Merge ~ahasenack/ubuntu/+source/apache2:focal-apache2-last-merge into ubuntu/+source/apache2:debian/sid

Proposed by Andreas Hasenack
Status: Merged
Approved by: Andreas Hasenack
Approved revision: 6fcdaf1e989884527707ad999af33c2bbcfbdba6
Merge reported by: Andreas Hasenack
Merged at revision: 6fcdaf1e989884527707ad999af33c2bbcfbdba6
Proposed branch: ~ahasenack/ubuntu/+source/apache2:focal-apache2-last-merge
Merge into: ubuntu/+source/apache2:debian/sid
Diff against target: 2356 lines (+1773/-17)
15 files modified
debian/apache2-bin.install (+1/-0)
debian/apache2-utils.ufw.profile (+14/-0)
debian/apache2.dirs (+1/-0)
debian/apache2.install (+1/-0)
debian/apache2.postrm (+1/-0)
debian/apache2.py (+48/-0)
debian/changelog (+1566/-2)
debian/control (+4/-2)
debian/index.html (+19/-12)
debian/patches/086_svn_cross_compiles (+69/-0)
debian/patches/series (+3/-0)
debian/perl-framework/t/modules/allowmethods.t (+0/-1)
debian/source/include-binaries (+1/-0)
debian/tests/check-http2 (+41/-0)
debian/tests/control (+4/-0)
Reviewer Review Type Date Requested Status
Bryce Harrington (community) Approve
Review via email: mp+379894@code.launchpad.net

Description of the change

Merge from debian, no delta dropped or added. I checked the dep8 delta again, and the dep8 tests fail for us without it. They seem to pass on ci.debian.net, I don't know why. When I reported it to debian (the linked bug), they just removed the test (that was the fix).

To post a comment you must log in.
Revision history for this message
Bryce Harrington (bryce) wrote :

* Changelog:
  - [√] changelog entry correct version and targeted codename
  - [√] changelog entries correct
  - [√] update-maintainer has been run

* Actual changes:
  - [-] no upstream changes to consider
  - [√] no further upstream version to consider
  - [√] debian changes look safe

* Old Delta:
  - [-] dropped changes are ok to be dropped
  - [√] nothing else to drop
  - [√] changes forwarded upstream/debian (if appropriate)

* New Delta:
  - [√] no new patches added
  - [-] patches match what was proposed upstream
  - [-] patches correctly included in debian/patches/series
  - [-] patches have correct DEP3 metadata

* Build/Test:
  - [ ] build is ok
  - [ ] verified PPA package installs/uninstalls
  - [ ] autopkgtest against the PPA package passes
  - [ ] sanity checks test fine

Just need to verify the testing, the rest LGTM.

I'm kind of curious if these two items could be landed to Debian, but assume if they could they would have already:
    - debian/patches/086_svn_cross_compiles: Backport several cross
      fixes from upstream
    - d/t/control, d/t/check-http2: add basic test for http2 support

review: Needs Information
Revision history for this message
Andreas Hasenack (ahasenack) wrote :

PPA for testing (currently building): https://launchpad.net/~ahasenack/+archive/ubuntu/apache2-241-last-merge

all arches enabled, and using focal proposed.

a) 086_svn_cross_compiles: this is merged in apache trunk, but not in any release yet. It's supposed to be in 2.5.x. I could try pushing it to debian, but there is some history here I don't have. Maybe back then for some reason debian wasn't hitting a problem. I can ask Infinity (patch author?)

b) check-http2: it was sent to debian via a bug report: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=884068
Most recent comments seem to be spam...

Revision history for this message
Bryce Harrington (bryce) wrote :

Thanks for the PPA, everything runs and passes ok:

* Build/Test:
  - [√] build is ok
  - [√] verified PPA package installs/uninstalls
  - [√] autopkgtest against the PPA package passes
  - [√] sanity checks test fine

review: Approve
Revision history for this message
Andreas Hasenack (ahasenack) wrote :

Thanks! I checked with infinity, and indeed he never sent that to debian because he thought it would have beeen in an apache release by now. To be honest I don't know how I would justify that patch to debian now, I mean, "cross compiling fixes", but no concrete case at hand... Just the fact that upstream took it in the never released 2.5 branch/code.

Tagging and uploading 6fcdaf1e989884527707ad999af33c2bbcfbdba6

$ git push pkg upload/2.4.41-4ubuntu1
Enumerating objects: 89, done.
Counting objects: 100% (89/89), done.
Delta compression using up to 4 threads
Compressing objects: 100% (54/54), done.
Writing objects: 100% (62/62), 25.97 KiB | 436.00 KiB/s, done.
Total 62 (delta 45), reused 12 (delta 8)
To ssh://git.launchpad.net/~usd-import-team/ubuntu/+source/apache2
 * [new tag] upload/2.4.41-4ubuntu1 -> upload/2.4.41-4ubuntu1

$ dput ubuntu ../apache2_2.4.41-4ubuntu1_source.changes
Checking signature on .changes
gpg: ../apache2_2.4.41-4ubuntu1_source.changes: Valid signature from AC983EB5BF6BCBA9
Checking signature on .dsc
gpg: ../apache2_2.4.41-4ubuntu1.dsc: Valid signature from AC983EB5BF6BCBA9
Package includes an .orig.tar.gz file although the debian revision suggests
that it might not be required. Multiple uploads of the .orig.tar.gz may be
rejected by the upload queue management software.
Uploading to ubuntu (via ftp to upload.ubuntu.com):
  Uploading apache2_2.4.41-4ubuntu1.dsc: done.
  Uploading apache2_2.4.41.orig.tar.gz: done.
  Uploading apache2_2.4.41-4ubuntu1.debian.tar.xz: done.
  Uploading apache2_2.4.41-4ubuntu1_source.buildinfo: done.
  Uploading apache2_2.4.41-4ubuntu1_source.changes: done.
Successfully uploaded packages.

Revision history for this message
Andreas Hasenack (ahasenack) wrote :

This migrated.

