Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

apache2-worker-2.4.43-lp152.2.6.1 RPM for ppc64le

From OpenSuSE Ports Leap 15.2 updates for ppc64le

Name: apache2-worker Distribution: openSUSE Leap 15.2
Version: 2.4.43 Vendor: openSUSE
Release: lp152.2.6.1 Build date: Tue Oct 27 23:27:05 2020
Group: Productivity/Networking/Web/Servers Build host: obs-power8-05
Size: 873768 Source RPM: apache2-2.4.43-lp152.2.6.1.src.rpm
Packager: http://bugs.opensuse.org
Url: http://httpd.apache.org/
Summary: Apache 2 worker MPM (Multi-Processing Module)
The worker MPM (multi-Processing Module) implementing a hybrid
multi-threaded multi-process web server.

This combination offers a performance boost and retains some of the
stability of the multi-process model.

Provides

Requires

License

Apache-2.0

Changelog

* Mon Aug 31 2020 Jacek Tomasiak <jtomasiak@suse.com>
  - gensslcert: add -a argument to override default SAN value
* Tue Aug 11 2020 pgajdos@suse.com
  - security update
  - added patches
    fix CVE-2020-11984 [bsc#1175074], mod_proxy_uwsgi info disclosure and possible RCE
    + apache2-CVE-2020-11984.patch
    fix CVE-2020-11993 [bsc#1175070], CVE-2020-9490 [bsc#1175071]
    + apache2-mod_http2-1.15.14.patch
* Wed Jul 15 2020 pgajdos@suse.com
  - fix crash in mod_proxy_uwsgi for empty values of environment
    variables [bsc#1174052]
  - added patches
    fix https://svn.apache.org/viewvc?view=revision
    + apache2-mod_proxy_uwsgi-fix-crash.patch
* Fri Apr 03 2020 pgajdos@suse.com
  - declare ap_sock_disable_nagle to fix loading mod_proxy_http2
    (thanks to mliska@suse.com)
  - modified patches
    % httpd-visibility.patch (refreshed)
* Thu Apr 02 2020 pgajdos@suse.com
  - version update to 2.4.43
    * ) mod_ssl: Fix memory leak of OCSP stapling response. [Yann Ylavic]
    * ) mod_proxy_http: Fix the forwarding of requests with content body when a
      balancer member is unavailable; the retry on the next member was issued
      with an empty body (regression introduced in 2.4.41). PR63891.
      [Yann Ylavic]
    * ) mod_http2: Fixes issue where mod_unique_id would generate non-unique request
      identifier under load, see <https://github.com/icing/mod_h2/issues/195>.
      [Michael Kaufmann, Stefan Eissing]
    * ) mod_proxy_hcheck: Allow healthcheck expressions to use %{Content-Type}.
      PR64140. [Renier Velazco <renier.velazco upr.edu>]
    * ) mod_authz_groupfile: Drop AH01666 from loglevel "error" to "info".
      PR64172.
    * ) mod_usertrack: Add CookieSameSite, CookieHTTPOnly, and CookieSecure
      to allow customization of the usertrack cookie. PR64077.
      [Prashant Keshvani <prashant2400 gmail.com>, Eric Covener]
    * ) mod_proxy_ajp: Add "secret" parameter to proxy workers to implement legacy
      AJP13 authentication.  PR 53098. [Dmitry A. Bakshaev <dab1818 gmail com>]
    * ) mpm_event: avoid possible KeepAliveTimeout off by -100 ms.
      [Eric Covener, Yann Ylavic]
    * ) Add a config layout for OpenWRT. [Graham Leggett]
    * ) Add support for cross compiling to apxs. If apxs is being executed from
      somewhere other than its target location, add that prefix to includes and
      library directories. Without this, apxs would fail to find config_vars.mk
      and exit. [Graham Leggett]
    * ) mod_ssl: Disable client verification on ACME ALPN challenges. Fixes github
      issue mod_md#172 (https://github.com/icing/mod_md/issues/172).
      [Michael Kaufmann <mail michael-kaufmann.ch>, Stefan Eissing]
    * ) mod_ssl: use OPENSSL_init_ssl() to initialise OpenSSL on versions 1.1+.
      [Graham Leggett]
    * ) mod_ssl: Support use of private keys and certificates from an
      OpenSSL ENGINE via PKCS#11 URIs in SSLCertificateFile/KeyFile.
      [Anderson Sasaki <ansasaki redhat.com>, Joe Orton]
    * ) mod_md:
    - Prefer MDContactEmail directive to ServerAdmin for registration. New directive
      thanks to Timothe Litt (@tlhackque).
    - protocol check for pre-configured "tls-alpn-01" challenge has been improved. It will now
      check all matching virtual hosts for protocol support. Thanks to @mkauf.
    - Corrected a check when OCSP stapling was configured for hosts
      where the responsible MDomain is not clear, by Michal Karm Babacek (@Karm).
    - Softening the restrictions where mod_md configuration directives may appear. This should
      allow for use in <If> and <Macro> sections. If all possible variations lead to the configuration
      you wanted in the first place, is another matter.
      [Michael Kaufmann <mail michael-kaufmann.ch>, Timothe Litt (@tlhackque),
      Michal Karm Babacek (@Karm), Stefan Eissing (@icing)]
    * ) test: Added continuous testing with Travis CI.
      This tests various scenarios on Ubuntu with the full test suite.
      Architectures tested: amd64, s390x, ppc64le, arm64
      The tests pass successfully.
      [Luca Toscano, Joe Orton, Mike Rumph, and others]
    * ) core: Be stricter in parsing of Transfer-Encoding headers.
      [ZeddYu <zeddyu.lu gmail.com>, Eric Covener]
    * ) mod_ssl: negotiate the TLS protocol version per name based vhost
      configuration, when linked with OpenSSL-1.1.1 or later. The base vhost's
      SSLProtocol (from the first vhost declared on the IP:port) is now only
      relevant if no SSLProtocol is declared for the vhost or globally,
      otherwise the vhost or global value apply.  [Yann Ylavic]
    * ) mod_cgi, mod_cgid: Fix a memory leak in some error cases with large script
      output.  PR 64096.  [Joe Orton]
    * ) config: Speed up graceful restarts by using pre-hashed command table. PR 64066.
      [Giovanni Bechis <giovanni paclan.it>, Jim Jagielski]
    * ) mod_systemd: New module providing integration with systemd.  [Jan Kaluza]
    * ) mod_lua: Add r:headers_in_table, r:headers_out_table, r:err_headers_out_table,
      r:notes_table, r:subprocess_env_table as read-only native table alternatives
      that can be iterated over. [Eric Covener]
    * ) mod_http2: Fixed rare cases where a h2 worker could deadlock the main connection.
      [Yann Ylavic, Stefan Eissing]
    * ) mod_lua: Accept nil assignments to the exposed tables (r.subprocess_env,
      r.headers_out, etc) to remove the key from the table. PR63971.
      [Eric Covener]
    * ) mod_http2: Fixed interaction with mod_reqtimeout. A loaded mod_http2 was disabling the
      ssl handshake timeouts. Also, fixed a mistake of the last version that made `H2Direct`
      always `on`, regardless of configuration. Found and reported by
      <Armin.Abfalterer@united-security-providers.ch> and
      <Marcial.Rion@united-security-providers.ch>. [Stefan Eissing]
    * ) mod_http2: Multiple field length violations in the same request no longer cause
      several log entries to be written. [@mkauf]
    * ) mod_ssl: OCSP does not apply to proxy mode.  PR 63679.
      [Lubos Uhliarik <luhliari redhat.com>, Yann Ylavic]
    * ) mod_proxy_html, mod_xml2enc: Fix build issues with macOS due to r1864469
      [Jim Jagielski]
    * ) mod_authn_socache: Increase the maximum length of strings that can be cached by
      the module from 100 to 256.  PR 62149 [<thorsten.meinl knime.com>]
    * ) mod_proxy: Fix crash by resolving pool concurrency problems. PR 63503
      [Ruediger Pluem, Eric Covener]
    * ) core: On Windows, fix a start-up crash if <IfFile ...> is used with a path that is not
      valid (For example, testing for a file on a flash drive that is not mounted)
      [Christophe Jaillet]
    * ) mod_deflate, mod_brotli: honor "Accept-Encoding: foo;q=0" as per RFC 7231; which
      means 'foo' is "not acceptable".  PR 58158 [Chistophe Jaillet]
    * ) mod_md v2.2.3:
    - Configuring MDCAChallenges replaces any previous existing challenge configuration. It
      had been additive before which was not the intended behaviour. [@mkauf]
    - Fixing order of ACME challenges used when nothing else configured. Code now behaves as
      documented for `MDCAChallenges`. Fixes #156. Thanks again to @mkauf for finding this.
    - Fixing a potential, low memory null pointer dereference [thanks to @uhliarik].
    - Fixing an incompatibility with a change in libcurl v7.66.0 that added unwanted
      "transfer-encoding" to POST requests. This failed in directy communication with
      Let's Encrypt boulder server. Thanks to @mkauf for finding and fixing. [Stefan Eissing]
    * ) mod_md: Adding the several new features.
      The module offers an implementation of OCSP Stapling that can replace fully or
      for a limited set of domains the existing one from mod_ssl. OCSP handling
      is part of mod_md's monitoring and message notifications. If can be used
      for sites that do not have ACME certificates.
      The url for a CTLog Monitor can be configured. It is used in the server-status
      to link to the external status page of a certicate.
      The MDMessageCmd is called with argument "installed" when a new certificate
      has been activated on server restart/reload. This allows for processing of
      the new certificate, for example to applications that require it in different
      locations or formats.
      [Stefan Eissing]
    * ) mod_proxy_balancer: Fix case-sensitive referer check related to CSRF/XSS
      protection. PR 63688. [Armin Abfalterer <a.abfalterer gmail.com>]
  - deleted patches
    - apache2-load-private-keys-from-pkcs11.patch (upstreamed)
    - httpd-2.4.3-mod_systemd.patch (upstreamed)
* Wed Feb 26 2020 pgajdos@suse.com
  - use r1874196 [SLE-7472] [bsc#1164820c#6]
  - modified patches
    % apache2-load-private-keys-from-pkcs11.patch (upstream 2.4.x port)
  - deleted patches
    - apache2-load-certificates-from-pkcs11.patch (merged to above)
* Tue Feb 18 2020 pgajdos@suse.com
  - require just libbrotli-devel
* Thu Feb 13 2020 pgajdos@suse.com
  - build mod_proxy_http2 extension
* Wed Feb 12 2020 pgajdos@suse.com
  - fix build for older distributions
* Fri Jan 31 2020 Cristian Rodríguez <crrodriguez@opensuse.org>
  - define DEFAULT_LISTENBACKLOG=APR_INT32_MAX. We want apache
    to honour net.core.somaxconn sysctl as the mandatory limit.
    the old value of 511 was never used as until v5.4-rc6 it was
    clamped to 128, in current kernels the default limit is 4096.
    Cannot use the apr_socket_listen(.., -1) idiom because the function
    expects a positive integer argument.
