summaryrefslogtreecommitdiff
path: root/www/apache24
AgeCommit message (Collapse)AuthorFilesLines
2017-04-14Removed these two substituions:adam1-3/+1
SUBST_SED.confs+= -e "s|logs/|${VARBASE}/log/httpd/|g" SUBST_SED.confs+= -e 's|/var/log/httpd/foo\.log|logs/foo.log/|g' The first one only applied to an instrucion in the comment at the top of the configuration file and made it meaningless. The second one has been useless.
2017-01-28Enable http2 option by default. Bump PKGREVISIONryoon2-4/+4
Requestd by Jesus Cea on pkgsrc-users@NetBSD.org maling list.
2017-01-19Convert all occurrences (353 by my count) ofagc1-4/+4
MASTER_SITES= site1 \ site2 style continuation lines to be simple repeated MASTER_SITES+= site1 MASTER_SITES+= site2 lines. As previewed on tech-pkg. With thanks to rillig for fixing pkglint accordingly.
2017-01-01Revbump after boost updateadam1-1/+2
2016-12-20Update apache24 to 2.4.25 (Apache HTTPD 2.4.25). 2.4.24 was not released.taca4-68/+7
This release fixes several security problems, some of them are already handled in pkgsrc. Please refer CHANGES file in detail. *) SECURITY: CVE-2016-8740 (cve.mitre.org) mod_http2: Mitigate DoS memory exhaustion via endless CONTINUATION frames. [Naveen Tiwari <naveen.tiwari@asu.edu> and CDF/SEFCOM at Arizona State University, Stefan Eissing] *) SECURITY: CVE-2016-5387 (cve.mitre.org) core: Mitigate [f]cgi "httpoxy" issues. [Dominic Scheirlinck <dominic vendhq.com>, Yann Ylavic] *) SECURITY: CVE-2016-2161 (cve.mitre.org) mod_auth_digest: Prevent segfaults during client entry allocation when the shared memory space is exhausted. [Maksim Malyutin <m.malyutin dsec.ru>, Eric Covener, Jacob Champion] *) SECURITY: CVE-2016-0736 (cve.mitre.org) mod_session_crypto: Authenticate the session data/cookie with a MAC (SipHash) to prevent deciphering or tampering with a padding oracle attack. [Yann Ylavic, Colm MacCarthaigh] *) SECURITY: CVE-2016-8743 (cve.mitre.org) Enforce HTTP request grammar corresponding to RFC7230 for request lines and request headers, to prevent response splitting and cache pollution by malicious clients or downstream proxies. [William Rowe, Stefan Fritsch]
2016-12-11Add patch for CVE-2016-8740.taca3-3/+40
Bump PKGREVISION.
2016-10-07Revbump post boost updateadam1-2/+2
2016-07-29Fix httpoxy vulnerability.wiz3-3/+26
Bump PKGREVISION.
2016-07-09Bump PKGREVISION for perl-5.24.0 for everything mentioning perl.wiz1-1/+2
2016-07-05Update apache24 to 2.4.23.taca3-8/+17
(NOTE: Versions 2.4.22 and 2.4.21 were not released.) Changes from 2.4.20 are too many to write here, please refer CHANGES file. And Apache 2.4.23 fixes CVE-2016-4979; X509 Client certificate based authentication can be bypassed when HTTP/2 is used.
2016-06-08Remove the stability entity, it has no meaning outside of an official context.jperkin1-1/+0
2016-06-08Change the service_bundle name to "export" to reduce diffs between thejperkin1-1/+1
original manifest.xml file and the output from "svccfg export".
2016-04-14Add comment:wiz1-1/+6
When updating this package, make sure that no strings like "PR 12345" are in the commit message. Upstream likes to reference their own PRs this way, but this ends up in NetBSD GNATS.
2016-04-14Changes with Apache 2.4.20adam3-297/+15
*) core: Do not read .htaccess if AllowOverride and AllowOverrideList are "None". PR 58528. *) mod_proxy_express: Fix possible use of DB handle after close. PR 59230. *) core/util_script: relax alphanumeric filter of enviroment variable names on Windows to allow '(' and ')' for passing PROGRAMFILES(X86) et.al. unadulterated in 64 bit versions of Windows. PR 46751. *) mod_http2: incrementing keepalives on each request started so that logging %k gives increasing numbers per master http2 connection. New documented variables in env, usable in custom log formats: H2_PUSH, H2_PUSHED, H2_PUSHED_ON, H2_STREAM_ID and H2_STREAM_TAG. *) mod_http2: more efficient passing of response bodies with less contention and file bucket forwarding. *) mod_http2: fix for missing score board updates on request count, fix for memory leak on slave connection reuse. *) mod_http2: Fix build on Windows from dsp files.
