Merge ~ahasenack/ubuntu/+source/apache2:groovy-apache-2446-merge into ubuntu/+source/apache2:debian/sid

Proposed by Andreas Hasenack
Status: Merged
Approved by: Andreas Hasenack
Approved revision: 3714ceecdc70c9c36364407cc706224f51585e47
Merge reported by: Christian Ehrhardt 
Merged at revision: 3714ceecdc70c9c36364407cc706224f51585e47
Proposed branch: ~ahasenack/ubuntu/+source/apache2:groovy-apache-2446-merge
Merge into: ubuntu/+source/apache2:debian/sid
Diff against target: 2378 lines (+1777/-17)
14 files modified
debian/apache2-bin.install (+1/-0)
debian/apache2-utils.ufw.profile (+14/-0)
debian/apache2.dirs (+1/-0)
debian/apache2.install (+1/-0)
debian/apache2.postrm (+1/-0)
debian/apache2.py (+48/-0)
debian/changelog (+1638/-2)
debian/control (+4/-2)
debian/index.html (+19/-12)
debian/perl-framework/t/apache/expr_string.t (+4/-0)
debian/perl-framework/t/modules/allowmethods.t (+0/-1)
debian/source/include-binaries (+1/-0)
debian/tests/check-http2 (+41/-0)
debian/tests/control (+4/-0)
Reviewer Review Type Date Requested Status
Christian Ehrhardt  (community) Approve
Canonical Server Pending
Review via email: mp+389757@code.launchpad.net

Description of the change

Merge from debian, new upstream 2.4.46

PPA: https://launchpad.net/~ahasenack/+archive/ubuntu/apache-2446-merge/

No delta drops or adds this time. The test sleep that debian doesn't have is upstream, so eventually debian will get it when they refresh the test framework in debian/perl-framework

To post a comment you must log in.
Revision history for this message
Andreas Hasenack (ahasenack) wrote :

At the moment, the build is failing due to the glib2/ffi mess:

 libglib2.0-0 : Depends: libffi8.1.0 (>= 3.4~20200819)

This is being worked on, and hopefully tomorrow I can retry and it will be green.

Revision history for this message
Christian Ehrhardt  (paelzer) wrote :

I couldn't restart the build in your personal PPA for a try (another +1 for bileto I guess).

Reading the changelog .42 -> .46 didn't show anything concerning.
https://www.apachelounge.com/Changelog-2.4.html
nghttp2 is already on 1.41 so we are ok for that.
The load balancing changes to h2 might be impactful but LGTM.

Remaining Delta seems ok - test sleep is upstream as you mentioned.

The one Delta I wonder is "086_svn_cross_compiles" which we carry since raring.
It is mentioned as "backport from upstream" - shouldn't these be in the upstream version after 8 years? The Origin links in the patch make no sense for what the patch does.
If anything these would be better:
https://patchwork.ozlabs.org/<email address hidden>/
http://people.apache.org/~fuankg/diffs/httpd-2.2.x-cross_compile.diff

Since we need to rebuild anyway - do you think we could try dropping these?

+1 for the proposed MP with a bonus if we could try dropping this ancient patch for a try (after libffi is resolved).

review: Approve
Revision history for this message
Andreas Hasenack (ahasenack) wrote :

The annoying svn patch is committed in trunk, to be 2.5, but I have no idea when 2.5 will be released. I asked infinity a while ago on irc what the story was behind the patch, and he doesn't remember the details, only that it was thought upstream would ship it soon and we could drop it.

I can try dropping it, no objections here.

4444816... by Andreas Hasenack

  * Dropped:
    - debian/patches/086_svn_cross_compiles: Backport several cross
      fixes from upstream
      [Unclear if it's still necessary, and upstream hasn't made a
      release with it yet]

c7dd2c5... by Andreas Hasenack

merge-changelogs

455f030... by Andreas Hasenack

reconstruct-changelog

3714cee... by Andreas Hasenack

update-maintainer

Revision history for this message
Andreas Hasenack (ahasenack) wrote :

apache built without the patch, the ppa is just pending publication

Revision history for this message
Andreas Hasenack (ahasenack) wrote :

Let me push the change here

Revision history for this message
Christian Ehrhardt  (paelzer) wrote :

IMHO then let us drop it, thanks for trying that.

review: Approve
Revision history for this message
Andreas Hasenack (ahasenack) wrote :

Tagging and uploading 3714ceecdc70c9c36364407cc706224f51585e47

$ git push pkg upload/2.4.46-1ubuntu1
Enumerating objects: 91, done.
Counting objects: 100% (91/91), done.
Delta compression using up to 4 threads
Compressing objects: 100% (52/52), done.
Writing objects: 100% (64/64), 25.71 KiB | 265.00 KiB/s, done.
Total 64 (delta 47), reused 17 (delta 12)
remote: Checking connectivity: 64, done.
To ssh://git.launchpad.net/~usd-import-team/ubuntu/+source/apache2
 * [new tag] upload/2.4.46-1ubuntu1 -> upload/2.4.46-1ubuntu1

$ dput ubuntu ../apache2_2.4.46-1ubuntu1_source.changes
Checking signature on .changes
gpg: ../apache2_2.4.46-1ubuntu1_source.changes: Valid signature from AC983EB5BF6BCBA9
Checking signature on .dsc
gpg: ../apache2_2.4.46-1ubuntu1.dsc: Valid signature from AC983EB5BF6BCBA9
Package includes an .orig.tar.gz file although the debian revision suggests
that it might not be required. Multiple uploads of the .orig.tar.gz may be
rejected by the upload queue management software.
Uploading to ubuntu (via ftp to upload.ubuntu.com):
  Uploading apache2_2.4.46-1ubuntu1.dsc: done.
  Uploading apache2_2.4.46.orig.tar.gz: done.
  Uploading apache2_2.4.46-1ubuntu1.debian.tar.xz: done.
  Uploading apache2_2.4.46-1ubuntu1_source.buildinfo: done.
  Uploading apache2_2.4.46-1ubuntu1_source.changes: done.
Successfully uploaded packages.

Revision history for this message
Christian Ehrhardt  (paelzer) wrote :

merged
 apache2 | 2.4.46-1ubuntu1 | groovy | source, amd64, arm64, armhf, i386, ppc64el, riscv64, s390x