* Mon Jan 20 2020 pgajdos@suse.com
  - apache2-devel now provides httpd-devel [bsc#1160100]
* Wed Dec 18 2019 pgajdos@suse.com
  - add openssl call to DEFAULT_SUSE comment [bsc#1159480]
  - modified sources
    % apache2-ssl-global.conf
* Fri Nov 08 2019 pgajdos@suse.com
  - use %license [bsc#1156171]
* Tue Oct 22 2019 pgajdos@suse.com
  - load private keys and certificates from pkcs11 token [SLE-7653]
  - added patches
    load certificates from openssl engine
    + apache2-load-certificates-from-pkcs11.patch
    load private keys from openssl engine
    + apache2-load-private-keys-from-pkcs11.patch
* Sat Oct 05 2019 Yunhe Guo <i@guoyunhe.me>
  - Add custom log files to logrotate according to apache2-vhost.template
* Fri Aug 23 2019 Jan Engelhardt <jengelh@inai.de>
  - Remove redundant metadata from summary.
* Thu Aug 15 2019 Michael Ströder <michael@stroeder.com>
  - version update to 2.4.41 with security fixes:
    * low: Limited cross-site scripting in mod_proxy
      error page (CVE-2019-10092)
    * low: mod_rewrite potential open redirect (CVE-2019-10098)
    * moderate: mod_http2, read-after-free in h2
      connection shutdown (CVE-2019-10082)
    * moderate: mod_http2, memory corruption on
      early pushes (CVE-2019-10081)
    * moderate: mod_http2, DoS attack by exhausting
      h2 workers. (CVE-2019-9517)
    * moderate: mod_remoteip: Stack buffer overflow and
      NULL pointer dereference (CVE-2019-10097)
* Wed Jun 26 2019 pgajdos@suse.com
  - fix typo
  - modified sources
    % apache2-README-instances.txt
* Mon May 13 2019 pgajdos@suse.com
  - revive apache-22-24-upgrade [bsc#1134294] (internal)
  - added sources
    + apache-22-24-upgrade
* Tue Apr 02 2019 pgajdos@suse.com
  - version update to 2.4.39
    * mod_proxy/ssl: Cleanup per-request SSL configuration anytime a
      backend connection is recycled/reused to avoid a possible crash
      with some SSLProxy configurations in <Location> or <Proxy>
      context. PR 63256. [Yann Ylavic]
    * mod_ssl: Correctly restore SSL verify state after TLSv1.3 PHA
      failure. [Michael Kaufmann <mail michael-kaufmann.ch>]
    * mod_log_config: Support %{c}h for conn-hostname, %h for
      useragent_host PR 55348
    * mod_socache_redis: Support for Redis as socache storage
      provider.
    * core: new configuration option 'MergeSlashes on|off' that
      controls handling of multiple, consecutive slash ('/')
      characters in the path component of the request URL. [Eric
      Covener]
    * mod_http2: when SSL renegotiation is inhibited and a 403
      ErrorDocument is in play, the proper HTTP/2 stream reset did
      not trigger with H2_ERR_HTTP_1_1_REQUIRED. Fixed. [Michael
      Kaufmann]
    * mod_http2: new configuration directive: `H2Padding numbits` to
      control padding of HTTP/2 payload frames. 'numbits' is a number
      from 0-8, controlling the range of padding bytes added to a
      frame. The actual number added is chosen randomly per frame.
      This applies to HEADERS, DATA and PUSH_PROMISE frames equally.
      The default continues to be 0, e.g. no padding. [Stefan
      Eissing]
    * mod_http2: ripping out all the h2_req_engine internal features
      now that mod_proxy_http2 has no more need for it. Optional
      functions are still declared but no longer implemented. While
      previous mod_proxy_http2 will work with this, it is
      recommeneded to run the matching versions of both modules.
      [Stefan Eissing]
    * mod_proxy_http2: changed mod_proxy_http2 implementation and
      fixed several bugs which resolve PR63170. The proxy module does
      now a single h2 request on the (reused) connection and returns.
      [Stefan Eissing]
    * mod_http2/mod_proxy_http2: proxy_http2 checks correct master
      connection aborted status to trigger immediate shutdown of
      backend connections. This is now always signalled by mod_http2
      when the the session is being released. proxy_http2 now only
      sends a PING frame to the backend when there is not already one
      in flight. [Stefan Eissing]
    * mod_proxy_http2: fixed an issue where a proxy_http2 handler
      entered an infinite loop when encountering certain errors on
      the backend connection. See
      <https://bz.apache.org/bugzilla/show_bug.cgi?id=63170>. [Stefan
      Eissing]
    * mod_http2: Configuration directives H2Push and H2Upgrade can
      now be specified per Location/Directory, e.g. disabling PUSH
      for a specific set of resources. [Stefan Eissing]
    * mod_http2: HEAD requests to some module such as mod_cgid caused
      the stream to terminate improperly and cause a HTTP/2
      PROTOCOL_ERROR. Fixes
      <https://github.com/icing/mod_h2/issues/167>. [Michael
      Kaufmann]
    * http: Fix possible empty response with mod_ratelimit for HEAD
      requests. PR 63192. [Yann Ylavic]
    * mod_cache_socache: Avoid reallocations and be safe with
      outgoing data lifetime. [Yann Ylavic]
    * MPMs unix: bind the bucket number of each child to its slot
      number, for a more efficient per bucket maintenance. [Yann
      Ylavic]
    * mod_auth_digest: Fix a race condition. Authentication with
      valid credentials could be refused in case of concurrent
      accesses from different users. PR 63124. [Simon Kappel
      <simon.kappel axis.com>]
    * mod_http2: enable re-use of slave connections again. Fixed
      slave connection keepalives counter. [Stefan Eissing]
    * mod_reqtimeout: Allow to configure (TLS-)handshake timeouts. PR
      61310. [Yann Ylavic]
    * mod_proxy_wstunnel: Fix websocket proxy over UDS. PR 62932
      <pavel dcmsys.com>
    * mod_ssl: Don't unset FIPS mode on restart unless it's forced by
      configuration (SSLFIPS on) and not active by default in
      OpenSSL. PR 63136. [Yann Ylavic]
  - deleted patches
    - apache2-mod_http2-issue-167.patch (upstreamed)
* Mon Mar 18 2019 Jan Engelhardt <jengelh@inai.de>
  - Reduce scriptlets' hard dependency on systemd.
* Wed Feb 27 2019 pgajdos@suse.com
  - added patches
    fix https://github.com/icing/mod_h2/issues/167 [bsc#1125965]
    + apache2-mod_http2-issue-167.patch
* Fri Feb 08 2019 Jan Engelhardt <jengelh@inai.de>
  - Replace old $RPM_* shell vars. Avoid old tar syntax.
  - Tag scriptlets as explicitly requiring bash.
* Fri Jan 18 2019 Manu Maier <mmanu84@outlook.de>
  - updated to 2.4.38
    * mod_ssl: Clear retry flag before aborting client-initiated renegotiation.
      PR 63052 [Joe Orton]
    * mod_negotiation: Treat LanguagePriority as case-insensitive to match
      AddLanguage behavior and HTTP specification. PR 39730 [Christophe Jaillet]
    * mod_md: incorrect behaviour when synchronizing ongoing ACME challenges
      have been fixed. [Michael Kaufmann, Stefan Eissing]
    * mod_setenvif: We can have expressions that become true if a regex pattern
      in the expression does NOT match. In this case val is NULL
      and we should just set the value for the environment variable
      like in the pattern case. [Ruediger Pluem]
    * mod_session: Always decode session attributes early. [Hank Ibell]
    * core: Incorrect values for environment variables are substituted when
      multiple environment variables are specified in a directive. [Hank Ibell]
    * mod_rewrite: Only create the global mutex used by "RewriteMap prg:" when
      this type of map is present in the configuration.  PR62311.
      [Hank Ibell <hwibell gmail.com>]
    * mod_dav: Fix invalid Location header when a resource is created by
      passing an absolute URI on the request line [Jim Jagielski]
    * mod_session_cookie: avoid duplicate Set-Cookie header in the response.
      [Emmanuel Dreyfus <manu@netbsd.org>, Luca Toscano]
    * mod_ssl: clear *SSL errors before loading certificates and checking
      afterwards. Otherwise errors are reported when other SSL using modules
      are in play. Fixes PR 62880. [Michael Kaufmann]
    * mod_ssl: Fix the error code returned in an error path of
      'ssl_io_filter_handshake()'. This messes-up error handling performed
      in 'ssl_io_filter_error()' [Yann Ylavic]
    * mod_ssl: Fix $HTTPS definition for "SSLEngine optional" case, and fix
      authz provider so "Require ssl" works correctly in HTTP/2.
      PR 61519, 62654.  [Joe Orton, Stefan Eissing]
    * mod_proxy: If ProxyPassReverse is used for reverse mapping of relative
      redirects, subsequent ProxyPassReverse statements, whether they are
      relative or absolute, may fail.  PR 60408.  [Peter Haworth <pmh1wheel gmail.com>]
    * mod_lua: Now marked as a stable module [https://s.apache.org/Xnh1]
* Wed Jan 16 2019 Arjen de Korte <suse+build@de-korte.org>
  - SSLProtocol use TLSv1.2 or higher
* Wed Jan 09 2019 Petr Gajdos <pgajdos@suse.com>
  - do not create sysconfig.d when already exists [bsc#1121086]
* Sun Jan 06 2019 Dirk Mueller <dmueller@suse.com>
  - use secure http sites by default in configs
  - Switch to DEFAULT_SUSE Cipher suite
* Thu Oct 25 2018 Arjen de Korte <suse+build@de-korte.org>
  - the "event" MPM is fully supported since 2.4
  - configure an OCSP stapling cache by default (still requires enabling
    SSLUseStapling in vhost)
* Thu Oct 18 2018 Manu Maier <mmanu84@outlook.de>
  - updated to 2.4.37
    * mod_ssl: Fix HTTP/2 failures when using OpenSSL 1.1.1. [Rainer Jung]
    * mod_ssl: Fix crash during SSL renegotiation with OptRenegotiate set,
      when client certificates are available from the original handshake
      but were originally not verified and should get verified now.
      This is a regression in 2.4.36 (unreleased). [Ruediger Pluem]
    * mod_ssl: Correctly merge configurations that have client certificates set
      by SSLProxyMachineCertificate{File|Path}. [Ruediger Pluem]
  - updated to 2.4.36
    * mod_brotli, mod_deflate: Restore the separate handling of 304 Not Modified
      responses. Regression introduced in 2.4.35.
    * mod_proxy_scgi, mod_proxy_uwsgi: improve error handling when sending the
      body of the response. [Jim Jagielski]
    * mod_http2: adding defensive code for stream EOS handling, in case the request handler
      missed to signal it the normal way (eos buckets). Addresses github issues
      https://github.com/icing/mod_h2/issues/164, https://github.com/icing/mod_h2/issues/167
      and https://github.com/icing/mod_h2/issues/170. [Stefan Eissing]
    * ab: Add client certificate support. [Graham Leggett]
    * ab: Disable printing temp key for OpenSSL before
      version 1.0.2. SSL_get_server_tmp_key is not available
      there. [Rainer Jung]
    * mod_ssl: Fix a regression that the configuration settings for verify mode
      and verify depth were taken from the frontend connection in case of
      connections by the proxy to the backend. PR 62769. [Ruediger Pluem]
    * MPMs: Initialize all runtime/asynchronous objects on a dedicated pool and
      before signals handling to avoid lifetime issues on restart or shutdown.
