is available.

*) core, mod_info: Add compiled and loaded PCRE versions to version
   number display.

*) mod_md: do not interfere with requests to /.well-known/acme-challenge/
   resources if challenge type 'http-01' is not configured for a domain.
   Fixes <https://github.com/icing/mod_md/issues/279>.

*) mod_dav: Fix regression when gathering properties which could lead to huge
   memory consumption proportional to the number of resources.

*) Support pcre2 (10.x) library in place of the now end-of-life pcre (8.x)
   for regular expression evaluation. This depends on locating pcre2-config.

*) Add the ldap function to the expression API, allowing LDAP filters and
   distinguished names based on expressions to be escaped correctly to
   guard against LDAP injection.

*) mod_md: the status description in MDomain's JSON, exposed in the
   md-status handler (if configured) did sometimes not carry the correct
   message when certificates needed renew.

*) mpm_event: Fix a possible listener deadlock on heavy load when restarting
   and/or reaching MaxConnectionsPerChild.

Revision 1.108 / (download) - annotate - [select for diffs], Tue Dec 21 09:18:37 2021 UTC (2 years, 3 months ago) by adam
Branch: MAIN
CVS Tags: pkgsrc-2021Q4-base, pkgsrc-2021Q4
Changes since 1.107: +2 -3 lines
Diff to previous 1.107 (colored) to selected 1.37 (colored)

apache24: updated to 2.4.52

Changes with Apache 2.4.52

*) SECURITY: CVE-2021-44790: Possible buffer overflow when parsing
   multipart content in mod_lua of Apache HTTP Server 2.4.51 and
   earlier (cve.mitre.org)
   A carefully crafted request body can cause a buffer overflow in
   the mod_lua multipart parser (r:parsebody() called from Lua
   scripts).
   The Apache httpd team is not aware of an exploit for the
   vulnerabilty though it might be possible to craft one.
   This issue affects Apache HTTP Server 2.4.51 and earlier.
   Credits: Chamal

*) SECURITY: CVE-2021-44224: Possible NULL dereference or SSRF in
   forward proxy configurations in Apache HTTP Server 2.4.51 and
   earlier (cve.mitre.org)
   A crafted URI sent to httpd configured as a forward proxy
   (ProxyRequests on) can cause a crash (NULL pointer dereference)
   or, for configurations mixing forward and reverse proxy
   declarations, can allow for requests to be directed to a
   declared Unix Domain Socket endpoint (Server Side Request
   Forgery).
   This issue affects Apache HTTP Server 2.4.7 up to 2.4.51
   (included).
   Credits: źäŽéź
   TengMA(@Te3t123)

*) http: Enforce that fully qualified uri-paths not to be forward-proxied
   have an http(s) scheme, and that the ones to be forward proxied have a
   hostname, per HTTP specifications.

*) OpenSSL autoconf detection improvement: pick up openssl.pc in the
   specified openssl path.

*) mod_proxy_connect, mod_proxy: Do not change the status code after we
   already sent it to the client.

*) mod_http: Correctly sent a 100 Continue status code when sending an interim
   response as result of an Expect: 100-Continue in the request and not the
   current status code of the request.

*) mod_dav: Some DAV extensions, like CalDAV, specify both document
   elements and property elements that need to be taken into account
   when generating a property. The document element and property element
   are made available in the dav_liveprop_elem structure by calling
   dav_get_liveprop_element().

*) mod_dav: Add utility functions dav_validate_root_ns(),
   dav_find_child_ns(), dav_find_next_ns(), dav_find_attr_ns() and
   dav_find_attr() so that other modules get to play too.

*) mpm_event: Restart stopping of idle children after a load peak.

*) mod_http2: fixes 2 regressions in server limit handling.
   1. When reaching server limits, such as MaxRequestsPerChild, the
      HTTP/2 connection send a GOAWAY frame much too early on new
      connections, leading to invalid protocol state and a client
      failing the request.
      The module now initializes the HTTP/2 protocol correctly and
      allows the client to submit one request before the shutdown
      via a GOAWAY frame is being announced.
   2. A regression in v1.15.24 was fixed that could lead to httpd
      child processes not being terminated on a graceful reload or
      when reaching MaxConnectionsPerChild. When unprocessed h2
      requests were queued at the time, these could stall.
      See <https://github.com/icing/mod_h2/issues/212>.

*) mod_ssl: Add build support for OpenSSL v3.

*) mod_proxy_connect: Honor the smallest of the backend or client timeout
   while tunneling.

*) mod_proxy: SetEnv proxy-nohalfclose (or alike) allows to disable TCP
   half-close forwarding when tunneling protocols.

*) core: Be safe with ap_lingering_close() called with a socket NULL-ed by
   a third-party module.

*) mod_md: Fix memory leak in case of failures to load the private key.

*) mod_md: adding v2.4.8 with the following changes
  - Added support for ACME External Account Binding (EAB).
    Use the new directive `MDExternalAccountBinding` to provide the
    server with the value for key identifier and hmac as provided by
    your CA.
    While working on some servers, EAB handling is not uniform
    across CAs. First tests with a Sectigo Certificate Manager in
    demo mode are successful. But ZeroSSL, for example, seems to
    regard EAB values as a one-time-use-only thing, which makes them
    fail if you create a seconde account or retry the creation of the
    first account with the same EAB.
  - The directive 'MDCertificateAuthority' now checks if its parameter
    is a http/https url or one of a set of known names. Those are
    'LetsEncrypt', 'LetsEncrypt-Test', 'Buypass' and 'Buypass-Test'
    for now and they are not case-sensitive.
    The default of LetsEncrypt is unchanged.
  - `MDContactEmail` can now be specified inside a `<MDomain dnsname>`
    section.
  - Treating 401 HTTP status codes for orders like 403, since some ACME
    servers seem to prefer that for accessing oders from other accounts.
  - When retrieving certificate chains, try to read the repsonse even
    if the HTTP Content-Type is unrecognized.
  - Fixed a bug that reset the error counter of a certificate renewal
    and prevented the increasing delays in further attempts.
  - Fixed the renewal process giving up every time on an already existing
    order with some invalid domains. Now, if such are seen in a previous
    order, a new order is created for a clean start over again.
    See <https://github.com/icing/mod_md/issues/268>
  - Fixed a mixup in md-status handler when static certificate files
    and renewal was configured at the same time.

*) mod_md: values for External Account Binding (EAB) can
   now also be configured to be read from a separate JSON
   file. This allows to keep server configuration permissions
   world readable without exposing secrets.

*) mod_proxy_uwsgi: Remove duplicate slashes at the beginning of PATH_INFO.

Revision 1.107 / (download) - annotate - [select for diffs], Wed Dec 8 16:06:54 2021 UTC (2 years, 3 months ago) by adam
Branch: MAIN
Changes since 1.106: +2 -2 lines
Diff to previous 1.106 (colored) to selected 1.37 (colored)

revbump for icu and libffi

Revision 1.106 / (download) - annotate - [select for diffs], Mon Nov 8 00:45:43 2021 UTC (2 years, 4 months ago) by khorben
Branch: MAIN
Changes since 1.105: +2 -1 lines
Diff to previous 1.105 (colored) to selected 1.37 (colored)

apache: let the RC script work unprivileged

This takes advantage of the introduction of the SYSCONFBASE variable.
Tested on NetBSD/amd64.

Bumps PKGREVISION.

Revision 1.101.2.2 / (download) - annotate - [select for diffs], Fri Oct 8 13:37:27 2021 UTC (2 years, 5 months ago) by bsiegert
Branch: pkgsrc-2021Q3
Changes since 1.101.2.1: +1 -1 lines
Diff to previous 1.101.2.1 (colored) to branchpoint 1.101 (colored) next main 1.102 (colored) to selected 1.37 (colored)

Pullup ticket #6506 - requested by taca
apache24: security fix

Revisions pulled up:
- www/apache24/Makefile                                         1.105
- www/apache24/distinfo                                         1.49

---
   Module Name:	pkgsrc
   Committed By:	adam
   Date:		Thu Oct  7 19:05:25 UTC 2021

   Modified Files:
   	pkgsrc/www/apache24: Makefile distinfo

   Log Message:
   apache24: updated to 2.4.51

   Changes with Apache 2.4.51

   *) SECURITY: CVE-2021-42013: Path Traversal and Remote Code
      Execution in Apache HTTP Server 2.4.49 and 2.4.50 (incomplete
      fix of CVE-2021-41773) (cve.mitre.org)
      It was found that the fix for CVE-2021-41773 in Apache HTTP
      Server 2.4.50 was insufficient.  An attacker could use a path
      traversal attack to map URLs to files outside the directories
      configured by Alias-like directives.
      If files outside of these directories are not protected by the
      usual default configuration "require all denied", these requests
      can succeed. If CGI scripts are also enabled for these aliased
      pathes, this could allow for remote code execution.
      This issue only affects Apache 2.4.49 and Apache 2.4.50 and not
      earlier versions.

   *) core: Add ap_unescape_url_ex() for better decoding control, and deprecate
      unused AP_NORMALIZE_DROP_PARAMETERS flag.

Revision 1.105 / (download) - annotate - [select for diffs], Thu Oct 7 19:05:24 2021 UTC (2 years, 5 months ago) by adam
Branch: MAIN
Changes since 1.104: +2 -2 lines
Diff to previous 1.104 (colored) to selected 1.37 (colored)

apache24: updated to 2.4.51

Changes with Apache 2.4.51

*) SECURITY: CVE-2021-42013: Path Traversal and Remote Code
   Execution in Apache HTTP Server 2.4.49 and 2.4.50 (incomplete
   fix of CVE-2021-41773) (cve.mitre.org)
   It was found that the fix for CVE-2021-41773 in Apache HTTP
   Server 2.4.50 was insufficient.  An attacker could use a path
   traversal attack to map URLs to files outside the directories
   configured by Alias-like directives.
   If files outside of these directories are not protected by the
   usual default configuration "require all denied", these requests
   can succeed. If CGI scripts are also enabled for these aliased
   pathes, this could allow for remote code execution.
   This issue only affects Apache 2.4.49 and Apache 2.4.50 and not
   earlier versions.

*) core: Add ap_unescape_url_ex() for better decoding control, and deprecate
   unused AP_NORMALIZE_DROP_PARAMETERS flag.

Revision 1.101.2.1 / (download) - annotate - [select for diffs], Wed Oct 6 21:59:03 2021 UTC (2 years, 5 months ago) by tm
Branch: pkgsrc-2021Q3
Changes since 1.101: +3 -3 lines
Diff to previous 1.101 (colored) to selected 1.37 (colored)

Pullup ticket #6504 - requested by taca
www/apache24: security fix

Revisions pulled up:
- www/apache24/Makefile                                         1.102-1.104
- www/apache24/distinfo                                         1.47

---
   Module Name:	pkgsrc
   Committed By:	jperkin
   Date:		Tue Sep 28 13:01:37 UTC 2021

   Modified Files:
   	pkgsrc/www/apache24: Makefile

   Log Message:
   apache24: Support GCC >= 10.

---
   Module Name:	pkgsrc
   Committed By:	adam
   Date:		Wed Sep 29 19:01:31 UTC 2021

   Modified Files:
   	pkgsrc/archivers/ark: Makefile
   	pkgsrc/archivers/innoextract: Makefile
   	pkgsrc/archivers/libcomprex: Makefile buildlink3.mk
   	pkgsrc/archivers/libzip: Makefile buildlink3.mk
   	pkgsrc/archivers/php-pecl-zip: Makefile
   	pkgsrc/archivers/php-zip: Makefile
   	pkgsrc/audio/ardour: Makefile
   	pkgsrc/audio/ario: Makefile
   	pkgsrc/audio/audacious-plugins: Makefile
   	pkgsrc/audio/bmp-scrobbler: Makefile
   	pkgsrc/audio/cmusfm: Makefile
   	pkgsrc/audio/csound6: Makefile
   	pkgsrc/audio/din: Makefile
   	pkgsrc/audio/flactag: Makefile
   	pkgsrc/audio/forked-daapd: Makefile
   	pkgsrc/audio/gbemol: Makefile
   	pkgsrc/audio/glyr: Makefile buildlink3.mk
   	pkgsrc/audio/grip: Makefile
   	pkgsrc/audio/herrie: Makefile
   	pkgsrc/audio/hydrogen: Makefile
   	pkgsrc/audio/icecast: Makefile
   	pkgsrc/audio/jack-rack: Makefile
   	pkgsrc/audio/libmusicbrainz: Makefile buildlink3.mk
   	pkgsrc/audio/libmusicbrainz5: Makefile buildlink3.mk
   	pkgsrc/audio/libofa: Makefile
   	pkgsrc/audio/mad123: Makefile
   	pkgsrc/audio/moc: Makefile
   	pkgsrc/audio/mp3diags: Makefile
   	pkgsrc/audio/mpdas: Makefile
   	pkgsrc/audio/musicpd: Makefile
   	pkgsrc/audio/ncmpcpp: Makefile
   	pkgsrc/audio/pianobar: Makefile
   	pkgsrc/audio/pragha: Makefile
   	pkgsrc/audio/qmmp: Makefile
   	pkgsrc/audio/sound-juicer: Makefile
   	pkgsrc/audio/strawberry: Makefile
   	pkgsrc/audio/streamtuner: Makefile buildlink3.mk
   	pkgsrc/audio/terminatorx: Makefile
   	pkgsrc/audio/tremor-tools: Makefile
   	pkgsrc/audio/vimpc: Makefile
   	pkgsrc/audio/vorbis-tools: Makefile
   	pkgsrc/biology/canu: Makefile
   	pkgsrc/biology/coordgenlibs: Makefile buildlink3.mk
   	pkgsrc/biology/htslib: Makefile
   	pkgsrc/biology/maeparser: Makefile buildlink3.mk
   	pkgsrc/biology/ncbi-blast+: Makefile
   	pkgsrc/biology/openbabel: Makefile
   	pkgsrc/cad/kicad: Makefile
   	pkgsrc/cad/librecad: Makefile
   	pkgsrc/cad/openscad: Makefile
   	pkgsrc/chat/anope: Makefile
   	pkgsrc/chat/bitlbee: Makefile
   	pkgsrc/chat/centerim: Makefile
   	pkgsrc/chat/ctrlproxy: Makefile
   	pkgsrc/chat/ekg: Makefile
   	pkgsrc/chat/farstream: Makefile
   	pkgsrc/chat/gloox: Makefile
   	pkgsrc/chat/ircd-hybrid: Makefile
   	pkgsrc/chat/konversation: Makefile
   	pkgsrc/chat/ktp-accounts-kcm: Makefile
   	pkgsrc/chat/ktp-approver: Makefile
   	pkgsrc/chat/ktp-auth-handler: Makefile
   	pkgsrc/chat/ktp-common-internals: Makefile buildlink3.mk
   	pkgsrc/chat/ktp-contact-list: Makefile
   	pkgsrc/chat/ktp-contact-runner: Makefile
   	pkgsrc/chat/ktp-desktop-applets: Makefile
   	pkgsrc/chat/ktp-filetransfer-handler: Makefile
   	pkgsrc/chat/ktp-kded-integration-module: Makefile
   	pkgsrc/chat/ktp-send-file: Makefile
   	pkgsrc/chat/ktp-text-ui: Makefile
   	pkgsrc/chat/libgadu: Makefile buildlink3.mk
   	pkgsrc/chat/libpurple: Makefile
   	pkgsrc/chat/mumble: Makefile
   	pkgsrc/chat/profanity: Makefile
   	pkgsrc/chat/scrollz: Makefile
   	pkgsrc/chat/spectrum: Makefile
   	pkgsrc/chat/swift: Makefile
   	pkgsrc/chat/telepathy-gabble: Makefile
   	pkgsrc/chat/unrealircd: Makefile
   	pkgsrc/chat/weechat: Makefile
   	pkgsrc/chat/znc: Makefile
   	pkgsrc/comms/asterisk13: Makefile
   	pkgsrc/comms/asterisk16: Makefile
   	pkgsrc/comms/asterisk18: Makefile
   	pkgsrc/comms/gammu: Makefile
   	pkgsrc/converters/libabw: Makefile buildlink3.mk
   	pkgsrc/converters/libcdr: Makefile buildlink3.mk
   	pkgsrc/converters/libe-book: Makefile buildlink3.mk
   	pkgsrc/converters/libepubgen: Makefile buildlink3.mk
   	pkgsrc/converters/libetonyek: Makefile buildlink3.mk
   	pkgsrc/converters/libfreehand: Makefile buildlink3.mk
   	pkgsrc/converters/libmspub: Makefile buildlink3.mk
   	pkgsrc/converters/libmwaw: Makefile buildlink3.mk
   	pkgsrc/converters/libpagemaker: Makefile buildlink3.mk
   	pkgsrc/converters/libqxp: Makefile buildlink3.mk
   	pkgsrc/converters/librevenge: Makefile buildlink3.mk
   	pkgsrc/converters/libstaroffice: Makefile
   	pkgsrc/converters/libvisio: Makefile buildlink3.mk
   	pkgsrc/converters/libwpd: Makefile buildlink3.mk
   	pkgsrc/converters/libwpg: Makefile buildlink3.mk
   	pkgsrc/converters/libwps: Makefile buildlink3.mk
   	pkgsrc/converters/libzmf: Makefile
   	pkgsrc/converters/orcus: Makefile
   	pkgsrc/converters/rss2html: Makefile
   	pkgsrc/databases/couchdb: Makefile
   	pkgsrc/databases/freetds: Makefile buildlink3.mk
   	pkgsrc/databases/libcassandra: Makefile
   	pkgsrc/databases/mariadb104-client: Makefile
   	pkgsrc/databases/mariadb104-server: Makefile
   	pkgsrc/databases/mariadb105-client: Makefile
   	pkgsrc/databases/mariadb105-server: Makefile
   	pkgsrc/databases/mariadb106-client: Makefile
   	pkgsrc/databases/mariadb106-server: Makefile
   	pkgsrc/databases/mongodb: Makefile
   	pkgsrc/databases/mongodb3: Makefile
   	pkgsrc/databases/mysql-workbench: Makefile
   	pkgsrc/databases/mysql57-client: Makefile
   	pkgsrc/databases/mysql57-server: Makefile
   	pkgsrc/databases/p5-DBD-Sybase: Makefile
   	pkgsrc/databases/p5-sqlrelay: Makefile
   	pkgsrc/databases/p5-sybperl: Makefile
   	pkgsrc/databases/php-mssql: Makefile
   	pkgsrc/databases/php-pdo_dblib: Makefile
   	pkgsrc/databases/php-sqlrelay: Makefile
   	pkgsrc/databases/postgresql-postgis2: Makefile
   	pkgsrc/databases/py-mssql: Makefile
   	pkgsrc/databases/py-sqlrelay: Makefile
   	pkgsrc/databases/py-sybase: Makefile
   	pkgsrc/databases/qore-freetds-module: Makefile
   	pkgsrc/databases/ruby-sqlrelay: Makefile
   	pkgsrc/databases/ruby-tiny_tds: Makefile
   	pkgsrc/databases/soci: Makefile
   	pkgsrc/databases/sqlrelay: Makefile buildlink3.mk
   	pkgsrc/databases/sqlrelay-freetds: Makefile
   	pkgsrc/databases/sqlrelay-mysql: Makefile
   	pkgsrc/databases/sqlrelay-nodejs: Makefile
   	pkgsrc/databases/sqlrelay-odbc: Makefile
   	pkgsrc/databases/sqlrelay-pgsql: Makefile
   	pkgsrc/databases/sqlrelay-sqlite: Makefile
   	pkgsrc/databases/sqsh: Makefile
   	pkgsrc/databases/virtuoso: Makefile
   	pkgsrc/devel/aegis: Makefile
   	pkgsrc/devel/cfitsio: Makefile
   	pkgsrc/devel/cmake: Makefile
   	pkgsrc/devel/cmake-gui: Makefile
   	pkgsrc/devel/darcs: Makefile
   	pkgsrc/devel/ecore: Makefile buildlink3.mk
   	pkgsrc/devel/eio: Makefile buildlink3.mk
   	pkgsrc/devel/exempi: Makefile
   	pkgsrc/devel/fifengine: Makefile
   	pkgsrc/devel/gearmand: Makefile buildlink3.mk
   	pkgsrc/devel/git-base: Makefile
   	pkgsrc/devel/gnustep-base: Makefile
   	pkgsrc/devel/kdesdk-kioslaves: Makefile
   	pkgsrc/devel/kdesdk-strigi-analyzers: Makefile
   	pkgsrc/devel/kdesdk-thumbnailers: Makefile
   	pkgsrc/devel/kdevelop4: Makefile
   	pkgsrc/devel/kdevplatform: Makefile
   	pkgsrc/devel/kio-extras: Makefile
   	pkgsrc/devel/libcutl: Makefile
   	pkgsrc/devel/libftdi1: Makefile
   	pkgsrc/devel/libgit2: Makefile
   	pkgsrc/devel/libkgapi: Makefile
   	pkgsrc/devel/librelp: Makefile buildlink3.mk
   	pkgsrc/devel/libthrift: Makefile
   	pkgsrc/devel/libxenserver: Makefile buildlink3.mk
   	pkgsrc/devel/mad-flute: Makefile
   	pkgsrc/devel/mdds: Makefile
   	pkgsrc/devel/mdds1.2: Makefile
   	pkgsrc/devel/netcdf: Makefile buildlink3.mk
   	pkgsrc/devel/netcdf-cxx: Makefile buildlink3.mk
   	pkgsrc/devel/netcdf-fortran: Makefile buildlink3.mk
   	pkgsrc/devel/okteta: Makefile
   	pkgsrc/devel/php-gearman: Makefile
   	pkgsrc/devel/radare2: Makefile buildlink3.mk
   	pkgsrc/devel/radare2-cutter: Makefile
   	pkgsrc/devel/rudiments: Makefile buildlink3.mk
   	pkgsrc/devel/sdcc3: Makefile
   	pkgsrc/devel/ucommon: Makefile buildlink3.mk
   	pkgsrc/devel/vera++: Makefile
   	pkgsrc/editors/Sigil: Makefile
   	pkgsrc/editors/TeXmacs: Makefile
   	pkgsrc/editors/abiword: Makefile buildlink3.mk
   	pkgsrc/editors/abiword-plugins: Makefile
   	pkgsrc/editors/codelite: Makefile
   	pkgsrc/editors/emacs25: Makefile
   	pkgsrc/editors/emacs26: Makefile
   	pkgsrc/editors/emacs27: Makefile
   	pkgsrc/editors/gobby: Makefile
   	pkgsrc/editors/lyx: Makefile
   	pkgsrc/editors/obby: Makefile buildlink3.mk
   	pkgsrc/editors/poedit: Makefile
   	pkgsrc/editors/xournalpp: Makefile
   	pkgsrc/emulators/cannonball: Makefile
   	pkgsrc/emulators/ckmame: Makefile
   	pkgsrc/emulators/dolphin-emu: Makefile
   	pkgsrc/emulators/emulationstation: Makefile
   	pkgsrc/emulators/libretro-dolphin: Makefile
   	pkgsrc/emulators/mgba: Makefile
   	pkgsrc/emulators/qemu: Makefile
   	pkgsrc/emulators/wine: Makefile
   	pkgsrc/filesystems/cloudfuse: Makefile
   	pkgsrc/filesystems/fuse-curlftpfs: Makefile
   	pkgsrc/filesystems/fuse-wdfs: Makefile
   	pkgsrc/finance/QuantLib: Makefile
   	pkgsrc/finance/bitcoin: Makefile
   	pkgsrc/finance/cpuminer: Makefile
   	pkgsrc/finance/gnucash: Makefile
   	pkgsrc/finance/ledger: Makefile
   	pkgsrc/finance/libofx: Makefile
   	pkgsrc/fonts/ghostscript-cidfonts-ryumin: Makefile
   	pkgsrc/games/7kaa: Makefile
   	pkgsrc/games/amor: Makefile
   	pkgsrc/games/asc: Makefile
   	pkgsrc/games/assaultcube: Makefile
   	pkgsrc/games/bastet: Makefile
   	pkgsrc/games/bzflag: Makefile
   	pkgsrc/games/criticalmass: Makefile
   	pkgsrc/games/crossfire-client: Makefile
   	pkgsrc/games/crossfire-server: Makefile
   	pkgsrc/games/dhewm3: Makefile
   	pkgsrc/games/dopewars: Makefile
   	pkgsrc/games/enigma: Makefile
   	pkgsrc/games/etlegacy: Makefile
   	pkgsrc/games/etlegacy-server: Makefile
   	pkgsrc/games/flightgear: Makefile
   	pkgsrc/games/freeciv-client: Makefile
   	pkgsrc/games/freeciv-server: Makefile
   	pkgsrc/games/freeciv-share: Makefile
   	pkgsrc/games/ggz-client-libs: Makefile buildlink3.mk
   	pkgsrc/games/holtz: Makefile
   	pkgsrc/games/ioquake3: Makefile
   	pkgsrc/games/iortcw: Makefile
   	pkgsrc/games/klavaro: Makefile
   	pkgsrc/games/lgogdownloader: Makefile
   	pkgsrc/games/libggz: Makefile buildlink3.mk
   	pkgsrc/games/manaplus: Makefile
   	pkgsrc/games/megaglest: Makefile
   	pkgsrc/games/minetest: Makefile
   	pkgsrc/games/naev: Makefile
   	pkgsrc/games/openmw: Makefile
   	pkgsrc/games/openrct2: Makefile
   	pkgsrc/games/pingus: Makefile
   	pkgsrc/games/powder-toy: Makefile
   	pkgsrc/games/quakeforge: Makefile
   	pkgsrc/games/scummvm: Makefile
   	pkgsrc/games/scummvm-tools: Makefile
   	pkgsrc/games/simgear: Makefile buildlink3.mk
   	pkgsrc/games/supertux: Makefile
   	pkgsrc/games/supertuxkart: Makefile
   	pkgsrc/games/taisei: Makefile
   	pkgsrc/games/ufoai: Makefile
   	pkgsrc/games/violetland: Makefile
   	pkgsrc/games/warmux: Makefile
   	pkgsrc/games/warzone2100: Makefile
   	pkgsrc/games/wesnoth: Makefile
   	pkgsrc/games/widelands: Makefile
   	pkgsrc/games/yquake2: Makefile
   	pkgsrc/geography/R-rgdal: Makefile
   	pkgsrc/geography/R-sf: Makefile
   	pkgsrc/geography/gdal-lib: Makefile buildlink3.mk
   	pkgsrc/geography/mapserver: Makefile
   	pkgsrc/geography/merkaartor: Makefile
   	pkgsrc/geography/opencpn: Makefile
   	pkgsrc/geography/osm2pgsql: Makefile
   	pkgsrc/geography/pdal-lib: Makefile buildlink3.mk
   	pkgsrc/geography/py-gdal: Makefile
   	pkgsrc/geography/qgis: Makefile
   	pkgsrc/geography/qlandkartegt: Makefile
   	pkgsrc/geography/qlandkartem: Makefile
   	pkgsrc/geography/viking: Makefile
   	pkgsrc/graphics/GMT: Makefile
   	pkgsrc/graphics/GraphicsMagick: Makefile buildlink3.mk
   	pkgsrc/graphics/ImageMagick: Makefile buildlink3.mk
   	pkgsrc/graphics/ImageMagick6: Makefile buildlink3.mk
   	pkgsrc/graphics/aqsis: Makefile
   	pkgsrc/graphics/autotrace: Makefile
   	pkgsrc/graphics/blender: Makefile
   	pkgsrc/graphics/blender-lts: Makefile
   	pkgsrc/graphics/camlimages: Makefile
   	pkgsrc/graphics/darktable: Makefile
   	pkgsrc/graphics/digikam: Makefile
   	pkgsrc/graphics/drawpile: Makefile
   	pkgsrc/graphics/dx: Makefile
   	pkgsrc/graphics/edje: Makefile buildlink3.mk
   	pkgsrc/graphics/enblend-enfuse: Makefile
   	pkgsrc/graphics/feh: Makefile
   	pkgsrc/graphics/gimmage: Makefile
   	pkgsrc/graphics/gmic: Makefile
   	pkgsrc/graphics/gource: Makefile
   	pkgsrc/graphics/gpick: Makefile
   	pkgsrc/graphics/graphviz: Makefile
   	pkgsrc/graphics/gri: Makefile
   	pkgsrc/graphics/hugin: Makefile
   	pkgsrc/graphics/jp2a: Makefile
   	pkgsrc/graphics/kde-base-artwork: Makefile
   	pkgsrc/graphics/kdegraphics-strigi-analyzer: Makefile
   	pkgsrc/graphics/kgamma: Makefile
   	pkgsrc/graphics/koverartist: Makefile
   	pkgsrc/graphics/kqtquickcharts4: Makefile
   	pkgsrc/graphics/krita: Makefile
   	pkgsrc/graphics/libgltf: Makefile
   	pkgsrc/graphics/libkexiv2-kde4: Makefile
   	pkgsrc/graphics/libsixel: Makefile
   	pkgsrc/graphics/lsix: Makefile
   	pkgsrc/graphics/luminance-hdr: Makefile
   	pkgsrc/graphics/ncview: Makefile
   	pkgsrc/graphics/openimageio: Makefile buildlink3.mk
   	pkgsrc/graphics/osg: Makefile buildlink3.mk
   	pkgsrc/graphics/p5-GraphicsMagick: Makefile
   	pkgsrc/graphics/p5-PerlMagick: Makefile
   	pkgsrc/graphics/pcl: Makefile buildlink3.mk
   	pkgsrc/graphics/pfstools: Makefile
   	pkgsrc/graphics/php-imagick: Makefile
   	pkgsrc/graphics/pstoedit: Makefile
   	pkgsrc/graphics/ruby-RMagick: Makefile
   	pkgsrc/graphics/sane-airscan: Makefile
   	pkgsrc/graphics/shotwell: Makefile
   	pkgsrc/graphics/tango-icon-theme: Makefile
   	pkgsrc/graphics/vtk: Makefile buildlink3.mk
   	pkgsrc/graphics/zbar: Makefile
   	pkgsrc/graphics/zphoto: Makefile
   	pkgsrc/ham/fldigi: Makefile
   	pkgsrc/ham/gnuradio-channels: Makefile
   	pkgsrc/ham/gnuradio-companion: Makefile
   	pkgsrc/ham/gnuradio-core: Makefile
   	pkgsrc/ham/gnuradio-ctrlport: Makefile
   	pkgsrc/ham/gnuradio-digital: Makefile
   	pkgsrc/ham/gnuradio-doxygen: Makefile
   	pkgsrc/ham/gnuradio-dtv: Makefile
   	pkgsrc/ham/gnuradio-fec: Makefile
   	pkgsrc/ham/gnuradio-network: Makefile
   	pkgsrc/ham/gnuradio-qtgui: Makefile
   	pkgsrc/ham/gnuradio-soapy-sdr: Makefile
   	pkgsrc/ham/gnuradio-trellis: Makefile
   	pkgsrc/ham/gnuradio-uhd: Makefile
   	pkgsrc/ham/gnuradio-utils: Makefile
   	pkgsrc/ham/gnuradio-video-sdl: Makefile
   	pkgsrc/ham/gnuradio-vocoder: Makefile
   	pkgsrc/ham/gnuradio-wavelet: Makefile
   	pkgsrc/ham/gnuradio-zeromq: Makefile
   	pkgsrc/ham/gpredict: Makefile
   	pkgsrc/ham/gr-fcdproplus: Makefile
   	pkgsrc/ham/gr-osmosdr: Makefile
   	pkgsrc/ham/trustedQSL: Makefile
   	pkgsrc/ham/uhd: Makefile
   	pkgsrc/inputmethod/fcitx5-chinese-addons: Makefile
   	pkgsrc/inputmethod/fcitx5-mozc: Makefile
   	pkgsrc/inputmethod/fcitx5-table-extra: Makefile
   	pkgsrc/inputmethod/fcitx5-table-other: Makefile
   	pkgsrc/inputmethod/ibus-mozc: Makefile
   	pkgsrc/inputmethod/libime: Makefile
   	pkgsrc/inputmethod/librime: Makefile
   	pkgsrc/inputmethod/mozc-elisp: Makefile
   	pkgsrc/inputmethod/mozc-renderer: Makefile
   	pkgsrc/inputmethod/mozc-server: Makefile
   	pkgsrc/inputmethod/mozc-tool: Makefile
   	pkgsrc/inputmethod/uim-mozc: Makefile
   	pkgsrc/lang/konoha: Makefile
   	pkgsrc/lang/nodejs10: Makefile buildlink3.mk
   	pkgsrc/lang/nodejs12: Makefile buildlink3.mk
   	pkgsrc/lang/openjdk11: Makefile
   	pkgsrc/lang/openjdk8: Makefile
   	pkgsrc/lang/rust: Makefile
   	pkgsrc/mail/akonadi: Makefile
   	pkgsrc/mail/balsa: Makefile
   	pkgsrc/mail/claws-mail: Makefile
   	pkgsrc/mail/claws-mail-archive: Makefile
   	pkgsrc/mail/claws-mail-attachwarner: Makefile
   	pkgsrc/mail/claws-mail-attremover: Makefile
   	pkgsrc/mail/claws-mail-bogofilter: Makefile
   	pkgsrc/mail/claws-mail-dillo: Makefile
   	pkgsrc/mail/claws-mail-fetchinfo: Makefile
   	pkgsrc/mail/claws-mail-libravatar: Makefile
   	pkgsrc/mail/claws-mail-mailmbox: Makefile
   	pkgsrc/mail/claws-mail-managesieve: Makefile
   	pkgsrc/mail/claws-mail-newmail: Makefile
   	pkgsrc/mail/claws-mail-notification: Makefile
   	pkgsrc/mail/claws-mail-pgpcore: Makefile
   	pkgsrc/mail/claws-mail-pgpinline: Makefile
   	pkgsrc/mail/claws-mail-pgpmime: Makefile
   	pkgsrc/mail/claws-mail-rssyl: Makefile
   	pkgsrc/mail/claws-mail-smime: Makefile
   	pkgsrc/mail/claws-mail-spamassassin: Makefile
   	pkgsrc/mail/claws-mail-spamreport: Makefile
   	pkgsrc/mail/claws-mail-tnef: Makefile
   	pkgsrc/mail/claws-mail-vcalendar: Makefile
   	pkgsrc/mail/cone: Makefile
   	pkgsrc/mail/evolution-data-server: Makefile
   	pkgsrc/mail/libetpan: Makefile buildlink3.mk
   	pkgsrc/mail/mailfront: Makefile
   	pkgsrc/mail/milter-greylist: Makefile
   	pkgsrc/mail/mpop: Makefile
   	pkgsrc/mail/msmtp: Makefile
   	pkgsrc/mail/mutt: Makefile
   	pkgsrc/mail/nmh: Makefile
   	pkgsrc/mail/nullmailer: Makefile
   	pkgsrc/mail/wmbiff: Makefile
   	pkgsrc/mail/xfce4-mailwatch-plugin: Makefile
   	pkgsrc/math/R: Makefile
   	pkgsrc/math/R-CGIwithR: Makefile
   	pkgsrc/math/R-RNetCDF: Makefile
   	pkgsrc/math/R-ncdf: Makefile
   	pkgsrc/math/R-ncdf4: Makefile
   	pkgsrc/math/cantor: Makefile
   	pkgsrc/math/cgal: Makefile buildlink3.mk
   	pkgsrc/math/grace: Makefile
   	pkgsrc/math/libixion: Makefile
   	pkgsrc/math/octave: Makefile
   	pkgsrc/math/py-Scientific: Makefile
   	pkgsrc/math/py-libixion: Makefile
   	pkgsrc/math/py-netCDF4: Makefile
   	pkgsrc/math/qalculate: Makefile buildlink3.mk
   	pkgsrc/math/qalculate-gtk: Makefile
   	pkgsrc/math/sc-im: Makefile
   	pkgsrc/math/volk: Makefile
   	pkgsrc/math/vowpal_wabbit: Makefile
   	pkgsrc/math/xmgr: Makefile
   	pkgsrc/misc/bibletime: Makefile
   	pkgsrc/misc/esniper: Makefile
   	pkgsrc/misc/fbreader: Makefile
   	pkgsrc/misc/gwaei: Makefile
   	pkgsrc/misc/kaccessible: Makefile
   	pkgsrc/misc/kchmviewer: Makefile
   	pkgsrc/misc/kde-wallpapers4: Makefile
   	pkgsrc/misc/kdeartwork4: Makefile
   	pkgsrc/misc/kdepim-runtime4: Makefile
   	pkgsrc/misc/kdepim4: Makefile
   	pkgsrc/misc/kdepimlibs4: Makefile buildlink3.mk
   	pkgsrc/misc/kdeplasma-addons4: Makefile
   	pkgsrc/misc/kremotecontrol: Makefile
   	pkgsrc/misc/kstars: Makefile
   	pkgsrc/misc/ktux: Makefile
   	pkgsrc/misc/libcarddav: Makefile
   	pkgsrc/misc/libkdeedu: Makefile buildlink3.mk
   	pkgsrc/misc/libreoffice: Makefile
   	pkgsrc/misc/ocaml-opam: Makefile
   	pkgsrc/misc/parley: Makefile
   	pkgsrc/misc/rocs: Makefile
   	pkgsrc/misc/step: Makefile
   	pkgsrc/misc/superkaramba: Makefile
   	pkgsrc/misc/sweeper: Makefile
   	pkgsrc/misc/sword: Makefile buildlink3.mk
   	pkgsrc/misc/usbprog: Makefile
   	pkgsrc/misc/wandio: Makefile buildlink3.mk
   	pkgsrc/multimedia/audiocd-kio: Makefile
   	pkgsrc/multimedia/dvdauthor: Makefile
   	pkgsrc/multimedia/ffmpeg2: Makefile
   	pkgsrc/multimedia/ffmpeg3: Makefile
   	pkgsrc/multimedia/ffmpeg4: Makefile
   	pkgsrc/multimedia/ffmpegthumbs: Makefile
   	pkgsrc/multimedia/gnome-mplayer: Makefile
   	pkgsrc/multimedia/gpac: Makefile
   	pkgsrc/multimedia/kscd: Makefile
   	pkgsrc/multimedia/libkcddb: Makefile buildlink3.mk
   	pkgsrc/multimedia/lightspark: Makefile
   	pkgsrc/multimedia/mediatomb: Makefile
   	pkgsrc/multimedia/mkvtoolnix: Makefile
   	pkgsrc/multimedia/mkvtoolnix-old: Makefile
   	pkgsrc/multimedia/mplayerthumbs: Makefile
   	pkgsrc/multimedia/nostt: Makefile
   	pkgsrc/multimedia/obs-studio: Makefile
   	pkgsrc/multimedia/omxplayer: Makefile
   	pkgsrc/multimedia/totem: Makefile
   	pkgsrc/multimedia/transcode: Makefile
   	pkgsrc/multimedia/vlc: Makefile
   	pkgsrc/multimedia/xine-lib: Makefile
   	pkgsrc/multimedia/xine-ui: Makefile
   	pkgsrc/net/aiccu: Makefile
   	pkgsrc/net/bbk_cli: Makefile
   	pkgsrc/net/btget: Makefile
   	pkgsrc/net/cclive: Makefile
   	pkgsrc/net/ccrtp: Makefile buildlink3.mk
   	pkgsrc/net/choqok: Makefile
   	pkgsrc/net/chrony: Makefile
   	pkgsrc/net/dc_gui2: Makefile
   	pkgsrc/net/deforaos-vncviewer: Makefile
   	pkgsrc/net/doh: Makefile
   	pkgsrc/net/ettercap: Makefile
   	pkgsrc/net/ettercap-gtk: Makefile
   	pkgsrc/net/filezilla: Makefile
   	pkgsrc/net/flickcurl: Makefile
   	pkgsrc/net/freeDiameter: Makefile
   	pkgsrc/net/freeradius-freetds: Makefile
   	pkgsrc/net/freeradius-rest: Makefile
   	pkgsrc/net/glib-networking: Makefile
   	pkgsrc/net/grilo: Makefile buildlink3.mk
   	pkgsrc/net/grilo-plugins: Makefile
   	pkgsrc/net/grive2: Makefile
   	pkgsrc/net/gst-plugins0.10-rtmp: Makefile
   	pkgsrc/net/gst-plugins1-rtmp: Makefile
   	pkgsrc/net/gtk-gnutella: Makefile
   	pkgsrc/net/gtk-vnc: Makefile buildlink3.mk
   	pkgsrc/net/guacamole-server: Makefile
   	pkgsrc/net/icinga2: Makefile
   	pkgsrc/net/jigdo: Makefile
   	pkgsrc/net/kdenetwork-filesharing: Makefile
   	pkgsrc/net/kdenetwork-strigi-analyzers: Makefile
   	pkgsrc/net/kget: Makefile
   	pkgsrc/net/kmldonkey: Makefile
   	pkgsrc/net/knot: Makefile
   	pkgsrc/net/kopete: Makefile
   	pkgsrc/net/kppp: Makefile
   	pkgsrc/net/krdc: Makefile
   	pkgsrc/net/krfb: Makefile
   	pkgsrc/net/ktorrent: Makefile
   	pkgsrc/net/lftp: Makefile
   	pkgsrc/net/libcmis: Makefile
   	pkgsrc/net/libfilezilla: Makefile
   	pkgsrc/net/libgdata: Makefile buildlink3.mk
   	pkgsrc/net/libktorrent: Makefile buildlink3.mk
   	pkgsrc/net/libquvi: Makefile
   	pkgsrc/net/libtorrent-rasterbar: Makefile buildlink3.mk
   	pkgsrc/net/libtrace: Makefile
   	pkgsrc/net/libvncserver: Makefile buildlink3.mk
   	pkgsrc/net/libzrtpcpp: Makefile buildlink3.mk
   	pkgsrc/net/megatools: Makefile
   	pkgsrc/net/nanotodon: Makefile
   	pkgsrc/net/ncdc: Makefile
   	pkgsrc/net/net6: Makefile buildlink3.mk
   	pkgsrc/net/netatalk22: Makefile
   	pkgsrc/net/netatalk3: Makefile
   	pkgsrc/net/ntopng: Makefile
   	pkgsrc/net/ocamlnet: Makefile
   	pkgsrc/net/ocsync: Makefile buildlink3.mk
   	pkgsrc/net/openvpn: Makefile
   	pkgsrc/net/podcastdl: Makefile
   	pkgsrc/net/powerdns: Makefile
   	pkgsrc/net/py-smbc: Makefile
   	pkgsrc/net/qbittorrent: Makefile
   	pkgsrc/net/quvi: Makefile
   	pkgsrc/net/rdesktop: Makefile
   	pkgsrc/net/remmina: Makefile
   	pkgsrc/net/rtmpdump: Makefile buildlink3.mk
   	pkgsrc/net/rtorrent: Makefile
   	pkgsrc/net/samba: Makefile
   	pkgsrc/net/samba4: Makefile buildlink3.mk
   	pkgsrc/net/snort: Makefile
   	pkgsrc/net/synergy: Makefile
   	pkgsrc/net/taskserver: Makefile
   	pkgsrc/net/tcpflow: Makefile
   	pkgsrc/net/tigervnc: Makefile
   	pkgsrc/net/transmission: Makefile
   	pkgsrc/net/transmission-gtk: Makefile
   	pkgsrc/net/transmission-qt: Makefile
   	pkgsrc/net/unbound: Makefile buildlink3.mk
   	pkgsrc/net/urlgfe: Makefile
   	pkgsrc/net/vinagre: Makefile
   	pkgsrc/net/vino: Makefile
   	pkgsrc/net/wget: Makefile
   	pkgsrc/net/wireshark: Makefile
   	pkgsrc/net/wmget: Makefile
   	pkgsrc/net/zeroconf-ioslave: Makefile
   	pkgsrc/news/neix: Makefile
   	pkgsrc/news/newsbeuter: Makefile
   	pkgsrc/news/pan: Makefile
   	pkgsrc/parallel/slurm-wlm: Makefile
   	pkgsrc/print/auctex: Makefile
   	pkgsrc/print/brlaser: Makefile
   	pkgsrc/print/cups: Makefile
   	pkgsrc/print/cups-base: Makefile buildlink3.mk
   	pkgsrc/print/cups-drivers-Magicolor5440DL: Makefile
   	pkgsrc/print/cups-filters: Makefile buildlink3.mk
   	pkgsrc/print/cups-pdf: Makefile
   	pkgsrc/print/dspdfviewer: Makefile
   	pkgsrc/print/epdfview: Makefile
   	pkgsrc/print/ghostscript: Makefile buildlink3.mk
   	pkgsrc/print/ghostscript-gpl: Makefile buildlink3.mk
   	pkgsrc/print/gtklp: Makefile
   	pkgsrc/print/gutenprint-lib: Makefile
   	pkgsrc/print/hplip: Makefile
   	pkgsrc/print/libcups: Makefile buildlink3.mk
   	pkgsrc/print/mupdf: Makefile buildlink3.mk
   	pkgsrc/print/okular: Makefile
   	pkgsrc/print/p5-Net-CUPS: Makefile
   	pkgsrc/print/pdf2djvu: Makefile
   	pkgsrc/print/py-cups: Makefile
   	pkgsrc/print/qpdfview: Makefile
   	pkgsrc/print/scribus-qt4: Makefile
   	pkgsrc/print/scribus-qt5: Makefile
   	pkgsrc/print/xpdf4: Makefile
   	pkgsrc/print/xpp: Makefile
   	pkgsrc/print/zathura-pdf-mupdf: Makefile
   	pkgsrc/security/ap-modsecurity2: Makefile
   	pkgsrc/security/botan-devel: Makefile buildlink3.mk
   	pkgsrc/security/clamav: Makefile
   	pkgsrc/security/dirb: Makefile
   	pkgsrc/security/gnupg: Makefile
   	pkgsrc/security/gnupg-pkcs11-scd: Makefile
   	pkgsrc/security/gnupg2: Makefile
   	pkgsrc/security/gnutls: Makefile buildlink3.mk
   	pkgsrc/security/gsasl: Makefile
   	pkgsrc/security/kgpg: Makefile
   	pkgsrc/security/lastpass-cli: Makefile
   	pkgsrc/security/libfprint: Makefile
   	pkgsrc/security/liboauth: Makefile buildlink3.mk
   	pkgsrc/security/libprelude: Makefile buildlink3.mk
   	pkgsrc/security/libprelude-lua: Makefile
   	pkgsrc/security/libprelude-perl: Makefile
   	pkgsrc/security/libprelude-python: Makefile
   	pkgsrc/security/libpreludedb: Makefile buildlink3.mk
   	pkgsrc/security/libpreludedb-mysql: Makefile
   	pkgsrc/security/libpreludedb-perl: Makefile
   	pkgsrc/security/libpreludedb-pgsql: Makefile
   	pkgsrc/security/libpreludedb-python: Makefile
   	pkgsrc/security/libpreludedb-sqlite3: Makefile
   	pkgsrc/security/libykneomgr: Makefile
   	pkgsrc/security/opendnssec2: Makefile
   	pkgsrc/security/opensaml: Makefile
   	pkgsrc/security/openvas-libnasl: Makefile
   	pkgsrc/security/openvas-libraries: Makefile
   	pkgsrc/security/openvas-plugins: Makefile
   	pkgsrc/security/openvas-server: Makefile
   	pkgsrc/security/pam-yubico: Makefile
   	pkgsrc/security/php-oauth: Makefile
   	pkgsrc/security/php-oauth1: Makefile
   	pkgsrc/security/pkcs11-helper: Makefile buildlink3.mk
   	pkgsrc/security/prelude-lml: Makefile
   	pkgsrc/security/prelude-manager: Makefile
   	pkgsrc/security/prelude-pflogger: Makefile
   	pkgsrc/security/rvault: Makefile
   	pkgsrc/security/softhsm2: Makefile buildlink3.mk
   	pkgsrc/security/ykclient: Makefile buildlink3.mk
   	pkgsrc/sysutils/baloo: Makefile
   	pkgsrc/sysutils/cfengine3: Makefile
   	pkgsrc/sysutils/collectd-curl: Makefile
   	pkgsrc/sysutils/collectd-riemann: Makefile
   	pkgsrc/sysutils/collectd-virt: Makefile
   	pkgsrc/sysutils/collectd-write_prometheus: Makefile
   	pkgsrc/sysutils/conky: Makefile
   	pkgsrc/sysutils/edbus: Makefile buildlink3.mk
   	pkgsrc/sysutils/efreet: Makefile buildlink3.mk
   	pkgsrc/sysutils/gkrellm: Makefile
   	pkgsrc/sysutils/gnome-control-center: Makefile
   	pkgsrc/sysutils/gnome-settings-daemon: Makefile
   	pkgsrc/sysutils/gvfs: Makefile
   	pkgsrc/sysutils/k3b: Makefile
   	pkgsrc/sysutils/kcron: Makefile
   	pkgsrc/sysutils/kfilemetadata: Makefile
   	pkgsrc/sysutils/kfilemetadata5: Makefile
   	pkgsrc/sysutils/kuser: Makefile
   	pkgsrc/sysutils/libbaloo4: Makefile
   	pkgsrc/sysutils/mc: Makefile
   	pkgsrc/sysutils/openxenmanager: Makefile
   	pkgsrc/sysutils/riemann-client: Makefile buildlink3.mk
   	pkgsrc/sysutils/rsyslog: Makefile
   	pkgsrc/sysutils/rsyslog-dbi: Makefile
   	pkgsrc/sysutils/rsyslog-elasticsearch: Makefile
   	pkgsrc/sysutils/rsyslog-gnutls: Makefile
   	pkgsrc/sysutils/rsyslog-gssapi: Makefile
   	pkgsrc/sysutils/rsyslog-kafka: Makefile
   	pkgsrc/sysutils/rsyslog-libgcrypt: Makefile
   	pkgsrc/sysutils/rsyslog-mysql: Makefile
   	pkgsrc/sysutils/rsyslog-omprog: Makefile
   	pkgsrc/sysutils/rsyslog-pgsql: Makefile
   	pkgsrc/sysutils/rsyslog-rabbitmq: Makefile
   	pkgsrc/sysutils/rsyslog-relp: Makefile
   	pkgsrc/sysutils/rsyslog-snmp: Makefile
   	pkgsrc/sysutils/strigi: Makefile buildlink3.mk
   	pkgsrc/sysutils/syslog-ng-curl: Makefile
   	pkgsrc/sysutils/virt-viewer: Makefile
   	pkgsrc/sysutils/zabbix: Makefile
   	pkgsrc/sysutils/zabbix50-agent: Makefile
   	pkgsrc/sysutils/zabbix50-proxy: Makefile
   	pkgsrc/sysutils/zabbix50-server: Makefile
   	pkgsrc/textproc/FlightCrew: Makefile
   	pkgsrc/textproc/dikt: Makefile
   	pkgsrc/textproc/ebook-tools: Makefile buildlink3.mk
   	pkgsrc/textproc/iksemel: Makefile
   	pkgsrc/textproc/libclucene: Makefile buildlink3.mk
   	pkgsrc/textproc/libkolabxml: Makefile buildlink3.mk
   	pkgsrc/textproc/liblrdf: Makefile buildlink3.mk
   	pkgsrc/textproc/libnxml: Makefile buildlink3.mk
   	pkgsrc/textproc/libodfgen: Makefile buildlink3.mk
   	pkgsrc/textproc/lucene++: Makefile
   	pkgsrc/textproc/multimarkdown: Makefile
   	pkgsrc/textproc/odt2tex: Makefile
   	pkgsrc/textproc/p5-Syntax-SourceHighlight: Makefile
   	pkgsrc/textproc/raptor: Makefile buildlink3.mk
   	pkgsrc/textproc/raptor2: Makefile buildlink3.mk
   	pkgsrc/textproc/rasqal: Makefile buildlink3.mk
   	pkgsrc/textproc/redland: Makefile buildlink3.mk
   	pkgsrc/textproc/soprano: Makefile buildlink3.mk
   	pkgsrc/textproc/source-highlight: Makefile buildlink3.mk
   	pkgsrc/textproc/translate-shell: Makefile
   	pkgsrc/textproc/xmlrpc-c: Makefile buildlink3.mk
   	pkgsrc/textproc/xmltooling: Makefile
   	pkgsrc/time/taskwarrior: Makefile
   	pkgsrc/wm/compiz: Makefile
   	pkgsrc/www/R-RCurl: Makefile
   	pkgsrc/www/R-curl: Makefile
   	pkgsrc/www/SOGo: Makefile
   	pkgsrc/www/SOGo4: Makefile
   	pkgsrc/www/ap-auth-openidc: Makefile
   	pkgsrc/www/ap-authnz-crowd: Makefile
   	pkgsrc/www/ap2-auth-mellon: Makefile
   	pkgsrc/www/ap2-passenger: Makefile
   	pkgsrc/www/apache24: Makefile
   	pkgsrc/www/aws: Makefile
   	pkgsrc/www/aws-demos: Makefile
   	pkgsrc/www/cadaver: Makefile
   	pkgsrc/www/curl: Makefile buildlink3.mk
   	pkgsrc/www/elinks: Makefile
   	pkgsrc/www/felinks: Makefile
   	pkgsrc/www/htdavlock: Makefile
   	pkgsrc/www/htmldoc: Makefile
   	pkgsrc/www/kore: Makefile
   	pkgsrc/www/libmicrohttpd: Makefile buildlink3.mk
   	pkgsrc/www/libmrss: Makefile buildlink3.mk
   	pkgsrc/www/lighttpd: Makefile
   	pkgsrc/www/litmus: Makefile
   	pkgsrc/www/lua-curl: Makefile
   	pkgsrc/www/lynx: Makefile
   	pkgsrc/www/neon: Makefile buildlink3.mk
   	pkgsrc/www/netsurf: Makefile
   	pkgsrc/www/nghttp2: buildlink3.mk
   	pkgsrc/www/nspluginwrapper: Makefile
   	pkgsrc/www/ocaml-curl: Makefile
   	pkgsrc/www/p5-Net-Curl: Makefile
   	pkgsrc/www/passenger: Makefile
   	pkgsrc/www/php-curl: Makefile
   	pkgsrc/www/php-http: Makefile
   	pkgsrc/www/php-http3: Makefile
   	pkgsrc/www/py-curl: Makefile
   	pkgsrc/www/rekonq: Makefile
   	pkgsrc/www/ruby-patron: Makefile
   	pkgsrc/www/shibboleth-sp: Makefile
   	pkgsrc/www/sitecopy: Makefile
   	pkgsrc/www/snownews: Makefile
   	pkgsrc/www/squid4: Makefile
   	pkgsrc/www/wwwoffle: Makefile
   	pkgsrc/www/yahttp: Makefile
   	pkgsrc/x11/elementary: Makefile buildlink3.mk
   	pkgsrc/x11/enlightenment: Makefile buildlink3.mk
   	pkgsrc/x11/gtk2: Makefile
   	pkgsrc/x11/gtk3: Makefile
   	pkgsrc/x11/gtk4: Makefile
   	pkgsrc/x11/kactivities: Makefile buildlink3.mk
   	pkgsrc/x11/kactivities-stats: Makefile
   	pkgsrc/x11/kactivities5: Makefile
   	pkgsrc/x11/kde-baseapps4: Makefile
   	pkgsrc/x11/kde-runtime4: Makefile buildlink3.mk
   	pkgsrc/x11/kde-workspace4: Makefile buildlink3.mk
   	pkgsrc/x11/kdelibs4: Makefile buildlink3.mk
   	pkgsrc/x11/libkactivities4: Makefile buildlink3.mk
   	pkgsrc/x11/qt4-libs: Makefile
   	pkgsrc/x11/qt5-qtbase: Makefile
   	pkgsrc/x11/qt5-qtwebengine: Makefile
   	pkgsrc/x11/vte3: Makefile
   	pkgsrc/x11/wmweather: Makefile
   	pkgsrc/x11/x11vnc: Makefile
   	pkgsrc/x11/x2go-client: Makefile
   	pkgsrc/x11/xfce4-tumbler: Makefile
   	pkgsrc/x11/xlockmore: Makefile