Preview Diff

[H/L] Next/Prev Comment, [J/K] Next/Prev File, [N/P] Next/Prev Hunk
1diff --git a/debian/apache2-bin.install b/debian/apache2-bin.install
2index 63c573f..3d1bdf1 100644
3--- a/debian/apache2-bin.install
4+++ b/debian/apache2-bin.install
5@@ -1,2 +1,3 @@
6 /usr/lib/apache2/modules/
7 /usr/sbin/apache2
8+debian/apache2.py usr/share/apport/package-hooks
9diff --git a/debian/apache2-utils.ufw.profile b/debian/apache2-utils.ufw.profile
10new file mode 100644
11index 0000000..974a655
12--- /dev/null
13+++ b/debian/apache2-utils.ufw.profile
14@@ -0,0 +1,14 @@
15+[Apache]
16+title=Web Server
17+description=Apache v2 is the next generation of the omnipresent Apache web server.
18+ports=80/tcp
19+
20+[Apache Secure]
21+title=Web Server (HTTPS)
22+description=Apache v2 is the next generation of the omnipresent Apache web server.
23+ports=443/tcp
24+
25+[Apache Full]
26+title=Web Server (HTTP,HTTPS)
27+description=Apache v2 is the next generation of the omnipresent Apache web server.
28+ports=80,443/tcp
29diff --git a/debian/apache2.dirs b/debian/apache2.dirs
30index 6089013..1aa6d3c 100644
31--- a/debian/apache2.dirs
32+++ b/debian/apache2.dirs
33@@ -10,3 +10,4 @@ var/cache/apache2/mod_cache_disk
34 var/lib/apache2
35 var/log/apache2
36 var/www/html
37+/etc/ufw/applications.d/apache2
38diff --git a/debian/apache2.install b/debian/apache2.install
39index b6ad789..92865fc 100644
40--- a/debian/apache2.install
41+++ b/debian/apache2.install
42@@ -8,3 +8,4 @@ debian/config-dir/*.conf /etc/apache2
43 debian/config-dir/envvars /etc/apache2
44 debian/config-dir/magic /etc/apache2
45 debian/debhelper/apache2-maintscript-helper /usr/share/apache2/
46+debian/apache2-utils.ufw.profile /etc/ufw/applications.d/
47diff --git a/debian/apache2.postrm b/debian/apache2.postrm
48index a68583c..b0e5d7b 100644
49--- a/debian/apache2.postrm
50+++ b/debian/apache2.postrm
51@@ -33,6 +33,7 @@ is_default_index_html () {
52 776221a94e5a174dc2396c0f3f6b6a74
53 c481228d439cbb54bdcedbaec5bbb11a
54 e2620d4a5a0f8d80dd4b16de59af981f
55+ 3526531ccd6c6a1d2340574a305a18f8
56 EOF
57 }
58
59diff --git a/debian/apache2.py b/debian/apache2.py
60new file mode 100644
61index 0000000..a9fb9d8
62--- /dev/null
63+++ b/debian/apache2.py
64@@ -0,0 +1,48 @@
65+#!/usr/bin/python
66+
67+'''apport hook for apache2
68+
69+(c) 2010 Adam Sommer.
70+Author: Adam Sommer <asommer@ubuntu.com>
71+
72+This program is free software; you can redistribute it and/or modify it
73+under the terms of the GNU General Public License as published by the
74+Free Software Foundation; either version 2 of the License, or (at your
75+option) any later version. See http://www.gnu.org/copyleft/gpl.html for
76+the full text of the license.
77+'''
78+
79+from apport.hookutils import *
80+import os
81+
82+SITES_ENABLED_DIR = '/etc/apache2/sites-enabled/'
83+
84+def add_info(report, ui):
85+ if os.path.isdir(SITES_ENABLED_DIR):
86+ response = ui.yesno("The contents of your " + SITES_ENABLED_DIR + " directory "
87+ "may help developers diagnose your bug more "
88+ "quickly. However, it may contain sensitive "
89+ "information. Do you want to include it in your "
90+ "bug report?")
91+
92+ if response == None: # user cancelled
93+ raise StopIteration
94+
95+ elif response == True:
96+ # Attache config files in /etc/apache2/sites-enabled and listing of files in /etc/apache2/conf.d
97+ for conf_file in os.listdir(SITES_ENABLED_DIR):
98+ attach_file_if_exists(report, SITES_ENABLED_DIR + conf_file, conf_file)
99+
100+ try:
101+ report['Apache2ConfdDirListing'] = str(os.listdir('/etc/apache2/conf.d'))
102+ except OSError:
103+ report['Apache2ConfdDirListing'] = str(False)
104+
105+ # Attach default config files if changed.
106+ attach_conffiles(report, 'apache2', conffiles=None)
107+
108+ # Attach the error.log file.
109+ attach_file(report, '/var/log/apache2/error.log', key='error.log')
110+
111+ # Get loaded modules.
112+ report['Apache2Modules'] = root_command_output(['/usr/sbin/apachectl', '-D DUMP_MODULES'])
113diff --git a/debian/changelog b/debian/changelog
114index 8a927ae..6295e4e 100644
115--- a/debian/changelog
116+++ b/debian/changelog
117@@ -1,3 +1,26 @@
118+apache2 (2.4.46-1ubuntu1) groovy; urgency=medium
119+
120+ * Merge with Debian unstable. Remaining changes:
121+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
122+ apache2.dirs}: Add ufw profiles.
123+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
124+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
125+ Debian with Ubuntu on default page.
126+ + d/source/include-binaries: add Ubuntu icon file
127+ - d/t/control, d/t/check-http2: add basic test for http2 support
128+ - d/perl-framework/t/modules/allowmethods.t: disable reset test. This
129+ was re-added by mistake in 2.4.41-1 (Closes #921024)
130+ - d/p/t/apache/expr_string.t: Avoid test suite failure due to timing
131+ issue reading error log too quickly after request, by adding a sleep.
132+ (LP #1890302)
133+ * Dropped:
134+ - debian/patches/086_svn_cross_compiles: Backport several cross
135+ fixes from upstream
136+ [Unclear if it's still necessary, and upstream hasn't made a
137+ release with it yet]
138+
139+ -- Andreas Hasenack <andreas@canonical.com> Tue, 25 Aug 2020 09:13:38 -0300
140+
141 apache2 (2.4.46-1) unstable; urgency=medium
142
143 [ Xavier Guimard ]
144@@ -14,6 +37,39 @@ apache2 (2.4.46-1) unstable; urgency=medium
145
146 -- Xavier Guimard <yadd@debian.org> Sat, 08 Aug 2020 08:33:36 +0200
147
148+apache2 (2.4.43-1ubuntu2) groovy; urgency=medium
149+
150+ * d/p/t/apache/expr_string.t: Avoid test suite failure due to timing
151+ issue reading error log too quickly after request, by adding a sleep.
152+ (LP: #1890302)
153+
154+ -- Bryce Harrington <bryce@canonical.com> Wed, 05 Aug 2020 12:44:59 -0700
155+
156+apache2 (2.4.43-1ubuntu1) groovy; urgency=medium
157+
158+ * Merge with Debian unstable. Remaining changes:
159+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
160+ apache2.dirs}: Add ufw profiles.
161+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
162+ - debian/patches/086_svn_cross_compiles: Backport several cross
163+ fixes from upstream
164+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
165+ Debian with Ubuntu on default page.
166+ + d/source/include-binaries: add Ubuntu icon file
167+ - d/t/control, d/t/check-http2: add basic test for http2 support
168+ - d/perl-framework/t/modules/allowmethods.t: disable reset test. This
169+ was re-added by mistake in 2.4.41-1 (Closes #921024)
170+ * Dropped:
171+ - d/p/mod_proxy_ajp-secret-parameter*.patch: add new "secret"
172+ parameter to mod_proxy_ajp (LP #1865340)
173+ [Fixed upstream]
174+ - d/p/buffer-http-request-bodies-for-tlsv13.diff, d/p/tlsv13-add-logno.diff:
175+ mod_ssl: Add patches to fix TLS 1.3 client cert authentication for POST requests.
176+ Closes #955348, LP #1872478
177+ [In 2.4.43-1]
178+
179+ -- Andreas Hasenack <andreas@canonical.com> Tue, 21 Jul 2020 10:22:42 -0300
180+
181 apache2 (2.4.43-1) unstable; urgency=medium
182
183 [ Timo Aaltonen ]
184@@ -41,6 +97,39 @@ apache2 (2.4.41-5) unstable; urgency=medium
185
186 -- Xavier Guimard <yadd@debian.org> Wed, 18 Mar 2020 21:06:49 +0100
187
188+apache2 (2.4.41-4ubuntu3) focal; urgency=medium
189+
190+ [ Timo Aaltonen ]
191+ * d/p/buffer-http-request-bodies-for-tlsv13.diff, d/p/tlsv13-add-logno.diff:
192+ mod_ssl: Add patches to fix TLS 1.3 client cert authentication for POST requests.
193+ Closes: #955348, LP: #1872478
194+
195+ -- Andreas Hasenack <andreas@canonical.com> Mon, 13 Apr 2020 14:19:17 -0300
196+
197+apache2 (2.4.41-4ubuntu2) focal; urgency=medium
198+
199+ * d/p/mod_proxy_ajp-secret-parameter*.patch: add new "secret"
200+ parameter to mod_proxy_ajp (LP: #1865340)
201+
202+ -- Andreas Hasenack <andreas@canonical.com> Thu, 05 Mar 2020 15:51:00 -0300
203+
204+apache2 (2.4.41-4ubuntu1) focal; urgency=medium
205+
206+ * Merge with Debian unstable. Remaining changes:
207+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
208+ apache2.dirs}: Add ufw profiles.
209+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
210+ - debian/patches/086_svn_cross_compiles: Backport several cross
211+ fixes from upstream
212+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
213+ Debian with Ubuntu on default page.
214+ + d/source/include-binaries: add Ubuntu icon file
215+ - d/t/control, d/t/check-http2: add basic test for http2 support
216+ - d/perl-framework/t/modules/allowmethods.t: disable reset test. This
217+ was re-added by mistake in 2.4.41-1 (Closes #921024)
218+
219+ -- Andreas Hasenack <andreas@canonical.com> Wed, 26 Feb 2020 10:36:13 -0300
220+
221 apache2 (2.4.41-4) unstable; urgency=medium
222
223 * Add gcc in chroot autopkgtest (fixes debci)
224@@ -65,6 +154,41 @@ apache2 (2.4.41-2) unstable; urgency=medium
225
226 -- Xavier Guimard <yadd@debian.org> Mon, 13 Jan 2020 06:14:45 +0100
227
228+apache2 (2.4.41-1ubuntu1) eoan; urgency=medium
229+
230+ * Merge with Debian unstable. Remaining changes:
231+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
232+ apache2.dirs}: Add ufw profiles.
233+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
234+ - debian/patches/086_svn_cross_compiles: Backport several cross
235+ fixes from upstream
236+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
237+ Debian with Ubuntu on default page.
238+ + d/source/include-binaries: add Ubuntu icon file
239+ - d/t/control, d/t/check-http2: add basic test for http2 support
240+ * Dropped:
241+ - Cherrypick upstream testsuite fix:
242+ + r1850941 Skip tests for TLSv1.3 (where there is no "renegotiation"
243+ as such).
244+ + Similarly use TLSv1.2 for pr12355 and pr43738.
245+ [Test suite updated in 2.4.41-1]
246+ - Cherrypick upstream test suite fix for buffer.
247+ [Included in 2.4.41-1]
248+ - d/p/spelling-errors.patch: removed hunks already fixed upstream
249+ [Included in 2.4.39-1]
250+ - Dropped from Ubuntu delta now (removed from Debian since 2.4.39-1):
251+ + d/p/CVE-2019-0196.patch
252+ + d/p/CVE-2019-0211.patch
253+ + d/p/CVE-2019-0215.patch
254+ + d/p/CVE-2019-0217.patch
255+ + d/p/CVE-2019-0220-*.patch
256+ + d/p/CVE-2019-0197.patch
257+ * Added:
258+ - d/perl-framework/t/modules/allowmethods.t: disable reset test. This
259+ was re-added by mistake in 2.4.41-1 (Closes: #921024)
260+
261+ -- Andreas Hasenack <andreas@canonical.com> Wed, 14 Aug 2019 11:36:32 -0300
262+
263 apache2 (2.4.41-1) unstable; urgency=medium
264
265 * New upstream version 2.4.41
266@@ -95,6 +219,62 @@ apache2 (2.4.39-1) unstable; urgency=medium
267
268 -- Xavier Guimard <yadd@debian.org> Mon, 12 Aug 2019 21:30:33 +0200
269
270+apache2 (2.4.39-0ubuntu1) eoan; urgency=medium
271+
272+ * New upstream version: 2.4.39
273+ * d/p/spelling-errors.patch: removed hunks already fixed upstream
274+ * Remaining changes:
275+ - Cherrypick upstream test suite fix for buffer.
276+ - Cherrypick upstream testsuite fix:
277+ + r1850941 Skip tests for TLSv1.3 (where there is no "renegotiation"
278+ as such).
279+ - Similarly use TLSv1.2 for pr12355 and pr43738.
280+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
281+ apache2.dirs}: Add ufw profiles.
282+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
283+ - debian/patches/086_svn_cross_compiles: Backport several cross
284+ fixes from upstream
285+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
286+ Debian with Ubuntu on default page.
287+ + d/source/include-binaries: add Ubuntu icon file
288+ - d/t/control, d/t/check-http2: add basic test for http2 support
289+ * Dropped patches (fixed upstream):
290+ - d/p/CVE-2019-0196.patch
291+ - d/p/CVE-2019-0211.patch
292+ - d/p/CVE-2019-0215.patch
293+ - d/p/CVE-2019-0217.patch
294+ - d/p/CVE-2019-0220-*.patch
295+ - d/p/CVE-2019-0197.patch
296+
297+ -- Andreas Hasenack <andreas@canonical.com> Mon, 05 Aug 2019 18:09:08 -0300
298+
299+apache2 (2.4.38-3ubuntu2) eoan; urgency=medium
300+
301+ * Cherrypick upstream test suite fix for buffer.
302+
303+ -- Dimitri John Ledkov <xnox@ubuntu.com> Thu, 13 Jun 2019 11:08:24 +0100
304+
305+apache2 (2.4.38-3ubuntu1) eoan; urgency=low
306+
307+ * Merge from Debian unstable. Remaining changes:
308+ - Cherrypick upstream testsuite fix:
309+ + r1850941 Skip tests for TLSv1.3 (where there is no "renegotiation"
310+ as such).
311+ - Similarly use TLSv1.2 for pr12355 and pr43738.
312+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
313+ apache2.dirs}: Add ufw profiles.
314+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
315+ - debian/patches/086_svn_cross_compiles: Backport several cross
316+ fixes from upstream
317+ [Removed configure chunk, not needed since configure.in is being
318+ patched.]
319+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
320+ Debian with Ubuntu on default page.
321+ + d/source/include-binaries: add Ubuntu icon file
322+ - d/t/control, d/t/check-http2: add basic test for http2 support
323+
324+ -- Dimitri John Ledkov <xnox@ubuntu.com> Mon, 10 Jun 2019 19:17:38 +0100
325+
326 apache2 (2.4.38-3) unstable; urgency=high
327
328 [ Marc Deslauriers ]
329@@ -132,6 +312,79 @@ apache2 (2.4.38-3) unstable; urgency=high
330
331 -- Stefan Fritsch <sf@debian.org> Sun, 07 Apr 2019 20:15:40 +0200
332
333+apache2 (2.4.38-2ubuntu3) eoan; urgency=medium
334+
335+ * Cherrypick upstream testsuite fix:
336+ - r1850941 Skip tests for TLSv1.3 (where there is no "renegotiation"
337+ as such).
338+ * Similarly use TLSv1.2 for pr12355 and pr43738.
339+
340+ -- Dimitri John Ledkov <xnox@ubuntu.com> Tue, 07 May 2019 10:39:47 +0100
341+
342+apache2 (2.4.38-2ubuntu2) disco; urgency=medium
343+
344+ * SECURITY UPDATE: read-after-free on a string compare in mod_http2
345+ - debian/patches/CVE-2019-0196.patch: disentangelment of stream and
346+ request method in modules/http2/h2_request.c.
347+ - CVE-2019-0196
348+ * SECURITY UPDATE: privilege escalation from modules' scripts
349+ - debian/patches/CVE-2019-0211.patch: bind the bucket number of each
350+ child to its slot number in include/scoreboard.h,
351+ server/mpm/event/event.c, server/mpm/prefork/prefork.c,
352+ server/mpm/worker/worker.c.
353+ - CVE-2019-0211
354+ * SECURITY UPDATE: mod_ssl access control bypass
355+ - debian/patches/CVE-2019-0215.patch: restore SSL verify state after
356+ PHA failure in TLSv1.3 in modules/ssl/ssl_engine_kernel.c.
357+ - CVE-2019-0215
358+ * SECURITY UPDATE: mod_auth_digest access control bypass
359+ - debian/patches/CVE-2019-0217.patch: fix a race condition in
360+ modules/aaa/mod_auth_digest.c.
361+ - CVE-2019-0217
362+ * SECURITY UPDATE: URL normalization inconsistincy
363+ - debian/patches/CVE-2019-0220-1.patch: merge consecutive slashes in