2016-03-05Bump PKGREVISION for security/openssl ABI bump.jperkin2-3/+4
2016-01-31Detect pkgsrc lua. Fix PR pkg/50724ryoon1-1/+5
2016-01-20Remove support for APACHE_CUSTOM_CFLAGSkhorben1-3/+1
This goes as far back as 2001 (mk.conf.example) but there should not be any reason to explicitly set CFLAGS for specific packages. In practice this even fixes support for global CFLAGS in www/apache{22,24}. ok gdt@
2015-12-27Changes with Apache 2.4.18adam2-7/+7
*) mod_ssl: for all ssl_engine_vars.c lookups, fall back to master connection if conn_rec itself holds no valid SSLConnRec*. Fixes 58666. *) mod_http2: connection level window for flow control is set to protocol maximum of 2GB-1, preventing window exhaustion when sending data on many streams with higher cumulative window size. Reducing write frequency unless push promises need to be flushed. *) mod_http2: required minimum version of libnghttp2 is 1.2.1 *) mod_proxy_fdpass: Fix AH01153 error when using the default configuration. In earlier version of httpd, you can explicitelly set the 'flusher' parameter to 'flush' as a workaround. (i.e. flusher=flush) Add documentation for the 'flusher' parameter when defining a proxy worker. *) mod_ssl: For the "SSLStaplingReturnResponderErrors off" case, make sure to only staple responses with certificate status "good". *) mod_http2: new directive 'H2PushPriority' to allow priority specifications on server pushed streams according to their content-type. *) mod_http2: fixes crash on connection abort for a busy connection. fixes crash on a request that did not produce any response. *) mod_http2: trailers are sent after reponse body if set in request_rec trailers_out before the end-of-request bucket is sent through the output filters. *) mod_http2: incoming trailers (headers after request body) are properly forwarded to the processing engine. *) mod_http2: new directive 'H2Push' to en-/disable HTTP/2 server pushes a server/virtual host. Pushes are initiated by the presence of 'Link:' headers with relation 'preload' on a response. *) mod_http2: write performance of http2 improved for larger resources, especially static files. *) core: if the first HTTP/1.1 request on a connection goes to a server that prefers different protocols, these protocols are announced in a Upgrade: header on the response, mentioning the preferred protocols. *) mod_http2: new directives 'H2TLSWarmUpSize' and 'H2TLSCoolDownSecs' to control TLS record sizes during connection lifetime. *) mod_http2: new directive 'H2ModernTLSOnly' to enforce security requirements of RFC 7540 on TLS connections. *) core: add ap_get_protocol_upgrades() to retrieve the list of protocols that a client could possibly upgrade to. Use in first request on a connection to announce protocol choices. *) mod_http2: reworked deallocation on connection shutdown and worker abort. Separate parent pool for all workers. worker threads are joined on planned worker shutdown. *) mod_ssl: when receiving requests for other virtual hosts than the handshake server, the SSL parameters are checked for equality. With equal configuration, requests are passed for processing. Any change will trigger the old behaviour of "421 Misdirected Request". SSL now remembers the cipher suite that was used for the last handshake. This is compared against for any vhost/directory cipher specification. Detailed examination of renegotiation is only done when these do not match. Renegotiation is 403ed when a master connection is present. Exact reason is given additionally in a request note. *) core: Fix scoreboard crash (SIGBUS) on hardware requiring strict 64bit alignment (SPARC64, PPC64). *) mod_cache: Accept HT (Horizontal Tab) when parsing cache related header fields as described in RFC7230. *) core/util_script: making REDIRECT_URL a full URL is now opt-in via new 'QualifyRedirectURL' directive. *) core: Limit to ten the number of tolerated empty lines between request, and consume them before the pipelining check to avoid possible response delay when reading the next request without flushing. *) mod_ssl: Extend expression parser registration to support ssl variables in any expression using mod_rewrite syntax "%{SSL:VARNAME}" or function syntax "ssl(VARNAME)".
2015-11-25Remove mk/find-prefix.mk usage from the www category.jperkin1-6/+3
The find-prefix infrastructure was required in a pkgviews world where packages installed from pkgsrc could have different installation prefixes, and this was a way for a dependency prefix to be determined. Now that pkgviews has been removed there is no longer any need for the overhead of this infrastructure. Instead we use BUILDLINK_PREFIX.pkg for dependencies pulled in via buildlink, or LOCALBASE/PREFIX where the dependency is coming from pkgsrc. Provides a reasonable performance win due to the reduction of `pkg_info -qp` calls, some of which were redundant anyway as they were duplicating the same information provided by BUILDLINK_PREFIX.pkg.