Preview Diff

[H/L] Next/Prev Comment, [J/K] Next/Prev File, [N/P] Next/Prev Hunk
1diff --git a/debian/apache2-bin.install b/debian/apache2-bin.install
2index 63c573f..3d1bdf1 100644
3--- a/debian/apache2-bin.install
4+++ b/debian/apache2-bin.install
5@@ -1,2 +1,3 @@
6 /usr/lib/apache2/modules/
7 /usr/sbin/apache2
8+debian/apache2.py usr/share/apport/package-hooks
9diff --git a/debian/apache2-utils.ufw.profile b/debian/apache2-utils.ufw.profile
10new file mode 100644
11index 0000000..974a655
12--- /dev/null
13+++ b/debian/apache2-utils.ufw.profile
14@@ -0,0 +1,14 @@
15+[Apache]
16+title=Web Server
17+description=Apache v2 is the next generation of the omnipresent Apache web server.
18+ports=80/tcp
19+
20+[Apache Secure]
21+title=Web Server (HTTPS)
22+description=Apache v2 is the next generation of the omnipresent Apache web server.
23+ports=443/tcp
24+
25+[Apache Full]
26+title=Web Server (HTTP,HTTPS)
27+description=Apache v2 is the next generation of the omnipresent Apache web server.
28+ports=80,443/tcp
29diff --git a/debian/apache2.dirs b/debian/apache2.dirs
30index 6089013..1aa6d3c 100644
31--- a/debian/apache2.dirs
32+++ b/debian/apache2.dirs
33@@ -10,3 +10,4 @@ var/cache/apache2/mod_cache_disk
34 var/lib/apache2
35 var/log/apache2
36 var/www/html
37+/etc/ufw/applications.d/apache2
38diff --git a/debian/apache2.install b/debian/apache2.install
39index b6ad789..92865fc 100644
40--- a/debian/apache2.install
41+++ b/debian/apache2.install
42@@ -8,3 +8,4 @@ debian/config-dir/*.conf /etc/apache2
43 debian/config-dir/envvars /etc/apache2
44 debian/config-dir/magic /etc/apache2
45 debian/debhelper/apache2-maintscript-helper /usr/share/apache2/
46+debian/apache2-utils.ufw.profile /etc/ufw/applications.d/
47diff --git a/debian/apache2.postrm b/debian/apache2.postrm
48index a68583c..b0e5d7b 100644
49--- a/debian/apache2.postrm
50+++ b/debian/apache2.postrm
51@@ -33,6 +33,7 @@ is_default_index_html () {
52 776221a94e5a174dc2396c0f3f6b6a74
53 c481228d439cbb54bdcedbaec5bbb11a
54 e2620d4a5a0f8d80dd4b16de59af981f
55+ 3526531ccd6c6a1d2340574a305a18f8
56 EOF
57 }
58
59diff --git a/debian/apache2.py b/debian/apache2.py
60new file mode 100644
61index 0000000..a9fb9d8
62--- /dev/null
63+++ b/debian/apache2.py
64@@ -0,0 +1,48 @@
65+#!/usr/bin/python
66+
67+'''apport hook for apache2
68+
69+(c) 2010 Adam Sommer.
70+Author: Adam Sommer <asommer@ubuntu.com>
71+
72+This program is free software; you can redistribute it and/or modify it
73+under the terms of the GNU General Public License as published by the
74+Free Software Foundation; either version 2 of the License, or (at your
75+option) any later version. See http://www.gnu.org/copyleft/gpl.html for
76+the full text of the license.
77+'''
78+
79+from apport.hookutils import *
80+import os
81+
82+SITES_ENABLED_DIR = '/etc/apache2/sites-enabled/'
83+
84+def add_info(report, ui):
85+ if os.path.isdir(SITES_ENABLED_DIR):
86+ response = ui.yesno("The contents of your " + SITES_ENABLED_DIR + " directory "
87+ "may help developers diagnose your bug more "
88+ "quickly. However, it may contain sensitive "
89+ "information. Do you want to include it in your "
90+ "bug report?")
91+
92+ if response == None: # user cancelled
93+ raise StopIteration
94+
95+ elif response == True:
96+ # Attache config files in /etc/apache2/sites-enabled and listing of files in /etc/apache2/conf.d
97+ for conf_file in os.listdir(SITES_ENABLED_DIR):
98+ attach_file_if_exists(report, SITES_ENABLED_DIR + conf_file, conf_file)
99+
100+ try:
101+ report['Apache2ConfdDirListing'] = str(os.listdir('/etc/apache2/conf.d'))
102+ except OSError:
103+ report['Apache2ConfdDirListing'] = str(False)
104+
105+ # Attach default config files if changed.
106+ attach_conffiles(report, 'apache2', conffiles=None)
107+
108+ # Attach the error.log file.
109+ attach_file(report, '/var/log/apache2/error.log', key='error.log')
110+
111+ # Get loaded modules.
112+ report['Apache2Modules'] = root_command_output(['/usr/sbin/apachectl', '-D DUMP_MODULES'])
113diff --git a/debian/changelog b/debian/changelog
114index 7611c19..b23967b 100644
115--- a/debian/changelog
116+++ b/debian/changelog
117@@ -1,3 +1,20 @@
118+apache2 (2.4.41-4ubuntu1) focal; urgency=medium
119+
120+ * Merge with Debian unstable. Remaining changes:
121+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
122+ apache2.dirs}: Add ufw profiles.
123+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
124+ - debian/patches/086_svn_cross_compiles: Backport several cross
125+ fixes from upstream
126+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
127+ Debian with Ubuntu on default page.
128+ + d/source/include-binaries: add Ubuntu icon file
129+ - d/t/control, d/t/check-http2: add basic test for http2 support
130+ - d/perl-framework/t/modules/allowmethods.t: disable reset test. This
131+ was re-added by mistake in 2.4.41-1 (Closes #921024)
132+
133+ -- Andreas Hasenack <andreas@canonical.com> Wed, 26 Feb 2020 10:36:13 -0300
134+
135 apache2 (2.4.41-4) unstable; urgency=medium
136
137 * Add gcc in chroot autopkgtest (fixes debci)
138@@ -22,6 +39,41 @@ apache2 (2.4.41-2) unstable; urgency=medium
139
140 -- Xavier Guimard <yadd@debian.org> Mon, 13 Jan 2020 06:14:45 +0100
141
142+apache2 (2.4.41-1ubuntu1) eoan; urgency=medium
143+
144+ * Merge with Debian unstable. Remaining changes:
145+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
146+ apache2.dirs}: Add ufw profiles.
147+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
148+ - debian/patches/086_svn_cross_compiles: Backport several cross
149+ fixes from upstream
150+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
151+ Debian with Ubuntu on default page.
152+ + d/source/include-binaries: add Ubuntu icon file
153+ - d/t/control, d/t/check-http2: add basic test for http2 support
154+ * Dropped:
155+ - Cherrypick upstream testsuite fix:
156+ + r1850941 Skip tests for TLSv1.3 (where there is no "renegotiation"
157+ as such).
158+ + Similarly use TLSv1.2 for pr12355 and pr43738.
159+ [Test suite updated in 2.4.41-1]
160+ - Cherrypick upstream test suite fix for buffer.
161+ [Included in 2.4.41-1]
162+ - d/p/spelling-errors.patch: removed hunks already fixed upstream
163+ [Included in 2.4.39-1]
164+ - Dropped from Ubuntu delta now (removed from Debian since 2.4.39-1):
165+ + d/p/CVE-2019-0196.patch
166+ + d/p/CVE-2019-0211.patch
167+ + d/p/CVE-2019-0215.patch
168+ + d/p/CVE-2019-0217.patch
169+ + d/p/CVE-2019-0220-*.patch
170+ + d/p/CVE-2019-0197.patch
171+ * Added:
172+ - d/perl-framework/t/modules/allowmethods.t: disable reset test. This
173+ was re-added by mistake in 2.4.41-1 (Closes: #921024)
174+
175+ -- Andreas Hasenack <andreas@canonical.com> Wed, 14 Aug 2019 11:36:32 -0300
176+
177 apache2 (2.4.41-1) unstable; urgency=medium
178
179 * New upstream version 2.4.41
180@@ -52,6 +104,62 @@ apache2 (2.4.39-1) unstable; urgency=medium
181
182 -- Xavier Guimard <yadd@debian.org> Mon, 12 Aug 2019 21:30:33 +0200
183
184+apache2 (2.4.39-0ubuntu1) eoan; urgency=medium
185+
186+ * New upstream version: 2.4.39
187+ * d/p/spelling-errors.patch: removed hunks already fixed upstream
188+ * Remaining changes:
189+ - Cherrypick upstream test suite fix for buffer.
190+ - Cherrypick upstream testsuite fix:
191+ + r1850941 Skip tests for TLSv1.3 (where there is no "renegotiation"
192+ as such).
193+ - Similarly use TLSv1.2 for pr12355 and pr43738.
194+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
195+ apache2.dirs}: Add ufw profiles.
196+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
197+ - debian/patches/086_svn_cross_compiles: Backport several cross
198+ fixes from upstream
199+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
200+ Debian with Ubuntu on default page.
201+ + d/source/include-binaries: add Ubuntu icon file
202+ - d/t/control, d/t/check-http2: add basic test for http2 support
203+ * Dropped patches (fixed upstream):
204+ - d/p/CVE-2019-0196.patch
205+ - d/p/CVE-2019-0211.patch
206+ - d/p/CVE-2019-0215.patch
207+ - d/p/CVE-2019-0217.patch
208+ - d/p/CVE-2019-0220-*.patch
209+ - d/p/CVE-2019-0197.patch
210+
211+ -- Andreas Hasenack <andreas@canonical.com> Mon, 05 Aug 2019 18:09:08 -0300
212+
213+apache2 (2.4.38-3ubuntu2) eoan; urgency=medium
214+
215+ * Cherrypick upstream test suite fix for buffer.
216+
217+ -- Dimitri John Ledkov <xnox@ubuntu.com> Thu, 13 Jun 2019 11:08:24 +0100
218+
219+apache2 (2.4.38-3ubuntu1) eoan; urgency=low
220+
221+ * Merge from Debian unstable. Remaining changes:
222+ - Cherrypick upstream testsuite fix:
223+ + r1850941 Skip tests for TLSv1.3 (where there is no "renegotiation"
224+ as such).
225+ - Similarly use TLSv1.2 for pr12355 and pr43738.
226+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
227+ apache2.dirs}: Add ufw profiles.
228+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
229+ - debian/patches/086_svn_cross_compiles: Backport several cross
230+ fixes from upstream
231+ [Removed configure chunk, not needed since configure.in is being
232+ patched.]
233+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
234+ Debian with Ubuntu on default page.
235+ + d/source/include-binaries: add Ubuntu icon file
236+ - d/t/control, d/t/check-http2: add basic test for http2 support
237+
238+ -- Dimitri John Ledkov <xnox@ubuntu.com> Mon, 10 Jun 2019 19:17:38 +0100
239+
240 apache2 (2.4.38-3) unstable; urgency=high
241
242 [ Marc Deslauriers ]
243@@ -89,6 +197,79 @@ apache2 (2.4.38-3) unstable; urgency=high
244
245 -- Stefan Fritsch <sf@debian.org> Sun, 07 Apr 2019 20:15:40 +0200
246
247+apache2 (2.4.38-2ubuntu3) eoan; urgency=medium
248+
249+ * Cherrypick upstream testsuite fix:
250+ - r1850941 Skip tests for TLSv1.3 (where there is no "renegotiation"
251+ as such).
252+ * Similarly use TLSv1.2 for pr12355 and pr43738.
253+
254+ -- Dimitri John Ledkov <xnox@ubuntu.com> Tue, 07 May 2019 10:39:47 +0100
255+
256+apache2 (2.4.38-2ubuntu2) disco; urgency=medium
257+
258+ * SECURITY UPDATE: read-after-free on a string compare in mod_http2
259+ - debian/patches/CVE-2019-0196.patch: disentangelment of stream and
260+ request method in modules/http2/h2_request.c.
261+ - CVE-2019-0196
262+ * SECURITY UPDATE: privilege escalation from modules' scripts
263+ - debian/patches/CVE-2019-0211.patch: bind the bucket number of each
264+ child to its slot number in include/scoreboard.h,
265+ server/mpm/event/event.c, server/mpm/prefork/prefork.c,
266+ server/mpm/worker/worker.c.
267+ - CVE-2019-0211
268+ * SECURITY UPDATE: mod_ssl access control bypass
269+ - debian/patches/CVE-2019-0215.patch: restore SSL verify state after
270+ PHA failure in TLSv1.3 in modules/ssl/ssl_engine_kernel.c.
271+ - CVE-2019-0215
272+ * SECURITY UPDATE: mod_auth_digest access control bypass
273+ - debian/patches/CVE-2019-0217.patch: fix a race condition in
274+ modules/aaa/mod_auth_digest.c.
275+ - CVE-2019-0217
276+ * SECURITY UPDATE: URL normalization inconsistincy
277+ - debian/patches/CVE-2019-0220-1.patch: merge consecutive slashes in
278+ the path in include/http_core.h, include/httpd.h, server/core.c,
279+ server/request.c, server/util.c.
280+ - debian/patches/CVE-2019-0220-2.patch: fix r->parsed_uri.path safety
281+ in server/request.c, server/util.c.
282+ - debian/patches/CVE-2019-0220-3.patch: maintainer mode fix in
283+ server/util.c.
284+ - CVE-2019-0220
285+
286+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 03 Apr 2019 14:31:46 -0400
287+
288+apache2 (2.4.38-2ubuntu1) disco; urgency=medium
289+
290+ * Merge with Debian unstable. Remaining changes:
291+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
292+ apache2.dirs}: Add ufw profiles.
293+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
294+ - debian/patches/086_svn_cross_compiles: Backport several cross
295+ fixes from upstream
296+ [Removed configure chunk, not needed since configure.in is being
297+ patched.]
298+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
299+ Debian with Ubuntu on default page.
300+ + d/source/include-binaries: add Ubuntu icon file
301+ - d/t/control, d/t/check-http2: add basic test for http2 support
302+ * Dropped:
303+ - d/control, d/rules, d/config-dir/mods-available/md.load: don't build
304+ libapache2-mod-md, as that makes apache2-bin pull in libcurl4 which
305+ cannot be coinstalled with libcurl3. That situation breaks the
306+ installation of libapache2-mod-shib2. See
307+ https://bugs.launchpad.net/ubuntu/+source/apache2/+bug/1770242/comments/1
308+ for details.
309+ [This has been resolved in Disco, where libxmltooling8 is built with
310+ openssl 1.1]
311+ - SECURITY UPDATE: denial of service in HTTP/2 via large SETTINGS frames
312+ + debian/patches/CVE-2018-11763.patch: rework connection IO event
313+ handling in modules/http2/h2_session.c, modules/http2/h2_session.h,
314+ modules/http2/h2_version.h.
315+ - CVE-2018-11763
316+ [Fixed in 2.4.35]
317+
318+ -- Andreas Hasenack <andreas@canonical.com> Sun, 03 Feb 2019 14:57:13 -0200
319+
320 apache2 (2.4.38-2) unstable; urgency=medium
321
322 * Disable "reset" test in allowmethods.t (Closes: #921024)
323@@ -170,6 +351,37 @@ apache2 (2.4.35-1) unstable; urgency=medium
324
325 -- Stefan Fritsch <sf@debian.org> Sun, 07 Oct 2018 12:54:58 +0200
326
327+apache2 (2.4.34-1ubuntu2) cosmic; urgency=medium
328+
329+ * SECURITY UPDATE: denial of service in HTTP/2 via large SETTINGS frames
330+ - debian/patches/CVE-2018-11763.patch: rework connection IO event
331+ handling in modules/http2/h2_session.c, modules/http2/h2_session.h,
332+ modules/http2/h2_version.h.
333+ - CVE-2018-11763
334+
335+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 03 Oct 2018 09:57:22 -0400
336+
337+apache2 (2.4.34-1ubuntu1) cosmic; urgency=medium
338+
339+ * Merge with Debian unstable. Remaining changes:
340+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
341+ apache2.dirs}: Add ufw profiles.
342+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
343+ - debian/patches/086_svn_cross_compiles: Backport several cross
344+ fixes from upstream
345+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
346+ Debian with Ubuntu on default page.
347+ + d/source/include-binaries: add Ubuntu icon file
348+ - d/t/control, d/t/check-http2: add basic test for http2 support
349+ - d/control, d/rules, d/config-dir/mods-available/md.load: don't build
350+ libapache2-mod-md, as that makes apache2-bin pull in libcurl4 which
351+ cannot be coinstalled with libcurl3. That situation breaks the
352+ installation of libapache2-mod-shib2. See
353+ https://bugs.launchpad.net/ubuntu/+source/apache2/+bug/1770242/comments/1