      PR 62658. [Yann Ylavic]
    * mod_ssl: Add support for OpenSSL 1.1.1 and TLSv1.3.  TLSv1.3 has
      behavioural changes compared to v1.2 and earlier; client and
      configuration changes should be expected.  SSLCipherSuite is
      enhanced for TLSv1.3 ciphers, but applies at vhost level only.
      [Stefan Eissing, Yann Ylavic, Ruediger Pluem, Joe Orton]
    * mod_auth_basic: Be less tolerant when parsing the credencial. Only spaces
      should be accepted after the authorization scheme. \t are also tolerated.
      [Christophe Jaillet]
    * mod_proxy_hcheck: Fix issues with interval determination. PR 62318
      [Jim Jagielski]
    * mod_proxy_hcheck: Fix issues with TCP health checks. PR 61499
      [Dominik Stillhard <dominik.stillhard united-security-providers.ch>]
    * mod_proxy_hcheck: take balancer's SSLProxy* directives into account.
      [Jim Jagielski]
    * mod_status, mod_echo: Fix the display of client addresses.
      They were truncated to 31 characters which is not enough for IPv6 addresses.
      This is done by deprecating the use of the 'client' field and using
      the new 'client64' field in worker_score.
      PR 54848 [Bernhard Schmidt <berni birkenwald de>, Jim Jagielski]
* Mon Oct 01 2018 Petr Gajdos <pgajdos@suse.com>
  - consider also patterns in APACHE_CONF_INCLUDE_DIRS as documentation
    says (patch Juergen Gleiss)
* Thu Sep 27 2018 Petr Gajdos <pgajdos@suse.com>
  - relink /usr/sbin/httpd after apache2-MPM uninstall [bsc#1107930c#1]
  - simplify find_mpm function from script-helpers
  - /usr/sbin/httpd is now created depending on preference hardcoded
    in find_mpm (script-helpers), not depending on alphabetical
    order of MPMs
  - simplify spec file a bit
* Mon Sep 24 2018 Michael Ströder <michael@stroeder.com>
  - updated to 2.4.35:
    * http: Enforce consistently no response body with both 204 and 304
      statuses.
    * mod_status: Cumulate CPU time of exited child processes in the
      "cu" and "cs" values. Add CPU time of the parent process to the
      "c" and "s" values.
    * mod_proxy: Improve the balancer member data shown in mod_status when
      "ProxyStatus" is "On": add "busy" count and show byte counts in
      auto mode always in units of kilobytes.
    * mod_status: Add cumulated response duration time in milliseconds.
    * mod_status: Complete the data shown for async MPMs in "auto" mode.
      Added number of processes, number of stopping processes and number
      of busy and idle workers.
    * mod_ratelimit: Don't interfere with "chunked" encoding, fixing regression
      introduced in 2.4.34.  PR 62568.
    * mod_proxy: Remove load order and link dependency between mod_lbmethod_*
      modules and mod_proxy. PR 62557.
    * Allow the argument to <IfFile>, <IfDefine>, <IfSection>, <IfDirective>,
      and <IfModule> to be quoted.  This is primarily for the benefit of
      <IfFile>.
    * mod_watchdog: Correct some log messages.
    * mod_md: When the last domain name from an MD is moved to another one,
      that now empty MD gets moved to the store archive. PR 62572.
    * mod_ssl: Fix merging of SSLOCSPOverrideResponder.
    * mod_proxy_balancer: Restore compatibility with APR 1.4.
* Mon Jul 16 2018 pgajdos@suse.com
  - updated to 2.4.34:
    * ) Introduce zh-cn and zh-tw (simplified and traditional Chinese) error
      document translations. [CodeingBoy, popcorner]
    * ) event: avoid possible race conditions with modules on the child pool.
      [Stefan Fritsch]
    * ) mod_proxy: Fix a corner case where the ProxyPassReverseCookieDomain or
      ProxyPassReverseCookiePath directive could fail to update correctly
      'domain=' or 'path=' in the 'Set-Cookie' header.  PR 61560.
      [Christophe Jaillet]
    * ) mod_ratelimit: fix behavior when proxing content. PR 62362.
      [Luca Toscano, Yann Ylavic]
    * ) core: Re-allow '_' (underscore) in hostnames.
      [Eric Covener]
    * ) mod_authz_core: If several parameters are used in a AuthzProviderAlias
      directive, if these parameters are not enclosed in quotation mark, only
      the first one is handled. The other ones are silently ignored.
      Add a message to warn about such a spurious configuration.
      PR 62469 [Hank Ibell <hwibell gmail.com>, Christophe Jaillet]
    * ) mod_md: improvements and bugfixes
    - MDNotifyCmd now takes additional parameter that are passed on to the called command.
    - ACME challenges have better checks for interference with other modules
    - ACME challenges are only handled for domains managed by the module, allowing
      other ACME clients to operate for other domains in the server.
    - better libressl integration
    * ) mod_proxy_wstunnel: Add default schema ports for 'ws' and 'wss'.
      PR 62480. [Lubos Uhliarik <luhliari redhat.com>}
    * ) logging: Some early logging-related startup messages could be lost
      when using syslog for the global ErrorLog. [Eric Covener]
    * ) mod_cache: Handle case of an invalid Expires header value RFC compliant
      like the case of an Expires time in the past: allow to overwrite the
      non-caching decision using CacheStoreExpired and respect Cache-Control
      "max-age" and "s-maxage".  [Rainer Jung]
    * ) mod_xml2enc: Fix forwarding of error metadata/responses. PR 62180.
      [Micha Lenk <micha lenk.info>, Yann Ylavic]
    * ) mod_proxy_http: Fix response header thrown away after the previous one
      was considered too large and truncated. PR 62196. [Yann Ylavic]
    * ) core: Add and handle AP_GETLINE_NOSPC_EOL flag for ap_getline() family
      of functions to consume the end of line when the buffer is exhausted.
      PR 62198. [Yann Ylavic]
    * ) mod_proxy_http: Add new worker parameter 'responsefieldsize' to
      allow maximum HTTP response header size to be increased past 8192
      bytes.  PR 62199.  [Hank Ibell <hwibell gmail.com>]
    * ) mod_ssl: Extend SSLOCSPEnable with mode 'leaf' that only checks the leaf
      of a certificate chain.  PR62112.
      [Ricardo Martin Camarero <rickyepoderi yahoo.es>]
    * ) http: Fix small memory leak per request when handling persistent
      connections.  [Ruediger Pluem, Joe Orton]
    * ) mod_proxy_html: Fix variable interpolation and memory allocation failure
      in ProxyHTMLURLMap.  [Ewald Dieterich <ewald mailbox.org>]
    * ) mod_remoteip: Fix RemoteIP{Trusted,Internal}ProxyList loading broken by 2.4.30.
      PR 62220.  [Chritophe Jaillet, Yann Ylavic]
    * ) mod_remoteip: When overriding the useragent address from X-Forwarded-For,
      zero out what had been initialized as the connection-level port.  PR59931.
      [Hank Ibell <hwibell gmail.com>]
    * ) core: In ONE_PROCESS/debug mode, cleanup everything when exiting.
      [Yann Ylavic]
    * ) mod_proxy_balancer: Add hot spare member type and corresponding flag (R).
      Hot spare members are used as drop-in replacements for unusable workers
      in the same load balancer set. This differs from hot standbys which are
      only used when all workers in a set are unusable. PR 61140. [Jim Riggs]
    * ) suexec: Add --enable-suexec-capabilites support on Linux, to use
      setuid/setgid capability bits rather than a setuid root binary.
      [Joe Orton]
    * ) suexec: Add support for logging to syslog as an alternative to
      logging to a file; use --without-suexec-logfile --with-suexec-syslog.
      [Joe Orton]
    * ) mod_ssl: Restore 2.4.29 behaviour in SSL vhost merging/enabling
      which broke some rare but previously-working configs.  [Joe Orton]
    * ) core, log: improve sanity checks for the ErrorLog's syslog config, and
      explicitly allow only lowercase 'syslog' settings. PR 62102
      [Luca Toscano, Jim Riggs, Christophe Jaillet]
    * ) mod_http2: accurate reporting of h2 data input/output per request via
      mod_logio. Fixes an issue where output sizes where counted n-times on
      reused slave connections.  [Stefan Eissing]
      See github issue: https://github.com/icing/mod_h2/issues/158
    * ) mod_http2: Fix unnecessary timeout waits in case streams are aborted.
      [Stefan Eissing]
    * ) mod_http2: restoring the v1.10.16 keepalive timeout behaviour of mod_http2.
      [Stefan Eissing]
    * ) mod_proxy: Do not restrict the maximum pool size for backend connections
      any longer by the maximum number of threads per process and use a better
      default if mod_http2 is loaded.
      [Yann Ylavic, Ruediger Pluem, Stefan Eissing, Gregg Smith]
    * ) mod_slotmem_shm: Add generation number to shm filename to fix races
      with graceful restarts. PRs 62044 and 62308.  [Jim Jagielski, Yann Ylavic]
    * ) core: Preserve the original HTTP request method in the '%<m' LogFormat
      when an path-based ErrorDocument is used.  PR 62186.
      [Micha Lenk <micha lenk.info>]
    * ) mod_remoteip: make proxy-protocol work on slave connections, e.g. in
      HTTP/2 requests.  [Stefan Eissing]
      See also https://github.com/roadrunner2/mod-proxy-protocol/issues/6
    * ) mod_ssl: Fix merging of proxy SSL context outside <Proxy> sections,
      regression introduced in 2.4.30. PR 62232. [Rainer Jung, Yann Ylavic]
    * ) mod_md: Fix compilation with OpenSSL before version 1.0.2.  [Rainer Jung]
    * ) mod_dumpio: do nothing below log level TRACE7.  [Yann Ylavic]
    * ) mod_remoteip: Restore compatibility with APR 1.4 (apr_sockaddr_is_wildcard).
      [Eric Covener]
    * ) core: On ECBDIC platforms, some errors related to oversized headers
      may be misreported or be logged as ASCII escapes.  PR 62200
      [Hank Ibell <hwibell gmail.com>]
    * ) mod_ssl: Fix cmake-based build.  PR 62266.  [Rainer Jung]
    * ) core: Add <IfFile>, <IfDirective> and <IfSection> conditional
      section containers.  [Eric Covener, Joe Orton]
    * %check: do not load all modules, just use default loadmodule.conf; some
    modules require to load another ones in advance
    * %install: parallel install is broken
* Tue Mar 27 2018 mikhail.kasimov@gmail.com
  - Updated description for SSLProtocol option. [bsc#1086854]
* Tue Mar 27 2018 mikhail.kasimov@gmail.com
  - Updated description (PCI DSS) for SSLProtocol option. [bsc#1086854]
* Mon Mar 26 2018 pgajdos@suse.com
  - SSLProtocol TLSv1.2 [bsc#1086854]
* Mon Mar 19 2018 pgajdos@suse.com
  - updated to 2.4.33:
    * ) core: Fix request timeout logging and possible crash for error_log hooks.
