Package: apache2
Version: 2.4.18-1
Severity: important

Dear Maintainer,

I went a set of Apache2 to test the HTTP/2.
As a result of checking the access.log, when it is accessed by the HTTP/2, it 
was noticed that the response data size is recorded in the zero byte.

HTTP/1.1 :
198.51.100.20 - - [22/Dec/2015:00:46:51 +0900] "GET 
/~soukaku/images/eyecatch0002.jpg HTTP/1.1" 200 44068 
"http://www.downtown.jp/~soukaku/archives/2010/0225_225635.html"; "Mozilla/5.0 
(Macintosh; Intel Mac OS X 10_10_4) AppleWebKit/600.7.12 (KHTML, like Gecko) 
Version/8.0.7 Safari/600.7.12"

HTTP/2 :
203.0.113.60 - - [22/Dec/2015:03:35:58 +0900] "GET 
/~soukaku/images/eyecatch0002.jpg HTTP/2" 200 0 
"http://www.downtown.jp/~soukaku/archives/2013/0117_010718.html"; "Mozilla/5.0 
(Macintosh; Intel Mac OS X 10_11_2) AppleWebKit/601.3.9 (KHTML, like Gecko) 
Version/9.0.2 Safari/601.3.9"

Is this a bug?


-- Package-specific info:

-- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.1.0-2-amd64 (SMP w/2 CPU cores)
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)
Shell: /bin/sh linked to /bin/dash
Init: sysvinit (via /sbin/init)

Versions of packages apache2 depends on:
ii  apache2-bin    2.4.18-1
ii  apache2-data   2.4.18-1
ii  apache2-utils  2.4.18-1
ii  dpkg           1.18.3
ii  lsb-base       9.20150917
ii  mime-support   3.59
pn  perl           <none>
ii  procps         2:3.3.10-4+b1

Versions of packages apache2 recommends:
ii  ssl-cert  1.0.37

Versions of packages apache2 suggests:
ii  apache2-doc                                      2.4.18-1
pn  apache2-suexec-pristine | apache2-suexec-custom  <none>
ii  lynx-cur [www-browser]                           2.8.9dev6-5
ii  w3m [www-browser]                                0.5.3-26

Versions of packages apache2-bin depends on:
ii  libapr1                  1.5.2-3
ii  libaprutil1              1.5.4-1+b1
ii  libaprutil1-dbd-sqlite3  1.5.4-1+b1
ii  libaprutil1-ldap         1.5.4-1+b1
ii  libc6                    2.21-4
ii  libldap-2.4-2            2.4.42+dfsg-2+b1
ii  liblua5.1-0              5.1.5-8
ii  libnghttp2-14            1.5.0-2
ii  libpcre3                 2:8.35-8
ii  libssl1.0.2              1.0.2e-1
ii  libxml2                  2.9.3+dfsg1-1
pn  perl                     <none>
ii  zlib1g                   1:1.2.8.dfsg-2+b1

Versions of packages apache2-bin suggests:
ii  apache2-doc                                      2.4.18-1
pn  apache2-suexec-pristine | apache2-suexec-custom  <none>
ii  lynx-cur [www-browser]                           2.8.9dev6-5
ii  w3m [www-browser]                                0.5.3-26

Versions of packages apache2 is related to:
ii  apache2      2.4.18-1
ii  apache2-bin  2.4.18-1

-- Configuration Files:
/etc/apache2/apache2.conf changed:
Mutex file:${APACHE_LOCK_DIR} default
PidFile ${APACHE_PID_FILE}
Timeout 300
KeepAlive On
MaxKeepAliveRequests 100
KeepAliveTimeout 5
User ${APACHE_RUN_USER}
Group ${APACHE_RUN_GROUP}
HostnameLookups Off
ErrorLog ${APACHE_LOG_DIR}/error.log
LogLevel warn
IncludeOptional mods-enabled/*.load
IncludeOptional mods-enabled/*.conf
Include ports.conf
<Directory />
        Options FollowSymLinks
        AllowOverride None
        Require all denied
</Directory>
<Directory /usr/share>
        AllowOverride None
        Require all granted
</Directory>
<Directory /var/www/>
        Options Indexes FollowSymLinks
        AllowOverride None
        Require all granted
</Directory>
AccessFileName .htaccess
<FilesMatch "^\.ht">
        Require all denied
</FilesMatch>
LogFormat "%v:%p %h %l %u %t \"%r\" %>s %O \"%{Referer}i\" \"%{User-Agent}i\"" 
vhost_combined
LogFormat "%h %l %u %t \"%r\" %>s %O \"%{Referer}i\" \"%{User-Agent}i\"" 
combined
LogFormat "%h %l %u %t \"%r\" %>s %O" common
LogFormat "%{Referer}i -> %U" referer
LogFormat "%{User-agent}i" agent
IncludeOptional conf-enabled/*.conf
IncludeOptional sites-enabled/*.conf