364+ the path in include/http_core.h, include/httpd.h, server/core.c,
365+ server/request.c, server/util.c.
366+ - debian/patches/CVE-2019-0220-2.patch: fix r->parsed_uri.path safety
367+ in server/request.c, server/util.c.
368+ - debian/patches/CVE-2019-0220-3.patch: maintainer mode fix in
369+ server/util.c.
370+ - CVE-2019-0220
371+
372+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 03 Apr 2019 14:31:46 -0400
373+
374+apache2 (2.4.38-2ubuntu1) disco; urgency=medium
375+
376+ * Merge with Debian unstable. Remaining changes:
377+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
378+ apache2.dirs}: Add ufw profiles.
379+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
380+ - debian/patches/086_svn_cross_compiles: Backport several cross
381+ fixes from upstream
382+ [Removed configure chunk, not needed since configure.in is being
383+ patched.]
384+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
385+ Debian with Ubuntu on default page.
386+ + d/source/include-binaries: add Ubuntu icon file
387+ - d/t/control, d/t/check-http2: add basic test for http2 support
388+ * Dropped:
389+ - d/control, d/rules, d/config-dir/mods-available/md.load: don't build
390+ libapache2-mod-md, as that makes apache2-bin pull in libcurl4 which
391+ cannot be coinstalled with libcurl3. That situation breaks the
392+ installation of libapache2-mod-shib2. See
393+ https://bugs.launchpad.net/ubuntu/+source/apache2/+bug/1770242/comments/1
394+ for details.
395+ [This has been resolved in Disco, where libxmltooling8 is built with
396+ openssl 1.1]
397+ - SECURITY UPDATE: denial of service in HTTP/2 via large SETTINGS frames
398+ + debian/patches/CVE-2018-11763.patch: rework connection IO event
399+ handling in modules/http2/h2_session.c, modules/http2/h2_session.h,
400+ modules/http2/h2_version.h.
401+ - CVE-2018-11763
402+ [Fixed in 2.4.35]
403+
404+ -- Andreas Hasenack <andreas@canonical.com> Sun, 03 Feb 2019 14:57:13 -0200
405+
406 apache2 (2.4.38-2) unstable; urgency=medium
407
408 * Disable "reset" test in allowmethods.t (Closes: #921024)
409@@ -213,6 +466,37 @@ apache2 (2.4.35-1) unstable; urgency=medium
410
411 -- Stefan Fritsch <sf@debian.org> Sun, 07 Oct 2018 12:54:58 +0200
412
413+apache2 (2.4.34-1ubuntu2) cosmic; urgency=medium
414+
415+ * SECURITY UPDATE: denial of service in HTTP/2 via large SETTINGS frames
416+ - debian/patches/CVE-2018-11763.patch: rework connection IO event
417+ handling in modules/http2/h2_session.c, modules/http2/h2_session.h,
418+ modules/http2/h2_version.h.
419+ - CVE-2018-11763
420+
421+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 03 Oct 2018 09:57:22 -0400
422+
423+apache2 (2.4.34-1ubuntu1) cosmic; urgency=medium
424+
425+ * Merge with Debian unstable. Remaining changes:
426+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
427+ apache2.dirs}: Add ufw profiles.
428+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
429+ - debian/patches/086_svn_cross_compiles: Backport several cross
430+ fixes from upstream
431+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
432+ Debian with Ubuntu on default page.
433+ + d/source/include-binaries: add Ubuntu icon file
434+ - d/t/control, d/t/check-http2: add basic test for http2 support
435+ - d/control, d/rules, d/config-dir/mods-available/md.load: don't build
436+ libapache2-mod-md, as that makes apache2-bin pull in libcurl4 which
437+ cannot be coinstalled with libcurl3. That situation breaks the
438+ installation of libapache2-mod-shib2. See
439+ https://bugs.launchpad.net/ubuntu/+source/apache2/+bug/1770242/comments/1
440+ for details.
441+
442+ -- Andreas Hasenack <andreas@canonical.com> Fri, 03 Aug 2018 17:09:27 -0300
443+
444 apache2 (2.4.34-1) unstable; urgency=medium
445
446 [ Ondřej Surý ]
447@@ -231,6 +515,87 @@ apache2 (2.4.34-1) unstable; urgency=medium
448
449 -- Stefan Fritsch <sf@debian.org> Fri, 27 Jul 2018 21:37:37 +0200
450
451+apache2 (2.4.33-3ubuntu3) cosmic; urgency=medium
452+
453+ * d/control, d/rules, d/config-dir/mods-available/proxy_uwsgi.load:
454+ re-enable proxy_uwsgi, as the uwsgi source no longer builds this module.
455+
456+ -- Andreas Hasenack <andreas@canonical.com> Thu, 28 Jun 2018 10:07:06 -0300
457+
458+apache2 (2.4.33-3ubuntu2) cosmic; urgency=medium
459+
460+ * d/control, d/rules: Don't build libapache2-mod-proxy-uwsgi and
461+ libapache2-mod-md until we figure out their transitions. libapache2-mod-md
462+ in particular is problematic because that makes apache2-bin pull in
463+ libcurl4 which cannot be coinstalled with libcurl3. That situation breaks
464+ the installation of libapache2-mod-shib2. See
465+ https://bugs.launchpad.net/ubuntu/+source/apache2/+bug/1770242/comments/1
466+ for details.
467+ - Don't ship md.load and remove build-requires that were added because of
468+ mod-md (see
469+ https://salsa.debian.org/apache-team/apache2/commit/b9d37f2a96da2fd69bf)
470+ - Remove proxy_uwsgi.load as we are not building it for now (see
471+ https://salsa.debian.org/apache-team/apache2/commit/4e3168562d75ce398b9)
472+
473+ -- Andreas Hasenack <andreas@canonical.com> Thu, 17 May 2018 14:46:19 +0000
474+
475+apache2 (2.4.33-3ubuntu1) cosmic; urgency=medium
476+
477+ * Merge with Debian unstable (LP: #1770242). Remaining changes:
478+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
479+ apache2.dirs}: Add ufw profiles.
480+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
481+ - debian/patches/086_svn_cross_compiles: Backport several cross
482+ fixes from upstream
483+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
484+ Debian with Ubuntu on default page.
485+ + d/source/include-binaries: add Ubuntu icon file
486+ - d/t/control, d/t/check-http2: add basic test for http2 support
487+ * Drop:
488+ - SECURITY UPDATE: DoS via missing header with AuthLDAPCharsetConfig
489+ + debian/patches/CVE-2017-15710.patch: fix language long names
490+ detection as short name in modules/aaa/mod_authnz_ldap.c.
491+ + CVE-2017-15710
492+ - SECURITY UPDATE: incorrect <FilesMatch> matching
493+ + debian/patches/CVE-2017-15715.patch: allow to configure
494+ global/default options for regexes, like caseless matching or
495+ extended format in include/ap_regex.h, server/core.c,
496+ server/util_pcre.c.
497+ + CVE-2017-15715
498+ - SECURITY UPDATE: mod_session header manipulation
499+ + debian/patches/CVE-2018-1283.patch: strip Session header when
500+ SessionEnv is on in modules/session/mod_session.c.
501+ + CVE-2018-1283
502+ - SECURITY UPDATE: DoS via specially-crafted request
503+ + debian/patches/CVE-2018-1301.patch: ensure that read lines are NUL
504+ terminated on any error, not only on buffer full in
505+ server/protocol.c.
506+ + CVE-2018-1301
507+ - SECURITY UPDATE: mod_cache_socache DoS
508+ + debian/patches/CVE-2018-1303.patch: fix caching of empty headers up
509+ to carriage return in modules/cache/mod_cache_socache.c.
510+ + CVE-2018-1303
511+ - SECURITY UPDATE: insecure nonce generation
512+ + debian/patches/CVE-2018-1312.patch: actually use the secret when
513+ generating nonces in modules/aaa/mod_auth_digest.c.
514+ + CVE-2018-1312
515+ - Correct systemd-sysv-generator behavior by customizing some
516+ parameters:
517+ + d/apache2-systemd.conf: add a drop-in file to specify some
518+ parameters for the systemd unit (type=Forking and
519+ RemainsAfterExit=no), this allow a correct state synchronisation
520+ between systemctl status and actual state of apache2 daemon.
521+ + d/apache2.install: place the apache2-systemd.conf file in the
522+ correct location.
523+ [type=Forking already in the base systemd service file, and
524+ RemainsAfterExit=no is the default value, so no need to
525+ customize these anymore.]
526+ - Avoid crashes, hangs and loops by fixing mod_ldap locking: (LP #1752683)
527+ + added debian/patches/util_ldap_cache_lock_fix.patch
528+ [Already applied upstream]
529+
530+ -- Andreas Hasenack <andreas@canonical.com> Tue, 15 May 2018 11:03:34 -0300
531+
532 apache2 (2.4.33-3) unstable; urgency=medium
533
534 * Add Breaks for libapache2-mod-proxy-uwsgi and libapache2-mod-md, too.
535@@ -303,6 +668,91 @@ apache2 (2.4.29-2) unstable; urgency=medium
536
537 -- Ondřej Surý <ondrej@debian.org> Sun, 14 Jan 2018 11:01:58 +0000
538
539+apache2 (2.4.29-1ubuntu4.1) bionic-security; urgency=medium
540+
541+ * SECURITY UPDATE: DoS via missing header with AuthLDAPCharsetConfig
542+ - debian/patches/CVE-2017-15710.patch: fix language long names
543+ detection as short name in modules/aaa/mod_authnz_ldap.c.
544+ - CVE-2017-15710
545+ * SECURITY UPDATE: incorrect <FilesMatch> matching
546+ - debian/patches/CVE-2017-15715.patch: allow to configure
547+ global/default options for regexes, like caseless matching or
548+ extended format in include/ap_regex.h, server/core.c,
549+ server/util_pcre.c.
550+ - CVE-2017-15715
551+ * SECURITY UPDATE: mod_session header manipulation
552+ - debian/patches/CVE-2018-1283.patch: strip Session header when
553+ SessionEnv is on in modules/session/mod_session.c.
554+ - CVE-2018-1283
555+ * SECURITY UPDATE: DoS via specially-crafted request
556+ - debian/patches/CVE-2018-1301.patch: ensure that read lines are NUL
557+ terminated on any error, not only on buffer full in
558+ server/protocol.c.
559+ - CVE-2018-1301
560+ * SECURITY UPDATE: mod_cache_socache DoS
561+ - debian/patches/CVE-2018-1303.patch: fix caching of empty headers up
562+ to carriage return in modules/cache/mod_cache_socache.c.
563+ - CVE-2018-1303
564+ * SECURITY UPDATE: insecure nonce generation
565+ - debian/patches/CVE-2018-1312.patch: actually use the secret when
566+ generating nonces in modules/aaa/mod_auth_digest.c.
567+ - CVE-2018-1312
568+
569+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 25 Apr 2018 07:38:24 -0400
570+
571+apache2 (2.4.29-1ubuntu4) bionic; urgency=medium
572+
573+ * Avoid crashes, hangs and loops by fixing mod_ldap locking: (LP: #1752683)
574+ - added debian/patches/util_ldap_cache_lock_fix.patch
575+
576+ -- Rafael David Tinoco <rafael.tinoco@canonical.com> Fri, 02 Mar 2018 02:19:31 +0000
577+
578+apache2 (2.4.29-1ubuntu3) bionic; urgency=medium
579+
580+ * Switch back to OpenSSL 1.1.
581+
582+ -- Dimitri John Ledkov <xnox@ubuntu.com> Tue, 06 Feb 2018 11:57:20 +0000
583+
584+apache2 (2.4.29-1ubuntu2) bionic; urgency=medium
585+
586+ * enable http2 (LP: #1687454) by stopping to disable it
587+ - debian/control: no more removed libnghttp2-dev Build-Depends (in universe).
588+ - debian/config-dir/mods-available/http2.load: no more removed.
589+ - debian/rules: no more removed proxy_http2 from configure.
590+ * d/t/control, d/t/check-http2: add basic test for http2 support
591+
592+ -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Tue, 05 Dec 2017 17:25:39 +0100
593+
594+apache2 (2.4.29-1ubuntu1) bionic; urgency=medium
595+
596+ * Merge with Debian unstable. Remaining changes:
597+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
598+ apache2.dirs}: Add ufw profiles.
599+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
600+ - debian/patches/086_svn_cross_compiles: Backport several cross
601+ fixes from upstream
602+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
603+ Debian with Ubuntu on default page.
604+ + d/source/include-binaries: add Ubuntu icon file
605+ - Correct systemd-sysv-generator behavior by customizing some
606+ parameters:
607+ + d/apache2-systemd.conf: add a drop-in file to specify some
608+ parameters for the systemd unit (type=Forking and
609+ RemainsAfterExit=no), this allow a correct state synchronisation
610+ between systemctl status and actual state of apache2 daemon.
611+ + d/apache2.install: place the apache2-systemd.conf file in the
612+ correct location.
613+ - Don't build http2 module (nghttp2 still not in main) (LP 1687454)
614+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
615+ + debian/config-dir/mods-available/http2.load: removed.
616+ + debian/rules: removed proxy_http2 from configure.
617+ * Switch back to OpenSSL 1.0 as we don't yet have 1.1:
618+ - debian/control: switch BuildDepends to libssl1.0-dev
619+ - debian/control: remove Breaks on gridsite and libapache2-mod-dacs
620+ - debian/rules: remove openssl virtual package and logic
621+
622+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 10 Nov 2017 10:51:46 -0500
623+
624 apache2 (2.4.29-1) unstable; urgency=medium
625
626 [ Stefan Fritsch ]
627@@ -367,6 +817,47 @@ apache2 (2.4.27-3) experimental; urgency=medium
628
629 -- Stefan Fritsch <sf@debian.org> Sun, 16 Jul 2017 23:11:07 +0200
630
631+apache2 (2.4.27-2ubuntu3) artful; urgency=medium
632+
633+ * SECURITY UPDATE: optionsbleed information leak
634+ - debian/patches/CVE-2017-9798.patch: disallow method registration
635+ at run time in server/core.c.
636+ - CVE-2017-9798
637+
638+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Mon, 18 Sep 2017 11:05:48 -0400
639+
640+apache2 (2.4.27-2ubuntu2) artful; urgency=medium
641+
642+ * Undrop (LP 1658469):
643+ - Don't build http2 module (nghttp2 still not in main) (LP 1687454)
644+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
645+ + debian/config-dir/mods-available/http2.load: removed.
646+ + debian/rules: removed proxy_http2 from configure.
647+
648+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 02 Aug 2017 13:04:45 -0400
649+
650+apache2 (2.4.27-2ubuntu1) artful; urgency=medium
651+
652+ * Merge with Debian unstable (LP: #1702582). Remaining changes:
653+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
654+ apache2.dirs}: Add ufw profiles.
655+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
656+ - debian/patches/086_svn_cross_compiles: Backport several cross
657+ fixes from upstream
658+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
659+ Debian with Ubuntu on default page.
660+ + d/source/include-binaries: add Ubuntu icon file
661+ - Correct systemd-sysv-generator behavior by customizing some
662+ parameters:
663+ + d/apache2-systemd.conf: add a drop-in file to specify some
664+ parameters for the systemd unit (type=Forking and
665+ RemainsAfterExit=no), this allow a correct state synchronisation
666+ between systemctl status and actual state of apache2 daemon.
667+ + d/apache2.install: place the apache2-systemd.conf file in the
668+ correct location.
669+
670+ -- Nishanth Aravamudan <nish.aravamudan@canonical.com> Thu, 27 Jul 2017 13:38:39 -0700
671+
672 apache2 (2.4.27-2) unstable; urgency=medium
673
674 * Switch back to openssl 1.0 for now. The transition to 1.1 needs more
675@@ -396,6 +887,55 @@ apache2 (2.4.25-4) unstable; urgency=high
676
677 -- Stefan Fritsch <sf@debian.org> Tue, 20 Jun 2017 21:31:51 +0200
678
679+apache2 (2.4.25-3ubuntu3) artful; urgency=medium
680+
681+ * Re-Drop (LP: #1658469):