   Log Message:
   revbump for boost-libs

---
   Module Name:	pkgsrc
   Committed By:	adam
   Date:		Tue Oct  5 19:22:09 UTC 2021

   Modified Files:
   	pkgsrc/www/apache24: Makefile distinfo

   Log Message:
   apache24: updated to 2.4.50

   Changes with Apache 2.4.50

   *) SECURITY: CVE-2021-41773: Path traversal and file disclosure
      vulnerability in Apache HTTP Server 2.4.49 (cve.mitre.org)
      A flaw was found in a change made to path normalization in
      Apache HTTP Server 2.4.49. An attacker could use a path
      traversal attack to map URLs to files outside the expected
      document root.
      If files outside of the document root are not protected by
      "require all denied" these requests can succeed. Additionally
      this flaw could leak the source of interpreted files like CGI
      scripts.
      This issue is known to be exploited in the wild.
      This issue only affects Apache 2.4.49 and not earlier versions.
      Credits: This issue was reported by Ash Daulton along with the
      cPanel Security Team

   *) SECURITY: CVE-2021-41524: null pointer dereference in h2 fuzzing
      (cve.mitre.org)
      While fuzzing the 2.4.49 httpd, a new null pointer dereference
      was detected during HTTP/2 request processing,
      allowing an external source to DoS the server. This requires a
      specially crafted request.
      The vulnerability was recently introduced in version 2.4.49. No
      exploit is known to the project.
      Credits: Apache httpd team would like to thank LI ZHI XIN from
      NSFocus Security Team for reporting this issue.

   *) core: AP_NORMALIZE_DECODE_UNRESERVED should normalize the second dot in
      the uri-path when it's preceded by a dot.

   *) mod_md: when MDMessageCmd for a 'challenge-setup:<type>:<dnsname>'
      fails (!= 0 exit), the renewal process is aborted and an error is
      reported for the MDomain. This provides scripts that distribute
      information in a cluster to abort early with bothering an ACME
      server to validate a dns name that will not work. The common
      retry logic will make another attempt in the future, as with
      other failures.
      Fixed a bug when adding private key specs to an already working
      MDomain, see <https://github.com/icing/mod_md/issues/260>.

   *) mod_proxy: Handle UDS URIs with empty hostname ("unix:///...") as if they
      had no hostname ("unix:/...").

   *) mod_md: fixed a bug in handling multiple parallel OCSP requests. These could
      run into an assertion which terminated (and restarted) the child process where
      the task was running. Eventually, all OCSP responses were collected, but not
      in the way that things are supposed to work.
      See also <https://bz.apache.org/bugzilla/show_bug.cgi?id=65567>.
      The bug was possibly triggered when more than one OCSP status needed updating
      at the same time. For example for several renewed certificates after a server
      reload.

   *) mod_rewrite: Fix UDS ("unix:") scheme for

   *) event mpm: Correctly count active child processes in parent process if
      child process dies due to MaxConnectionsPerChild.

   *) mod_http2: when a server is restarted gracefully, any idle h2 worker
      threads are shut down immediately.
      Also, change OpenSSL API use for deprecations in OpenSSL 3.0.
      Adds all other, never proposed code changes to make a clean
      sync of http2 sources.

   *) mod_dav: Correctly handle errors returned by dav providers on REPORT
      requests.

   *) core: do not install core input/output filters on secondary
      connections.

   *) core: Add ap_pre_connection() as a wrapper to ap_run_pre_connection()
      and use it to prevent that failures in running the pre_connection
      hook cause crashes afterwards.

   *) mod_speling: Add CheckBasenameMatch.

Revision 1.104 / (download) - annotate - [select for diffs], Tue Oct 5 19:22:08 2021 UTC (2 years, 5 months ago) by adam
Branch: MAIN
Changes since 1.103: +2 -3 lines
Diff to previous 1.103 (colored) to selected 1.37 (colored)

apache24: updated to 2.4.50

Changes with Apache 2.4.50

*) SECURITY: CVE-2021-41773: Path traversal and file disclosure
   vulnerability in Apache HTTP Server 2.4.49 (cve.mitre.org)
   A flaw was found in a change made to path normalization in
   Apache HTTP Server 2.4.49. An attacker could use a path
   traversal attack to map URLs to files outside the expected
   document root.
   If files outside of the document root are not protected by
   "require all denied" these requests can succeed. Additionally
   this flaw could leak the source of interpreted files like CGI
   scripts.
   This issue is known to be exploited in the wild.
   This issue only affects Apache 2.4.49 and not earlier versions.
   Credits: This issue was reported by Ash Daulton along with the
   cPanel Security Team

*) SECURITY: CVE-2021-41524: null pointer dereference in h2 fuzzing
   (cve.mitre.org)
   While fuzzing the 2.4.49 httpd, a new null pointer dereference
   was detected during HTTP/2 request processing,
   allowing an external source to DoS the server. This requires a
   specially crafted request.
   The vulnerability was recently introduced in version 2.4.49. No
   exploit is known to the project.
   Credits: Apache httpd team would like to thank LI ZHI XIN from
   NSFocus Security Team for reporting this issue.

*) core: AP_NORMALIZE_DECODE_UNRESERVED should normalize the second dot in
   the uri-path when it's preceded by a dot.

*) mod_md: when MDMessageCmd for a 'challenge-setup:<type>:<dnsname>'
   fails (!= 0 exit), the renewal process is aborted and an error is
   reported for the MDomain. This provides scripts that distribute
   information in a cluster to abort early with bothering an ACME
   server to validate a dns name that will not work. The common
   retry logic will make another attempt in the future, as with
   other failures.
   Fixed a bug when adding private key specs to an already working
   MDomain, see <https://github.com/icing/mod_md/issues/260>.

*) mod_proxy: Handle UDS URIs with empty hostname ("unix:///...") as if they
   had no hostname ("unix:/...").

*) mod_md: fixed a bug in handling multiple parallel OCSP requests. These could
   run into an assertion which terminated (and restarted) the child process where
   the task was running. Eventually, all OCSP responses were collected, but not
   in the way that things are supposed to work.
   See also <https://bz.apache.org/bugzilla/show_bug.cgi?id=65567>.
   The bug was possibly triggered when more than one OCSP status needed updating
   at the same time. For example for several renewed certificates after a server
   reload.

*) mod_rewrite: Fix UDS ("unix:") scheme for

*) event mpm: Correctly count active child processes in parent process if
   child process dies due to MaxConnectionsPerChild.

*) mod_http2: when a server is restarted gracefully, any idle h2 worker
   threads are shut down immediately.
   Also, change OpenSSL API use for deprecations in OpenSSL 3.0.
   Adds all other, never proposed code changes to make a clean
   sync of http2 sources.

*) mod_dav: Correctly handle errors returned by dav providers on REPORT
   requests.

*) core: do not install core input/output filters on secondary
   connections.

*) core: Add ap_pre_connection() as a wrapper to ap_run_pre_connection()
   and use it to prevent that failures in running the pre_connection
   hook cause crashes afterwards.

*) mod_speling: Add CheckBasenameMatch.

Revision 1.103 / (download) - annotate - [select for diffs], Wed Sep 29 19:01:26 2021 UTC (2 years, 5 months ago) by adam
Branch: MAIN
Changes since 1.102: +2 -1 lines
Diff to previous 1.102 (colored) to selected 1.37 (colored)

revbump for boost-libs

Revision 1.102 / (download) - annotate - [select for diffs], Tue Sep 28 13:01:37 2021 UTC (2 years, 5 months ago) by jperkin
Branch: MAIN
Changes since 1.101: +2 -2 lines
Diff to previous 1.101 (colored) to selected 1.37 (colored)

apache24: Support GCC >= 10.

Revision 1.101 / (download) - annotate - [select for diffs], Fri Sep 17 12:49:57 2021 UTC (2 years, 6 months ago) by adam
Branch: MAIN
CVS Tags: pkgsrc-2021Q3-base
Branch point for: pkgsrc-2021Q3
Changes since 1.100: +2 -2 lines
Diff to previous 1.100 (colored) to selected 1.37 (colored)

apache24: updated to 2.4.49

Changes with Apache 2.4.49

*) SECURITY: CVE-2021-40438 (cve.mitre.org)
   mod_proxy: Server Side Request Forgery (SSRF) vulnerabilty [Yann Ylavic]

*) SECURITY: CVE-2021-39275 (cve.mitre.org)
   core: ap_escape_quotes buffer overflow

*) SECURITY: CVE-2021-36160 (cve.mitre.org)
   mod_proxy_uwsgi: Out of bound read vulnerability [Yann Ylavic]

*) SECURITY: CVE-2021-34798 (cve.mitre.org)
   core: null pointer dereference on malformed request

*) SECURITY: CVE-2021-33193 (cve.mitre.org)
   mod_http2: Request splitting vulnerability with mod_proxy [Stefan Eissing]

*) core/mod_proxy/mod_ssl:
   Adding `outgoing` flag to conn_rec, indicating a connection is
   initiated by the server to somewhere, in contrast to incoming
   connections from clients.
   Adding 'ap_ssl_bind_outgoing()` function that marks a connection
   as outgoing and is used by mod_proxy instead of the previous
   optional function `ssl_engine_set`. This enables other SSL
   module to secure proxy connections.
   The optional functions `ssl_engine_set`, `ssl_engine_disable` and
   `ssl_proxy_enable` are now provided by the core to have backward
   compatibility with non-httpd modules that might use them. mod_ssl
   itself no longer registers these functions, but keeps them in its
   header for backward compatibility.
   The core provided optional function wrap any registered function
   like it was done for `ssl_is_ssl`.
   [Stefan Eissing]

*) mod_ssl: Support logging private key material for use with
   wireshark via log file given by SSLKEYLOGFILE environment
   variable.  Requires OpenSSL 1.1.1.  PR 63391.  [Joe Orton]

*) mod_proxy: Do not canonicalize the proxied URL when both "nocanon" and
   "ProxyPassInterpolateEnv On" are configured.  PR 65549.
   [Joel Self <joelself gmail.com>]

*) mpm_event: Fix children processes possibly not stopped on graceful
   restart.  PR 63169.  [Joel Self <joelself gmail.com>]

*) mod_proxy: Fix a potential infinite loop when tunneling Upgrade(d)
   protocols from mod_proxy_http, and a timeout triggering falsely when
   using mod_proxy_wstunnel, mod_proxy_connect or mod_proxy_http with
   upgrade= setting.  PRs 65521 and 65519.  [Yann Ylavic]

*) mod_unique_id: Reduce the time window where duplicates may be generated
   PR 65159
   [Christophe Jaillet]

*) mpm_prefork: Block signals for child_init hooks to prevent potential
   threads created from there to catch MPM's signals.
   [Ruediger Pluem, Yann Ylavic]

*) Revert "mod_unique_id: Fix potential duplicated ID generation under heavy load.
   PR 65159" added in 2.4.47.
   This causes issue on Windows.
   [Christophe Jaillet]

*) mod_proxy_uwsgi: Fix PATH_INFO setting for generic worker.  [Yann Ylavic]

*) mod_md: Certificate/keys pairs are verified as matching before a renewal is accepted
   as successful or a staged renewal is replacing the existing certificates.
   This avoid potential mess ups in the md store file system to render the active
   certificates non-working. [@mkauf]

*) mod_proxy: Faster unix socket path parsing in the "proxy:" URL.
   [Yann Ylavic]

*) mod_ssl: tighten the handling of ALPN for outgoing (proxy)
   connections. If ALPN protocols are provided and sent to the
   remote server, the received protocol selected is inspected
   and checked for a match. Without match, the peer handshake
   fails.
   An exception is the proposal of "http/1.1" where it is
   accepted if the remote server did not answer ALPN with
   a selected protocol. This accomodates for hosts that do
   not observe/support ALPN and speak http/1.x be default.

