summaryrefslogtreecommitdiff
path: root/www/apache22
AgeCommit message (Collapse)AuthorFilesLines
2017-01-19Convert all occurrences (353 by my count) ofagc1-4/+4
MASTER_SITES= site1 \ site2 style continuation lines to be simple repeated MASTER_SITES+= site1 MASTER_SITES+= site2 lines. As previewed on tech-pkg. With thanks to rillig for fixing pkglint accordingly.
2017-01-16Changes with Apache 2.2.32adam7-175/+7
*) SECURITY: CVE-2016-8743 (cve.mitre.org) Enforce HTTP request grammar corresponding to RFC7230 for request lines and request headers, to prevent response splitting and cache pollution by malicious clients or downstream proxies. *) Validate HTTP response header grammar defined by RFC7230, resulting in a 500 error in the event that invalid response header contents are detected when serving the response, to avoid response splitting and cache pollution by malicious clients, upstream servers or faulty modules. *) core: Mitigate [f]cgi CVE-2016-5387 "httpoxy" issues. *) core: Avoid a possible truncation of the faulty header included in the HTML response when LimitRequestFieldSize is reached. *) core: Enforce LimitRequestFieldSize after multiple headers with the same name have been merged. *) core: Drop Content-Length header and message-body from HTTP 204 responses. *) core: Permit unencoded ';' characters to appear in proxy requests and Location: response headers. Corresponds to modern browser behavior. *) core: ap_rgetline_core now pulls from r->proto_input_filters. *) core: Correctly parse an IPv6 literal host specification in an absolute URL in the request line. *) core: New directive RegisterHttpMethod for registering non-standard HTTP methods. *) core: Limit to ten the number of tolerated empty lines between request. *) core: reject NULLs in request line or request headers. *) mod_proxy: Use the correct server name for SNI in case the backend SSL connection itself is established via a proxy server. *) Fix potential rejection of valid MaxMemFree and ThreadStackSize directives. *) mod_ssl: Support compilation against libssl built with OPENSSL_NO_SSL3. *) mod_proxy: Correctly consider error response codes by the backend when processing failonstatus. *) mod_proxy: Play/restore the TLS-SNI on new backend connections which had to be issued because the remote closed the previous/reusable one during idle (keep-alive) time. *) mod_ssl: Fix a possible memory leak on restart for custom [EC]DH params. *) mod_proxy: Fix a regression with 2.2.31 that caused inherited workers to use a different scoreboard slot then the original one. *) mod_proxy: Fix a race condition that caused a failed worker to be retried before the retry period is over. *) mod_proxy: don't recyle backend announced "Connection: close" connections to avoid reusing it should the close be effective after some new request is ready to be sent. *) mod_mem_cache: Fix concurrent removal of stale entries which could lead to a crash. *) mime.types: add common extension "m4a" for MPEG 4 Audio. *) mod_substitute: Allow to configure the patterns merge order with the new SubstituteInheritBefore on|off directive. *) mod_mem_cache: Don't cache incomplete responses when the client connection is aborted before the body is fully read. *) abs: Include OPENSSL_Applink when compiling on Windows, to resolve failures under Visual Studio 2015 and other mismatched MSVCRT flavors. *) core: Support custom ErrorDocuments for HTTP 501 and 414 status codes.
2016-07-29Fix httpoxy vulnerability.wiz3-3/+26
Bump PKGREVISION.
2016-07-09Bump PKGREVISION for perl-5.24.0 for everything mentioning perl.wiz1-2/+2
2016-06-08Remove the stability entity, it has no meaning outside of an official context.jperkin1-1/+0
2016-06-08Change the service_bundle name to "export" to reduce diffs between thejperkin1-1/+1
original manifest.xml file and the output from "svccfg export".
2016-03-05Bump PKGREVISION for security/openssl ABI bump.jperkin2-4/+4
2016-01-20Remove support for APACHE_CUSTOM_CFLAGSkhorben1-4/+1
This goes as far back as 2001 (mk.conf.example) but there should not be any reason to explicitly set CFLAGS for specific packages. In practice this even fixes support for global CFLAGS in www/apache{22,24}. ok gdt@
2015-11-12Fix a regression with Apache 2.2.31 that caused inherited workers toprlw16-2/+147
use a different scoreboard slot then the original one. https://svn.apache.org/viewvc?view=revision&revision=1700408
2015-11-04Add SHA512 digests for distfiles for www categoryagc1-1/+2
Problems found locating distfiles: Package haskell-cgi: missing distfile haskell-cgi-20001206.tar.gz Package nginx: missing distfile array-var-nginx-module-0.04.tar.gz Package nginx: missing distfile encrypted-session-nginx-module-0.04.tar.gz Package nginx: missing distfile headers-more-nginx-module-0.261.tar.gz Package nginx: missing distfile nginx_http_push_module-0.692.tar.gz Package nginx: missing distfile set-misc-nginx-module-0.29.tar.gz Package nginx-devel: missing distfile echo-nginx-module-0.58.tar.gz Package nginx-devel: missing distfile form-input-nginx-module-0.11.tar.gz Package nginx-devel: missing distfile lua-nginx-module-0.9.16.tar.gz Package nginx-devel: missing distfile nginx_http_push_module-0.692.tar.gz Package nginx-devel: missing distfile set-misc-nginx-module-0.29.tar.gz Package php-owncloud: missing distfile owncloud-8.2.0.tar.bz2 Otherwise, existing SHA1 digests verified and found to be the same on the machine holding the existing distfiles (morden). All existing SHA1 digests retained for now as an audit trail.