/etc/apache2/mods-available/ident.load [Errno 2] No such file or directory: 
u'/etc/apache2/mods-available/ident.load'
/etc/apache2/mods-available/mime.conf changed:
<IfModule mod_mime.c>
        #
        # TypesConfig points to the file containing the list of mappings from
        # filename extension to MIME-type.
        #
        TypesConfig /etc/mime.types
        #
        # AddType allows you to add to or override the MIME configuration
        # file mime.types for specific file types.
        #
        #AddType application/x-gzip .tgz
        #
        # AddEncoding allows you to have certain browsers uncompress
        # information on the fly. Note: Not all browsers support this.
        # Despite the name similarity, the following Add* directives have
        # nothing to do with the FancyIndexing customization directives above.
        #
        #AddEncoding x-compress .Z
        #AddEncoding x-gzip .gz .tgz
        #AddEncoding x-bzip2 .bz2
        #
        # If the AddEncoding directives above are commented-out, then you
        # probably should define those extensions to indicate media types:
        #
        AddType application/x-compress .Z
        AddType application/x-gzip .gz .tgz
        AddType application/x-bzip2 .bz2
        #
        # DefaultLanguage and AddLanguage allows you to specify the language of 
        # a document. You can then use content negotiation to give a browser a 
        # file in a language the user can understand.
        #
        # Specify a default language. This means that all data
        # going out without a specific language tag (see below) will 
        # be marked with this one. You probably do NOT want to set
        # this unless you are sure it is correct for all cases.
        #
        # * It is generally better to not mark a page as 
        # * being a certain language than marking it with the wrong
        # * language!
        #
        # DefaultLanguage nl
        #
        # Note 1: The suffix does not have to be the same as the language
        # keyword --- those with documents in Polish (whose net-standard
        # language code is pl) may wish to use "AddLanguage pl .po" to
        # avoid the ambiguity with the common suffix for perl scripts.
        #
        # Note 2: The example entries below illustrate that in some cases 
        # the two character 'Language' abbreviation is not identical to 
        # the two character 'Country' code for its country,
        # E.g. 'Danmark/dk' versus 'Danish/da'.
        #
        # Note 3: In the case of 'ltz' we violate the RFC by using a three char
        # specifier. There is 'work in progress' to fix this and get
        # the reference data for rfc1766 cleaned up.
        #
        # Catalan (ca) - Croatian (hr) - Czech (cs) - Danish (da) - Dutch (nl)
        # English (en) - Esperanto (eo) - Estonian (et) - French (fr) - German 
(de)
        # Greek-Modern (el) - Hebrew (he) - Italian (it) - Japanese (ja)
        # Korean (ko) - Luxembourgeois* (ltz) - Norwegian Nynorsk (nn)
        # Norwegian (no) - Polish (pl) - Portugese (pt)
        # Brazilian Portuguese (pt-BR) - Russian (ru) - Swedish (sv)
        # Simplified Chinese (zh-CN) - Spanish (es) - Traditional Chinese 
(zh-TW)
        #
        AddLanguage am .amh
        AddLanguage ar .ara
        AddLanguage be .be
        AddLanguage bg .bg
        AddLanguage bn .bn
        AddLanguage br .br
        AddLanguage bs .bs
        AddLanguage ca .ca
        AddLanguage cs .cz .cs
        AddLanguage cy .cy
        AddLanguage da .dk
        AddLanguage de .de
        AddLanguage dz .dz
        AddLanguage el .el
        AddLanguage en .en
        AddLanguage eo .eo
        # es is ecmascript in /etc/mime.types
        RemoveType  es
        AddLanguage es .es
        AddLanguage et .et
        AddLanguage eu .eu
        AddLanguage fa .fa
        AddLanguage fi .fi
        AddLanguage fr .fr
        AddLanguage ga .ga
        AddLanguage gl .glg
        AddLanguage gu .gu
        AddLanguage he .he
        AddLanguage hi .hi
        AddLanguage hr .hr
        AddLanguage hu .hu
        AddLanguage hy .hy
        AddLanguage id .id
        AddLanguage is .is
        AddLanguage it .it
        AddLanguage ja .ja
        AddLanguage ka .ka
        AddLanguage kk .kk
        AddLanguage km .km
        AddLanguage kn .kn
        AddLanguage ko .ko
        AddLanguage ku .ku
        AddLanguage lo .lo
        AddLanguage lt .lt
        AddLanguage ltz .ltz
        AddLanguage lv .lv
        AddLanguage mg .mg
        AddLanguage mk .mk
        AddLanguage ml .ml
        AddLanguage mr .mr
        AddLanguage ms .msa
        AddLanguage nb .nob
        AddLanguage ne .ne
        AddLanguage nl .nl
        AddLanguage nn .nn