      [Yann Ylavic]
    * ) mod_slomem_shm: Fix failure to create balancers's slotmems in Windows MPM,
      where children processes need to attach them instead since they are owned
      by the parent process already.  [Yann Ylavic]
    * ) ab: try all destination socket addresses returned by
      apr_sockaddr_info_get instead of failing on first one when not available.
      Needed for instance if localhost resolves to both ::1 and 127.0.0.1
      e.g. if both are in /etc/hosts.  [Jan Kaluza]
    * ) ab: Use only one connection to determine working destination socket
      address.  [Jan Kaluza]
    * ) ab: LibreSSL doesn't have or require Windows applink.c.  [Gregg L. Smith]
    * ) htpasswd/htdigest: Disable support for bcrypt on EBCDIC platforms.
      apr-util's bcrypt implementation doesn't tolerate EBCDIC.  [Eric Covener]
    * ) htpasswd/htdbm: report the right limit when get_password() overflows.
      [Yann Ylavic]
    * ) htpasswd: Don't fail in -v mode if password file is unwritable.
      PR 61631.  [Joe Orton]
    * ) htpasswd: don't point to (unused) stack memory on output
      to make static analysers happy.  PR 60634.
      [Yann Ylavic, reported by shqking and Zhenwei Zou]
    * ) mod_access_compat: Fail if a comment is found in an Allow or Deny
      directive.  [Jan Kaluza]
    * ) mod_authz_host: Ignore comments after "Require host", logging a
      warning, or logging an error if the line is otherwise empty.
      [Jan Kaluza, Joe Orton]
    * ) rotatelogs: Fix expansion of %Z in localtime (-l) mode, and fix
      Y2K38 bug.  [Joe Orton]
    * ) mod_ssl: Support SSL DN raw variable extraction without conversion
      to UTF-8, using _RAW suffix on variable names.  [Joe Orton]
    * ) ab: Fix https:// connection failures (regression in 2.4.30); fix
      crash generating CSV output for large -n.  [Joe Orton, Jan Kaluza]
    * ) mod_proxy_fcgi: Add the support for mod_proxy's flushpackets and flushwait
      parameters. [Luca Toscano, Ruediger Pluem, Yann Ylavic]
    * ) mod_ldap: Avoid possible crashes, hangs, and busy loops due to
      improper merging of the cache lock in vhost config.
      PR 43164 [Eric Covener]
    * ) mpm_event: Do lingering close in worker(s).  [Yann Ylavic]
    * ) mpm_queue: Put fdqueue code in common for MPMs event and worker.
      [Yann Ylavic]
    * ) mod_session: Strip Session header when SessionEnv is on.  [Yann Ylavic]
    * ) mod_cache_socache: Fix caching of empty headers up to carriage return.
      [Yann Ylavic]
    * ) core: For consistency, ensure that read lines are NUL terminated on any
      error, not only on buffer full.  [Yann Ylavic]
    * ) mod_authnz_ldap: Fix language long names detection as short name.
      [Yann Ylavic]
    * ) mod_proxy: Worker schemes and hostnames which are too large are no
      longer fatal errors; it is logged and the truncated values are stored.
      [Jim Jagielski]
    * ) regex: Allow to configure global/default options for regexes, like
      caseless matching or extended format.  [Yann Ylavic]
    * ) mod_auth_digest: Actually use the secret when generating nonces. This change
      may cause problems if used with round robin load balancers. PR 54637
      [Stefan Fritsch]
    * ) mod_proxy: Allow setting options to globally defined balancer from
      ProxyPass used in VirtualHost. Balancers are now merged using the new
      merge_balancers method which merges the balancers options.  [Jan Kaluza]
    * ) logresolve: Fix incorrect behavior or segfault if -c flag is used
      Fixes: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=823259
      [Stefan Fritsch]
    * ) mod_remoteip: Add support for PROXY protocol (code donated by Cloudzilla).
      Add ability for PROXY protocol processing to be optional to donated code.
      See also: http://www.haproxy.org/download/1.5/doc/proxy-protocol.txt
      [Cloudzilla/roadrunner2@GitHub, Jim Jagielski, Daniel Ruggeri]
    * ) mod_proxy, mod_ssl: Handle SSLProxy* directives in <Proxy> sections,
      allowing per backend TLS configuration.  [Yann Ylavic]
    * ) mod_proxy_uwsgi: Add in UWSGI proxy (sub)module. [Roberto De Ioris,
      Jim Jagielski]
    * ) mod_proxy_balancer,mod_slotmem_shm: Rework SHM reuse/deletion to not
      depend on the number of restarts (non-Unix systems) and preserve shared
      names as much as possible on configuration changes for SHMs and persisted
      files.  PR 62044.  [Yann Ylavic, Jim Jagielski]
    * ) mod_http2: obsolete code removed, no more events on beam pool destruction,
      discourage content encoders on http2-status response (where they do not work).
      [Stefan Eissing]
    * ) mpm_event: Let the listener thread do its maintenance job on resources
      shortage.  PR 61979.  [Yann Ylavic]
    * ) mpm_event: Wakeup the listener to re-enable listening sockets.
      [Yann Ylavic]
    * ) mod_ssl: The SSLCompression directive will now give an error if used
      with an OpenSSL build which does not support any compression methods.
      [Joe Orton]
    * ) mpm_event,worker: Mask signals for threads created by modules in child
      init, so that they don't receive (implicitely) the ones meant for the MPM.
      PR 62009. [Armin Abfalterer <a.abfalterer gmail com>, Yann Ylavic]
    * ) mod_md: new experimental, module for managing domains across virtual hosts,
      implementing the Let's Encrypt ACMEv1 protocol to signup and renew
      certificates. Please read the modules documentation for further instructions
      on how to use it. [Stefan Eissing]
    * ) mod_proxy_html: skip documents shorter than 4 bytes
      PR 56286 [Micha Lenk <micha lenk info>]
    * ) core, mpm_event: Avoid a small memory leak of the scoreboard handle, for
      the lifetime of the connection, each time it is processed by MPM event.
      [Yann Ylavic]
    * ) mpm_event: Update scoreboard status for KeepAlive state.  [Yann Ylavic]
    * ) mod_ldap: Fix a case where a full LDAP cache would continually fail to
      purge old entries and log AH01323. PR61891.
      [Hendrik Harms <hendrik.harms gmail.com>]
    * ) mpm_event: close connections not reported as handled by any module to
      avoid losing track of them and leaking scoreboard entries.  PR 61551.
      [Yann Ylavic]
    * ) core: A signal received while stopping could have crashed the main
      process.  PR 61558.  [Yann Ylavic]
    * ) mod_ssl: support for mod_md added. [Stefan Eissing]
    * ) mod_proxy_html: process parsed comments immediately.
      Fixes bug (seen in the wild when used with IBM's HTTPD bundle)
      where parsed comments may be lost. [Nick Kew]
    * ) mod_proxy_html: introduce doctype for HTML 5 [Nick Kew]
    * ) mod_proxy_html: fix typo-bug processing "strict" vs "transitional"
      HTML/XHTML.  PR 56457  [Nick Kew]
    * ) mpm_event: avoid a very unlikely race condition between the listener and
      the workers when the latter fails to add a connection to the pollset.
      [Yann Ylavic]
    * ) core: silently ignore a not existent file path when IncludeOptional
      is used. PR 57585. [Alberto Murillo Silva <powerbsd yahoo.com>, Luca Toscano]
    * ) mod_macro: fix usability of globally defined macros in .htaccess files.
      PR 57525.  [Jose Kahan <jose w3.org>, Yann Ylavic]
    * ) mod_rewrite, core: add the Vary header when a condition evaluates to true
      and the related RewriteRule is used in a Directory context
      (triggering an internal redirect). [Luca Toscano]
    * ) ab: Make the TLS layer aware that the underlying socket is nonblocking,
      and use/handle POLLOUT where needed to avoid busy IOs and recover write
      errors when appropriate.  [Yann Ylavic]
    * ) ab: Keep reading nonblocking to exhaust TCP or SSL buffers when previous
      read was incomplete (the SSL case can cause the next poll() to timeout
      since data are buffered already).  PR 61301 [Luca Toscano, Yann Ylavic]
    * ) mod_http2: avoid unnecessary data retrieval for a trace log. Allow certain
      information retrievals on null bucket beams where it makes sense. [Stefan Eissing]
* Mon Mar 19 2018 pgajdos@suse.com
  - Replace SuSEFirewall2 by firewalld II (fate#323460) [bsc#1083492]
* Mon Feb 05 2018 pgajdos@suse.com
  - build mod_http2 also for 42.3
* Fri Feb 02 2018 pgajdos@suse.com
  - remove NameVirtualHost from documentation [bsc#1078557]
* Tue Jan 30 2018 pgajdos@suse.com
  - for older distros, still use SuSEFirewall2 [bsc#1071548c#7]
* Mon Jan 29 2018 knut.anderssen@suse.com
  - Replace SuSEFirewall2 by firewalld (fate#323460)
* Wed Dec 20 2017 pgajdos@suse.com
  - build brotli module
* Wed Dec 20 2017 fcrozat@suse.com
  - Do not requires w3m, only recommends it.
* Tue Dec 19 2017 pgajdos@suse.com
  - do not build with nghttp2 for SLE-12-SP3
* Fri Dec 15 2017 pgajdos@suse.com
  - which was split after SLE11
* Sun Nov 26 2017 sergiolindo.empresa@gmail.com
  - Add which and w3m as dependencies. poo#28406
* Thu Nov 23 2017 rbrown@suse.com
  - Replace references to /var/adm/fillup-templates with new
    %_fillupdir macro (boo#1069468)
* Mon Nov 20 2017 pgajdos@suse.com
  - APACHE_MODULES now contains authn_core in default configuration
    [bsc#1066661]
* Wed Oct 18 2017 pgajdos@suse.com
  - updated to 2.4.29:
    * ) mod_unique_id: Use output of the PRNG rather than IP address and
      pid, avoiding sleep() call and possible DNS issues at startup,
      plus improving randomness for IPv6-only hosts.  [Jan Kaluza]
    * ) mod_rewrite, core: Avoid the 'Vary: Host' response header when HTTP_HOST
      is used in a condition that evaluates to true. PR 58231 [Luca Toscano]
    * ) mod_http2: v0.10.12, removed optimization for mutex handling in bucket
      beams that could lead to assertion failure in edge cases.
      [Stefan Eissing]
    * ) mod_proxy: Fix regression for non decimal loadfactor parameter introduced
      in 2.4.28.  [Jim Jagielski]
    * ) mod_authz_dbd: fix a segmentation fault if AuthzDBDQuery is not set.