354+ for details.
355+
356+ -- Andreas Hasenack <andreas@canonical.com> Fri, 03 Aug 2018 17:09:27 -0300
357+
358 apache2 (2.4.34-1) unstable; urgency=medium
359
360 [ Ondřej Surý ]
361@@ -188,6 +400,87 @@ apache2 (2.4.34-1) unstable; urgency=medium
362
363 -- Stefan Fritsch <sf@debian.org> Fri, 27 Jul 2018 21:37:37 +0200
364
365+apache2 (2.4.33-3ubuntu3) cosmic; urgency=medium
366+
367+ * d/control, d/rules, d/config-dir/mods-available/proxy_uwsgi.load:
368+ re-enable proxy_uwsgi, as the uwsgi source no longer builds this module.
369+
370+ -- Andreas Hasenack <andreas@canonical.com> Thu, 28 Jun 2018 10:07:06 -0300
371+
372+apache2 (2.4.33-3ubuntu2) cosmic; urgency=medium
373+
374+ * d/control, d/rules: Don't build libapache2-mod-proxy-uwsgi and
375+ libapache2-mod-md until we figure out their transitions. libapache2-mod-md
376+ in particular is problematic because that makes apache2-bin pull in
377+ libcurl4 which cannot be coinstalled with libcurl3. That situation breaks
378+ the installation of libapache2-mod-shib2. See
379+ https://bugs.launchpad.net/ubuntu/+source/apache2/+bug/1770242/comments/1
380+ for details.
381+ - Don't ship md.load and remove build-requires that were added because of
382+ mod-md (see
383+ https://salsa.debian.org/apache-team/apache2/commit/b9d37f2a96da2fd69bf)
384+ - Remove proxy_uwsgi.load as we are not building it for now (see
385+ https://salsa.debian.org/apache-team/apache2/commit/4e3168562d75ce398b9)
386+
387+ -- Andreas Hasenack <andreas@canonical.com> Thu, 17 May 2018 14:46:19 +0000
388+
389+apache2 (2.4.33-3ubuntu1) cosmic; urgency=medium
390+
391+ * Merge with Debian unstable (LP: #1770242). Remaining changes:
392+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
393+ apache2.dirs}: Add ufw profiles.
394+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
395+ - debian/patches/086_svn_cross_compiles: Backport several cross
396+ fixes from upstream
397+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
398+ Debian with Ubuntu on default page.
399+ + d/source/include-binaries: add Ubuntu icon file
400+ - d/t/control, d/t/check-http2: add basic test for http2 support
401+ * Drop:
402+ - SECURITY UPDATE: DoS via missing header with AuthLDAPCharsetConfig
403+ + debian/patches/CVE-2017-15710.patch: fix language long names
404+ detection as short name in modules/aaa/mod_authnz_ldap.c.
405+ + CVE-2017-15710
406+ - SECURITY UPDATE: incorrect <FilesMatch> matching
407+ + debian/patches/CVE-2017-15715.patch: allow to configure
408+ global/default options for regexes, like caseless matching or
409+ extended format in include/ap_regex.h, server/core.c,
410+ server/util_pcre.c.
411+ + CVE-2017-15715
412+ - SECURITY UPDATE: mod_session header manipulation
413+ + debian/patches/CVE-2018-1283.patch: strip Session header when
414+ SessionEnv is on in modules/session/mod_session.c.
415+ + CVE-2018-1283
416+ - SECURITY UPDATE: DoS via specially-crafted request
417+ + debian/patches/CVE-2018-1301.patch: ensure that read lines are NUL
418+ terminated on any error, not only on buffer full in
419+ server/protocol.c.
420+ + CVE-2018-1301
421+ - SECURITY UPDATE: mod_cache_socache DoS
422+ + debian/patches/CVE-2018-1303.patch: fix caching of empty headers up
423+ to carriage return in modules/cache/mod_cache_socache.c.
424+ + CVE-2018-1303
425+ - SECURITY UPDATE: insecure nonce generation
426+ + debian/patches/CVE-2018-1312.patch: actually use the secret when
427+ generating nonces in modules/aaa/mod_auth_digest.c.
428+ + CVE-2018-1312
429+ - Correct systemd-sysv-generator behavior by customizing some
430+ parameters:
431+ + d/apache2-systemd.conf: add a drop-in file to specify some
432+ parameters for the systemd unit (type=Forking and
433+ RemainsAfterExit=no), this allow a correct state synchronisation
434+ between systemctl status and actual state of apache2 daemon.
435+ + d/apache2.install: place the apache2-systemd.conf file in the
436+ correct location.
437+ [type=Forking already in the base systemd service file, and
438+ RemainsAfterExit=no is the default value, so no need to
439+ customize these anymore.]
440+ - Avoid crashes, hangs and loops by fixing mod_ldap locking: (LP #1752683)
441+ + added debian/patches/util_ldap_cache_lock_fix.patch
442+ [Already applied upstream]
443+
444+ -- Andreas Hasenack <andreas@canonical.com> Tue, 15 May 2018 11:03:34 -0300
445+
446 apache2 (2.4.33-3) unstable; urgency=medium
447
448 * Add Breaks for libapache2-mod-proxy-uwsgi and libapache2-mod-md, too.
449@@ -260,6 +553,91 @@ apache2 (2.4.29-2) unstable; urgency=medium
450
451 -- Ondřej Surý <ondrej@debian.org> Sun, 14 Jan 2018 11:01:58 +0000
452
453+apache2 (2.4.29-1ubuntu4.1) bionic-security; urgency=medium
454+
455+ * SECURITY UPDATE: DoS via missing header with AuthLDAPCharsetConfig
456+ - debian/patches/CVE-2017-15710.patch: fix language long names
457+ detection as short name in modules/aaa/mod_authnz_ldap.c.
458+ - CVE-2017-15710
459+ * SECURITY UPDATE: incorrect <FilesMatch> matching
460+ - debian/patches/CVE-2017-15715.patch: allow to configure
461+ global/default options for regexes, like caseless matching or
462+ extended format in include/ap_regex.h, server/core.c,
463+ server/util_pcre.c.
464+ - CVE-2017-15715
465+ * SECURITY UPDATE: mod_session header manipulation
466+ - debian/patches/CVE-2018-1283.patch: strip Session header when
467+ SessionEnv is on in modules/session/mod_session.c.
468+ - CVE-2018-1283
469+ * SECURITY UPDATE: DoS via specially-crafted request
470+ - debian/patches/CVE-2018-1301.patch: ensure that read lines are NUL
471+ terminated on any error, not only on buffer full in
472+ server/protocol.c.
473+ - CVE-2018-1301
474+ * SECURITY UPDATE: mod_cache_socache DoS
475+ - debian/patches/CVE-2018-1303.patch: fix caching of empty headers up
476+ to carriage return in modules/cache/mod_cache_socache.c.
477+ - CVE-2018-1303
478+ * SECURITY UPDATE: insecure nonce generation
479+ - debian/patches/CVE-2018-1312.patch: actually use the secret when
480+ generating nonces in modules/aaa/mod_auth_digest.c.
481+ - CVE-2018-1312
482+
483+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 25 Apr 2018 07:38:24 -0400
484+
485+apache2 (2.4.29-1ubuntu4) bionic; urgency=medium
486+
487+ * Avoid crashes, hangs and loops by fixing mod_ldap locking: (LP: #1752683)
488+ - added debian/patches/util_ldap_cache_lock_fix.patch
489+
490+ -- Rafael David Tinoco <rafael.tinoco@canonical.com> Fri, 02 Mar 2018 02:19:31 +0000
491+
492+apache2 (2.4.29-1ubuntu3) bionic; urgency=medium
493+
494+ * Switch back to OpenSSL 1.1.
495+
496+ -- Dimitri John Ledkov <xnox@ubuntu.com> Tue, 06 Feb 2018 11:57:20 +0000
497+
498+apache2 (2.4.29-1ubuntu2) bionic; urgency=medium
499+
500+ * enable http2 (LP: #1687454) by stopping to disable it
501+ - debian/control: no more removed libnghttp2-dev Build-Depends (in universe).
502+ - debian/config-dir/mods-available/http2.load: no more removed.
503+ - debian/rules: no more removed proxy_http2 from configure.
504+ * d/t/control, d/t/check-http2: add basic test for http2 support
505+
506+ -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Tue, 05 Dec 2017 17:25:39 +0100
507+
508+apache2 (2.4.29-1ubuntu1) bionic; urgency=medium
509+
510+ * Merge with Debian unstable. Remaining changes:
511+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
512+ apache2.dirs}: Add ufw profiles.
513+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
514+ - debian/patches/086_svn_cross_compiles: Backport several cross
515+ fixes from upstream
516+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
517+ Debian with Ubuntu on default page.
518+ + d/source/include-binaries: add Ubuntu icon file
519+ - Correct systemd-sysv-generator behavior by customizing some
520+ parameters:
521+ + d/apache2-systemd.conf: add a drop-in file to specify some
522+ parameters for the systemd unit (type=Forking and
523+ RemainsAfterExit=no), this allow a correct state synchronisation
524+ between systemctl status and actual state of apache2 daemon.
525+ + d/apache2.install: place the apache2-systemd.conf file in the
526+ correct location.
527+ - Don't build http2 module (nghttp2 still not in main) (LP 1687454)
528+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
529+ + debian/config-dir/mods-available/http2.load: removed.
530+ + debian/rules: removed proxy_http2 from configure.
531+ * Switch back to OpenSSL 1.0 as we don't yet have 1.1:
532+ - debian/control: switch BuildDepends to libssl1.0-dev
533+ - debian/control: remove Breaks on gridsite and libapache2-mod-dacs
534+ - debian/rules: remove openssl virtual package and logic
535+
536+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 10 Nov 2017 10:51:46 -0500
537+
538 apache2 (2.4.29-1) unstable; urgency=medium
539
540 [ Stefan Fritsch ]
541@@ -324,6 +702,47 @@ apache2 (2.4.27-3) experimental; urgency=medium
542
543 -- Stefan Fritsch <sf@debian.org> Sun, 16 Jul 2017 23:11:07 +0200
544
545+apache2 (2.4.27-2ubuntu3) artful; urgency=medium
546+
547+ * SECURITY UPDATE: optionsbleed information leak
548+ - debian/patches/CVE-2017-9798.patch: disallow method registration
549+ at run time in server/core.c.
550+ - CVE-2017-9798
551+
552+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Mon, 18 Sep 2017 11:05:48 -0400
553+
554+apache2 (2.4.27-2ubuntu2) artful; urgency=medium
555+
556+ * Undrop (LP 1658469):
557+ - Don't build http2 module (nghttp2 still not in main) (LP 1687454)
558+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
559+ + debian/config-dir/mods-available/http2.load: removed.
560+ + debian/rules: removed proxy_http2 from configure.
561+
562+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 02 Aug 2017 13:04:45 -0400
563+
564+apache2 (2.4.27-2ubuntu1) artful; urgency=medium
565+
566+ * Merge with Debian unstable (LP: #1702582). Remaining changes:
567+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
568+ apache2.dirs}: Add ufw profiles.
569+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
570+ - debian/patches/086_svn_cross_compiles: Backport several cross
571+ fixes from upstream
572+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
573+ Debian with Ubuntu on default page.
574+ + d/source/include-binaries: add Ubuntu icon file
575+ - Correct systemd-sysv-generator behavior by customizing some
576+ parameters:
577+ + d/apache2-systemd.conf: add a drop-in file to specify some
578+ parameters for the systemd unit (type=Forking and
579+ RemainsAfterExit=no), this allow a correct state synchronisation
580+ between systemctl status and actual state of apache2 daemon.
581+ + d/apache2.install: place the apache2-systemd.conf file in the
582+ correct location.
583+
584+ -- Nishanth Aravamudan <nish.aravamudan@canonical.com> Thu, 27 Jul 2017 13:38:39 -0700
585+
586 apache2 (2.4.27-2) unstable; urgency=medium
587
588 * Switch back to openssl 1.0 for now. The transition to 1.1 needs more
589@@ -353,6 +772,55 @@ apache2 (2.4.25-4) unstable; urgency=high
590
591 -- Stefan Fritsch <sf@debian.org> Tue, 20 Jun 2017 21:31:51 +0200
592
593+apache2 (2.4.25-3ubuntu3) artful; urgency=medium
594+
595+ * Re-Drop (LP: #1658469):
596+ - Don't build experimental http2 module for LTS:
597+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
598+ + debian/config-dir/mods-available/http2.load: removed.
599+ + debian/rules: removed proxy_http2 from configure.
600+ + debian/apache2.maintscript: remove http2 conffile.
601+
602+ -- Nishanth Aravamudan <nish.aravamudan@canonical.com> Mon, 01 May 2017 09:55:11 -0700
603+
604+apache2 (2.4.25-3ubuntu2) zesty; urgency=medium
605+ * Undrop (LP 1658469):
606+ - Don't build experimental http2 module for LTS:
607+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
608+ + debian/config-dir/mods-available/http2.load: removed.
609+ + debian/rules: removed proxy_http2 from configure.
610+ + debian/apache2.maintscript: remove http2 conffile.
611+
612+ -- Nishanth Aravamudan <nish.aravamudan@canonical.com> Fri, 10 Feb 2017 08:53:43 -0800
613+
614+apache2 (2.4.25-3ubuntu1) zesty; urgency=medium
615+
616+ * Merge from Debian unstable (LP: #1663425). Remaining changes:
617+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
618+ apache2.dirs}: Add ufw profiles.
619+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
620+ - debian/patches/086_svn_cross_compiles: Backport several cross
621+ fixes from upstream
622+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
623+ Debian with Ubuntu on default page.
624+ + d/source/include-binaries: add Ubuntu icon file
625+ - Correct systemd-sysv-generator behavior by customizing some
626+ parameters:
627+ + d/apache2-systemd.conf: add a drop-in file to specify some
628+ parameters for the systemd unit (type=Forking and
629+ RemainsAfterExit=no), this allow a correct state synchronisation
630+ between systemctl status and actual state of apache2 daemon.
631+ + d/apache2.install: place the apache2-systemd.conf file in the
632+ correct location.
633+ * Drop (LP: #1658469):
634+ - Don't build experimental http2 module for LTS:
635+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
636+ + debian/config-dir/mods-available/http2.load: removed.
637+ + debian/rules: removed proxy_http2 from configure.
638+ + debian/apache2.maintscript: remove http2 conffile.
639+
640+ -- Nishanth Aravamudan <nish.aravamudan@canonical.com> Thu, 09 Feb 2017 15:48:28 -0800
641+
642 apache2 (2.4.25-3) unstable; urgency=medium
643
644 * Fix detection of systemd to fix 'apache2ctl start' on sysv-init.
645@@ -414,6 +882,39 @@ apache2 (2.4.25-1) unstable; urgency=medium
646
647 -- Stefan Fritsch <sf@debian.org> Wed, 21 Dec 2016 23:46:06 +0100
648
649+apache2 (2.4.23-8ubuntu1) zesty; urgency=medium
650+
651+ * Merge from Debian unstable (LP: #). Remaining changes:
652+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
653+ apache2.dirs}: Add ufw profiles.
654+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
655+ - debian/patches/086_svn_cross_compiles: Backport several cross
656+ fixes from upstream
657+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm,
658+ d/source/include-binaries: replace Debian with Ubuntu on default
659+ page.
660+ [ include-binaries change previously undocumented ]
661+ - Don't build experimental http2 module for LTS:
662+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
663+ + debian/config-dir/mods-available/http2.load: removed.
664+ + debian/rules: removed proxy_http2 from configure.
665+ + debian/apache2.maintscript: remove http2 conffile.
666+ [ Previously undocumented ]