682+ - Don't build experimental http2 module for LTS:
683+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
684+ + debian/config-dir/mods-available/http2.load: removed.
685+ + debian/rules: removed proxy_http2 from configure.
686+ + debian/apache2.maintscript: remove http2 conffile.
687+
688+ -- Nishanth Aravamudan <nish.aravamudan@canonical.com> Mon, 01 May 2017 09:55:11 -0700
689+
690+apache2 (2.4.25-3ubuntu2) zesty; urgency=medium
691+ * Undrop (LP 1658469):
692+ - Don't build experimental http2 module for LTS:
693+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
694+ + debian/config-dir/mods-available/http2.load: removed.
695+ + debian/rules: removed proxy_http2 from configure.
696+ + debian/apache2.maintscript: remove http2 conffile.
697+
698+ -- Nishanth Aravamudan <nish.aravamudan@canonical.com> Fri, 10 Feb 2017 08:53:43 -0800
699+
700+apache2 (2.4.25-3ubuntu1) zesty; urgency=medium
701+
702+ * Merge from Debian unstable (LP: #1663425). Remaining changes:
703+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
704+ apache2.dirs}: Add ufw profiles.
705+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
706+ - debian/patches/086_svn_cross_compiles: Backport several cross
707+ fixes from upstream
708+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
709+ Debian with Ubuntu on default page.
710+ + d/source/include-binaries: add Ubuntu icon file
711+ - Correct systemd-sysv-generator behavior by customizing some
712+ parameters:
713+ + d/apache2-systemd.conf: add a drop-in file to specify some
714+ parameters for the systemd unit (type=Forking and
715+ RemainsAfterExit=no), this allow a correct state synchronisation
716+ between systemctl status and actual state of apache2 daemon.
717+ + d/apache2.install: place the apache2-systemd.conf file in the
718+ correct location.
719+ * Drop (LP: #1658469):
720+ - Don't build experimental http2 module for LTS:
721+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
722+ + debian/config-dir/mods-available/http2.load: removed.
723+ + debian/rules: removed proxy_http2 from configure.
724+ + debian/apache2.maintscript: remove http2 conffile.
725+
726+ -- Nishanth Aravamudan <nish.aravamudan@canonical.com> Thu, 09 Feb 2017 15:48:28 -0800
727+
728 apache2 (2.4.25-3) unstable; urgency=medium
729
730 * Fix detection of systemd to fix 'apache2ctl start' on sysv-init.
731@@ -457,6 +997,39 @@ apache2 (2.4.25-1) unstable; urgency=medium
732
733 -- Stefan Fritsch <sf@debian.org> Wed, 21 Dec 2016 23:46:06 +0100
734
735+apache2 (2.4.23-8ubuntu1) zesty; urgency=medium
736+
737+ * Merge from Debian unstable (LP: #). Remaining changes:
738+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
739+ apache2.dirs}: Add ufw profiles.
740+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
741+ - debian/patches/086_svn_cross_compiles: Backport several cross
742+ fixes from upstream
743+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm,
744+ d/source/include-binaries: replace Debian with Ubuntu on default
745+ page.
746+ [ include-binaries change previously undocumented ]
747+ - Don't build experimental http2 module for LTS:
748+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
749+ + debian/config-dir/mods-available/http2.load: removed.
750+ + debian/rules: removed proxy_http2 from configure.
751+ + debian/apache2.maintscript: remove http2 conffile.
752+ [ Previously undocumented ]
753+ - Correct systemd-sysv-generator behavior by customizing some
754+ parameters:
755+ + d/apache2-systemd.conf: add a drop-in file to specify some
756+ parameters for the systemd unit (type=Forking and
757+ RemainsAfterExit=no), this allow a correct state synchronisation
758+ between systemctl status and actual state of apache2 daemon.
759+ + d/apache2.install: place the apache2-systemd.conf file in the
760+ correct location.
761+ * Drop:
762+ - debian/rules: Fix cross-building by passing
763+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
764+ [ Incorrectly indicated as delta, fixed by Debian in 2.4.18-2 ]
765+
766+ -- Nishanth Aravamudan <nish.aravamudan@canonical.com> Fri, 09 Dec 2016 11:02:38 +0100
767+
768 apache2 (2.4.23-8) unstable; urgency=medium
769
770 * Move the mod_ssl_openssl.h header and the dependency on libssl-dev to a
771@@ -467,6 +1040,33 @@ apache2 (2.4.23-8) unstable; urgency=medium
772
773 -- Stefan Fritsch <sf@debian.org> Sun, 20 Nov 2016 00:33:13 +0100
774
775+apache2 (2.4.23-7ubuntu1) zesty; urgency=medium
776+
777+ * Merge from Debian unstable. Remaining changes:
778+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
779+ apache2.dirs}: Add ufw profiles.
780+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
781+ - debian/rules: Fix cross-building by passing
782+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
783+ - debian/patches/086_svn_cross_compiles: Backport several cross
784+ fixes from upstream
785+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
786+ Debian with Ubuntu on default page.
787+ - Don't build experimental http2 module for LTS:
788+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
789+ + debian/config-dir/mods-available/http2.load: removed.
790+ + debian/rules: removed proxy_http2 from configure.
791+ - Correct systemd-sysv-generator behavior by customizing some
792+ parameters:
793+ + d/apache2-systemd.conf: add a drop-in file to specify some
794+ parameters for the systemd unit (type=Forking and
795+ RemainsAfterExit=no), this allow a correct state synchronisation
796+ between systemctl status and actual state of apache2 daemon.
797+ + d/apache2.install: place the apache2-systemd.conf file in the
798+ correct location.
799+
800+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 16 Nov 2016 09:17:24 -0500
801+
802 apache2 (2.4.23-7) unstable; urgency=medium
803
804 * Make apache2-dev depend on openssl 1.0, too. Closes: #844160
805@@ -581,6 +1181,55 @@ apache2 (2.4.20-1) unstable; urgency=medium
806
807 -- Stefan Fritsch <sf@debian.org> Sun, 10 Apr 2016 14:03:41 +0200
808
809+apache2 (2.4.18-2ubuntu4) yakkety; urgency=medium
810+
811+ * SECURITY UPDATE: proxy request header vulnerability (httpoxy)
812+ - debian/patches/CVE-2016-5387.patch: don't pass through HTTP_PROXY in
813+ server/util_script.c.
814+ - CVE-2016-5387
815+
816+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Mon, 18 Jul 2016 14:32:02 -0400
817+
818+apache2 (2.4.18-2ubuntu3) xenial; urgency=medium
819+
820+ [ Ryan Harper ]
821+ * Drop /etc/apache2/mods-available/http2.load. This was inadvertently
822+ introduced in 2.4.18-2ubuntu1. The intention is to not carry this at
823+ all, since http2 support is intentionally disabled (see LP 1531864).
824+ * d/apache2.maintscript: handle removal of http2.load conffile.
825+
826+ [ Robie Basak ]
827+ * Re-write Ryan's changelog entry.
828+
829+ -- Robie Basak <robie.basak@ubuntu.com> Fri, 15 Apr 2016 18:00:57 +0000
830+
831+apache2 (2.4.18-2ubuntu2) xenial; urgency=medium
832+
833+ * Correct systemd-sysv-generator behavior by customizing some parameters (LP: #1488962)
834+ - d/apache2-systemd.conf: add a drop-in file to specify some parameters for the systemd
835+ unit (type=Forking and RemainsAfterExit=no), this allow a correct state synchronisation
836+ between systemctl status and actual state of apache2 daemon.
837+ - d/apache2.install: place the apache2-systemd.conf file in the correct location.
838+
839+ -- Pierre-André MOREY <pierre-andre.morey@canonical.com> Fri, 08 Apr 2016 11:48:00 +0200
840+
841+apache2 (2.4.18-2ubuntu1) xenial; urgency=medium
842+
843+ * Merge from Debian unstable. Remaining changes:
844+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
845+ apache2.dirs}: Add ufw profiles.
846+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
847+ - debian/rules: Fix cross-building by passing
848+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
849+ - debian/patches/086_svn_cross_compiles: Backport several cross
850+ fixes from upstream
851+ - d/index.html: replace Debian with Ubuntu on default page.
852+ - Don't build experimental http2 module for LTS:
853+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
854+ + debian/config-dir/mods-available/http2.load: removed.
855+
856+ -- Timo Aaltonen <tjaalton@debian.org> Wed, 06 Apr 2016 00:18:31 +0300
857+
858 apache2 (2.4.18-2) unstable; urgency=low
859
860 * htcacheclean:
861@@ -606,6 +1255,24 @@ apache2 (2.4.18-2) unstable; urgency=low
862
863 -- Stefan Fritsch <sf@debian.org> Mon, 28 Mar 2016 21:58:54 +0200
864
865+apache2 (2.4.18-1ubuntu1) xenial; urgency=medium
866+
867+ * Merge from Debian unstable. Remaining changes:
868+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
869+ apache2.dirs}: Add ufw profiles.
870+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
871+ - Add dep8 tests.
872+ - debian/rules: Fix cross-building by passing
873+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
874+ - debian/patches/086_svn_cross_compiles: Backport several cross
875+ fixes from upstream
876+ - d/index.html: replace Debian with Ubuntu on default page.
877+ - Don't build experimental http2 module for LTS:
878+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
879+ + debian/config-dir/mods-available/http2.load: removed.
880+
881+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 21 Jan 2016 15:15:22 -0500
882+
883 apache2 (2.4.18-1) unstable; urgency=medium
884
885 * New upstream release:
886@@ -613,12 +1280,48 @@ apache2 (2.4.18-1) unstable; urgency=medium
887
888 -- Stefan Fritsch <sf@debian.org> Sat, 19 Dec 2015 09:26:14 +0100
889
890+apache2 (2.4.17-3ubuntu1) xenial; urgency=medium
891+
892+ * Merge from Debian unstable. Remaining changes:
893+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
894+ apache2.dirs}: Add ufw profiles.
895+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
896+ - Add dep8 tests.
897+ - debian/rules: Fix cross-building by passing
898+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
899+ - debian/patches/086_svn_cross_compiles: Backport several cross
900+ fixes from upstream
901+ - d/index.html: replace Debian with Ubuntu on default page.
902+ - Don't build experimental http2 module for LTS:
903+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
904+ + debian/config-dir/mods-available/http2.load: removed.
905+
906+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 03 Dec 2015 10:07:35 -0500
907+
908 apache2 (2.4.17-3) unstable; urgency=medium
909
910 * mpm_prefork: Fix segfault if started with -X. Closes: #805737
911
912 -- Stefan Fritsch <sf@debian.org> Mon, 23 Nov 2015 19:52:09 +0100
913
914+apache2 (2.4.17-2ubuntu1) xenial; urgency=medium
915+
916+ * Merge from Debian unstable. Remaining changes:
917+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
918+ apache2.dirs}: Add ufw profiles.
919+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
920+ - Add dep8 tests.
921+ - debian/rules: Fix cross-building by passing
922+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
923+ - debian/patches/086_svn_cross_compiles: Backport several cross
924+ fixes from upstream
925+ - d/index.html: replace Debian with Ubuntu on default page.
926+ - Don't build experimental http2 module for LTS:
927+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
928+ + debian/config-dir/mods-available/http2.load: removed.
929+
930+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 20 Nov 2015 09:11:52 -0500
931+
932 apache2 (2.4.17-2) unstable; urgency=medium
933
934 * Revert REDIRECT_URL to pre-2.4.17 behavior for now. The change broke
935@@ -629,6 +1332,31 @@ apache2 (2.4.17-2) unstable; urgency=medium
936
937 -- Stefan Fritsch <sf@debian.org> Sat, 31 Oct 2015 23:17:11 +0100
938
939+apache2 (2.4.17-1ubuntu1) xenial; urgency=medium
940+
941+ * Merge from Debian unstable. Remaining changes:
942+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
943+ apache2.dirs}: Add ufw profiles.
944+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
945+ - Add dep8 tests.
946+ - debian/rules: Fix cross-building by passing
947+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
948+ - debian/patches/086_svn_cross_compiles: Backport several cross
949+ fixes from upstream
950+ - d/index.html: replace Debian with Ubuntu on default page.
951+ * Drop patches (applied upstream):
952+ - debian/patches/CVE-2015-3183.patch
953+ - debian/patches/CVE-2015-3185.patch
954+ * Drop changes (adopted in Debian):
955+ - Allow "triggers-awaited" and "triggers-pending" states in addition
956+ to "installed" when determining whether to defer actions or
957+ process deferred actions.
958+ * Don't build experimental http2 module for LTS
959+ - debian/control: removed libnghttp2-dev Build-Depends (in universe).
960+ - debian/config-dir/mods-available/http2.load: removed.
961+
962+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 30 Oct 2015 09:35:46 -0400
963+
964 apache2 (2.4.17-1) unstable; urgency=medium
965
966 [ Stefan Fritsch ]
967@@ -694,6 +1422,49 @@ apache2 (2.4.16-1) unstable; urgency=medium
968
969 -- Stefan Fritsch <sf@debian.org> Sun, 02 Aug 2015 00:44:07 +0200
970
971+apache2 (2.4.12-2ubuntu2) wily; urgency=medium
972+
973+ * SECURITY UPDATE: request smuggling via chunked transfer encoding
974+ - debian/patches/CVE-2015-3183.patch: refactor chunk parsing in
975+ modules/http/http_filters.c.
976+ - CVE-2015-3183
977+ * SECURITY UPDATE: access restriction bypass via deprecated API
978+ - debian/patches/CVE-2015-3185.patch: deprecate old API and add new one
979+ in include/http_request.h, server/request.c.
980+ - CVE-2015-3185
981+
982+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 24 Jul 2015 09:56:09 -0400
983+
984+apache2 (2.4.12-2ubuntu1) wily; urgency=medium
985+
986+ * Merge from Debian unstable. Remaining changes:
987+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
988+ apache2.dirs}: Add ufw profiles.
989+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
990+ - Add dep8 tests.
991+ - debian/rules: Fix cross-building by passing
992+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
993+ - debian/patches/086_svn_cross_compiles: Backport several cross
994+ fixes from upstream
995+ - d/index.html: replace Debian with Ubuntu on default page.
996+ - Allow "triggers-awaited" and "triggers-pending" states in addition
997+ to "installed" when determining whether to defer actions or
998+ process deferred actions.
999+ * Drop patches (applied upstream):
1000+ - d/p/split-logfile.patch
1001+ - d/p/CVE-2015-0228.patch
1002+ * Drop changes (superceded in Debian):
1003+ - Cherry-pick versioned build-depend on dpkg from Debian for correct
1004+ dpkg-maintscript-helper symlink_to_dir support.
1005+ * Drop changes (adopted in Debian):