      PR 61546.  [Lubos Uhliarik <luhliari redhat.com>]
    * ) mod_rewrite: Add support for starting External Rewriting Programs
      as non-root user on UNIX systems by specifying username and group
      name as third argument of RewriteMap directive.  [Jan Kaluza]
    * ) core: Rewrite the Content-Length filter to avoid excessive memory
      consumption. Chunked responses will be generated in more cases
      than in previous releases.  PR 61222.  [Joe Orton, Ruediger Pluem]
    * ) mod_ssl: Fix SessionTicket callback return value, which does seem to
      matter with OpenSSL 1.1. [Yann Ylavic]
* Tue Oct 17 2017 pgajdos@suse.com
  - gensslcert:
    * set also SAN [bsc#1045159]
    * drop -C argument, it was not mapped to CN actually
    * consider also case when hostname does return empty string or
      does not exist [bsc#1057406]
    * do not consider environment ROOT variable
* Fri Oct 06 2017 pgajdos@suse.com
  - updated to 2.4.28:
    * ) SECURITY: CVE-2017-9798 (cve.mitre.org)
      Corrupted or freed memory access. <Limit[Except]> must now be used in the
      main configuration file (httpd.conf) to register HTTP methods before the
      .htaccess files.  [Yann Ylavic]
    * ) event: Avoid possible blocking in the listener thread when shutting down
      connections. PR 60956.  [Yann Ylavic]
    * ) mod_speling: Don't embed referer data in a link in error page.
      PR 38923 [Nick Kew]
    * ) htdigest: prevent a buffer overflow when a string exceeds the allowed max
      length in a password file.
      [Luca Toscano, Hanno Böck <hanno hboeck de>]
    * ) mod_proxy: loadfactor parameter can now be a decimal number (eg: 1.25).
      [Jim Jagielski]
    * ) mod_proxy_wstunnel: Allow upgrade to any protocol dynamically.
      PR 61142.
    * ) mod_watchdog/mod_proxy_hcheck: Time intervals can now be spefified
      down to the millisecond. Supports 'mi' (minute), 'ms' (millisecond),
      's' (second) and 'hr' (hour!) time suffixes. [Jim Jagielski]
    * ) mod_http2: Fix for stalling when more than 32KB are written to a
      suspended stream.  [Stefan Eissing]
    * ) build: allow configuration without APR sources.  [Jacob Champion]
    * ) mod_ssl, ab: Fix compatibility with LibreSSL.  PR 61184.
      [Bernard Spil <brnrd freebsd.org>, Michael Schlenker <msc contact.de>,
      Yann Ylavic]
    * ) core/log: Support use of optional "tag" in syslog entries.
      PR 60525. [Ben Rubson <ben.rubson gmail.com>, Jim Jagielski]
    * ) mod_proxy: Fix ProxyAddHeaders merging.  [Joe Orton]
    * ) core: Disallow multiple Listen on the same IP:port when listener buckets
      are configured (ListenCoresBucketsRatio > 0), consistently with the single
      bucket case (default), thus avoiding the leak of the corresponding socket
      descriptors on graceful restart.  [Yann Ylavic]
    * ) event: Avoid listener periodic wake ups by using the pollset wake-ability
      when available.  PR 57399.  [Yann Ylavic, Luca Toscano]
    * ) mod_proxy_wstunnel: Fix detection of unresponded request which could have
      led to spurious HTTP 502 error messages sent on upgrade connections.
      PR 61283.  [Yann Ylavic]
* Thu Oct 05 2017 pgajdos@suse.com
  - suexec binary moved to main package [bsc#1054741]
* Tue Oct 03 2017 pgajdos@suse.com
  - do not call and do not ship apache-22-24-upgrade [bsc#1042037]
* Mon Jul 24 2017 schneemann@b1-systems.de
  - make the package runable on non systemd systems
    + deprecated-scripts-arch.patch
* Mon Jul 17 2017 pgajdos@suse.com
  - updated to 2.4.27:
    * ) COMPATIBILITY: mod_lua: Remove the undocumented exported 'apr_table'
      global variable when using Lua 5.2 or later. This was exported as a
      side effect from luaL_register, which is no longer supported as of
      Lua 5.2 which deprecates pollution of the global namespace.
      [Rainer Jung]
    * ) COMPATIBILITY: mod_http2: Disable and give warning when using Prefork.
      The server will continue to run, but HTTP/2 will no longer be negotiated.
      [Stefan Eissing]
    * ) COMPATIBILITY: mod_proxy_fcgi: Revert to 2.4.20 FCGI behavior for the
      default ProxyFCGIBackendType, fixing a regression with PHP-FPM. PR 61202.
      [Jacob Champion, Jim Jagielski]
    * ) mod_lua: Improve compatibility with Lua 5.1, 5.2 and 5.3.
      PR58188, PR60831, PR61245. [Rainer Jung]
    * ) mod_http2: Simplify ready queue, less memory and better performance. Update
      mod_http2 version to 1.10.7. [Stefan Eissing]
    * ) Allow single-char field names inadvertantly disallowed in 2.4.25.
      PR 61220. [Yann Ylavic]
    * ) htpasswd / htdigest: Do not apply the strict permissions of the temporary
      passwd file to a possibly existing passwd file. PR 61240. [Ruediger Pluem]
    * ) core: Avoid duplicate HEAD in Allow header.
      This is a regression in 2.4.24 (unreleased), 2.4.25 and 2.4.26.
      PR 61207. [Christophe Jaillet]
  - drop upstreamed patch:
    * httpd-2.4.12-lua-5.2.patch (see upstream's PR#58188 for details)
* Wed Jul 12 2017 mpluskal@suse.com
  - Adjust dependencies for rename apr/apr-util packages
* Tue Jun 20 2017 pgajdos@suse.com
  -  remove /usr/bin/http2 symlink only during apache2 package
    uninstall, not upgrade [bsc#1041830]
* Mon Jun 19 2017 pgajdos@suse.com
  - updated to 2.4.26: This release of Apache is a security, feature,
    and bug fix release. For details, see
    http://httpd.apache.org/dev/dist/CHANGES_2.4.26
  - refreshed patches:
    . httpd-2.4.12-lua-5.2.patch
    . httpd-2.4.x-fate317766-config-control-two-protocol-options.diff
  - removed patches (upstreamed)
    . httpd-cache-forward-http-proxy.patch
    . httpd-cache-revert-svn1773397.patch
* Fri Jun 02 2017 pgajdos@suse.com
  - server-tunning.conf: MaxClients was renamed to MaxRequestWorkers
    [bsc#1037731]
  - gensslcert: use hostname when fqdn is too long [bsc#1035829]
* Fri May 19 2017 pgajdos@suse.com
  - remove apache-doc and apache-example-pages obsoletes/provides
* Thu Mar 16 2017 kukuk@suse.com
  - PreRequire user wwwrun and group www
* Tue Mar 07 2017 pgajdos@suse.com
  - start_apache2: include individual sysconfig.d files instead of
    sysconfig.d dir, include sysconfig.d/include.conf after httpd.conf
    is processed [bsc#1023616]
* Thu Feb 23 2017 pgajdos@suse.com
  - revert an attempt to fix PR 60458
    + httpd-cache-revert-svn1773397.patch
* Tue Feb 21 2017 pgajdos@suse.com
  - fix caching of forward proxy
    + httpd-cache-forward-http-proxy.patch
* Sat Feb 18 2017 kukuk@suse.com
  - Don't require insserv if we don't need it.
* Tue Jan 10 2017 jweberhofer@weberhofer.at
  - Added new HTTP2 option to sysconfig to ease enabling http2
  - Added new protocols.conf which is included globally
  - Enable http2 also for Leap 42.2+ and SLE12_SP2+
* Mon Jan 02 2017 pgajdos@suse.com
  - update to 2.4.25: fixed several security issues (CVE-2016-8740,
    CVE-2016-5387, CVE-2016-2161, CVE-2016-0736, CVE-2016-8743), many
    fixes and improvements of mod_http2 and other modules; see CHANGES
    for full change log
  - verify tarball: added httpd*.bz2.asc, apache2.keyring and remove
    60C5442D.key
* Fri Dec 09 2016 pgajdos@suse.com
  - fix build with new systemd
    + amended httpd-2.4.3-mod_systemd.patch
* Fri Dec 02 2016 jimmy@boombatower.com
  - Replace mixed indentation with predominant style.
* Tue Sep 13 2016 pgajdos@suse.com
  - add NotifyAccess=all to service file [bsc#980663]
* Fri Aug 05 2016 tchvatal@suse.com
  - Remove the omc xml config. It is useless nowdays
* Fri Aug 05 2016 pgajdos@suse.com
  - readd the support of multiple entries in APACHE_ACCESS_LOG
    [bsc#991032]
* Tue Jul 12 2016 kstreitova@suse.com
  - add httpd-2.4.x-fate317766-config-control-two-protocol-options.diff
    Introduces directives to control two protocol options:
    * HttpContentLengthHeadZero - allow Content-Length of 0 to be
      returned on HEAD
    * HttpExpectStrict - allow admin to control whether we must
      see "100-continue"
    [bsc#894225], [fate#317766]
* Wed Jul 06 2016 crrodriguez@opensuse.org
  - version 2.4.23
    * Fixes CVE-2016-4979 [bsc#987365]
    * mod_proxy_hcheck was missing due to upstream bug.
    * mod_proxy_fdpass needs explicit configure line now.
    * Full list of changes:
    http://www-eu.apache.org/dist//httpd/CHANGES_2.4.23
* Wed Jul 06 2016 fbui@suse.com
  - Remove pkgconfig(libsystemd-daemon). Nowadays pkgconfig(libsystemd)
    is enough and replaces all libsystemd-* libs which are obsolete.
* Thu May 26 2016 pgajdos@suse.com
  - remove Alias= from [Install] of the template service
    [bsc#981541c#10]
* Wed May 18 2016 pgajdos@suse.com
  - remove unneded httpd-2.4.17-debug-crash.patch
* Mon May 09 2016 pgajdos@suse.com
  - start apache services after remote-fs [bsc#978543]
* Thu May 05 2016 pgajdos@suse.com
  - removed note about ulimits in sysconfig file [bsc#976711]
* Mon May 02 2016 pgajdos@suse.com
  - do not build mod_http2 for 13.2
* Mon Apr 11 2016 crrodriguez@opensuse.org
  - Update to version 2.4.20 (2.4.19 was never released)
    * Drop httpd-2.4.18-missing-semicolon.patch now upstream
  - Big changelog available, see:
    http://www.apache.org/dist/httpd/CHANGES_2.4.20 for details.
* Mon Apr 04 2016 pgajdos@suse.com
  - enable authnz_fcgi module
* Mon Dec 14 2015 pgajdos@suse.com
  - fix build for SLE_11_SP4:
    + httpd-2.4.18-missing-semicolon.patch
* Sat Dec 12 2015 crrodriguez@opensuse.org
  - Update to version 2.4.18
    * drop 2.4.17-protocols.patch in upstream.
  - Change list too long to mention here see:
    http://www.apache.org/dist/httpd/CHANGES_2.4.18 for details.
* Mon Dec 07 2015 crrodriguez@opensuse.org
  - systemd: Set TasksMax=infinity for current systemd releases.
    The default limit of 512 is too small and prevents the creation of
    new server processes. Apache has its own runtime/harcoded limits.