2015-07-20Changes with Apache 2.2.31adam3-85/+6
*) Correct win32 build issues for mod_proxy exports, OpenSSL 1.0.x headers. Changes with Apache 2.2.30 (not released) *) SECURITY: CVE-2015-3183 (cve.mitre.org) core: Fix chunk header parsing defect. Remove apr_brigade_flatten(), buffering and duplicated code from the HTTP_IN filter, parse chunks in a single pass with zero copy. Limit accepted chunk-size to 2^63-1 and be strict about chunk-ext authorized characters. *) http: Fix LimitRequestBody checks when there is no more bytes to read. *) core: Allow spaces after chunk-size for compatibility with implementations using a pre-filled buffer. *) mod_ssl: bring SNI behavior into better conformance with RFC 6066: no longer send warning-level unrecognized_name(112) alerts. *) http: Make ap_die() robust against any HTTP error code and not modify response status (finally logged) when nothing is to be done. *) core, modules: Avoid error response/document handling by the core if some handler or input filter already did it while reading the request (causing a double response body). *) FreeBSD: Disable IPv4-mapped listening sockets by default for versions 5+ instead of just for FreeBSD 5. *) mod_proxy: use the original (non absolute) form of the request-line's URI for requests embedded in CONNECT payloads used to connect SSL backends via a ProxyRemote forward-proxy. *) mpm_winnt: Accept utf-8 (Unicode) service names and descriptions for internationalization. *) mod_log_config: Implement logging for sub second timestamps and request end time. *) mod_log_config: Ensure that time data is consistent if multiple duration patterns are used in combination, e.g. %D and %{ms}T. *) mod_log_config: Add "%{UNIT}T" format to output request duration in seconds, milliseconds or microseconds depending on UNIT ("s", "ms", "us"). *) In alignment with RFC 7525, the default recommended SSLCipherSuite and SSLProxyCipherSuite now exclude RC4 as well as MD5. Also, the default recommended SSLProtocol and SSLProxyProtocol directives now exclude SSLv3. Existing configurations must be adjusted by the administrator. *) core: Avoid potential use of uninitialized (NULL) request data in request line error path. *) mod_proxy_http: Use the "Connection: close" header for requests to backends not recycling connections (disablereuse), including the default reverse and forward proxies. *) mod_proxy: Add ap_connection_reusable() for checking if a connection is reusable as of this point in processing. *) mod_proxy: Reuse proxy/balancer workers' parameters and scores across graceful restarts, even if new workers are added, old ones removed, or the order changes. *) mod_ssl: 'SSLProtocol ALL' was being ignored in virtual host context. *) mod_ssl: Improve handling of ephemeral DH and ECDH keys by allowing custom parameters to be configured via SSLCertificateFile, and by adding standardized DH parameters for 1024/2048/3072/4096 bits. Unless custom parameters are configured, the standardized parameters are applied based on the certificate's RSA/DSA key size. *) mod_ssl: drop support for export-grade ciphers with ephemeral RSA keys, and unconditionally disable aNULL, eNULL and EXP ciphers (not overridable via SSLCipherSuite). *) mod_ssl: Add support for configuring persistent TLS session ticket encryption/decryption keys (useful for clustered environments). *) SSLProtocol and SSLCipherSuite recommendations in the example/default conf/extra/httpd-ssl.conf file are now global in scope, affecting all VirtualHosts (matching 2.4 default configuration). *) mod_authn_dbd: Fix lifetime of DB lookup entries independently of the selected DB engine. *) Turn static function get_server_name_for_url() into public ap_get_server_name_for_url() and use it where appropriate. This fixes mod_rewrite generating invalid URLs for redirects to IPv6 literal addresses. *) dav_validate_request: avoid validating locks and ETags when there are no If headers providing them on a resource we aren't modifying. *) mod_ssl: New directive SSLSessionTickets (On|Off). The directive controls the use of TLS session tickets (RFC 5077), default value is "On" (unchanged behavior). Session ticket creation uses a random key created during web server startup and recreated during restarts. No other key recreation mechanism is available currently. Therefore using session tickets without restarting the web server with an appropriate frequency (e.g. daily) compromises perfect forward secrecy. *) mod_deflate: Define APR_INT32_MAX when it is missing so to be able to compile against APR-1.2.x (minimum required version). *) mod_reqtimeout: Don't let pipelining checks interfere with the timeouts computed for subsequent requests.