2015-10-17Changes with Apache 2.4.17adam4-17/+28
*) mod_http2: added donated HTTP/2 implementation via core module. Similar configuration options to mod_ssl. *) mod_proxy: don't recyle backend announced "Connection: close" connections to avoid reusing it should the close be effective after some new request is ready to be sent. *) mod_substitute: Allow to configure the patterns merge order with the new SubstituteInheritBefore on|off directive. *) mod_proxy: Fix ProxySourceAddress binding failure with AH00938. *) mod_ssl: Support compilation against libssl built with OPENSSL_NO_SSL3, and change the compiled-in default for SSL[Proxy]Protocol to "all -SSLv3", in accordance with RFC 7568. *) mod_ssl: append :!aNULL:!eNULL:!EXP to the cipher string settings, instead of prepending !aNULL:!eNULL:!EXP: (as was the case in 2.4.7 and later). Enables support for configuring the SUITEB* cipher strings introduced in OpenSSL 1.0.2. *) mod_ssl: Add support for extracting the msUPN and dnsSRV forms of subjectAltName entries of type "otherName" into SSL_{CLIENT,SERVER}_SAN_OTHER_{msUPN,dnsSRV}_n environment variables. *) mod_logio: Fix logging of %^FB (time to first byte) on the first request on an SSL connection. *) mod_cache: r->err_headers_out is not merged into r->headers when mod_cache is enabled and the response is cached for the first time. *) mod_slotmem_shm: Fix slots/SHM files names on restart for systems that can't create new (clear) slots while previous children gracefully stopping still use the old ones (e.g. Windows, OS2). mod_proxy_balancer failed to restart whenever the number of configured balancers/members changed during restart. *) core/util_script: make REDIRECT_URL a full URL. *) MPMs: Support SO_REUSEPORT to create multiple duplicated listener records for scalability. *) mod_proxy: Fix a race condition that caused a failed worker to be retried before the retry period is over. *) mod_autoindex: Allow autoindexes when neither mod_dir nor mod_mime are loaded. *) mod_rewrite: Allow cookies set by mod_rewrite to contain ':' by accepting ';' as an alternate separator. *) apxs: Add HTTPD_VERSION and HTTPD_MMN to the variables available with apxs -q. *) mod_rewrite: Avoid a crash when lacking correct DB access permissions when using RewriteMap with MapType dbd or fastdbd. *) mod_authz_dbd: Avoid a crash when lacking correct DB access permissions. *) mod_socache_memcache: Add the 'MemcacheConnTTL' directive to control how long to keep idle connections with the memcache server(s). Change default value from 600 usec (!) to 15 sec. *) mod_dir: Prevent the internal identifier "httpd/unix-directory" from appearing as a Content-Type response header when requests for a directory are rewritten by mod_rewrite.
2015-09-01Add mod_session_crypto if apr-util is built with ssl.jperkin2-2/+8
2015-07-20Update apache24 to 2.4.16 (Apache HTTP Server 2.4.16).taca5-96/+6
Apache HTTP Server 2.4.16 Released The Apache Software Foundation and the Apache HTTP Server Project are pleased to announce the release of version 2.4.16 of the Apache HTTP Server ("Apache"). This version of Apache is our latest GA release of the new generation 2.4.x branch of Apache HTTPD and represents fifteen years of innovation by the project, and is recommended over all previous releases. This release of Apache is principally a security, feature and bug fix release. NOTE: versions 2.4.13, 2.4.14 and 2.4.15 were not released. CVE-2015-3183 (cve.mitre.org) core: Fix chunk header parsing defect. Remove apr_brigade_flatten(), buffering and duplicated code from the HTTP_IN filter, parse chunks in a single pass with zero copy. Limit accepted chunk-size to 2^63-1 and be strict about chunk-ext authorized characters. CVE-2015-3185 (cve.mitre.org) Replacement of ap_some_auth_required (unusable in Apache httpd 2.4) with new ap_some_authn_required and ap_force_authn hook. CVE-2015-0253 (cve.mitre.org) core: Fix a crash with ErrorDocument 400 pointing to a local URL-path with the INCLUDES filter active, introduced in 2.4.11. PR 57531. CVE-2015-0228 (cve.mitre.org) mod_lua: A maliciously crafted websockets PING after a script calls r:wsupgrade() can cause a child process crash. Also in this release are some exciting new features including: *) Better default recommended SSLCipherSuite and SSLProxyCipherSuite *) mod_proxy_scgi: ProxySCGIInternalRedirect now allows an alternate response header to be used by the application *) Event MPM improvements *) Various mod_proxy_* improvements *) mod_log_config: Add "%{UNIT}T" format to output request duration in seconds, milliseconds or microseconds depending on UNIT ("s", "ms", "us")
2015-06-26Fix configure stage error when both of -apache-mpm-event andryoon2-4/+14
-apache-mpm-worker is set. And fix PLIST mismatch error.
2015-06-12Recursive PKGREVISION bump for all packages mentioning 'perl',wiz1-2/+2
having a PKGNAME of p5-*, or depending such a package, for perl-5.22.0.
2015-06-11Add fix for CVE-2015-0253.taca3-2/+28
Bump PKGREVISION.
2015-03-28Fix CVE-2015-0228 (lua module) with upstream patch.ryoon2-1/+38
lua module is not enabled by default.
2015-02-02Changes 2.4.12:adam5-120/+11
* CVE-2014-3583 mod_proxy_fcgi: Fix a potential crash due to buffer over-read, with response headers' size above 8K. * CVE-2014-3581 mod_cache: Avoid a crash when Content-Type has an empty value. PR 56924. * CVE-2014-8109 mod_lua: Fix handling of the Require line when a LuaAuthzProvider is used in multiple Require directives with different arguments. * CVE-2013-5704 core: HTTP trailers could be used to replace HTTP headers late during request processing, potentially undoing or otherwise confusing modules that examined or modified request headers earlier. Adds "MergeTrailers" directive to restore legacy behavior. * Proxy FGI and websockets improvements * Proxy capability via handler * Finer control over scoping of RewriteRules * Unix Domain Socket (UDS) support for mod_proxy backends. * Support for larger shared memory sizes for mod_socache_shmcb * mod_lua and mod_ssl enhancements * Support named groups and backreferences within the LocationMatch, DirectoryMatch, FilesMatch and ProxyMatch directives.