* Thu Dec 03 2015 pgajdos@suse.com
  - fix crash when for -X
    + httpd-2.4.17-debug-crash.patch
* Mon Nov 23 2015 pgajdos@suse.com
  - add a note: FollowSymLinks or SymLinksIfOwnerMatch is neccessary
    for RewriteRule in given dir [bnc#955701]
* Fri Nov 06 2015 pgajdos@suse.com
  - restart apache once after the rpm or zypper transaction
    [bnc#893659]
  - drop some old compat code from %post
* Thu Nov 05 2015 crrodriguez@opensuse.org
  - 2.4.17-protocols.patch from upstream http2 module:
    * master conn_rec* addition to conn_rec
    * improved ALPN and Upgrade handling
    * allowing requests for servers whose TLS configuration is compatible
    to the SNI server ones
    * disabling TLS renegotiation for slave connections
* Wed Nov 04 2015 pgajdos@suse.com
  - LogLevel directive into correct config file, thanks Michael Calmer
    for the fix [bsc#953329]
* Mon Oct 26 2015 pgajdos@suse.com
  - do not build mod_http2 for older distros than 13.2 for now (nghttp2
    does not build there)
* Mon Oct 26 2015 pgajdos@suse.com
  - Include directives really into /etc/apache2/sysconfig.d/include.conf,
    fix from Erik Wegner [bsc#951901]
* Wed Oct 21 2015 pgajdos@suse.com
  - gensslcert: CN now defaults to `hostname -f` [bnc#949766]
    (internal), fix help [bnc#949771] (internal)
* Sun Oct 18 2015 crrodriguez@opensuse.org
  -  Update to 2.4.17
  - Enable mod_http2/ BuildRequire nghttp2
  - MPMs: Support SO_REUSEPORT to create multiple duplicated listener
    records for scalability
  - mod_ssl: Support compilation against libssl built with OPENSSL_NO_SSL3
  - For more changes see: http://www.apache.org/dist/httpd/CHANGES_2.4.17
* Mon Oct 12 2015 pgajdos@suse.com
  - start_apache2: reintroduce sysconfig.d, include it on
    command line (not in httpd.conf) instead of individual directives
    [bnc#949434] (internal), [bnc#941331]
* Thu Aug 13 2015 schwab@suse.de
  - Fixup libdir in installed files
* Tue Aug 11 2015 kstreitova@suse.com
  - fix Logjam vulnerability: change SSLCipherSuite cipherstring to
    disable export cipher suites and deploy Ephemeral Elliptic-Curve
    Diffie-Hellman (ECDHE) ciphers. Adjust 'gensslcert' script to
    generate a strong and unique Diffie Hellman Group and append it
    to the server certificate file [bnc#931723], [CVE-2015-4000]
* Wed Jul 29 2015 pgajdos@suse.com
  - add reference upstream bug#58188 along httpd-2.4.12-lua-5.2.patch
* Mon Jul 20 2015 kstreitova@suse.com
  - update to 2.4.16
    * changes http://www.apache.org/dist/httpd/CHANGES_2.4.16
    * remove the following patches (fixed in 2.4.16)
    * httpd-2.4.x-mod_lua_websocket_DoS.patch
    * httpd-2.4.12-CVE-2015-0253.patch
    * update httpd-2.4.12-lua-5.2.patch
* Sat Jul 18 2015 i@marguerite.su
  - add patch: httpd-2.4.12-lua-5.2.patch
    * lua_dump introduced a new strip option in 5.3, set it to 0
      to get the old behavior
    * luaL_register was deprecated in 5.2, use luaL_setfuncs and
      luaL_newlib instead
    * luaL_optint was deprecated in 5.3, use luaL_optinteger instead
    * lua_strlen and lua_objlen wad deprecated in 5.2, use lua_rawlen
      instead
* Thu Jul 16 2015 pgajdos@suse.com
  - change Provides: from suse_maintenance_mmn = # to
    suse_maintenance_mmn_#
* Wed Jul 15 2015 pgajdos@suse.com
  - apache2 Suggests:, not Recommends: apache2-prefork; that means
    for example, that `zypper in apache2-worker` will not pull
    apache2-prefork also
  - installing /usr/sbin/httpd link:
    * do not try to install it in '%post <MPM>' when apache2 (which
      includes /usr/share/apache2/script-helpers) is not installed
      yet (fixes installation on 11sp3)
    * install it in '%post' if apache2 is installed after
      apache2-<MPM> to be sure it is there
* Tue Jul 14 2015 pgajdos@suse.com
  - access_compat shared also for 11sp3
* Mon Jul 13 2015 pgajdos@suse.com
  - apache2-implicit-pointer-decl.patch renamed to
    httpd-implicit-pointer-decl.patch to align with other
    patches names
* Mon Jul 13 2015 pgajdos@suse.com
  - apachectl is now wrapper to start_apache2; therefore, it honors
    HTTPD_INSTANCE variable, see README-instances.txt for details
    + httpd-apachectl.patch
    - httpd-2.4.10-apachectl.patch
* Mon Jul 13 2015 pgajdos@suse.com
  - a2enmod/a2dismod and a2enflag/a2disflag now respect
    HTTPD_INSTANCE=<instance_name> environment variable, which can be
    used to specify apache instance name; sysconfig file is expected
    at /etc/sysconfig/apache2@<instance_name>
    (see README-instances.txt for details)
* Mon Jul 13 2015 pgajdos@suse.com
  - provides suse_maintenance_mmn symbol [bnc#915666] (internal)
* Mon Jul 13 2015 pgajdos@suse.com
  - credits to Roman Drahtmueller:
    * add reference to /etc/permissions.local to output of %post if
      setting the permissions of suexec2 fails
    * do not enable mod_php5 by default any longer
    * httpd-2.0.49-log_server_status.dif obsoleted
    * apache2-mod_ssl_npn.patch removed because not used
    * include mod_reqtimeout.conf in httpd.conf
    * added cgid-timeout.conf, include
      it in httpd.conf
  - fix default value APACHE_MODULES in sysconfig file
  - %service_* macros for apache2@.service
* Mon Jul 13 2015 pgajdos@suse.com
  - reenable 690734.patch, it should be upstreamed by the author
    (Adrian Schroeter) though
    + httpd-2.4.9-bnc690734.patch
    - httpd-2.2.x-bnc690734.patch
* Mon Jul 13 2015 pgajdos@suse.com
  - drop startssl from start_apache2
* Wed Jul 01 2015 pgajdos@suse.com
  - allow to run multiple instances of Apache on one system
    [fate#317786] (internal)
    * distributed httpd.conf no longer includes sysconfig.d, nor this
      directory is shipped. httpd.conf includes loadmodule.conf and
      global.conf which are former sysconfig.d/loadmodule.conf and
      sysconfig.d/global.conf for default /etc/sysconfig/apache2
      global.conf and loadmodule.conf are not included when
      sysconfig variables could have been read by start_apache2
      startup script (run with systemd services). Therefore, when
      starting server via /usr/sbin/httpd, sysconfig variables
      are not taken into account.
    * some not-maintained scripts are moved from
      /usr/share/apache2 to /usr/share/apache2/deprecated-scripts
    * all modules comment in sysconfig file is not generated
      anymore
    * added README-instances.txt
    * removed Sources:
      load_configuration
      find_mpm
      get_module_list
      get_includes
      find_httpd_includes
      apache-find-directives
    * added Sources:
      deprecated-scripts.tar.xz
      apache2-README-instances.txt
      apache2-loadmodule.conf
      apache2-global.conf
      apache2-find-directives
      apache2@.service
      apache2-script-helpers
* Thu Jun 25 2015 kstreitova@suse.com
  - add SSLHonorCipherOrder directive to apache2-ssl-global.conf
  - adopt SSLCipherSuite directive value from SLE12
  - remove default-vhost-ssl.conf and default-vhost.conf from
    /etc/apache2. These two files are not (!) read by the
    configuration framework, but are named *.conf, which is
    misleading. The files are almost identical with the vhost
    templates in /etc/apache2/vhosts.d/. The two templates there do
    it right because they are not named *.conf and are not sourced
    either. apache's response with no explicit (eg. default, vanilla)
    configuration is contained in /etc/apache2/default-server.conf.
    * remove apache2-README.default-vhost as there are no
      default-vhost* files anymore.
* Thu Jun 25 2015 crrodriguez@opensuse.org
  - apache2.service: We have to use KillMode=mixed for the
    graceful stop, restart to work properly.
* Thu Jun 11 2015 pgajdos@suse.com
  - dropped 2.0 -> 2.2 modules transition during upgrade
    * apache-20-22-upgrade renamed to apache-22-24-upgrade
  - apache-*-upgrade script is called in %posttrans now [bnc#927223]
* Tue Jun 09 2015 pgajdos@suse.com
  - fix find_mpm to echo mpm binary
* Tue Jun 02 2015 crrodriguez@opensuse.org
  - apache2.service: Only order us after network.target and
    nss-lookup.target but not pull the units in.
  - apache2.service: SSL requires correct system time to
    work properly, order after time-sync.target
* Tue May 26 2015 pgajdos@suse.com
  - align filenames with upstream names (and add compat symlinks)
  - find_httpd2_includes renamed to find_httpd_includes
* Mon May 25 2015 pgajdos@suse.com
  - access_compat now built as shared and disabled by default
  - amend config to use also old syntax when access_compat is
    loaded
  - added apache2-README-access_compat.txt
  - added apache-find-directive script
  - see [bnc#896083] and its duplicates
* Mon May 11 2015 hguo@suse.com
  - add httpd-2.4.12-CVE-2015-0253.patch to fix SECURITY: CVE-2015-0253
    (cve.mitre.org) core: Fix a crash introduced in with ErrorDocument
    400 pointing to a local URL-path with the INCLUDES filter active,
    introduced in 2.4.11. PR 57531. [Yann Ylavic]
* Tue May 05 2015 kstreitova@suse.com
  - simplify apache2.logrotate, use sharedscripts [bnc#713581]
* Tue May 05 2015 kstreitova@suse.com
  - remove curly brackets around format sequence "%y" in
    `stat --format="%{y}" %{SOURCE1}` that caused an incorrect
    evaluation. Add escaping to proper spec-cleaner processing in
    the future
* Thu Apr 09 2015 kstreitova@suse.com
  - remove 'exit 0' from the %post section in the specfile that was
    placed here incorrectly and caused that the rest of the %post
    section couldn't be executed.
* Thu Apr 09 2015 pgajdos@suse.com
  - /etc/init.d/apache2 reload -> systemctl reload apache2.service
    in apache2.logrotate [bnc#926523]
* Mon Mar 30 2015 pgajdos@suse.com
  - authz_default -> authz_core in sysconfig.apache2/APACHE_MODULES
    [bnc#922236]
* Tue Mar 10 2015 dimstar@opensuse.org
  - Add Requires(post) apache2 to the subpackage -worker, -event and
    - prefork: their respective post scriptlets execute
    /usr/share/apache2/get_module_list, which is shipped as part of
    the main package. This script has the side-effect to call
    find_mpm, which in turn creates the corresponding /usr/sbin/httpd2
    symlink.