2015-06-12Recursive PKGREVISION bump for all packages mentioning 'perl',wiz1-2/+2
having a PKGNAME of p5-*, or depending such a package, for perl-5.22.0.
2015-05-22Add patch to mitigate Logjam TLS vulnerabilities (CVE-2015-4000).sborrill3-2/+81
Based on FreeBSD ports.
2014-09-09Changes 2.4.10adam2-7/+6
*) SECURITY: CVE-2014-0117 (cve.mitre.org) mod_proxy: Fix crash in Connection header handling which allowed a denial of service attack against a reverse proxy with a threaded MPM. *) SECURITY: CVE-2014-3523 (cve.mitre.org) Fix a memory consumption denial of service in the WinNT MPM (used in all Windows installations). Workaround: AcceptFilter <protocol> {none|connect} *) SECURITY: CVE-2014-0226 (cve.mitre.org) Fix a race condition in scoreboard handling, which could lead to a heap buffer overflow. *) SECURITY: CVE-2014-0118 (cve.mitre.org) mod_deflate: The DEFLATE input filter (inflates request bodies) now limits the length and compression ratio of inflated request bodies to avoid denial of sevice via highly compressed bodies. See directives DeflateInflateLimitRequestBody, DeflateInflateRatioLimit, and DeflateInflateRatioBurst. *) SECURITY: CVE-2014-0231 (cve.mitre.org) mod_cgid: Fix a denial of service against CGI scripts that do not consume stdin that could lead to lingering HTTPD child processes filling up the scoreboard and eventually hanging the server. By default, the client I/O timeout (Timeout directive) now applies to communication with scripts. The CGIDScriptTimeout directive can be used to set a different timeout for communication with scripts. *) mod_ssl: Extend the scope of SSLSessionCacheTimeout to sessions resumed by TLS session resumption (RFC 5077). *) mod_deflate: Don't fail when flushing inflated data to the user-agent and that coincides with the end of stream ("Zlib error flushing inflate buffer"). *) mod_proxy_ajp: Forward local IP address as a custom request attribute like we already do for the remote port. *) core: Include any error notes set by modules in the canned error response for 403 errors. *) mod_ssl: Set an error note for requests rejected due to SSLStrictSNIVHostCheck. *) mod_ssl: Fix issue with redirects to error documents when handling SNI errors. *) mod_ssl: Fix tmp DH parameter leak, adjust selection to prefer larger keys and support up to 8192-bit keys. *) mod_dav: Fix improper encoding in PROPFIND responses. *) WinNT MPM: Improve error handling for termination events in child. *) mod_proxy: When ping/pong is configured for a worker, don't send or forward "100 Continue" (interim) response to the client if it does not expect one. *) mod_ldap: Be more conservative with the last-used time for LDAPConnectionPoolTTL. *) mod_ldap: LDAP connections used for authn were not respecting LDAPConnectionPoolTTL. *) mod_proxy_fcgi: Fix occasional high CPU when handling request bodies. *) event MPM: Fix possible crashes (third-party modules accessing c->sbh) or occasional missed mod_status updates under load. *) mod_authnz_ldap: Support primitive LDAP servers do not accept filters, such as "SDBM-backed LDAP" on z/OS, by allowing a special filter "none" to be specified in AuthLDAPURL. *) mod_deflate: Fix inflation of files larger than 4GB. *) mod_deflate: Handle Zlib header and validation bytes received in multiple chunks. *) mod_proxy: Allow reverse-proxy to be set via explicit handler. *) ab: support custom HTTP method with -m argument. *) mod_proxy_balancer: Correctly encode user provided data in management interface. *) mod_proxy_fcgi: Support iobuffersize parameter. *) mod_auth_form: Add a debug message when the fields on a form are not recognised. *) mod_cache: Preserve non-cacheable headers forwarded from an origin 304 response. *) mod_proxy_wstunnel: Fix the use of SSL connections with the "wss:" scheme. *) mod_socache_shmcb: Correct counting of expirations for status display. Expirations happening during retrieval were not counted. *) mod_cache: Retry unconditional request with the full URL (including the query-string) when the origin server's 304 response does not match the conditions used to revalidate the stale entry. *) mod_alias: Stop setting CONTEXT_PREFIX and CONTEXT_DOCUMENT environment variables as a result of AliasMatch. *) mod_cache: Don't add cached/revalidated entity headers to a 304 response. *) mod_proxy_scgi: Support Unix