        AddLanguage no .no
        AddLanguage pa .pa
        AddLanguage pl .po
        AddLanguage pt-BR .pt-br
        AddLanguage pt .pt
        AddLanguage ro .ro
        AddLanguage ru .ru
        AddLanguage sa .sa
        AddLanguage se .se
        AddLanguage si .si
        AddLanguage sk .sk
        AddLanguage sl .sl
        AddLanguage sq .sq
        AddLanguage sr .sr
        AddLanguage sv .sv
        AddLanguage ta .ta
        AddLanguage te .te
        AddLanguage th .th
        AddLanguage tl .tl
        RemoveType  tr
        # tr is troff in /etc/mime.types
        AddLanguage tr .tr
        AddLanguage uk .uk
        AddLanguage ur .ur
        AddLanguage vi .vi
        AddLanguage wo .wo
        AddLanguage xh .xh
        AddLanguage zh-CN .zh-cn
        AddLanguage zh-TW .zh-tw
        #
        # Commonly used filename extensions to character sets. You probably
        # want to avoid clashes with the language extensions, unless you
        # are good at carefully testing your setup after each change.
        # See http://www.iana.org/assignments/character-sets for the
        # official list of charset names and their respective RFCs.
        #
        AddCharset us-ascii     .ascii .us-ascii
        AddCharset ISO-8859-1  .iso8859-1  .latin1
        AddCharset ISO-8859-2  .iso8859-2  .latin2 .cen
        AddCharset ISO-8859-3  .iso8859-3  .latin3
        AddCharset ISO-8859-4  .iso8859-4  .latin4
        AddCharset ISO-8859-5  .iso8859-5  .cyr .iso-ru
        AddCharset ISO-8859-6  .iso8859-6  .arb .arabic
        AddCharset ISO-8859-7  .iso8859-7  .grk .greek
        AddCharset ISO-8859-8  .iso8859-8  .heb .hebrew
        AddCharset ISO-8859-9  .iso8859-9  .latin5 .trk
        AddCharset ISO-8859-10  .iso8859-10  .latin6
        AddCharset ISO-8859-13  .iso8859-13
        AddCharset ISO-8859-14  .iso8859-14  .latin8
        AddCharset ISO-8859-15  .iso8859-15  .latin9
        AddCharset ISO-8859-16  .iso8859-16  .latin10
        AddCharset ISO-2022-JP .iso2022-jp .jis
        AddCharset ISO-2022-KR .iso2022-kr .kis
        AddCharset ISO-2022-CN .iso2022-cn .cis
        AddCharset Big5         .Big5      .big5 .b5
        AddCharset cn-Big5       .cn-big5
        # For russian, more than one charset is used (depends on client, 
mostly):
        AddCharset WINDOWS-1251 .cp-1251   .win-1251
        AddCharset CP866           .cp866
        AddCharset KOI8   .koi8
        AddCharset KOI8-E         .koi8-e
        AddCharset KOI8-r         .koi8-r .koi8-ru
        AddCharset KOI8-U         .koi8-u
        AddCharset KOI8-ru       .koi8-uk .ua
        AddCharset ISO-10646-UCS-2 .ucs2
        AddCharset ISO-10646-UCS-4 .ucs4
        AddCharset UTF-7           .utf7
        AddCharset UTF-8           .utf8
        AddCharset UTF-16         .utf16
        AddCharset UTF-16BE     .utf16be
        AddCharset UTF-16LE     .utf16le
        AddCharset UTF-32         .utf32
        AddCharset UTF-32BE     .utf32be
        AddCharset UTF-32LE     .utf32le
        AddCharset euc-cn         .euc-cn
        AddCharset euc-gb         .euc-gb
        AddCharset euc-jp         .euc-jp
        AddCharset euc-kr         .euc-kr
        #Not sure how euc-tw got in - IANA doesn't list it???
        AddCharset EUC-TW         .euc-tw
        AddCharset gb2312         .gb2312 .gb
        AddCharset iso-10646-ucs-2 .ucs-2 .iso-10646-ucs-2
        AddCharset iso-10646-ucs-4 .ucs-4 .iso-10646-ucs-4
        AddCharset shift_jis   .shift_jis .sjis
        AddCharset BRF           .brf
        #
        # AddHandler allows you to map certain file extensions to "handlers":
        # actions unrelated to filetype. These can be either built into the 
server
        # or added with the Action directive (see below)
        #
        # To use CGI scripts outside of ScriptAliased directories:
        # (You will also need to add "ExecCGI" to the "Options" directive.)
        #
        AddHandler cgi-script .cgi
        #
        # For files that include their own HTTP headers:
        #
        #AddHandler send-as-is asis
        #
        # For server-parsed imagemap files:
        #
        #AddHandler imap-file map
        #
        # For type maps (negotiated resources):
        # (This is enabled by default to allow the Apache "It Worked" page
        #  to be distributed in multiple languages.)
        #
        AddHandler type-map var
        #
        # Filters allow you to process content before it is sent to the client.
        #
        # To parse .shtml files for server-side includes (SSI):
        # (You will also need to add "Includes" to the "Options" directive.)
        #
        AddType text/html .shtml .html
        AddOutputFilter INCLUDES .shtml
        AddOutputFilter INCLUDES .html
</IfModule>