*) mod_proxy: Fix possible reuse/merging of Proxy(Pass)Match worker instances
   with others when their URLs contain a '$' substitution.  PR 65419 + 65429.
   [Yann Ylavic]

*) mod_dav: Add method_precondition hook. WebDAV extensions define
   conditions that must exist before a WebDAV method can be executed.
   This hook allows a WebDAV extension to verify these preconditions.
   [Graham Leggett]

*) Add hooks deliver_report and gather_reports to mod_dav.h. Allows other
   modules apart from versioning implementations to handle the REPORT method.
   [Graham Leggett]

*) Add dav_get_provider(), dav_open_lockdb(), dav_close_lockdb() and
   dav_get_resource() to mod_dav.h. [Graham Leggett]

*) core: fix ap_escape_quotes substitution logic. [Eric Covener]

*) Easy patches: synch 2.4.x and trunk
   - mod_auth_basic: Use ap_cstr_casecmp instead of strcasecmp.
   - mod_ldap: log and abort locking errors.
   - mod_ldap: style fix for r1831165
   - mod_ldap: build break fix for r1831165
   - mod_deflate: Avoid hard-coded "%ld" format strings in mod_deflate's logging statements
   - mod_deflate: Use apr_uint64_t instead of uint64_t (follow up to r1849590)
   - mod_forensic: Follow up to r1856490: missing one mod_log_forensic test_char_table case.
   - mod_rewrite: Save a few cycles.
   - mod_request: Fix a comment (missing '_' in 'keep_body') and some style issues
   - core: remove extra whitespace in HTTP_NOT_IMPLEMENTED
  [Christophe Jaillet]

*) core/mpm: add hook 'child_stopping` that gets called when the MPM is
   stopping a child process. The additional `graceful` parameter allows
   registered hooks to free resources early during a graceful shutdown.
   [Yann Ylavic, Stefan Eissing]

*) mod_proxy: Fix icomplete initialization of BalancerMember(s) from the
   balancer-manager, which can lead to a crash.  [Yann Ylavic]

*) mpm_event: Fix graceful stop/restart of children processes if connections
   are in lingering close for too long.  [Yann Ylavic]

*) mod_md: fixed a potential null pointer dereference if ACME/OCSP
   server returned 2xx responses without content type. Reported by chuangwen.
   [chuangwen, Stefan Eissing]

*) mod_md:
   - Domain names in `<MDomain ...>` can now appear in quoted form.
   - Fixed a failure in ACME challenge selection that aborted further searches
     when the tls-alpn-01 method did not seem to be suitable.
   - Changed the tls-alpn-01 setup to only become unsuitable when none of the
     dns names showed support for a configured 'Protocols ... acme-tls/1'. This
     allows use of tls-alpn-01 for dns names that are not mapped to a VirtualHost.
   [Stefan Eissing]

*) Add CPING to health check logic. [Jean-Frederic Clere]

*) core: Split ap_create_request() from ap_read_request(). [Graham Leggett]

*) core, h2: common ap_parse_request_line() and ap_check_request_header()
   code. [Yann Ylavic]

*) core: Add StrictHostCheck to allow unconfigured hostnames to be
   rejected. [Eric Covener]

*) htcacheclean: Improve help messages.  [Christophe Jaillet]

Revision 1.100 / (download) - annotate - [select for diffs], Fri Jun 4 09:47:15 2021 UTC (2 years, 9 months ago) by wiz
Branch: MAIN
CVS Tags: pkgsrc-2021Q2-base, pkgsrc-2021Q2
Changes since 1.99: +6 -8 lines
Diff to previous 1.99 (colored) to selected 1.37 (colored)

apache: update to 2.4.48.

Changes with Apache 2.4.48

  *) mod_proxy_wstunnel: Add ProxyWebsocketFallbackToProxyHttp to opt-out the
     fallback to mod_proxy_http for WebSocket upgrade and tunneling.
     [Yann Ylavic]

  *) mod_proxy: Fix flushing of THRESHOLD_MIN_WRITE data while tunneling.
     BZ 65294.  [Yann Ylavic]

  *) core: Fix a regression that stripped the ETag header from 304 responses.
     PR 61820 [Ruediger Pluem, Roy T. Fielding]

  *) core: Adding SSL related inquiry functions to the server API.
     These function are always available, even when no module providing
     SSL is loaded. They provide their own "shadowing" implementation for
     the optional functions of similar name that mod_ssl and impersonators
     of mod_ssl provide.
     This enables loading of several SSL providing modules when all but
     one of them registers itself into the new hooks. Two old-style SSL
     modules will not work, as they replace the others optional functions
     with their own.
     Modules using the old-style optional functions will continue to work
     as core supplies its own versions of those.
     The following has been added so far:
     - ap_ssl_conn_is_ssl() to query if a connection is using SSL.
     - ap_ssl_var_lookup() to query SSL related variables for a
       server/connection/request.
     - Hooks for 'ssl_conn_is_ssl' and 'ssl_var_lookup' where modules
       providing SSL can install their own value supplying functions.
     - ap_ssl_add_cert_files() to enable other modules like mod_md to provide
       certificate and keys for an SSL module like mod_ssl.
     - ap_ssl_add_fallback_cert_files() to enable other modules like mod_md to
       provide a fallback certificate in case no 'proper' certificate is
       available for an SSL module like mod_ssl.
     - ap_ssl_answer_challenge() to enable other modules like mod_md to
       provide a certificate as used in the RFC 8555 'tls-alpn-01' challenge
       for the ACME protocol for an SSL module like mod_ssl. The function
       and its hook provide PEM encoded data instead of file names.
     - Hooks for 'ssl_add_cert_files', 'ssl_add_fallback_cert_files' and
       'ssl_answer_challenge' where modules like mod_md can provide providers
       to the above mentioned functions.
     - These functions reside in the new 'http_ssl.h' header file.
     [Stefan Eissing]

  *) core/mod_ssl/mod_md: adding OCSP response provisioning as core feature. This
     allows modules to access and provide OCSP response data without being tied
     of each other. The data is exchanged in standard, portable formats (PEM encoded
     certificates and DER encoded responses), so that the actual SSL/crypto
     implementations used by the modules are independant of each other.
     Registration and retrieval happen in the context of a server (server_rec)
     which modules may use to decide if they are configured for this or not.
     The area of changes:
     1. core: defines 2 functions in include/http_ssl.h, so that modules may
        register a certificate, together with its issuer certificate for OCSP
        response provisioning and ask for current response data (DER bytes) later.
        Also, 2 hooks are defined that allow modules to implement this OCSP
        provisioning.
     2. mod_ssl uses the new functions, in addition to what it did already, to
        register its certificates this way. If no one is interested in providing
        OCSP, it falls back to its own (if configured) stapling implementation.
     3. mod_md registers itself at the core hooks for OCSP provisioning. Depending
        on configuration, it will accept registrations of its own certificates only,
        all certificates or none.
     [Stefan Eissing]

 *) mod_md: v2.4.0 with improvements and bugfixes
     - MDPrivateKeys allows the specification of several types. Beside "RSA" plus
     optional key lengths elliptic curves can be configured. This means you can
     have multiple certificates for a Managed Domain with different key types.
     With ```MDPrivateKeys secp384r1 rsa2048``` you get one ECDSA  and one RSA
     certificate and all modern client will use the shorter ECDSA, while older
     client will get the RSA certificate.
     Many thanks to @tlhackque who pushed and helped on this.
     - Support added for MDomains consisting of a wildcard. Configuring
     ```MDomain *.host.net``` will match all virtual hosts matching that pattern
     and obtain one certificate for it (assuming you have 'dns-01' challenge
     support configured). Addresses #239.
     - Removed support for ACMEv1 servers. The only known installation used to
     be Let's Encrypt which has disabled that version more than a year ago for
     new accounts.
     - Andreas Ulm (<https://github.com/root360-AndreasUlm>) implemented the
     ```renewing``` call to ```MDMessageCmd``` that can deny a certificate
     renewal attempt. This is useful in clustered installations, as
     discussed in #233).
     - New event ```challenge-setup:<type>:<domain>```, triggered when the
     challenge data for a domain has been created. This is invoked before the
     ACME server is told to check for it. The type is one of the ACME challenge
     types. This is invoked for every DNS name in a MDomain.
     - The max delay for retries has been raised to daily (this is like all
     retries jittered somewhat to avoid repeats at fixed time of day).
     - Certain error codes reported by the ACME server that indicate a problem
     with the configured data now immediately switch to daily retries. For
     example: if the ACME server rejects a contact email or a domain name,
     frequent retries will most likely not solve the problem. But daily retries
     still make sense as there might be an error at the server and un-supervised
     certificate renewal is the goal. Refs #222.
     - Test case and work around for domain names > 64 octets. Fixes #227.
     When the first DNS name of an MD is longer than 63 octets, the certificate
     request will not contain a CN field, but leave it up to the CA to choose one.
     Currently, Lets Encrypt looks for a shorter name in the SAN list given and
     fails the request if none is found. But it is really up to the CA (and what
     browsers/libs accept here) and may change over the years. That is why
     the decision is best made at the CA.
     - Retry delays now have a random +/-[0-50]% modification applied to let
     retries from several servers spread out more, should they have been
     restarted at the same time of day.
     - Fixed several places where the 'badNonce' return code from an ACME server
     was not handled correctly. The test server 'pebble' simulates this behaviour
     by default and helps nicely in verifying this behaviour. Thanks, pebble!
     - Set the default `MDActivationDelay` to 0. This was confusing to users that
     new certificates were deemed not usably before a day of delay. When clocks are
     correct, using a new certificate right away should not pose a problem.
     - When handling ACME authorization resources, the module no longer requires
     the server to return a "Location" header, as was necessary in ACMEv1.
     Fixes #216.
     - Fixed a theoretical uninitialized read when testing for JSON error responses
     from the ACME CA. Reported at <https://bz.apache.org/bugzilla/show_bug.cgi?id=64297>.
     - ACME problem reports from CAs that include parameters in the Content-Type
     header are handled correctly. (Previously, the problem text would not be
     reported and retries could exceed CA limits.)
     - Account Update transactions to V2 CAs now use the correct POST-AS-GET method.
     Previously, an empty JSON object was sent - which apparently LE accepted,
     but others reject.
     [Stefan Eissing, @tlhackque, Andreas Ulm]

Changes with Apache 2.4.47

  *) mod_dav_fs: Improve logging output when failing to open files for
     writing.  PR 64413.  [Bingyu Shen <ahshenbingyu gmail.com>]

  *) mod_http2: Fixed a race condition that could lead to streams being
     aborted (RST to the client), although a response had been produced.
     [Stefan Eissing]

  *) mod_lua: Add support to Lua 5.4  [Joe Orton, Giovanni Bechis, Ruediger Pluem]

  *) MPM event/worker: Fix possible crash in child process on early signal
     delivery.  PR 64533.  [Ruediger Pluem]

  *) mod_http2: sync with github standalone version 1.15.17
     - Log requests and sent the configured error response in case of early detected
       errors like too many or too long headers. [Ruediger Pluem]
     - new option 'H2OutputBuffering on/off' which controls the buffering of stream output.
       The default is on, which is the behaviour of older mod-h2 versions. When off, all
       bytes are made available immediately to the main connection for sending them
       out to the client. This fixes interop issues with certain flavours of gRPC, see
       also <https://github.com/icing/mod_h2/issues/207>.
       [Stefan Eissing]

  *) mod_unique_id: Fix potential duplicated ID generation under heavy load.
     PR 65159
     [Jonas Müntener <jonas.muentener ergon.ch>, Christophe Jaillet]

  *) "[mod_dav_fs etag handling] should really honor the FileETag setting".
     - It now does.
     - Add "Digest" to FileETag directive, allowing a strong ETag to be
       generated using a file digest.
     - Add ap_make_etag_ex() and ap_set_etag_fd() to allow full control over
       ETag generation.
     - Add concept of "binary notes" to request_rec, allowing packed bit flags
       to be added to a request.
     - First binary note - AP_REQUEST_STRONG_ETAG - allows modules to force
       the ETag to a strong ETag to comply with RFC requirements, such as those
       mandated by various WebDAV extensions.
     [Graham Leggett]

  *) mod_proxy_http: Fix a possibly crash when the origin connection gets
     interrupted before completion.  PR 64234.
     [Barnim Dzwillo <dzwillo strato.de>, Ruediger Pluem]

  *) mod_ssl: Do not keep connections to OCSP responders alive when doing
     OCSP requests.  PR 64135.  [Ruediger Pluem]

  *) mod_ssl: Improve the coalescing filter to buffer into larger TLS
     records, and avoid revealing the HTTP header size via TLS record
     boundaries (for common response generators).
     [Joe Orton, Ruediger Pluem]

  *) mod_proxy_hcheck: Don't pile up health checks if the previous one did
     not finish before hcinterval.  PR 63010.  [Yann Ylavic]

  *) mod_session: Improve session parsing.  [Yann Yalvic]

  *) mod_authnz_ldap: Prevent authentications with empty passwords for the
     initial bind to fail with status 500. [Ruediger Pluem]

  *) mod_auth_digest: Fast validation of the nonce's base64 to fail early if
     the format can't match anyway.  [Yann Ylavic]

  *) mod_proxy_fcgi: Honor "SetEnv proxy-sendcl" to forward a chunked
     Transfer-Encoding from the client, spooling the request body when needed
     to provide a Content-Length to the backend.  PR 57087.  [Yann Ylavic]

  *) mod_proxy: Put mod_proxy_{connect,wstunnel} tunneling code in common in
     proxy_util.  [Yann Ylavic]

  *) mod_proxy: Improve tunneling loop to support half closed connections and
     pending data draining (for protocols like rsync). PR 61616. [Yann Ylavic]

  *) mod_proxy_http: handle Upgrade request, 101 (Switching Protocol) response
     and switched protocol forwarding.  [Yann Ylavic]

  *) mod_proxy_wstunnel: Leave Upgrade requests handling to mod_proxy_http,
     allowing for (non-)Upgrade negotiation with the origin server.
     [Yann Ylavic]

  *) mod_proxy: Allow ProxyErrorOverride to be restricted to specific status
     codes.  PR63628. [Martin Dröler <mail martindroessler.de>]

  *) core: Add ReadBufferSize, FlushMaxThreshold and FlushMaxPipelined
     directives.  [Yann Ylavic]

  *) core: Ensure that aborted connections are logged as such. PR 62823
     [Arnaud Grandville <contact@grandville.net>]

  *) http: Allow unknown response status' lines returned in the form of
     "HTTP/x.x xxx Status xxx".  [Yann Ylavic]

  *) mod_proxy_http: Fix 100-continue deadlock for spooled request bodies,
     leading to Request Timeout (408).  PR 63855.  [Yann Ylavic]

  *) core: Remove headers on 304 Not Modified as specified by RFC7234, as
     opposed to passing an explicit subset of headers. PR 61820.
     [Giovanni Bechis]

  *) mpm_event: Don't reset connections after lingering close, restoring prior
     to 2.4.28 behaviour.  [Yann Ylavic]

  *) mpm_event: Kill connections in keepalive state only when there is no more
     workers available, not when the maximum number of connections is reached,
     restoring prior to 2.4.30 behaviour.  [Yann Ylavic]

  *) mod_unique_id: Use base64url encoding for UNIQUE_ID variable,
     avoiding the use of '@'.  PR 57044.
     [Michael Kaufmann <apache-bugzilla michael-kaufmann.ch>]

  *) mod_rewrite: Extend the [CO] (cookie) flag of RewriteRule to accept a
     SameSite attribute. [Eric Covener]

  *) mod_proxy: Add proxy check_trans hook.  This allows proxy
     modules to decline request handling at early stage.

  *) mod_proxy_wstunnel: Decline requests without an Upgrade
     header so ws/wss can be enabled overlapping with later
     http/https.

  *) mod_http2: Log requests and sent the configured error response in case of
     early detected errors like too many or too long headers.
     [Ruediger Pluem, Stefan Eissing]

  *) mod_md: Lowered the required minimal libcurl version from 7.50 to 7.29
     as proposed by <alexander.gerasimov codeit.pro>. [Stefan Eissing]

  *) mod_ssl: Fix request body buffering with PHA in TLSv1.3.  [Joe Orton]

  *) mod_proxy_uwsgi: Fix a crash when sending environment variables with no
     value. PR 64598 [Ruediger Pluem]

  *) mod_proxy: Recognize parameters from ProxyPassMatch workers with dollar
     substitution, such that they apply to the backend connection.  Note that
     connection reuse is disabled by default to avoid compatibility issues.
     [Takashi Sato, Jan Kaluza, Eric Covener, Yann Ylavic, Jean-Frederic Clere]

Revision 1.99 / (download) - annotate - [select for diffs], Mon May 24 19:55:11 2021 UTC (2 years, 10 months ago) by wiz
Branch: MAIN
Changes since 1.98: +2 -2 lines
Diff to previous 1.98 (colored) to selected 1.37 (colored)

*: recursive bump for perl 5.34

Revision 1.98 / (download) - annotate - [select for diffs], Wed Apr 21 13:25:28 2021 UTC (2 years, 11 months ago) by adam
Branch: MAIN
Changes since 1.97: +2 -2 lines
Diff to previous 1.97 (colored) to selected 1.37 (colored)

revbump for boost-libs

Revision 1.97 / (download) - annotate - [select for diffs], Wed Apr 21 11:42:52 2021 UTC (2 years, 11 months ago) by adam
Branch: MAIN
Changes since 1.96: +2 -2 lines
Diff to previous 1.96 (colored) to selected 1.37 (colored)

revbump for textproc/icu

Revision 1.96 / (download) - annotate - [select for diffs], Thu Nov 5 09:09:19 2020 UTC (3 years, 4 months ago) by ryoon
Branch: MAIN
CVS Tags: pkgsrc-2021Q1-base, pkgsrc-2021Q1, pkgsrc-2020Q4-base, pkgsrc-2020Q4
Changes since 1.95: +2 -2 lines
Diff to previous 1.95 (colored) to selected 1.37 (colored)

*: Recursive revbump from textproc/icu-68.1

Revision 1.95 / (download) - annotate - [select for diffs], Mon Aug 31 18:06:30 2020 UTC (3 years, 6 months ago) by wiz
Branch: MAIN
CVS Tags: pkgsrc-2020Q3-base, pkgsrc-2020Q3
Changes since 1.94: +2 -1 lines
Diff to previous 1.94 (colored) to selected 1.37 (colored)

*: bump PKGREVISION for perl-5.32.

Revision 1.93.2.1 / (download) - annotate - [select for diffs], Sun Aug 23 18:52:33 2020 UTC (3 years, 7 months ago) by bsiegert
Branch: pkgsrc-2020Q2
Changes since 1.93: +5 -5 lines
Diff to previous 1.93 (colored) next main 1.94 (colored) to selected 1.37 (colored)

Pullup ticket #6301 - requested by taca
www/apache24: security fix

Revisions pulled up:
- www/apache24/Makefile                                         1.94
- www/apache24/distinfo                                         1.44

---
   Module Name:    pkgsrc
   Committed By:   taca
   Date:           Sun Aug  9 15:01:55 UTC 2020

   Modified Files:
           pkgsrc/www/apache24: Makefile distinfo

   Log Message:
   www/apache24: update to 2.4.46

   Update apache24 to 2.4.46 (Apache HTTPD 2.4.46).  It fixes several
   security problems:

   CVE-2020-9490: Push Diary Crash on Specifically Crafted HTTP/2 Header
   CVE-2020-11984: mod_uwsgi buffer overlow
   CVE-2020-11985: CWE-345: Insufficient verification of data authenticity
   CVE-2020-11993: Push Diary Crash on Specifically Crafted HTTP/2 Header

   pkgsrc changes: reduce warnings by SUBST_* processing.

   Changes with Apache 2.4.46
     *) mod_proxy_fcgi: Fix build warnings for Windows platform
        [Eric Covener, Christophe Jaillet]

   Changes with Apache 2.4.45

     *) mod_http2: remove support for abandoned http-wg draft
        <https://datatracker.ietf.org/doc/draft-kazuho-h2-cache-digest/>.
        [Stefan Eissing]

   Changes with Apache 2.4.44

     *) mod_proxy_uwsgi: Error out on HTTP header larger than 16K (hard
        protocol limit).  [Yann Ylavic]

     *) mod_http2:
        Fixes <https://github.com/icing/mod_h2/issues/200>:
        "LimitRequestFields 0" now disables the limit, as documented.
        Fixes <https://github.com/icing/mod_h2/issues/201>:
        Do not count repeated headers with same name against the field
        count limit. The are merged internally, as if sent in a single HTTP/1 line.
        [Stefan Eissing]

     *) mod_http2: Avoid segfaults in case of handling certain responses for
        already aborted connections.  [Stefan Eissing, Ruediger Pluem]

     *) mod_http2: The module now handles master/secondary connections and has marked
        methods according to use. [Stefan Eissing]

     *) core: Drop an invalid Last-Modified header value coming
        from a FCGI/CGI script instead of replacing it with Unix epoch.
        [Yann Ylavic, Luca Toscano]

     *) Add support for strict content-length parsing through addition of
        ap_parse_strict_length() [Yann Ylavic]

     *) mod_proxy_fcgi: ProxyFCGISetEnvIf unsets variables when expression
        evaluates to false.  PR64365. [Michael König <mail ikoenig.net>]

     *) mod_proxy_http: flush spooled request body in one go to avoid
        leaking (or long lived) temporary file. PR 64452. [Yann Ylavic]

     *) mod_ssl: Fix a race condition and possible crash when using a proxy client
        certificate (SSLProxyMachineCertificateFile).
        [Armin Abfalterer <a.abfalterer gmail.com>]

     *) mod_ssl: Fix memory leak in stapling code. PR63687. [Stefan Eissing]

     *) mod_http2: Fixed regression that no longer set H2_STREAM_ID and H2_STREAM_TAG.
        PR64330 [Stefan Eissing]

     *) mod_http2: Fixed regression that caused connections to close when mod_reqtimeout
        was configured with a handshake timeout. Fixes gitub issue #196.
        [Stefan Eissing]

     *) mod_proxy_http2: the "ping" proxy parameter
        (see <https://httpd.apache.org/docs/2.4/mod/mod_proxy.html>) is now used
        when checking the liveliness of a new or reused h2 connection to the backend.
        With short durations, this makes load-balancing more responsive. The module
        will hold back requests until ping conditions are met, using features of the
        HTTP/2 protocol alone. [Ruediger Pluem, Stefan Eissing]

     *) core: httpd is no longer linked against -lsystemd if mod_systemd
        is enabled (and built as a DSO).  [Rainer Jung]

     *) mod_proxy_http2: respect ProxyTimeout settings on backend connections
        while waiting on incoming data. [Ruediger Pluem, Stefan Eissing]

Revision 1.94 / (download) - annotate - [select for diffs], Sun Aug 9 15:01:55 2020 UTC (3 years, 7 months ago) by taca
Branch: MAIN
Changes since 1.93: +5 -5 lines
Diff to previous 1.93 (colored) to selected 1.37 (colored)

www/apache24: update to 2.4.46

Update apache24 to 2.4.46 (Apache HTTPD 2.4.46).  It fixes several
security problems:

CVE-2020-9490: Push Diary Crash on Specifically Crafted HTTP/2 Header
CVE-2020-11984: mod_uwsgi buffer overlow
CVE-2020-11985: CWE-345: Insufficient verification of data authenticity
CVE-2020-11993: Push Diary Crash on Specifically Crafted HTTP/2 Header

pkgsrc changes: reduce warnings by SUBST_* processing.


Changes with Apache 2.4.46
  *) mod_proxy_fcgi: Fix build warnings for Windows platform
     [Eric Covener, Christophe Jaillet]

Changes with Apache 2.4.45

  *) mod_http2: remove support for abandoned http-wg draft
     <https://datatracker.ietf.org/doc/draft-kazuho-h2-cache-digest/>.
     [Stefan Eissing]

Changes with Apache 2.4.44

  *) mod_proxy_uwsgi: Error out on HTTP header larger than 16K (hard
     protocol limit).  [Yann Ylavic]

  *) mod_http2:
     Fixes <https://github.com/icing/mod_h2/issues/200>:
     "LimitRequestFields 0" now disables the limit, as documented.
     Fixes <https://github.com/icing/mod_h2/issues/201>:
     Do not count repeated headers with same name against the field
     count limit. The are merged internally, as if sent in a single HTTP/1 line.
     [Stefan Eissing]

  *) mod_http2: Avoid segfaults in case of handling certain responses for
     already aborted connections.  [Stefan Eissing, Ruediger Pluem]

  *) mod_http2: The module now handles master/secondary connections and has marked
     methods according to use. [Stefan Eissing]

  *) core: Drop an invalid Last-Modified header value coming
     from a FCGI/CGI script instead of replacing it with Unix epoch.
     [Yann Ylavic, Luca Toscano]

  *) Add support for strict content-length parsing through addition of
     ap_parse_strict_length() [Yann Ylavic]

  *) mod_proxy_fcgi: ProxyFCGISetEnvIf unsets variables when expression
     evaluates to false.  PR64365. [Michael König <mail ikoenig.net>]

  *) mod_proxy_http: flush spooled request body in one go to avoid
     leaking (or long lived) temporary file. PR 64452. [Yann Ylavic]

  *) mod_ssl: Fix a race condition and possible crash when using a proxy client
     certificate (SSLProxyMachineCertificateFile).
     [Armin Abfalterer <a.abfalterer gmail.com>]

  *) mod_ssl: Fix memory leak in stapling code. PR63687. [Stefan Eissing]

  *) mod_http2: Fixed regression that no longer set H2_STREAM_ID and H2_STREAM_TAG.
     PR64330 [Stefan Eissing]

  *) mod_http2: Fixed regression that caused connections to close when mod_reqtimeout
     was configured with a handshake timeout. Fixes gitub issue #196.
     [Stefan Eissing]

  *) mod_proxy_http2: the "ping" proxy parameter
     (see <https://httpd.apache.org/docs/2.4/mod/mod_proxy.html>) is now used
     when checking the liveliness of a new or reused h2 connection to the backend.
     With short durations, this makes load-balancing more responsive. The module
     will hold back requests until ping conditions are met, using features of the
     HTTP/2 protocol alone. [Ruediger Pluem, Stefan Eissing]

  *) core: httpd is no longer linked against -lsystemd if mod_systemd
     is enabled (and built as a DSO).  [Rainer Jung]

  *) mod_proxy_http2: respect ProxyTimeout settings on backend connections
     while waiting on incoming data. [Ruediger Pluem, Stefan Eissing]

Revision 1.93 / (download) - annotate - [select for diffs], Tue Jun 23 14:33:22 2020 UTC (3 years, 9 months ago) by bacon
Branch: MAIN
CVS Tags: pkgsrc-2020Q2-base
Branch point for: pkgsrc-2020Q2
Changes since 1.92: +4 -4 lines
Diff to previous 1.92 (colored) to selected 1.37 (colored)

www/apache24: Fix chmod in post-install for CentOS

On CentOS 7, the "who" in a symbolic mode does not default to "a" as on NetBSD
E.g. "chmod -x" does not behave the same as "chmod a-x".

Revision 1.92 / (download) - annotate - [select for diffs], Tue Jun 2 08:24:55 2020 UTC (3 years, 9 months ago) by adam
Branch: MAIN
Changes since 1.91: +2 -2 lines
Diff to previous 1.91 (colored) to selected 1.37 (colored)

Revbump for icu

Revision 1.91 / (download) - annotate - [select for diffs], Wed May 6 14:05:05 2020 UTC (3 years, 10 months ago) by adam
Branch: MAIN
Changes since 1.90: +2 -2 lines
Diff to previous 1.90 (colored) to selected 1.37 (colored)

revbump after boost update

Revision 1.90 / (download) - annotate - [select for diffs], Mon May 4 12:26:37 2020 UTC (3 years, 10 months ago) by manu
Branch: MAIN
Changes since 1.89: +2 -1 lines
Diff to previous 1.89 (colored) to selected 1.37 (colored)

Add expr suppoort in mod_subsitutre RHS, from upstream trunk

Revision 1.88.2.1 / (download) - annotate - [select for diffs], Thu Apr 9 11:13:01 2020 UTC (3 years, 11 months ago) by bsiegert
Branch: pkgsrc-2020Q1
Changes since 1.88: +2 -3 lines
Diff to previous 1.88 (colored) next main 1.89 (colored) to selected 1.37 (colored)

Pullup ticket #6153 - requested by wiz
www/apache24: Security fix

Revisions pulled up:
- www/apache24/Makefile                                         1.89
- www/apache24/PLIST                                            1.32
- www/apache24/distinfo                                         1.42

---
   Module Name:	pkgsrc
   Committed By:	wiz
   Date:		Mon Apr  6 08:27:26 UTC 2020

   Modified Files:
   	pkgsrc/www/apache24: Makefile PLIST distinfo

   Log Message:
   apache: update to 2.4.43.

   Changes with Apache 2.4.43

     *) mod_ssl: Fix memory leak of OCSP stapling response. [Yann Ylavic]

   Changes with Apache 2.4.42

     *) mod_proxy_http: Fix the forwarding of requests with content body when a
        balancer member is unavailable; the retry on the next member was issued
        with an empty body (regression introduced in 2.4.41). PR63891.
        [Yann Ylavic]

     *) mod_http2: Fixes issue where mod_unique_id would generate non-unique request
        identifier under load, see <https://github.com/icing/mod_h2/issues/195>.
        [Michael Kaufmann, Stefan Eissing]

     *) mod_proxy_hcheck: Allow healthcheck expressions to use %{Content-Type}.
        PR64140. [Renier Velazco <renier.velazco upr.edu>]

     *) mod_authz_groupfile: Drop AH01666 from loglevel "error" to "info".
        PR64172.

     *) mod_usertrack: Add CookieSameSite, CookieHTTPOnly, and CookieSecure
        to allow customization of the usertrack cookie. PR64077.
        [Prashant Keshvani <prashant2400 gmail.com>, Eric Covener]

     *) mod_proxy_ajp: Add "secret" parameter to proxy workers to implement legacy
        AJP13 authentication.  PR 53098. [Dmitry A. Bakshaev <dab1818 gmail com>]

     *) mpm_event: avoid possible KeepAliveTimeout off by -100 ms.
        [Eric Covener, Yann Ylavic]

     *) Add a config layout for OpenWRT. [Graham Leggett]

     *) Add support for cross compiling to apxs. If apxs is being executed from
        somewhere other than its target location, add that prefix to includes and
        library directories. Without this, apxs would fail to find config_vars.mk
        and exit. [Graham Leggett]

     *) mod_ssl: Disable client verification on ACME ALPN challenges. Fixes github
        issue mod_md#172 (https://github.com/icing/mod_md/issues/172).
        [Michael Kaufmann <mail michael-kaufmann.ch>, Stefan Eissing]

     *) mod_ssl: use OPENSSL_init_ssl() to initialise OpenSSL on versions 1.1+.
        [Graham Leggett]

     *) mod_ssl: Support use of private keys and certificates from an
        OpenSSL ENGINE via PKCS#11 URIs in SSLCertificateFile/KeyFile.
        [Anderson Sasaki <ansasaki redhat.com>, Joe Orton]

     *) mod_md:
        - Prefer MDContactEmail directive to ServerAdmin for registration. New directive
          thanks to Timothe Litt (@tlhackque).
        - protocol check for pre-configured "tls-alpn-01" challenge has been improved. It will now
          check all matching virtual hosts for protocol support. Thanks to @mkauf.
        - Corrected a check when OCSP stapling was configured for hosts
          where the responsible MDomain is not clear, by Michal Karm Babacek (@Karm).
        - Softening the restrictions where mod_md configuration directives may appear. This should
          allow for use in <If> and <Macro> sections. If all possible variations lead to the configuration
          you wanted in the first place, is another matter.
        [Michael Kaufmann <mail michael-kaufmann.ch>, Timothe Litt (@tlhackque),
         Michal Karm Babacek (@Karm), Stefan Eissing (@icing)]

     *) test: Added continuous testing with Travis CI.
        This tests various scenarios on Ubuntu with the full test suite.
        Architectures tested: amd64, s390x, ppc64le, arm64
        The tests pass successfully.
        [Luca Toscano, Joe Orton, Mike Rumph, and others]

     *) core: Be stricter in parsing of Transfer-Encoding headers.
        [ZeddYu <zeddyu.lu gmail.com>, Eric Covener]

     *) mod_ssl: negotiate the TLS protocol version per name based vhost
        configuration, when linked with OpenSSL-1.1.1 or later. The base vhost's
        SSLProtocol (from the first vhost declared on the IP:port) is now only
        relevant if no SSLProtocol is declared for the vhost or globally,
        otherwise the vhost or global value apply.  [Yann Ylavic]

     *) mod_cgi, mod_cgid: Fix a memory leak in some error cases with large script
        output.  PR 64096.  [Joe Orton]

     *) config: Speed up graceful restarts by using pre-hashed command table. PR 64066.
        [Giovanni Bechis <giovanni paclan.it>, Jim Jagielski]

     *) mod_systemd: New module providing integration with systemd.  [Jan Kaluza]

     *) mod_lua: Add r:headers_in_table, r:headers_out_table, r:err_headers_out_table,
        r:notes_table, r:subprocess_env_table as read-only native table alternatives
        that can be iterated over. [Eric Covener]

     *) mod_http2: Fixed rare cases where a h2 worker could deadlock the main connection.
        [Yann Ylavic, Stefan Eissing]

     *) mod_lua: Accept nil assignments to the exposed tables (r.subprocess_env,
        r.headers_out, etc) to remove the key from the table. PR63971.
        [Eric Covener]

     *) mod_http2: Fixed interaction with mod_reqtimeout. A loaded mod_http2 was disabling the
        ssl handshake timeouts. Also, fixed a mistake of the last version that made `H2Direct`
        always `on`, regardless of configuration. Found and reported by
        <Armin.Abfalterer@united-security-providers.ch> and
        <Marcial.Rion@united-security-providers.ch>. [Stefan Eissing]

     *) mod_http2: Multiple field length violations in the same request no longer cause
        several log entries to be written. [@mkauf]

     *) mod_ssl: OCSP does not apply to proxy mode.  PR 63679.
        [Lubos Uhliarik <luhliari redhat.com>, Yann Ylavic]

     *) mod_proxy_html, mod_xml2enc: Fix build issues with macOS due to r1864469
        [Jim Jagielski]

     *) mod_authn_socache: Increase the maximum length of strings that can be cached by
        the module from 100 to 256.  PR 62149 [<thorsten.meinl knime.com>]

     *) mod_proxy: Fix crash by resolving pool concurrency problems. PR 63503
        [Ruediger Pluem, Eric Covener]

     *) core: On Windows, fix a start-up crash if <IfFile ...> is used with a path that is not
        valid (For example, testing for a file on a flash drive that is not mounted)
        [Christophe Jaillet]

     *) mod_deflate, mod_brotli: honor "Accept-Encoding: foo;q=0" as per RFC 7231; which
        means 'foo' is "not acceptable".  PR 58158 [Chistophe Jaillet]

     *) mod_md v2.2.3:
        - Configuring MDCAChallenges replaces any previous existing challenge configuration. It
          had been additive before which was not the intended behaviour. [@mkauf]
        - Fixing order of ACME challenges used when nothing else configured. Code now behaves as
          documented for `MDCAChallenges`. Fixes #156. Thanks again to @mkauf for finding this.
        - Fixing a potential, low memory null pointer dereference [thanks to @uhliarik].
        - Fixing an incompatibility with a change in libcurl v7.66.0 that added unwanted
          "transfer-encoding" to POST requests. This failed in directy communication with
          Let's Encrypt boulder server. Thanks to @mkauf for finding and fixing. [Stefan Eissing]

     *) mod_md: Adding the several new features.
        The module offers an implementation of OCSP Stapling that can replace fully or
        for a limited set of domains the existing one from mod_ssl. OCSP handling
        is part of mod_md's monitoring and message notifications. If can be used
        for sites that do not have ACME certificates.
        The url for a CTLog Monitor can be configured. It is used in the server-status
        to link to the external status page of a certicate.
        The MDMessageCmd is called with argument "installed" when a new certificate
        has been activated on server restart/reload. This allows for processing of
        the new certificate, for example to applications that require it in different
        locations or formats.
        [Stefan Eissing]

     *) mod_proxy_balancer: Fix case-sensitive referer check related to CSRF/XSS
        protection. PR 63688. [Armin Abfalterer <a.abfalterer gmail.com>]

Revision 1.89 / (download) - annotate - [select for diffs], Mon Apr 6 08:27:26 2020 UTC (3 years, 11 months ago) by wiz
Branch: MAIN
Changes since 1.88: +2 -3 lines
Diff to previous 1.88 (colored) to selected 1.37 (colored)

apache: update to 2.4.43.