2015-01-22Add fix for CVE-2014-8109 taken for Apache SVN repository.tron3-3/+91
2014-10-19Revbump after lang/lua51 update.alnsn1-2/+2
2014-10-08Add patch for CVE-2014-3581.taca3-2/+23
Bump PKGREVISION.
2014-07-23Update "apache24" package to version 2.4.10. Changes since 2.4.9:tron3-8/+9
- SECURITY: CVE-2014-0117 (cve.mitre.org) mod_proxy: Fix crash in Connection header handling which allowed a denial of service attack against a reverse proxy with a threaded MPM. [Ben Reser] - SECURITY: CVE-2014-0226 (cve.mitre.org) Fix a race condition in scoreboard handling, which could lead to a heap buffer overflow. [Joe Orton, Eric Covener] - SECURITY: CVE-2014-0118 (cve.mitre.org) mod_deflate: The DEFLATE input filter (inflates request bodies) now limits the length and compression ratio of inflated request bodies to avoid denial of sevice via highly compressed bodies. See directives DeflateInflateLimitRequestBody, DeflateInflateRatioLimit, and DeflateInflateRatioBurst. [Yann Ylavic, Eric Covener] - SECURITY: CVE-2014-0231 (cve.mitre.org) mod_cgid: Fix a denial of service against CGI scripts that do not consume stdin that could lead to lingering HTTPD child processes filling up the scoreboard and eventually hanging the server. By default, the client I/O timeout (Timeout directive) now applies to communication with scripts. The CGIDScriptTimeout directive can be used to set a different timeout for communication with scripts. [Rainer Jung, Eric Covener, Yann Ylavic] - mod_ssl: Extend the scope of SSLSessionCacheTimeout to sessions resumed by TLS session resumption (RFC 5077). [Rainer Jung] - mod_deflate: Don't fail when flushing inflated data to the user-agent and that coincides with the end of stream ("Zlib error flushing inflate buffer"). Bug 56196. [Christoph Fausak <christoph fausak glueckkanja.com>] - mod_proxy_ajp: Forward local IP address as a custom request attribute like we already do for the remote port. [Rainer Jung] - core: Include any error notes set by modules in the canned error response for 403 errors. [Jeff Trawick] - mod_ssl: Set an error note for requests rejected due to SSLStrictSNIVHostCheck. [Jeff Trawick] - mod_ssl: Fix issue with redirects to error documents when handling SNI errors. [Jeff Trawick] - mod_ssl: Fix tmp DH parameter leak, adjust selection to prefer larger keys and support up to 8192-bit keys. [Ruediger Pluem, Joe Orton] - mod_dav: Fix improper encoding in PROPFIND responses. Bug 56480. [Ben Reser] - WinNT MPM: Improve error handling for termination events in child. [Jeff Trawick] - mod_proxy: When ping/pong is configured for a worker, don't send or forward "100 Continue" (interim) response to the client if it does not expect one. [Yann Ylavic] - mod_ldap: Be more conservative with the last-used time for LDAPConnectionPoolTTL. Bug 54587 [Eric Covener] - mod_ldap: LDAP connections used for authn were not respecting LDAPConnectionPoolTTL. Bug 54587 [Eric Covener] - mod_proxy_fcgi: Fix occasional high CPU when handling request bodies. [Jeff Trawick] - event MPM: Fix possible crashes (third-party modules accessing c->sbh) or occasional missed mod_status updates under load. Bug 56639. [Edward Lu <Chaosed0 gmail com>] - mod_authnz_ldap: Support primitive LDAP servers do not accept filters, such as "SDBM-backed LDAP" on z/OS, by allowing a special filter "none" to be specified in AuthLDAPURL. [Eric Covener] - mod_deflate: Fix inflation of files larger than 4GB. Bug 56062. [Lukas Bezdicka <social v3.sk>] - mod_deflate: Handle Zlib header and validation bytes received in multiple chunks. Bug 46146. [Yann Ylavic] - mod_proxy: Allow reverse-proxy to be set via explicit handler. [ryo takatsuki <ryotakatsuki gmail com>] - ab: support custom HTTP method with -m argument. Bug 56604. [Roman Jurkov <winfinit gmail.com>] - mod_proxy_balancer: Correctly encode user provided data in management interface. Bug 56532 [Maksymilian, <max cert.cx>] - mod_proxy_fcgi: Support iobuffersize parameter. [Jeff Trawick] - mod_auth_form: Add a debug message when the fields on a form are not recognised. [Graham Leggett] - mod_cache: Preserve non-cacheable headers forwarded from an origin 304 response. Bug 55547. [Yann Ylavic] - mod_proxy_wstunnel: Fix the use of SSL connections with the "wss:" scheme. Bug 55320. [Alex Liu <alex.leo.ca gmail.com>] - mod_socache_shmcb: Correct counting of expirations for status display. Expirations happening during retrieval were not counted. [Rainer Jung] - mod_cache: Retry unconditional request with the full URL (including the query-string) when the origin server's 304 response does not match the conditions used to revalidate the stale entry. [Yann Ylavic]. - mod_alias: Stop setting CONTEXT_PREFIX and CONTEXT_DOCUMENT environment variables as a result of AliasMatch. [Eric Covener] - mod_cache: Don't add cached/revalidated entity headers to a 304 response. Bug 55547. [Yann Ylavic] - mod_proxy_scgi: Support Unix sockets. ap_proxy_port_of_scheme(): Support