1006+ - d/control, d/config-dir/mods-available/ssl.conf,
1007+ d/ask-for-passphrase, d/apache2.install: Plymouth aware passphrase
1008+ dialog program ask-for-passphrase.
1009+ * Fix cross-building configure line in d/rules, which had bit-rotted in
1010+ previous merges.
1011+
1012+ -- Robie Basak <robie.basak@ubuntu.com> Thu, 28 May 2015 16:34:00 +0000
1013+
1014 apache2 (2.4.12-2) unstable; urgency=medium
1015
1016 [ Jean-Michel Nirgal Vourgère ]
1017@@ -743,6 +1514,28 @@ apache2 (2.4.10-10) unstable; urgency=medium
1018
1019 -- Stefan Fritsch <sf@debian.org> Sun, 15 Mar 2015 10:47:36 +0100
1020
1021+apache2 (2.4.10-9ubuntu1) vivid; urgency=medium
1022+
1023+ * Merge from Debian unstable. Remaining changes:
1024+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1025+ apache2.dirs}: Add ufw profiles.
1026+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1027+ - d/control, d/config-dir/mods-available/ssl.conf,
1028+ - Add dep8 tests.
1029+ - debian/rules: Fix cross-building by passing
1030+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
1031+ - debian/patches/086_svn_cross_compiles: Backport several cross
1032+ fixes from upstream
1033+ - d/index.html: replace Debian with Ubuntu on default page.
1034+ - d/p/split-logfile.patch: fix completely broken split-logfile
1035+ command.
1036+ - d/p/CVE-2015-0228.patch: fix logic in modules/lua/lua_request.c to fix a
1037+ denial of service in mod_lua via websockets PING
1038+ * debian/tests/ssl-passphrase: Add password responder for
1039+ systemd-ask-passphrase.
1040+
1041+ -- Martin Pitt <martin.pitt@ubuntu.com> Mon, 09 Mar 2015 12:03:16 +0100
1042+
1043 apache2 (2.4.10-9) unstable; urgency=medium
1044
1045 * CVE-2014-8109: mod_lua: Fix handling of the Require line when a
1046@@ -757,6 +1550,54 @@ apache2 (2.4.10-9) unstable; urgency=medium
1047
1048 -- Stefan Fritsch <sf@debian.org> Mon, 22 Dec 2014 20:24:36 +0100
1049
1050+apache2 (2.4.10-8ubuntu3) vivid; urgency=medium
1051+
1052+ * SECURITY UPDATE: restriction bypass in mod_lua via multiple Require
1053+ directives
1054+ - debian/patches/CVE-2014-8109.patch: handle multiple Require
1055+ directives with different arguments in modules/lua/mod_lua.c.
1056+ - CVE-2014-8109
1057+ * SECURITY UPDATE: denial of service in mod_lua via websockets PING
1058+ - debian/patches/CVE-2015-0228.patch: fix logic in
1059+ modules/lua/lua_request.c.
1060+ - CVE-2015-0228
1061+
1062+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 05 Mar 2015 10:56:34 -0500
1063+
1064+apache2 (2.4.10-8ubuntu2) vivid; urgency=medium
1065+
1066+ * Allow "triggers-awaited" and "triggers-pending" states in addition to
1067+ "installed" when determining whether to defer actions or process
1068+ deferred actions (LP: #1393832).
1069+
1070+ -- Colin Watson <cjwatson@ubuntu.com> Wed, 26 Nov 2014 11:31:44 +0000
1071+
1072+apache2 (2.4.10-8ubuntu1) vivid; urgency=medium
1073+
1074+ * Merge from Debian unstable. Remaining changes:
1075+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1076+ apache2.dirs}: Add ufw profiles.
1077+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1078+ - d/control, d/config-dir/mods-available/ssl.conf,
1079+ d/ask-for-passphrase, d/apache2.install: Plymouth aware passphrase
1080+ dialog program ask-for-passphrase.
1081+ - Add dep8 tests.
1082+ - debian/rules: Fix cross-building by passing
1083+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
1084+ - debian/patches/086_svn_cross_compiles: Backport several cross
1085+ fixes from upstream
1086+ - d/index.html: replace Debian with Ubuntu on default page.
1087+ - d/p/split-logfile.patch: fix completely broken split-logfile
1088+ command.
1089+ * Fixes from Debian included in merge:
1090+ - Crash caused by OCSP stapling code; this was erroneously
1091+ attributed to Debian in my previous merge, but actually only
1092+ appears in 2.4.10-8; with thanks to Stefan Fritsch (LP: #1366174).
1093+ * Cherry-pick versioned build-depend on dpkg from Debian for correct
1094+ dpkg-maintscript-helper symlink_to_dir support.
1095+
1096+ -- Robie Basak <robie.basak@ubuntu.com> Fri, 21 Nov 2014 15:15:58 +0000
1097+
1098 apache2 (2.4.10-8) unstable; urgency=medium
1099
1100 * Bump dpkg Pre-Depends to version that supports relative symlinks in
1101@@ -771,6 +1612,33 @@ apache2 (2.4.10-8) unstable; urgency=medium
1102
1103 -- Stefan Fritsch <sf@debian.org> Tue, 18 Nov 2014 15:18:18 +0100
1104
1105+apache2 (2.4.10-7ubuntu1) vivid; urgency=medium
1106+
1107+ * Merge from Debian unstable. Remaining changes:
1108+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1109+ apache2.dirs}: Add ufw profiles.
1110+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1111+ - d/control, d/config-dir/mods-available/ssl.conf,
1112+ d/ask-for-passphrase, d/apache2.install: Plymouth aware passphrase
1113+ dialog program ask-for-passphrase.
1114+ - Add dep8 tests.
1115+ - debian/rules: Fix cross-building by passing
1116+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
1117+ - debian/patches/086_svn_cross_compiles: Backport several cross
1118+ fixes from upstream
1119+ - d/index.html: replace Debian with Ubuntu on default page.
1120+ - d/p/split-logfile.patch: fix completely broken split-logfile command.
1121+ * Fixes from Debian included in merge:
1122+ - Don't use a2query in preinst, as it may not be available yet
1123+ (LP: #1312533).
1124+ - Crash caused by OCSP stapling code (LP: #1366174).
1125+ - Disable SSLv3 in default config (LP: #1358305).
1126+ - If apache2 is not configured yet, defer actions executed via
1127+ apache2-maintscript-helper. This fixes installation failures if a
1128+ module package is configured first (LP: #1312854).
1129+
1130+ -- Robie Basak <robie.basak@ubuntu.com> Mon, 17 Nov 2014 18:04:40 +0000
1131+
1132 apache2 (2.4.10-7) unstable; urgency=medium
1133
1134 * Handle transitions of doc dirs and symlinks correctly during upgrade.
1135@@ -854,6 +1722,25 @@ apache2 (2.4.10-2) unstable; urgency=medium
1136
1137 -- Stefan Fritsch <sf@debian.org> Sun, 21 Sep 2014 22:58:33 +0200
1138
1139+apache2 (2.4.10-1ubuntu1) utopic; urgency=medium
1140+
1141+ * Merge from Debian unstable. Remaining changes:
1142+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1143+ apache2.dirs}: Add ufw profiles.
1144+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1145+ - d/control, d/config-dir/mods-available/ssl.conf, d/ask-for-passphrase,
1146+ d/apache2.install: Plymouth aware passphrase dialog program
1147+ ask-for-passphrase.
1148+ - Add dep8 tests.
1149+ - debian/rules: Fix cross-building by passing DEB_{HOST,BUILD}_GNU_TYPE to
1150+ configure.
1151+ - debian/patches/086_svn_cross_compiles: Backport several cross fixes from
1152+ upstream
1153+ - d/index.html: replace Debian with Ubuntu on default page.
1154+ - d/p/split-logfile.patch: fix completely broken split-logfile command.
1155+
1156+ -- Robie Basak <robie.basak@ubuntu.com> Thu, 24 Jul 2014 15:13:16 +0000
1157+
1158 apache2 (2.4.10-1) unstable; urgency=medium
1159
1160 [ Arno Töll ]
1161@@ -901,6 +1788,45 @@ apache2 (2.4.9-2) unstable; urgency=medium
1162
1163 -- Stefan Fritsch <sf@debian.org> Sun, 08 Jun 2014 10:38:04 +0200
1164
1165+apache2 (2.4.9-1ubuntu2) utopic; urgency=medium
1166+
1167+ * Revert 2.4.4-6ubuntu3 and build against lua 5.1 again, since Apache doesn't
1168+ yet support building against lua 5.2 (LP: #1323930).
1169+
1170+ -- Robie Basak <robie.basak@ubuntu.com> Wed, 28 May 2014 08:55:25 +0000
1171+
1172+apache2 (2.4.9-1ubuntu1) utopic; urgency=medium
1173+
1174+ * Merge from Debian unstable. Remaining changes:
1175+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1176+ apache2.dirs}: Add ufw profiles.
1177+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1178+ - d/control, d/config-dir/mods-available/ssl.conf, d/ask-for-passphrase,
1179+ d/apache2.install, d/tests/ssl-passphrase: Plymouth aware passphrase
1180+ dialog program ask-for-passphrase.
1181+ - debian/rules: Fix cross-building by passing DEB_{HOST,BUILD}_GNU_TYPE to
1182+ configure.
1183+ - debian/patches/086_svn_cross_compiles: Backport several cross fixes from
1184+ upstream
1185+ - Build using lua5.2.
1186+ - d/tests/chroot: dep8 test for ChrootDir case.
1187+ - d/tests/ssl-passphrase: update for new default path /var/www/html.
1188+ - d/tests/duplicate-module-load: check for duplicate module loads.
1189+ - d/index.html: replace Debian with Ubuntu on default page (LP: #1288690).
1190+ - d/p/split-logfile.patch: fix completely broken split-logfile command
1191+ (LP: #1299162). Thanks to Holger Mauermann.
1192+ * Drop changes (upstreamed):
1193+ - d/p/ignore-quilt-dir: adjust build system so that it does not use
1194+ files find inside the .pc directory. This stops a double module load
1195+ causing later havoc, including "ChrootDir" directive failure.
1196+ - debian/patches/CVE-2013-6438.patch: properly calculate correct length
1197+ in modules/dav/main/util.c.
1198+ - debian/patches/CVE-2014-0098.patch: properly parse tokens in
1199+ modules/loggers/mod_log_config.c.
1200+ * d/tests/control: adjust dep8 tests for new "breaks-testbed" facility.
1201+
1202+ -- Robie Basak <robie.basak@ubuntu.com> Fri, 09 May 2014 19:30:04 +0000
1203+
1204 apache2 (2.4.9-1) unstable; urgency=medium
1205
1206 * New upstream version.
1207@@ -933,6 +1859,63 @@ apache2 (2.4.9-1) unstable; urgency=medium
1208
1209 -- Stefan Fritsch <sf@debian.org> Sat, 29 Mar 2014 22:50:32 +0100
1210
1211+apache2 (2.4.7-1ubuntu4) trusty; urgency=medium
1212+
1213+ * d/p/split-logfile.patch: fix completely broken split-logfile command
1214+ (LP: #1299162). Thanks to Holger Mauermann.
1215+
1216+ -- Robie Basak <robie.basak@ubuntu.com> Thu, 03 Apr 2014 11:21:22 +0000
1217+
1218+apache2 (2.4.7-1ubuntu3) trusty; urgency=medium
1219+
1220+ * SECURITY UPDATE: denial of service via mod_dav incorrect end of string
1221+ calculation
1222+ - debian/patches/CVE-2013-6438.patch: properly calculate correct length
1223+ in modules/dav/main/util.c.
1224+ - CVE-2013-6438
1225+ * SECURITY UPDATE: denial of service via truncated cookie and
1226+ mod_log_config
1227+ - debian/patches/CVE-2014-0098.patch: properly parse tokens in
1228+ modules/loggers/mod_log_config.c.
1229+ - CVE-2014-0098
1230+
1231+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 20 Mar 2014 08:34:10 -0400
1232+
1233+apache2 (2.4.7-1ubuntu2) trusty; urgency=medium
1234+
1235+ * d/index.html: replace Debian with Ubuntu on default page
1236+ (LP: #1288690).
1237+
1238+ -- Robie Basak <robie.basak@ubuntu.com> Wed, 19 Mar 2014 11:04:21 +0000
1239+
1240+apache2 (2.4.7-1ubuntu1) trusty; urgency=medium
1241+
1242+ * Merge from Debian unstable. Remaining changes:
1243+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1244+ apache2.dirs}: Add ufw profiles.
1245+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1246+ - d/control, d/config-dir/mods-available/ssl.conf,
1247+ d/ask-for-passphrase, d/apache2.install, d/tests/ssl-passphrase:
1248+ Plymouth aware passphrase dialog program ask-for-passphrase.
1249+ - debian/rules: Fix cross-building by passing DEB_{HOST,BUILD}_GNU_TYPE
1250+ to configure.
1251+ - debian/patches/086_svn_cross_compiles: Backport several cross fixes
1252+ from upstream
1253+ - Build using lua5.2.
1254+ - d/tests/chroot: dep8 test for ChrootDir case.
1255+ - d/p/ignore-quilt-dir: adjust build system so that it does not use
1256+ files find inside the .pc directory. This stops a double module load
1257+ causing later havoc, including "ChrootDir" directive failure.
1258+ * Drop changes:
1259+ - debian/{control, rules}: Enable PIE hardening: no longer required;
1260+ 2.4.7-1 is already hardened.
1261+ - d/p/itk-rerun-configure.patch: no longer needed, as ITK support has moved
1262+ out of this package.
1263+ * d/tests/ssl-passphrase: update for new default path /var/www/html.
1264+ * d/tests/duplicate-module-load: check for duplicate module loads.
1265+
1266+ -- Robie Basak <robie.basak@ubuntu.com> Tue, 14 Jan 2014 17:23:47 +0000
1267+
1268 apache2 (2.4.7-1) unstable; urgency=low
1269
1270 New upstream version
1271@@ -996,6 +1979,53 @@ apache2 (2.4.6-3) unstable; urgency=low
1272
1273 -- Stefan Fritsch <sf@debian.org> Mon, 12 Aug 2013 20:15:38 +0200
1274
1275+apache2 (2.4.6-2ubuntu4) trusty; urgency=low
1276+
1277+ * d/p/ignore-quilt-dir, d/p/itk-rerun-configure.patch: adjust build system so
1278+ that it does not use files find inside the .pc directory. This stops a
1279+ double module load causing later havoc, including "ChrootDir" directive
1280+ failure (LP: #1251939). Thanks to Stefan Fritsch.
1281+ * d/tests/chroot: dep8 test for ChrootDir case.
1282+
1283+ -- Robie Basak <robie.basak@ubuntu.com> Thu, 28 Nov 2013 16:21:51 +0000
1284+
1285+apache2 (2.4.6-2ubuntu3) trusty; urgency=low
1286+
1287+ * debian/apache2.install: Correct path for ufw.
1288+ (LP: #1252722)
1289+
1290+ -- Chuck Short <zulcss@ubuntu.com> Tue, 19 Nov 2013 08:59:54 -0500
1291+
1292+apache2 (2.4.6-2ubuntu2) saucy; urgency=low
1293+
1294+ * d/ask-for-passphrase: mark executable so that apache2 can run it. Fixes
1295+ passphrase prompting for SSL certificates that are passphrase protected.
1296+ * Add dep8 test for SSL passphrase prompting.
1297+
1298+ -- Robie Basak <robie.basak@ubuntu.com> Fri, 09 Aug 2013 13:08:52 +0000
1299+
1300+apache2 (2.4.6-2ubuntu1) saucy; urgency=low
1301+
1302+ * Merge from Debian unstable. Remaining changes:
1303+ - debian/{control, rules}: Enable PIE hardening.
1304+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1305+ apache2.dirs}: Add ufw profiles.
1306+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1307+ - debian/control, debian/config-dir/mods-available/ssl.conf,
1308+ debian/ask-for-passphrase, debian/apache2.install: Plymouth aware
1309+ passphrase dialog program ask-for-passphrase.
1310+ - debian/rules: Fix cross-building by passing DEB_{HOST,BUILD}_GNU_TYPE
1311+ to configure.
1312+ - debian/patches/086_svn_cross_compiles: Backport several cross fixes
1313+ from upstream
1314+ * Dropped changes:
1315+ - debian/patches/CVE-2013-1896.patch: upstream
1316+ * Fixed module dependencies (LP: #1205314)
1317+ - debian/config-dir/mods-available/lbmethod_*: properly specify
1318+ proxy_balancer, not mod_proxy_balancer.
1319+
1320+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 26 Jul 2013 08:31:33 -0400
1321+
1322 apache2 (2.4.6-2) unstable; urgency=low
1323
1324 [ Stefan Fritsch ]
1325@@ -1048,6 +2078,56 @@ apache2 (2.4.6-1) unstable; urgency=low
1326
1327 -- Arno Töll <arno@debian.org> Sun, 21 Jul 2013 18:44:42 +0200
1328
1329+apache2 (2.4.4-6ubuntu5) saucy; urgency=low
1330+
1331+ * SECURITY UPDATE: denial of service via MERGE request