/etc/apache2/mods-available/userdir.conf changed:
<IfModule mod_userdir.c>
        UserDir public_html
        UserDir enabled
        UserDir disabled root
        <Directory /home/*/public_html>
                AllowOverride FileInfo AuthConfig Limit Indexes Options
                Options MultiViews Indexes SymLinksIfOwnerMatch IncludesNoExec 
ExecCGI
                <Limit GET POST OPTIONS>
                        Require all granted
                </Limit>
                <LimitExcept GET POST OPTIONS>
                        Require all denied
                </LimitExcept>
        </Directory>
</IfModule>

/etc/apache2/sites-available/000-default.conf changed:
<VirtualHost *>
        ServerAdmin webmas...@downtown.jp
        DocumentRoot /var/www/
        <Directory />
                Options FollowSymLinks
                AllowOverride None
        </Directory>
        <Directory /var/www/>
                Options Indexes FollowSymLinks MultiViews ExecCGI Includes
                AllowOverride Limit Options FileInfo
                Order allow,deny
                allow from all
                # This directive allows us to have apache2's default start page
                # in /apache2-default/, but still have / go to the right place
                # Commented out for Ubuntu
                #RedirectMatch ^/$ /apache2-default/
        </Directory>
        ScriptAlias /cgi-bin/ /usr/lib/cgi-bin/
        <Directory "/usr/lib/cgi-bin">
                AllowOverride None
                Options +ExecCGI -MultiViews +SymLinksIfOwnerMatch
                Order allow,deny
                Allow from all
        </Directory>
        SetEnvIf        Remote_Addr     "^::1"                          nolog 
localhosts
        SetEnvIf        Remote_host     "\.downtown\.jp"                nolog 
localhosts
        SetEnvIf        Remote_host     "localhost"                     nolog 
localhosts
        SetEnvIf        Remote_Addr     "^127\.0\.0\.1"                 nolog 
localhosts
        SetEnvIf        Remote_Addr     "^172\.16\.0"                   nolog 
localhosts
        SetEnvIf        Remote_Addr     "^218\.219\.149\.23[2-9]"       nolog 
localhosts
        SetEnvIf        Remote_Addr     "^224\.0\.0\.0"                 nolog 
localhosts
        #-----
        SetEnvIf        Remote_Addr     "^2001:470:fc27:.*"             nolog 
localhosts
        SetEnvIf        Remote_Addr     "2001:c08:3700:ffff:8000:0:31d4:5d9"    
nolog from_vps
        SetEnvIf        Remote_Addr     "2401:2500:102:2120:153:120:6:47"       
nolog from_vps
        SetEnvIf        Remote_Addr     "153.120.6.47"                  nolog 
from_vps
        #SetEnvIf       User-Agent      ".* mirall\/.*"                 nolog 
localhosts
        #-----
        SetEnvIf        Request_URI     "\/BBS\/.*"                     
localbbs nolog
        SetEnvIf        Request_URI     "\/bbs\/.*"                     
localbbs nolog
        # -----
        SetEnvIfNoCase  Request_URI     "\.downtown\.jp\/cgi-bin\/"     nolog 
access_stats
        SetEnvIfNoCase  Request_URI     "\.downtown\.jp\/munin\/"       nolog 
access_stats