default SCGI port (4000). [Jeff Trawick] - mod_expires: don't add Expires header to error responses (4xx/5xx), be they generated or forwarded. Bug 55669. [Yann Ylavic] - mod_proxy_fcgi: Don't segfault when failing to connect to the backend. (regression in 2.4.9 release) [Jeff Trawick] - mod_authn_socache: Fix crash at startup in certain configurations. Bug 56371. (regression in 2.4.7) [Jan Kaluza] - mod_ssl: restore argument structure for "exec"-type SSLPassPhraseDialog programs to the form used in releases up to 2.4.7, and emulate a backwards-compatible behavior for existing setups. [Kaspar Brand] - mod_ssl: Add SSLOCSPUseRequestNonce directive to control whether or not OCSP requests should use a nonce to be checked against the responder's one. Bug 56233. [Yann Ylavic, Kaspar Brand] - mod_ssl: "SSLEngine off" will now override a Listen-based default and does disable mod_ssl for the vhost. [Joe Orton] - mod_lua: Enforce the max post size allowed via r:parsebody() [Daniel Gruno] - mod_lua: Use binary comparison to find boundaries for multipart objects, as to not terminate our search prematurely when hitting a NULL byte. [Daniel Gruno] - mod_ssl: add workaround for SSLCertificateFile when using OpenSSL versions before 0.9.8h and not specifying an SSLCertificateChainFile (regression introduced with 2.4.8). Bug 56410. [Kaspar Brand] - mod_ssl: bring SNI behavior into better conformance with RFC 6066: no longer send warning-level unrecognized_name(112) alerts, and limit startup warnings to cases where an OpenSSL version without TLS extension support is used. Bug 56241. [Kaspar Brand] - mod_proxy_html: Avoid some possible memory access violation in case of specially crafted files, when the ProxyHTMLMeta directive is turned on. Follow up of Bug 56287 [Christophe Jaillet] - mod_auth_form: Make sure the optional functions are loaded even when the AuthFormProvider isn't specified. [Graham Leggett] - mod_ssl: avoid processing bogus SSLCertificateKeyFile values (and logging garbled file names). Bug 56306. [Kaspar Brand] - mod_ssl: fix merging of global and vhost-level settings with the SSLCertificateFile, SSLCertificateKeyFile, and SSLOpenSSLConfCmd directives. Bug 56353. [Kaspar Brand] - mod_headers: Allow the "value" parameter of Header and RequestHeader to contain an ap_expr expression if prefixed with "expr=". [Eric Covener] - rotatelogs: Avoid creation of zombie processes when -p is used on Unix platforms. [Joe Orton] - mod_authnz_fcgi: New module to enable FastCGI authorizer applications to authenticate and/or authorize clients. [Jeff Trawick] - mod_proxy: Do not try to parse the regular expressions passed by ProxyPassMatch as URL as they do not follow their syntax. Bug 56074. [Ruediger Pluem] - mod_reqtimeout: Resolve unexpected timeouts on keepalive requests under the Event MPM. Bug 56216. [Frank Meier <frank meier ergon ch>] - mod_proxy_fcgi: Fix sending of response without some HTTP headers that might be set by filters. [Jim Riggs <jim riggs.me>] - mod_proxy_html: Do not delete the wrong data from HTML code when a "http-equiv" meta tag specifies a Content-Type behind any other "http-equiv" meta tag. Bug 56287 [Micha Lenk <micha lenk info>] - mod_proxy: Don't reuse a SSL backend connection whose requested SNI differs. Bug 55782. [Yann Ylavic] - Add suspend_connection and resume_connection hooks to notify modules when the thread/connection relationship changes. (Should be implemented for any third-party async MPMs.) [Jeff Trawick] - mod_proxy_wstunnel: Don't issue AH02447 and log a 500 on routine hangups from websockets origin servers. Bug 56299 [Yann Ylavic, Edward Lu <Chaosed0 gmail com>, Eric Covener] - mod_proxy_wstunnel: Don't pool backend websockets connections, because we need to handshake every time. Bug 55890. [Eric Covener] - mod_lua: Redesign how request record table access behaves, in order to utilize the request record from within these tables. [Daniel Gruno] - mod_lua: Add r:wspeek for peeking at WebSocket frames. [Daniel Gruno] - mod_lua: Log an error when the initial parsing of a Lua file fails. [Daniel Gruno, Felipe Daragon <filipe syhunt com>] - mod_lua: Reformat and escape script error output. [Daniel Gruno, Felipe Daragon <filipe syhunt com>] - mod_lua: URL-escape cookie keys/values to prevent tainted cookie data from causing response splitting. [Daniel Gruno, Felipe Daragon <filipe syhunt com>] - mod_lua: Disallow newlines in table values inside the request_rec, to prevent HTTP Response Splitting via tainted headers. [Daniel Gruno, Felipe Daragon <filipe syhunt com>] - mod_lua: Remove the non-working early/late arguments for LuaHookCheckUserID. [Daniel Gruno] - mod_lua: Change IVM storage to use shm [Daniel Gruno] - mod_lua: More verbose error logging when a handler function cannot be found. [Daniel Gruno]
2014-06-23Fix path to apache_runtime_status file.wiz3-6/+6
From ISIHARA Takanori in PR 48939. Bump PKGREVISION.