Changes with Apache 2.4.43

  *) mod_ssl: Fix memory leak of OCSP stapling response. [Yann Ylavic]

Changes with Apache 2.4.42

  *) mod_proxy_http: Fix the forwarding of requests with content body when a
     balancer member is unavailable; the retry on the next member was issued
     with an empty body (regression introduced in 2.4.41). PR63891.
     [Yann Ylavic]

  *) mod_http2: Fixes issue where mod_unique_id would generate non-unique request
     identifier under load, see <https://github.com/icing/mod_h2/issues/195>.
     [Michael Kaufmann, Stefan Eissing]

  *) mod_proxy_hcheck: Allow healthcheck expressions to use %{Content-Type}.
     PR64140. [Renier Velazco <renier.velazco upr.edu>]

  *) mod_authz_groupfile: Drop AH01666 from loglevel "error" to "info".
     PR64172.

  *) mod_usertrack: Add CookieSameSite, CookieHTTPOnly, and CookieSecure
     to allow customization of the usertrack cookie. PR64077.
     [Prashant Keshvani <prashant2400 gmail.com>, Eric Covener]

  *) mod_proxy_ajp: Add "secret" parameter to proxy workers to implement legacy
     AJP13 authentication.  PR 53098. [Dmitry A. Bakshaev <dab1818 gmail com>]

  *) mpm_event: avoid possible KeepAliveTimeout off by -100 ms.
     [Eric Covener, Yann Ylavic]

  *) Add a config layout for OpenWRT. [Graham Leggett]

  *) Add support for cross compiling to apxs. If apxs is being executed from
     somewhere other than its target location, add that prefix to includes and
     library directories. Without this, apxs would fail to find config_vars.mk
     and exit. [Graham Leggett]

  *) mod_ssl: Disable client verification on ACME ALPN challenges. Fixes github
     issue mod_md#172 (https://github.com/icing/mod_md/issues/172).
     [Michael Kaufmann <mail michael-kaufmann.ch>, Stefan Eissing]

  *) mod_ssl: use OPENSSL_init_ssl() to initialise OpenSSL on versions 1.1+.
     [Graham Leggett]

  *) mod_ssl: Support use of private keys and certificates from an
     OpenSSL ENGINE via PKCS#11 URIs in SSLCertificateFile/KeyFile.
     [Anderson Sasaki <ansasaki redhat.com>, Joe Orton]

  *) mod_md:
     - Prefer MDContactEmail directive to ServerAdmin for registration. New directive
       thanks to Timothe Litt (@tlhackque).
     - protocol check for pre-configured "tls-alpn-01" challenge has been improved. It will now
       check all matching virtual hosts for protocol support. Thanks to @mkauf.
     - Corrected a check when OCSP stapling was configured for hosts
       where the responsible MDomain is not clear, by Michal Karm Babacek (@Karm).
     - Softening the restrictions where mod_md configuration directives may appear. This should
       allow for use in <If> and <Macro> sections. If all possible variations lead to the configuration
       you wanted in the first place, is another matter.
     [Michael Kaufmann <mail michael-kaufmann.ch>, Timothe Litt (@tlhackque),
      Michal Karm Babacek (@Karm), Stefan Eissing (@icing)]

  *) test: Added continuous testing with Travis CI.
     This tests various scenarios on Ubuntu with the full test suite.
     Architectures tested: amd64, s390x, ppc64le, arm64
     The tests pass successfully.
     [Luca Toscano, Joe Orton, Mike Rumph, and others]

  *) core: Be stricter in parsing of Transfer-Encoding headers.
     [ZeddYu <zeddyu.lu gmail.com>, Eric Covener]

  *) mod_ssl: negotiate the TLS protocol version per name based vhost
     configuration, when linked with OpenSSL-1.1.1 or later. The base vhost's
     SSLProtocol (from the first vhost declared on the IP:port) is now only
     relevant if no SSLProtocol is declared for the vhost or globally,
     otherwise the vhost or global value apply.  [Yann Ylavic]

  *) mod_cgi, mod_cgid: Fix a memory leak in some error cases with large script
     output.  PR 64096.  [Joe Orton]

  *) config: Speed up graceful restarts by using pre-hashed command table. PR 64066.
     [Giovanni Bechis <giovanni paclan.it>, Jim Jagielski]

  *) mod_systemd: New module providing integration with systemd.  [Jan Kaluza]

  *) mod_lua: Add r:headers_in_table, r:headers_out_table, r:err_headers_out_table,
     r:notes_table, r:subprocess_env_table as read-only native table alternatives
     that can be iterated over. [Eric Covener]

  *) mod_http2: Fixed rare cases where a h2 worker could deadlock the main connection.
     [Yann Ylavic, Stefan Eissing]

  *) mod_lua: Accept nil assignments to the exposed tables (r.subprocess_env,
     r.headers_out, etc) to remove the key from the table. PR63971.
     [Eric Covener]

  *) mod_http2: Fixed interaction with mod_reqtimeout. A loaded mod_http2 was disabling the
     ssl handshake timeouts. Also, fixed a mistake of the last version that made `H2Direct`
     always `on`, regardless of configuration. Found and reported by
     <Armin.Abfalterer@united-security-providers.ch> and
     <Marcial.Rion@united-security-providers.ch>. [Stefan Eissing]

  *) mod_http2: Multiple field length violations in the same request no longer cause
     several log entries to be written. [@mkauf]

  *) mod_ssl: OCSP does not apply to proxy mode.  PR 63679.
     [Lubos Uhliarik <luhliari redhat.com>, Yann Ylavic]

  *) mod_proxy_html, mod_xml2enc: Fix build issues with macOS due to r1864469
     [Jim Jagielski]

  *) mod_authn_socache: Increase the maximum length of strings that can be cached by
     the module from 100 to 256.  PR 62149 [<thorsten.meinl knime.com>]

  *) mod_proxy: Fix crash by resolving pool concurrency problems. PR 63503
     [Ruediger Pluem, Eric Covener]

  *) core: On Windows, fix a start-up crash if <IfFile ...> is used with a path that is not
     valid (For example, testing for a file on a flash drive that is not mounted)
     [Christophe Jaillet]

  *) mod_deflate, mod_brotli: honor "Accept-Encoding: foo;q=0" as per RFC 7231; which
     means 'foo' is "not acceptable".  PR 58158 [Chistophe Jaillet]

  *) mod_md v2.2.3:
     - Configuring MDCAChallenges replaces any previous existing challenge configuration. It
       had been additive before which was not the intended behaviour. [@mkauf]
     - Fixing order of ACME challenges used when nothing else configured. Code now behaves as
       documented for `MDCAChallenges`. Fixes #156. Thanks again to @mkauf for finding this.
     - Fixing a potential, low memory null pointer dereference [thanks to @uhliarik].
     - Fixing an incompatibility with a change in libcurl v7.66.0 that added unwanted
       "transfer-encoding" to POST requests. This failed in directy communication with
       Let's Encrypt boulder server. Thanks to @mkauf for finding and fixing. [Stefan Eissing]

  *) mod_md: Adding the several new features.
     The module offers an implementation of OCSP Stapling that can replace fully or
     for a limited set of domains the existing one from mod_ssl. OCSP handling
     is part of mod_md's monitoring and message notifications. If can be used
     for sites that do not have ACME certificates.
     The url for a CTLog Monitor can be configured. It is used in the server-status
     to link to the external status page of a certicate.
     The MDMessageCmd is called with argument "installed" when a new certificate
     has been activated on server restart/reload. This allows for processing of
     the new certificate, for example to applications that require it in different
     locations or formats.
     [Stefan Eissing]

  *) mod_proxy_balancer: Fix case-sensitive referer check related to CSRF/XSS
     protection. PR 63688. [Armin Abfalterer <a.abfalterer gmail.com>]

Revision 1.88 / (download) - annotate - [select for diffs], Sat Jan 18 21:48:29 2020 UTC (4 years, 2 months ago) by jperkin
Branch: MAIN
CVS Tags: pkgsrc-2020Q1-base
Branch point for: pkgsrc-2020Q1
Changes since 1.87: +2 -2 lines
Diff to previous 1.87 (colored) to selected 1.37 (colored)

*: Recursive revision bump for openssl 1.1.1.

Revision 1.87 / (download) - annotate - [select for diffs], Sun Jan 12 20:20:47 2020 UTC (4 years, 2 months ago) by ryoon
Branch: MAIN
Changes since 1.86: +2 -2 lines
Diff to previous 1.86 (colored) to selected 1.37 (colored)

*: Recursive revbump from devel/boost-libs

Revision 1.80.2.2 / (download) - annotate - [select for diffs], Sun Sep 8 15:51:45 2019 UTC (4 years, 6 months ago) by bsiegert
Branch: pkgsrc-2019Q2
Changes since 1.80.2.1: +2 -2 lines
Diff to previous 1.80.2.1 (colored) to branchpoint 1.80 (colored) next main 1.81 (colored) to selected 1.37 (colored)

Pullup ticket #6050 - requested by taca
www/apache24: build fix after previous pull-up

Revisions pulled up:
- www/apache24/Makefile                                         1.86

---
   Module Name:    pkgsrc
   Committed By:   adam
   Date:           Sat Sep  7 13:22:28 UTC 2019

   Modified Files:
           pkgsrc/www/apache24: Makefile

   Log Message:
   apache24: properly detect apt-util LDAP support

Revision 1.86 / (download) - annotate - [select for diffs], Sat Sep 7 13:22:28 2019 UTC (4 years, 6 months ago) by adam
Branch: MAIN
CVS Tags: pkgsrc-2019Q4-base, pkgsrc-2019Q4, pkgsrc-2019Q3-base, pkgsrc-2019Q3
Changes since 1.85: +2 -2 lines
Diff to previous 1.85 (colored) to selected 1.37 (colored)

apache24: properly detect apt-util LDAP support

Revision 1.80.2.1 / (download) - annotate - [select for diffs], Thu Sep 5 10:21:28 2019 UTC (4 years, 6 months ago) by bsiegert
Branch: pkgsrc-2019Q2
Changes since 1.80: +5 -7 lines
Diff to previous 1.80 (colored) to selected 1.37 (colored)

Pullup ticket #6037 - requested by taca
www/apache24: SunOS build fix, security fix

Revisions pulled up:
- www/apache24/Makefile                                         1.82,1.84
- www/apache24/PLIST                                            1.31
- www/apache24/distinfo                                         1.41
- www/apache24/patches/patch-ai                                 1.2

---
   Module Name:	pkgsrc
   Committed By:	ryoon
   Date:		Mon Jul  1 04:08:55 UTC 2019

   Modified Files:

   	pkgsrc/www/apache24: Makefile

   Log Message:
   Recursive revbump from boost-1.70.0

---
   Module Name:	pkgsrc
   Committed By:	jperkin
   Date:		Mon Jul 22 10:34:22 UTC 2019

   Modified Files:
   	pkgsrc/www/apache24: Makefile

   Log Message:
   apache24: Extend SunOS C99 compilers list to gcc-5.

   Should fix PR#54385 from Hiroshi Hakoyama.

---
   Module Name:	pkgsrc
   Committed By:	wiz
   Date:		Sun Aug 11 13:25:21 UTC 2019

   Modified Files:

   	pkgsrc/www/apache24: Makefile buildlink3.mk


   Log Message:
   Bump PKGREVISIONs for perl 5.30.0

---
   Module Name:	pkgsrc
   Committed By:	adam
   Date:		Thu Aug 15 08:03:39 UTC 2019

   Modified Files:
   	pkgsrc/www/apache24: Makefile PLIST distinfo
   	pkgsrc/www/apache24/patches: patch-ai

   Log Message:
   apache24: updated to 2.4.41

   Changes with Apache 2.4.41

     *) SECURITY: CVE-2019-10081 (cve.mitre.org)
        mod_http2: HTTP/2 very early pushes, for example configured with "H2PushResource",
        could lead to an overwrite of memory in the pushing request's pool,
        leading to crashes. The memory copied is that of the configured push
        link header values, not data supplied by the client.

     *) SECURITY: CVE-2019-9517 (cve.mitre.org)
        mod_http2: a malicious client could perform a DoS attack by flooding
        a connection with requests and basically never reading responses
        on the TCP connection. Depending on h2 worker dimensioning, it was
        possible to block those with relatively few connections.

     *) SECURITY: CVE-2019-10098 (cve.mitre.org)
        rewrite, core: Set PCRE_DOTALL flag by default to avoid unpredictable
        matches and substitutions with encoded line break characters.

     *) SECURITY: CVE-2019-10092 (cve.mitre.org)
        Remove HTML-escaped URLs from canned error responses to prevent misleading
        text/links being displayed via crafted links.

     *) SECURITY: CVE-2019-10097 (cve.mitre.org)
        mod_remoteip: Fix stack buffer overflow and NULL pointer deference
        when reading the PROXY protocol header.

     *) SECURITY: CVE-2019-10082 (cve.mitre.org)
        mod_http2: Using fuzzed network input, the http/2 session
        handling could be made to read memory after being freed,
        during connection shutdown.

     *) mod_proxy_balancer: Improve balancer-manager protection against
        XSS/XSRF attacks from trusted users.

     *) mod_session: Introduce SessionExpiryUpdateInterval which allows to
        configure the session/cookie expiry's update interval.

     *) modules/filters: Fix broken compilation when using old GCC (<4.2.x).

     *) mod_ssl: Fix startup failure in 2.4.40 with SSLCertificateChainFile
        configured for a domain managed by mod_md.

Revision 1.85 / (download) - annotate - [select for diffs], Thu Aug 22 12:23:52 2019 UTC (4 years, 7 months ago) by ryoon
Branch: MAIN
Changes since 1.84: +2 -1 lines
Diff to previous 1.84 (colored) to selected 1.37 (colored)

Recursive revbump from boost-1.71.0

Revision 1.84 / (download) - annotate - [select for diffs], Thu Aug 15 08:03:38 2019 UTC (4 years, 7 months ago) by adam
Branch: MAIN
Changes since 1.83: +4 -6 lines
Diff to previous 1.83 (colored) to selected 1.37 (colored)

apache24: updated to 2.4.41

Changes with Apache 2.4.41

  *) SECURITY: CVE-2019-10081 (cve.mitre.org)
     mod_http2: HTTP/2 very early pushes, for example configured with "H2PushResource",
     could lead to an overwrite of memory in the pushing request's pool,
     leading to crashes. The memory copied is that of the configured push
     link header values, not data supplied by the client.

  *) SECURITY: CVE-2019-9517 (cve.mitre.org)
     mod_http2: a malicious client could perform a DoS attack by flooding
     a connection with requests and basically never reading responses
     on the TCP connection. Depending on h2 worker dimensioning, it was
     possible to block those with relatively few connections.

  *) SECURITY: CVE-2019-10098 (cve.mitre.org)
     rewrite, core: Set PCRE_DOTALL flag by default to avoid unpredictable
     matches and substitutions with encoded line break characters.

  *) SECURITY: CVE-2019-10092 (cve.mitre.org)
     Remove HTML-escaped URLs from canned error responses to prevent misleading
     text/links being displayed via crafted links.

  *) SECURITY: CVE-2019-10097 (cve.mitre.org)
     mod_remoteip: Fix stack buffer overflow and NULL pointer deference
     when reading the PROXY protocol header.

  *) SECURITY: CVE-2019-10082 (cve.mitre.org)
     mod_http2: Using fuzzed network input, the http/2 session
     handling could be made to read memory after being freed,
     during connection shutdown.

  *) mod_proxy_balancer: Improve balancer-manager protection against
     XSS/XSRF attacks from trusted users.

  *) mod_session: Introduce SessionExpiryUpdateInterval which allows to
     configure the session/cookie expiry's update interval.

  *) modules/filters: Fix broken compilation when using old GCC (<4.2.x).

  *) mod_ssl: Fix startup failure in 2.4.40 with SSLCertificateChainFile
     configured for a domain managed by mod_md.

Revision 1.83 / (download) - annotate - [select for diffs], Sun Aug 11 13:17:50 2019 UTC (4 years, 7 months ago) by wiz
Branch: MAIN
Changes since 1.82: +2 -2 lines
Diff to previous 1.82 (colored) to selected 1.37 (colored)

Bump PKGREVISIONs for perl 5.30.0

Revision 1.82 / (download) - annotate - [select for diffs], Mon Jul 22 10:34:22 2019 UTC (4 years, 8 months ago) by jperkin
Branch: MAIN
Changes since 1.81: +2 -2 lines
Diff to previous 1.81 (colored) to selected 1.37 (colored)

apache24: Extend SunOS C99 compilers list to gcc-5.

Should fix PR#54385 from Hiroshi Hakoyama.

Revision 1.81 / (download) - annotate - [select for diffs], Mon Jul 1 04:08:52 2019 UTC (4 years, 8 months ago) by ryoon
Branch: MAIN
Changes since 1.80: +2 -2 lines
Diff to previous 1.80 (colored) to selected 1.37 (colored)

Recursive revbump from boost-1.70.0

Revision 1.80 / (download) - annotate - [select for diffs], Fri Jun 7 11:26:20 2019 UTC (4 years, 9 months ago) by tm
Branch: MAIN
CVS Tags: pkgsrc-2019Q2-base
Branch point for: pkgsrc-2019Q2
Changes since 1.79: +2 -2 lines
Diff to previous 1.79 (colored) to selected 1.37 (colored)

apache24: Add mod_brotli option

The mod_brotli module provides the BROTLI_COMPRESS output filter that
allows output from your server to be compressed using the brotli
compression format before being sent to the client over the network.

Revision 1.79 / (download) - annotate - [select for diffs], Thu May 23 19:23:19 2019 UTC (4 years, 10 months ago) by rillig
Branch: MAIN
Changes since 1.78: +4 -4 lines
Diff to previous 1.78 (colored) to selected 1.37 (colored)

all: replace SUBST_SED with the simpler SUBST_VARS

pkglint -Wall -r --only "substitution command" -F

With manual review and indentation fixes since pkglint doesn't get that
part correct in every case.

Revision 1.76.2.1 / (download) - annotate - [select for diffs], Wed Apr 10 09:31:27 2019 UTC (4 years, 11 months ago) by bsiegert
Branch: pkgsrc-2019Q1
Changes since 1.76: +2 -2 lines
Diff to previous 1.76 (colored) next main 1.77 (colored) to selected 1.37 (colored)

Pullup ticket #5930 - requested by taca
www/apache24: security fix

Revisions pulled up:
- www/apache24/Makefile                                         1.77
- www/apache24/PLIST                                            1.28
- www/apache24/distinfo                                         1.40

---
   Module Name:	pkgsrc
   Committed By:	adam
   Date:		Tue Apr  2 07:25:38 UTC 2019

   Modified Files:
   	pkgsrc/www/apache24: Makefile PLIST distinfo

   Log Message:
   apache24: updated to 2.4.39

   Changes with Apache 2.4.39

   *) mod_proxy/ssl: Cleanup per-request SSL configuration anytime a backend
      connection is recycled/reused to avoid a possible crash with some SSLProxy
      configurations in <Location> or <Proxy> context.

   *) mod_ssl: Correctly restore SSL verify state after TLSv1.3 PHA failure.

   *) mod_log_config: Support %{c}h for conn-hostname, %h for useragent_host

   *) mod_socache_redis: Support for Redis as socache storage provider.

   *) core: new configuration option 'MergeSlashes on|off' that controls handling of
      multiple, consecutive slash ('/') characters in the path component of the request URL.

   *) mod_http2: when SSL renegotiation is inhibited and a 403 ErrorDocument is
      in play, the proper HTTP/2 stream reset did not trigger with H2_ERR_HTTP_1_1_REQUIRED.

   *) mod_http2: new configuration directive: `H2Padding numbits` to control
      padding of HTTP/2 payload frames. 'numbits' is a number from 0-8,
      controlling the range of padding bytes added to a frame. The actual number
      added is chosen randomly per frame. This applies to HEADERS, DATA and PUSH_PROMISE
      frames equally. The default continues to be 0, e.g. no padding.

   *) mod_http2: ripping out all the h2_req_engine internal features now that mod_proxy_http2
      has no more need for it. Optional functions are still declared but no longer implemented.
      While previous mod_proxy_http2 will work with this, it is recommeneded to run the matching
      versions of both modules.

   *) mod_proxy_http2: changed mod_proxy_http2 implementation and fixed several bugs which
      resolve bug 63170. The proxy module does now a single h2 request on the (reused)
      connection and returns.

   *) mod_http2/mod_proxy_http2: proxy_http2 checks correct master connection aborted status
      to trigger immediate shutdown of backend connections. This is now always signalled
      by mod_http2 when the the session is being released.
      proxy_http2 now only sends a PING frame to the backend when there is not already one
      in flight.

   *) mod_proxy_http2: fixed an issue where a proxy_http2 handler entered an infinite
      loop when encountering certain errors on the backend connection.

   *) mod_http2: Configuration directives H2Push and H2Upgrade can now be specified per
      Location/Directory, e.g. disabling PUSH for a specific set of resources.

   *) mod_http2: HEAD requests to some module such as mod_cgid caused the stream to
      terminate improperly and cause a HTTP/2 PROTOCOL_ERROR.

   *) http: Fix possible empty response with mod_ratelimit for HEAD requests.

   *) mod_cache_socache: Avoid reallocations and be safe with outgoing data
      lifetime.

   *) MPMs unix: bind the bucket number of each child to its slot number, for a
      more efficient per bucket maintenance.

   *) mod_auth_digest: Fix a race condition. Authentication with valid
      credentials could be refused in case of concurrent accesses from
      different users.

   *) mod_http2: enable re-use of slave connections again. Fixed slave connection
      keepalives counter.

   *) mod_reqtimeout: Allow to configure (TLS-)handshake timeouts.

   *) mod_proxy_wstunnel: Fix websocket proxy over UDS.

   *) mod_ssl: Don't unset FIPS mode on restart unless it's forced by
      configuration (SSLFIPS on) and not active by default in OpenSSL.

Revision 1.78 / (download) - annotate - [select for diffs], Fri Apr 5 13:48:38 2019 UTC (4 years, 11 months ago) by jperkin
Branch: MAIN
Changes since 1.77: +2 -3 lines
Diff to previous 1.77 (colored) to selected 1.37 (colored)

apache24: Make xml support optional, defaulting to on.

Allows mod_proxy_html to be supported again.  Based on a pull request from
vec4f in joyent/pkgsrc#169.

Revision 1.77 / (download) - annotate - [select for diffs], Tue Apr 2 07:25:38 2019 UTC (4 years, 11 months ago) by adam
Branch: MAIN
Changes since 1.76: +2 -2 lines
Diff to previous 1.76 (colored) to selected 1.37 (colored)

apache24: updated to 2.4.39

Changes with Apache 2.4.39

*) mod_proxy/ssl: Cleanup per-request SSL configuration anytime a backend
   connection is recycled/reused to avoid a possible crash with some SSLProxy
   configurations in <Location> or <Proxy> context.

*) mod_ssl: Correctly restore SSL verify state after TLSv1.3 PHA failure.

*) mod_log_config: Support %{c}h for conn-hostname, %h for useragent_host

*) mod_socache_redis: Support for Redis as socache storage provider.

*) core: new configuration option 'MergeSlashes on|off' that controls handling of
   multiple, consecutive slash ('/') characters in the path component of the request URL.

*) mod_http2: when SSL renegotiation is inhibited and a 403 ErrorDocument is
   in play, the proper HTTP/2 stream reset did not trigger with H2_ERR_HTTP_1_1_REQUIRED.

*) mod_http2: new configuration directive: `H2Padding numbits` to control
   padding of HTTP/2 payload frames. 'numbits' is a number from 0-8,
   controlling the range of padding bytes added to a frame. The actual number
   added is chosen randomly per frame. This applies to HEADERS, DATA and PUSH_PROMISE
   frames equally. The default continues to be 0, e.g. no padding.

*) mod_http2: ripping out all the h2_req_engine internal features now that mod_proxy_http2
   has no more need for it. Optional functions are still declared but no longer implemented.
   While previous mod_proxy_http2 will work with this, it is recommeneded to run the matching
   versions of both modules.

*) mod_proxy_http2: changed mod_proxy_http2 implementation and fixed several bugs which
   resolve bug 63170. The proxy module does now a single h2 request on the (reused)
   connection and returns.

*) mod_http2/mod_proxy_http2: proxy_http2 checks correct master connection aborted status
   to trigger immediate shutdown of backend connections. This is now always signalled
   by mod_http2 when the the session is being released.
   proxy_http2 now only sends a PING frame to the backend when there is not already one
   in flight.

*) mod_proxy_http2: fixed an issue where a proxy_http2 handler entered an infinite
   loop when encountering certain errors on the backend connection.

*) mod_http2: Configuration directives H2Push and H2Upgrade can now be specified per
   Location/Directory, e.g. disabling PUSH for a specific set of resources.

*) mod_http2: HEAD requests to some module such as mod_cgid caused the stream to
   terminate improperly and cause a HTTP/2 PROTOCOL_ERROR.

*) http: Fix possible empty response with mod_ratelimit for HEAD requests.

*) mod_cache_socache: Avoid reallocations and be safe with outgoing data
   lifetime.

*) MPMs unix: bind the bucket number of each child to its slot number, for a
   more efficient per bucket maintenance.

*) mod_auth_digest: Fix a race condition. Authentication with valid
   credentials could be refused in case of concurrent accesses from
   different users.

*) mod_http2: enable re-use of slave connections again. Fixed slave connection
   keepalives counter.

*) mod_reqtimeout: Allow to configure (TLS-)handshake timeouts.

*) mod_proxy_wstunnel: Fix websocket proxy over UDS.

*) mod_ssl: Don't unset FIPS mode on restart unless it's forced by
   configuration (SSLFIPS on) and not active by default in OpenSSL.

Revision 1.75.2.1 / (download) - annotate - [select for diffs], Tue Jan 29 13:58:59 2019 UTC (5 years, 1 month ago) by bsiegert
Branch: pkgsrc-2018Q4
Changes since 1.75: +4 -5 lines
Diff to previous 1.75 (colored) next main 1.76 (colored) to selected 1.37 (colored)

Pullup ticket #5903 - requested by taca
www/apache24: security fix

Revisions pulled up:
- www/apache24/Makefile                                         1.76
- www/apache24/distinfo                                         1.39

---
   Module Name:	pkgsrc
   Committed By:	adam
   Date:		Wed Jan 23 12:04:18 UTC 2019

   Modified Files:
   	pkgsrc/www/apache24: Makefile distinfo

   Log Message:
   apache24: updated to 2.4.38

   Changes with Apache 2.4.38
   *) SECURITY: CVE-2018-17199 (cve.mitre.org)
      mod_session: mod_session_cookie does not respect expiry time allowing
      sessions to be reused.
   *) SECURITY: CVE-2018-17189 (cve.mitre.org)
      mod_http2: fixes a DoS attack vector. By sending slow request bodies
      to resources not consuming them, httpd cleanup code occupies a server
      thread unnecessarily. This was changed to an immediate stream reset
      which discards all stream state and incoming data.
   *) SECURITY: CVE-2019-0190 (cve.mitre.org)
      mod_ssl: Fix infinite loop triggered by a client-initiated
      renegotiation in TLSv1.2 (or earlier) with OpenSSL 1.1.1 and
      later.
   *) mod_ssl: Clear retry flag before aborting client-initiated renegotiation.
   *) mod_negotiation: Treat LanguagePriority as case-insensitive to match
      AddLanguage behavior and HTTP specification.
   *) mod_md: incorrect behaviour when synchronizing ongoing ACME challenges
      have been fixed.
   *) mod_setenvif: We can have expressions that become true if a regex pattern
      in the expression does NOT match. In this case val is NULL
      and we should just set the value for the environment variable
      like in the pattern case.
   *) mod_session: Always decode session attributes early.
   *) core: Incorrect values for environment variables are substituted when
      multiple environment variables are specified in a directive.
   *) mod_rewrite: Only create the global mutex used by "RewriteMap prg:" when
      this type of map is present in the configuration.
   *) mod_dav: Fix invalid Location header when a resource is created by
      passing an absolute URI on the request line
   *) mod_session_cookie: avoid duplicate Set-Cookie header in the response.
   *) mod_ssl: clear *SSL errors before loading certificates and checking
      afterwards. Otherwise errors are reported when other SSL using modules
      are in play.
   *) mod_ssl: Fix the error code returned in an error path of
      'ssl_io_filter_handshake()'. This messes-up error handling performed
      in 'ssl_io_filter_error()'
   *) mod_ssl: Fix $HTTPS definition for "SSLEngine optional" case, and fix
      authz provider so "Require ssl" works correctly in HTTP/2.
   *) mod_proxy: If ProxyPassReverse is used for reverse mapping of relative
      redirects, subsequent ProxyPassReverse statements, whether they are
      relative or absolute, may fail.
   *) mod_lua: Now marked as a stable module

Revision 1.76 / (download) - annotate - [select for diffs], Wed Jan 23 12:04:18 2019 UTC (5 years, 2 months ago) by adam
Branch: MAIN
CVS Tags: pkgsrc-2019Q1-base
Branch point for: pkgsrc-2019Q1
Changes since 1.75: +4 -5 lines
Diff to previous 1.75 (colored) to selected 1.37 (colored)

apache24: updated to 2.4.38

Changes with Apache 2.4.38
*) SECURITY: CVE-2018-17199 (cve.mitre.org)
   mod_session: mod_session_cookie does not respect expiry time allowing
   sessions to be reused.
*) SECURITY: CVE-2018-17189 (cve.mitre.org)
   mod_http2: fixes a DoS attack vector. By sending slow request bodies
   to resources not consuming them, httpd cleanup code occupies a server
   thread unnecessarily. This was changed to an immediate stream reset
   which discards all stream state and incoming data.
*) SECURITY: CVE-2019-0190 (cve.mitre.org)
   mod_ssl: Fix infinite loop triggered by a client-initiated
   renegotiation in TLSv1.2 (or earlier) with OpenSSL 1.1.1 and
   later.
*) mod_ssl: Clear retry flag before aborting client-initiated renegotiation.
*) mod_negotiation: Treat LanguagePriority as case-insensitive to match
   AddLanguage behavior and HTTP specification.
*) mod_md: incorrect behaviour when synchronizing ongoing ACME challenges
   have been fixed.
*) mod_setenvif: We can have expressions that become true if a regex pattern
   in the expression does NOT match. In this case val is NULL
   and we should just set the value for the environment variable
   like in the pattern case.
*) mod_session: Always decode session attributes early.
*) core: Incorrect values for environment variables are substituted when
   multiple environment variables are specified in a directive.
*) mod_rewrite: Only create the global mutex used by "RewriteMap prg:" when
   this type of map is present in the configuration.
*) mod_dav: Fix invalid Location header when a resource is created by
   passing an absolute URI on the request line
*) mod_session_cookie: avoid duplicate Set-Cookie header in the response.
*) mod_ssl: clear *SSL errors before loading certificates and checking
   afterwards. Otherwise errors are reported when other SSL using modules
   are in play.
*) mod_ssl: Fix the error code returned in an error path of
   'ssl_io_filter_handshake()'. This messes-up error handling performed
   in 'ssl_io_filter_error()'
*) mod_ssl: Fix $HTTPS definition for "SSLEngine optional" case, and fix
   authz provider so "Require ssl" works correctly in HTTP/2.
*) mod_proxy: If ProxyPassReverse is used for reverse mapping of relative
   redirects, subsequent ProxyPassReverse statements, whether they are
   relative or absolute, may fail.
*) mod_lua: Now marked as a stable module

Revision 1.75 / (download) - annotate - [select for diffs], Thu Dec 13 19:52:25 2018 UTC (5 years, 3 months ago) by adam
Branch: MAIN
CVS Tags: pkgsrc-2018Q4-base
Branch point for: pkgsrc-2018Q4
Changes since 1.74: +2 -1 lines
Diff to previous 1.74 (colored) to selected 1.37 (colored)

revbump for boost 1.69.0

Revision 1.74 / (download) - annotate - [select for diffs], Wed Oct 24 10:08:00 2018 UTC (5 years, 5 months ago) by adam
Branch: MAIN
Changes since 1.73: +2 -2 lines
Diff to previous 1.73 (colored) to selected 1.37 (colored)

apache24: updated to 2.4.37

Changes with Apache 2.4.37

  *) mod_ssl: Fix HTTP/2 failures when using OpenSSL 1.1.1.

  *) mod_ssl: Fix crash during SSL renegotiation with OptRenegotiate set,
     when client certificates are available from the original handshake
     but were originally not verified and should get verified now.
     This is a regression in 2.4.36 (unreleased).

  *) mod_ssl: Correctly merge configurations that have client certificates set
     by SSLProxyMachineCertificate{File|Path}.

Changes with Apache 2.4.36

  *) mod_brotli, mod_deflate: Restore the separate handling of 304 Not Modified
     responses. Regression introduced in 2.4.35.

  *) mod_proxy_scgi, mod_proxy_uwsgi: improve error handling when sending the
     body of the response.

  *) mod_http2: adding defensive code for stream EOS handling, in case the request handler
     missed to signal it the normal way (eos buckets).

  *) ab: Add client certificate support.

  *) ab: Disable printing temp key for OpenSSL before
     version 1.0.2. SSL_get_server_tmp_key is not available
     there.

  *) mod_ssl: Fix a regression that the configuration settings for verify mode
     and verify depth were taken from the frontend connection in case of
     connections by the proxy to the backend.

  *) MPMs: Initialize all runtime/asynchronous objects on a dedicated pool and
     before signals handling to avoid lifetime issues on restart or shutdown.

  *) mod_ssl: Add support for OpenSSL 1.1.1 and TLSv1.3.  TLSv1.3 has
     behavioural changes compared to v1.2 and earlier; client and
     configuration changes should be expected.  SSLCipherSuite is
     enhanced for TLSv1.3 ciphers, but applies at vhost level only.