ErrorLog        /var/log/apache2/error.log
        # Possible values include: debug, info, notice, warn, error, crit,
        # alert, emerg.
        LogLevel warn
        CustomLog       /var/log/apache2/access.log     combined        
env=!nolog
        CustomLog       /var/log/apache2/localhosts.log combined        
env=localhosts
        CustomLog       /var/log/apache2/office.log     combined        
env=office
        CustomLog       /var/log/apache2/refspam.log    combined        
env=refspam
        CustomLog       /var/log/apache2/from_vps.log   combined        
env=from_vps
        CustomLog       /var/log/apache2/localbbs.log   combined        
env=localbbs
        DeflateFilterNote       Input   instream
        DeflateFilterNote       Output  outstream
        DeflateFilterNote       Ratio   ratio
        LogFormat       '"/%r" %{outstream}n/%{instream}n (%{ratio}n%%)'        
deflate
        CustomLog       /var/log/apache2/deflate.log    deflate        
env=!localhosts
        ServerSignature On
        Alias /doc/ "/usr/share/doc/"
        <Directory "/usr/share/doc/">
                Options Indexes MultiViews FollowSymLinks
                AllowOverride None
                Order deny,allow
                Deny from all
                Allow from 127.0.0.0/255.0.0.0 ::1/128
        </Directory>
        Alias   /debian/        
"/backup/apt-mirror/mirror/ftp.us.debian.org/debian/"
        <Directory "/backup/apt-mirror/mirror/ftp.us.debian.org/debian/">
                Options Indexes MultiViews FollowSymLinks
                AllowOverride None
                Order deny,allow
                Deny    from all
                Allow   From 172.16.0.0/255.255.255.0 127.0.0.1 ::1/128   
        </Directory>
</VirtualHost>
ExpiresActive   On
ExpiresDefault  "modification plus 7 days"
ExpiresByType   image/gif       "modification plus 1 months"
ExpiresByType   image/jpeg      "modification plus 1 months"
ExpiresByType   image/png       "modification plus 1 months"