667+ - Correct systemd-sysv-generator behavior by customizing some
668+ parameters:
669+ + d/apache2-systemd.conf: add a drop-in file to specify some
670+ parameters for the systemd unit (type=Forking and
671+ RemainsAfterExit=no), this allow a correct state synchronisation
672+ between systemctl status and actual state of apache2 daemon.
673+ + d/apache2.install: place the apache2-systemd.conf file in the
674+ correct location.
675+ * Drop:
676+ - debian/rules: Fix cross-building by passing
677+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
678+ [ Incorrectly indicated as delta, fixed by Debian in 2.4.18-2 ]
679+
680+ -- Nishanth Aravamudan <nish.aravamudan@canonical.com> Fri, 09 Dec 2016 11:02:38 +0100
681+
682 apache2 (2.4.23-8) unstable; urgency=medium
683
684 * Move the mod_ssl_openssl.h header and the dependency on libssl-dev to a
685@@ -424,6 +925,33 @@ apache2 (2.4.23-8) unstable; urgency=medium
686
687 -- Stefan Fritsch <sf@debian.org> Sun, 20 Nov 2016 00:33:13 +0100
688
689+apache2 (2.4.23-7ubuntu1) zesty; urgency=medium
690+
691+ * Merge from Debian unstable. Remaining changes:
692+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
693+ apache2.dirs}: Add ufw profiles.
694+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
695+ - debian/rules: Fix cross-building by passing
696+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
697+ - debian/patches/086_svn_cross_compiles: Backport several cross
698+ fixes from upstream
699+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
700+ Debian with Ubuntu on default page.
701+ - Don't build experimental http2 module for LTS:
702+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
703+ + debian/config-dir/mods-available/http2.load: removed.
704+ + debian/rules: removed proxy_http2 from configure.
705+ - Correct systemd-sysv-generator behavior by customizing some
706+ parameters:
707+ + d/apache2-systemd.conf: add a drop-in file to specify some
708+ parameters for the systemd unit (type=Forking and
709+ RemainsAfterExit=no), this allow a correct state synchronisation
710+ between systemctl status and actual state of apache2 daemon.
711+ + d/apache2.install: place the apache2-systemd.conf file in the
712+ correct location.
713+
714+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 16 Nov 2016 09:17:24 -0500
715+
716 apache2 (2.4.23-7) unstable; urgency=medium
717
718 * Make apache2-dev depend on openssl 1.0, too. Closes: #844160
719@@ -538,6 +1066,55 @@ apache2 (2.4.20-1) unstable; urgency=medium
720
721 -- Stefan Fritsch <sf@debian.org> Sun, 10 Apr 2016 14:03:41 +0200
722
723+apache2 (2.4.18-2ubuntu4) yakkety; urgency=medium
724+
725+ * SECURITY UPDATE: proxy request header vulnerability (httpoxy)
726+ - debian/patches/CVE-2016-5387.patch: don't pass through HTTP_PROXY in
727+ server/util_script.c.
728+ - CVE-2016-5387
729+
730+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Mon, 18 Jul 2016 14:32:02 -0400
731+
732+apache2 (2.4.18-2ubuntu3) xenial; urgency=medium
733+
734+ [ Ryan Harper ]
735+ * Drop /etc/apache2/mods-available/http2.load. This was inadvertently
736+ introduced in 2.4.18-2ubuntu1. The intention is to not carry this at
737+ all, since http2 support is intentionally disabled (see LP 1531864).
738+ * d/apache2.maintscript: handle removal of http2.load conffile.
739+
740+ [ Robie Basak ]
741+ * Re-write Ryan's changelog entry.
742+
743+ -- Robie Basak <robie.basak@ubuntu.com> Fri, 15 Apr 2016 18:00:57 +0000
744+
745+apache2 (2.4.18-2ubuntu2) xenial; urgency=medium
746+
747+ * Correct systemd-sysv-generator behavior by customizing some parameters (LP: #1488962)
748+ - d/apache2-systemd.conf: add a drop-in file to specify some parameters for the systemd
749+ unit (type=Forking and RemainsAfterExit=no), this allow a correct state synchronisation
750+ between systemctl status and actual state of apache2 daemon.
751+ - d/apache2.install: place the apache2-systemd.conf file in the correct location.
752+
753+ -- Pierre-André MOREY <pierre-andre.morey@canonical.com> Fri, 08 Apr 2016 11:48:00 +0200
754+
755+apache2 (2.4.18-2ubuntu1) xenial; urgency=medium
756+
757+ * Merge from Debian unstable. Remaining changes:
758+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
759+ apache2.dirs}: Add ufw profiles.
760+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
761+ - debian/rules: Fix cross-building by passing
762+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
763+ - debian/patches/086_svn_cross_compiles: Backport several cross
764+ fixes from upstream
765+ - d/index.html: replace Debian with Ubuntu on default page.
766+ - Don't build experimental http2 module for LTS:
767+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
768+ + debian/config-dir/mods-available/http2.load: removed.
769+
770+ -- Timo Aaltonen <tjaalton@debian.org> Wed, 06 Apr 2016 00:18:31 +0300
771+
772 apache2 (2.4.18-2) unstable; urgency=low
773
774 * htcacheclean:
775@@ -563,6 +1140,24 @@ apache2 (2.4.18-2) unstable; urgency=low
776
777 -- Stefan Fritsch <sf@debian.org> Mon, 28 Mar 2016 21:58:54 +0200
778
779+apache2 (2.4.18-1ubuntu1) xenial; urgency=medium
780+
781+ * Merge from Debian unstable. Remaining changes:
782+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
783+ apache2.dirs}: Add ufw profiles.
784+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
785+ - Add dep8 tests.
786+ - debian/rules: Fix cross-building by passing
787+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
788+ - debian/patches/086_svn_cross_compiles: Backport several cross
789+ fixes from upstream
790+ - d/index.html: replace Debian with Ubuntu on default page.
791+ - Don't build experimental http2 module for LTS:
792+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
793+ + debian/config-dir/mods-available/http2.load: removed.
794+
795+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 21 Jan 2016 15:15:22 -0500
796+
797 apache2 (2.4.18-1) unstable; urgency=medium
798
799 * New upstream release:
800@@ -570,12 +1165,48 @@ apache2 (2.4.18-1) unstable; urgency=medium
801
802 -- Stefan Fritsch <sf@debian.org> Sat, 19 Dec 2015 09:26:14 +0100
803
804+apache2 (2.4.17-3ubuntu1) xenial; urgency=medium
805+
806+ * Merge from Debian unstable. Remaining changes:
807+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
808+ apache2.dirs}: Add ufw profiles.
809+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
810+ - Add dep8 tests.
811+ - debian/rules: Fix cross-building by passing
812+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
813+ - debian/patches/086_svn_cross_compiles: Backport several cross
814+ fixes from upstream
815+ - d/index.html: replace Debian with Ubuntu on default page.
816+ - Don't build experimental http2 module for LTS:
817+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
818+ + debian/config-dir/mods-available/http2.load: removed.
819+
820+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 03 Dec 2015 10:07:35 -0500
821+
822 apache2 (2.4.17-3) unstable; urgency=medium
823
824 * mpm_prefork: Fix segfault if started with -X. Closes: #805737
825
826 -- Stefan Fritsch <sf@debian.org> Mon, 23 Nov 2015 19:52:09 +0100
827
828+apache2 (2.4.17-2ubuntu1) xenial; urgency=medium
829+
830+ * Merge from Debian unstable. Remaining changes:
831+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
832+ apache2.dirs}: Add ufw profiles.
833+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
834+ - Add dep8 tests.
835+ - debian/rules: Fix cross-building by passing
836+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
837+ - debian/patches/086_svn_cross_compiles: Backport several cross
838+ fixes from upstream
839+ - d/index.html: replace Debian with Ubuntu on default page.
840+ - Don't build experimental http2 module for LTS:
841+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
842+ + debian/config-dir/mods-available/http2.load: removed.
843+
844+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 20 Nov 2015 09:11:52 -0500
845+
846 apache2 (2.4.17-2) unstable; urgency=medium
847
848 * Revert REDIRECT_URL to pre-2.4.17 behavior for now. The change broke
849@@ -586,6 +1217,31 @@ apache2 (2.4.17-2) unstable; urgency=medium
850
851 -- Stefan Fritsch <sf@debian.org> Sat, 31 Oct 2015 23:17:11 +0100
852
853+apache2 (2.4.17-1ubuntu1) xenial; urgency=medium
854+
855+ * Merge from Debian unstable. Remaining changes:
856+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
857+ apache2.dirs}: Add ufw profiles.
858+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
859+ - Add dep8 tests.
860+ - debian/rules: Fix cross-building by passing
861+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
862+ - debian/patches/086_svn_cross_compiles: Backport several cross
863+ fixes from upstream
864+ - d/index.html: replace Debian with Ubuntu on default page.
865+ * Drop patches (applied upstream):
866+ - debian/patches/CVE-2015-3183.patch
867+ - debian/patches/CVE-2015-3185.patch
868+ * Drop changes (adopted in Debian):
869+ - Allow "triggers-awaited" and "triggers-pending" states in addition
870+ to "installed" when determining whether to defer actions or
871+ process deferred actions.
872+ * Don't build experimental http2 module for LTS
873+ - debian/control: removed libnghttp2-dev Build-Depends (in universe).
874+ - debian/config-dir/mods-available/http2.load: removed.
875+
876+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 30 Oct 2015 09:35:46 -0400
877+
878 apache2 (2.4.17-1) unstable; urgency=medium
879
880 [ Stefan Fritsch ]
881@@ -651,6 +1307,49 @@ apache2 (2.4.16-1) unstable; urgency=medium
882
883 -- Stefan Fritsch <sf@debian.org> Sun, 02 Aug 2015 00:44:07 +0200
884
885+apache2 (2.4.12-2ubuntu2) wily; urgency=medium
886+
887+ * SECURITY UPDATE: request smuggling via chunked transfer encoding
888+ - debian/patches/CVE-2015-3183.patch: refactor chunk parsing in
889+ modules/http/http_filters.c.
890+ - CVE-2015-3183
891+ * SECURITY UPDATE: access restriction bypass via deprecated API
892+ - debian/patches/CVE-2015-3185.patch: deprecate old API and add new one
893+ in include/http_request.h, server/request.c.
894+ - CVE-2015-3185
895+
896+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 24 Jul 2015 09:56:09 -0400
897+
898+apache2 (2.4.12-2ubuntu1) wily; urgency=medium
899+
900+ * Merge from Debian unstable. Remaining changes:
901+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
902+ apache2.dirs}: Add ufw profiles.
903+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
904+ - Add dep8 tests.
905+ - debian/rules: Fix cross-building by passing
906+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
907+ - debian/patches/086_svn_cross_compiles: Backport several cross
908+ fixes from upstream
909+ - d/index.html: replace Debian with Ubuntu on default page.
910+ - Allow "triggers-awaited" and "triggers-pending" states in addition
911+ to "installed" when determining whether to defer actions or
912+ process deferred actions.
913+ * Drop patches (applied upstream):
914+ - d/p/split-logfile.patch
915+ - d/p/CVE-2015-0228.patch
916+ * Drop changes (superceded in Debian):
917+ - Cherry-pick versioned build-depend on dpkg from Debian for correct
918+ dpkg-maintscript-helper symlink_to_dir support.
919+ * Drop changes (adopted in Debian):
920+ - d/control, d/config-dir/mods-available/ssl.conf,
921+ d/ask-for-passphrase, d/apache2.install: Plymouth aware passphrase
922+ dialog program ask-for-passphrase.
923+ * Fix cross-building configure line in d/rules, which had bit-rotted in
924+ previous merges.
925+
926+ -- Robie Basak <robie.basak@ubuntu.com> Thu, 28 May 2015 16:34:00 +0000
927+
928 apache2 (2.4.12-2) unstable; urgency=medium
929
930 [ Jean-Michel Nirgal Vourgère ]
931@@ -700,6 +1399,28 @@ apache2 (2.4.10-10) unstable; urgency=medium
932
933 -- Stefan Fritsch <sf@debian.org> Sun, 15 Mar 2015 10:47:36 +0100
934
935+apache2 (2.4.10-9ubuntu1) vivid; urgency=medium
936+
937+ * Merge from Debian unstable. Remaining changes:
938+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
939+ apache2.dirs}: Add ufw profiles.
940+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
941+ - d/control, d/config-dir/mods-available/ssl.conf,
942+ - Add dep8 tests.
943+ - debian/rules: Fix cross-building by passing
944+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
945+ - debian/patches/086_svn_cross_compiles: Backport several cross
946+ fixes from upstream
947+ - d/index.html: replace Debian with Ubuntu on default page.
948+ - d/p/split-logfile.patch: fix completely broken split-logfile
949+ command.
950+ - d/p/CVE-2015-0228.patch: fix logic in modules/lua/lua_request.c to fix a
951+ denial of service in mod_lua via websockets PING
952+ * debian/tests/ssl-passphrase: Add password responder for
953+ systemd-ask-passphrase.
954+
955+ -- Martin Pitt <martin.pitt@ubuntu.com> Mon, 09 Mar 2015 12:03:16 +0100
956+
957 apache2 (2.4.10-9) unstable; urgency=medium
958
959 * CVE-2014-8109: mod_lua: Fix handling of the Require line when a
960@@ -714,6 +1435,54 @@ apache2 (2.4.10-9) unstable; urgency=medium
961
962 -- Stefan Fritsch <sf@debian.org> Mon, 22 Dec 2014 20:24:36 +0100
963
964+apache2 (2.4.10-8ubuntu3) vivid; urgency=medium
965+
966+ * SECURITY UPDATE: restriction bypass in mod_lua via multiple Require
967+ directives
968+ - debian/patches/CVE-2014-8109.patch: handle multiple Require
969+ directives with different arguments in modules/lua/mod_lua.c.
970+ - CVE-2014-8109
971+ * SECURITY UPDATE: denial of service in mod_lua via websockets PING
972+ - debian/patches/CVE-2015-0228.patch: fix logic in
973+ modules/lua/lua_request.c.
974+ - CVE-2015-0228
975+
976+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 05 Mar 2015 10:56:34 -0500
977+
978+apache2 (2.4.10-8ubuntu2) vivid; urgency=medium
979+
980+ * Allow "triggers-awaited" and "triggers-pending" states in addition to
981+ "installed" when determining whether to defer actions or process
982+ deferred actions (LP: #1393832).
983+
984+ -- Colin Watson <cjwatson@ubuntu.com> Wed, 26 Nov 2014 11:31:44 +0000
985+
986+apache2 (2.4.10-8ubuntu1) vivid; urgency=medium
987+
988+ * Merge from Debian unstable. Remaining changes:
989+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
990+ apache2.dirs}: Add ufw profiles.
991+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
992+ - d/control, d/config-dir/mods-available/ssl.conf,
993+ d/ask-for-passphrase, d/apache2.install: Plymouth aware passphrase
994+ dialog program ask-for-passphrase.
995+ - Add dep8 tests.
996+ - debian/rules: Fix cross-building by passing
997+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