  *) mod_auth_basic: Be less tolerant when parsing the credencial. Only spaces
     should be accepted after the authorization scheme. \t are also tolerated.

  *) mod_proxy_hcheck: Fix issues with interval determination.

  *) mod_proxy_hcheck: Fix issues with TCP health checks.

  *) mod_proxy_hcheck: take balancer's SSLProxy* directives into account.

  *) mod_status, mod_echo: Fix the display of client addresses.
    They were truncated to 31 characters which is not enough for IPv6 addresses.
    This is done by deprecating the use of the 'client' field and using
    the new 'client64' field in worker_score.

Revision 1.73 / (download) - annotate - [select for diffs], Mon Sep 24 07:37:47 2018 UTC (5 years, 6 months ago) by adam
Branch: MAIN
CVS Tags: pkgsrc-2018Q3-base, pkgsrc-2018Q3
Changes since 1.72: +2 -3 lines
Diff to previous 1.72 (colored) to selected 1.37 (colored)

apache24: updated to 2.4.35

Changes with Apache 2.4.35

*) http: Enforce consistently no response body with both 204 and 304
   statuses.

*) mod_status: Cumulate CPU time of exited child processes in the
   "cu" and "cs" values. Add CPU time of the parent process to the
   "c" and "s" values.

*) mod_proxy: Improve the balancer member data shown in mod_status when
   "ProxyStatus" is "On": add "busy" count and show byte counts in
   auto mode always in units of kilobytes.

*) mod_status: Add cumulated response duration time in milliseconds.

*) mod_status: Complete the data shown for async MPMs in "auto" mode.
   Added number of processes, number of stopping processes and number
   of busy and idle workers.

*) mod_ratelimit: Don't interfere with "chunked" encoding, fixing regression
   introduced in 2.4.34.

*) mod_proxy: Remove load order and link dependency between mod_lbmethod_*
   modules and mod_proxy.

*) Allow the argument to <IfFile>, <IfDefine>, <IfSection>, <IfDirective>,
   and <IfModule> to be quoted.  This is primarily for the benefit of
   <IfFile>.

*) mod_watchdog: Correct some log messages.

*) mod_md: When the last domain name from an MD is moved to another one,
   that now empty MD gets moved to the store archive.

*) mod_ssl: Fix merging of SSLOCSPOverrideResponder.

*) mod_proxy_balancer: Restore compatibility with APR 1.4.

Revision 1.72 / (download) - annotate - [select for diffs], Wed Aug 22 09:42:52 2018 UTC (5 years, 7 months ago) by wiz
Branch: MAIN
Changes since 1.71: +2 -2 lines
Diff to previous 1.71 (colored) to selected 1.37 (colored)

Recursive bump for perl5-5.28.0

Revision 1.68.2.1 / (download) - annotate - [select for diffs], Sat Aug 18 09:10:59 2018 UTC (5 years, 7 months ago) by bsiegert
Branch: pkgsrc-2018Q2
Changes since 1.68: +4 -5 lines
Diff to previous 1.68 (colored) next main 1.69 (colored) to selected 1.37 (colored)

Pullup ticket #5802 - requested by taca
www/apache24: security fix

Revisions pulled up:
- www/apache24/Makefile                                         1.69-1.70
- www/apache24/distinfo                                         1.36
- www/apache24/patches/patch-aa                                 1.2

---
   Module Name:	pkgsrc
   Committed By:	jperkin
   Date:		Wed Jul  4 13:40:45 UTC 2018

   Modified Files:
   	pkgsrc/www/apache24: Makefile

   Log Message:
   *: Move SUBST_STAGE from post-patch to pre-configure

   Performing substitutions during post-patch breaks tools such as mkpatches,
   making it very difficult to regenerate correct patches after making changes,
   and often leading to substituted string replacements being committed.

---
   Module Name:	pkgsrc
   Committed By:	adam
   Date:		Thu Jul 19 08:53:58 UTC 2018

   Modified Files:
   	pkgsrc/www/apache24: Makefile distinfo
   	pkgsrc/www/apache24/patches: patch-aa

   Log Message:
   apache24: updated to 2.4.34

   Apache 2.4.34
   *) SECURITY: CVE-2018-8011 (cve.mitre.org)
      mod_md: DoS via Coredumps on specially crafted requests
   *) SECURITY: CVE-2018-1333 (cve.mitre.org)
      mod_http2: DoS for HTTP/2 connections by specially crafted requests
   *) Introduce zh-cn and zh-tw (simplified and traditional Chinese) error
      document translations.
   *) event: avoid possible race conditions with modules on the child pool.
   *) mod_proxy: Fix a corner case where the ProxyPassReverseCookieDomain or
      ProxyPassReverseCookiePath directive could fail to update correctly
      'domain=' or 'path=' in the 'Set-Cookie' header.
   *) mod_ratelimit: fix behavior when proxing content.
   *) core: Re-allow '_' (underscore) in hostnames.
   *) mod_authz_core: If several parameters are used in a AuthzProviderAlias
      directive, if these parameters are not enclosed in quotation mark, only
      the first one is handled. The other ones are silently ignored.
      Add a message to warn about such a spurious configuration.
   *) mod_md: improvements and bugfixes
      - MDNotifyCmd now takes additional parameter that are passed on to the called command.
      - ACME challenges have better checks for interference with other modules
      - ACME challenges are only handled for domains managed by the module, allowing
        other ACME clients to operate for other domains in the server.
      - better libressl integration
   *) mod_proxy_wstunnel: Add default schema ports for 'ws' and 'wss'.
   *) logging: Some early logging-related startup messages could be lost
      when using syslog for the global ErrorLog.
   *) mod_cache: Handle case of an invalid Expires header value RFC compliant
      like the case of an Expires time in the past: allow to overwrite the
      non-caching decision using CacheStoreExpired and respect Cache-Control
      "max-age" and "s-maxage".
   *) mod_xml2enc: Fix forwarding of error metadata/responses.
   *) mod_proxy_http: Fix response header thrown away after the previous one
      was considered too large and truncated.
   *) core: Add and handle AP_GETLINE_NOSPC_EOL flag for ap_getline() family
      of functions to consume the end of line when the buffer is exhausted.
   *) mod_proxy_http: Add new worker parameter 'responsefieldsize' to
      allow maximum HTTP response header size to be increased past 8192
      bytes.
   *) mod_ssl: Extend SSLOCSPEnable with mode 'leaf' that only checks the leaf
      of a certificate chain.
   *) http: Fix small memory leak per request when handling persistent
      connections.
   *) mod_proxy_html: Fix variable interpolation and memory allocation failure
      in ProxyHTMLURLMap.
   *) mod_remoteip: Fix RemoteIP{Trusted,Internal}ProxyList loading broken by 2.4.30.
   *) mod_remoteip: When overriding the useragent address from X-Forwarded-For,
      zero out what had been initialized as the connection-level port.
   *) core: In ONE_PROCESS/debug mode, cleanup everything when exiting.
   *) mod_proxy_balancer: Add hot spare member type and corresponding flag (R).
      Hot spare members are used as drop-in replacements for unusable workers
      in the same load balancer set. This differs from hot standbys which are
      only used when all workers in a set are unusable.
   *) suexec: Add --enable-suexec-capabilites support on Linux, to use
      setuid/setgid capability bits rather than a setuid root binary.
   *) suexec: Add support for logging to syslog as an alternative to
      logging to a file; use --without-suexec-logfile --with-suexec-syslog.
   *) mod_ssl: Restore 2.4.29 behaviour in SSL vhost merging/enabling
      which broke some rare but previously-working configs.
   *) core, log: improve sanity checks for the ErrorLog's syslog config, and
      explicitly allow only lowercase 'syslog' settings.
   *) mod_http2: accurate reporting of h2 data input/output per request via
      mod_logio. Fixes an issue where output sizes where counted n-times on
      reused slave connections.
   *) mod_http2: Fix unnecessary timeout waits in case streams are aborted.
   *) mod_http2: restoring the v1.10.16 keepalive timeout behaviour of mod_http2.
   *) mod_proxy: Do not restrict the maximum pool size for backend connections
      any longer by the maximum number of threads per process and use a better
      default if mod_http2 is loaded.
   *) mod_slotmem_shm: Add generation number to shm filename to fix races
      with graceful restarts.
   *) core: Preserve the original HTTP request method in the '%<m' LogFormat
      when an path-based ErrorDocument is used.
   *) mod_remoteip: make proxy-protocol work on slave connections, e.g. in
      HTTP/2 requests.
   *) mod_ssl: Fix merging of proxy SSL context outside <Proxy> sections,
      regression introduced in 2.4.30.
   *) mod_md: Fix compilation with OpenSSL before version 1.0.2.
   *) mod_dumpio: do nothing below log level TRACE7.
   *) mod_remoteip: Restore compatibility with APR 1.4 (apr_sockaddr_is_wildcard).
   *) core: On ECBDIC platforms, some errors related to oversized headers
      may be misreported or be logged as ASCII escapes.
   *) mod_ssl: Fix cmake-based build.
   *) core: Add <IfFile>, <IfDirective> and <IfSection> conditional
      section containers.

Revision 1.71 / (download) - annotate - [select for diffs], Thu Aug 16 18:55:14 2018 UTC (5 years, 7 months ago) by adam
Branch: MAIN
Changes since 1.70: +2 -1 lines
Diff to previous 1.70 (colored) to selected 1.37 (colored)

revbump after boost-libs update

Revision 1.70 / (download) - annotate - [select for diffs], Thu Jul 19 08:53:58 2018 UTC (5 years, 8 months ago) by adam
Branch: MAIN
Changes since 1.69: +3 -4 lines
Diff to previous 1.69 (colored) to selected 1.37 (colored)

apache24: updated to 2.4.34

Apache 2.4.34
*) SECURITY: CVE-2018-8011 (cve.mitre.org)
   mod_md: DoS via Coredumps on specially crafted requests
*) SECURITY: CVE-2018-1333 (cve.mitre.org)
   mod_http2: DoS for HTTP/2 connections by specially crafted requests
*) Introduce zh-cn and zh-tw (simplified and traditional Chinese) error
   document translations.
*) event: avoid possible race conditions with modules on the child pool.
*) mod_proxy: Fix a corner case where the ProxyPassReverseCookieDomain or
   ProxyPassReverseCookiePath directive could fail to update correctly
   'domain=' or 'path=' in the 'Set-Cookie' header.
*) mod_ratelimit: fix behavior when proxing content.
*) core: Re-allow '_' (underscore) in hostnames.
*) mod_authz_core: If several parameters are used in a AuthzProviderAlias
   directive, if these parameters are not enclosed in quotation mark, only
   the first one is handled. The other ones are silently ignored.
   Add a message to warn about such a spurious configuration.
*) mod_md: improvements and bugfixes
   - MDNotifyCmd now takes additional parameter that are passed on to the called command.
   - ACME challenges have better checks for interference with other modules
   - ACME challenges are only handled for domains managed by the module, allowing
     other ACME clients to operate for other domains in the server.
   - better libressl integration
*) mod_proxy_wstunnel: Add default schema ports for 'ws' and 'wss'.
*) logging: Some early logging-related startup messages could be lost
   when using syslog for the global ErrorLog.
*) mod_cache: Handle case of an invalid Expires header value RFC compliant
   like the case of an Expires time in the past: allow to overwrite the
   non-caching decision using CacheStoreExpired and respect Cache-Control
   "max-age" and "s-maxage".
*) mod_xml2enc: Fix forwarding of error metadata/responses.
*) mod_proxy_http: Fix response header thrown away after the previous one
   was considered too large and truncated.
*) core: Add and handle AP_GETLINE_NOSPC_EOL flag for ap_getline() family
   of functions to consume the end of line when the buffer is exhausted.
*) mod_proxy_http: Add new worker parameter 'responsefieldsize' to
   allow maximum HTTP response header size to be increased past 8192
   bytes.
*) mod_ssl: Extend SSLOCSPEnable with mode 'leaf' that only checks the leaf
   of a certificate chain.
*) http: Fix small memory leak per request when handling persistent
   connections.
*) mod_proxy_html: Fix variable interpolation and memory allocation failure
   in ProxyHTMLURLMap.
*) mod_remoteip: Fix RemoteIP{Trusted,Internal}ProxyList loading broken by 2.4.30.
*) mod_remoteip: When overriding the useragent address from X-Forwarded-For,
   zero out what had been initialized as the connection-level port.
*) core: In ONE_PROCESS/debug mode, cleanup everything when exiting.
*) mod_proxy_balancer: Add hot spare member type and corresponding flag (R).
   Hot spare members are used as drop-in replacements for unusable workers
   in the same load balancer set. This differs from hot standbys which are
   only used when all workers in a set are unusable.
*) suexec: Add --enable-suexec-capabilites support on Linux, to use
   setuid/setgid capability bits rather than a setuid root binary.
*) suexec: Add support for logging to syslog as an alternative to
   logging to a file; use --without-suexec-logfile --with-suexec-syslog.
*) mod_ssl: Restore 2.4.29 behaviour in SSL vhost merging/enabling
   which broke some rare but previously-working configs.
*) core, log: improve sanity checks for the ErrorLog's syslog config, and
   explicitly allow only lowercase 'syslog' settings.
*) mod_http2: accurate reporting of h2 data input/output per request via
   mod_logio. Fixes an issue where output sizes where counted n-times on
   reused slave connections.
*) mod_http2: Fix unnecessary timeout waits in case streams are aborted.
*) mod_http2: restoring the v1.10.16 keepalive timeout behaviour of mod_http2.
*) mod_proxy: Do not restrict the maximum pool size for backend connections
   any longer by the maximum number of threads per process and use a better
   default if mod_http2 is loaded.
*) mod_slotmem_shm: Add generation number to shm filename to fix races
   with graceful restarts.
*) core: Preserve the original HTTP request method in the '%<m' LogFormat
   when an path-based ErrorDocument is used.
*) mod_remoteip: make proxy-protocol work on slave connections, e.g. in
   HTTP/2 requests.
*) mod_ssl: Fix merging of proxy SSL context outside <Proxy> sections,
   regression introduced in 2.4.30.
*) mod_md: Fix compilation with OpenSSL before version 1.0.2.
*) mod_dumpio: do nothing below log level TRACE7.
*) mod_remoteip: Restore compatibility with APR 1.4 (apr_sockaddr_is_wildcard).
*) core: On ECBDIC platforms, some errors related to oversized headers
   may be misreported or be logged as ASCII escapes.
*) mod_ssl: Fix cmake-based build.
*) core: Add <IfFile>, <IfDirective> and <IfSection> conditional
   section containers.

Revision 1.69 / (download) - annotate - [select for diffs], Wed Jul 4 13:40:40 2018 UTC (5 years, 8 months ago) by jperkin
Branch: MAIN
Changes since 1.68: +2 -2 lines
Diff to previous 1.68 (colored) to selected 1.37 (colored)

*: Move SUBST_STAGE from post-patch to pre-configure

Performing substitutions during post-patch breaks tools such as mkpatches,
making it very difficult to regenerate correct patches after making changes,
and often leading to substituted string replacements being committed.

Revision 1.68 / (download) - annotate - [select for diffs], Sun Apr 29 21:32:07 2018 UTC (5 years, 11 months ago) by adam
Branch: MAIN
CVS Tags: pkgsrc-2018Q2-base
Branch point for: pkgsrc-2018Q2
Changes since 1.67: +2 -1 lines
Diff to previous 1.67 (colored) to selected 1.37 (colored)

revbump for boost-libs update

Revision 1.67 / (download) - annotate - [select for diffs], Mon Mar 26 09:30:23 2018 UTC (6 years ago) by adam
Branch: MAIN
CVS Tags: pkgsrc-2018Q1-base, pkgsrc-2018Q1
Changes since 1.66: +2 -3 lines
Diff to previous 1.66 (colored) to selected 1.37 (colored)

apache24: updated to 2.4.33

Changes with Apache 2.4.33

  *) core: Fix request timeout logging and possible crash for error_log hooks.

  *) mod_slomem_shm: Fix failure to create balancers's slotmems in Windows MPM,
     where children processes need to attach them instead since they are owned
     by the parent process already.

  *) ab: try all destination socket addresses returned by
     apr_sockaddr_info_get instead of failing on first one when not available.
     Needed for instance if localhost resolves to both ::1 and 127.0.0.1
     e.g. if both are in /etc/hosts.

  *) ab: Use only one connection to determine working destination socket
     address.

  *) ab: LibreSSL doesn't have or require Windows applink.c.

  *) htpasswd/htdigest: Disable support for bcrypt on EBCDIC platforms.
     apr-util's bcrypt implementation doesn't tolerate EBCDIC.

  *) htpasswd/htdbm: report the right limit when get_password() overflows.

  *) htpasswd: Don't fail in -v mode if password file is unwritable.

  *) htpasswd: don't point to (unused) stack memory on output
     to make static analysers happy.

Changes with Apache 2.4.32

  *) mod_access_compat: Fail if a comment is found in an Allow or Deny
     directive.

  *) mod_authz_host: Ignore comments after "Require host", logging a
     warning, or logging an error if the line is otherwise empty.

  *) rotatelogs: Fix expansion of %Z in localtime (-l) mode, and fix
     Y2K38 bug.

  *) mod_ssl: Support SSL DN raw variable extraction without conversion
     to UTF-8, using _RAW suffix on variable names.

  *) ab: Fix https:// connection failures (regression in 2.4.30); fix
     crash generating CSV output for large -n.

Changes with Apache 2.4.31

  *) mod_proxy_fcgi: Add the support for mod_proxy's flushpackets and flushwait
     parameters.

  *) mod_ldap: Avoid possible crashes, hangs, and busy loops due to
     improper merging of the cache lock in vhost config.

  *) mpm_event: Do lingering close in worker(s).

  *) mpm_queue: Put fdqueue code in common for MPMs event and worker.

Changes with Apache 2.4.30

  *) SECURITY: CVE-2017-15710 (cve.mitre.org)
     Out of bound write in mod_authnz_ldap with AuthLDAPCharsetConfig enabled

  *) CVE-2018-1283 (cve.mitre.org)
     mod_session: CGI-like applications that intend to read from mod_session's
     'SessionEnv ON' could be fooled into reading user-supplied data instead.

  *) SECURITY: CVE-2018-1303 (cve.mitre.org)
     mod_cache_socache: Fix request headers parsing to avoid a possible crash
     with specially crafted input data.

  *) CVE-2018-1301 (cve.mitre.org)
     core: Possible crash with excessively long HTTP request headers.
     Impractical to exploit with a production build and production LogLevel.

  *) mod_authnz_ldap: Fix language long names detection as short name.

  *) mod_proxy: Worker schemes and hostnames which are too large are no
     longer fatal errors; it is logged and the truncated values are stored.

  *) CVE-2017-15715 (cve.mitre.org)
     core: Configure the regular expression engine to match '$' to the end of
     the input string only, excluding matching the end of any embedded
     newline characters. Behavior can be changed with new directive
     'RegexDefaultOptions'.

  *) SECURITY: CVE-2018-1312 (cve.mitre.org)
     mod_auth_digest: Fix generation of nonce values to prevent replay
     attacks across servers using a common Digest domain. This change
     may cause problems if used with round robin load balancers.

  *) mod_proxy: Allow setting options to globally defined balancer from
     ProxyPass used in VirtualHost. Balancers are now merged using the new
     merge_balancers method which merges the balancers options.

  *) logresolve: Fix incorrect behavior or segfault if -c flag is used
     Fixes: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=823259

  *) mod_remoteip: Add support for PROXY protocol (code donated by Cloudzilla).
     Add ability for PROXY protocol processing to be optional to donated code.
     See also: http://www.haproxy.org/download/1.5/doc/proxy-protocol.txt

  *) mod_proxy, mod_ssl: Handle SSLProxy* directives in <Proxy> sections,
     allowing per backend TLS configuration.

  *) mod_proxy_uwsgi: Add in UWSGI proxy (sub)module.

  *) mod_proxy_balancer,mod_slotmem_shm: Rework SHM reuse/deletion to not
     depend on the number of restarts (non-Unix systems) and preserve shared
  *) CVE-2018-1302 (cve.mitre.org)
     mod_http2: Potential crash w/ mod_http2.

     names as much as possible on configuration changes for SHMs and persisted
     files.

  *) mod_http2: obsolete code removed, no more events on beam pool destruction,
     discourage content encoders on http2-status response (where they do not work).

  *) mpm_event: Let the listener thread do its maintenance job on resources
     shortage.

  *) mpm_event: Wakeup the listener to re-enable listening sockets.

  *) mod_ssl: The SSLCompression directive will now give an error if used
     with an OpenSSL build which does not support any compression methods.

  *) mpm_event,worker: Mask signals for threads created by modules in child
     init, so that they don't receive (implicitely) the ones meant for the MPM.

  *) mod_md: new experimental, module for managing domains across virtual hosts,
     implementing the Let's Encrypt ACMEv1 protocol to signup and renew
     certificates. Please read the modules documentation for further instructions
     on how to use it.

  *) mod_proxy_html: skip documents shorter than 4 bytes

  *) core, mpm_event: Avoid a small memory leak of the scoreboard handle, for
     the lifetime of the connection, each time it is processed by MPM event.

  *) mpm_event: Update scoreboard status for KeepAlive state.

  *) mod_ldap: Fix a case where a full LDAP cache would continually fail to
     purge old entries and log AH01323.

  *) mpm_event: close connections not reported as handled by any module to
     avoid losing track of them and leaking scoreboard entries.

  *) core: A signal received while stopping could have crashed the main
     process.

  *) mod_ssl: support for mod_md added.

  *) mod_proxy_html: process parsed comments immediately.
     Fixes bug (seen in the wild when used with IBM's HTTPD bundle)
     where parsed comments may be lost.

  *) mod_proxy_html: introduce doctype for HTML 5

  *) mod_proxy_html: fix typo-bug processing "strict" vs "transitional"
     HTML/XHTML.

  *) mpm_event: avoid a very unlikely race condition between the listener and
     the workers when the latter fails to add a connection to the pollset.

  *) core: silently ignore a not existent file path when IncludeOptional
     is used.

  *) mod_macro: fix usability of globally defined macros in .htaccess files.

  *) mod_rewrite, core: add the Vary header when a condition evaluates to true
     and the related RewriteRule is used in a Directory context
     (triggering an internal redirect).

  *) ab: Make the TLS layer aware that the underlying socket is nonblocking,
     and use/handle POLLOUT where needed to avoid busy IOs and recover write
     errors when appropriate.

  *) ab: Keep reading nonblocking to exhaust TCP or SSL buffers when previous
     read was incomplete (the SSL case can cause the next poll() to timeout
     since data are buffered already).

  *) mod_http2: avoid unnecessary data retrieval for a trace log. Allow certain
     information retrievals on null bucket beams where it makes sense.

Revision 1.66 / (download) - annotate - [select for diffs], Thu Jan 25 14:01:27 2018 UTC (6 years, 2 months ago) by jperkin
Branch: MAIN
Changes since 1.65: +2 -2 lines
Diff to previous 1.65 (colored) to selected 1.37 (colored)

apache24: Extend _XOPEN_SOURCE workaround to clang.

Revision 1.65 / (download) - annotate - [select for diffs], Mon Jan 1 21:18:55 2018 UTC (6 years, 2 months ago) by adam
Branch: MAIN
Changes since 1.64: +2 -1 lines
Diff to previous 1.64 (colored) to selected 1.37 (colored)

Revbump after boost update

Revision 1.64 / (download) - annotate - [select for diffs], Mon Oct 23 21:12:44 2017 UTC (6 years, 5 months ago) by adam
Branch: MAIN
CVS Tags: pkgsrc-2017Q4-base, pkgsrc-2017Q4
Changes since 1.63: +2 -2 lines
Diff to previous 1.63 (colored) to selected 1.37 (colored)

apache24: updated to 2.4.29

Changes with Apache 2.4.29

  *) mod_unique_id: Use output of the PRNG rather than IP address and
     pid, avoiding sleep() call and possible DNS issues at startup,
     plus improving randomness for IPv6-only hosts.

  *) mod_rewrite, core: Avoid the 'Vary: Host' response header when HTTP_HOST
     is used in a condition that evaluates to true.

  *) mod_http2: v0.10.12, removed optimization for mutex handling in bucket
     beams that could lead to assertion failure in edge cases.

  *) mod_proxy: Fix regression for non decimal loadfactor parameter introduced
     in 2.4.28.

  *) mod_authz_dbd: fix a segmentation fault if AuthzDBDQuery is not set.

  *) mod_rewrite: Add support for starting External Rewriting Programs
     as non-root user on UNIX systems by specifying username and group
     name as third argument of RewriteMap directive.

  *) core: Rewrite the Content-Length filter to avoid excessive memory
     consumption. Chunked responses will be generated in more cases
     than in previous releases.

  *) mod_ssl: Fix SessionTicket callback return value, which does seem to
     matter with OpenSSL 1.1.

Revision 1.63 / (download) - annotate - [select for diffs], Mon Oct 16 18:55:59 2017 UTC (6 years, 5 months ago) by jperkin
Branch: MAIN
Changes since 1.62: +2 -2 lines
Diff to previous 1.62 (colored) to selected 1.37 (colored)

apache24: Extend SunOS workaround to GCC 6.x.

Revision 1.62 / (download) - annotate - [select for diffs], Fri Oct 6 06:22:05 2017 UTC (6 years, 5 months ago) by adam
Branch: MAIN
Changes since 1.61: +2 -3 lines
Diff to previous 1.61 (colored) to selected 1.37 (colored)

apache24: update to 2.4.28

Changes with Apache 2.4.28

*) SECURITY: CVE-2017-9798 (cve.mitre.org)
   Corrupted or freed memory access. <Limit[Except]> must now be used in the
   main configuration file (httpd.conf) to register HTTP methods before the
   .htaccess files.

*) event: Avoid possible blocking in the listener thread when shutting down
   connections.

*) mod_speling: Don't embed referer data in a link in error page.

*) htdigest: prevent a buffer overflow when a string exceeds the allowed max
   length in a password file.

*) mod_proxy: loadfactor parameter can now be a decimal number (eg: 1.25).

*) mod_proxy_wstunnel: Allow upgrade to any protocol dynamically.

*) mod_watchdog/mod_proxy_hcheck: Time intervals can now be spefified
   down to the millisecond. Supports 'mi' (minute), 'ms' (millisecond),
   's' (second) and 'hr' (hour!) time suffixes.

*) mod_http2: Fix for stalling when more than 32KB are written to a
   suspended stream.

*) build: allow configuration without APR sources.

*) mod_ssl, ab: Fix compatibility with LibreSSL.

*) core/log: Support use of optional "tag" in syslog entries.

*) mod_proxy: Fix ProxyAddHeaders merging.

*) core: Disallow multiple Listen on the same IP:port when listener buckets
   are configured (ListenCoresBucketsRatio > 0), consistently with the single
   bucket case (default), thus avoiding the leak of the corresponding socket
   descriptors on graceful restart.

*) event: Avoid listener periodic wake ups by using the pollset wake-ability
   when available.

*) mod_proxy_wstunnel: Fix detection of unresponded request which could have
   led to spurious HTTP 502 error messages sent on upgrade connections.

Revision 1.61 / (download) - annotate - [select for diffs], Mon Sep 18 13:24:05 2017 UTC (6 years, 6 months ago) by wiz
Branch: MAIN
CVS Tags: pkgsrc-2017Q3-base, pkgsrc-2017Q3
Changes since 1.60: +2 -2 lines
Diff to previous 1.60 (colored) to selected 1.37 (colored)

apache24: fix "Optionsbleed" security bug

See https://blog.fuzzing-project.org/60-Optionsbleed-HTTP-OPTIONS-method-can-leak-Apaches-server-memory.html

Bump PKGREVISION.

Revision 1.60 / (download) - annotate - [select for diffs], Thu Aug 24 20:03:41 2017 UTC (6 years, 7 months ago) by adam
Branch: MAIN
Changes since 1.59: +2 -1 lines
Diff to previous 1.59 (colored) to selected 1.37 (colored)

Revbump for boost update

Revision 1.58.2.1 / (download) - annotate - [select for diffs], Sun Jul 23 17:21:09 2017 UTC (6 years, 8 months ago) by spz
Branch: pkgsrc-2017Q2
Changes since 1.58: +2 -2 lines
Diff to previous 1.58 (colored) next main 1.59 (colored) to selected 1.37 (colored)

Pullup ticket #5521 - requested by taca
www/apache24: security update

Revisions pulled up:
- www/apache24/Makefile                                         1.59
- www/apache24/distinfo                                         1.30

-------------------------------------------------------------------
   Module Name:	pkgsrc
   Committed By:	adam
   Date:		Wed Jul 12 07:01:34 UTC 2017

   Modified Files:
   	pkgsrc/www/apache24: Makefile distinfo

   Log Message:
   Changes with Apache 2.4.27

     *) COMPATIBILITY: mod_lua: Remove the undocumented exported 'apr_table'
        global variable when using Lua 5.2 or later. This was exported as a
        side effect from luaL_register, which is no longer supported as of
        Lua 5.2 which deprecates pollution of the global namespace.

     *) COMPATIBILITY: mod_http2: Disable and give warning when using Prefork.
        The server will continue to run, but HTTP/2 will no longer be negotiated.

     *) COMPATIBILITY: mod_proxy_fcgi: Revert to 2.4.20 FCGI behavior for the
        default ProxyFCGIBackendType, fixing a regression with PHP-FPM.

     *) mod_lua: Improve compatibility with Lua 5.1, 5.2 and 5.3.

     *) mod_http2: Simplify ready queue, less memory and better performance. Update
        mod_http2 version to 1.10.7.

     *) Allow single-char field names inadvertently disallowed in 2.4.25.

     *) htpasswd / htdigest: Do not apply the strict permissions of the temporary
        passwd file to a possibly existing passwd file.

     *) core: Avoid duplicate HEAD in Allow header.
        This is a regression in 2.4.24 (unreleased), 2.4.25 and 2.4.26.


   To generate a diff of this commit:
   cvs rdiff -u -r1.58 -r1.59 pkgsrc/www/apache24/Makefile
   cvs rdiff -u -r1.29 -r1.30 pkgsrc/www/apache24/distinfo

Revision 1.59 / (download) - annotate - [select for diffs], Wed Jul 12 07:01:34 2017 UTC (6 years, 8 months ago) by adam
Branch: MAIN
Changes since 1.58: +2 -2 lines
Diff to previous 1.58 (colored) to selected 1.37 (colored)

Changes with Apache 2.4.27

  *) COMPATIBILITY: mod_lua: Remove the undocumented exported 'apr_table'
     global variable when using Lua 5.2 or later. This was exported as a
     side effect from luaL_register, which is no longer supported as of
     Lua 5.2 which deprecates pollution of the global namespace.

  *) COMPATIBILITY: mod_http2: Disable and give warning when using Prefork.
     The server will continue to run, but HTTP/2 will no longer be negotiated.

  *) COMPATIBILITY: mod_proxy_fcgi: Revert to 2.4.20 FCGI behavior for the
     default ProxyFCGIBackendType, fixing a regression with PHP-FPM.

  *) mod_lua: Improve compatibility with Lua 5.1, 5.2 and 5.3.

  *) mod_http2: Simplify ready queue, less memory and better performance. Update
     mod_http2 version to 1.10.7.

  *) Allow single-char field names inadvertently disallowed in 2.4.25.

  *) htpasswd / htdigest: Do not apply the strict permissions of the temporary
     passwd file to a possibly existing passwd file.

  *) core: Avoid duplicate HEAD in Allow header.
     This is a regression in 2.4.24 (unreleased), 2.4.25 and 2.4.26.

Revision 1.58 / (download) - annotate - [select for diffs], Mon Jun 19 20:01:10 2017 UTC (6 years, 9 months ago) by adam
Branch: MAIN
CVS Tags: pkgsrc-2017Q2-base
Branch point for: pkgsrc-2017Q2
Changes since 1.57: +2 -3 lines
Diff to previous 1.57 (colored) to selected 1.37 (colored)

Changes with Apache 2.4.26

  *) HTTP/2 support no longer tagged as "experimental" but is instead considered
     fully production ready.

  *) mod_http2: Fix for possible CPU busy loop introduced in v1.10.3 where a stream may keep
     the session in continuous check for state changes that never happen.

  *) mod_mime: Fix error checking for quoted pairs.

  *) mod_proxy_wstunnel: Add "upgrade" parameter to allow upgrade to other
     protocols.

  *) MPMs unix: Place signals handlers and helpers out of DSOs to avoid
     a possible crash if a signal is caught during (graceful) restart.

  *) core: Deprecate ap_get_basic_auth_pw() and add
     ap_get_basic_auth_components().

  *) mod_rewrite: When a substitution is a fully qualified URL, and the
     scheme/host/port matches the current virtual host, stop interpreting the
     path component as a local path just because the first component of the
     path exists in the filesystem.  Adds RewriteOption "LegacyPrefixDocRoot"
     to revert to previous behavior.

  *) core: ap_parse_form_data() URL-decoding doesn't work on EBCDIC
     platforms.

  *) ab: enable option processing for setting a custom HTTP method also for
     non-SSL builds.

  *) core: EBCDIC fixes for interim responses with additional headers.

  *) mod_ssl: Consistently pass the expected bio_filter_in_ctx_t
     to ssl_io_filter_error().

  *) mod_env: when processing a 'SetEnv' directive, warn if the environment
     variable name includes a '='. It is likely a configuration error.

  *) Evaluate nested If/ElseIf/Else configuration blocks.

  *) mod_rewrite: Add 'BNP' (backreferences-no-plus) flag to RewriteRule to
     allow spaces in backreferences to be encoded as %20 instead of '+'.

  *) mod_rewrite: Add the possibility to limit the escaping to specific
     characters in backreferences by listing them in the B flag.

  *) mod_substitute: Fix spurious AH01328 (Line too long) errors on EBCDIC
     systems.

  *) mod_http2: fail requests without ERROR log in case we need to read interim
     responses and see only garbage. This can happen if proxied servers send
     data where none should be, e.g. a body for a HEAD request.

more...

Revision 1.57 / (download) - annotate - [select for diffs], Thu May 25 13:38:42 2017 UTC (6 years, 10 months ago) by jperkin
Branch: MAIN
Changes since 1.56: +9 -3 lines
Diff to previous 1.56 (colored) to selected 1.37 (colored)

Fix compiler flags for GCC 7 and newer on SunOS.