sockets. ap_proxy_port_of_scheme(): Support default SCGI port (4000). *) mod_cache: Fix AH00784 errors on Windows when the the CacheLock directive is enabled. *) mod_expires: don't add Expires header to error responses (4xx/5xx), be they generated or forwarded. *) mod_proxy_fcgi: Don't segfault when failing to connect to the backend. (regression in 2.4.9 release) *) mod_authn_socache: Fix crash at startup in certain configurations. *) mod_ssl: restore argument structure for "exec"-type SSLPassPhraseDialog programs to the form used in releases up to 2.4.7, and emulate a backwards-compatible behavior for existing setups. *) mod_ssl: Add SSLOCSPUseRequestNonce directive to control whether or not OCSP requests should use a nonce to be checked against the responder's one. *) mod_ssl: "SSLEngine off" will now override a Listen-based default and does disable mod_ssl for the vhost. *) mod_lua: Enforce the max post size allowed via r:parsebody() *) mod_lua: Use binary comparison to find boundaries for multipart objects, as to not terminate our search prematurely when hitting a NULL byte. *) mod_ssl: add workaround for SSLCertificateFile when using OpenSSL versions before 0.9.8h and not specifying an SSLCertificateChainFile (regression introduced with 2.4.8). *) mod_ssl: bring SNI behavior into better conformance with RFC 6066: no longer send warning-level unrecognized_name(112) alerts, and limit startup warnings to cases where an OpenSSL version without TLS extension support is used. *) mod_proxy_html: Avoid some possible memory access violation in case of specially crafted files, when the ProxyHTMLMeta directive is turned on. *) mod_auth_form: Make sure the optional functions are loaded even when the AuthFormProvider isn't specified. *) mod_ssl: avoid processing bogus SSLCertificateKeyFile values (and logging garbled file names). *) mod_ssl: fix merging of global and vhost-level settings with the SSLCertificateFile, SSLCertificateKeyFile, and SSLOpenSSLConfCmd directives. *) mod_headers: Allow the "value" parameter of Header and RequestHeader to contain an ap_expr expression if prefixed with "expr=". *) rotatelogs: Avoid creation of zombie processes when -p is used on Unix platforms. *) mod_authnz_fcgi: New module to enable FastCGI authorizer applications to authenticate and/or authorize clients. *) mod_proxy: Do not try to parse the regular expressions passed by ProxyPassMatch as URL as they do not follow their syntax. *) mod_reqtimeout: Resolve unexpected timeouts on keepalive requests under the Event MPM. *) mod_proxy_fcgi: Fix sending of response without some HTTP headers that might be set by filters. *) mod_proxy_html: Do not delete the wrong data from HTML code when a "http-equiv" meta tag specifies a Content-Type behind any other "http-equiv" meta tag. *) mod_proxy: Don't reuse a SSL backend connection whose requested SNI differs. *) Add suspend_connection and resume_connection hooks to notify modules when the thread/connection relationship changes. (Should be implemented for any third-party async MPMs.) *) mod_proxy_wstunnel: Don't issue AH02447 and log a 500 on routine hangups from websockets origin servers. *) mod_proxy_wstunnel: Don't pool backend websockets connections, because we need to handshake every time. *) mod_lua: Redesign how request record table access behaves, in order to utilize the request record from within these tables. *) mod_lua: Add r:wspeek for peeking at WebSocket frames. *) mod_lua: Log an error when the initial parsing of a Lua file fails. *) mod_lua: Reformat and escape script error output. *) mod_lua: URL-escape cookie keys/values to prevent tainted cookie data from causing response splitting. *) mod_lua: Disallow newlines in table values inside the request_rec, to prevent HTTP Response Splitting via tainted headers. *) mod_lua: Remove the non-working early/late arguments for LuaHookCheckUserID. *) mod_lua: Change IVM storage to use shm *) mod_lua: More verbose error logging when a handler function cannot be found.
2014-08-20After four years of the update, such migration is not required anymore.obache1-15/+0
2014-05-29Bump for perl-5.20.0.wiz1-1/+2
Do it for all packages that * mention perl, or * have a directory name starting with p5-*, or * depend on a package starting with p5- like last time, for 5.18, where this didn't lead to complaints. Let me know if you have any this time.