998+ - debian/patches/086_svn_cross_compiles: Backport several cross
999+ fixes from upstream
1000+ - d/index.html: replace Debian with Ubuntu on default page.
1001+ - d/p/split-logfile.patch: fix completely broken split-logfile
1002+ command.
1003+ * Fixes from Debian included in merge:
1004+ - Crash caused by OCSP stapling code; this was erroneously
1005+ attributed to Debian in my previous merge, but actually only
1006+ appears in 2.4.10-8; with thanks to Stefan Fritsch (LP: #1366174).
1007+ * Cherry-pick versioned build-depend on dpkg from Debian for correct
1008+ dpkg-maintscript-helper symlink_to_dir support.
1009+
1010+ -- Robie Basak <robie.basak@ubuntu.com> Fri, 21 Nov 2014 15:15:58 +0000
1011+
1012 apache2 (2.4.10-8) unstable; urgency=medium
1013
1014 * Bump dpkg Pre-Depends to version that supports relative symlinks in
1015@@ -728,6 +1497,33 @@ apache2 (2.4.10-8) unstable; urgency=medium
1016
1017 -- Stefan Fritsch <sf@debian.org> Tue, 18 Nov 2014 15:18:18 +0100
1018
1019+apache2 (2.4.10-7ubuntu1) vivid; urgency=medium
1020+
1021+ * Merge from Debian unstable. Remaining changes:
1022+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1023+ apache2.dirs}: Add ufw profiles.
1024+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1025+ - d/control, d/config-dir/mods-available/ssl.conf,
1026+ d/ask-for-passphrase, d/apache2.install: Plymouth aware passphrase
1027+ dialog program ask-for-passphrase.
1028+ - Add dep8 tests.
1029+ - debian/rules: Fix cross-building by passing
1030+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
1031+ - debian/patches/086_svn_cross_compiles: Backport several cross
1032+ fixes from upstream
1033+ - d/index.html: replace Debian with Ubuntu on default page.
1034+ - d/p/split-logfile.patch: fix completely broken split-logfile command.
1035+ * Fixes from Debian included in merge:
1036+ - Don't use a2query in preinst, as it may not be available yet
1037+ (LP: #1312533).
1038+ - Crash caused by OCSP stapling code (LP: #1366174).
1039+ - Disable SSLv3 in default config (LP: #1358305).
1040+ - If apache2 is not configured yet, defer actions executed via
1041+ apache2-maintscript-helper. This fixes installation failures if a
1042+ module package is configured first (LP: #1312854).
1043+
1044+ -- Robie Basak <robie.basak@ubuntu.com> Mon, 17 Nov 2014 18:04:40 +0000
1045+
1046 apache2 (2.4.10-7) unstable; urgency=medium
1047
1048 * Handle transitions of doc dirs and symlinks correctly during upgrade.
1049@@ -811,6 +1607,25 @@ apache2 (2.4.10-2) unstable; urgency=medium
1050
1051 -- Stefan Fritsch <sf@debian.org> Sun, 21 Sep 2014 22:58:33 +0200
1052
1053+apache2 (2.4.10-1ubuntu1) utopic; urgency=medium
1054+
1055+ * Merge from Debian unstable. Remaining changes:
1056+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1057+ apache2.dirs}: Add ufw profiles.
1058+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1059+ - d/control, d/config-dir/mods-available/ssl.conf, d/ask-for-passphrase,
1060+ d/apache2.install: Plymouth aware passphrase dialog program
1061+ ask-for-passphrase.
1062+ - Add dep8 tests.
1063+ - debian/rules: Fix cross-building by passing DEB_{HOST,BUILD}_GNU_TYPE to
1064+ configure.
1065+ - debian/patches/086_svn_cross_compiles: Backport several cross fixes from
1066+ upstream
1067+ - d/index.html: replace Debian with Ubuntu on default page.
1068+ - d/p/split-logfile.patch: fix completely broken split-logfile command.
1069+
1070+ -- Robie Basak <robie.basak@ubuntu.com> Thu, 24 Jul 2014 15:13:16 +0000
1071+
1072 apache2 (2.4.10-1) unstable; urgency=medium
1073
1074 [ Arno Töll ]
1075@@ -858,6 +1673,45 @@ apache2 (2.4.9-2) unstable; urgency=medium
1076
1077 -- Stefan Fritsch <sf@debian.org> Sun, 08 Jun 2014 10:38:04 +0200
1078
1079+apache2 (2.4.9-1ubuntu2) utopic; urgency=medium
1080+
1081+ * Revert 2.4.4-6ubuntu3 and build against lua 5.1 again, since Apache doesn't
1082+ yet support building against lua 5.2 (LP: #1323930).
1083+
1084+ -- Robie Basak <robie.basak@ubuntu.com> Wed, 28 May 2014 08:55:25 +0000
1085+
1086+apache2 (2.4.9-1ubuntu1) utopic; urgency=medium
1087+
1088+ * Merge from Debian unstable. Remaining changes:
1089+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1090+ apache2.dirs}: Add ufw profiles.
1091+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1092+ - d/control, d/config-dir/mods-available/ssl.conf, d/ask-for-passphrase,
1093+ d/apache2.install, d/tests/ssl-passphrase: Plymouth aware passphrase
1094+ dialog program ask-for-passphrase.
1095+ - debian/rules: Fix cross-building by passing DEB_{HOST,BUILD}_GNU_TYPE to
1096+ configure.
1097+ - debian/patches/086_svn_cross_compiles: Backport several cross fixes from
1098+ upstream
1099+ - Build using lua5.2.
1100+ - d/tests/chroot: dep8 test for ChrootDir case.
1101+ - d/tests/ssl-passphrase: update for new default path /var/www/html.
1102+ - d/tests/duplicate-module-load: check for duplicate module loads.
1103+ - d/index.html: replace Debian with Ubuntu on default page (LP: #1288690).
1104+ - d/p/split-logfile.patch: fix completely broken split-logfile command
1105+ (LP: #1299162). Thanks to Holger Mauermann.
1106+ * Drop changes (upstreamed):
1107+ - d/p/ignore-quilt-dir: adjust build system so that it does not use
1108+ files find inside the .pc directory. This stops a double module load
1109+ causing later havoc, including "ChrootDir" directive failure.
1110+ - debian/patches/CVE-2013-6438.patch: properly calculate correct length
1111+ in modules/dav/main/util.c.
1112+ - debian/patches/CVE-2014-0098.patch: properly parse tokens in
1113+ modules/loggers/mod_log_config.c.
1114+ * d/tests/control: adjust dep8 tests for new "breaks-testbed" facility.
1115+
1116+ -- Robie Basak <robie.basak@ubuntu.com> Fri, 09 May 2014 19:30:04 +0000
1117+
1118 apache2 (2.4.9-1) unstable; urgency=medium
1119
1120 * New upstream version.
1121@@ -890,6 +1744,63 @@ apache2 (2.4.9-1) unstable; urgency=medium
1122
1123 -- Stefan Fritsch <sf@debian.org> Sat, 29 Mar 2014 22:50:32 +0100
1124
1125+apache2 (2.4.7-1ubuntu4) trusty; urgency=medium
1126+
1127+ * d/p/split-logfile.patch: fix completely broken split-logfile command
1128+ (LP: #1299162). Thanks to Holger Mauermann.
1129+
1130+ -- Robie Basak <robie.basak@ubuntu.com> Thu, 03 Apr 2014 11:21:22 +0000
1131+
1132+apache2 (2.4.7-1ubuntu3) trusty; urgency=medium
1133+
1134+ * SECURITY UPDATE: denial of service via mod_dav incorrect end of string
1135+ calculation
1136+ - debian/patches/CVE-2013-6438.patch: properly calculate correct length
1137+ in modules/dav/main/util.c.
1138+ - CVE-2013-6438
1139+ * SECURITY UPDATE: denial of service via truncated cookie and
1140+ mod_log_config
1141+ - debian/patches/CVE-2014-0098.patch: properly parse tokens in
1142+ modules/loggers/mod_log_config.c.
1143+ - CVE-2014-0098
1144+
1145+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 20 Mar 2014 08:34:10 -0400
1146+
1147+apache2 (2.4.7-1ubuntu2) trusty; urgency=medium
1148+
1149+ * d/index.html: replace Debian with Ubuntu on default page
1150+ (LP: #1288690).
1151+
1152+ -- Robie Basak <robie.basak@ubuntu.com> Wed, 19 Mar 2014 11:04:21 +0000
1153+
1154+apache2 (2.4.7-1ubuntu1) trusty; urgency=medium
1155+
1156+ * Merge from Debian unstable. Remaining changes:
1157+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1158+ apache2.dirs}: Add ufw profiles.
1159+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1160+ - d/control, d/config-dir/mods-available/ssl.conf,
1161+ d/ask-for-passphrase, d/apache2.install, d/tests/ssl-passphrase:
1162+ Plymouth aware passphrase dialog program ask-for-passphrase.
1163+ - debian/rules: Fix cross-building by passing DEB_{HOST,BUILD}_GNU_TYPE
1164+ to configure.
1165+ - debian/patches/086_svn_cross_compiles: Backport several cross fixes
1166+ from upstream
1167+ - Build using lua5.2.
1168+ - d/tests/chroot: dep8 test for ChrootDir case.
1169+ - d/p/ignore-quilt-dir: adjust build system so that it does not use
1170+ files find inside the .pc directory. This stops a double module load
1171+ causing later havoc, including "ChrootDir" directive failure.
1172+ * Drop changes:
1173+ - debian/{control, rules}: Enable PIE hardening: no longer required;
1174+ 2.4.7-1 is already hardened.
1175+ - d/p/itk-rerun-configure.patch: no longer needed, as ITK support has moved
1176+ out of this package.
1177+ * d/tests/ssl-passphrase: update for new default path /var/www/html.
1178+ * d/tests/duplicate-module-load: check for duplicate module loads.
1179+
1180+ -- Robie Basak <robie.basak@ubuntu.com> Tue, 14 Jan 2014 17:23:47 +0000
1181+
1182 apache2 (2.4.7-1) unstable; urgency=low
1183
1184 New upstream version
1185@@ -953,6 +1864,53 @@ apache2 (2.4.6-3) unstable; urgency=low
1186
1187 -- Stefan Fritsch <sf@debian.org> Mon, 12 Aug 2013 20:15:38 +0200
1188
1189+apache2 (2.4.6-2ubuntu4) trusty; urgency=low
1190+
1191+ * d/p/ignore-quilt-dir, d/p/itk-rerun-configure.patch: adjust build system so
1192+ that it does not use files find inside the .pc directory. This stops a
1193+ double module load causing later havoc, including "ChrootDir" directive
1194+ failure (LP: #1251939). Thanks to Stefan Fritsch.
1195+ * d/tests/chroot: dep8 test for ChrootDir case.
1196+
1197+ -- Robie Basak <robie.basak@ubuntu.com> Thu, 28 Nov 2013 16:21:51 +0000
1198+
1199+apache2 (2.4.6-2ubuntu3) trusty; urgency=low
1200+
1201+ * debian/apache2.install: Correct path for ufw.
1202+ (LP: #1252722)
1203+
1204+ -- Chuck Short <zulcss@ubuntu.com> Tue, 19 Nov 2013 08:59:54 -0500
1205+
1206+apache2 (2.4.6-2ubuntu2) saucy; urgency=low
1207+
1208+ * d/ask-for-passphrase: mark executable so that apache2 can run it. Fixes
1209+ passphrase prompting for SSL certificates that are passphrase protected.
1210+ * Add dep8 test for SSL passphrase prompting.
1211+
1212+ -- Robie Basak <robie.basak@ubuntu.com> Fri, 09 Aug 2013 13:08:52 +0000
1213+
1214+apache2 (2.4.6-2ubuntu1) saucy; urgency=low
1215+
1216+ * Merge from Debian unstable. Remaining changes:
1217+ - debian/{control, rules}: Enable PIE hardening.
1218+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1219+ apache2.dirs}: Add ufw profiles.
1220+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1221+ - debian/control, debian/config-dir/mods-available/ssl.conf,
1222+ debian/ask-for-passphrase, debian/apache2.install: Plymouth aware
1223+ passphrase dialog program ask-for-passphrase.
1224+ - debian/rules: Fix cross-building by passing DEB_{HOST,BUILD}_GNU_TYPE
1225+ to configure.
1226+ - debian/patches/086_svn_cross_compiles: Backport several cross fixes
1227+ from upstream
1228+ * Dropped changes:
1229+ - debian/patches/CVE-2013-1896.patch: upstream
1230+ * Fixed module dependencies (LP: #1205314)
1231+ - debian/config-dir/mods-available/lbmethod_*: properly specify
1232+ proxy_balancer, not mod_proxy_balancer.
1233+
1234+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 26 Jul 2013 08:31:33 -0400
1235+
1236 apache2 (2.4.6-2) unstable; urgency=low
1237
1238 [ Stefan Fritsch ]
1239@@ -1005,6 +1963,56 @@ apache2 (2.4.6-1) unstable; urgency=low
1240
1241 -- Arno Töll <arno@debian.org> Sun, 21 Jul 2013 18:44:42 +0200
1242
1243+apache2 (2.4.4-6ubuntu5) saucy; urgency=low
1244+
1245+ * SECURITY UPDATE: denial of service via MERGE request
1246+ - debian/patches/CVE-2013-1896.patch: make sure DAV is enabled for URI
1247+ in modules/dav/main/mod_dav.c.
1248+ - CVE-2013-1896
1249+
1250+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 18 Jul 2013 11:20:47 -0400
1251+
1252+apache2 (2.4.4-6ubuntu4) saucy; urgency=low
1253+
1254+ * d/apache2-{utils,bin}.install: move apport hook from apache2-utils to
1255+ apache2-bin. apache2-utils is only suggested by apache2, so may not
1256+ always be installed by bug reporters. However, apache2-bin will always
1257+ need to be installed for Apache to be functional, so this is a better
1258+ place for the apport hook. apache2-bin already Conflicts/Replaces
1259+ apache2.2-common, so this also fixes (LP: #1199318).
1260+ * d/apache2.py: adjust apport hook for new location of configuration
1261+ files in apache2 >= 2.4: they have moved from apache2.2-common to
1262+ apache2.
1263+
1264+ -- Robie Basak <robie.basak@ubuntu.com> Wed, 17 Jul 2013 17:54:22 +0000
1265+
1266+apache2 (2.4.4-6ubuntu3) saucy; urgency=low
1267+
1268+ * Build using lua5.2.
1269+
1270+ -- Matthias Klose <doko@ubuntu.com> Wed, 17 Jul 2013 14:24:42 +0200
1271+
1272+apache2 (2.4.4-6ubuntu2) saucy; urgency=low
1273+
1274+ * debian/rules: Fix FTBFS while installing ufw.
1275+
1276+ -- Chuck Short <zulcss@ubuntu.com> Tue, 02 Jul 2013 10:10:14 -0500
1277+
1278+apache2 (2.4.4-6ubuntu1) saucy; urgency=low
1279+
1280+ * Merge from Debian unstable. Remaining changes:
1281+ - debian/{control, rules}: Enable PIE hardening.
1282+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1283+ - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
1284+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1285+ Plymouth aware passphrase dialog program ask-for-passphrase.
1286+ * Dropped changes:
1287+ - debian/patches/CVE-2012-2687.patch: Dropped no longer needed.
1288+ - debian/patches/CVE-2012-3499_4558.patch: Dropped no longer needed.
1289+ - debian/patches/CVE-2012-4929.patch: Dropped no longer needed.
1290+
1291+ -- Chuck Short <zulcss@ubuntu.com> Tue, 02 Jul 2013 08:34:01 -0500
1292+
1293 apache2 (2.4.4-6) unstable; urgency=low
1294
1295 * Denote exact versions breaking gnome-user-share now that Gnome maintainers
1296@@ -1476,6 +2484,122 @@ apache2 (2.4.1-1) experimental; urgency=low
1297
1298 -- Stefan Fritsch <sf@debian.org> Mon, 19 Mar 2012 10:46:02 +0100
1299
1300+apache2 (2.2.22-6ubuntu5) raring; urgency=low
1301+
1302+ * SECURITY UPDATE: multiple cross-site scripting issues
1303+ - debian/patches/CVE-2012-3499_4558.patch: properly escape html in
1304+ modules/generators/{mod_info.c,mod_status.c},
1305+ modules/ldap/util_ldap_cache_mgr.c, modules/mappers/mod_imagemap.c,
1306+ modules/proxy/{mod_proxy_balancer.c,mod_proxy_ftp.c}.
1307+ - CVE-2012-3499
1308+ - CVE-2012-4558
1309+ * SECURITY UPDATE: symlink attack in apache2ctl script
1310+ - debian/apache2ctl: introduce and use a safer mkdir_chown() function.
1311+ - Thanks to Stefan Fritsch for the fix.
1312+ - CVE-2013-1048
1313+
1314+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 15 Mar 2013 07:59:58 -0400
1315+
1316+apache2 (2.2.22-6ubuntu4) raring; urgency=low
1317+
1318+ * Fix cross-building by passing DEB_{HOST,BUILD}_GNU_TYPE to configure.
1319+ * Skip module sanity check between MPMs if cross-building without the