Revision 1.56 / (download) - annotate - [select for diffs], Sun Apr 30 01:22:02 2017 UTC (6 years, 11 months ago) by ryoon
Branch: MAIN
Changes since 1.55: +2 -2 lines
Diff to previous 1.55 (colored) to selected 1.37 (colored)

Recursive revbump from boost update

Revision 1.54.2.1 / (download) - annotate - [select for diffs], Sun Apr 16 15:36:15 2017 UTC (6 years, 11 months ago) by bsiegert
Branch: pkgsrc-2017Q1
Changes since 1.54: +1 -3 lines
Diff to previous 1.54 (colored) next main 1.55 (colored) to selected 1.37 (colored)

Pullup ticket #5287 - requested by sevan
www/apache24: build fix

Revisions pulled up:
- www/apache24/Makefile                                         1.55

---
   Module Name:    pkgsrc
   Committed By:   adam
   Date:           Fri Apr 14 18:18:24 UTC 2017

   Modified Files:
          pkgsrc/www/apache24: Makefile

   Log Message:
   Removed these two substituions:
   SUBST_SED.confs+=       -e "s|logs/|${VARBASE}/log/httpd/|g"
   SUBST_SED.confs+=       -e 's|/var/log/httpd/foo\.log|logs/foo.log/|g'
   The first one only applied to an instrucion in the comment at the top of
   the configuration file and made it meaningless.
   The second one has been useless.

Revision 1.55 / (download) - annotate - [select for diffs], Fri Apr 14 18:18:24 2017 UTC (6 years, 11 months ago) by adam
Branch: MAIN
Changes since 1.54: +1 -3 lines
Diff to previous 1.54 (colored) to selected 1.37 (colored)

Removed these two substituions:
SUBST_SED.confs+=	-e "s|logs/|${VARBASE}/log/httpd/|g"
SUBST_SED.confs+=	-e 's|/var/log/httpd/foo\.log|logs/foo.log/|g'
The first one only applied to an instrucion in the comment at the top of
the configuration file and made it meaningless.
The second one has been useless.

Revision 1.54 / (download) - annotate - [select for diffs], Sat Jan 28 04:57:57 2017 UTC (7 years, 2 months ago) by ryoon
Branch: MAIN
CVS Tags: pkgsrc-2017Q1-base
Branch point for: pkgsrc-2017Q1
Changes since 1.53: +2 -2 lines
Diff to previous 1.53 (colored) to selected 1.37 (colored)

Enable http2 option by default. Bump PKGREVISION
Requestd by Jesus Cea on pkgsrc-users@NetBSD.org maling list.

Revision 1.53 / (download) - annotate - [select for diffs], Thu Jan 19 18:52:28 2017 UTC (7 years, 2 months ago) by agc
Branch: MAIN
Changes since 1.52: +4 -4 lines
Diff to previous 1.52 (colored) to selected 1.37 (colored)

Convert all occurrences (353 by my count) of

	MASTER_SITES= 	site1 \
			site2

style continuation lines to be simple repeated

	MASTER_SITES+= site1
	MASTER_SITES+= site2

lines. As previewed on tech-pkg. With thanks to rillig for fixing pkglint
accordingly.

Revision 1.52 / (download) - annotate - [select for diffs], Sun Jan 1 16:06:38 2017 UTC (7 years, 2 months ago) by adam
Branch: MAIN
Changes since 1.51: +2 -1 lines
Diff to previous 1.51 (colored) to selected 1.37 (colored)

Revbump after boost update

Revision 1.51 / (download) - annotate - [select for diffs], Tue Dec 20 21:06:34 2016 UTC (7 years, 3 months ago) by taca
Branch: MAIN
CVS Tags: pkgsrc-2016Q4-base, pkgsrc-2016Q4
Changes since 1.50: +2 -3 lines
Diff to previous 1.50 (colored) to selected 1.37 (colored)

Update apache24 to 2.4.25 (Apache HTTPD 2.4.25).  2.4.24 was not released.

This release fixes several security problems, some of them are already
handled in pkgsrc.  Please refer CHANGES file in detail.

  *) SECURITY: CVE-2016-8740 (cve.mitre.org)
     mod_http2: Mitigate DoS memory exhaustion via endless
     CONTINUATION frames.
     [Naveen Tiwari <naveen.tiwari@asu.edu> and CDF/SEFCOM at Arizona State
     University, Stefan Eissing]

  *) SECURITY: CVE-2016-5387 (cve.mitre.org)
     core: Mitigate [f]cgi "httpoxy" issues.
     [Dominic Scheirlinck <dominic vendhq.com>, Yann Ylavic]

  *) SECURITY: CVE-2016-2161 (cve.mitre.org)
     mod_auth_digest: Prevent segfaults during client entry allocation when
     the shared memory space is exhausted.
     [Maksim Malyutin <m.malyutin dsec.ru>, Eric Covener, Jacob Champion]

  *) SECURITY: CVE-2016-0736 (cve.mitre.org)
     mod_session_crypto: Authenticate the session data/cookie with a
     MAC (SipHash) to prevent deciphering or tampering with a padding
     oracle attack.  [Yann Ylavic, Colm MacCarthaigh]

  *) SECURITY: CVE-2016-8743 (cve.mitre.org)
     Enforce HTTP request grammar corresponding to RFC7230 for request lines
     and request headers, to prevent response splitting and cache pollution by
     malicious clients or downstream proxies. [William Rowe, Stefan Fritsch]

Revision 1.50 / (download) - annotate - [select for diffs], Sun Dec 11 23:52:55 2016 UTC (7 years, 3 months ago) by taca
Branch: MAIN
Changes since 1.49: +2 -2 lines
Diff to previous 1.49 (colored) to selected 1.37 (colored)

Add patch for CVE-2016-8740.

Bump PKGREVISION.

Revision 1.49 / (download) - annotate - [select for diffs], Fri Oct 7 18:26:12 2016 UTC (7 years, 5 months ago) by adam
Branch: MAIN
Changes since 1.48: +2 -2 lines
Diff to previous 1.48 (colored) to selected 1.37 (colored)

Revbump post boost update

Revision 1.45.2.2 / (download) - annotate - [select for diffs], Wed Sep 7 18:08:36 2016 UTC (7 years, 6 months ago) by bsiegert
Branch: pkgsrc-2016Q2
Changes since 1.45.2.1: +2 -1 lines
Diff to previous 1.45.2.1 (colored) to branchpoint 1.45 (colored) next main 1.46 (colored) to selected 1.37 (colored)

Pullup ticket #5093 - requested by taca
www/apache24: security fix

Revisions pulled up:
- www/apache24/Makefile                                         1.48
- www/apache24/distinfo                                         1.26
- www/apache24/patches/patch-server_util__script.c              1.1

---
   Module Name:    pkgsrc
   Committed By:   wiz
   Date:           Fri Jul 29 11:11:25 UTC 2016

   Modified Files:
           pkgsrc/www/apache24: Makefile distinfo
   Added Files:
           pkgsrc/www/apache24/patches: patch-server_util__script.c

   Log Message:
   Fix httpoxy vulnerability.

   Bump PKGREVISION.

Revision 1.48 / (download) - annotate - [select for diffs], Fri Jul 29 11:11:24 2016 UTC (7 years, 8 months ago) by wiz
Branch: MAIN
CVS Tags: pkgsrc-2016Q3-base, pkgsrc-2016Q3
Changes since 1.47: +2 -2 lines
Diff to previous 1.47 (colored) to selected 1.37 (colored)

Fix httpoxy vulnerability.

Bump PKGREVISION.

Revision 1.45.2.1 / (download) - annotate - [select for diffs], Wed Jul 20 04:59:21 2016 UTC (7 years, 8 months ago) by spz
Branch: pkgsrc-2016Q2
Changes since 1.45: +3 -2 lines
Diff to previous 1.45 (colored) to selected 1.37 (colored)

Pullup ticket #5059 - requested by taca
www/apache24: security update

Revisions pulled up:
- www/apache24/Makefile                                         1.46
- www/apache24/PLIST                                            1.22
- www/apache24/distinfo                                         1.25

-------------------------------------------------------------------
   Module Name:	pkgsrc
   Committed By:	taca
   Date:		Tue Jul  5 16:13:53 UTC 2016

   Modified Files:
   	pkgsrc/www/apache24: Makefile PLIST distinfo

   Log Message:
   Update apache24 to 2.4.23.

   (NOTE: Versions 2.4.22 and 2.4.21 were not released.)

   Changes from 2.4.20 are too many to write here, please refer CHANGES file.

   And Apache 2.4.23 fixes CVE-2016-4979; X509 Client certificate based
   authentication can be bypassed when HTTP/2 is used.


   To generate a diff of this commit:
   cvs rdiff -u -r1.45 -r1.46 pkgsrc/www/apache24/Makefile
   cvs rdiff -u -r1.21 -r1.22 pkgsrc/www/apache24/PLIST
   cvs rdiff -u -r1.24 -r1.25 pkgsrc/www/apache24/distinfo

Revision 1.47 / (download) - annotate - [select for diffs], Sat Jul 9 06:39:10 2016 UTC (7 years, 8 months ago) by wiz
Branch: MAIN
Changes since 1.46: +2 -1 lines
Diff to previous 1.46 (colored) to selected 1.37 (colored)

Bump PKGREVISION for perl-5.24.0 for everything mentioning perl.

Revision 1.46 / (download) - annotate - [select for diffs], Tue Jul 5 16:13:53 2016 UTC (7 years, 8 months ago) by taca
Branch: MAIN
Changes since 1.45: +3 -2 lines
Diff to previous 1.45 (colored) to selected 1.37 (colored)

Update apache24 to 2.4.23.

(NOTE: Versions 2.4.22 and 2.4.21 were not released.)

Changes from 2.4.20 are too many to write here, please refer CHANGES file.

And Apache 2.4.23 fixes CVE-2016-4979; X509 Client certificate based
authentication can be bypassed when HTTP/2 is used.

Revision 1.45 / (download) - annotate - [select for diffs], Thu Apr 14 12:38:23 2016 UTC (7 years, 11 months ago) by wiz
Branch: MAIN
CVS Tags: pkgsrc-2016Q2-base
Branch point for: pkgsrc-2016Q2
Changes since 1.44: +6 -1 lines
Diff to previous 1.44 (colored) to selected 1.37 (colored)

Add comment:

When updating this package, make sure that no strings like
"PR 12345" are in the commit message. Upstream likes
to reference their own PRs this way, but this ends up
in NetBSD GNATS.

Revision 1.44 / (download) - annotate - [select for diffs], Thu Apr 14 12:16:10 2016 UTC (7 years, 11 months ago) by adam
Branch: MAIN
Changes since 1.43: +2 -3 lines
Diff to previous 1.43 (colored) to selected 1.37 (colored)

Changes with Apache 2.4.20

  *) core: Do not read .htaccess if AllowOverride and AllowOverrideList
     are "None". PR 58528.

  *) mod_proxy_express: Fix possible use of DB handle after close.  PR 59230.

  *) core/util_script: relax alphanumeric filter of enviroment variable names
     on Windows to allow '(' and ')' for passing PROGRAMFILES(X86) et.al.
     unadulterated in 64 bit versions of Windows. PR 46751.

  *) mod_http2: incrementing keepalives on each request started so that logging
     %k gives increasing numbers per master http2 connection.
     New documented variables in env, usable in custom log formats: H2_PUSH,
     H2_PUSHED, H2_PUSHED_ON, H2_STREAM_ID and H2_STREAM_TAG.

  *) mod_http2: more efficient passing of response bodies with less contention
     and file bucket forwarding.

  *) mod_http2: fix for missing score board updates on request count, fix for
     memory leak on slave connection reuse.

  *) mod_http2: Fix build on Windows from dsp files.

Revision 1.43 / (download) - annotate - [select for diffs], Sat Mar 5 11:27:57 2016 UTC (8 years ago) by jperkin
Branch: MAIN
CVS Tags: pkgsrc-2016Q1-base, pkgsrc-2016Q1
Changes since 1.42: +2 -1 lines
Diff to previous 1.42 (colored) to selected 1.37 (colored)

Bump PKGREVISION for security/openssl ABI bump.

Revision 1.42 / (download) - annotate - [select for diffs], Wed Jan 20 13:29:30 2016 UTC (8 years, 2 months ago) by khorben
Branch: MAIN
Changes since 1.41: +1 -3 lines
Diff to previous 1.41 (colored) to selected 1.37 (colored)

Remove support for APACHE_CUSTOM_CFLAGS

This goes as far back as 2001 (mk.conf.example) but there should not be any
reason to explicitly set CFLAGS for specific packages. In practice this
even fixes support for global CFLAGS in www/apache{22,24}.

ok gdt@

Revision 1.41 / (download) - annotate - [select for diffs], Sun Dec 27 12:50:54 2015 UTC (8 years, 3 months ago) by adam
Branch: MAIN
Changes since 1.40: +2 -2 lines
Diff to previous 1.40 (colored) to selected 1.37 (colored)

Changes with Apache 2.4.18

*) mod_ssl: for all ssl_engine_vars.c lookups, fall back to master connection
   if conn_rec itself holds no valid SSLConnRec*. Fixes 58666.

*) mod_http2: connection level window for flow control is set to protocol
   maximum of 2GB-1, preventing window exhaustion when sending data on many
   streams with higher cumulative window size.
   Reducing write frequency unless push promises need to be flushed.

*) mod_http2: required minimum version of libnghttp2 is 1.2.1

*) mod_proxy_fdpass: Fix AH01153 error when using the default configuration.
   In earlier version of httpd, you can explicitelly set the 'flusher' parameter
   to 'flush' as a workaround. (i.e. flusher=flush)
   Add documentation for the 'flusher' parameter when defining a proxy worker.

*) mod_ssl: For the "SSLStaplingReturnResponderErrors off" case, make sure
   to only staple responses with certificate status "good".

*) mod_http2: new directive 'H2PushPriority' to allow priority specifications
   on server pushed streams according to their content-type.

*) mod_http2: fixes crash on connection abort for a busy connection.
   fixes crash on a request that did not produce any response.

*) mod_http2: trailers are sent after reponse body if set in request_rec
   trailers_out before the end-of-request bucket is sent through the
   output filters.

*) mod_http2: incoming trailers (headers after request body) are properly
   forwarded to the processing engine.

*) mod_http2: new directive 'H2Push' to en-/disable HTTP/2 server
   pushes a server/virtual host. Pushes are initiated by the presence
   of 'Link:' headers with relation 'preload' on a response.

*) mod_http2: write performance of http2 improved for larger resources,
   especially static files.

*) core: if the first HTTP/1.1 request on a connection goes to a server that
   prefers different protocols, these protocols are announced in a Upgrade:
   header on the response, mentioning the preferred protocols.

*) mod_http2: new directives 'H2TLSWarmUpSize' and 'H2TLSCoolDownSecs'
   to control TLS record sizes during connection lifetime.

*) mod_http2: new directive 'H2ModernTLSOnly' to enforce security
   requirements of RFC 7540 on TLS connections.

*) core: add ap_get_protocol_upgrades() to retrieve the list of protocols
   that a client could possibly upgrade to. Use in first request on a
   connection to announce protocol choices.

*) mod_http2: reworked deallocation on connection shutdown and worker
   abort. Separate parent pool for all workers. worker threads are joined
   on planned worker shutdown.

*) mod_ssl: when receiving requests for other virtual hosts than the handshake
   server, the SSL parameters are checked for equality. With equal
   configuration, requests are passed for processing. Any change will trigger
   the old behaviour of "421 Misdirected Request".
   SSL now remembers the cipher suite that was used for the last handshake.
   This is compared against for any vhost/directory cipher specification.
   Detailed examination of renegotiation is only done when these do not
   match.
   Renegotiation is 403ed when a master connection is present. Exact reason
   is given additionally in a request note.

*) core: Fix scoreboard crash (SIGBUS) on hardware requiring strict 64bit
   alignment (SPARC64, PPC64).

*) mod_cache: Accept HT (Horizontal Tab) when parsing cache related header
   fields as described in RFC7230.

*) core/util_script: making REDIRECT_URL a full URL is now opt-in
   via new 'QualifyRedirectURL' directive.

*) core: Limit to ten the number of tolerated empty lines between request,
   and consume them before the pipelining check to avoid possible response
   delay when reading the next request without flushing.

*) mod_ssl: Extend expression parser registration to support ssl variables
   in any expression using mod_rewrite syntax "%{SSL:VARNAME}" or function
   syntax "ssl(VARNAME)".

Revision 1.40 / (download) - annotate - [select for diffs], Wed Nov 25 12:54:07 2015 UTC (8 years, 4 months ago) by jperkin
Branch: MAIN
CVS Tags: pkgsrc-2015Q4-base, pkgsrc-2015Q4
Changes since 1.39: +3 -6 lines
Diff to previous 1.39 (colored) to selected 1.37 (colored)

Remove mk/find-prefix.mk usage from the www category.

The find-prefix infrastructure was required in a pkgviews world where
packages installed from pkgsrc could have different installation
prefixes, and this was a way for a dependency prefix to be determined.

Now that pkgviews has been removed there is no longer any need for the
overhead of this infrastructure.  Instead we use BUILDLINK_PREFIX.pkg
for dependencies pulled in via buildlink, or LOCALBASE/PREFIX where the
dependency is coming from pkgsrc.

Provides a reasonable performance win due to the reduction of `pkg_info
-qp` calls, some of which were redundant anyway as they were duplicating
the same information provided by BUILDLINK_PREFIX.pkg.

Revision 1.39 / (download) - annotate - [select for diffs], Sat Oct 17 10:16:35 2015 UTC (8 years, 5 months ago) by adam
Branch: MAIN
Changes since 1.38: +2 -2 lines
Diff to previous 1.38 (colored) to selected 1.37 (colored)

Changes with Apache 2.4.17

  *) mod_http2: added donated HTTP/2 implementation via core module. Similar
     configuration options to mod_ssl.

  *) mod_proxy: don't recyle backend announced "Connection: close" connections
     to avoid reusing it should the close be effective after some new request
     is ready to be sent.

  *) mod_substitute: Allow to configure the patterns merge order with the new
     SubstituteInheritBefore on|off directive.

  *) mod_proxy: Fix ProxySourceAddress binding failure with AH00938.

  *) mod_ssl: Support compilation against libssl built with OPENSSL_NO_SSL3,
     and change the compiled-in default for SSL[Proxy]Protocol to "all -SSLv3",
     in accordance with RFC 7568.

  *) mod_ssl: append :!aNULL:!eNULL:!EXP to the cipher string settings,
     instead of prepending !aNULL:!eNULL:!EXP: (as was the case in 2.4.7
     and later). Enables support for configuring the SUITEB* cipher
     strings introduced in OpenSSL 1.0.2.

  *) mod_ssl: Add support for extracting the msUPN and dnsSRV forms
     of subjectAltName entries of type "otherName" into
     SSL_{CLIENT,SERVER}_SAN_OTHER_{msUPN,dnsSRV}_n environment
     variables.

  *) mod_logio: Fix logging of %^FB (time to first byte) on the first request on
     an SSL connection.

  *) mod_cache: r->err_headers_out is not merged into
     r->headers when mod_cache is enabled and the response
     is cached for the first time.

  *) mod_slotmem_shm: Fix slots/SHM files names on restart for systems that
     can't create new (clear) slots while previous children gracefully stopping
     still use the old ones (e.g. Windows, OS2). mod_proxy_balancer failed to
     restart whenever the number of configured balancers/members changed during
     restart.

  *) core/util_script: make REDIRECT_URL a full URL.

  *) MPMs: Support SO_REUSEPORT to create multiple duplicated listener
     records for scalability.

  *) mod_proxy: Fix a race condition that caused a failed worker to be retried
     before the retry period is over.

  *) mod_autoindex: Allow autoindexes when neither mod_dir nor mod_mime are
     loaded.

  *) mod_rewrite:  Allow cookies set by mod_rewrite to contain ':' by accepting
     ';' as an alternate separator.

  *) apxs: Add HTTPD_VERSION and HTTPD_MMN to the variables available with
     apxs -q.

  *) mod_rewrite: Avoid a crash when lacking correct DB access permissions
     when using RewriteMap with MapType dbd or fastdbd.

  *) mod_authz_dbd: Avoid a crash when lacking correct DB access permissions.

  *) mod_socache_memcache: Add the 'MemcacheConnTTL' directive to control how
     long to keep idle connections with the memcache server(s).
     Change default value from 600 usec (!) to 15 sec.

  *) mod_dir: Prevent the internal identifier "httpd/unix-directory" from
     appearing as a Content-Type response header when requests for a directory
     are rewritten by mod_rewrite.

Revision 1.38 / (download) - annotate - [select for diffs], Tue Sep 1 08:26:05 2015 UTC (8 years, 6 months ago) by jperkin
Branch: MAIN
CVS Tags: pkgsrc-2015Q3-base, pkgsrc-2015Q3
Changes since 1.37: +6 -1 lines
Diff to previous 1.37 (colored)

Add mod_session_crypto if apr-util is built with ssl.

Revision 1.36.2.1 / (download) - annotate - [select for diffs], Wed Jul 22 20:12:58 2015 UTC (8 years, 8 months ago) by tron
Branch: pkgsrc-2015Q2
Changes since 1.36: +2 -3 lines
Diff to previous 1.36 (colored) next main 1.37 (colored)

Pullup ticket #4779 - requested by taca
www/apache24: security update

Revisions pulled up:
- www/apache24/Makefile                                         1.37
- www/apache24/distinfo                                         1.21
- www/apache24/patches/patch-CVE-2015-0228                      deleted
- www/apache24/patches/patch-server_core__filters.c             deleted
- www/apache24/patches/patch-server_protocol.c                  deleted

---
   Module Name:	pkgsrc
   Committed By:	taca
   Date:		Mon Jul 20 00:08:35 UTC 2015

   Modified Files:
   	pkgsrc/www/apache24: Makefile distinfo
   Removed Files:
   	pkgsrc/www/apache24/patches: patch-CVE-2015-0228
   	    patch-server_core__filters.c patch-server_protocol.c

   Log Message:
   Update apache24 to 2.4.16 (Apache HTTP Server 2.4.16).

           Apache HTTP Server 2.4.16 Released

   The Apache Software Foundation and the Apache HTTP Server Project
   are pleased to announce the release of version 2.4.16 of the Apache
   HTTP Server ("Apache").  This version of Apache is our latest GA
   release of the new generation 2.4.x branch of Apache HTTPD and
   represents fifteen years of innovation by the project, and is
   recommended over all previous releases. This release of Apache is
   principally a security, feature and bug fix release. NOTE: versions
   2.4.13, 2.4.14 and 2.4.15 were not released.

   CVE-2015-3183 (cve.mitre.org)
   core: Fix chunk header parsing defect.
   Remove apr_brigade_flatten(), buffering and duplicated code from
   the HTTP_IN filter, parse chunks in a single pass with zero copy.
   Limit accepted chunk-size to 2^63-1 and be strict about chunk-ext
   authorized characters.

   CVE-2015-3185 (cve.mitre.org)
   Replacement of ap_some_auth_required (unusable in Apache httpd 2.4)
   with new ap_some_authn_required and ap_force_authn hook.

   CVE-2015-0253 (cve.mitre.org)
   core: Fix a crash with ErrorDocument 400 pointing to a local URL-path
   with the INCLUDES filter active, introduced in 2.4.11. PR 57531.

   CVE-2015-0228 (cve.mitre.org)
   mod_lua: A maliciously crafted websockets PING after a script
   calls r:wsupgrade() can cause a child process crash.

   Also in this release are some exciting new features including:

   *) Better default recommended SSLCipherSuite and SSLProxyCipherSuite
   *) mod_proxy_scgi: ProxySCGIInternalRedirect now allows an alternate
   response header to be used by the application
   *) Event MPM improvements
   *) Various mod_proxy_* improvements
   *) mod_log_config: Add "%{UNIT}T" format to output request duration in
   seconds, milliseconds or microseconds depending on UNIT ("s", "ms",
   "us")

Revision 1.37 / (download) - annotate - [selected], Mon Jul 20 00:08:35 2015 UTC (8 years, 8 months ago) by taca
Branch: MAIN
Changes since 1.36: +2 -3 lines
Diff to previous 1.36 (colored)

Update apache24 to 2.4.16 (Apache HTTP Server 2.4.16).

        Apache HTTP Server 2.4.16 Released

The Apache Software Foundation and the Apache HTTP Server Project
are pleased to announce the release of version 2.4.16 of the Apache
HTTP Server ("Apache").  This version of Apache is our latest GA
release of the new generation 2.4.x branch of Apache HTTPD and
represents fifteen years of innovation by the project, and is
recommended over all previous releases. This release of Apache is
principally a security, feature and bug fix release. NOTE: versions
2.4.13, 2.4.14 and 2.4.15 were not released.

CVE-2015-3183 (cve.mitre.org)
core: Fix chunk header parsing defect.
Remove apr_brigade_flatten(), buffering and duplicated code from
the HTTP_IN filter, parse chunks in a single pass with zero copy.
Limit accepted chunk-size to 2^63-1 and be strict about chunk-ext
authorized characters.

CVE-2015-3185 (cve.mitre.org)
Replacement of ap_some_auth_required (unusable in Apache httpd 2.4)
with new ap_some_authn_required and ap_force_authn hook.

CVE-2015-0253 (cve.mitre.org)
core: Fix a crash with ErrorDocument 400 pointing to a local URL-path
with the INCLUDES filter active, introduced in 2.4.11. PR 57531.

CVE-2015-0228 (cve.mitre.org)
mod_lua: A maliciously crafted websockets PING after a script
calls r:wsupgrade() can cause a child process crash.

Also in this release are some exciting new features including:

*) Better default recommended SSLCipherSuite and SSLProxyCipherSuite
*) mod_proxy_scgi: ProxySCGIInternalRedirect now allows an alternate
response header to be used by the application
*) Event MPM improvements
*) Various mod_proxy_* improvements
*) mod_log_config: Add "%{UNIT}T" format to output request duration in
seconds, milliseconds or microseconds depending on UNIT ("s", "ms",
"us")

Revision 1.36 / (download) - annotate - [select for diffs], Fri Jun 12 10:51:48 2015 UTC (8 years, 9 months ago) by wiz
Branch: MAIN
CVS Tags: pkgsrc-2015Q2-base
Branch point for: pkgsrc-2015Q2
Changes since 1.35: +2 -2 lines
Diff to previous 1.35 (colored) to selected 1.37 (colored)

Recursive PKGREVISION bump for all packages mentioning 'perl',
having a PKGNAME of p5-*, or depending such a package,
for perl-5.22.0.

Revision 1.35 / (download) - annotate - [select for diffs], Thu Jun 11 15:38:48 2015 UTC (8 years, 9 months ago) by taca
Branch: MAIN
Changes since 1.34: +2 -1 lines
Diff to previous 1.34 (colored) to selected 1.37 (colored)

Add fix for CVE-2015-0253.

Bump PKGREVISION.

Revision 1.34 / (download) - annotate - [select for diffs], Mon Feb 2 14:45:51 2015 UTC (9 years, 1 month ago) by adam
Branch: MAIN
CVS Tags: pkgsrc-2015Q1-base, pkgsrc-2015Q1
Changes since 1.33: +2 -3 lines
Diff to previous 1.33 (colored) to selected 1.37 (colored)

Changes 2.4.12:

* CVE-2014-3583 mod_proxy_fcgi: Fix a potential crash due to buffer over-read, with response headers' size above 8K.
* CVE-2014-3581 mod_cache: Avoid a crash when Content-Type has an empty value. PR 56924.
* CVE-2014-8109 mod_lua: Fix handling of the Require line when a LuaAuthzProvider is used in multiple Require directives with different arguments.
* CVE-2013-5704 core: HTTP trailers could be used to replace HTTP headers late during request processing, potentially undoing or otherwise confusing modules that examined or modified request headers earlier. Adds "MergeTrailers" directive to restore legacy behavior.

* Proxy FGI and websockets improvements
* Proxy capability via handler
* Finer control over scoping of RewriteRules
* Unix Domain Socket (UDS) support for mod_proxy backends.
* Support for larger shared memory sizes for mod_socache_shmcb
* mod_lua and mod_ssl enhancements
* Support named groups and backreferences within the LocationMatch, DirectoryMatch, FilesMatch and ProxyMatch directives.

Revision 1.32.2.1 / (download) - annotate - [select for diffs], Mon Jan 26 06:16:01 2015 UTC (9 years, 2 months ago) by spz
Branch: pkgsrc-2014Q4
Changes since 1.32: +2 -2 lines
Diff to previous 1.32 (colored) next main 1.33 (colored) to selected 1.37 (colored)

Pullup ticket #4593 - requested by tron
www/apache24: security patch

Revisions pulled up:
- www/apache24/Makefile                                         1.33
- www/apache24/distinfo                                         1.17
- www/apache24/patches/patch-modules_lua_mod_lua.c              1.1

-------------------------------------------------------------------
   Module Name:	pkgsrc
   Committed By:	tron
   Date:		Thu Jan 22 20:02:37 UTC 2015

   Modified Files:
   	pkgsrc/www/apache24: Makefile distinfo
   Added Files:
   	pkgsrc/www/apache24/patches: patch-modules_lua_mod_lua.c

   Log Message:
   Add fix for CVE-2014-8109 taken for Apache SVN repository.


   To generate a diff of this commit:
   cvs rdiff -u -r1.32 -r1.33 pkgsrc/www/apache24/Makefile
   cvs rdiff -u -r1.16 -r1.17 pkgsrc/www/apache24/distinfo
   cvs rdiff -u -r0 -r1.1 \
       pkgsrc/www/apache24/patches/patch-modules_lua_mod_lua.c

Revision 1.33 / (download) - annotate - [select for diffs], Thu Jan 22 20:02:37 2015 UTC (9 years, 2 months ago) by tron
Branch: MAIN
Changes since 1.32: +2 -2 lines
Diff to previous 1.32 (colored) to selected 1.37 (colored)

Add fix for CVE-2014-8109 taken for Apache SVN repository.

Revision 1.32 / (download) - annotate - [select for diffs], Sun Oct 19 22:27:48 2014 UTC (9 years, 5 months ago) by alnsn
Branch: MAIN
CVS Tags: pkgsrc-2014Q4-base
Branch point for: pkgsrc-2014Q4
Changes since 1.31: +2 -2 lines
Diff to previous 1.31 (colored) to selected 1.37 (colored)

Revbump after lang/lua51 update.

Revision 1.30.2.1 / (download) - annotate - [select for diffs], Thu Oct 9 13:45:27 2014 UTC (9 years, 5 months ago) by tron
Branch: pkgsrc-2014Q3
Changes since 1.30: +2 -1 lines
Diff to previous 1.30 (colored) next main 1.31 (colored) to selected 1.37 (colored)

Pullup ticket #4519 - requested by taca
www/apache24: security patch

Revisions pulled up:
- www/apache24/Makefile                                         1.31
- www/apache24/distinfo                                         1.16
- www/apache24/patches/patch-modules_cache_cache__util.c        1.1

---
   Module Name:	pkgsrc
   Committed By:	taca
   Date:		Wed Oct  8 04:27:18 UTC 2014

   Modified Files:
   	pkgsrc/www/apache24: Makefile distinfo
   Added Files:
   	pkgsrc/www/apache24/patches: patch-modules_cache_cache__util.c

   Log Message:
   Add patch for CVE-2014-3581.

   Bump PKGREVISION.

Revision 1.31 / (download) - annotate - [select for diffs], Wed Oct 8 04:27:17 2014 UTC (9 years, 5 months ago) by taca
Branch: MAIN
Changes since 1.30: +2 -1 lines
Diff to previous 1.30 (colored) to selected 1.37 (colored)

Add patch for CVE-2014-3581.

Bump PKGREVISION.