2014-03-28Changes 2.2.27:adam3-24/+27
*) SECURITY: CVE-2014-0098 (cve.mitre.org) Clean up cookie logging with fewer redundant string parsing passes. Log only cookies with a value assignment. Prevents segfaults when logging truncated cookies. *) SECURITY: CVE-2013-6438 (cve.mitre.org) mod_dav: Keep track of length of cdata properly when removing leading spaces. Eliminates a potential denial of service from specifically crafted DAV WRITE requests *) core: draft-ietf-httpbis-p1-messaging-23 corrections regarding TE/CL conflicts. *) mod_proxy_http: Core dumped under high load. PR 50335. *) proxy_util: NULL terminate the right buffer in 'send_http_connect'. *) mod_proxy: Remove (never documented) <Proxy ~ wildcard-url> syntax which is equivalent to <ProxyMatch wildcard-url>. *) mod_ldap: Fix a potential memory leak or corruption. *) mod_ssl: Do not perform SNI / Host header comparison in case of a forward proxy request. *) mod_rewrite: Add mod_rewrite.h to the headers installed on Windows.
2014-03-11Import initial SMF support for individual packages.jperkin1-0/+38
2014-03-11Remove example rc.d scripts from PLISTs.jperkin1-2/+1
These are now handled dynamically if INIT_SYSTEM is set to "rc.d", or ignored otherwise.
2014-02-17Changes with Apache 2.2.26adam6-342/+12
*) mod_dav: dav_resource->uri treated as unencoded. This was an unnecessary ABI changed introduced in 2.2.25. *) mod_dav: Do not validate locks against parent collection of COPY source URI. *) mod_ssl: Check SNI hostname against Host header case-insensitively. *) mod_ssl: enable support for ECC keys and ECDH ciphers. Tested against OpenSSL 1.0.0b3. *) mod_ssl: Change default for SSLCompression to off, as compression causes security issues in most setups. (The so called "CRIME" attack). *) mod_ssl: Fix compilation error when OpenSSL does not contain support for SSLv2. Problem was introduced in 2.2.25. *) mod_dav: Fix double encoding of URIs in XML and Location header (caused by unintential ABI change in 2.2.25).
2014-02-12Recursive PKGREVISION bump for OpenSSL API version bump.tron2-4/+4
2014-01-21Enable "ecc" option (support for ECC cipher suites) by default. It istron2-4/+4
the fastest and most widely support way to get Perfect Forward Secrecy with modern web browsers if your server uses an RSA key. Bump package revision because of this change.
2013-12-12When recursively chowning, ensure the -P flag is specified. This is defaultjperkin1-4/+4
on BSD but not on strict POSIX implementations, leading to failures when building as an unprivileged user in the presence of symlinks. Fixes recent breakage on SunOS when the '-h' flag was removed for MirBSD.
2013-12-03Remove -h from the chown commands in post-install. The chown manpage (onbsiegert1-4/+4
MirBSD) says: "The -R and -h options are mutually exclusive."
2013-12-01Revbump from devel/apr updateryoon2-3/+4
2013-09-08Add ecc option for apache 2.2.x backport of ECC supportmanu2-2/+317
https://issues.apache.org/bugzilla/show_bug.cgi?id=40132
2013-09-07Resign as maintainer of this package as I've migrated my web servertron1-2/+2
to Apache 2.4.6.
2013-07-15Update "apache22" package to version 2.2.25. Changes since 2.2.24:tron3-42/+6
- SECURITY: CVE-2013-1862 (cve.mitre.org) mod_rewrite: Ensure that client data written to the RewriteLog is escaped to prevent terminal escape sequences from entering the log file. [Eric Covener, Jeff Trawick, Joe Orton] - core: Limit ap_pregsub() to 64MB and add ap_pregsub_ex() for longer strings. The default limit for ap_pregsub() can be adjusted at compile time by defining AP_PREGSUB_MAXLEN. [Stefan Fritsch, Jeff Trawick] - core: Support the SINGLE_LISTEN_UNSERIALIZED_ACCEPT optimization on Linux kernel versions 3.x and above. Bug#55121. [Bradley Heilbrun <apache heilbrun.org>] - mod_setenvif: Log error on substitution overflow. [Stefan Fritsch] - mod_ssl/proxy: enable the SNI extension for backend TLS connections [Kaspar Brand] - mod_proxy: Use the the same hostname for SNI as for the HTTP request when forwarding to SSL backends. Bug#53134. [Michael Weiser <michael weiser.dinsnail.net>, Ruediger Pluem] - mod_ssl: Quiet FIPS mode weak keys disabled and FIPS not selected emits in the error log to debug level. [William Rowe] - mod_ssl: Catch missing, mismatched or encrypted client cert/key pairs with SSLProxyMachineCertificateFile/Path directives. Bug#52212, Bug#54698. [Keith Burdis <keith burdis.org>, Joe Orton, Kaspar Brand] - mod_proxy_balancer: Added balancer parameter failontimeout to allow server admin to