1320+ kernel/binfmt support to run our target binaries on the build system.
1321+ * Backport several cross fixes from upstream as 086_svn_cross_compiles.
1322+
1323+ -- Adam Conrad <adconrad@ubuntu.com> Wed, 05 Dec 2012 02:21:46 -0700
1324+
1325+apache2 (2.2.22-6ubuntu3) raring; urgency=low
1326+
1327+ * SECURITY UPDATE: XSS vulnerability in mod_negotiation
1328+ - debian/patches/CVE-2012-2687.patch: escape filenames in
1329+ modules/mappers/mod_negotiation.c.
1330+ - CVE-2012-2687
1331+ * SECURITY UPDATE: CRIME attack ssl attack (LP: #1068854)
1332+ - debian/patches/CVE-2012-4929.patch: backport SSLCompression on|off
1333+ directive. Defaults to off as enabling compression enables the CRIME
1334+ attack.
1335+ - CVE-2012-4929
1336+
1337+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 08 Nov 2012 17:56:24 -0500
1338+
1339+apache2 (2.2.22-6ubuntu2) quantal; urgency=low
1340+
1341+ * debian/apache2.py
1342+ - Update apport hook for python3 ; thanks to Edward Donovan (LP: #1013171)
1343+ - Check if this directory exists: /etc/apache2/sites-enabled/
1344+
1345+ -- Matthieu Baerts (matttbe) <matttbe@gmail.com> Mon, 16 Jul 2012 10:02:18 +0200
1346+
1347+apache2 (2.2.22-6ubuntu1) quantal; urgency=low
1348+
1349+ * Merge from Debian unstable. Remaining changes:
1350+ - debian/{control, rules}: Enable PIE hardening.
1351+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1352+ - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
1353+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1354+ Plymouth aware passphrase dialog program ask-for-passphrase.
1355+ * Dropped changes:
1356+ - debian/control: Add bzr tag and point it to our tree; this is not
1357+ really required and just increases the delta.
1358+
1359+ -- Robie Basak <robie.basak@ubuntu.com> Fri, 08 Jun 2012 11:37:31 +0100
1360+
1361+apache2 (2.2.22-6) unstable; urgency=low
1362+
1363+ [ Stefan Fritsch ]
1364+ * Fix regression causing apache2 to cache "206 partial content" responses,
1365+ and then serving these partial responses when replying to normal requests.
1366+ Closes: #671204
1367+ * Add section to security.conf that shows how to forbid access to VCS
1368+ directories. Closes: #548213
1369+ * Update ssl default cipher config, add alternative speed optimized config.
1370+ Closes: #649020
1371+ * Add "AddCharset" for .brf files in default mod_mime config.
1372+ Closes: #402567
1373+ * Don't create httpd.conf anymore and don't include it in apache2.conf. If
1374+ it contains local modifications, move it to /etc/apache2/conf.d/httpd.conf
1375+ * Port some of the comments in apache2.conf from the 2.4 package.
1376+ * Compile mod_version statically, drop associated module load file.
1377+ * If apache2 is not running, make "/etc/init.d/apache2 reload" skip the
1378+ configtest.
1379+ * Note in README.Debian that future versions of the package will have the
1380+ include statements changed to include only *.conf.
1381+ * Change compiled-in document root to /var/www, to avoid strange error
1382+ messages.
1383+ * Use "dh --with autotools_dev" instead of patching config.sub/config.guess.
1384+
1385+ [ Arno Töll ]
1386+ * Fix apxs to import LDFLAGS from config_vars.mk. Moreover, make it possible
1387+ to override LDFLAGS at compile time by defining LDLAGS in the environment,
1388+ just like it is possible for CFLAGS. This also means, config_vars.mk now
1389+ exports hardening build flags by default.
1390+ * Update doc-base metadata for the apache2-doc package.
1391+
1392+ -- Stefan Fritsch <sf@debian.org> Tue, 29 May 2012 22:05:48 +0200
1393+
1394+apache2 (2.2.22-5) unstable; urgency=low
1395+
1396+ * Make LoadFile and LoadModule look in the standard search paths if the
1397+ dso file name is given as a pure filename. This helps with the multi-arch
1398+ transition.
1399+
1400+ -- Stefan Fritsch <sf@debian.org> Mon, 30 Apr 2012 23:38:33 +0200
1401+
1402+apache2 (2.2.22-4) unstable; urgency=high
1403+
1404+ * CVE-2012-0216: Remove "Alias /doc /usr/share/doc" from the default virtual
1405+ hosts' config files.
1406+ If scripting modules like mod_php or mod_rivet are enabled on systems
1407+ where either 1) some frontend server forwards connections to an apache2
1408+ backend server on the localhost address, or 2) the machine running
1409+ apache2 is also used for web browsing, this could allow a remote
1410+ attacker to execute example scripts stored under /usr/share/doc.
1411+ Depending on the installed packages, this could lead to issues like cross
1412+ site scripting, code execution, or leakage of sensitive data.
1413+
1414+ -- Stefan Fritsch <sf@debian.org> Sun, 15 Apr 2012 23:41:43 +0200
1415+
1416 apache2 (2.2.22-3) unstable; urgency=low
1417
1418 * Fix "FTBFS: mkdir: cannot create directory `debian/build-tree/arch':
1419@@ -1496,6 +2620,18 @@ apache2 (2.2.22-2) unstable; urgency=low
1420
1421 -- Stefan Fritsch <sf@debian.org> Thu, 15 Mar 2012 00:02:31 +0100
1422
1423+apache2 (2.2.22-1ubuntu1) precise; urgency=low
1424+
1425+ * Merge from Debian testing. Remaining changes:
1426+ - debian/{control, rules}: Enable PIE hardening.
1427+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1428+ - debian/control: Add bzr tag and point it to our tree
1429+ - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
1430+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1431+ Plymouth aware passphrase dialog program ask-for-passphrase.
1432+
1433+ -- Chuck Short <zulcss@ubuntu.com> Sun, 12 Feb 2012 20:06:35 -0500
1434+
1435 apache2 (2.2.22-1) unstable; urgency=low
1436
1437 [ Stefan Fritsch ]
1438@@ -1513,6 +2649,18 @@ apache2 (2.2.22-1) unstable; urgency=low
1439
1440 -- Stefan Fritsch <sf@debian.org> Wed, 01 Feb 2012 21:49:04 +0100
1441
1442+apache2 (2.2.21-5ubuntu1) precise; urgency=low
1443+
1444+ * Merge from Debian testing. Remaining changes:
1445+ - debian/{control, rules}: Enable PIE hardening.
1446+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1447+ - debian/control: Add bzr tag and point it to our tree
1448+ - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
1449+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1450+ Plymouth aware passphrase dialog program ask-for-passphrase.
1451+
1452+ -- Chuck Short <zulcss@ubuntu.com> Mon, 09 Jan 2012 06:26:31 +0000
1453+
1454 apache2 (2.2.21-5) unstable; urgency=low
1455
1456 [ Arno Töll ]
1457@@ -1566,6 +2714,26 @@ apache2 (2.2.21-4) unstable; urgency=low
1458
1459 -- Stefan Fritsch <sf@debian.org> Thu, 29 Dec 2011 12:09:14 +0100
1460
1461+apache2 (2.2.21-3ubuntu2) precise; urgency=low
1462+
1463+ * d/ask-for-passphrase: Flip the logic of this script so that it checks
1464+ first to see if apache is being started from a TTY, and then if not,
1465+ tries plymouth. (LP: #887410)
1466+
1467+ -- Clint Byrum <clint@ubuntu.com> Tue, 06 Dec 2011 16:49:33 -0800
1468+
1469+apache2 (2.2.21-3ubuntu1) precise; urgency=low
1470+
1471+ * Merge from Debian testing. Remaining changes:
1472+ - debian/{control, rules}: Enable PIE hardening.
1473+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1474+ - debian/control: Add bzr tag and point it to our tree
1475+ - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
1476+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1477+ Plymouth aware passphrase dialog program ask-for-passphrase.
1478+
1479+ -- Chuck Short <zulcss@ubuntu.com> Fri, 09 Dec 2011 05:20:43 +0000
1480+
1481 apache2 (2.2.21-3) unstable; urgency=medium
1482
1483 * Fix CVE-2011-4317: Prevent unintended pattern expansion in some
1484@@ -1580,6 +2748,24 @@ apache2 (2.2.21-3) unstable; urgency=medium
1485
1486 -- Stefan Fritsch <sf@debian.org> Sat, 03 Dec 2011 18:54:03 +0100
1487
1488+apache2 (2.2.21-2ubuntu2) precise; urgency=low
1489+
1490+ * No-change rebuild to drop spurious libsfgcc1 dependency on armhf.
1491+
1492+ -- Adam Conrad <adconrad@ubuntu.com> Fri, 02 Dec 2011 17:36:28 -0700
1493+
1494+apache2 (2.2.21-2ubuntu1) precise; urgency=low
1495+
1496+ * Merge from debian unstable. Remaining changes:
1497+ - debian/{control, rules}: Enable PIE hardening.
1498+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1499+ - debian/control: Add bzr tag and point it to our tree
1500+ - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
1501+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1502+ Plymouth aware passphrase dialog program ask-for-passphrase.
1503+
1504+ -- Chuck Short <zulcss@ubuntu.com> Fri, 14 Oct 2011 16:01:29 +0000
1505+
1506 apache2 (2.2.21-2) unstable; urgency=high
1507
1508 * Fix CVE-2011-3368: Prevent unintended pattern expansion in some
1509@@ -1597,6 +2783,19 @@ apache2 (2.2.21-1) unstable; urgency=low
1510
1511 -- Stefan Fritsch <sf@debian.org> Mon, 26 Sep 2011 18:16:11 +0200
1512
1513+apache2 (2.2.20-1ubuntu1) oneiric; urgency=low
1514+
1515+ * Merge from debian unstable to fix CVE-2011-3192 (LP: #837991).
1516+ Remaining changes:
1517+ - debian/{control, rules}: Enable PIE hardening.
1518+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1519+ - debian/control: Add bzr tag and point it to our tree
1520+ - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
1521+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1522+ Plymouth aware passphrase dialog program ask-for-passphrase.
1523+
1524+ -- Steve Beattie <sbeattie@ubuntu.com> Tue, 06 Sep 2011 01:17:15 -0700
1525+
1526 apache2 (2.2.20-1) unstable; urgency=low
1527
1528 * New upstream release.
1529@@ -1619,6 +2818,18 @@ apache2 (2.2.19-2) unstable; urgency=high
1530
1531 -- Stefan Fritsch <sf@debian.org> Mon, 29 Aug 2011 17:08:17 +0200
1532
1533+apache2 (2.2.19-1ubuntu1) oneiric; urgency=low
1534+
1535+ * Merge from debian unstable (LP: #787013). Remaining changes:
1536+ - debian/{control, rules}: Enable PIE hardening.
1537+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1538+ - debian/control: Add bzr tag and point it to our tree
1539+ - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
1540+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1541+ Plymouth aware passphrase dialog program ask-for-passphrase.
1542+
1543+ -- Andres Rodriguez <andreserl@ubuntu.com> Mon, 23 May 2011 10:16:09 -0400
1544+
1545 apache2 (2.2.19-1) unstable; urgency=low
1546
1547 * New upstream release.
1548@@ -1636,6 +2847,18 @@ apache2 (2.2.19-1) unstable; urgency=low
1549
1550 -- Stefan Fritsch <sf@debian.org> Sun, 22 May 2011 10:21:21 +0200
1551
1552+apache2 (2.2.17-3ubuntu1) oneiric; urgency=low
1553+
1554+ * Merge from debian unstable. Remaining changes:
1555+ - debian/{control, rules}: Enable PIE hardening.
1556+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1557+ - debian/control: Add bzr tag and point it to our tree
1558+ - debain/apache2.py, debian/apache2.2-common.isntall: Add apport hook.
1559+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1560+ Plymouth aware passphrase dialog program ask-for-passphrase.
1561+
1562+ -- Chuck Short <zulcss@ubuntu.com> Mon, 11 Apr 2011 02:13:30 +0100
1563+
1564 apache2 (2.2.17-3) unstable; urgency=low
1565
1566 * Fix compilation with OpenSSL without SSLv2 support. Closes: #622049
1567@@ -1662,6 +2885,18 @@ apache2 (2.2.17-2) unstable; urgency=high
1568
1569 -- Stefan Fritsch <sf@debian.org> Mon, 21 Mar 2011 23:01:17 +0100
1570
1571+apache2 (2.2.17-1ubuntu1) natty; urgency=low
1572+
1573+ * Merge from debian unstable, remaining changes:
1574+ - debian/{control, rules}: Enable PIE hardening.
1575+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1576+ - debian/control: Add bzr tag and point it to our tree
1577+ - debain/apache2.py, debian/apache2.2-common.isntall: Add apport hook.
1578+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1579+ Plymouth aware passphrase dialog program ask-for-passphrase.
1580+
1581+ -- Chuck Short <zulcss@ubuntu.com> Tue, 22 Feb 2011 13:02:08 -0500
1582+
1583 apache2 (2.2.17-1) unstable; urgency=low
1584
1585 * New upstream version
1586@@ -1670,6 +2905,32 @@ apache2 (2.2.17-1) unstable; urgency=low
1587
1588 -- Stefan Fritsch <sf@debian.org> Tue, 15 Feb 2011 23:30:18 +0100
1589
1590+apache2 (2.2.16-6ubuntu3) natty; urgency=low
1591+
1592+ * debian/rules: Don't use "-fno-strict-aliasing" since it causes
1593+ apache FTBFS on amd64. (LP: #711293)
1594+
1595+ -- Chuck Short <zulcss@ubuntu.com> Tue, 01 Feb 2011 10:19:55 -0500
1596+
1597+apache2 (2.2.16-6ubuntu2) natty; urgency=low
1598+
1599+ * debian/rules: Use "-fno-strict-aliasing" to work around a gcc bug.
1600+ (LP: #697105)
1601+
1602+ -- Chuck Short <zulcss@ubuntu.com> Tue, 25 Jan 2011 11:14:58 -0500
1603+
1604+apache2 (2.2.16-6ubuntu1) natty; urgency=low
1605+
1606+ * Merge from debian unstable. Remaining changes:
1607+ - debian/{control, rules}: Enable PIE hardening.
1608+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1609+ - debian/control: Add bzr tag and point it to our tree
1610+ - debain/apache2.py, debian/apache2.2-common.isntall: Add apport hook.
1611+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1612+ Plymouth aware passphrase dialog program ask-for-passphrase.
1613+
1614+ -- Chuck Short <zulcss@ubuntu.com> Sun, 02 Jan 2011 06:05:51 +0000
1615+
1616 apache2 (2.2.16-6) unstable; urgency=low
1617
1618 * Also add $named to the secondary-init-script example.
1619@@ -1685,6 +2946,30 @@ apache2 (2.2.16-5) unstable; urgency=medium
1620
1621 -- Stefan Fritsch <sf@debian.org> Fri, 31 Dec 2010 01:22:19 +0100
1622
1623+apache2 (2.2.16-4ubuntu2) natty; urgency=low
1624+
1625+ [Clint Byrum]
1626+ * Adding plymouth aware passphrase dialog program ask-for-passphrase.
1627+ (LP: #582963)
1628+ + debian/control: apache2.2-common depends on bash for ask-for-passphrase
1629+ + debian/config-dir/mods-available/ssl.conf:
1630+ - SSLPassPhraseDialog now uses exec:/usr/share/apache2/ask-for-passhrase
1631+
1632+ [Chuck Short]
1633+ * Add apport hook. (LP: #609177)
1634+ + debian/apache2.py, debian/apache2.2-common.install
1635+
1636+ -- Chuck Short <zulcss@ubuntu.com> Mon, 22 Nov 2010 09:43:43 -0500
1637+
1638+apache2 (2.2.16-4ubuntu1) natty; urgency=low
1639+
1640+ * Merge from debian unstable. Remaining changes:
1641+ - debian/{control, rules}: Enable PIE hardening.
1642+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1643+ - debian/control: Add bzr tag and point it to our tree
1644+
1645+ -- Chuck Short <zulcss@ubuntu.com> Mon, 22 Nov 2010 09:43:41 -0500
1646+
1647 apache2 (2.2.16-4) unstable; urgency=medium
1648
1649 * Increase the mod_reqtimeout default timeouts to avoid potential problems
1650@@ -1695,6 +2980,15 @@ apache2 (2.2.16-4) unstable; urgency=medium
1651
1652 -- Stefan Fritsch <sf@debian.org> Sun, 14 Nov 2010 19:05:55 +0100
1653