Revision 1.29.2.1 / (download) - annotate - [select for diffs], Sun Jul 27 06:12:47 2014 UTC (9 years, 8 months ago) by spz
Branch: pkgsrc-2014Q2
Changes since 1.29: +2 -3 lines
Diff to previous 1.29 (colored) next main 1.30 (colored) to selected 1.37 (colored)

Pullup ticket #4461 - requested by tron
www/apache24: security update

Revisions pulled up:
- www/apache24/Makefile                                         1.30
- www/apache24/PLIST                                            1.16
- www/apache24/distinfo                                         1.15

-------------------------------------------------------------------
   Module Name:	pkgsrc
   Committed By:	tron
   Date:		Wed Jul 23 10:34:02 UTC 2014

   Modified Files:
   	pkgsrc/www/apache24: Makefile PLIST distinfo

   Log Message:
   Update "apache24" package to version 2.4.10. Changes since 2.4.9:
   - SECURITY: CVE-2014-0117 (cve.mitre.org)
     mod_proxy: Fix crash in Connection header handling which
     allowed a denial of service attack against a reverse proxy
     with a threaded MPM.  [Ben Reser]
   - SECURITY: CVE-2014-0226 (cve.mitre.org)
     Fix a race condition in scoreboard handling, which could lead to
     a heap buffer overflow.  [Joe Orton, Eric Covener]
   - SECURITY: CVE-2014-0118 (cve.mitre.org)
     mod_deflate: The DEFLATE input filter (inflates request bodies) now
     limits the length and compression ratio of inflated request bodies to avo=
   id
     denial of sevice via highly compressed bodies.  See directives
     DeflateInflateLimitRequestBody, DeflateInflateRatioLimit,
     and DeflateInflateRatioBurst. [Yann Ylavic, Eric Covener]
   - SECURITY: CVE-2014-0231 (cve.mitre.org)
     mod_cgid: Fix a denial of service against CGI scripts that do
     not consume stdin that could lead to lingering HTTPD child processes
     filling up the scoreboard and eventually hanging the server.  By
     default, the client I/O timeout (Timeout directive) now applies to
     communication with scripts.  The CGIDScriptTimeout directive can be
     used to set a different timeout for communication with scripts.
     [Rainer Jung, Eric Covener, Yann Ylavic]
   - mod_ssl: Extend the scope of SSLSessionCacheTimeout to sessions
     resumed by TLS session resumption (RFC 5077). [Rainer Jung]
   - mod_deflate: Don't fail when flushing inflated data to the user-agent
     and that coincides with the end of stream ("Zlib error flushing inflate
     buffer"). Bug 56196. [Christoph Fausak <christoph fausak glueckkanja.com>]
   - mod_proxy_ajp: Forward local IP address as a custom request attribute
     like we already do for the remote port. [Rainer Jung]
   - core: Include any error notes set by modules in the canned error
     response for 403 errors.  [Jeff Trawick]
   - mod_ssl: Set an error note for requests rejected due to
     SSLStrictSNIVHostCheck.  [Jeff Trawick]
   - mod_ssl: Fix issue with redirects to error documents when handling
     SNI errors.  [Jeff Trawick]
   - mod_ssl: Fix tmp DH parameter leak, adjust selection to prefer
     larger keys and support up to 8192-bit keys.  [Ruediger Pluem,
     Joe Orton]
   - mod_dav: Fix improper encoding in PROPFIND responses.  Bug 56480.
     [Ben Reser]
   - WinNT MPM: Improve error handling for termination events in child.
     [Jeff Trawick]
   - mod_proxy: When ping/pong is configured for a worker, don't send or
     forward "100 Continue" (interim) response to the client if it does
     not expect one. [Yann Ylavic]
   - mod_ldap: Be more conservative with the last-used time for
     LDAPConnectionPoolTTL. Bug 54587 [Eric Covener]
   - mod_ldap: LDAP connections used for authn were not respecting
     LDAPConnectionPoolTTL. Bug 54587 [Eric Covener]
   - mod_proxy_fcgi: Fix occasional high CPU when handling request bodies.
     [Jeff Trawick]
   - event MPM: Fix possible crashes (third-party modules accessing c->sbh)
     or occasional missed mod_status updates under load. Bug 56639.
     [Edward Lu <Chaosed0 gmail com>]
   - mod_authnz_ldap: Support primitive LDAP servers do not accept
     filters, such as "SDBM-backed LDAP" on z/OS, by allowing a special
     filter "none" to be specified in AuthLDAPURL. [Eric Covener]
   - mod_deflate: Fix inflation of files larger than 4GB. Bug 56062.
     [Lukas Bezdicka <social v3.sk>]
   - mod_deflate: Handle Zlib header and validation bytes received in multiple
     chunks. Bug 46146. [Yann Ylavic]
   - mod_proxy: Allow reverse-proxy to be set via explicit handler.
     [ryo takatsuki <ryotakatsuki gmail com>]
   - ab: support custom HTTP method with -m argument. Bug 56604.
     [Roman Jurkov <winfinit gmail.com>]
   - mod_proxy_balancer: Correctly encode user provided data in management
     interface. Bug 56532 [Maksymilian, <max cert.cx>]
   - mod_proxy_fcgi: Support iobuffersize parameter.  [Jeff Trawick]
   - mod_auth_form: Add a debug message when the fields on a form are not
     recognised. [Graham Leggett]
   - mod_cache: Preserve non-cacheable headers forwarded from an origin 304
     response. Bug 55547.  [Yann Ylavic]
   - mod_proxy_wstunnel: Fix the use of SSL connections with the "wss:"
     scheme. Bug 55320. [Alex Liu <alex.leo.ca gmail.com>]
   - mod_socache_shmcb: Correct counting of expirations for status display.
     Expirations happening during retrieval were not counted. [Rainer Jung]
   - mod_cache: Retry unconditional request with the full URL (including the
     query-string) when the origin server's 304 response does not match the
     conditions used to revalidate the stale entry.  [Yann Ylavic].
   - mod_alias: Stop setting CONTEXT_PREFIX and CONTEXT_DOCUMENT environment
     variables as a result of AliasMatch. [Eric Covener]
   - mod_cache: Don't add cached/revalidated entity headers to a 304 response.
     Bug 55547.  [Yann Ylavic]
   - mod_proxy_scgi: Support Unix sockets.  ap_proxy_port_of_scheme():
     Support default SCGI port (4000).  [Jeff Trawick]
   - mod_expires: don't add Expires header to error responses (4xx/5xx),
     be they generated or forwarded. Bug 55669.  [Yann Ylavic]
   - mod_proxy_fcgi: Don't segfault when failing to connect to the backend.
     (regression in 2.4.9 release) [Jeff Trawick]
   - mod_authn_socache: Fix crash at startup in certain configurations.
     Bug 56371. (regression in 2.4.7) [Jan Kaluza]
   - mod_ssl: restore argument structure for "exec"-type SSLPassPhraseDialog
     programs to the form used in releases up to 2.4.7, and emulate
     a backwards-compatible behavior for existing setups. [Kaspar Brand]
   - mod_ssl: Add SSLOCSPUseRequestNonce directive to control whether or not
     OCSP requests should use a nonce to be checked against the responder's
     one. Bug 56233. [Yann Ylavic, Kaspar Brand]
   - mod_ssl: "SSLEngine off" will now override a Listen-based default
     and does disable mod_ssl for the vhost.  [Joe Orton]
   - mod_lua: Enforce the max post size allowed via r:parsebody()
     [Daniel Gruno]
   - mod_lua: Use binary comparison to find boundaries for multipart
     objects, as to not terminate our search prematurely when hitting
     a NULL byte. [Daniel Gruno]
   - mod_ssl: add workaround for SSLCertificateFile when using OpenSSL
     versions before 0.9.8h and not specifying an SSLCertificateChainFile
     (regression introduced with 2.4.8). Bug 56410. [Kaspar Brand]
   - mod_ssl: bring SNI behavior into better conformance with RFC 6066:
     no longer send warning-level unrecognized_name(112) alerts,
     and limit startup warnings to cases where an OpenSSL version
     without TLS extension support is used. Bug 56241. [Kaspar Brand]
   - mod_proxy_html: Avoid some possible memory access violation in case of
     specially crafted files, when the ProxyHTMLMeta directive is turned on.
     Follow up of Bug 56287 [Christophe Jaillet]
   - mod_auth_form: Make sure the optional functions are loaded even when
     the AuthFormProvider isn't specified. [Graham Leggett]
   - mod_ssl: avoid processing bogus SSLCertificateKeyFile values
     (and logging garbled file names). Bug 56306. [Kaspar Brand]
   - mod_ssl: fix merging of global and vhost-level settings with the
     SSLCertificateFile, SSLCertificateKeyFile, and SSLOpenSSLConfCmd
     directives. Bug 56353. [Kaspar Brand]
   - mod_headers: Allow the "value" parameter of Header and RequestHeader to
     contain an ap_expr expression if prefixed with "expr=3D". [Eric Covener]
   - rotatelogs: Avoid creation of zombie processes when -p is used on
     Unix platforms.  [Joe Orton]
   - mod_authnz_fcgi: New module to enable FastCGI authorizer
     applications to authenticate and/or authorize clients.
     [Jeff Trawick]
   - mod_proxy: Do not try to parse the regular expressions passed by
     ProxyPassMatch as URL as they do not follow their syntax.
     Bug 56074. [Ruediger Pluem]
   - mod_reqtimeout: Resolve unexpected timeouts on keepalive requests
     under the Event MPM. Bug 56216.  [Frank Meier <frank meier ergon ch>]
   - mod_proxy_fcgi: Fix sending of response without some HTTP headers
     that might be set by filters.  [Jim Riggs <jim riggs.me>]
   - mod_proxy_html: Do not delete the wrong data from HTML code when a
     "http-equiv" meta tag specifies a Content-Type behind any other
     "http-equiv" meta tag. Bug 56287 [Micha Lenk <micha lenk info>]
   - mod_proxy: Don't reuse a SSL backend connection whose requested SNI
     differs. Bug 55782.  [Yann Ylavic]
   - Add suspend_connection and resume_connection hooks to notify modules
     when the thread/connection relationship changes.  (Should be implemented
     for any third-party async MPMs.)  [Jeff Trawick]
   - mod_proxy_wstunnel: Don't issue AH02447 and log a 500 on routine
     hangups from websockets origin servers. Bug 56299
     [Yann Ylavic, Edward Lu <Chaosed0 gmail com>, Eric Covener]
   - mod_proxy_wstunnel: Don't pool backend websockets connections,
     because we need to handshake every time. Bug 55890.
     [Eric Covener]
   - mod_lua: Redesign how request record table access behaves,
     in order to utilize the request record from within these tables.
     [Daniel Gruno]
   - mod_lua: Add r:wspeek for peeking at WebSocket frames. [Daniel Gruno]

   - mod_lua: Log an error when the initial parsing of a Lua file fails.
     [Daniel Gruno, Felipe Daragon <filipe syhunt com>]
   - mod_lua: Reformat and escape script error output.
     [Daniel Gruno, Felipe Daragon <filipe syhunt com>]
   - mod_lua: URL-escape cookie keys/values to prevent tainted cookie data
     from causing response splitting.
     [Daniel Gruno, Felipe Daragon <filipe syhunt com>]
   - mod_lua: Disallow newlines in table values inside the request_rec,
     to prevent HTTP Response Splitting via tainted headers.
     [Daniel Gruno, Felipe Daragon <filipe syhunt com>]
   - mod_lua: Remove the non-working early/late arguments for
     LuaHookCheckUserID. [Daniel Gruno]
   - mod_lua: Change IVM storage to use shm [Daniel Gruno]
   - mod_lua: More verbose error logging when a handler function cannot be
     found. [Daniel Gruno]


   To generate a diff of this commit:
   cvs rdiff -u -r1.29 -r1.30 pkgsrc/www/apache24/Makefile
   cvs rdiff -u -r1.15 -r1.16 pkgsrc/www/apache24/PLIST
   cvs rdiff -u -r1.14 -r1.15 pkgsrc/www/apache24/distinfo

Revision 1.30 / (download) - annotate - [select for diffs], Wed Jul 23 10:34:02 2014 UTC (9 years, 8 months ago) by tron
Branch: MAIN
CVS Tags: pkgsrc-2014Q3-base
Branch point for: pkgsrc-2014Q3
Changes since 1.29: +2 -3 lines
Diff to previous 1.29 (colored) to selected 1.37 (colored)

Update "apache24" package to version 2.4.10. Changes since 2.4.9:
- SECURITY: CVE-2014-0117 (cve.mitre.org)
  mod_proxy: Fix crash in Connection header handling which
  allowed a denial of service attack against a reverse proxy
  with a threaded MPM.  [Ben Reser]
- SECURITY: CVE-2014-0226 (cve.mitre.org)
  Fix a race condition in scoreboard handling, which could lead to
  a heap buffer overflow.  [Joe Orton, Eric Covener]
- SECURITY: CVE-2014-0118 (cve.mitre.org)
  mod_deflate: The DEFLATE input filter (inflates request bodies) now
  limits the length and compression ratio of inflated request bodies to avoid
  denial of sevice via highly compressed bodies.  See directives
  DeflateInflateLimitRequestBody, DeflateInflateRatioLimit,
  and DeflateInflateRatioBurst. [Yann Ylavic, Eric Covener]
- SECURITY: CVE-2014-0231 (cve.mitre.org)
  mod_cgid: Fix a denial of service against CGI scripts that do
  not consume stdin that could lead to lingering HTTPD child processes
  filling up the scoreboard and eventually hanging the server.  By
  default, the client I/O timeout (Timeout directive) now applies to
  communication with scripts.  The CGIDScriptTimeout directive can be
  used to set a different timeout for communication with scripts.
  [Rainer Jung, Eric Covener, Yann Ylavic]
- mod_ssl: Extend the scope of SSLSessionCacheTimeout to sessions
  resumed by TLS session resumption (RFC 5077). [Rainer Jung]
- mod_deflate: Don't fail when flushing inflated data to the user-agent
  and that coincides with the end of stream ("Zlib error flushing inflate
  buffer"). Bug 56196. [Christoph Fausak <christoph fausak glueckkanja.com>]
- mod_proxy_ajp: Forward local IP address as a custom request attribute
  like we already do for the remote port. [Rainer Jung]
- core: Include any error notes set by modules in the canned error
  response for 403 errors.  [Jeff Trawick]
- mod_ssl: Set an error note for requests rejected due to
  SSLStrictSNIVHostCheck.  [Jeff Trawick]
- mod_ssl: Fix issue with redirects to error documents when handling
  SNI errors.  [Jeff Trawick]
- mod_ssl: Fix tmp DH parameter leak, adjust selection to prefer
  larger keys and support up to 8192-bit keys.  [Ruediger Pluem,
  Joe Orton]
- mod_dav: Fix improper encoding in PROPFIND responses.  Bug 56480.
  [Ben Reser]
- WinNT MPM: Improve error handling for termination events in child.
  [Jeff Trawick]
- mod_proxy: When ping/pong is configured for a worker, don't send or
  forward "100 Continue" (interim) response to the client if it does
  not expect one. [Yann Ylavic]
- mod_ldap: Be more conservative with the last-used time for
  LDAPConnectionPoolTTL. Bug 54587 [Eric Covener]
- mod_ldap: LDAP connections used for authn were not respecting
  LDAPConnectionPoolTTL. Bug 54587 [Eric Covener]
- mod_proxy_fcgi: Fix occasional high CPU when handling request bodies.
  [Jeff Trawick]
- event MPM: Fix possible crashes (third-party modules accessing c->sbh)
  or occasional missed mod_status updates under load. Bug 56639.
  [Edward Lu <Chaosed0 gmail com>]
- mod_authnz_ldap: Support primitive LDAP servers do not accept
  filters, such as "SDBM-backed LDAP" on z/OS, by allowing a special
  filter "none" to be specified in AuthLDAPURL. [Eric Covener]
- mod_deflate: Fix inflation of files larger than 4GB. Bug 56062.
  [Lukas Bezdicka <social v3.sk>]
- mod_deflate: Handle Zlib header and validation bytes received in multiple
  chunks. Bug 46146. [Yann Ylavic]
- mod_proxy: Allow reverse-proxy to be set via explicit handler.
  [ryo takatsuki <ryotakatsuki gmail com>]
- ab: support custom HTTP method with -m argument. Bug 56604.
  [Roman Jurkov <winfinit gmail.com>]
- mod_proxy_balancer: Correctly encode user provided data in management
  interface. Bug 56532 [Maksymilian, <max cert.cx>]
- mod_proxy_fcgi: Support iobuffersize parameter.  [Jeff Trawick]
- mod_auth_form: Add a debug message when the fields on a form are not
  recognised. [Graham Leggett]
- mod_cache: Preserve non-cacheable headers forwarded from an origin 304
  response. Bug 55547.  [Yann Ylavic]
- mod_proxy_wstunnel: Fix the use of SSL connections with the "wss:"
  scheme. Bug 55320. [Alex Liu <alex.leo.ca gmail.com>]
- mod_socache_shmcb: Correct counting of expirations for status display.
  Expirations happening during retrieval were not counted. [Rainer Jung]
- mod_cache: Retry unconditional request with the full URL (including the
  query-string) when the origin server's 304 response does not match the
  conditions used to revalidate the stale entry.  [Yann Ylavic].
- mod_alias: Stop setting CONTEXT_PREFIX and CONTEXT_DOCUMENT environment
  variables as a result of AliasMatch. [Eric Covener]
- mod_cache: Don't add cached/revalidated entity headers to a 304 response.
  Bug 55547.  [Yann Ylavic]
- mod_proxy_scgi: Support Unix sockets.  ap_proxy_port_of_scheme():
  Support default SCGI port (4000).  [Jeff Trawick]
- mod_expires: don't add Expires header to error responses (4xx/5xx),
  be they generated or forwarded. Bug 55669.  [Yann Ylavic]
- mod_proxy_fcgi: Don't segfault when failing to connect to the backend.
  (regression in 2.4.9 release) [Jeff Trawick]
- mod_authn_socache: Fix crash at startup in certain configurations.
  Bug 56371. (regression in 2.4.7) [Jan Kaluza]
- mod_ssl: restore argument structure for "exec"-type SSLPassPhraseDialog
  programs to the form used in releases up to 2.4.7, and emulate
  a backwards-compatible behavior for existing setups. [Kaspar Brand]
- mod_ssl: Add SSLOCSPUseRequestNonce directive to control whether or not
  OCSP requests should use a nonce to be checked against the responder's
  one. Bug 56233. [Yann Ylavic, Kaspar Brand]
- mod_ssl: "SSLEngine off" will now override a Listen-based default
  and does disable mod_ssl for the vhost.  [Joe Orton]
- mod_lua: Enforce the max post size allowed via r:parsebody()
  [Daniel Gruno]
- mod_lua: Use binary comparison to find boundaries for multipart
  objects, as to not terminate our search prematurely when hitting
  a NULL byte. [Daniel Gruno]
- mod_ssl: add workaround for SSLCertificateFile when using OpenSSL
  versions before 0.9.8h and not specifying an SSLCertificateChainFile
  (regression introduced with 2.4.8). Bug 56410. [Kaspar Brand]
- mod_ssl: bring SNI behavior into better conformance with RFC 6066:
  no longer send warning-level unrecognized_name(112) alerts,
  and limit startup warnings to cases where an OpenSSL version
  without TLS extension support is used. Bug 56241. [Kaspar Brand]
- mod_proxy_html: Avoid some possible memory access violation in case of
  specially crafted files, when the ProxyHTMLMeta directive is turned on.
  Follow up of Bug 56287 [Christophe Jaillet]
- mod_auth_form: Make sure the optional functions are loaded even when
  the AuthFormProvider isn't specified. [Graham Leggett]
- mod_ssl: avoid processing bogus SSLCertificateKeyFile values
  (and logging garbled file names). Bug 56306. [Kaspar Brand]
- mod_ssl: fix merging of global and vhost-level settings with the
  SSLCertificateFile, SSLCertificateKeyFile, and SSLOpenSSLConfCmd
  directives. Bug 56353. [Kaspar Brand]
- mod_headers: Allow the "value" parameter of Header and RequestHeader to
  contain an ap_expr expression if prefixed with "expr=". [Eric Covener]
- rotatelogs: Avoid creation of zombie processes when -p is used on
  Unix platforms.  [Joe Orton]
- mod_authnz_fcgi: New module to enable FastCGI authorizer
  applications to authenticate and/or authorize clients.
  [Jeff Trawick]
- mod_proxy: Do not try to parse the regular expressions passed by
  ProxyPassMatch as URL as they do not follow their syntax.
  Bug 56074. [Ruediger Pluem]
- mod_reqtimeout: Resolve unexpected timeouts on keepalive requests
  under the Event MPM. Bug 56216.  [Frank Meier <frank meier ergon ch>]
- mod_proxy_fcgi: Fix sending of response without some HTTP headers
  that might be set by filters.  [Jim Riggs <jim riggs.me>]
- mod_proxy_html: Do not delete the wrong data from HTML code when a
  "http-equiv" meta tag specifies a Content-Type behind any other
  "http-equiv" meta tag. Bug 56287 [Micha Lenk <micha lenk info>]
- mod_proxy: Don't reuse a SSL backend connection whose requested SNI
  differs. Bug 55782.  [Yann Ylavic]
- Add suspend_connection and resume_connection hooks to notify modules
  when the thread/connection relationship changes.  (Should be implemented
  for any third-party async MPMs.)  [Jeff Trawick]
- mod_proxy_wstunnel: Don't issue AH02447 and log a 500 on routine
  hangups from websockets origin servers. Bug 56299
  [Yann Ylavic, Edward Lu <Chaosed0 gmail com>, Eric Covener]
- mod_proxy_wstunnel: Don't pool backend websockets connections,
  because we need to handshake every time. Bug 55890.
  [Eric Covener]
- mod_lua: Redesign how request record table access behaves,
  in order to utilize the request record from within these tables.
  [Daniel Gruno]
- mod_lua: Add r:wspeek for peeking at WebSocket frames. [Daniel Gruno]

- mod_lua: Log an error when the initial parsing of a Lua file fails.
  [Daniel Gruno, Felipe Daragon <filipe syhunt com>]
- mod_lua: Reformat and escape script error output.
  [Daniel Gruno, Felipe Daragon <filipe syhunt com>]
- mod_lua: URL-escape cookie keys/values to prevent tainted cookie data
  from causing response splitting.
  [Daniel Gruno, Felipe Daragon <filipe syhunt com>]
- mod_lua: Disallow newlines in table values inside the request_rec,
  to prevent HTTP Response Splitting via tainted headers.
  [Daniel Gruno, Felipe Daragon <filipe syhunt com>]
- mod_lua: Remove the non-working early/late arguments for
  LuaHookCheckUserID. [Daniel Gruno]
- mod_lua: Change IVM storage to use shm [Daniel Gruno]
- mod_lua: More verbose error logging when a handler function cannot be
  found. [Daniel Gruno]

Revision 1.29 / (download) - annotate - [select for diffs], Mon Jun 23 11:49:36 2014 UTC (9 years, 9 months ago) by wiz
Branch: MAIN
CVS Tags: pkgsrc-2014Q2-base
Branch point for: pkgsrc-2014Q2
Changes since 1.28: +2 -2 lines
Diff to previous 1.28 (colored) to selected 1.37 (colored)

Fix path to apache_runtime_status file.
From ISIHARA Takanori in PR 48939.
Bump PKGREVISION.

Revision 1.28 / (download) - annotate - [select for diffs], Thu May 29 23:37:56 2014 UTC (9 years, 10 months ago) by wiz
Branch: MAIN
Changes since 1.27: +2 -2 lines
Diff to previous 1.27 (colored) to selected 1.37 (colored)

Bump for perl-5.20.0.
Do it for all packages that
* mention perl, or
* have a directory name starting with p5-*, or
* depend on a package starting with p5-
like last time, for 5.18, where this didn't lead to complaints.
Let me know if you have any this time.

Revision 1.27 / (download) - annotate - [select for diffs], Sat May 3 13:01:25 2014 UTC (9 years, 10 months ago) by alnsn
Branch: MAIN
Changes since 1.26: +3 -1 lines
Diff to previous 1.26 (colored) to selected 1.37 (colored)

Adapt to Lua multiversion support.

Revision 1.24.2.1 / (download) - annotate - [select for diffs], Fri Mar 21 08:02:35 2014 UTC (10 years ago) by spz
Branch: pkgsrc-2013Q4
Changes since 1.24: +2 -2 lines
Diff to previous 1.24 (colored) next main 1.25 (colored) to selected 1.37 (colored)

Pullup ticket #4349 - requested by tron
www/apache24: security update

Revisions pulled up:
- www/apache24/Makefile                                         1.26
- www/apache24/PLIST                                            1.15
- www/apache24/distinfo                                         1.13

-------------------------------------------------------------------
   Module Name:	pkgsrc
   Committed By:	adam
   Date:		Tue Mar 18 20:09:08 UTC 2014

   Modified Files:
   	pkgsrc/www/apache24: Makefile PLIST distinfo

   Log Message:
   Changes 2.4.9:
   *) mod_ssl: Work around a bug in some older versions of OpenSSL that
      would cause a crash in SSL_get_certificate for servers where the
      certificate hadn't been sent.
   *) mod_lua: Add a fixups hook that checks if the original request is intend=
   ed
      for LuaMapHandler. This fixes a bug where FallbackResource invalidates t=
   he
      LuaMapHandler directive in certain cases by changing the URI before the =
   map
      handler code executes

   Changes 2.4.8:
   *) SECURITY: CVE-2014-0098 (cve.mitre.org)
      Clean up cookie logging with fewer redundant string parsing passes.
      Log only cookies with a value assignment. Prevents segfaults when
      logging truncated cookies.
   *) SECURITY: CVE-2013-6438 (cve.mitre.org)
      mod_dav: Keep track of length of cdata properly when removing
      leading spaces. Eliminates a potential denial of service from
      specifically crafted DAV WRITE requests
   *) core: Support named groups and backreferences within the LocationMatch,
      DirectoryMatch, FilesMatch and ProxyMatch directives. (Requires
      non-ancient PCRE library)
   *) core: draft-ietf-httpbis-p1-messaging-23 corrections regarding
      TE/CL conflicts.
   *) mod_dir: Add DirectoryCheckHandler to allow a 2.2-like behavior, skipping
      execution when a handler is already set.
   *) mod_ssl: Do not perform SNI / Host header comparison in case of a
      forward proxy request.
   *) mod_ssl: Remove the hardcoded algorithm-type dependency for the
      SSLCertificateFile and SSLCertificateKeyFile directives, to enable
      future algorithm agility, and deprecate the SSLCertificateChainFile
      directive (obsoleted by SSLCertificateFile).
   *) mod_rewrite: Add RewriteOptions InheritDown, InheritDownBefore,
      and IgnoreInherit to allow RewriteRules to be pushed from parent scopes
      to child scopes without explicitly configuring each child scope.
   *) prefork: Fix long delays when doing a graceful restart.
   *) FreeBSD: Disable IPv4-mapped listening sockets by default for versions
      5+ instead of just for FreeBSD 5.
   *) mod_proxy_wstunnel: Avoid busy loop on client errors, drop message
      IDs 02445, 02446, and 02448 to TRACE1 from DEBUG.
   *) mod_remoteip: Correct the trusted proxy match test.
   *) mod_proxy_fcgi: Fix error message when an unexpected protocol version
      number is received from the application.
   *) mod_remoteip: Use the correct IP addresses to populate the proxy_ips fie=
   ld.
   *) mod_lua: Update r:setcookie() to accept a table of options and add domai=
   n,
      path and httponly to the list of options available to set.
   *) mod_lua: Fix r:setcookie() to add, rather than replace,
      the Set-Cookie header.
   *) mod_lua: Allow for database results to be returned as a hash with
      row-name/value pairs instead of just row-number/value.
   *) mod_rewrite: Add %{CONN_REMOTE_ADDR} as the non-useragent counterpart to
      %{REMOTE_ADDR}.
   *) WinNT MPM: If ap_run_pre_connection() fails or sets c->aborted, don't
      save the socket for reuse by the next worker as if it were an
      APR_SO_DISCONNECTED socket. Restores 2.2 behavior.
   *) mod_dir: Don't search for a DirectoryIndex or DirectorySlash on a URL
      that was just rewritten by mod_rewrite.
   *) mod_session: When we have a session we were unable to decode,
      behave as if there was no session at all.
   *) mod_session: Fix problems interpreting the SessionInclude and
      SessionExclude configuration.
   *) mod_authn_core: Allow <AuthnProviderAlias>'es to be seen from auth
      stanzas under virtual hosts.
   *) mod_proxy_fcgi: Use apr_socket_timeout_get instead of hard-coded
      30 seconds timeout.
   *) mod_proxy: Added support for unix domain sockets as the
      backend server endpoint
   *) build: only search for modules (config*.m4) in known subdirectories, see
      build/config-stubs.
   *) mod_cache_disk: Fix potential hangs on Windows when using mod_cache_disk.
   *) mod_ssl: Add support for OpenSSL configuration commands by introducing
      the SSLOpenSSLConfCmd directive.
   *) mod_proxy: Remove (never documented) <Proxy ~ wildcard-url> syntax which
      is equivalent to <ProxyMatch wildcard-url>.
   *) mod_authz_user, mod_authz_host, mod_authz_groupfile, mod_authz_dbm,
      mod_authz_dbd, mod_authnz_ldap: Support the expression parser within the
      require directives.
   *) mod_proxy_http: Core dumped under high load.
   *) mod_socache_shmcb.c: Remove arbitrary restriction on shared memory size
      previously limited to 64MB.
   *) mod_lua: Use binary copy when dealing with uploads through r:parsebody()
      to prevent truncating files.


   To generate a diff of this commit:
   cvs rdiff -u -r1.25 -r1.26 pkgsrc/www/apache24/Makefile
   cvs rdiff -u -r1.14 -r1.15 pkgsrc/www/apache24/PLIST
   cvs rdiff -u -r1.12 -r1.13 pkgsrc/www/apache24/distinfo

Revision 1.26 / (download) - annotate - [select for diffs], Tue Mar 18 20:09:08 2014 UTC (10 years ago) by adam
Branch: MAIN
CVS Tags: pkgsrc-2014Q1-base, pkgsrc-2014Q1
Changes since 1.25: +2 -3 lines
Diff to previous 1.25 (colored) to selected 1.37 (colored)

Changes 2.4.9:
*) mod_ssl: Work around a bug in some older versions of OpenSSL that
   would cause a crash in SSL_get_certificate for servers where the
   certificate hadn't been sent.
*) mod_lua: Add a fixups hook that checks if the original request is intended
   for LuaMapHandler. This fixes a bug where FallbackResource invalidates the
   LuaMapHandler directive in certain cases by changing the URI before the map
   handler code executes

Changes 2.4.8:
*) SECURITY: CVE-2014-0098 (cve.mitre.org)
   Clean up cookie logging with fewer redundant string parsing passes.
   Log only cookies with a value assignment. Prevents segfaults when
   logging truncated cookies.
*) SECURITY: CVE-2013-6438 (cve.mitre.org)
   mod_dav: Keep track of length of cdata properly when removing
   leading spaces. Eliminates a potential denial of service from
   specifically crafted DAV WRITE requests
*) core: Support named groups and backreferences within the LocationMatch,
   DirectoryMatch, FilesMatch and ProxyMatch directives. (Requires
   non-ancient PCRE library)
*) core: draft-ietf-httpbis-p1-messaging-23 corrections regarding
   TE/CL conflicts.
*) mod_dir: Add DirectoryCheckHandler to allow a 2.2-like behavior, skipping
   execution when a handler is already set.
*) mod_ssl: Do not perform SNI / Host header comparison in case of a
   forward proxy request.
*) mod_ssl: Remove the hardcoded algorithm-type dependency for the
   SSLCertificateFile and SSLCertificateKeyFile directives, to enable
   future algorithm agility, and deprecate the SSLCertificateChainFile
   directive (obsoleted by SSLCertificateFile).
*) mod_rewrite: Add RewriteOptions InheritDown, InheritDownBefore,
   and IgnoreInherit to allow RewriteRules to be pushed from parent scopes
   to child scopes without explicitly configuring each child scope.
*) prefork: Fix long delays when doing a graceful restart.
*) FreeBSD: Disable IPv4-mapped listening sockets by default for versions
   5+ instead of just for FreeBSD 5.
*) mod_proxy_wstunnel: Avoid busy loop on client errors, drop message
   IDs 02445, 02446, and 02448 to TRACE1 from DEBUG.
*) mod_remoteip: Correct the trusted proxy match test.
*) mod_proxy_fcgi: Fix error message when an unexpected protocol version
   number is received from the application.
*) mod_remoteip: Use the correct IP addresses to populate the proxy_ips field.
*) mod_lua: Update r:setcookie() to accept a table of options and add domain,
   path and httponly to the list of options available to set.
*) mod_lua: Fix r:setcookie() to add, rather than replace,
   the Set-Cookie header.
*) mod_lua: Allow for database results to be returned as a hash with
   row-name/value pairs instead of just row-number/value.
*) mod_rewrite: Add %{CONN_REMOTE_ADDR} as the non-useragent counterpart to
   %{REMOTE_ADDR}.
*) WinNT MPM: If ap_run_pre_connection() fails or sets c->aborted, don't
   save the socket for reuse by the next worker as if it were an
   APR_SO_DISCONNECTED socket. Restores 2.2 behavior.
*) mod_dir: Don't search for a DirectoryIndex or DirectorySlash on a URL
   that was just rewritten by mod_rewrite.
*) mod_session: When we have a session we were unable to decode,
   behave as if there was no session at all.
*) mod_session: Fix problems interpreting the SessionInclude and
   SessionExclude configuration.
*) mod_authn_core: Allow <AuthnProviderAlias>'es to be seen from auth
   stanzas under virtual hosts.
*) mod_proxy_fcgi: Use apr_socket_timeout_get instead of hard-coded
   30 seconds timeout.
*) mod_proxy: Added support for unix domain sockets as the
   backend server endpoint
*) build: only search for modules (config*.m4) in known subdirectories, see
   build/config-stubs.
*) mod_cache_disk: Fix potential hangs on Windows when using mod_cache_disk.
*) mod_ssl: Add support for OpenSSL configuration commands by introducing
   the SSLOpenSSLConfCmd directive.
*) mod_proxy: Remove (never documented) <Proxy ~ wildcard-url> syntax which
   is equivalent to <ProxyMatch wildcard-url>.
*) mod_authz_user, mod_authz_host, mod_authz_groupfile, mod_authz_dbm,
   mod_authz_dbd, mod_authnz_ldap: Support the expression parser within the
   require directives.
*) mod_proxy_http: Core dumped under high load.
*) mod_socache_shmcb.c: Remove arbitrary restriction on shared memory size
   previously limited to 64MB.
*) mod_lua: Use binary copy when dealing with uploads through r:parsebody()
   to prevent truncating files.

Revision 1.25 / (download) - annotate - [select for diffs], Wed Feb 12 23:18:43 2014 UTC (10 years, 1 month ago) by tron
Branch: MAIN
Changes since 1.24: +2 -1 lines
Diff to previous 1.24 (colored) to selected 1.37 (colored)

Recursive PKGREVISION bump for OpenSSL API version bump.

Revision 1.24 / (download) - annotate - [select for diffs], Thu Dec 12 12:24:48 2013 UTC (10 years, 3 months ago) by jperkin
Branch: MAIN
CVS Tags: pkgsrc-2013Q4-base
Branch point for: pkgsrc-2013Q4
Changes since 1.23: +4 -4 lines
Diff to previous 1.23 (colored) to selected 1.37 (colored)

When recursively chowning, ensure the -P flag is specified.  This is default
on BSD but not on strict POSIX implementations, leading to failures when
building as an unprivileged user in the presence of symlinks.

Fixes recent breakage on SunOS when the '-h' flag was removed for MirBSD.

Revision 1.23 / (download) - annotate - [select for diffs], Tue Dec 3 21:18:36 2013 UTC (10 years, 3 months ago) by bsiegert
Branch: MAIN
Changes since 1.22: +4 -4 lines
Diff to previous 1.22 (colored) to selected 1.37 (colored)

Remove -h from the chown commands in post-install. The chown manpage (on
MirBSD) says: "The -R and -h options are mutually exclusive."

Revision 1.22 / (download) - annotate - [select for diffs], Sun Dec 1 10:02:34 2013 UTC (10 years, 3 months ago) by ryoon
Branch: MAIN
Changes since 1.21: +4 -2 lines
Diff to previous 1.21 (colored) to selected 1.37 (colored)

Update to 2.4.7

Changelog:
Changes with Apache 2.4.7

  *) APR 1.5.0 or later is now required for the event MPM.