2014-05-29Bump for perl-5.20.0.wiz1-2/+2
Do it for all packages that * mention perl, or * have a directory name starting with p5-*, or * depend on a package starting with p5- like last time, for 5.18, where this didn't lead to complaints. Let me know if you have any this time.
2014-05-03Adapt to Lua multiversion support.alnsn1-1/+3
2014-03-18Changes 2.4.9:adam3-26/+28
*) mod_ssl: Work around a bug in some older versions of OpenSSL that would cause a crash in SSL_get_certificate for servers where the certificate hadn't been sent. *) mod_lua: Add a fixups hook that checks if the original request is intended for LuaMapHandler. This fixes a bug where FallbackResource invalidates the LuaMapHandler directive in certain cases by changing the URI before the map handler code executes Changes 2.4.8: *) SECURITY: CVE-2014-0098 (cve.mitre.org) Clean up cookie logging with fewer redundant string parsing passes. Log only cookies with a value assignment. Prevents segfaults when logging truncated cookies. *) SECURITY: CVE-2013-6438 (cve.mitre.org) mod_dav: Keep track of length of cdata properly when removing leading spaces. Eliminates a potential denial of service from specifically crafted DAV WRITE requests *) core: Support named groups and backreferences within the LocationMatch, DirectoryMatch, FilesMatch and ProxyMatch directives. (Requires non-ancient PCRE library) *) core: draft-ietf-httpbis-p1-messaging-23 corrections regarding TE/CL conflicts. *) mod_dir: Add DirectoryCheckHandler to allow a 2.2-like behavior, skipping execution when a handler is already set. *) mod_ssl: Do not perform SNI / Host header comparison in case of a forward proxy request. *) mod_ssl: Remove the hardcoded algorithm-type dependency for the SSLCertificateFile and SSLCertificateKeyFile directives, to enable future algorithm agility, and deprecate the SSLCertificateChainFile directive (obsoleted by SSLCertificateFile). *) mod_rewrite: Add RewriteOptions InheritDown, InheritDownBefore, and IgnoreInherit to allow RewriteRules to be pushed from parent scopes to child scopes without explicitly configuring each child scope. *) prefork: Fix long delays when doing a graceful restart. *) FreeBSD: Disable IPv4-mapped listening sockets by default for versions 5+ instead of just for FreeBSD 5. *) mod_proxy_wstunnel: Avoid busy loop on client errors, drop message IDs 02445, 02446, and 02448 to TRACE1 from DEBUG. *) mod_remoteip: Correct the trusted proxy match test. *) mod_proxy_fcgi: Fix error message when an unexpected protocol version number is received from the application. *) mod_remoteip: Use the correct IP addresses to populate the proxy_ips field. *) mod_lua: Update r:setcookie() to accept a table of options and add domain, path and httponly to the list of options available to set. *) mod_lua: Fix r:setcookie() to add, rather than replace, the Set-Cookie header. *) mod_lua: Allow for database results to be returned as a hash with row-name/value pairs instead of just row-number/value. *) mod_rewrite: Add %{CONN_REMOTE_ADDR} as the non-useragent counterpart to %{REMOTE_ADDR}. *) WinNT MPM: If ap_run_pre_connection() fails or sets c->aborted, don't save the socket for reuse by the next worker as if it were an APR_SO_DISCONNECTED socket. Restores 2.2 behavior. *) mod_dir: Don't search for a DirectoryIndex or DirectorySlash on a URL that was just rewritten by mod_rewrite. *) mod_session: When we have a session we were unable to decode, behave as if there was no session at all. *) mod_session: Fix problems interpreting the SessionInclude and SessionExclude configuration. *) mod_authn_core: Allow <AuthnProviderAlias>'es to be seen from auth stanzas under virtual hosts. *) mod_proxy_fcgi: Use apr_socket_timeout_get instead of hard-coded 30 seconds timeout. *) mod_proxy: Added support for unix domain sockets as the backend server endpoint *) build: only search for modules (config*.m4) in known subdirectories, see build/config-stubs. *) mod_cache_disk: Fix potential hangs on Windows when using mod_cache_disk. *) mod_ssl: Add support for OpenSSL configuration commands by introducing the SSLOpenSSLConfCmd directive. *) mod_proxy: Remove (never documented) <Proxy ~ wildcard-url> syntax which is equivalent to <ProxyMatch wildcard-url>. *) mod_authz_user, mod_authz_host, mod_authz_groupfile, mod_authz_dbm, mod_authz_dbd, mod_authnz_ldap: Support the expression parser within the require directives. *) mod_proxy_http: Core dumped under high load. *) mod_socache_shmcb.c: Remove arbitrary restriction on shared memory size previously limited to 64MB. *) mod_lua: Use binary copy when dealing with uploads through r:parsebody() to prevent truncating files.
2014-03-11Import initial SMF support for individual packages.jperkin1-0/+38
2014-03-11Remove example rc.d scripts from PLISTs.jperkin1-3/+1
These are now handled dynamically if INIT_SYSTEM is set to "rc.d", or ignored otherwise.