1654+apache2 (2.2.16-3ubuntu1) natty; urgency=low
1655+
1656+ * Merge from debian unstable. Remaining changes:
1657+ - debian/{control, rules}: Enable PIE hardening.
1658+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1659+ - debian/control: Add bzr tag and point it to our tree.
1660+
1661+ -- Chuck Short <zulcss@ubuntu.com> Tue, 12 Oct 2010 11:54:48 +0100
1662+
1663 apache2 (2.2.16-3) unstable; urgency=high
1664
1665 * CVE-2010-1623: mod_reqtimeout: Fix potential DoS by high memory usage.
1666@@ -1717,6 +3011,30 @@ apache2 (2.2.16-2) unstable; urgency=low
1667
1668 -- Stefan Fritsch <sf@debian.org> Sun, 29 Aug 2010 15:29:21 +0200
1669
1670+apache2 (2.2.16-1ubuntu3) maverick; urgency=low
1671+
1672+ * Revert "stty sane" to unbreak apache starting, this will have to be
1673+ fixed a different way. (LP: #626723)
1674+
1675+ -- Chuck Short <zulcss@ubuntu.com> Wed, 08 Sep 2010 08:33:17 -0400
1676+
1677+apache2 (2.2.16-1ubuntu2) maverick; urgency=low
1678+
1679+ * debian/apache2.2-common.apache2.init: Add stty sane so that users will get a
1680+ password prompt when using apache-ssl. (LP: #582963)
1681+
1682+ -- Chuck Short <zulcss@ubuntu.com> Wed, 25 Aug 2010 09:25:05 -0400
1683+
1684+apache2 (2.2.16-1ubuntu1) maverick; urgency=low
1685+
1686+ * Merge from debian unstable. Remaining changes:
1687+ - debian/{control, rules}: Enable PIE hardening.
1688+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1689+ - debian/control: Add bzr tag and point it to our tree.
1690+ - debian/apache2-2.common.apache2.init: Add graceful restart (LP: #456381)
1691+
1692+ -- Chuck Short <zulcss@ubuntu.com> Mon, 26 Jul 2010 20:21:37 +0100
1693+
1694 apache2 (2.2.16-1) unstable; urgency=medium
1695
1696 * Urgency medium for security fix.
1697@@ -1749,6 +3067,24 @@ apache2 (2.2.15-6) unstable; urgency=low
1698
1699 -- Stefan Fritsch <sf@debian.org> Fri, 16 Jul 2010 23:41:08 +0200
1700
1701+apache2 (2.2.15-5ubuntu1) maverick; urgency=low
1702+
1703+ * Merge from debian unstable. Remaining changes:
1704+ - debian/{control, rules}: Enable PIE hardening.
1705+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1706+ - debian/control: Add bzr tag and point it to our tree.
1707+ - debian/apache2-2.common.apache2.init: Add graceful restart (LP: #456381)
1708+ + Dropped:
1709+ - debian/patches/206-fix-potential-memory-leaks.dpatch: No longer needed.
1710+ - debian/patches/206-report-max-client-mpm-worker.dpatch: No longer needed.
1711+ - debian/config-dir/apache2.conf: Merged back from debian.
1712+ - mod-reqtimeout functionality: Merge back from debian.
1713+ - debian/patches/204_CVE-2010-0408.dpatch: No longer needed.
1714+ - debian/patches/205_CVE-2010-0434.dpatch: No longer needed.
1715+ - debian/patches/203_fix-ab-segfault.dpatch: No longer needed.
1716+
1717+ -- Chuck Short <zulcss@ubuntu.com> Wed, 05 May 2010 01:28:04 +0100
1718+
1719 apache2 (2.2.15-5) unstable; urgency=low
1720
1721 * Conflict with apache package as we now include apachectl. Closes: #579065
1722@@ -1869,6 +3205,80 @@ apache2 (2.2.14-6) unstable; urgency=low
1723
1724 -- Stefan Fritsch <sf@debian.org> Sun, 07 Feb 2010 17:29:45 +0100
1725
1726+apache2 (2.2.14-5ubuntu8) lucid; urgency=low
1727+
1728+ * debian/patches/210-backport-mod-reqtimeout-ftbfs.dpatch: Add missing mod_reqtime.so
1729+ (LP: #562370)
1730+
1731+ -- Chuck Short <zulcss@ubuntu.com> Tue, 13 Apr 2010 15:09:57 -0400
1732+
1733+apache2 (2.2.14-5ubuntu7) lucid; urgency=low
1734+
1735+ * debian/patches/206-fix-potential-memory-leaks.dpatch: Fix potential memory
1736+ leaks by making sure to not destroy bucket brigades that have been created
1737+ by earlier filters. Backported from 2.2.15.
1738+ * debian/patches/206-report-max-client-mpm-worker.dpatch: Don't report server
1739+ has reached MaxClients until it has. Backported from 2.2.15
1740+ * debian/config-dir/apache2.conf: Make the Files ~ "^\.ht" block in apache2.conf
1741+ more secure by adding Satisfy all. (Debian bug: #572075)
1742+ * debian/rules, debian/patches/209-backport-mod-reqtimeout.dpatch,
1743+ debian/config2-dir/mods-available/reqtimeout.load,
1744+ debian/config2-dir/mods-available/reqtimeout.conf debian/NEWS : Backport the
1745+ mod-reqtimeout module from 2.2.15, this will mitigate apache slowloris
1746+ bug in apache. Enable it by default. (LP: #392759)
1747+
1748+ -- Chuck Short <zulcss@ubuntu.com> Mon, 05 Apr 2010 09:53:35 -0400
1749+
1750+apache2 (2.2.14-5ubuntu6) lucid; urgency=low
1751+
1752+ * debian/apache2.2-common.apache2.init: Fix thinko. (LP: #551681)
1753+
1754+ -- Chuck Short <zulcss@ubuntu.com> Tue, 30 Mar 2010 09:41:11 -0400
1755+
1756+apache2 (2.2.14-5ubuntu5) lucid; urgency=low
1757+
1758+ * Revert 99-fix-mod-dav-permissions.dpatch
1759+
1760+ -- Chuck Short <zulcss@ubuntu.com> Tue, 30 Mar 2010 07:55:46 -0400
1761+
1762+apache2 (2.2.14-5ubuntu4) lucid; urgency=low
1763+
1764+ * debian/patches/99-fix-mod-dav-permissions.dpatch: Fix permisisons when
1765+ downloading files from webdav (LP: #540747)
1766+ * debian/apache2.2-common.apache2.init: Add graceful restart (LP: #456381)
1767+
1768+ -- Chuck Short <zulcss@ubuntu.com> Mon, 29 Mar 2010 13:37:39 -0400
1769+
1770+apache2 (2.2.14-5ubuntu3) lucid; urgency=low
1771+
1772+ * SECURITY UPDATE: denial of service via crafted request in mod_proxy_ajp
1773+ - debian/patches/204_CVE-2010-0408.dpatch: return the right error code
1774+ in modules/proxy/mod_proxy_ajp.c.
1775+ - CVE-2010-0408
1776+ * SECURITY UPDATE: information disclosure via improper handling of
1777+ headers in subrequests
1778+ - debian/patches/205_CVE-2010-0434.dpatch: use a copy of r->headers_in
1779+ in server/protocol.c.
1780+ - CVE-2010-0434
1781+
1782+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 10 Mar 2010 14:48:48 -0500
1783+
1784+apache2 (2.2.14-5ubuntu2) lucid; urgency=low
1785+
1786+ * debian/patches/203_fix-ab-segfault.dpatch: Fix segfaulting ab when using really
1787+ wacky options. (LP: #450501)
1788+
1789+ -- Chuck Short <zulcss@ubuntu.com> Mon, 08 Mar 2010 14:53:17 -0500
1790+
1791+apache2 (2.2.14-5ubuntu1) lucid; urgency=low
1792+
1793+ * Merge from debian testing. Remaining changes: LP: #506862
1794+ - debian/{control, rules}: Enable PIE hardening.
1795+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1796+ - debian/control: Add bzr tag and point it to our tree.
1797+
1798+ -- Bhavani Shankar <right2bhavi@gmail.com> Wed, 13 Jan 2010 14:28:41 +0530
1799+
1800 apache2 (2.2.14-5) unstable; urgency=low
1801
1802 * Security: Further mitigation for the TLS renegotation attack
1803@@ -1892,6 +3302,15 @@ apache2 (2.2.14-5) unstable; urgency=low
1804
1805 -- Stefan Fritsch <sf@debian.org> Sat, 02 Jan 2010 22:44:15 +0100
1806
1807+apache2 (2.2.14-4ubuntu1) lucid; urgency=low
1808+
1809+ * Resynchronzie with Debian, remaining changes are:
1810+ - debian/{control, rules}: Enable PIE hardening.
1811+ - debian/{control, rules, pache2.2-common.ufw.profile}: Add ufw profiles.
1812+ - debian/control: Add bzr tag and point it to our tree.
1813+
1814+ -- Chuck Short <zulcss@ubuntu.com> Wed, 23 Dec 2009 14:44:51 -0500
1815+
1816 apache2 (2.2.14-4) unstable; urgency=low
1817
1818 * Disable localized error pages again by default because they break
1819@@ -1942,6 +3361,17 @@ apache2 (2.2.14-2) unstable; urgency=medium
1820
1821 -- Stefan Fritsch <sf@debian.org> Sat, 07 Nov 2009 14:37:37 +0100
1822
1823+apache2 (2.2.14-1ubuntu1) lucid; urgency=low
1824+
1825+ * Merge from debian testing, remaining changes:
1826+ - debian/{control, rules}: Enable PIE hardening.
1827+ - debian/{control, rules, pache2.2-common.ufw.profile}: Add ufw profiles.
1828+ - debian/conrol: Add bzr tag and point it to our tree.
1829+ - Dropped debian/patches/203_fix_legacy_ap_rputs_segfaults.dpatch:
1830+ Already applied upstream.
1831+
1832+ -- Chuck Short <zulcss@ubuntu.com> Fri, 06 Nov 2009 00:29:03 +0000
1833+
1834 apache2 (2.2.14-1) unstable; urgency=low
1835
1836 * New upstream version:
1837@@ -1976,6 +3406,24 @@ apache2 (2.2.13-1) unstable; urgency=low
1838
1839 -- Stefan Fritsch <sf@debian.org> Mon, 31 Aug 2009 20:28:56 +0200
1840
1841+apache2 (2.2.12-1ubuntu2) karmic; urgency=low
1842+
1843+ * debian/patches/203_fix_legacy_ap_rputs_segfaults.dpatch:
1844+ - Fix potential segfaults with the use of the legacy ap_rputs() etc
1845+ interfaces, in cases where an output filter fails. This happens
1846+ frequently after CVE-2009-1891 got fixed. (LP: #409987)
1847+
1848+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Mon, 17 Aug 2009 15:38:47 -0400
1849+
1850+apache2 (2.2.12-1ubuntu1) karmic; urgency=low
1851+
1852+ * Merge from debian unstable, remaining changes:
1853+ - debian/{control,rules}: enable PIE hardening.
1854+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
1855+ - Dropped debian/patches/203_fix-ssl-timeftm-ignored.dpatch.
1856+
1857+ -- Chuck Short <zulcss@ubuntu.com> Tue, 04 Aug 2009 20:04:24 +0100
1858+
1859 apache2 (2.2.12-1) unstable; urgency=low
1860
1861 * New upstream release:
1862@@ -2023,6 +3471,16 @@ apache2 (2.2.12-1) unstable; urgency=low
1863
1864 -- Stefan Fritsch <sf@debian.org> Tue, 04 Aug 2009 11:02:34 +0200
1865
1866+apache2 (2.2.11-7ubuntu1) karmic; urgency=low
1867+
1868+ * Merge from debian unstable, remaining changes: LP: #398130
1869+ - debian/patches/203_fix-ssl-timeftm-ignored.dpatch:
1870+ Fix timefmt is ignored when XBitHack is on. (LP: #258914)
1871+ - debian/{control,rules}: enable PIE hardening.
1872+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
1873+
1874+ -- Bhavani Shankar <right2bhavi@gmail.com> Sat, 11 Jul 2009 16:34:32 +0530
1875+
1876 apache2 (2.2.11-7) unstable; urgency=low
1877
1878 * Security fixes:
1879@@ -2037,6 +3495,16 @@ apache2 (2.2.11-7) unstable; urgency=low
1880
1881 -- Stefan Fritsch <sf@debian.org> Fri, 10 Jul 2009 22:42:57 +0200
1882
1883+apache2 (2.2.11-6ubuntu1) karmic; urgency=low
1884+
1885+ * Merge from debian unstable, remaining changes:
1886+ - debian/patches/203_fix-ssl-timeftm-ignored.dpatch:
1887+ Fix timefmt is ignored when XBitHack is on. (LP: #258914)
1888+ - debian/{control,rules}: enable PIE hardening.
1889+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
1890+
1891+ -- Chuck Short <zulcss@ubuntu.com> Tue, 09 Jun 2009 01:01:23 +0100
1892+
1893 apache2 (2.2.11-6) unstable; urgency=high
1894
1895 * CVE-2009-1195: mod_include allowed to bypass IncludesNoExec for Server
1896@@ -2045,6 +3513,16 @@ apache2 (2.2.11-6) unstable; urgency=high
1897
1898 -- Stefan Fritsch <sf@debian.org> Mon, 08 Jun 2009 19:22:58 +0200
1899
1900+apache2 (2.2.11-5ubuntu1) karmic; urgency=low
1901+
1902+ * Merge from debian unstable, remaining changes:
1903+ - debian/patches/203_fix-ssi-timeftm-ignored.dpatch:
1904+ Fix timefmt is ignored when XBitHack is on. (LP: #258914)
1905+ - debian/{control,rules}: enable PIE hardening.
1906+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
1907+
1908+ -- Andrew Mitchell <ajmitch@ubuntu.com> Wed, 03 Jun 2009 14:10:54 +1200
1909+
1910 apache2 (2.2.11-5) unstable; urgency=low
1911
1912 * Move all binaries into a new package apache2.2-bin and make
1913@@ -2093,6 +3571,16 @@ apache2 (2.2.11-4) unstable; urgency=low
1914
1915 -- Stefan Fritsch <sf@debian.org> Tue, 19 May 2009 22:55:27 +0200
1916
1917+apache2 (2.2.11-3ubuntu1) karmic; urgency=low
1918+
1919+ * Merge from debian unstable, remaining changes:
1920+ - debian/patches/203_fix-ssi-timeftm-ignored.dpatch:
1921+ Fix timefmt is ignored when XBitHack is on. (LP: #258914)
1922+ - debian/{control,rules}: enable PIE hardening.
1923+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
1924+
1925+ -- Andrew Mitchell <ajmitch@ubuntu.com> Tue, 12 May 2009 16:15:34 +1200
1926+
1927 apache2 (2.2.11-3) unstable; urgency=low
1928
1929 * Rebuild against apr-util 1.3, to fix undefined symbol errors in mod_ldap
1930@@ -2101,6 +3589,21 @@ apache2 (2.2.11-3) unstable; urgency=low
1931
1932 -- Stefan Fritsch <sf@debian.org> Tue, 31 Mar 2009 21:07:26 +0200
1933
1934+apache2 (2.2.11-2ubuntu2) jaunty; urgency=low
1935+
1936+ * debian/patches/203_fix-ssi-timeftm-ignored.dpatch:
1937+ Fix timefmt is ignored when XBitHack is on. (LP: #258914)
1938+
1939+ -- Chuck Short <zulcss@ubuntu.com> Wed, 01 Apr 2009 11:39:17 -0400
1940+
1941+apache2 (2.2.11-2ubuntu1) jaunty; urgency=low
1942+
1943+ * Merge from debian unstable, remaining changes:
1944+ - debian/{contro,rules}: enable PIE hardening.
1945+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
1946+
1947+ -- Chuck Short <zulcss@ubuntu.com> Sat, 17 Jan 2009 00:02:55 +0000
1948+
1949 apache2 (2.2.11-2) unstable; urgency=low
1950
1951 * Report an error instead instead of segfaulting when apr_pollset_create
1952@@ -2110,6 +3613,14 @@ apache2 (2.2.11-2) unstable; urgency=low
1953
1954 -- Stefan Fritsch <sf@debian.org> Fri, 16 Jan 2009 19:01:59 +0100
1955
1956+apache2 (2.2.11-1ubuntu1) jaunty; urgency=low
1957+
1958+ * Merge from debian unstable, remaining changes:
1959+ - debian/{control, rules}: enable PIE hardening.
1960+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
1961+
1962+ -- Chuck Short <zulcss@ubuntu.com> Mon, 15 Dec 2008 00:06:50 +0000
1963+
1964 apache2 (2.2.11-1) unstable; urgency=low
1965
1966 [Thom May]
1967@@ -2124,6 +3635,14 @@ apache2 (2.2.11-1) unstable; urgency=low
1968
1969 -- Stefan Fritsch <sf@debian.org> Sun, 14 Dec 2008 09:34:24 +0100
1970
1971+apache2 (2.2.9-11ubuntu1) jaunty; urgency=low
1972+
1973+ * Merge from debian unstable, remaining changes: (LP: #303375)
1974+ - debian/{control, rules}: enable PIE hardening.
1975+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
1976+
1977+ -- Bhavani Shankar <right2bhavi@gmail.com> Sat, 29 Nov 2008 14:02:31 +0530
1978+
1979 apache2 (2.2.9-11) unstable; urgency=low
1980
1981 * Regression fix from upstream svn for mod_proxy:
1982@@ -2138,6 +3657,14 @@ apache2 (2.2.9-11) unstable; urgency=low
1983
1984 -- Stefan Fritsch <sf@debian.org> Wed, 26 Nov 2008 23:10:22 +0100
1985
1986+apache2 (2.2.9-10ubuntu1) jaunty; urgency=low
1987+
1988+ * Merge from debian unstable, remaining changes:
1989+ - debian/{control, rules}: enable PIE hardening.
1990+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
1991+
1992+ -- Chuck Short <zulcss@ubuntu.com> Wed, 05 Nov 2008 02:23:18 -0400
1993+
1994 apache2 (2.2.9-10) unstable; urgency=low
1995
1996 * Regression fix from upstream svn for mod_proxy_http:
1997@@ -2168,6 +3695,27 @@ apache2 (2.2.9-8) unstable; urgency=low
1998
1999 -- Stefan Fritsch <sf@debian.org> Thu, 11 Sep 2008 09:17:33 +0200
2000
2001+apache2 (2.2.9-7ubuntu3) intrepid; urgency=low
2002+