configure an IO timeout as an error in the balancer. [Daniel Ruggeri] - mod_authnz_ldap: Allow using exec: calls to obtain LDAP bind password. [Daniel Ruggeri] - htdigest: Fix buffer overflow when reading digest password file with very long lines. Bug#54893. [Rainer Jung] - mod_dav: Sending a MERGE request against a URI handled by mod_dav_svn with the source href (sent as part of the request body as XML) pointing to a URI that is not configured for DAV will trigger a segfault. [Ben Reser <ben reser.org>] - mod_dav: Ensure URI is correctly uriencoded on return. Bug#54611 [Timothy Wood <tjw omnigroup.com>] - mod_dav: Make sure that when we prepare an If URL for Etag comparison, we compare unencoded paths. Bug#53910 [Timothy Wood <tjw omnigroup.com>] - mod_dav: Sending an If or If-Match header with an invalid ETag doesn't result in a 412 Precondition Failed for a COPY operation. PR54610 [Timothy Wood <tjw omnigroup.com>] - mod_dav: When a PROPPATCH attempts to remove a non-existent dead property on a resource for which there is no dead property in the same namespace httpd segfaults. Bug#52559 [Diego Santa Cruz <diego.santaCruz spinetix.com>] - mod_dav: Do not fail PROPPATCH when prop namespace is not known. Bug#52559 [Diego Santa Cruz <diego.santaCruz spinetix.com>] - mod_dav: Do not segfault on PROPFIND with a zero length DBM. Bug#52559 [Diego Santa Cruz <diego.santaCruz spinetix.com>]
2013-07-12Bump PKGREVISION of all packages which create users, to pick up change ofjperkin1-2/+2
sysutils/user_* packages.
2013-07-05Patch from upstream (fixed in trunk and 2.4 branch):manu3-3/+337
https://issues.apache.org/bugzilla/show_bug.cgi?id=29744 When using CONNECT inside a SSL connexion, fix a bug that caused apache to reply in plain text.
2013-05-31Bump all packages for perl-5.18, thatwiz1-2/+2
a) refer 'perl' in their Makefile, or b) have a directory name of p5-*, or c) have any dependency on any p5-* package Like last time, where this caused no complaints.
2013-05-30Add Apache developer fix for security vulnerability reportedtron3-3/+38
in CVE-2013-1862.
2013-03-03Update "apache" package to version 2.2.24. Changes since 2.2.23:tron3-8/+8
- SECURITY: CVE-2012-3499 (cve.mitre.org) Various XSS flaws due to unescaped hostnames and URIs HTML output in mod_info, mod_status, mod_imagemap, mod_ldap, and mod_proxy_ftp. [Jim Jagielski, Stefan Fritsch, Niels Heinen <heinenn google com>] - SECURITY: CVE-2012-4558 (cve.mitre.org) XSS in mod_proxy_balancer manager interface. [Jim Jagielski, Niels Heinen <heinenn google com>] - mod_rewrite: Stop merging RewriteBase down to subdirectories unless new option 'RewriteOptions MergeBase' is configured. Merging RewriteBase was unconditionally turned on in 2.2.23. Bug Report 53963. [Eric Covener] - mod_ssl: Send the error message for speaking http to an https port using HTTP/1.0 instead of HTTP/0.9, and omit the link that may be wrong when using SNI. Bug Report 50823. [Stefan Fritsch] - mod_ssl: log revoked certificates at level INFO instead of DEBUG. Bug Report 52162. [Stefan Fritsch] - mod_proxy_ajp: Support unknown HTTP methods. Bug Report 54416. [Rainer Jung] - mod_dir: Add support for the value 'disabled' in FallbackResource. [Vincent Deffontaines] - mod_ldap: Fix regression in handling "server unavailable" errors on Windows. Bug Report 54140. [Eric Covener] - mod_ssl: fix a regression with the string rendering of the "UID" RDN introduced in 2.2.15. Bug Report 54510. [Kaspar Brand] - ab: add TLS1.1/TLS1.2 options to -f switch, and adapt output to more accurately report the negotiated protocol. Bug Report 53916. [Nicolás Pernas Maradei <nico emutex com>, Kaspar Brand] - mod_cache: Explicitly allow cache implementations to cache a 206 Partial Response if they so choose to do so. Previously an attempt to cache a 206 was arbitrarily allowed if the response contained an Expires or Cache-Control header, and arbitrarily denied if both headers were missing. Currently the disk and memory cache providers do not cache 206 Partial Responses. [Graham Leggett] - core: Remove unintentional APR dependency introduced with Apache 2.2.22. [Eric Covener] - core: Use a TLS 1.0 close_notify alert for internal dummy connection if the chosen listener is configured for https. [Joe Orton] - mod_ssl: Add new directive SSLCompression to disable TLS-level compression. Bug Report 53219. [Björn Jacke <bjoern j3e de>, Stefan Fritsch]
2013-02-20Add apxs to buildlink3, so that packages that use apxs will build properlyfhajny1-1/+8
under restricted pbulk.