/etc/apache2/sites-available/default-ssl.conf changed:
<IfModule mod_ssl.c>
        <VirtualHost _default_:443>
                ServerAdmin webmaster@localhost
                # ----- HTTP/2 Enabled
                #Protocols h2c http/1.1
                Protocols h2 http/1.1
                SSLCipherSuite 
ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!3DES:!MD5:!PSK
                SSLProtocol -All +TLSv1 +TLSv1.1 +TLSv1.2
                # -----
                DocumentRoot /var/www/
                <Directory />
                        Options FollowSymLinks
                        AllowOverride None
                </Directory>
                <Directory /var/www/>
                        Options Indexes FollowSymLinks MultiViews ExecCGI 
Includes
                        AllowOverride Limit Options FileInfo
                        Order allow,deny
                         allow from all
                # This directive allows us to have apache2's default start page
                # in /apache2-default/, but still have / go to the right place
                # Commented out for Ubuntu
                #RedirectMatch ^/$ /apache2-default/
                </Directory>
                ScriptAlias /cgi-bin/ /usr/lib/cgi-bin/
                <Directory "/usr/lib/cgi-bin">
                        AllowOverride None
                        Options +ExecCGI -MultiViews +SymLinksIfOwnerMatch
                        Order allow,deny
                        Allow from all
                </Directory>
                # Available loglevels: trace8, ..., trace1, debug, info, 
notice, warn,
                # error, crit, alert, emerg.
                # It is also possible to configure the loglevel for particular
                # modules, e.g.
                #LogLevel info ssl:warn
                SetEnvIf        Remote_Addr     "^218\.219\.149\.23[2-9]"       
        nolog localhosts
                SetEnvIf        Remote_Addr     "^2001:470:fc27:"               
        nolog localhosts
                SetEnvIf        Remote_Addr     
"^2401:2500:102:2120:153:120:6:47"      nolog localhosts
                SetEnvIf        Remote_Addr     "^106.186.208.26"               
        nolog office            
                ErrorLog        ${APACHE_LOG_DIR}/error.log
                CustomLog       ${APACHE_LOG_DIR}/access.log                    
        combined env=!nolog
                CustomLog       ${APACHE_LOG_DIR}/localhosts.log                
        combined env=localhosts
                # For most configuration files from conf-available/, which are
                # enabled or disabled at a global level, it is possible to
                # include a line for only one particular virtual host. For 
example the
                # following line enables the CGI configuration for this host 
only
                # after it has been globally disabled with "a2disconf".
                #Include conf-available/serve-cgi-bin.conf
                #   SSL Engine Switch:
                #   Enable/Disable SSL for this virtual host.
                SSLEngine on
                #   A self-signed (snakeoil) certificate can be created by 
installing
                #   the ssl-cert package. See
                #   /usr/share/doc/apache2/README.Debian.gz for more info.
                #   If both key and certificate are stored in the same file, 
only the
                #   SSLCertificateFile directive is needed.
                #SSLCertificateFile     /etc/ssl/certs/ssl-cert-snakeoil.pem
                #SSLCertificateKeyFile  /etc/ssl/private/ssl-cert-snakeoil.key
                #SSLCertificateFile     /etc/ssl/certs/gaia_2015.crt
                #SSLCertificateKeyFile  /etc/ssl/private/gaia_2015.pem
                SSLCertificateFile      
/etc/letsencrypt/live/www.downtown.jp/cert.pem
                SSLCertificateKeyFile   
/etc/letsencrypt/live/www.downtown.jp/privkey.pem
                #   Server Certificate Chain:
                #   Point SSLCertificateChainFile at a file containing the
                #   concatenation of PEM encoded CA certificates which form the
                #   certificate chain for the server certificate. Alternatively
                #   the referenced file can be the same as SSLCertificateFile
                #   when the CA certificates are directly appended to the server
                #   certificate for convinience.
                #SSLCertificateChainFile /etc/apache2/ssl.crt/server-ca.crt
                SSLCertificateChainFile  
/etc/letsencrypt/live/www.downtown.jp/chain.pem
                #   Certificate Authority (CA):
                #   Set the CA certificate verification path where to find CA
                #   certificates for client authentication or alternatively one
                #   huge file containing all of them (file must be PEM encoded)
                #   Note: Inside SSLCACertificatePath you need hash symlinks
                #                to point to the certificate files. Use the 
provided
                #                Makefile to update the hash symlinks after 
changes.
                SSLCACertificatePath    /etc/ssl/certs/
                #SSLCACertificateFile /etc/apache2/ssl.crt/ca-bundle.crt
                #SSLCACertificateFile   /etc/ssl/certs/gaia_ca_2015.pem
                #   Certificate Revocation Lists (CRL):
                #   Set the CA revocation path where to find CA CRLs for client
                #   authentication or alternatively one huge file containing all
                #   of them (file must be PEM encoded)
                #   Note: Inside SSLCARevocationPath you need hash symlinks