  *) slotmem_shm: Error detection. [Jim Jagielski]

  *) event: Use skiplist data structure. [Jim Jagielski]

  *) mpm_unix: Add ap_mpm_podx_* implementation to avoid code duplication
     and align w/ trunk. [Jim Jagielski]

  *) Fix potential rejection of valid MaxMemFree and ThreadStackSize
     directives.  [Mike Rumph <mike.rumph oracle.com>]

  *) mod_proxy_fcgi: Remove 64K limit on encoded length of all envvars.
     An individual envvar with an encoded length of more than 16K will be
     omitted.  [Jeff Trawick]

  *) mod_proxy_fcgi: Handle reading protocol data that is split between
     packets.  [Jeff Trawick]

  *) mod_ssl: Improve handling of ephemeral DH and ECDH keys by
     allowing custom parameters to be configured via SSLCertificateFile,
     and by adding standardized DH parameters for 1024/2048/3072/4096 bits.
     Unless custom parameters are configured, the standardized parameters
     are applied based on the certificate's RSA/DSA key size. [Kaspar Brand]

  *) mod_ssl, configure: Require OpenSSL 0.9.8a or later. [Kaspar Brand]

  *) mod_ssl: drop support for export-grade ciphers with ephemeral RSA
     keys, and unconditionally disable aNULL, eNULL and EXP ciphers
     (not overridable via SSLCipherSuite). [Kaspar Brand]

  *) Add experimental cmake-based build system for Windows.  [Jeff Trawick,
     Tom Donovan]

  *) event MPM: Fix possible crashes (third party modules accessing c->sbh)
     or occasional missed mod_status updates for some keepalive requests
     under load. [Eric Covener]

  *) mod_authn_socache: Support optional initialization arguments for
     socache providers.  [Chris Darroch]

  *) mod_session: Reset the max-age on session save. Bug 47476. [Alexey
     Varlamov <alexey.v.varlamov gmail com>]

  *) mod_session: After parsing the value of the header specified by the
     SessionHeader directive, remove the value from the response. Bug 55279.
     [Graham Leggett]

  *) mod_headers: Allow for format specifiers in the substitution string
     when using Header edit. [Daniel Ruggeri]

  *) mod_dav: dav_resource->uri is treated as unencoded. This was an
     unnecessary ABI changed introduced in 2.4.6. Bug 55397.

  *) mod_dav: Don't require lock tokens for COPY source. Bug 55306.

  *) core: Don't truncate output when sending is interrupted by a signal,
     such as from an exiting CGI process. Bug 55643. [Jeff Trawick]

  *) WinNT MPM: Exit the child if the parent process crashes or is terminated.
     [Oracle Corporation]

  *) Windows: Correct failure to discard stderr in some error log
     configurations.  (Error message AH00093)  [Jeff Trawick]

  *) mod_session_crypto: Allow using exec: calls to obtain session
     encryption key.  [Daniel Ruggeri]

  *) core: Add missing Reason-Phrase in HTTP response headers.
     Bug 54946. [Rainer Jung]

  *) mod_rewrite: Make rewrite websocket-aware to allow proxying.
     Bug 55598. [Chris Harris <chris.harris kitware com>]

  *) mod_ldap: When looking up sub-groups, use an implicit objectClass=*
     instead of an explicit cn=* filter. [David Hawes <dhawes vt.edu>]

  *) ab: Add wait time, fix processing time, and output write errors only if
     they occured. [Christophe Jaillet]

  *) worker MPM: Don't forcibly kill worker threads if the child process is
     exiting gracefully.  [Oracle Corporation]

  *) core: apachectl -S prints wildcard name-based virtual hosts twice.
     Bug 54948 [Eric Covener]

  *) mod_auth_basic: Add AuthBasicUseDigestAlgorithm directive to
     allow migration of passwords from digest to basic authentication.
     [Chris Darroch]

  *) ab: Add a new -l parameter in order not to check the length of the responses.
     This can be usefull with dynamic pages.
     Bug 9945, Bug 27888, Bug 42040 [<ccikrs1 cranbrook edu>]

  *) Suppress formatting of startup messages written to the console when
     ErrorLogFormat is used.  [Jeff Trawick]

  *) mod_auth_digest: Be more specific when the realm mismatches because the
     realm has not been specified. [Graham Leggett]

  *) mod_proxy: Add a note in the balancer manager stating whether changes
     will or will not be persisted and whether settings are inherited.
     [Daniel Ruggeri, Jim Jagielski]

  *) mod_cache: Avoid a crash with strcmp() when the hostname is not provided.
     [Graham Leggett]

  *) core: Add util_fcgi.h and associated definitions and support
     routines for FastCGI, based largely on mod_proxy_fcgi.
     [Jeff Trawick]

  *) mod_headers: Add 'Header note header-name note-name' for copying a response
     headers value into a note. [Eric Covener]

  *) mod_headers: Add 'setifempty' command to Header and RequestHeader.
     [Eric Covener]

  *) mod_logio: new format-specifier %S (sum) which is the sum of received
     and sent byte counts.
     Bug 54015 [Christophe Jaillet]

  *) mod_deflate: Improve error detection when decompressing request bodies
     with trailing garbage: handle case where trailing bytes are in
     the same bucket. [Rainer Jung]

  *) mod_authz_groupfile, mod_authz_user: Reduce severity of AH01671 and AH01663
     from ERROR to DEBUG, since these modules do not know what mod_authz_core
     is doing with their AUTHZ_DENIED return value. [Eric Covener]

  *) mod_ldap: add TRACE5 for LDAP retries. [Eric Covener]

  *) mod_ldap: retry on an LDAP timeout during authn. [Eric Covener]

  *) mod_ldap: Change "LDAPReferrals off" to actually set the underlying LDAP
     SDK option to OFF, and introduce "LDAPReferrals default" to take the SDK
     default, sans rebind authentication callback.
     [Jan Kaluza <kaluze AT redhat.com>]

  *) core: Log a message at TRACE1 when the client aborts a connection.
     [Eric Covener]

  *) WinNT MPM: Don't crash during child process initialization if the
     Listen protocol is unrecognized.  [Jeff Trawick]

  *) modules: Fix some compiler warnings. [Guenter Knauf]

  *) Sync 2.4 and trunk
       - Avoid some memory allocation and work when TRACE1 is not activated
       - fix typo in include guard
       - indent
       - No need to lower the string before removing the path, it is just a waste of time...
       - Save a few cycles
     [Christophe Jaillet <christophe.jaillet wanadoo.fr>]

  *) mod_filter: Add "change=no" as a proto-flag to FilterProtocol
     to remove a providers initial flags set at registration time.
     [Eric Covener]

  *) core, mod_ssl: Enable the ability for a module to reverse the sense of
     a poll event from a read to a write or vice versa. This is a step on
     the way to allow mod_ssl taking full advantage of the event MPM.
     [Graham Leggett]

  *) Makefile.win: Install proper pcre DLL file during debug build install.
     Bug 55235.  [Ben Reser <ben reser org>]

  *) mod_ldap: Fix a potential memory leak or corruption.  Bug 54936.
     [Zhenbo Xu <zhenbo1987 gmail com>]

  *) ab: Fix potential buffer overflows when processing the T and X
     command-line options.  Bug 55360.
     [Mike Rumph <mike.rumph oracle.com>]

  *) fcgistarter: Specify SO_REUSEADDR to allow starting a server
     with old connections in TIME_WAIT.  [Jeff Trawick]

  *) core: Add open_htaccess hook which, in conjunction with dirwalk_stat
     and post_perdir_config (introduced in 2.4.5), allows mpm-itk to be
     used without patches to httpd core. [Stefan Fritsch]

  *) support/htdbm: fix processing of -t command line switch. Regression
     introduced in 2.4.4
     Bug 55264 [Jo Rhett <jrhett netconsonance com>]


  [Apache 2.3.0-dev includes those bug fixes and changes with the
   Apache 2.2.xx tree as documented, and except as noted, below.]

Changes with Apache 2.2.x and later:

  *) http://svn.apache.org/viewvc/httpd/httpd/branches/2.2.x/CHANGES?view=markup

Changes with Apache 2.0.x and later:

  *) http://svn.apache.org/viewvc/httpd/httpd/branches/2.0.x/CHANGES?view=markup

Revision 1.18.2.1 / (download) - annotate - [select for diffs], Tue Jul 30 20:17:50 2013 UTC (10 years, 8 months ago) by tron
Branch: pkgsrc-2013Q2
Changes since 1.18: +2 -3 lines
Diff to previous 1.18 (colored) next main 1.19 (colored) to selected 1.37 (colored)

Pullup ticket #4193 - requested by ryoon
www/apache24: security update

Revisions pulled up:
- www/apache24/Makefile                                         1.21 via patch
- www/apache24/PLIST                                            1.11
- www/apache24/distinfo                                         1.10
- www/apache24/patches/patch-support_htdbm.c                    deleted
- www/apache24/patches/patch-support_htdigest.c                 deleted
- www/apache24/patches/patch-support_htpasswd.c                 deleted
- www/apache24/patches/patch-support_passwd__common.c           deleted
- www/apache24/patches/patch-support_passwd__common.h           deleted

---
   Module Name:	pkgsrc
   Committed By:	ryoon
   Date:		Tue Jul 30 12:51:29 UTC 2013

   Modified Files:
   	pkgsrc/www/apache24: Makefile PLIST distinfo
   Removed Files:
   	pkgsrc/www/apache24/patches: patch-support_htdbm.c
   	    patch-support_htdigest.c patch-support_htpasswd.c
   	    patch-support_passwd__common.c patch-support_passwd__common.h

   Log Message:
   Update to 2.4.6

   Changelog:
   Security buxfixes.
       SECURITY: CVE-2013-1896 (cve.mitre.org) Sending a MERGE request against a URI handled by mod_dav_svn with the source href (sent as part of the request body as XML) pointing to a URI that is not configured for DAV will trigger a segfault.
       SECURITY: CVE-2013-2249 (cve.mitre.org) mod_session_dbd: Make sure that dirty flag is respected when saving sessions, and ensure the session ID is changed each time the session changes. This changes the format of the updatesession SQL statement. Existing configurations must be changed.

   And feature enhancement and bugfixes.

Revision 1.21 / (download) - annotate - [select for diffs], Tue Jul 30 12:51:29 2013 UTC (10 years, 8 months ago) by ryoon
Branch: MAIN
CVS Tags: pkgsrc-2013Q3-base, pkgsrc-2013Q3
Changes since 1.20: +2 -3 lines
Diff to previous 1.20 (colored) to selected 1.37 (colored)

Update to 2.4.6

Changelog:
Security buxfixes.
    SECURITY: CVE-2013-1896 (cve.mitre.org) Sending a MERGE request against a URI handled by mod_dav_svn with the source href (sent as part of the request body as XML) pointing to a URI that is not configured for DAV will trigger a segfault.
    SECURITY: CVE-2013-2249 (cve.mitre.org) mod_session_dbd: Make sure that dirty flag is respected when saving sessions, and ensure the session ID is changed each time the session changes. This changes the format of the updatesession SQL statement. Existing configurations must be changed.

And feature enhancement and bugfixes.

Revision 1.20 / (download) - annotate - [select for diffs], Fri Jul 12 10:45:04 2013 UTC (10 years, 8 months ago) by jperkin
Branch: MAIN
Changes since 1.19: +2 -2 lines
Diff to previous 1.19 (colored) to selected 1.37 (colored)

Bump PKGREVISION of all packages which create users, to pick up change of
sysutils/user_* packages.

Revision 1.19 / (download) - annotate - [select for diffs], Thu Jul 4 21:27:58 2013 UTC (10 years, 8 months ago) by adam
Branch: MAIN
Changes since 1.18: +2 -2 lines
Diff to previous 1.18 (colored) to selected 1.37 (colored)

Revbump after updating lang/lua to 5.2.2.

Revision 1.18 / (download) - annotate - [select for diffs], Thu Jun 20 09:06:45 2013 UTC (10 years, 9 months ago) by taca
Branch: MAIN
CVS Tags: pkgsrc-2013Q2-base
Branch point for: pkgsrc-2013Q2
Changes since 1.17: +2 -2 lines
Diff to previous 1.17 (colored) to selected 1.37 (colored)

Add fixes a problem of htpasswd creating wrong password entry when
specifying password from tty or standard input.

Reported as a bug: https://issues.apache.org/bugzilla/show_bug.cgi?id=54735.
Use patch from http://people.apache.org/~rjung/patches/2.4-htpass.patch.

Bump PKGREVISION.

Revision 1.17 / (download) - annotate - [select for diffs], Tue Jun 4 22:08:20 2013 UTC (10 years, 9 months ago) by fhajny
Branch: MAIN
Changes since 1.16: +2 -2 lines
Diff to previous 1.16 (colored) to selected 1.37 (colored)

Disable dtrace option as it's not actually implemented properly
(even though advertised by configure). Do not break 3rd party modules that
may have DTrace implemented perfectly well.

Bump PKGREVISION.

Revision 1.16 / (download) - annotate - [select for diffs], Fri May 31 12:42:31 2013 UTC (10 years, 10 months ago) by wiz
Branch: MAIN
Changes since 1.15: +2 -1 lines
Diff to previous 1.15 (colored) to selected 1.37 (colored)

Bump all packages for perl-5.18, that
a) refer 'perl' in their Makefile, or
b) have a directory name of p5-*, or
c) have any dependency on any p5-* package

Like last time, where this caused no complaints.

Revision 1.13.2.1 / (download) - annotate - [select for diffs], Wed Feb 27 09:37:43 2013 UTC (11 years, 1 month ago) by tron
Branch: pkgsrc-2012Q4
Changes since 1.13: +2 -3 lines
Diff to previous 1.13 (colored) next main 1.14 (colored) to selected 1.37 (colored)

Pullup ticket #4081 - requested by ryoon
www/apache24: security update

Revisions pulled up:
- www/apache24/Makefile                                         1.15 via patch
- www/apache24/PLIST                                            1.9
- www/apache24/distinfo                                         1.7
- www/apache24/patches/patch-ad                                 1.2
- www/apache24/patches/patch-ag                                 1.2
- www/apache24/patches/patch-modules_ssl_ssl__private.h         1.3

---
   Module Name:	pkgsrc
   Committed By:	ryoon
   Date:		Mon Feb 25 21:16:38 UTC 2013

   Modified Files:
   	pkgsrc/www/apache24: Makefile PLIST distinfo
   	pkgsrc/www/apache24/patches: patch-ad patch-ag
   	    patch-modules_ssl_ssl__private.h

   Log Message:
   Update to 2.4.4

   Changelog:
   Fix the following security bugs.
       SECURITY: CVE-2012-3499 (cve.mitre.org) Various XSS flaws due to unescaped hostnames and URIs HTML output in mod_info, mod_status, mod_imagemap, mod_ldap, and mod_proxy_ftp.
       SECURITY: CVE-2012-4558 (cve.mitre.org) XSS in mod_proxy_balancer manager interface.

Revision 1.15 / (download) - annotate - [select for diffs], Mon Feb 25 21:16:37 2013 UTC (11 years, 1 month ago) by ryoon
Branch: MAIN
CVS Tags: pkgsrc-2013Q1-base, pkgsrc-2013Q1
Changes since 1.14: +2 -3 lines
Diff to previous 1.14 (colored) to selected 1.37 (colored)

Update to 2.4.4

Changelog:
Fix the following security bugs.
    SECURITY: CVE-2012-3499 (cve.mitre.org) Various XSS flaws due to unescaped hostnames and URIs HTML output in mod_info, mod_status, mod_imagemap, mod_ldap, and mod_proxy_ftp.
    SECURITY: CVE-2012-4558 (cve.mitre.org) XSS in mod_proxy_balancer manager interface.

Revision 1.14 / (download) - annotate - [select for diffs], Wed Feb 6 23:21:08 2013 UTC (11 years, 1 month ago) by jperkin
Branch: MAIN
Changes since 1.13: +2 -2 lines
Diff to previous 1.13 (colored) to selected 1.37 (colored)

PKGREVISION bumps for the security/openssl 1.0.1d update.

Revision 1.13 / (download) - annotate - [select for diffs], Sun Dec 16 01:52:37 2012 UTC (11 years, 3 months ago) by obache
Branch: MAIN
CVS Tags: pkgsrc-2012Q4-base
Branch point for: pkgsrc-2012Q4
Changes since 1.12: +2 -2 lines
Diff to previous 1.12 (colored) to selected 1.37 (colored)

recursive bump from cyrus-sasl libsasl2 shlib major bump.

Revision 1.12 / (download) - annotate - [select for diffs], Sun Oct 28 06:30:10 2012 UTC (11 years, 5 months ago) by asau
Branch: MAIN
Changes since 1.11: +1 -3 lines
Diff to previous 1.11 (colored) to selected 1.37 (colored)

Drop superfluous PKG_DESTDIR_SUPPORT, "user-destdir" is default these days.

Revision 1.11 / (download) - annotate - [select for diffs], Wed Oct 3 21:58:27 2012 UTC (11 years, 5 months ago) by wiz
Branch: MAIN
Changes since 1.10: +2 -1 lines
Diff to previous 1.10 (colored) to selected 1.37 (colored)

Bump all packages that use perl, or depend on a p5-* package, or
are called p5-*.

I hope that's all of them.

Revision 1.10 / (download) - annotate - [select for diffs], Sun Aug 26 12:37:34 2012 UTC (11 years, 7 months ago) by ryoon
Branch: MAIN
CVS Tags: pkgsrc-2012Q3-base, pkgsrc-2012Q3
Changes since 1.9: +2 -3 lines
Diff to previous 1.9 (colored) to selected 1.37 (colored)

Update to 2.4.3

* Fix security problems.
* Build three Multi-Processing Model shared libraries,
  and select default model with option
* Retire mod_cgi.so module, use mod_cgid.so; Add MESSAGE

Changelog:

Changes with Apache 2.4.3

  *) SECURITY: CVE-2012-3502  (cve.mitre.org)
     mod_proxy_ajp, mod_proxy_http: Fix an issue in back end
     connection closing which could lead to privacy issues due
     to a response mixup. PR 53727. [Rainer Jung]

  *) SECURITY: CVE-2012-2687 (cve.mitre.org)
     mod_negotiation: Escape filenames in variant list to prevent an
     possible XSS for a site where untrusted users can upload files to
     a location with MultiViews enabled. [Niels Heinen <heinenn google.com>]

  *) mod_authnz_ldap: Don't try a potentially expensive nested groups
     search before exhausting all AuthLDAPGroupAttribute checks on the
     current group. PR 52464 [Eric Covener]

  *) mod_lua: Add new directive LuaAuthzProvider to allow implementing an
     authorization provider in lua. [Stefan Fritsch]

  *) core: Be less strict when checking whether Content-Type is set to
     "application/x-www-form-urlencoded" when parsing POST data,
     or we risk losing data with an appended charset. PR 53698
     [Petter Berntsen <petterb gmail.com>]

  *) httpd.conf: Added configuration directives to set a bad_DNT environment
     variable based on User-Agent and to remove the DNT header field from
     incoming requests when a match occurs. This currently has the effect of
     removing DNT from requests by MSIE 10.0 because it deliberately violates
     the current specification of DNT semantics for HTTP. [Roy T. Fielding]

  *) mod_socache_shmcb: Fix bus error due to a misalignment
     in some 32 bit builds, especially on Solaris Sparc.
     PR 53040.  [Rainer Jung]

  *) mod_cache: Set content type in case we return stale content.
     [Ruediger Pluem]

  *) Windows: Fix SSL failures on windows with AcceptFilter https none.
     PR 52476.  [Jeff Trawick]

  *) ab: Fix read failure when targeting SSL server.  [Jeff Trawick]

  *) The following now respect DefaultRuntimeDir/DEFAULT_REL_RUNTIMEDIR:
     - mod_auth_digest: shared memory file
     [Jeff Trawick]

  *) htpasswd: Use correct file mode for checking if file is writable.
     PR 45923. [Stefan Fritsch]

  *) mod_rewrite: Fix crash with dbd RewriteMaps. PR 53663. [Mikhail T.
     <mi apache aldan algebra com>]

  *) mod_ssl: Add new directive SSLCompression to disable TLS-level
     compression. PR 53219. [Björn Jacke <bjoern j3e de>, Stefan Fritsch]

  *) mod_lua: Add a few missing request_rec fields. Rename remote_ip to
     client_ip to match conn_rec. [Stefan Fritsch]

  *) mod_lua: Change prototype of vm_construct, to work around gcc bug which
     causes a segfault. PR 52779. [Dick Snippe <Dick Snippe tech omroep nl>]

  *) mpm_event: Don't count connections in lingering close state when
     calculating how many additional connections may be accepted.
     [Stefan Fritsch]

  *) mod_ssl: If exiting during initialization because of a fatal error,
     log a message to the main error log pointing to the appropriate
     virtual host error log. [Stefan Fritsch]

  *) mod_proxy_ajp: Reduce memory usage in case of many keep-alive requests on
     one connection. PR 52275. [Naohiro Ooiwa <naohiro ooiwa miraclelinux com>]

  *) mod_proxy_balancer: Restore balancing after a failed worker has
     recovered when using lbmethod_bybusyness.  PR 48735.  [Jeff Trawick]

  *) mod_setenvif: Compile some global regex only once during startup.
     This should save some memory, especially with .htaccess.
     [Stefan Fritsch]

  *) core: Add the port number to the vhost's name in the scoreboard.
     [Stefan Fritsch]

  *) mod_proxy: Fix ProxyPassReverse for balancer configurations.
     PR 45434.  [Joe Orton]

  *) mod_lua: Add the parsebody function for parsing POST data. PR 53064.
     [Daniel Gruno]

  *) apxs: Use LDFLAGS from config_vars.mk in addition to CFLAGS and CPPFLAGS.
     [Stefan Fritsch]

  *) mod_proxy: Fix memory leak or possible corruption in ProxyBlock
     implementation.  [Ruediger Pluem, Joe Orton]

  *) mod_proxy: Check hostname from request URI against ProxyBlock list,
     not forward proxy, if ProxyRemote* is configured.  [Joe Orton]

  *) mod_proxy_connect: Avoid DNS lookup on hostname from request URI
     if ProxyRemote* is configured.  PR 43697.  [Joe Orton]

  *) mpm_event, mpm_worker: Remain active amidst prevalent child process
     resource shortages.  [Jeff Trawick]

  *) Add "strict" and "warnings" pragmas to Perl scripts.  [Rich Bowen]

  *) The following now respect DefaultRuntimeDir/DEFAULT_REL_RUNTIMEDIR:
     - core: the scoreboard (ScoreBoardFile), pid file (PidFile), and
       mutexes (Mutex)
     [Jim Jagielski]

  *) ab: Fix bind() errors.  [Joe Orton]

  *) mpm_event: Don't do a blocking write when starting a lingering close
     from the listener thread. PR 52229. [Stefan Fritsch]

  *) mod_so: If a filename without slashes is specified for LoadFile or
     LoadModule and the file cannot be found in the server root directory,
     try to use the standard dlopen() search path. [Stefan Fritsch]

  *) mpm_event, mpm_worker: Fix cases where the spawn rate wasn't reduced
     after child process resource shortages.  [Jeff Trawick]

  *) mpm_prefork: Reduce spawn rate after a child process exits due to
     unexpected poll or accept failure.  [Jeff Trawick]

  *) core: Log value of Status header line in script responses rather
     than the fixed header name.  [Chris Darroch]

  *) mpm_ssl: Fix handling of empty response from OCSP server.
     [Jim Meyering <meyering redhat.com>, Joe Orton]

  *) mpm_event: Fix handling of MaxConnectionsPerChild. [Stefan Fritsch]

  *) mod_authz_core: If an expression in "Require expr" returns denied and
     references %{REMOTE_USER}, trigger authentication and retry. PR 52892.
     [Stefan Fritsch]

  *) core: Always log if LimitRequestFieldSize triggers.  [Stefan Fritsch]

  *) mod_deflate: Skip compression if compression is enabled at SSL level.
     [Stefan Fritsch]

  *) core: Add missing HTTP status codes registered with IANA.
     [Julian Reschke <julian.reschke gmx.de>, Rainer Jung]

  *) mod_ldap: Treat the "server unavailable" condition as a transient
     error with all LDAP SDKs.  [Filip Valder <filip.valder vsb.cz>]

  *) core: Fix spurious "not allowed here" error returned when the Options
     directive is used in .htaccess and "AllowOverride Options" (with no
     specific options restricted) is configured.  PR 53444. [Eric Covener]

  *) mod_authz_core: Fix parsing of Require arguments in <AuthzProviderAlias>.
     PR 53048. [Stefan Fritsch]

  *) mod_log_config: Fix %{abc}C truncating cookie values at first "=".
     PR 53104. [Greg Ames]

  *) mod_ext_filter: Fix error_log spam when input filters are configured.
     [Joe Orton]

  *) mod_rewrite: Add "AllowAnyURI" option. PR 52774. [Joe Orton]

  *) htdbm, htpasswd: Don't crash if crypt() fails (e.g. with FIPS enabled).
     [Paul Wouters <pwouters redhat.com>, Joe Orton]

  *) core: Use a TLS 1.0 close_notify alert for internal dummy connection if
     the chosen listener is configured for https. [Joe Orton]

  *) mod_proxy: Use the the same hostname for SNI as for the HTTP request when
     forwarding to SSL backends. PR 53134.
     [Michael Weiser <michael weiser.dinsnail.net>, Ruediger Pluem]

  *) mod_info: Display all registered providers. [Stefan Fritsch]

  *) mod_ssl: Send the error message for speaking http to an https port using
     HTTP/1.0 instead of HTTP/0.9, and omit the link that may be wrong when
     using SNI. PR 50823. [Stefan Fritsch]

  *) core: Fix segfault in logging if r->useragent_addr or c->client_addr is
     unset. PR 53265. [Stefan Fritsch]

  *) log_server_status: Bring Perl style forward to the present, use
     standard modules, update for new format of server-status output.
     PR 45424. [Richard Bowen, Dave Brondsema, and others]

  *) mod_sed, mod_log_debug, mod_rewrite: Symbol namespace cleanups.
     [Joe Orton, André Malo]

  *) core: Prevent "httpd -k restart" from killing server in presence of
     config error. [Joe Orton]

  *) mod_proxy_fcgi: If there is an error reading the headers from the
     backend, send an error to the client. PR 52879. [Stefan Fritsch]

Revision 1.9 / (download) - annotate - [select for diffs], Wed Jul 11 19:09:18 2012 UTC (11 years, 8 months ago) by ryoon
Branch: MAIN
Changes since 1.8: +3 -5 lines
Diff to previous 1.8 (colored) to selected 1.37 (colored)

Bump PKGREVISION

Fix PR pkg/46691 and some module related problems.

* Remove all apache-shared-modules conditionals
* Fix PLIST, mod_suexec.so is installed.

Revision 1.7.2.1 / (download) - annotate - [select for diffs], Sat Jul 7 17:59:51 2012 UTC (11 years, 8 months ago) by tron
Branch: pkgsrc-2012Q2
Changes since 1.7: +2 -2 lines
Diff to previous 1.7 (colored) next main 1.8 (colored) to selected 1.37 (colored)

Pullup ticket #3853 - requested by ryoon
www/apache24: bug fix

Revisions pulled up:
- www/apache24/Makefile                                         1.8
- www/apache24/distinfo                                         1.4
- www/apache24/patches/patch-modules_ssl_ssl__private.h         1.1

---
   Module Name:	pkgsrc
   Committed By:	ryoon
   Date:		Thu Jul  5 12:50:44 UTC 2012

   Modified Files:
   	pkgsrc/www/apache24: Makefile distinfo
   Added Files:
   	pkgsrc/www/apache24/patches: patch-modules_ssl_ssl__private.h

   Log Message:
   Bump PKGREVISION

   Fix PR pkg/46655.

   With NetBSD current and 6.0's OpenSSL, OPENSSL_NO_SSL_INTERN should not
   be defined, due to it lacks some functions.
   Exclude version 0x10001000 from OPENSSL_NO_SSL_INTERN definition.

Revision 1.8 / (download) - annotate - [select for diffs], Thu Jul 5 12:50:44 2012 UTC (11 years, 8 months ago) by ryoon
Branch: MAIN
Changes since 1.7: +2 -2 lines
Diff to previous 1.7 (colored) to selected 1.37 (colored)

Bump PKGREVISION

Fix PR pkg/46655.

With NetBSD current and 6.0's OpenSSL, OPENSSL_NO_SSL_INTERN should not
be defined, due to it lacks some functions.
Exclude version 0x10001000 from OPENSSL_NO_SSL_INTERN definition.

Revision 1.7 / (download) - annotate - [select for diffs], Fri May 18 20:56:28 2012 UTC (11 years, 10 months ago) by ryoon
Branch: MAIN
CVS Tags: pkgsrc-2012Q2-base
Branch point for: pkgsrc-2012Q2
Changes since 1.6: +2 -1 lines
Diff to previous 1.6 (colored) to selected 1.37 (colored)

Bump PKGREVISION.

Fix PR pkg/46458

* Fix download delay problem
  https://issues.apache.org/bugzilla/show_bug.cgi?id=53253

Revision 1.6 / (download) - annotate - [select for diffs], Thu Apr 26 12:20:06 2012 UTC (11 years, 11 months ago) by hans
Branch: MAIN
Changes since 1.5: +3 -1 lines
Diff to previous 1.5 (colored) to selected 1.37 (colored)

Fix build on SunOS. CMSG_DATA is only available for XPG4.2, needed for
the fdpass module.

Revision 1.5 / (download) - annotate - [select for diffs], Wed Apr 18 11:27:01 2012 UTC (11 years, 11 months ago) by ryoon
Branch: MAIN
Changes since 1.4: +3 -3 lines
Diff to previous 1.4 (colored) to selected 1.37 (colored)

Update to 2.4.2

* Disable mod_proxy_html explicitly.

Changes with Apache 2.4.2

  *) SECURITY: CVE-2012-0883 (cve.mitre.org)
     envvars: Fix insecure handling of LD_LIBRARY_PATH that could lead to the
     current working directory to be searched for DSOs. [Stefan Fritsch]

  *) mod_slotmem_shm: Honor DefaultRuntimeDir [Jim Jagielski]

  *) mod_ssl: Fix crash with threaded MPMs due to race condition when
     initializing EC temporary keys. [Stefan Fritsch]

  *) mod_proxy: Add the forcerecovery balancer parameter that determines if
     recovery for balancer workers is enforced. [Ruediger Pluem]

  *) Fix MPM DSO load failure on AIX.  [Jeff Trawick]

  *) mod_proxy: Correctly set up reverse proxy worker. PR 52935.
     [Petter Berntsen <petterb gmail.com>]

  *) mod_sed: Don't define PATH_MAX to a potentially undefined value, causing
     compile problems on GNU hurd. [Stefan Fritsch]

  *) core: Add ap_runtime_dir_relative() and DefaultRuntimeDir.
     [Jeff Trawick]

  *) core: Fix breakage of Listen directives with MPMs that use a
     per-directory config. PR 52904. [Stefan Fritsch]

  *) core: Disallow directives in AllowOverrideList which are only allowed
     in VirtualHost or server context. These are usually not prepared to be
     called in .htaccess files. [Stefan Fritsch]

  *) core: In AllowOverrideList, do not allow 'None' together with other
     directives. PR 52823. [Stefan Fritsch]

  *) mod_slotmem_shm: Support DEFAULT_REL_RUNTIMEDIR for file-based shm.
     [Jim Jagielski]

  *) core: Fix merging of AllowOverrideList and ContentDigest.
     [Stefan Fritsch]

  *) mod_request: Fix validation of the KeptBodySize argument so it
     doesn't always throw a configuration error. PR 52981 [Eric Covener]

  *) core: Add filesystem paths to access denied / access failed messages
     AH00035 and AH00036. [Eric Covener]

  *) mod_dumpio: Properly handle errors from subsequent input filters.
     PR 52914. [Stefan Fritsch]

  *) Unix MPMs: Fix small memory leak in parent process if connect()
     failed when waking up children.  [Joe Orton]

  *) "DirectoryIndex disabled" now undoes DirectoryIndex settings in
     the current configuration section, not just previous config sections.
     PR 52845. [Eric Covener]

  *) mod_xml2enc: Fix broken handling of EOS buckets which could lead to
     response headers not being sent. PR 52766. [Stefan Fritsch]

  *) mod_ssl: Properly free the GENERAL_NAMEs. PR 32652. [Kaspar Brand]

  *) core: Check during config test that directories for the access
     logs actually exist. PR 29941. [Stefan Fritsch]

  *) mod_xml2enc, mod_proxy_html: Enable per-module loglevels.
     [Stefan Fritsch]

  *) mod_filter: Fix segfault with AddOutputFilterByType. PR 52755.
     [Stefan Fritsch]

  *) mod_session: Sessions are encoded as application/x-www-form-urlencoded
     strings, however we do not handle the encoding of spaces properly.
     Fixed. [Graham Leggett]

  *) Configuration: Example in comment should use a path consistent
     with the default configuration. PR 52715.
     [Rich Bowen, Jens Schleusener, Rainer Jung]

  *) Configuration: Switch documentation links from trunk to 2.4.
     [Rainer Jung]

  *) configure: Fix out of tree build using apr and apr-util in srclib.
     [Rainer Jung]

Revision 1.4 / (download) - annotate - [select for diffs], Sun Apr 15 12:23:49 2012 UTC (11 years, 11 months ago) by ryoon
Branch: MAIN
Changes since 1.3: +2 -16 lines
Diff to previous 1.3 (colored) to selected 1.37 (colored)

Bump PKGREVISION.

* Add some modules like apache22
* Fix lua option build

Revision 1.3 / (download) - annotate - [select for diffs], Sat Apr 14 20:44:44 2012 UTC (11 years, 11 months ago) by ryoon
Branch: MAIN
Changes since 1.2: +1 -2 lines
Diff to previous 1.2 (colored) to selected 1.37 (colored)

Add lua option for mod_lua.
The lua option is disabled by default.

Revision 1.2 / (download) - annotate - [select for diffs], Sat Apr 14 12:46:46 2012 UTC (11 years, 11 months ago) by adam
Branch: MAIN
Changes since 1.1: +18 -19 lines
Diff to previous 1.1 (colored) to selected 1.37 (colored)

Installation fix

Revision 1.1.1.1 / (download) - annotate - [select for diffs] (vendor branch), Fri Apr 13 18:50:48 2012 UTC (11 years, 11 months ago) by ryoon
Branch: TNF
CVS Tags: pkgsrc-base
Changes since 1.1: +0 -0 lines
Diff to previous 1.1 (colored) to selected 1.37 (colored)

Import apache-2.4.1 as www/apache24.

The Apache HTTP Server Project is an effort to develop and maintain an
open-source HTTP server for various modern desktop and server operating
systems, such as UNIX and Windows NT.  The goal of this project is to
provide a secure, efficient and extensible server which provides HTTP
services in sync with the current HTTP standards.

This package tracks 2.4.x release.

Revision 1.1 / (download) - annotate - [select for diffs], Fri Apr 13 18:50:48 2012 UTC (11 years, 11 months ago) by ryoon
Branch: MAIN
Diff to selected 1.37 (colored)

Initial revision

This form allows you to request diff's between any two revisions of a file. You may select a symbolic revision name using the selection box or you may type in a numeric name using the type-in text box.




CVSweb <webmaster@jp.NetBSD.org>