1332+ - debian/patches/CVE-2013-1896.patch: make sure DAV is enabled for URI
1333+ in modules/dav/main/mod_dav.c.
1334+ - CVE-2013-1896
1335+
1336+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 18 Jul 2013 11:20:47 -0400
1337+
1338+apache2 (2.4.4-6ubuntu4) saucy; urgency=low
1339+
1340+ * d/apache2-{utils,bin}.install: move apport hook from apache2-utils to
1341+ apache2-bin. apache2-utils is only suggested by apache2, so may not
1342+ always be installed by bug reporters. However, apache2-bin will always
1343+ need to be installed for Apache to be functional, so this is a better
1344+ place for the apport hook. apache2-bin already Conflicts/Replaces
1345+ apache2.2-common, so this also fixes (LP: #1199318).
1346+ * d/apache2.py: adjust apport hook for new location of configuration
1347+ files in apache2 >= 2.4: they have moved from apache2.2-common to
1348+ apache2.
1349+
1350+ -- Robie Basak <robie.basak@ubuntu.com> Wed, 17 Jul 2013 17:54:22 +0000
1351+
1352+apache2 (2.4.4-6ubuntu3) saucy; urgency=low
1353+
1354+ * Build using lua5.2.
1355+
1356+ -- Matthias Klose <doko@ubuntu.com> Wed, 17 Jul 2013 14:24:42 +0200
1357+
1358+apache2 (2.4.4-6ubuntu2) saucy; urgency=low
1359+
1360+ * debian/rules: Fix FTBFS while installing ufw.
1361+
1362+ -- Chuck Short <zulcss@ubuntu.com> Tue, 02 Jul 2013 10:10:14 -0500
1363+
1364+apache2 (2.4.4-6ubuntu1) saucy; urgency=low
1365+
1366+ * Merge from Debian unstable. Remaining changes:
1367+ - debian/{control, rules}: Enable PIE hardening.
1368+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1369+ - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
1370+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1371+ Plymouth aware passphrase dialog program ask-for-passphrase.
1372+ * Dropped changes:
1373+ - debian/patches/CVE-2012-2687.patch: Dropped no longer needed.
1374+ - debian/patches/CVE-2012-3499_4558.patch: Dropped no longer needed.
1375+ - debian/patches/CVE-2012-4929.patch: Dropped no longer needed.
1376+
1377+ -- Chuck Short <zulcss@ubuntu.com> Tue, 02 Jul 2013 08:34:01 -0500
1378+
1379 apache2 (2.4.4-6) unstable; urgency=low
1380
1381 * Denote exact versions breaking gnome-user-share now that Gnome maintainers
1382@@ -1519,6 +2599,122 @@ apache2 (2.4.1-1) experimental; urgency=low
1383
1384 -- Stefan Fritsch <sf@debian.org> Mon, 19 Mar 2012 10:46:02 +0100
1385
1386+apache2 (2.2.22-6ubuntu5) raring; urgency=low
1387+
1388+ * SECURITY UPDATE: multiple cross-site scripting issues
1389+ - debian/patches/CVE-2012-3499_4558.patch: properly escape html in
1390+ modules/generators/{mod_info.c,mod_status.c},
1391+ modules/ldap/util_ldap_cache_mgr.c, modules/mappers/mod_imagemap.c,
1392+ modules/proxy/{mod_proxy_balancer.c,mod_proxy_ftp.c}.
1393+ - CVE-2012-3499
1394+ - CVE-2012-4558
1395+ * SECURITY UPDATE: symlink attack in apache2ctl script
1396+ - debian/apache2ctl: introduce and use a safer mkdir_chown() function.
1397+ - Thanks to Stefan Fritsch for the fix.
1398+ - CVE-2013-1048
1399+
1400+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 15 Mar 2013 07:59:58 -0400
1401+
1402+apache2 (2.2.22-6ubuntu4) raring; urgency=low
1403+
1404+ * Fix cross-building by passing DEB_{HOST,BUILD}_GNU_TYPE to configure.
1405+ * Skip module sanity check between MPMs if cross-building without the
1406+ kernel/binfmt support to run our target binaries on the build system.
1407+ * Backport several cross fixes from upstream as 086_svn_cross_compiles.
1408+
1409+ -- Adam Conrad <adconrad@ubuntu.com> Wed, 05 Dec 2012 02:21:46 -0700
1410+
1411+apache2 (2.2.22-6ubuntu3) raring; urgency=low
1412+
1413+ * SECURITY UPDATE: XSS vulnerability in mod_negotiation
1414+ - debian/patches/CVE-2012-2687.patch: escape filenames in
1415+ modules/mappers/mod_negotiation.c.
1416+ - CVE-2012-2687
1417+ * SECURITY UPDATE: CRIME attack ssl attack (LP: #1068854)
1418+ - debian/patches/CVE-2012-4929.patch: backport SSLCompression on|off
1419+ directive. Defaults to off as enabling compression enables the CRIME
1420+ attack.
1421+ - CVE-2012-4929
1422+
1423+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 08 Nov 2012 17:56:24 -0500
1424+
1425+apache2 (2.2.22-6ubuntu2) quantal; urgency=low
1426+
1427+ * debian/apache2.py
1428+ - Update apport hook for python3 ; thanks to Edward Donovan (LP: #1013171)
1429+ - Check if this directory exists: /etc/apache2/sites-enabled/
1430+
1431+ -- Matthieu Baerts (matttbe) <matttbe@gmail.com> Mon, 16 Jul 2012 10:02:18 +0200
1432+
1433+apache2 (2.2.22-6ubuntu1) quantal; urgency=low
1434+
1435+ * Merge from Debian unstable. Remaining changes:
1436+ - debian/{control, rules}: Enable PIE hardening.
1437+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1438+ - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
1439+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1440+ Plymouth aware passphrase dialog program ask-for-passphrase.
1441+ * Dropped changes:
1442+ - debian/control: Add bzr tag and point it to our tree; this is not
1443+ really required and just increases the delta.
1444+
1445+ -- Robie Basak <robie.basak@ubuntu.com> Fri, 08 Jun 2012 11:37:31 +0100
1446+
1447+apache2 (2.2.22-6) unstable; urgency=low
1448+
1449+ [ Stefan Fritsch ]
1450+ * Fix regression causing apache2 to cache "206 partial content" responses,
1451+ and then serving these partial responses when replying to normal requests.
1452+ Closes: #671204
1453+ * Add section to security.conf that shows how to forbid access to VCS
1454+ directories. Closes: #548213
1455+ * Update ssl default cipher config, add alternative speed optimized config.
1456+ Closes: #649020
1457+ * Add "AddCharset" for .brf files in default mod_mime config.
1458+ Closes: #402567
1459+ * Don't create httpd.conf anymore and don't include it in apache2.conf. If
1460+ it contains local modifications, move it to /etc/apache2/conf.d/httpd.conf
1461+ * Port some of the comments in apache2.conf from the 2.4 package.
1462+ * Compile mod_version statically, drop associated module load file.
1463+ * If apache2 is not running, make "/etc/init.d/apache2 reload" skip the
1464+ configtest.
1465+ * Note in README.Debian that future versions of the package will have the
1466+ include statements changed to include only *.conf.
1467+ * Change compiled-in document root to /var/www, to avoid strange error
1468+ messages.
1469+ * Use "dh --with autotools_dev" instead of patching config.sub/config.guess.
1470+
1471+ [ Arno Töll ]
1472+ * Fix apxs to import LDFLAGS from config_vars.mk. Moreover, make it possible
1473+ to override LDFLAGS at compile time by defining LDLAGS in the environment,
1474+ just like it is possible for CFLAGS. This also means, config_vars.mk now
1475+ exports hardening build flags by default.
1476+ * Update doc-base metadata for the apache2-doc package.
1477+
1478+ -- Stefan Fritsch <sf@debian.org> Tue, 29 May 2012 22:05:48 +0200
1479+
1480+apache2 (2.2.22-5) unstable; urgency=low
1481+
1482+ * Make LoadFile and LoadModule look in the standard search paths if the
1483+ dso file name is given as a pure filename. This helps with the multi-arch
1484+ transition.
1485+
1486+ -- Stefan Fritsch <sf@debian.org> Mon, 30 Apr 2012 23:38:33 +0200
1487+
1488+apache2 (2.2.22-4) unstable; urgency=high
1489+
1490+ * CVE-2012-0216: Remove "Alias /doc /usr/share/doc" from the default virtual
1491+ hosts' config files.
1492+ If scripting modules like mod_php or mod_rivet are enabled on systems
1493+ where either 1) some frontend server forwards connections to an apache2
1494+ backend server on the localhost address, or 2) the machine running
1495+ apache2 is also used for web browsing, this could allow a remote
1496+ attacker to execute example scripts stored under /usr/share/doc.
1497+ Depending on the installed packages, this could lead to issues like cross
1498+ site scripting, code execution, or leakage of sensitive data.
1499+
1500+ -- Stefan Fritsch <sf@debian.org> Sun, 15 Apr 2012 23:41:43 +0200
1501+
1502 apache2 (2.2.22-3) unstable; urgency=low
1503
1504 * Fix "FTBFS: mkdir: cannot create directory `debian/build-tree/arch':
1505@@ -1539,6 +2735,18 @@ apache2 (2.2.22-2) unstable; urgency=low
1506
1507 -- Stefan Fritsch <sf@debian.org> Thu, 15 Mar 2012 00:02:31 +0100
1508
1509+apache2 (2.2.22-1ubuntu1) precise; urgency=low
1510+
1511+ * Merge from Debian testing. Remaining changes:
1512+ - debian/{control, rules}: Enable PIE hardening.
1513+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1514+ - debian/control: Add bzr tag and point it to our tree
1515+ - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
1516+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1517+ Plymouth aware passphrase dialog program ask-for-passphrase.
1518+
1519+ -- Chuck Short <zulcss@ubuntu.com> Sun, 12 Feb 2012 20:06:35 -0500
1520+
1521 apache2 (2.2.22-1) unstable; urgency=low
1522
1523 [ Stefan Fritsch ]
1524@@ -1556,6 +2764,18 @@ apache2 (2.2.22-1) unstable; urgency=low
1525
1526 -- Stefan Fritsch <sf@debian.org> Wed, 01 Feb 2012 21:49:04 +0100
1527
1528+apache2 (2.2.21-5ubuntu1) precise; urgency=low
1529+
1530+ * Merge from Debian testing. Remaining changes:
1531+ - debian/{control, rules}: Enable PIE hardening.
1532+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1533+ - debian/control: Add bzr tag and point it to our tree
1534+ - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
1535+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1536+ Plymouth aware passphrase dialog program ask-for-passphrase.
1537+
1538+ -- Chuck Short <zulcss@ubuntu.com> Mon, 09 Jan 2012 06:26:31 +0000
1539+
1540 apache2 (2.2.21-5) unstable; urgency=low
1541
1542 [ Arno Töll ]
1543@@ -1609,6 +2829,26 @@ apache2 (2.2.21-4) unstable; urgency=low
1544
1545 -- Stefan Fritsch <sf@debian.org> Thu, 29 Dec 2011 12:09:14 +0100
1546
1547+apache2 (2.2.21-3ubuntu2) precise; urgency=low
1548+
1549+ * d/ask-for-passphrase: Flip the logic of this script so that it checks
1550+ first to see if apache is being started from a TTY, and then if not,
1551+ tries plymouth. (LP: #887410)
1552+
1553+ -- Clint Byrum <clint@ubuntu.com> Tue, 06 Dec 2011 16:49:33 -0800
1554+
1555+apache2 (2.2.21-3ubuntu1) precise; urgency=low
1556+
1557+ * Merge from Debian testing. Remaining changes:
1558+ - debian/{control, rules}: Enable PIE hardening.
1559+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1560+ - debian/control: Add bzr tag and point it to our tree
1561+ - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
1562+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1563+ Plymouth aware passphrase dialog program ask-for-passphrase.
1564+
1565+ -- Chuck Short <zulcss@ubuntu.com> Fri, 09 Dec 2011 05:20:43 +0000
1566+
1567 apache2 (2.2.21-3) unstable; urgency=medium
1568
1569 * Fix CVE-2011-4317: Prevent unintended pattern expansion in some
1570@@ -1623,6 +2863,24 @@ apache2 (2.2.21-3) unstable; urgency=medium
1571
1572 -- Stefan Fritsch <sf@debian.org> Sat, 03 Dec 2011 18:54:03 +0100
1573
1574+apache2 (2.2.21-2ubuntu2) precise; urgency=low
1575+
1576+ * No-change rebuild to drop spurious libsfgcc1 dependency on armhf.
1577+
1578+ -- Adam Conrad <adconrad@ubuntu.com> Fri, 02 Dec 2011 17:36:28 -0700
1579+
1580+apache2 (2.2.21-2ubuntu1) precise; urgency=low
1581+
1582+ * Merge from debian unstable. Remaining changes:
1583+ - debian/{control, rules}: Enable PIE hardening.
1584+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1585+ - debian/control: Add bzr tag and point it to our tree
1586+ - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
1587+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1588+ Plymouth aware passphrase dialog program ask-for-passphrase.
1589+
1590+ -- Chuck Short <zulcss@ubuntu.com> Fri, 14 Oct 2011 16:01:29 +0000
1591+
1592 apache2 (2.2.21-2) unstable; urgency=high
1593
1594 * Fix CVE-2011-3368: Prevent unintended pattern expansion in some
1595@@ -1640,6 +2898,19 @@ apache2 (2.2.21-1) unstable; urgency=low
1596
1597 -- Stefan Fritsch <sf@debian.org> Mon, 26 Sep 2011 18:16:11 +0200
1598
1599+apache2 (2.2.20-1ubuntu1) oneiric; urgency=low
1600+
1601+ * Merge from debian unstable to fix CVE-2011-3192 (LP: #837991).
1602+ Remaining changes:
1603+ - debian/{control, rules}: Enable PIE hardening.
1604+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1605+ - debian/control: Add bzr tag and point it to our tree
1606+ - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
1607+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1608+ Plymouth aware passphrase dialog program ask-for-passphrase.
1609+
1610+ -- Steve Beattie <sbeattie@ubuntu.com> Tue, 06 Sep 2011 01:17:15 -0700
1611+
1612 apache2 (2.2.20-1) unstable; urgency=low
1613
1614 * New upstream release.
1615@@ -1662,6 +2933,18 @@ apache2 (2.2.19-2) unstable; urgency=high
1616
1617 -- Stefan Fritsch <sf@debian.org> Mon, 29 Aug 2011 17:08:17 +0200
1618
1619+apache2 (2.2.19-1ubuntu1) oneiric; urgency=low
1620+
1621+ * Merge from debian unstable (LP: #787013). Remaining changes:
1622+ - debian/{control, rules}: Enable PIE hardening.
1623+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1624+ - debian/control: Add bzr tag and point it to our tree
1625+ - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
1626+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1627+ Plymouth aware passphrase dialog program ask-for-passphrase.
1628+
1629+ -- Andres Rodriguez <andreserl@ubuntu.com> Mon, 23 May 2011 10:16:09 -0400
1630+
1631 apache2 (2.2.19-1) unstable; urgency=low
1632
1633 * New upstream release.
1634@@ -1679,6 +2962,18 @@ apache2 (2.2.19-1) unstable; urgency=low
1635
1636 -- Stefan Fritsch <sf@debian.org> Sun, 22 May 2011 10:21:21 +0200
1637
1638+apache2 (2.2.17-3ubuntu1) oneiric; urgency=low
1639+
1640+ * Merge from debian unstable. Remaining changes:
1641+ - debian/{control, rules}: Enable PIE hardening.
1642+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1643+ - debian/control: Add bzr tag and point it to our tree
1644+ - debain/apache2.py, debian/apache2.2-common.isntall: Add apport hook.
1645+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1646+ Plymouth aware passphrase dialog program ask-for-passphrase.
1647+
1648+ -- Chuck Short <zulcss@ubuntu.com> Mon, 11 Apr 2011 02:13:30 +0100
1649+
1650 apache2 (2.2.17-3) unstable; urgency=low
1651
1652 * Fix compilation with OpenSSL without SSLv2 support. Closes: #622049
1653@@ -1705,6 +3000,18 @@ apache2 (2.2.17-2) unstable; urgency=high
1654
1655 -- Stefan Fritsch <sf@debian.org> Mon, 21 Mar 2011 23:01:17 +0100
1656
1657+apache2 (2.2.17-1ubuntu1) natty; urgency=low
1658+
1659+ * Merge from debian unstable, remaining changes:
1660+ - debian/{control, rules}: Enable PIE hardening.