* Thu Feb 26 2015 jsegitz@novell.com
  - Patched get_module_list to ensure proper SELinux context for
    sysconfig.d/loadmodule.conf
* Wed Feb 25 2015 tchvatal@suse.com
  - Pname -> name variable reduction
  - Try to fix sle11 build
* Wed Feb 25 2015 tchvatal@suse.com
  - Version bumpt o 2.4.12:
    * ) mpm_winnt: Accept utf-8 (Unicode) service names and descriptions for
      internationalization.  [William Rowe]
    * ) mpm_winnt: Normalize the error and status messages emitted by service.c,
      the service control interface for Windows.  [William Rowe]
    * ) configure: Fix --enable-v4-mapped configuration on *BSD. PR 53824.
      [ olli hauer <ohauer gmx.de>, Yann Ylavic ]
* Wed Feb 25 2015 tchvatal@suse.com
  - Exit cleanly on end of the post and cleanup the update detection
  - Remove Apache.xpm as it ain't used
* Wed Feb 25 2015 tchvatal@suse.com
  - Cleanup init/unit decision making and provide just systemd service
    on systemd systems
* Wed Feb 25 2015 tchvatal@suse.com
  - Deprecate realver define as it is equal to version.
  - Explicitely state MPM mods to ensure we don't lose some bnc#444878
* Wed Feb 25 2015 tchvatal@suse.com
  - Pass over spec-cleaner, there should be no actual technical
    change in this just reduction of lines in the spec
* Mon Feb 23 2015 kstreitova@suse.com
  - add httpd-2.4.x-mod_lua_websocket_DoS.patch to fix mod_lua bug
    where a maliciously crafted websockets PING after a script calls
    r:wsupgrade() can cause a child process crash
    [CVE-2015-0228], [bnc#918352].
* Tue Feb 03 2015 pgajdos@suse.com
  - httpd2.pid in rc.apache2 was wrong [bnc#898193]
* Mon Jan 19 2015 crrodriguez@opensuse.org
  - httpd-2.4.3-mod_systemd.patch find libsystemd-daemon
    with pkg-config, this is the only correct way, in current
    versions sd_notify is in libsystemd and in old products
    in libsystemd-daemon.
* Fri Jan 16 2015 crrodriguez@opensuse.org
  - remove obsolete patches
    * httpd-2.4.10-check_null_pointer_dereference.patch
    * httpd-event-deadlock.patch
    * httpd-2.4.x-bnc871310-CVE-2013-5704-mod_headers_chunked_requests.patch
    * httpd-2.4.x-bnc909715-CVE-2014-8109-mod_lua_handling_of_Require_line.patch
* Fri Jan 16 2015 crrodriguez@opensuse.org
  - Apache 2.4.11
    * ) SECURITY: CVE-2014-3583 (cve.mitre.org)
      mod_proxy_fcgi: Fix a potential crash due to buffer over-read, with
      response headers' size above 8K.  [Yann Ylavic, Jeff Trawick]
    * ) SECURITY: CVE-2014-3581 (cve.mitre.org)
      mod_cache: Avoid a crash when Content-Type has an empty value.
      PR 56924.  [Mark Montague <mark catseye.org>, Jan Kaluza]
    * ) SECURITY: CVE-2014-8109 (cve.mitre.org)
      mod_lua: Fix handling of the Require line when a LuaAuthzProvider is
      used in multiple Require directives with different arguments.
      PR57204 [Edward Lu <Chaosed0 gmail.com>]
    * ) SECURITY: CVE-2013-5704 (cve.mitre.org)
      core: HTTP trailers could be used to replace HTTP headers
      late during request processing, potentially undoing or
      otherwise confusing modules that examined or modified
      request headers earlier.  Adds "MergeTrailers" directive to restore
      legacy behavior.  [Edward Lu, Yann Ylavic, Joe Orton, Eric Covener]
    * ) mod_ssl: New directive SSLSessionTickets (On|Off).
      The directive controls the use of TLS session tickets (RFC 5077),
      default value is "On" (unchanged behavior).
      Session ticket creation uses a random key created during web
      server startup and recreated during restarts. No other key
      recreation mechanism is available currently. Therefore using session
      tickets without restarting the web server with an appropriate frequency
      (e.g. daily) compromises perfect forward secrecy. [Rainer Jung]
    * ) mod_proxy_fcgi: Provide some basic alternate options for specifying
      how PATH_INFO is passed to FastCGI backends by adding significance to
      the value of proxy-fcgi-pathinfo. PR 55329. [Eric Covener]
    * ) mod_proxy_fcgi: Enable UDS backends configured with SetHandler/RewriteRule
      to opt-in to connection reuse and other Proxy options via explicitly
      declared "proxy workers" (<Proxy unix:... enablereuse=on max=...)
      [Eric Covener]
    * ) mod_proxy: Add "enablereuse" option as the inverse of "disablereuse".
      [Eric Covener]
    * ) mod_proxy_fcgi: Enable opt-in to TCP connection reuse by explicitly
      setting proxy option disablereuse=off. [Eric Covener] PR 57378.
    * ) event: Update the internal "connection id" when requests
      move from thread to thread. Reuse can confuse modules like
      mod_cgid. PR 57435. [Michael Thorpe <mike gistnet.com>]
    * ) mod_proxy_fcgi: Remove proxy:balancer:// prefix from SCRIPT_FILENAME
      passed to fastcgi backends. [Eric Covener]
    * ) core: Configuration files with long lines and continuation characters
      are not read properly. PR 55910. [Manuel Mausz <manuel-as mausz.at>]
    * ) mod_include: the 'env' function was incorrectly handled as 'getenv' if the
      leading 'e' was written in upper case in <!--#if expr="..." -->
      statements. [Christophe Jaillet]
    * ) split-logfile: Fix perl error:  'Can't use string ("example.org:80")
      as a symbol ref while "strict refs"'. PR 56329.
      [Holger Mauermann <mauermann gmail.com>]
    * ) mod_proxy: Prevent ProxyPassReverse from doing a substitution when
      the URL parameter interpolates to an empty string. PR 56603.
      [<ajprout hotmail.com>]
    * ) core: Fix -D[efined] or <Define>[d] variables lifetime accross restarts.
      PR 57328.  [Armin Abfalterer <a.abfalterer gmail.com>, Yann Ylavic].
    * ) mod_proxy: Preserve original request headers even if they differ
      from the ones to be forwarded to the backend. PR 45387.
      [Yann Ylavic]
    * ) mod_ssl: dump SSL IO/state for the write side of the connection(s),
      like reads (level TRACE4). [Yann Ylavic]
    * ) mod_proxy_fcgi: Ignore body data from backend for 304 responses. PR 57198.
      [Jan Kaluza]
    * ) mod_ssl: Do not crash when looking up SSL related variables during
      expression evaluation on non SSL connections. PR 57070  [Ruediger Pluem]
    * ) mod_proxy_ajp: Fix handling of the default port (8009) in the
      ProxyPass and <Proxy> configurations.  PR 57259.  [Yann Ylavic]
    * ) mpm_event: Avoid a possible use after free when notifying the end of
      connection during lingering close.  PR 57268.  [Eric Covener, Yann Ylavic]
    * ) mod_ssl: Fix recognition of OCSP stapling responses that are encoded
      improperly or too large.  [Jeff Trawick]
    * ) core: Add ap_log_data(), ap_log_rdata(), etc. for logging buffers.
      [Jeff Trawick]
    * ) mod_proxy_fcgi, mod_authnz_fcgi: stop reading the response and issue an
      error when parsing or forwarding the response fails. [Yann Ylavic]
    * ) mod_ssl: Fix a memory leak in case of graceful restarts with OpenSSL >= 0.9.8e
      PR 53435 [tadanori <tadanori2007 yahoo.com>, Sebastian Wiedenroth <wiedi frubar.net>]
    * ) mod_proxy_connect: Don't issue AH02447 on sockets hangups, let the read
      determine whether it is a normal close or a real error. PR 57168. [Yann
      Ylavic]
    * ) mod_proxy_wstunnel: abort backend connection on polling error to avoid
      further processing.  [Yann Ylavic]
    * ) core: Support custom ErrorDocuments for HTTP 501 and 414 status codes.
      PR 57167 [Edward Lu <Chaosed0 gmail.com>]
    * ) mod_proxy_connect: Fix ProxyRemote to https:// backends on EBCDIC
      systems. PR 57092 [Edward Lu <Chaosed0 gmail.com>]
    * ) mod_cache: Avoid a 304 response to an unconditional requst when an AH00752
      CacheLock error occurs during cache revalidation. [Eric Covener]
    * ) mod_ssl: Move OCSP stapling information from a per-certificate store to
      a per-server hash. PR 54357, PR 56919. [Alex Bligh <alex alex.org.uk>,
      Yann Ylavic, Kaspar Brand]
    * ) mod_cache_socache: Change average object size hint from 32 bytes to
      2048 bytes.  [Rainer Jung]
    * ) mod_cache_socache: Add cache status to server-status.  [Rainer Jung]
    * ) event: Fix worker-listener deadlock in graceful restart.
      PR 56960.
    * ) Concat strings at compile time when possible. PR 53741.
    * ) mod_substitute: Restrict configuration in .htaccess to
      FileInfo as documented.  [Rainer Jung]
    * ) mod_substitute: Make maximum line length configurable.  [Rainer Jung]
    * ) mod_substitute: Fix line length limitation in case of regexp plus flatten.
      [Rainer Jung]
    * ) mod_proxy: Truncated character worker names are no longer fatal
      errors. PR53218. [Jim Jagielski]
    * ) mod_dav: Set r->status_line in dav_error_response. PR 55426.
    * ) mod_proxy_http, mod_cache: Avoid (unlikely) accesses to freed memory.
      [Yann Ylavic, Christophe Jaillet]
    * ) http_protocol: fix logic in ap_method_list_(add|remove) in order:
    - to correctly reset bits
    - not to modify the 'method_mask' bitfield unnecessarily
      [Christophe Jaillet]
    * ) mod_slotmem_shm: Increase log level for some originally debug messages.
      [Jim Jagielski]
    * ) mod_ldap: In 2.4.10, some LDAP searches or comparisons might be done with
      the wrong credentials when a backend connection is reused.
      [Eric Covener]
    * ) mod_macro: Add missing APLOGNO for some Warning log messages.
      [Christophe Jaillet]
    * ) mod_cache: Avoid sending 304 responses during failed revalidations
      PR56881. [Eric Covener]
    * ) mod_status: Honor client IP address using mod_remoteip. PR 55886.
      [Jim Jagielski]
    * ) cmake-based build for Windows: Fix incompatibility with cmake 2.8.12
      and later.  PR 56615.  [Chuck Liu <cliu81 gmail.com>, Jeff Trawick]
    * ) mod_ratelimit: Drop severity of AH01455 and AH01457 (ap_pass_brigade
      failed) messages from ERROR to TRACE1.  Other filters do not bother
      re-reporting failures from lower level filters.  PR56832.  [Eric Covener]
    * ) core: Avoid useless warning message when parsing a section guarded by
      <IfDefine foo> if $(foo) is used within the section.