2014-02-22Enable MPMs select.ryoon3-14/+16
It is disabled by my misunderstanding. The default binary is not changed.
2014-02-13Remove support for pre-beta snapshot of OpenSSL 1.0.1.tron2-20/+1
2014-02-12Recursive PKGREVISION bump for OpenSSL API version bump.tron2-3/+4
2013-12-12When recursively chowning, ensure the -P flag is specified. This is defaultjperkin1-4/+4
on BSD but not on strict POSIX implementations, leading to failures when building as an unprivileged user in the presence of symlinks. Fixes recent breakage on SunOS when the '-h' flag was removed for MirBSD.
2013-12-03Remove -h from the chown commands in post-install. The chown manpage (onbsiegert1-4/+4
MirBSD) says: "The -R and -h options are mutually exclusive."
2013-12-01Update to 2.4.7ryoon4-10/+17
Changelog: Changes with Apache 2.4.7 *) APR 1.5.0 or later is now required for the event MPM. *) slotmem_shm: Error detection. [Jim Jagielski] *) event: Use skiplist data structure. [Jim Jagielski] *) mpm_unix: Add ap_mpm_podx_* implementation to avoid code duplication and align w/ trunk. [Jim Jagielski] *) Fix potential rejection of valid MaxMemFree and ThreadStackSize directives. [Mike Rumph <mike.rumph oracle.com>] *) mod_proxy_fcgi: Remove 64K limit on encoded length of all envvars. An individual envvar with an encoded length of more than 16K will be omitted. [Jeff Trawick] *) mod_proxy_fcgi: Handle reading protocol data that is split between packets. [Jeff Trawick] *) mod_ssl: Improve handling of ephemeral DH and ECDH keys by allowing custom parameters to be configured via SSLCertificateFile, and by adding standardized DH parameters for 1024/2048/3072/4096 bits. Unless custom parameters are configured, the standardized parameters are applied based on the certificate's RSA/DSA key size. [Kaspar Brand] *) mod_ssl, configure: Require OpenSSL 0.9.8a or later. [Kaspar Brand] *) mod_ssl: drop support for export-grade ciphers with ephemeral RSA keys, and unconditionally disable aNULL, eNULL and EXP ciphers (not overridable via SSLCipherSuite). [Kaspar Brand] *) Add experimental cmake-based build system for Windows. [Jeff Trawick, Tom Donovan] *) event MPM: Fix possible crashes (third party modules accessing c->sbh) or occasional missed mod_status updates for some keepalive requests under load. [Eric Covener] *) mod_authn_socache: Support optional initialization arguments for socache providers. [Chris Darroch] *) mod_session: Reset the max-age on session save. Bug 47476. [Alexey Varlamov <alexey.v.varlamov gmail com>] *) mod_session: After parsing the value of the header specified by the SessionHeader directive, remove the value from the response. Bug 55279. [Graham Leggett] *) mod_headers: Allow for format specifiers in the substitution string when using Header edit. [Daniel Ruggeri] *) mod_dav: dav_resource->uri is treated as unencoded. This was an unnecessary ABI changed introduced in 2.4.6. Bug 55397. *) mod_dav: Don't require lock tokens for COPY source. Bug 55306. *) core: Don't truncate output when sending is interrupted by a signal, such as from an exiting CGI process. Bug 55643. [Jeff Trawick] *) WinNT MPM: Exit the child if the parent process crashes or is terminated. [Oracle Corporation] *) Windows: Correct failure to discard stderr in some error log configurations. (Error message AH00093) [Jeff Trawick] *) mod_session_crypto: Allow using exec: calls to obtain session encryption key. [Daniel Ruggeri] *) core: Add missing Reason-Phrase in HTTP response headers. Bug 54946. [Rainer Jung] *) mod_rewrite: Make rewrite websocket-aware to allow proxying. Bug 55598. [Chris Harris <chris.harris kitware com>] *) mod_ldap: When looking up sub-groups, use an implicit objectClass=* instead of an explicit cn=* filter. [David Hawes <dhawes vt.edu>] *) ab: Add wait time, fix processing time, and output write errors only if they occured. [Christophe Jaillet] *) worker MPM: Don't forcibly kill worker threads if the child process is exiting gracefully. [Oracle Corporation] *) core: apachectl -S prints wildcard name-based virtual hosts twice. Bug 54948 [Eric Covener] *) mod_auth_basic: Add AuthBasicUseDigestAlgorithm directive to allow migration of passwords from digest to basic authentication. [Chris Darroch] *) ab: Add a new -l parameter in order not to check the length of the responses. This can be usefull with dynamic pages. Bug 9945, Bug 27888, Bug 42040 [<ccikrs1 cranbrook edu>] *) Suppress formatting of startup messages written to the console when ErrorLogFormat is used. [Jeff Trawick] *) mod_auth_digest: Be more specific when the realm mismatches because the realm has not been specified. [Graham Leggett] *) mod_proxy: Add a note in the balancer manager stating whether changes will or will not be persisted and whether settings are inherited. [Daniel Ruggeri, Jim Jagielski] *) mod_cache: Avoid a crash with strcmp() when the hostname is not provided. [Graham Leggett] *) core: Add