1661+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1662+ - debian/control: Add bzr tag and point it to our tree
1663+ - debain/apache2.py, debian/apache2.2-common.isntall: Add apport hook.
1664+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1665+ Plymouth aware passphrase dialog program ask-for-passphrase.
1666+
1667+ -- Chuck Short <zulcss@ubuntu.com> Tue, 22 Feb 2011 13:02:08 -0500
1668+
1669 apache2 (2.2.17-1) unstable; urgency=low
1670
1671 * New upstream version
1672@@ -1713,6 +3020,32 @@ apache2 (2.2.17-1) unstable; urgency=low
1673
1674 -- Stefan Fritsch <sf@debian.org> Tue, 15 Feb 2011 23:30:18 +0100
1675
1676+apache2 (2.2.16-6ubuntu3) natty; urgency=low
1677+
1678+ * debian/rules: Don't use "-fno-strict-aliasing" since it causes
1679+ apache FTBFS on amd64. (LP: #711293)
1680+
1681+ -- Chuck Short <zulcss@ubuntu.com> Tue, 01 Feb 2011 10:19:55 -0500
1682+
1683+apache2 (2.2.16-6ubuntu2) natty; urgency=low
1684+
1685+ * debian/rules: Use "-fno-strict-aliasing" to work around a gcc bug.
1686+ (LP: #697105)
1687+
1688+ -- Chuck Short <zulcss@ubuntu.com> Tue, 25 Jan 2011 11:14:58 -0500
1689+
1690+apache2 (2.2.16-6ubuntu1) natty; urgency=low
1691+
1692+ * Merge from debian unstable. Remaining changes:
1693+ - debian/{control, rules}: Enable PIE hardening.
1694+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1695+ - debian/control: Add bzr tag and point it to our tree
1696+ - debain/apache2.py, debian/apache2.2-common.isntall: Add apport hook.
1697+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1698+ Plymouth aware passphrase dialog program ask-for-passphrase.
1699+
1700+ -- Chuck Short <zulcss@ubuntu.com> Sun, 02 Jan 2011 06:05:51 +0000
1701+
1702 apache2 (2.2.16-6) unstable; urgency=low
1703
1704 * Also add $named to the secondary-init-script example.
1705@@ -1728,6 +3061,30 @@ apache2 (2.2.16-5) unstable; urgency=medium
1706
1707 -- Stefan Fritsch <sf@debian.org> Fri, 31 Dec 2010 01:22:19 +0100
1708
1709+apache2 (2.2.16-4ubuntu2) natty; urgency=low
1710+
1711+ [Clint Byrum]
1712+ * Adding plymouth aware passphrase dialog program ask-for-passphrase.
1713+ (LP: #582963)
1714+ + debian/control: apache2.2-common depends on bash for ask-for-passphrase
1715+ + debian/config-dir/mods-available/ssl.conf:
1716+ - SSLPassPhraseDialog now uses exec:/usr/share/apache2/ask-for-passhrase
1717+
1718+ [Chuck Short]
1719+ * Add apport hook. (LP: #609177)
1720+ + debian/apache2.py, debian/apache2.2-common.install
1721+
1722+ -- Chuck Short <zulcss@ubuntu.com> Mon, 22 Nov 2010 09:43:43 -0500
1723+
1724+apache2 (2.2.16-4ubuntu1) natty; urgency=low
1725+
1726+ * Merge from debian unstable. Remaining changes:
1727+ - debian/{control, rules}: Enable PIE hardening.
1728+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1729+ - debian/control: Add bzr tag and point it to our tree
1730+
1731+ -- Chuck Short <zulcss@ubuntu.com> Mon, 22 Nov 2010 09:43:41 -0500
1732+
1733 apache2 (2.2.16-4) unstable; urgency=medium
1734
1735 * Increase the mod_reqtimeout default timeouts to avoid potential problems
1736@@ -1738,6 +3095,15 @@ apache2 (2.2.16-4) unstable; urgency=medium
1737
1738 -- Stefan Fritsch <sf@debian.org> Sun, 14 Nov 2010 19:05:55 +0100
1739
1740+apache2 (2.2.16-3ubuntu1) natty; urgency=low
1741+
1742+ * Merge from debian unstable. Remaining changes:
1743+ - debian/{control, rules}: Enable PIE hardening.
1744+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1745+ - debian/control: Add bzr tag and point it to our tree.
1746+
1747+ -- Chuck Short <zulcss@ubuntu.com> Tue, 12 Oct 2010 11:54:48 +0100
1748+
1749 apache2 (2.2.16-3) unstable; urgency=high
1750
1751 * CVE-2010-1623: mod_reqtimeout: Fix potential DoS by high memory usage.
1752@@ -1760,6 +3126,30 @@ apache2 (2.2.16-2) unstable; urgency=low
1753
1754 -- Stefan Fritsch <sf@debian.org> Sun, 29 Aug 2010 15:29:21 +0200
1755
1756+apache2 (2.2.16-1ubuntu3) maverick; urgency=low
1757+
1758+ * Revert "stty sane" to unbreak apache starting, this will have to be
1759+ fixed a different way. (LP: #626723)
1760+
1761+ -- Chuck Short <zulcss@ubuntu.com> Wed, 08 Sep 2010 08:33:17 -0400
1762+
1763+apache2 (2.2.16-1ubuntu2) maverick; urgency=low
1764+
1765+ * debian/apache2.2-common.apache2.init: Add stty sane so that users will get a
1766+ password prompt when using apache-ssl. (LP: #582963)
1767+
1768+ -- Chuck Short <zulcss@ubuntu.com> Wed, 25 Aug 2010 09:25:05 -0400
1769+
1770+apache2 (2.2.16-1ubuntu1) maverick; urgency=low
1771+
1772+ * Merge from debian unstable. Remaining changes:
1773+ - debian/{control, rules}: Enable PIE hardening.
1774+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1775+ - debian/control: Add bzr tag and point it to our tree.
1776+ - debian/apache2-2.common.apache2.init: Add graceful restart (LP: #456381)
1777+
1778+ -- Chuck Short <zulcss@ubuntu.com> Mon, 26 Jul 2010 20:21:37 +0100
1779+
1780 apache2 (2.2.16-1) unstable; urgency=medium
1781
1782 * Urgency medium for security fix.
1783@@ -1792,6 +3182,24 @@ apache2 (2.2.15-6) unstable; urgency=low
1784
1785 -- Stefan Fritsch <sf@debian.org> Fri, 16 Jul 2010 23:41:08 +0200
1786
1787+apache2 (2.2.15-5ubuntu1) maverick; urgency=low
1788+
1789+ * Merge from debian unstable. Remaining changes:
1790+ - debian/{control, rules}: Enable PIE hardening.
1791+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1792+ - debian/control: Add bzr tag and point it to our tree.
1793+ - debian/apache2-2.common.apache2.init: Add graceful restart (LP: #456381)
1794+ + Dropped:
1795+ - debian/patches/206-fix-potential-memory-leaks.dpatch: No longer needed.
1796+ - debian/patches/206-report-max-client-mpm-worker.dpatch: No longer needed.
1797+ - debian/config-dir/apache2.conf: Merged back from debian.
1798+ - mod-reqtimeout functionality: Merge back from debian.
1799+ - debian/patches/204_CVE-2010-0408.dpatch: No longer needed.
1800+ - debian/patches/205_CVE-2010-0434.dpatch: No longer needed.
1801+ - debian/patches/203_fix-ab-segfault.dpatch: No longer needed.
1802+
1803+ -- Chuck Short <zulcss@ubuntu.com> Wed, 05 May 2010 01:28:04 +0100
1804+
1805 apache2 (2.2.15-5) unstable; urgency=low
1806
1807 * Conflict with apache package as we now include apachectl. Closes: #579065
1808@@ -1912,6 +3320,80 @@ apache2 (2.2.14-6) unstable; urgency=low
1809
1810 -- Stefan Fritsch <sf@debian.org> Sun, 07 Feb 2010 17:29:45 +0100
1811
1812+apache2 (2.2.14-5ubuntu8) lucid; urgency=low
1813+
1814+ * debian/patches/210-backport-mod-reqtimeout-ftbfs.dpatch: Add missing mod_reqtime.so
1815+ (LP: #562370)
1816+
1817+ -- Chuck Short <zulcss@ubuntu.com> Tue, 13 Apr 2010 15:09:57 -0400
1818+
1819+apache2 (2.2.14-5ubuntu7) lucid; urgency=low
1820+
1821+ * debian/patches/206-fix-potential-memory-leaks.dpatch: Fix potential memory
1822+ leaks by making sure to not destroy bucket brigades that have been created
1823+ by earlier filters. Backported from 2.2.15.
1824+ * debian/patches/206-report-max-client-mpm-worker.dpatch: Don't report server
1825+ has reached MaxClients until it has. Backported from 2.2.15
1826+ * debian/config-dir/apache2.conf: Make the Files ~ "^\.ht" block in apache2.conf
1827+ more secure by adding Satisfy all. (Debian bug: #572075)
1828+ * debian/rules, debian/patches/209-backport-mod-reqtimeout.dpatch,
1829+ debian/config2-dir/mods-available/reqtimeout.load,
1830+ debian/config2-dir/mods-available/reqtimeout.conf debian/NEWS : Backport the
1831+ mod-reqtimeout module from 2.2.15, this will mitigate apache slowloris
1832+ bug in apache. Enable it by default. (LP: #392759)
1833+
1834+ -- Chuck Short <zulcss@ubuntu.com> Mon, 05 Apr 2010 09:53:35 -0400
1835+
1836+apache2 (2.2.14-5ubuntu6) lucid; urgency=low
1837+
1838+ * debian/apache2.2-common.apache2.init: Fix thinko. (LP: #551681)
1839+
1840+ -- Chuck Short <zulcss@ubuntu.com> Tue, 30 Mar 2010 09:41:11 -0400
1841+
1842+apache2 (2.2.14-5ubuntu5) lucid; urgency=low
1843+
1844+ * Revert 99-fix-mod-dav-permissions.dpatch
1845+
1846+ -- Chuck Short <zulcss@ubuntu.com> Tue, 30 Mar 2010 07:55:46 -0400
1847+
1848+apache2 (2.2.14-5ubuntu4) lucid; urgency=low
1849+
1850+ * debian/patches/99-fix-mod-dav-permissions.dpatch: Fix permisisons when
1851+ downloading files from webdav (LP: #540747)
1852+ * debian/apache2.2-common.apache2.init: Add graceful restart (LP: #456381)
1853+
1854+ -- Chuck Short <zulcss@ubuntu.com> Mon, 29 Mar 2010 13:37:39 -0400
1855+
1856+apache2 (2.2.14-5ubuntu3) lucid; urgency=low
1857+
1858+ * SECURITY UPDATE: denial of service via crafted request in mod_proxy_ajp
1859+ - debian/patches/204_CVE-2010-0408.dpatch: return the right error code
1860+ in modules/proxy/mod_proxy_ajp.c.
1861+ - CVE-2010-0408
1862+ * SECURITY UPDATE: information disclosure via improper handling of
1863+ headers in subrequests
1864+ - debian/patches/205_CVE-2010-0434.dpatch: use a copy of r->headers_in
1865+ in server/protocol.c.
1866+ - CVE-2010-0434
1867+
1868+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 10 Mar 2010 14:48:48 -0500
1869+
1870+apache2 (2.2.14-5ubuntu2) lucid; urgency=low
1871+
1872+ * debian/patches/203_fix-ab-segfault.dpatch: Fix segfaulting ab when using really
1873+ wacky options. (LP: #450501)
1874+
1875+ -- Chuck Short <zulcss@ubuntu.com> Mon, 08 Mar 2010 14:53:17 -0500
1876+
1877+apache2 (2.2.14-5ubuntu1) lucid; urgency=low
1878+
1879+ * Merge from debian testing. Remaining changes: LP: #506862
1880+ - debian/{control, rules}: Enable PIE hardening.
1881+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1882+ - debian/control: Add bzr tag and point it to our tree.
1883+
1884+ -- Bhavani Shankar <right2bhavi@gmail.com> Wed, 13 Jan 2010 14:28:41 +0530
1885+
1886 apache2 (2.2.14-5) unstable; urgency=low
1887
1888 * Security: Further mitigation for the TLS renegotation attack
1889@@ -1935,6 +3417,15 @@ apache2 (2.2.14-5) unstable; urgency=low
1890
1891 -- Stefan Fritsch <sf@debian.org> Sat, 02 Jan 2010 22:44:15 +0100
1892
1893+apache2 (2.2.14-4ubuntu1) lucid; urgency=low
1894+
1895+ * Resynchronzie with Debian, remaining changes are:
1896+ - debian/{control, rules}: Enable PIE hardening.
1897+ - debian/{control, rules, pache2.2-common.ufw.profile}: Add ufw profiles.
1898+ - debian/control: Add bzr tag and point it to our tree.
1899+
1900+ -- Chuck Short <zulcss@ubuntu.com> Wed, 23 Dec 2009 14:44:51 -0500
1901+
1902 apache2 (2.2.14-4) unstable; urgency=low
1903
1904 * Disable localized error pages again by default because they break
1905@@ -1985,6 +3476,17 @@ apache2 (2.2.14-2) unstable; urgency=medium
1906
1907 -- Stefan Fritsch <sf@debian.org> Sat, 07 Nov 2009 14:37:37 +0100
1908
1909+apache2 (2.2.14-1ubuntu1) lucid; urgency=low
1910+
1911+ * Merge from debian testing, remaining changes:
1912+ - debian/{control, rules}: Enable PIE hardening.
1913+ - debian/{control, rules, pache2.2-common.ufw.profile}: Add ufw profiles.
1914+ - debian/conrol: Add bzr tag and point it to our tree.
1915+ - Dropped debian/patches/203_fix_legacy_ap_rputs_segfaults.dpatch:
1916+ Already applied upstream.
1917+
1918+ -- Chuck Short <zulcss@ubuntu.com> Fri, 06 Nov 2009 00:29:03 +0000
1919+
1920 apache2 (2.2.14-1) unstable; urgency=low
1921
1922 * New upstream version:
1923@@ -2019,6 +3521,24 @@ apache2 (2.2.13-1) unstable; urgency=low
1924
1925 -- Stefan Fritsch <sf@debian.org> Mon, 31 Aug 2009 20:28:56 +0200
1926
1927+apache2 (2.2.12-1ubuntu2) karmic; urgency=low
1928+
1929+ * debian/patches/203_fix_legacy_ap_rputs_segfaults.dpatch:
1930+ - Fix potential segfaults with the use of the legacy ap_rputs() etc
1931+ interfaces, in cases where an output filter fails. This happens
1932+ frequently after CVE-2009-1891 got fixed. (LP: #409987)
1933+
1934+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Mon, 17 Aug 2009 15:38:47 -0400
1935+
1936+apache2 (2.2.12-1ubuntu1) karmic; urgency=low
1937+
1938+ * Merge from debian unstable, remaining changes:
1939+ - debian/{control,rules}: enable PIE hardening.
1940+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
1941+ - Dropped debian/patches/203_fix-ssl-timeftm-ignored.dpatch.
1942+
1943+ -- Chuck Short <zulcss@ubuntu.com> Tue, 04 Aug 2009 20:04:24 +0100
1944+
1945 apache2 (2.2.12-1) unstable; urgency=low
1946
1947 * New upstream release:
1948@@ -2066,6 +3586,16 @@ apache2 (2.2.12-1) unstable; urgency=low
1949
1950 -- Stefan Fritsch <sf@debian.org> Tue, 04 Aug 2009 11:02:34 +0200
1951
1952+apache2 (2.2.11-7ubuntu1) karmic; urgency=low
1953+
1954+ * Merge from debian unstable, remaining changes: LP: #398130
1955+ - debian/patches/203_fix-ssl-timeftm-ignored.dpatch:
1956+ Fix timefmt is ignored when XBitHack is on. (LP: #258914)
1957+ - debian/{control,rules}: enable PIE hardening.
1958+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
1959+
1960+ -- Bhavani Shankar <right2bhavi@gmail.com> Sat, 11 Jul 2009 16:34:32 +0530
1961+
1962 apache2 (2.2.11-7) unstable; urgency=low
1963
1964 * Security fixes:
1965@@ -2080,6 +3610,16 @@ apache2 (2.2.11-7) unstable; urgency=low
1966
1967 -- Stefan Fritsch <sf@debian.org> Fri, 10 Jul 2009 22:42:57 +0200
1968
1969+apache2 (2.2.11-6ubuntu1) karmic; urgency=low
1970+
1971+ * Merge from debian unstable, remaining changes:
1972+ - debian/patches/203_fix-ssl-timeftm-ignored.dpatch:
1973+ Fix timefmt is ignored when XBitHack is on. (LP: #258914)
1974+ - debian/{control,rules}: enable PIE hardening.
1975+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
1976+
1977+ -- Chuck Short <zulcss@ubuntu.com> Tue, 09 Jun 2009 01:01:23 +0100
1978+
1979 apache2 (2.2.11-6) unstable; urgency=high
1980
1981 * CVE-2009-1195: mod_include allowed to bypass IncludesNoExec for Server
1982@@ -2088,6 +3628,16 @@ apache2 (2.2.11-6) unstable; urgency=high
1983
1984 -- Stefan Fritsch <sf@debian.org> Mon, 08 Jun 2009 19:22:58 +0200
1985
1986+apache2 (2.2.11-5ubuntu1) karmic; urgency=low
1987+
1988+ * Merge from debian unstable, remaining changes:
1989+ - debian/patches/203_fix-ssi-timeftm-ignored.dpatch:
1990+ Fix timefmt is ignored when XBitHack is on. (LP: #258914)
1991+ - debian/{control,rules}: enable PIE hardening.
1992+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
1993+
1994+ -- Andrew Mitchell <ajmitch@ubuntu.com> Wed, 03 Jun 2009 14:10:54 +1200
1995+
1996 apache2 (2.2.11-5) unstable; urgency=low
1997
1998 * Move all binaries into a new package apache2.2-bin and make
1999@@ -2136,6 +3686,16 @@ apache2 (2.2.11-4) unstable; urgency=low
2000
2001 -- Stefan Fritsch <sf@debian.org> Tue, 19 May 2009 22:55:27 +0200
2002
2003+apache2 (2.2.11-3ubuntu1) karmic; urgency=low
2004+
2005+ * Merge from debian unstable, remaining changes:
2006+ - debian/patches/203_fix-ssi-timeftm-ignored.dpatch:
2007+ Fix timefmt is ignored when XBitHack is on. (LP: #258914)
2008+ - debian/{control,rules}: enable PIE hardening.