2013-02-06PKGREVISION bumps for the security/openssl 1.0.1d update.jperkin2-4/+4
2012-12-23Apply patch https://issues.apache.org/bugzilla/show_bug.cgi?id=49491spz3-3/+19
from upstream for a bug that lets the devel/rt3 mailgate fail rather dismally when present. Reviewed by tron.
2012-12-16recursive bump from cyrus-sasl libsasl2 shlib major bump.obache2-4/+4
2012-10-28Drop superfluous PKG_DESTDIR_SUPPORT, "user-destdir" is default these days.asau1-3/+1
2012-10-03Bump all packages that use perl, or depend on a p5-* package, orwiz1-1/+2
are called p5-*. I hope that's all of them.
2012-09-16Update apache22 to 2.2.23.taca5-43/+20
Changes with Apache 2.2.23 *) SECURITY: CVE-2012-0883 (cve.mitre.org) envvars: Fix insecure handling of LD_LIBRARY_PATH that could lead to the current working directory to be searched for DSOs. [Stefan Fritsch] *) SECURITY: CVE-2012-2687 (cve.mitre.org) mod_negotiation: Escape filenames in variant list to prevent a possible XSS for a site where untrusted users can upload files to a location with MultiViews enabled. [Niels Heinen <heinenn google.com>] *) htdbm, htpasswd: Don't crash if crypt() fails (e.g. with FIPS enabled). [Paul Wouters <pwouters redhat.com>, Joe Orton] *) mod_ldap: Treat the "server unavailable" condition as a transient error with all LDAP SDKs. [Filip Valder <filip.valder vsb.cz>] *) core: Add filesystem paths to access denied / access failed messages. [Eric Covener] *) core: Fix error handling in ap_scan_script_header_err_brigade() if there is no EOS bucket in the brigade. PR 48272. [Stefan Fritsch] *) core: Prevent "httpd -k restart" from killing server in presence of config error. [Joe Orton] *) mod_ssl: when compiled against OpenSSL 1.0.1 or later, allow explicit control of TLSv1.1 and TLSv1.2 through the SSLProtocol directive, adding TLSv1.1 and TLSv1.2 support by default given 'SSLProtocol All'. [Kaspar Brand, William Rowe] *) mod_log_config: Fix %{abc}C truncating cookie values at first "=". PR 53104. [Greg Ames] *) Unix MPMs: Fix small memory leak in parent process if connect() failed when waking up children. [Joe Orton] *) mod_proxy_ajp: Add support for 'ProxyErrorOverride on'. PR 50945. [Peter Pramberger <peter pramberger.at>, Jim Jagielski] *) Added SSLProxyMachineCertificateChainFile directive so the proxy client can select the proper client certificate when using a chain and the remote server only lists the root CA as allowed. *) mpm_event, mpm_worker: Remain active amidst prevalent child process resource shortages. [Jeff Trawick] *) mod_rewrite: Add "AllowAnyURI" option. PR 52774. [Joe Orton] *) mod_rewrite: Fix the RewriteEngine directive to work within a location. Previously, once RewriteEngine was switched on globally, it was impossible to switch off. [Graham Leggett] *) mod_proxy_balancer: Restore balancing after a failed worker has recovered when using lbmethod_bybusyness. PR 48735. [Jeff Trawick] *) mod_dumpio: Properly handle errors from subsequent input filters. PR 52914. [Stefan Fritsch] *) mpm_worker: Fix cases where the spawn rate wasn't reduced after child process resource shortages. [Jeff Trawick] *) mpm_prefork: Reduce spawn rate after a child process exits due to unexpected poll or accept failure. [Jeff Trawick] *) core: Adjust ap_scan_script_header_err*() to prevent mod_cgi and mod_cgid from logging bogus data in case of errors. [Stefan Fritsch] *) mod_disk_cache, mod_mem_cache: Decline the opportunity to cache if the response is a 206 Partial Content. This stops a reverse proxied partial response from becoming cached, and then being served in subsequent responses. PR 49113. [Graham Leggett] *) configure: Fix usage with external apr and apu in non-default paths and recent gcc versions >= 4.6. [Jean-Frederic Clere] *) core: Fix building against PCRE 8.30 by switching from the obsolete pcre_info() to pcre_fullinfo(). PR 52623 [Ruediger Pluem, Rainer Jung] *) mod_proxy: Add the forcerecovery balancer parameter that determines if recovery for balancer workers is enforced. [Ruediger Pluem]
2012-05-07Set BUILDLINK_ABI_DEPENDS correctly (with +=, not ?=)dholland1-2/+2
It turns out there were a lot of these.