util_fcgi.h and associated definitions and support routines for FastCGI, based largely on mod_proxy_fcgi. [Jeff Trawick] *) mod_headers: Add 'Header note header-name note-name' for copying a response headers value into a note. [Eric Covener] *) mod_headers: Add 'setifempty' command to Header and RequestHeader. [Eric Covener] *) mod_logio: new format-specifier %S (sum) which is the sum of received and sent byte counts. Bug 54015 [Christophe Jaillet] *) mod_deflate: Improve error detection when decompressing request bodies with trailing garbage: handle case where trailing bytes are in the same bucket. [Rainer Jung] *) mod_authz_groupfile, mod_authz_user: Reduce severity of AH01671 and AH01663 from ERROR to DEBUG, since these modules do not know what mod_authz_core is doing with their AUTHZ_DENIED return value. [Eric Covener] *) mod_ldap: add TRACE5 for LDAP retries. [Eric Covener] *) mod_ldap: retry on an LDAP timeout during authn. [Eric Covener] *) mod_ldap: Change "LDAPReferrals off" to actually set the underlying LDAP SDK option to OFF, and introduce "LDAPReferrals default" to take the SDK default, sans rebind authentication callback. [Jan Kaluza <kaluze AT redhat.com>] *) core: Log a message at TRACE1 when the client aborts a connection. [Eric Covener] *) WinNT MPM: Don't crash during child process initialization if the Listen protocol is unrecognized. [Jeff Trawick] *) modules: Fix some compiler warnings. [Guenter Knauf] *) Sync 2.4 and trunk - Avoid some memory allocation and work when TRACE1 is not activated - fix typo in include guard - indent - No need to lower the string before removing the path, it is just a waste of time... - Save a few cycles [Christophe Jaillet <christophe.jaillet wanadoo.fr>] *) mod_filter: Add "change=no" as a proto-flag to FilterProtocol to remove a providers initial flags set at registration time. [Eric Covener] *) core, mod_ssl: Enable the ability for a module to reverse the sense of a poll event from a read to a write or vice versa. This is a step on the way to allow mod_ssl taking full advantage of the event MPM. [Graham Leggett] *) Makefile.win: Install proper pcre DLL file during debug build install. Bug 55235. [Ben Reser <ben reser org>] *) mod_ldap: Fix a potential memory leak or corruption. Bug 54936. [Zhenbo Xu <zhenbo1987 gmail com>] *) ab: Fix potential buffer overflows when processing the T and X command-line options. Bug 55360. [Mike Rumph <mike.rumph oracle.com>] *) fcgistarter: Specify SO_REUSEADDR to allow starting a server with old connections in TIME_WAIT. [Jeff Trawick] *) core: Add open_htaccess hook which, in conjunction with dirwalk_stat and post_perdir_config (introduced in 2.4.5), allows mpm-itk to be used without patches to httpd core. [Stefan Fritsch] *) support/htdbm: fix processing of -t command line switch. Regression introduced in 2.4.4 Bug 55264 [Jo Rhett <jrhett netconsonance com>] [Apache 2.3.0-dev includes those bug fixes and changes with the Apache 2.2.xx tree as documented, and except as noted, below.] Changes with Apache 2.2.x and later: *) http://svn.apache.org/viewvc/httpd/httpd/branches/2.2.x/CHANGES?view=markup Changes with Apache 2.0.x and later: *) http://svn.apache.org/viewvc/httpd/httpd/branches/2.0.x/CHANGES?view=markup
2013-07-30Update to 2.4.6ryoon8-504/+338
Changelog: Security buxfixes. SECURITY: CVE-2013-1896 (cve.mitre.org) Sending a MERGE request against a URI handled by mod_dav_svn with the source href (sent as part of the request body as XML) pointing to a URI that is not configured for DAV will trigger a segfault. SECURITY: CVE-2013-2249 (cve.mitre.org) mod_session_dbd: Make sure that dirty flag is respected when saving sessions, and ensure the session ID is changed each time the session changes. This changes the format of the updatesession SQL statement. Existing configurations must be changed. And feature enhancement and bugfixes.
2013-07-12Bump PKGREVISION of all packages which create users, to pick up change ofjperkin1-2/+2
sysutils/user_* packages.
2013-07-04Revbump after updating lang/lua to 5.2.2.adam1-2/+2
2013-06-20Add fixes a problem of htpasswd creating wrong password entry whentaca7-3/+499
specifying password from tty or standard input. Reported as a bug: https://issues.apache.org/bugzilla/show_bug.cgi?id=54735. Use patch from http://people.apache.org/~rjung/patches/2.4-htpass.patch. Bump PKGREVISION.
2013-06-04Disable dtrace option as it's not actually implemented properlyfhajny4-4/+37
(even though advertised by configure). Do not break 3rd party modules that may have DTrace implemented perfectly well. Bump PKGREVISION.
2013-05-31Bump all packages for perl-5.18, thatwiz1-1/+2
a) refer 'perl' in their Makefile, or b) have a directory name of p5-*, or c) have any dependency on any p5-* package Like last time, where this caused no complaints.
2013-04-11Add an option to build mod_privileges (supported on SunOS 5.10 or greater).fhajny2-2/+14