      PR 56503 [Christophe Jaillet]
    * ) mod_proxy_fcgi: Fix faulty logging of large amounts of stderr from the
      application.  PR 56858.  [Manuel Mausz <manuel-asf mausz.at>]
    * ) mod_proxy_http: Proxy responses with error status and
      "ProxyErrorOverride On" hang until proxy timeout.
      PR53420 [Rainer Jung]
    * ) mod_log_config: Allow three character log formats to be registered. For
      backwards compatibility, the first character of a three-character format
      must be the '^' (caret) character.  [Eric Covener]
    * ) mod_lua: Don't quote Expires and Path values. PR 56734.
      [Keith Mashinter, <kmashint yahoo com>]
    * ) mod_authz_core: Allow <AuthzProviderAlias>'es to be seen from auth
      stanzas under virtual hosts. PR 56870. [Eric Covener]
* Mon Jan 12 2015 bruno@ioda-net.ch
  - Redone lost patch to fix boo#859439
    + service reload can cause log data to be lost with logrotate
    under some circumstances: remove "-t" from service reload.
    [bnc#859439]
* Thu Jan 08 2015 schwab@linux-m68k.org
  - Fix URL syntax in various files
* Mon Dec 29 2014 pgajdos@suse.com
  - fix IfModule directive around SSLSessionCache [bnc#842377c#11]
* Mon Dec 15 2014 kstreitova@suse.com
  - added httpd-2.4.x-bnc871310-CVE-2013-5704-mod_headers_chunked_requests.patch
    to fix flaw in the way mod_headers handled chunked requests. Adds
    "MergeTrailers" directive to restore legacy behavior
    [bnc#871310], [CVE-2013-5704].
* Fri Dec 12 2014 kstreitova@suse.com
  - added httpd-2.4.x-bnc909715-CVE-2014-8109-mod_lua_handling_of_Require_line.patch
    that fixes handling of the Require line when a LuaAuthzProvider is
    used in multiple Require directives with different arguments
    [bnc#909715], [CVE-2014-8109].
* Fri Dec 05 2014 pgajdos@suse.com
  - fixed start at boot for ssl and encrypted key [bnc#792309]
* Sat Nov 29 2014 Led <ledest@gmail.com>
  - fix shebang in start_apache2 script that contains bash-specific
    constructions
* Thu Nov 27 2014 pgajdos@suse.com
  - small improvement of ssl instructions [bnc#891813]
* Sun Nov 09 2014 Led <ledest@gmail.com>
  - fix bashisms in post scripts
* Fri Nov 07 2014 kstreitova@suse.com
  - added httpd-2.4.10-check_null_pointer_dereference.patch to avoid
    a crash when Content-Type has an empty value [bnc#899836],
    CVE-2014-3581
* Fri Oct 31 2014 crrodriguez@opensuse.org
  - httpd-event-deadlock.patch:  Fix worker-listener
    deadlock in graceful restart.
* Sat Oct 18 2014 Led <ledest@gmail.com>
  - httpd-2.1.9-apachectl.dif renamed to httpd-2.4.10-apachectl.patch
    and updated (fixed bashism).
* Thu Oct 16 2014 pgajdos@suse.com
  - drop (turned off) itk mpm spec file code as mpm-itk is now
    provided as a separate module, not via patch
    (see http://mpm-itk.sesse.net/ and [bnc#851229])
* Mon Oct 13 2014 pgajdos@suse.com
  - enable mod_imagemap [bnc#866366]

Files

/usr/lib64/apache2-worker
/usr/lib64/apache2-worker/mod_access_compat.so
/usr/lib64/apache2-worker/mod_actions.so
/usr/lib64/apache2-worker/mod_alias.so
/usr/lib64/apache2-worker/mod_allowmethods.so
/usr/lib64/apache2-worker/mod_asis.so
/usr/lib64/apache2-worker/mod_auth_basic.so
/usr/lib64/apache2-worker/mod_auth_digest.so
/usr/lib64/apache2-worker/mod_auth_form.so
/usr/lib64/apache2-worker/mod_authn_anon.so
/usr/lib64/apache2-worker/mod_authn_core.so
/usr/lib64/apache2-worker/mod_authn_dbd.so
/usr/lib64/apache2-worker/mod_authn_dbm.so
/usr/lib64/apache2-worker/mod_authn_file.so
/usr/lib64/apache2-worker/mod_authn_socache.so
/usr/lib64/apache2-worker/mod_authnz_fcgi.so
/usr/lib64/apache2-worker/mod_authnz_ldap.so
/usr/lib64/apache2-worker/mod_authz_core.so
/usr/lib64/apache2-worker/mod_authz_dbd.so
/usr/lib64/apache2-worker/mod_authz_dbm.so
/usr/lib64/apache2-worker/mod_authz_groupfile.so
/usr/lib64/apache2-worker/mod_authz_host.so
/usr/lib64/apache2-worker/mod_authz_owner.so
/usr/lib64/apache2-worker/mod_authz_user.so
/usr/lib64/apache2-worker/mod_autoindex.so
/usr/lib64/apache2-worker/mod_brotli.so
/usr/lib64/apache2-worker/mod_bucketeer.so
/usr/lib64/apache2-worker/mod_buffer.so
/usr/lib64/apache2-worker/mod_cache.so
/usr/lib64/apache2-worker/mod_cache_disk.so
/usr/lib64/apache2-worker/mod_cache_socache.so
/usr/lib64/apache2-worker/mod_case_filter.so
/usr/lib64/apache2-worker/mod_case_filter_in.so
/usr/lib64/apache2-worker/mod_cgid.so
/usr/lib64/apache2-worker/mod_charset_lite.so
/usr/lib64/apache2-worker/mod_data.so
/usr/lib64/apache2-worker/mod_dav.so
/usr/lib64/apache2-worker/mod_dav_fs.so
/usr/lib64/apache2-worker/mod_dav_lock.so
/usr/lib64/apache2-worker/mod_dbd.so
/usr/lib64/apache2-worker/mod_deflate.so
/usr/lib64/apache2-worker/mod_dialup.so
/usr/lib64/apache2-worker/mod_dir.so
/usr/lib64/apache2-worker/mod_dumpio.so
/usr/lib64/apache2-worker/mod_echo.so
/usr/lib64/apache2-worker/mod_env.so
/usr/lib64/apache2-worker/mod_expires.so
/usr/lib64/apache2-worker/mod_ext_filter.so
/usr/lib64/apache2-worker/mod_file_cache.so
/usr/lib64/apache2-worker/mod_filter.so
/usr/lib64/apache2-worker/mod_headers.so
/usr/lib64/apache2-worker/mod_heartmonitor.so
/usr/lib64/apache2-worker/mod_http2.so
/usr/lib64/apache2-worker/mod_imagemap.so
/usr/lib64/apache2-worker/mod_include.so
/usr/lib64/apache2-worker/mod_info.so
/usr/lib64/apache2-worker/mod_lbmethod_bybusyness.so
/usr/lib64/apache2-worker/mod_lbmethod_byrequests.so
/usr/lib64/apache2-worker/mod_lbmethod_bytraffic.so
/usr/lib64/apache2-worker/mod_lbmethod_heartbeat.so
/usr/lib64/apache2-worker/mod_ldap.so
/usr/lib64/apache2-worker/mod_log_config.so
/usr/lib64/apache2-worker/mod_log_debug.so
/usr/lib64/apache2-worker/mod_log_forensic.so
/usr/lib64/apache2-worker/mod_logio.so
/usr/lib64/apache2-worker/mod_lua.so
/usr/lib64/apache2-worker/mod_macro.so
/usr/lib64/apache2-worker/mod_mime.so
/usr/lib64/apache2-worker/mod_mime_magic.so
/usr/lib64/apache2-worker/mod_negotiation.so
/usr/lib64/apache2-worker/mod_optional_fn_export.so
/usr/lib64/apache2-worker/mod_optional_fn_import.so
/usr/lib64/apache2-worker/mod_optional_hook_export.so
/usr/lib64/apache2-worker/mod_optional_hook_import.so
/usr/lib64/apache2-worker/mod_proxy.so
/usr/lib64/apache2-worker/mod_proxy_ajp.so
/usr/lib64/apache2-worker/mod_proxy_balancer.so
/usr/lib64/apache2-worker/mod_proxy_connect.so
/usr/lib64/apache2-worker/mod_proxy_express.so
/usr/lib64/apache2-worker/mod_proxy_fcgi.so
/usr/lib64/apache2-worker/mod_proxy_fdpass.so
/usr/lib64/apache2-worker/mod_proxy_ftp.so
/usr/lib64/apache2-worker/mod_proxy_hcheck.so
/usr/lib64/apache2-worker/mod_proxy_html.so
/usr/lib64/apache2-worker/mod_proxy_http.so
/usr/lib64/apache2-worker/mod_proxy_http2.so
/usr/lib64/apache2-worker/mod_proxy_scgi.so
/usr/lib64/apache2-worker/mod_proxy_uwsgi.so
/usr/lib64/apache2-worker/mod_proxy_wstunnel.so
/usr/lib64/apache2-worker/mod_ratelimit.so
/usr/lib64/apache2-worker/mod_reflector.so
/usr/lib64/apache2-worker/mod_remoteip.so
/usr/lib64/apache2-worker/mod_reqtimeout.so
/usr/lib64/apache2-worker/mod_request.so
/usr/lib64/apache2-worker/mod_rewrite.so
/usr/lib64/apache2-worker/mod_sed.so
/usr/lib64/apache2-worker/mod_session.so
/usr/lib64/apache2-worker/mod_session_cookie.so
/usr/lib64/apache2-worker/mod_session_crypto.so
/usr/lib64/apache2-worker/mod_session_dbd.so
/usr/lib64/apache2-worker/mod_setenvif.so
/usr/lib64/apache2-worker/mod_slotmem_plain.so
/usr/lib64/apache2-worker/mod_slotmem_shm.so
/usr/lib64/apache2-worker/mod_socache_dbm.so
/usr/lib64/apache2-worker/mod_socache_memcache.so
/usr/lib64/apache2-worker/mod_socache_redis.so
/usr/lib64/apache2-worker/mod_socache_shmcb.so
/usr/lib64/apache2-worker/mod_speling.so
/usr/lib64/apache2-worker/mod_ssl.so
/usr/lib64/apache2-worker/mod_status.so
/usr/lib64/apache2-worker/mod_substitute.so
/usr/lib64/apache2-worker/mod_suexec.so
/usr/lib64/apache2-worker/mod_unique_id.so
/usr/lib64/apache2-worker/mod_userdir.so
/usr/lib64/apache2-worker/mod_usertrack.so
/usr/lib64/apache2-worker/mod_version.so
/usr/lib64/apache2-worker/mod_vhost_alias.so
/usr/lib64/apache2-worker/mod_watchdog.so
/usr/lib64/apache2-worker/mod_xml2enc.so
/usr/sbin/httpd-worker
/usr/sbin/httpd2-worker


Generated by rpm2html 1.8.1

Fabrice Bellet, Sat Mar 9 12:57:49 2024