Search

Varnish Cache Plus 6.0.9r7 Release

Published May 20, 2022.

About the release

This release is a bug fix release to address a significant regression that first appeared in Varnish Cache Plus 6.0.9r5.

Also released is the Varnish Web Application Firewall (WAF) version 1.1.1, which requires VCP version 6.0.9r7 (this release) or newer. New in this version are functions to skip rules by either an ID or a tag.

From the changelog:

  • A problem has been found in the change introduced in version 6.0.9r5 labelled “Faster recycling of reusable backend connections during a fetch.”. The problem would result in a segmentation fault error while handling certain types of failed fetches. This change has been reverted. (VS issue #1436)

See the changelog for the complete list of changes in this release.

References