                #                to point to the certificate files. Use the 
provided
                #                Makefile to update the hash symlinks after 
changes.
                #SSLCARevocationPath /etc/apache2/ssl.crl/
                #SSLCARevocationFile /etc/apache2/ssl.crl/ca-bundle.crl
                #   Client Authentication (Type):
                #   Client certificate verification type and depth.  Types are
                #   none, optional, require and optional_no_ca.  Depth is a
                #   number which specifies how deeply to verify the certificate
                #   issuer chain before deciding the certificate is not valid.
                #SSLVerifyClient require
                #SSLVerifyDepth  10
                #   SSL Engine Options:
                #   Set various options for the SSL engine.
                #   o FakeBasicAuth:
                #        Translate the client X.509 into a Basic Authorisation. 
 This means that
                #        the standard Auth/DBMAuth methods can be used for 
access control.  The
                #        user name is the `one line' version of the client's 
X.509 certificate.
                #        Note that no password is obtained from the user. Every 
entry in the user
                #        file needs this password: `xxj31ZMTZzkVA'.
                #   o ExportCertData:
                #        This exports two additional environment variables: 
SSL_CLIENT_CERT and
                #        SSL_SERVER_CERT. These contain the PEM-encoded 
certificates of the
                #        server (always existing) and the client (only existing 
when client
                #        authentication is used). This can be used to import 
the certificates
                #        into CGI scripts.
                #   o StdEnvVars:
                #        This exports the standard SSL/TLS related `SSL_*' 
environment variables.
                #        Per default this exportation is switched off for 
performance reasons,
                #        because the extraction step is an expensive operation 
and is usually
                #        useless for serving static content. So one usually 
enables the
                #        exportation for CGI and SSI requests only.
                #   o OptRenegotiate:
                #        This enables optimized SSL connection renegotiation 
handling when SSL
                #        directives are used in per-directory context.
                #SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
                <FilesMatch "\.(cgi|shtml|phtml|php)$">
                                SSLOptions +StdEnvVars
                </FilesMatch>
                <Directory /usr/lib/cgi-bin>
                                SSLOptions +StdEnvVars
                </Directory>
                #   SSL Protocol Adjustments:
                #   The safe and default but still SSL/TLS standard compliant 
shutdown
                #   approach is that mod_ssl sends the close notify alert but 
doesn't wait for
                #   the close notify alert from client. When you need a 
different shutdown
                #   approach you can use one of the following variables:
                #   o ssl-unclean-shutdown:
                #        This forces an unclean shutdown when the connection is 
closed, i.e. no
                #        SSL close notify alert is send or allowed to received. 
 This violates
                #        the SSL/TLS standard but is needed for some brain-dead 
browsers. Use
                #        this when you receive I/O errors because of the 
standard approach where
                #        mod_ssl sends the close notify alert.
                #   o ssl-accurate-shutdown:
                #        This forces an accurate shutdown when the connection 
is closed, i.e. a
                #        SSL close notify alert is send and mod_ssl waits for 
the close notify
                #        alert of the client. This is 100% SSL/TLS standard 
compliant, but in
                #        practice often causes hanging connections with 
brain-dead browsers. Use
                #        this only for browsers where you know that their SSL 
implementation
                #        works correctly.
                #   Notice: Most problems of broken clients are also related to 
the HTTP
                #   keep-alive facility, so you usually additionally want to 
disable
                #   keep-alive for those clients, too. Use variable 
"nokeepalive" for this.
                #   Similarly, one has to force some clients to use HTTP/1.0 to 
workaround
                #   their broken HTTP/1.1 implementation. Use variables 
"downgrade-1.0" and
                #   "force-response-1.0" for this.
                BrowserMatch "MSIE [2-6]" \
                                nokeepalive ssl-unclean-shutdown \
                                downgrade-1.0 force-response-1.0
                # MSIE 7 and newer should be able to use keepalive
                BrowserMatch "MSIE [17-9]" ssl-unclean-shutdown
        </VirtualHost>
</IfModule>

/etc/logrotate.d/apache2 changed:
/var/log/apache2/*.log {
        missingok
        rotate 15
        notifempty
        create 640 root adm
        sharedscripts
        postrotate
                if /etc/init.d/apache2 status > /dev/null ; then \
                    /etc/init.d/apache2 reload > /dev/null; \
                fi;
        endscript
        prerotate
                if [ -d /etc/logrotate.d/httpd-prerotate ]; then \
                        run-parts /etc/logrotate.d/httpd-prerotate; \
                fi; \
        endscript
}


-- no debconf information

Reply via email to