2012-04-22patch for CVE-2012-0883 taken from the Apache SVNspz3-2/+28
bump pkgrev
2012-04-19Limit upper version to get correct Apache as dependency.joerg1-2/+2
XXX It would be nice if lessons were learned and no new cases of XXX multiple versions with the same base name were introduced...
2012-02-01Update "apache" package to version 2.2.22. Changes since 2.2.21:tron10-324/+25
- SECURITY: CVE-2011-3368 (cve.mitre.org) Reject requests where the request-URI does not match the HTTP specification, preventing unexpected expansion of target URLs in some reverse proxy configurations. [Joe Orton] - SECURITY: CVE-2011-3607 (cve.mitre.org) Fix integer overflow in ap_pregsub() which, when the mod_setenvif module is enabled, could allow local users to gain privileges via a .htaccess file. [Stefan Fritsch, Greg Ames] - SECURITY: CVE-2011-4317 (cve.mitre.org) Resolve additional cases of URL rewriting with ProxyPassMatch or RewriteRule, where particular request-URIs could result in undesired backend network exposure in some configurations. [Joe Orton] - SECURITY: CVE-2012-0021 (cve.mitre.org) mod_log_config: Fix segfault (crash) when the '%{cookiename}C' log format string is in use and a client sends a nameless, valueless cookie, causing a denial of service. The issue existed since version 2.2.17. Bug#52256. [Rainer Canavan <rainer-apache 7val com>] - SECURITY: CVE-2012-0031 (cve.mitre.org) Fix scoreboard issue which could allow an unprivileged child process could cause the parent to crash at shutdown rather than terminate cleanly. [Joe Orton] - SECURITY: CVE-2012-0053 (cve.mitre.org) Fix an issue in error responses that could expose "httpOnly" cookies when no custom ErrorDocument is specified for status code 400. [Eric Covener] - mod_proxy_ajp: Try to prevent a single long request from marking a worker in error. [Jean-Frederic Clere] - config: Update the default mod_ssl configuration: Disable SSLv2, only allow >= 128bit ciphers, add commented example for speed optimized cipher list, limit MSIE workaround to MSIE <= 5. [Kaspar Brand] - core: Fix segfault in ap_send_interim_response(). Bug#52315. [Stefan Fritsch] - mod_log_config: Prevent segfault. Bug#50861. [Torsten Foertsch <torsten.foertsch gmx.net>] - mod_win32: Invert logic for env var UTF-8 fixing. Now we exclude a list of vars which we know for sure they dont hold UTF-8 chars; all other vars will be fixed. This has the benefit that now also all vars from 3rd-party modules will be fixed. Bug#13029 / 34985. [Guenter Knauf] - core: Fix hook sorting for Perl modules, a regression introduced in 2.2.21. Bug#45076. [Torsten Foertsch <torsten foertsch gmx net>] - Fix a regression introduced by the CVE-2011-3192 byterange fix in 2.2.20: A range of '0-' will now return 206 instead of 200. Bug#51878. [Jim Jagielski] - Example configuration: Fix entry for MaxRanges (use "unlimited" instead of "0"). [Rainer Jung] - mod_substitute: Fix buffer overrun. [Ruediger Pluem, Rainer Jung] Please note that all the security fixes had been integrated into "pkgsrc" as patches previously.
2012-01-29Add patch for security vulnerabilities reported in CVE-2012-0021tron4-6/+136
and CVE-2012-0053 taken from Apache SVN repository.
2012-01-17add patch for CVE-2012-0031 taken from Revision 1231058 of ↵spz4-7/+50
http://svn.apache.org/ update patch for http://secunia.com/advisories/45793/
2011-12-13add revision 1209432 from http://svn.apache.org/ as patches:spz4-3/+75
fix for CVE-2011-4317
2011-12-12Remove duplicate error check from security patch. No revision bump astron2-24/+5
there is no functional change. Problem pointed out by S.P. Zeidler.
2011-12-07Add improved fix for proxy vulnerability reported in CVE-2011-3368.tron3-8/+34
This should also fix CVE-2011-3639 and possibly CVE-2011-4317, both part of SA46987.
2011-12-02Recursive bump for devel/apr buildlink addition.sbd2-4/+4