2009+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
2010+
2011+ -- Andrew Mitchell <ajmitch@ubuntu.com> Tue, 12 May 2009 16:15:34 +1200
2012+
2013 apache2 (2.2.11-3) unstable; urgency=low
2014
2015 * Rebuild against apr-util 1.3, to fix undefined symbol errors in mod_ldap
2016@@ -2144,6 +3704,21 @@ apache2 (2.2.11-3) unstable; urgency=low
2017
2018 -- Stefan Fritsch <sf@debian.org> Tue, 31 Mar 2009 21:07:26 +0200
2019
2020+apache2 (2.2.11-2ubuntu2) jaunty; urgency=low
2021+
2022+ * debian/patches/203_fix-ssi-timeftm-ignored.dpatch:
2023+ Fix timefmt is ignored when XBitHack is on. (LP: #258914)
2024+
2025+ -- Chuck Short <zulcss@ubuntu.com> Wed, 01 Apr 2009 11:39:17 -0400
2026+
2027+apache2 (2.2.11-2ubuntu1) jaunty; urgency=low
2028+
2029+ * Merge from debian unstable, remaining changes:
2030+ - debian/{contro,rules}: enable PIE hardening.
2031+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
2032+
2033+ -- Chuck Short <zulcss@ubuntu.com> Sat, 17 Jan 2009 00:02:55 +0000
2034+
2035 apache2 (2.2.11-2) unstable; urgency=low
2036
2037 * Report an error instead instead of segfaulting when apr_pollset_create
2038@@ -2153,6 +3728,14 @@ apache2 (2.2.11-2) unstable; urgency=low
2039
2040 -- Stefan Fritsch <sf@debian.org> Fri, 16 Jan 2009 19:01:59 +0100
2041
2042+apache2 (2.2.11-1ubuntu1) jaunty; urgency=low
2043+
2044+ * Merge from debian unstable, remaining changes:
2045+ - debian/{control, rules}: enable PIE hardening.
2046+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
2047+
2048+ -- Chuck Short <zulcss@ubuntu.com> Mon, 15 Dec 2008 00:06:50 +0000
2049+
2050 apache2 (2.2.11-1) unstable; urgency=low
2051
2052 [Thom May]
2053@@ -2167,6 +3750,14 @@ apache2 (2.2.11-1) unstable; urgency=low
2054
2055 -- Stefan Fritsch <sf@debian.org> Sun, 14 Dec 2008 09:34:24 +0100
2056
2057+apache2 (2.2.9-11ubuntu1) jaunty; urgency=low
2058+
2059+ * Merge from debian unstable, remaining changes: (LP: #303375)
2060+ - debian/{control, rules}: enable PIE hardening.
2061+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
2062+
2063+ -- Bhavani Shankar <right2bhavi@gmail.com> Sat, 29 Nov 2008 14:02:31 +0530
2064+
2065 apache2 (2.2.9-11) unstable; urgency=low
2066
2067 * Regression fix from upstream svn for mod_proxy:
2068@@ -2181,6 +3772,14 @@ apache2 (2.2.9-11) unstable; urgency=low
2069
2070 -- Stefan Fritsch <sf@debian.org> Wed, 26 Nov 2008 23:10:22 +0100
2071
2072+apache2 (2.2.9-10ubuntu1) jaunty; urgency=low
2073+
2074+ * Merge from debian unstable, remaining changes:
2075+ - debian/{control, rules}: enable PIE hardening.
2076+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
2077+
2078+ -- Chuck Short <zulcss@ubuntu.com> Wed, 05 Nov 2008 02:23:18 -0400
2079+
2080 apache2 (2.2.9-10) unstable; urgency=low
2081
2082 * Regression fix from upstream svn for mod_proxy_http:
2083@@ -2211,6 +3810,27 @@ apache2 (2.2.9-8) unstable; urgency=low
2084
2085 -- Stefan Fritsch <sf@debian.org> Thu, 11 Sep 2008 09:17:33 +0200
2086
2087+apache2 (2.2.9-7ubuntu3) intrepid; urgency=low
2088+
2089+ * Revert logrotate change since it will break it for everyone.
2090+
2091+ -- Chuck Short <zulcss@ubuntu.com> Fri, 19 Sep 2008 09:32:01 -0400
2092+
2093+apache2 (2.2.9-7ubuntu2) intrepid; urgency=low
2094+
2095+ * debian/logrotate: Restart rather than reload for busy websites.
2096+ (LP: #270899)
2097+
2098+ -- Chuck Short <zulcss@ubuntu.com> Thu, 18 Sep 2008 08:42:22 -0400
2099+
2100+apache2 (2.2.9-7ubuntu1) intrepid; urgency=low
2101+
2102+ * Merge from debian unstable, remaining changes:
2103+ - debian/{control,rules}: enable PIE hardening.
2104+ - debian/{control,rules,apache2.2-common.ufw.profile}: add ufw profiles.
2105+
2106+ -- Kees Cook <kees@ubuntu.com> Thu, 28 Aug 2008 08:10:59 -0700
2107+
2108 apache2 (2.2.9-7) unstable; urgency=low
2109
2110 * Fix XSS in mod_proxy_ftp (CVE-2008-2939).
2111@@ -2253,6 +3873,23 @@ apache2 (2.2.9-4) unstable; urgency=low
2112
2113 -- Stefan Fritsch <sf@debian.org> Sun, 06 Jul 2008 10:38:37 +0200
2114
2115+apache2 (2.2.9-3ubuntu2) intrepid; urgency=low
2116+
2117+ * add ufw integration (see
2118+ https://wiki.ubuntu.com/UbuntuFirewall#Integrating%20UFW%20with%20Packages)
2119+ (LP: #261198)
2120+ - debian/control: suggest ufw for apache2.2-common
2121+ - add apache2.2-common.ufw.profile with 3 profiles and install it to
2122+ /etc/ufw/applications.d/apache2.2-common
2123+
2124+ -- Didier Roche <didrocks@ubuntu-fr.org> Tue, 26 Aug 2008 19:03:42 +0200
2125+
2126+apache2 (2.2.9-3ubuntu1) intrepid; urgency=low
2127+
2128+ * debian/{control,rules}: enable PIE hardening
2129+
2130+ -- Kees Cook <kees@ubuntu.com> Wed, 20 Aug 2008 15:45:00 -0700
2131+
2132 apache2 (2.2.9-3) unstable; urgency=low
2133
2134 [ Stefan Fritsch ]
2135@@ -3823,9 +5460,7 @@ apache2 (2.0.37-1) unstable; urgency=low
2136 -- Thom May <thom@debian.org> Thu, 13 Jun 2002 17:47:12 +0100
2137
2138 apache2 (2.0.37+cvs.JCW_PRE2_2037-1) unstable; urgency=low
2139-
2140 * New upstream release
2141-
2142 -- Thom May <thom@debian.org> Wed, 5 Jun 2002 12:42:34 +0100
2143
2144 apache2 (2.0.36-2) unstable; urgency=low
2145@@ -4333,3 +5968,4 @@ apache2 (2.0.18-1) unstable; urgency=low
2146 * Initial Release.
2147
2148 -- Daniel Stone <daniel@sfarc.net> Wed, 4 Jul 2001 21:29:29 +1000
2149+
2150diff --git a/debian/control b/debian/control
2151index 146b597..34db166 100644
2152--- a/debian/control
2153+++ b/debian/control
2154@@ -1,5 +1,6 @@
2155 Source: apache2
2156-Maintainer: Debian Apache Maintainers <debian-apache@lists.debian.org>
2157+Maintainer: Ubuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com>
2158+XSBC-Original-Maintainer: Debian Apache Maintainers <debian-apache@lists.debian.org>
2159 Uploaders: Stefan Fritsch <sf@debian.org>,
2160 Arno Töll <arno@debian.org>,
2161 Ondřej Surý <ondrej@debian.org>,
2162@@ -44,7 +45,8 @@ Depends: apache2-bin (= ${binary:Version}),
2163 Recommends: ssl-cert
2164 Suggests: apache2-doc,
2165 apache2-suexec-pristine | apache2-suexec-custom,
2166- www-browser
2167+ www-browser,
2168+ ufw
2169 Pre-Depends: dpkg (>= 1.17.14)
2170 Breaks: libapache2-mod-proxy-uwsgi (<< 2.4.33)
2171 Conflicts: apache2.2-bin,
2172diff --git a/debian/icons/ubuntu-logo.png b/debian/icons/ubuntu-logo.png
2173new file mode 100644
2174index 0000000..4db2fa1
2175Binary files /dev/null and b/debian/icons/ubuntu-logo.png differ
2176diff --git a/debian/index.html b/debian/index.html
2177index 766401d..96ed444 100644
2178--- a/debian/index.html
2179+++ b/debian/index.html
2180@@ -1,9 +1,14 @@
2181
2182 <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
2183 <html xmlns="http://www.w3.org/1999/xhtml">
2184+ <!--
2185+ Modified from the Debian original for Ubuntu
2186+ Last updated: 2016-11-16
2187+ See: https://launchpad.net/bugs/1288690
2188+ -->
2189 <head>
2190 <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
2191- <title>Apache2 Debian Default Page: It works</title>
2192+ <title>Apache2 Ubuntu Default Page: It works</title>
2193 <style type="text/css" media="screen">
2194 * {
2195 margin: 0px 0px 0px 0px;
2196@@ -188,9 +193,9 @@
2197 <body>
2198 <div class="main_page">
2199 <div class="page_header floating_element">
2200- <img src="/icons/openlogo-75.png" alt="Debian Logo" class="floating_element"/>
2201+ <img src="/icons/ubuntu-logo.png" alt="Ubuntu Logo" class="floating_element"/>
2202 <span class="floating_element">
2203- Apache2 Debian Default Page
2204+ Apache2 Ubuntu Default Page
2205 </span>
2206 </div>
2207 <!-- <div class="table_of_contents floating_element">
2208@@ -221,7 +226,9 @@
2209 <div class="content_section_text">
2210 <p>
2211 This is the default welcome page used to test the correct
2212- operation of the Apache2 server after installation on Debian systems.
2213+ operation of the Apache2 server after installation on Ubuntu systems.
2214+ It is based on the equivalent page on Debian, from which the Ubuntu Apache
2215+ packaging is derived.
2216 If you can read this page, it means that the Apache HTTP server installed at
2217 this site is working properly. You should <b>replace this file</b> (located at
2218 <tt>/var/www/html/index.html</tt>) before continuing to operate your HTTP server.
2219@@ -242,9 +249,9 @@
2220 </div>
2221 <div class="content_section_text">
2222 <p>
2223- Debian's Apache2 default configuration is different from the
2224+ Ubuntu's Apache2 default configuration is different from the
2225 upstream default configuration, and split into several files optimized for
2226- interaction with Debian tools. The configuration system is
2227+ interaction with Ubuntu tools. The configuration system is
2228 <b>fully documented in
2229 /usr/share/doc/apache2/README.Debian.gz</b>. Refer to this for the full
2230 documentation. Documentation for the web server itself can be
2231@@ -253,7 +260,7 @@
2232
2233 </p>
2234 <p>
2235- The configuration layout for an Apache2 web server installation on Debian systems is as follows:
2236+ The configuration layout for an Apache2 web server installation on Ubuntu systems is as follows:
2237 </p>
2238 <pre>
2239 /etc/apache2/
2240@@ -324,7 +331,7 @@
2241
2242 <div class="content_section_text">
2243 <p>
2244- By default, Debian does not allow access through the web browser to
2245+ By default, Ubuntu does not allow access through the web browser to
2246 <em>any</em> file apart of those located in <tt>/var/www</tt>,
2247 <a href="http://httpd.apache.org/docs/2.4/mod/mod_userdir.html" rel="nofollow">public_html</a>
2248 directories (when enabled) and <tt>/usr/share</tt> (for web
2249@@ -333,7 +340,7 @@
2250 document root directory in <tt>/etc/apache2/apache2.conf</tt>.
2251 </p>
2252 <p>
2253- The default Debian document root is <tt>/var/www/html</tt>. You
2254+ The default Ubuntu document root is <tt>/var/www/html</tt>. You
2255 can make your own virtual hosts under /var/www. This is different
2256 to previous releases which provides better security out of the box.
2257 </p>
2258@@ -345,9 +352,9 @@
2259 </div>
2260 <div class="content_section_text">
2261 <p>
2262- Please use the <tt>reportbug</tt> tool to report bugs in the
2263- Apache2 package with Debian. However, check <a
2264- href="http://bugs.debian.org/cgi-bin/pkgreport.cgi?ordering=normal;archive=0;src=apache2;repeatmerged=0"
2265+ Please use the <tt>ubuntu-bug</tt> tool to report bugs in the
2266+ Apache2 package with Ubuntu. However, check <a
2267+ href="https://bugs.launchpad.net/ubuntu/+source/apache2"
2268 rel="nofollow">existing bug reports</a> before reporting a new bug.
2269 </p>
2270 <p>
2271diff --git a/debian/perl-framework/t/apache/expr_string.t b/debian/perl-framework/t/apache/expr_string.t
2272index a9115ee..66b0903 100644
2273--- a/debian/perl-framework/t/apache/expr_string.t
2274+++ b/debian/perl-framework/t/apache/expr_string.t
2275@@ -7,6 +7,8 @@ use Apache::TestUtil qw(t_write_file t_start_error_log_watch t_finish_error_log_
2276
2277 use File::Spec;
2278
2279+use Time::HiRes qw(usleep);
2280+
2281 # test ap_expr
2282
2283 Apache::TestRequest::user_agent(keep_alive => 1);
2284@@ -62,6 +64,8 @@ foreach my $t (@test_cases) {
2285 'SomeHeader' => 'SomeValue',
2286 'User-Agent' => 'SomeAgent',
2287 'Referer' => 'SomeReferer');
2288+ ### Sleep here, attempt to avoid intermittent failures. (LP: #1890302)
2289+ usleep(250000);
2290 my @loglines = t_finish_error_log_watch();
2291
2292 my @evalerrors = grep {/(?:internal evaluation error|flex scanner jammed)/i
2293diff --git a/debian/perl-framework/t/modules/allowmethods.t b/debian/perl-framework/t/modules/allowmethods.t
2294index ad34959..6e2e815 100644
2295--- a/debian/perl-framework/t/modules/allowmethods.t
2296+++ b/debian/perl-framework/t/modules/allowmethods.t
2297@@ -23,7 +23,6 @@ my @test_cases = (
2298 [ $get, $post, 405 ],
2299 [ $head, $post, 405 ],
2300 [ $post, $post, 200 ],
2301- [ $get, $post . '/reset', 200 ],
2302 );
2303
2304 plan tests => (scalar @test_cases), have_module 'allowmethods';
2305diff --git a/debian/source/include-binaries b/debian/source/include-binaries
2306index ff777a2..b32d256 100644
2307--- a/debian/source/include-binaries
2308+++ b/debian/source/include-binaries
2309@@ -17,6 +17,7 @@ debian/icons/odf6otp-20x22.png
2310 debian/icons/odf6ots-20x22.png
2311 debian/icons/odf6ott-20x22.png
2312 debian/icons/openlogo-75.png
2313+debian/icons/ubuntu-logo.png
2314 debian/perl-framework/t/htdocs/apache/acceptpathinfo/index.shtml
2315 debian/perl-framework/t/htdocs/apache/acceptpathinfo/info.php
2316 debian/perl-framework/t/htdocs/apache/acceptpathinfo/off/index.shtml
2317diff --git a/debian/tests/check-http2 b/debian/tests/check-http2
2318new file mode 100644
2319index 0000000..6bc9125
2320--- /dev/null
2321+++ b/debian/tests/check-http2
2322@@ -0,0 +1,41 @@
2323+#!/bin/sh
2324+set -uxe
2325+
2326+# http2 is rather new, check that it at least generally works
2327+# Author: Christian Ehrhardt <christian.ehrhardt@canonical.com>
2328+
2329+a2enmod http2
2330+a2enmod ssl
2331+a2ensite default-ssl
2332+# Enable globally
2333+echo "Protocols h2c h2 http/1.1" >> /etc/apache2/apache2.conf
2334+service apache2 restart
2335+
2336+# Use curl here. wget doesn't work on Debian, even with --no-check-certificate
2337+# wget on Debian gives me:
2338+# GnuTLS: A TLS warning alert has been received.
2339+# Unable to establish SSL connection.
2340+# Presumably this is due to the self-signed certificate, but I'm not sure how
2341+# to skip the warning with wget. curl will do for now.
2342+echo "Hello, world!" > /var/www/html/hello.txt
2343+
2344+testapache () {
2345+ cmd="${1}"
2346+ result=$(${cmd})
2347+
2348+ if [ "$result" != "Hello, world!" ]; then
2349+ echo "Unexpected result: ${result}" >&2
2350+ exit 1
2351+ else
2352+ echo OK
2353+ fi
2354+}
2355+
2356+# https shall not affect http
2357+testapache "curl -s -k http://localhost/hello.txt"
2358+# https shall not affect https
2359+testapache "curl -s -k https://localhost/hello.txt"
2360+#plain http2
2361+testapache "nghttp --no-verify-peer https://localhost/hello.txt"
2362+#http2 upgrade
2363+testapache "nghttp -u --no-verify-peer http://localhost/hello.txt"
2364diff --git a/debian/tests/control b/debian/tests/control
2365index be79f60..37ae2ca 100644
2366--- a/debian/tests/control
2367+++ b/debian/tests/control
2368@@ -23,6 +23,10 @@ Tests: ssl-passphrase
2369 Restrictions: needs-root allow-stderr breaks-testbed
2370 Depends: apache2, curl, expect, ssl-cert
2371
2372+Tests: check-http2
2373+Restrictions: needs-root allow-stderr breaks-testbed
2374+Depends: apache2, curl, ssl-cert, nghttp2-client
2375+
2376 Tests: chroot
2377 Features: no-build-needed
2378 Restrictions: needs-root allow-stderr breaks-testbed

Subscribers

People subscribed via source and target branches