2003+ * Revert logrotate change since it will break it for everyone.
2004+
2005+ -- Chuck Short <zulcss@ubuntu.com> Fri, 19 Sep 2008 09:32:01 -0400
2006+
2007+apache2 (2.2.9-7ubuntu2) intrepid; urgency=low
2008+
2009+ * debian/logrotate: Restart rather than reload for busy websites.
2010+ (LP: #270899)
2011+
2012+ -- Chuck Short <zulcss@ubuntu.com> Thu, 18 Sep 2008 08:42:22 -0400
2013+
2014+apache2 (2.2.9-7ubuntu1) intrepid; urgency=low
2015+
2016+ * Merge from debian unstable, remaining changes:
2017+ - debian/{control,rules}: enable PIE hardening.
2018+ - debian/{control,rules,apache2.2-common.ufw.profile}: add ufw profiles.
2019+
2020+ -- Kees Cook <kees@ubuntu.com> Thu, 28 Aug 2008 08:10:59 -0700
2021+
2022 apache2 (2.2.9-7) unstable; urgency=low
2023
2024 * Fix XSS in mod_proxy_ftp (CVE-2008-2939).
2025@@ -2210,6 +3758,23 @@ apache2 (2.2.9-4) unstable; urgency=low
2026
2027 -- Stefan Fritsch <sf@debian.org> Sun, 06 Jul 2008 10:38:37 +0200
2028
2029+apache2 (2.2.9-3ubuntu2) intrepid; urgency=low
2030+
2031+ * add ufw integration (see
2032+ https://wiki.ubuntu.com/UbuntuFirewall#Integrating%20UFW%20with%20Packages)
2033+ (LP: #261198)
2034+ - debian/control: suggest ufw for apache2.2-common
2035+ - add apache2.2-common.ufw.profile with 3 profiles and install it to
2036+ /etc/ufw/applications.d/apache2.2-common
2037+
2038+ -- Didier Roche <didrocks@ubuntu-fr.org> Tue, 26 Aug 2008 19:03:42 +0200
2039+
2040+apache2 (2.2.9-3ubuntu1) intrepid; urgency=low
2041+
2042+ * debian/{control,rules}: enable PIE hardening
2043+
2044+ -- Kees Cook <kees@ubuntu.com> Wed, 20 Aug 2008 15:45:00 -0700
2045+
2046 apache2 (2.2.9-3) unstable; urgency=low
2047
2048 [ Stefan Fritsch ]
2049@@ -3780,9 +5345,7 @@ apache2 (2.0.37-1) unstable; urgency=low
2050 -- Thom May <thom@debian.org> Thu, 13 Jun 2002 17:47:12 +0100
2051
2052 apache2 (2.0.37+cvs.JCW_PRE2_2037-1) unstable; urgency=low
2053-
2054 * New upstream release
2055-
2056 -- Thom May <thom@debian.org> Wed, 5 Jun 2002 12:42:34 +0100
2057
2058 apache2 (2.0.36-2) unstable; urgency=low
2059@@ -4290,3 +5853,4 @@ apache2 (2.0.18-1) unstable; urgency=low
2060 * Initial Release.
2061
2062 -- Daniel Stone <daniel@sfarc.net> Wed, 4 Jul 2001 21:29:29 +1000
2063+
2064diff --git a/debian/control b/debian/control
2065index 519edd9..7867639 100644
2066--- a/debian/control
2067+++ b/debian/control
2068@@ -1,5 +1,6 @@
2069 Source: apache2
2070-Maintainer: Debian Apache Maintainers <debian-apache@lists.debian.org>
2071+Maintainer: Ubuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com>
2072+XSBC-Original-Maintainer: Debian Apache Maintainers <debian-apache@lists.debian.org>
2073 Uploaders: Stefan Fritsch <sf@debian.org>,
2074 Arno Töll <arno@debian.org>,
2075 Ondřej Surý <ondrej@debian.org>,
2076@@ -44,7 +45,8 @@ Depends: apache2-bin (= ${binary:Version}),
2077 Recommends: ssl-cert
2078 Suggests: apache2-doc,
2079 apache2-suexec-pristine | apache2-suexec-custom,
2080- www-browser
2081+ www-browser,
2082+ ufw
2083 Pre-Depends: dpkg (>= 1.17.14)
2084 Breaks: libapache2-mod-proxy-uwsgi (<< 2.4.33)
2085 Conflicts: apache2.2-bin,
2086diff --git a/debian/icons/ubuntu-logo.png b/debian/icons/ubuntu-logo.png
2087new file mode 100644
2088index 0000000..4db2fa1
2089Binary files /dev/null and b/debian/icons/ubuntu-logo.png differ
2090diff --git a/debian/index.html b/debian/index.html
2091index 766401d..96ed444 100644
2092--- a/debian/index.html
2093+++ b/debian/index.html
2094@@ -1,9 +1,14 @@
2095
2096 <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
2097 <html xmlns="http://www.w3.org/1999/xhtml">
2098+ <!--
2099+ Modified from the Debian original for Ubuntu
2100+ Last updated: 2016-11-16
2101+ See: https://launchpad.net/bugs/1288690
2102+ -->
2103 <head>
2104 <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
2105- <title>Apache2 Debian Default Page: It works</title>
2106+ <title>Apache2 Ubuntu Default Page: It works</title>
2107 <style type="text/css" media="screen">
2108 * {
2109 margin: 0px 0px 0px 0px;
2110@@ -188,9 +193,9 @@
2111 <body>
2112 <div class="main_page">
2113 <div class="page_header floating_element">
2114- <img src="/icons/openlogo-75.png" alt="Debian Logo" class="floating_element"/>
2115+ <img src="/icons/ubuntu-logo.png" alt="Ubuntu Logo" class="floating_element"/>
2116 <span class="floating_element">
2117- Apache2 Debian Default Page
2118+ Apache2 Ubuntu Default Page
2119 </span>
2120 </div>
2121 <!-- <div class="table_of_contents floating_element">
2122@@ -221,7 +226,9 @@
2123 <div class="content_section_text">
2124 <p>
2125 This is the default welcome page used to test the correct
2126- operation of the Apache2 server after installation on Debian systems.
2127+ operation of the Apache2 server after installation on Ubuntu systems.
2128+ It is based on the equivalent page on Debian, from which the Ubuntu Apache
2129+ packaging is derived.
2130 If you can read this page, it means that the Apache HTTP server installed at
2131 this site is working properly. You should <b>replace this file</b> (located at
2132 <tt>/var/www/html/index.html</tt>) before continuing to operate your HTTP server.
2133@@ -242,9 +249,9 @@
2134 </div>
2135 <div class="content_section_text">
2136 <p>
2137- Debian's Apache2 default configuration is different from the
2138+ Ubuntu's Apache2 default configuration is different from the
2139 upstream default configuration, and split into several files optimized for
2140- interaction with Debian tools. The configuration system is
2141+ interaction with Ubuntu tools. The configuration system is
2142 <b>fully documented in
2143 /usr/share/doc/apache2/README.Debian.gz</b>. Refer to this for the full
2144 documentation. Documentation for the web server itself can be
2145@@ -253,7 +260,7 @@
2146
2147 </p>
2148 <p>
2149- The configuration layout for an Apache2 web server installation on Debian systems is as follows:
2150+ The configuration layout for an Apache2 web server installation on Ubuntu systems is as follows:
2151 </p>
2152 <pre>
2153 /etc/apache2/
2154@@ -324,7 +331,7 @@
2155
2156 <div class="content_section_text">
2157 <p>
2158- By default, Debian does not allow access through the web browser to
2159+ By default, Ubuntu does not allow access through the web browser to
2160 <em>any</em> file apart of those located in <tt>/var/www</tt>,
2161 <a href="http://httpd.apache.org/docs/2.4/mod/mod_userdir.html" rel="nofollow">public_html</a>
2162 directories (when enabled) and <tt>/usr/share</tt> (for web
2163@@ -333,7 +340,7 @@
2164 document root directory in <tt>/etc/apache2/apache2.conf</tt>.
2165 </p>
2166 <p>
2167- The default Debian document root is <tt>/var/www/html</tt>. You
2168+ The default Ubuntu document root is <tt>/var/www/html</tt>. You
2169 can make your own virtual hosts under /var/www. This is different
2170 to previous releases which provides better security out of the box.
2171 </p>
2172@@ -345,9 +352,9 @@
2173 </div>
2174 <div class="content_section_text">
2175 <p>
2176- Please use the <tt>reportbug</tt> tool to report bugs in the
2177- Apache2 package with Debian. However, check <a
2178- href="http://bugs.debian.org/cgi-bin/pkgreport.cgi?ordering=normal;archive=0;src=apache2;repeatmerged=0"
2179+ Please use the <tt>ubuntu-bug</tt> tool to report bugs in the
2180+ Apache2 package with Ubuntu. However, check <a
2181+ href="https://bugs.launchpad.net/ubuntu/+source/apache2"
2182 rel="nofollow">existing bug reports</a> before reporting a new bug.
2183 </p>
2184 <p>
2185diff --git a/debian/patches/086_svn_cross_compiles b/debian/patches/086_svn_cross_compiles
2186new file mode 100644
2187index 0000000..fca288e
2188--- /dev/null
2189+++ b/debian/patches/086_svn_cross_compiles
2190@@ -0,0 +1,69 @@
2191+Description: Pull upstream fixes for autotools for cross-compiling
2192+Author: Adam Conrad <adconrad@ubuntu.com>
2193+Origin: upstream, http://svn.eu.apache.org/viewvc?view=revision&revision=1328445
2194+Origin: upstream, http://svn.eu.apache.org/viewvc?view=revision&revision=1327907
2195+Origin: upstream, http://svn.eu.apache.org/viewvc?view=revision&revision=1328390
2196+Origin: upstream, http://svn.eu.apache.org/viewvc?view=revision&revision=1328714
2197+Forwarded: not-needed
2198+Last-Update: 2019-02-03
2199+
2200+Index: apache2-2.4.29/acinclude.m4
2201+===================================================================
2202+--- apache2-2.4.29.orig/acinclude.m4 2017-11-10 10:56:51.488205250 -0500
2203++++ apache2-2.4.29/acinclude.m4 2017-11-10 10:56:51.484205199 -0500
2204+@@ -55,6 +55,8 @@ AC_DEFUN([APACHE_GEN_CONFIG_VARS],[
2205+ APACHE_SUBST(CPPFLAGS)
2206+ APACHE_SUBST(CFLAGS)
2207+ APACHE_SUBST(CXXFLAGS)
2208++ APACHE_SUBST(CC_FOR_BUILD)
2209++ APACHE_SUBST(CFLAGS_FOR_BUILD)
2210+ APACHE_SUBST(LTFLAGS)
2211+ APACHE_SUBST(LDFLAGS)
2212+ APACHE_SUBST(LT_LDFLAGS)
2213+@@ -697,7 +699,7 @@ int main(void)
2214+ {
2215+ return sizeof(void *) < sizeof(long);
2216+ }], [ap_cv_void_ptr_lt_long=no], [ap_cv_void_ptr_lt_long=yes],
2217+- [ap_cv_void_ptr_lt_long=yes])])
2218++ [ap_cv_void_ptr_lt_long="cross compile - not checked"])])
2219+
2220+ if test "$ap_cv_void_ptr_lt_long" = "yes"; then
2221+ AC_MSG_ERROR([Size of "void *" is less than size of "long"])
2222+Index: apache2-2.4.29/configure.in
2223+===================================================================
2224+--- apache2-2.4.29.orig/configure.in 2017-11-10 10:56:51.488205250 -0500
2225++++ apache2-2.4.29/configure.in 2017-11-10 10:56:51.488205250 -0500
2226+@@ -206,6 +206,14 @@ AC_PROG_CPP
2227+ dnl Try to get c99 support for variadic macros
2228+ ifdef([AC_PROG_CC_C99], [AC_PROG_CC_C99])
2229+
2230++dnl In case of cross compilation we set CC_FOR_BUILD to cc unless
2231++dnl we got already CC_FOR_BUILD from environment.
2232++if test "x${build_alias}" != "x${host_alias}"; then
2233++ if test "x${CC_FOR_BUILD}" = "x"; then
2234++ CC_FOR_BUILD=cc
2235++ fi
2236++fi
2237++
2238+ if test "x${cache_file}" = "x/dev/null"; then
2239+ # Likewise, ensure that CC and CPP are passed through to the pcre
2240+ # configure script iff caching is disabled (the autoconf 2.5x default).
2241+Index: apache2-2.4.29/server/Makefile.in
2242+===================================================================
2243+--- apache2-2.4.29.orig/server/Makefile.in 2017-11-10 10:56:51.488205250 -0500
2244++++ apache2-2.4.29/server/Makefile.in 2017-11-10 10:56:51.488205250 -0500
2245+@@ -24,9 +24,14 @@ TARGETS = delete-exports $(LTLIBRARY_NAM
2246+ include $(top_builddir)/build/rules.mk
2247+ include $(top_srcdir)/build/library.mk
2248+
2249++ifdef CC_FOR_BUILD
2250++gen_test_char: gen_test_char.c
2251++ $(CC_FOR_BUILD) $(CFLAGS_FOR_BUILD) -DCROSS_COMPILE -o $@ $<
2252++else
2253+ gen_test_char_OBJECTS = gen_test_char.lo
2254+ gen_test_char: $(gen_test_char_OBJECTS)
2255+ $(LINK) $(EXTRA_LDFLAGS) $(gen_test_char_OBJECTS) $(EXTRA_LIBS)
2256++endif
2257+
2258+ test_char.h: gen_test_char
2259+ ./gen_test_char > test_char.h
2260diff --git a/debian/patches/series b/debian/patches/series
2261index b82297b..207d9c8 100644
2262--- a/debian/patches/series
2263+++ b/debian/patches/series
2264@@ -8,3 +8,6 @@ reproducible_builds.diff
2265 # This patch is applied manually
2266 #suexec-custom.patch
2267 spelling-errors.patch
2268+
2269+# Patches added by Ubuntu
2270+086_svn_cross_compiles
2271diff --git a/debian/perl-framework/t/modules/allowmethods.t b/debian/perl-framework/t/modules/allowmethods.t
2272index ad34959..6e2e815 100644
2273--- a/debian/perl-framework/t/modules/allowmethods.t
2274+++ b/debian/perl-framework/t/modules/allowmethods.t
2275@@ -23,7 +23,6 @@ my @test_cases = (
2276 [ $get, $post, 405 ],
2277 [ $head, $post, 405 ],
2278 [ $post, $post, 200 ],
2279- [ $get, $post . '/reset', 200 ],
2280 );
2281
2282 plan tests => (scalar @test_cases), have_module 'allowmethods';
2283diff --git a/debian/source/include-binaries b/debian/source/include-binaries
2284index ff777a2..b32d256 100644
2285--- a/debian/source/include-binaries
2286+++ b/debian/source/include-binaries
2287@@ -17,6 +17,7 @@ debian/icons/odf6otp-20x22.png
2288 debian/icons/odf6ots-20x22.png
2289 debian/icons/odf6ott-20x22.png
2290 debian/icons/openlogo-75.png
2291+debian/icons/ubuntu-logo.png
2292 debian/perl-framework/t/htdocs/apache/acceptpathinfo/index.shtml
2293 debian/perl-framework/t/htdocs/apache/acceptpathinfo/info.php
2294 debian/perl-framework/t/htdocs/apache/acceptpathinfo/off/index.shtml
2295diff --git a/debian/tests/check-http2 b/debian/tests/check-http2
2296new file mode 100644
2297index 0000000..6bc9125
2298--- /dev/null
2299+++ b/debian/tests/check-http2
2300@@ -0,0 +1,41 @@
2301+#!/bin/sh
2302+set -uxe
2303+
2304+# http2 is rather new, check that it at least generally works
2305+# Author: Christian Ehrhardt <christian.ehrhardt@canonical.com>
2306+
2307+a2enmod http2
2308+a2enmod ssl
2309+a2ensite default-ssl
2310+# Enable globally
2311+echo "Protocols h2c h2 http/1.1" >> /etc/apache2/apache2.conf
2312+service apache2 restart
2313+
2314+# Use curl here. wget doesn't work on Debian, even with --no-check-certificate
2315+# wget on Debian gives me:
2316+# GnuTLS: A TLS warning alert has been received.
2317+# Unable to establish SSL connection.
2318+# Presumably this is due to the self-signed certificate, but I'm not sure how
2319+# to skip the warning with wget. curl will do for now.
2320+echo "Hello, world!" > /var/www/html/hello.txt
2321+
2322+testapache () {
2323+ cmd="${1}"
2324+ result=$(${cmd})
2325+
2326+ if [ "$result" != "Hello, world!" ]; then
2327+ echo "Unexpected result: ${result}" >&2
2328+ exit 1
2329+ else
2330+ echo OK
2331+ fi
2332+}
2333+
2334+# https shall not affect http
2335+testapache "curl -s -k http://localhost/hello.txt"
2336+# https shall not affect https
2337+testapache "curl -s -k https://localhost/hello.txt"
2338+#plain http2
2339+testapache "nghttp --no-verify-peer https://localhost/hello.txt"
2340+#http2 upgrade
2341+testapache "nghttp -u --no-verify-peer http://localhost/hello.txt"
2342diff --git a/debian/tests/control b/debian/tests/control
2343index be79f60..37ae2ca 100644
2344--- a/debian/tests/control
2345+++ b/debian/tests/control
2346@@ -23,6 +23,10 @@ Tests: ssl-passphrase
2347 Restrictions: needs-root allow-stderr breaks-testbed
2348 Depends: apache2, curl, expect, ssl-cert
2349
2350+Tests: check-http2
2351+Restrictions: needs-root allow-stderr breaks-testbed
2352+Depends: apache2, curl, ssl-cert, nghttp2-client
2353+
2354 Tests: chroot
2355 Features: no-build-needed
2356 Restrictions: needs-root allow-stderr breaks-testbed

Subscribers

People subscribed via source and target branches