Merge ~bryce/ubuntu/+source/apache2:merge-v2.4.48-3-impish into ubuntu/+source/apache2:debian/sid

Proposed by Bryce Harrington
Status: Merged
Approved by: Bryce Harrington
Approved revision: ed8d6792d1bff487a02b67f2995ad030e05a42c2
Merge reported by: Bryce Harrington
Merged at revision: ed8d6792d1bff487a02b67f2995ad030e05a42c2
Proposed branch: ~bryce/ubuntu/+source/apache2:merge-v2.4.48-3-impish
Merge into: ubuntu/+source/apache2:debian/sid
Diff against target: 2517 lines (+1892/-34)
11 files modified
debian/apache2-bin.install (+1/-0)
debian/apache2-utils.ufw.profile (+14/-0)
debian/apache2.dirs (+1/-0)
debian/apache2.install (+1/-0)
debian/apache2.postrm (+1/-0)
debian/apache2.py (+48/-0)
debian/apache2ctl (+33/-18)
debian/changelog (+1769/-2)
debian/control (+4/-2)
debian/index.html (+19/-12)
debian/source/include-binaries (+1/-0)
Reviewer Review Type Date Requested Status
Utkarsh Gupta (community) Approve
Canonical Server Pending
Canonical Server packageset reviewers Pending
Review via email: mp+405429@code.launchpad.net

Description of the change

Pretty standard merge of apache, good chunk of the delta is able to drop. Remainder of delta is ubuntu-specific, but I've added bug #'s for each change to facilitate future review in case we want to look at it more. Debian has been active at pulling the changes they care about from us proactively.

I verified the package builds and the autopkgtests pass locally for me, and that the usual tags are pushed:
https://git.launchpad.net/~bryce/ubuntu/+source/apache2?h=merge-v2.4.48-3-impish

PPA: https://launchpad.net/~bryce/+archive/ubuntu/apache2-merge-v2.4.48-3

To post a comment you must log in.
Revision history for this message
Utkarsh Gupta (utkarsh) wrote :

[Since I started to take a look at it, I'll complete this on Monday]

Revision history for this message
Utkarsh Gupta (utkarsh) wrote :

* Changelog:
  - [✓] old/ubuntu and the split tag match as expected
  - [✓] changelog entry correct version and targeted codename
  - [✓] changelog entries correct

Although I'd personally prefer to squash the last commit with the 3rd last one, that is, "changelog reformatting for release" with "reconstruct-changelog". This is also noted in the PackageMerging.md in the maintainer's handbook. That said, it's really trivial so I'll let you decide if you want to do that or not.

  - [✓] update-maintainer has been run

* Old Delta:
  - [✓] dropped changes are ok to be dropped
  - [?] nothing else to drop
  - [?] changes forwarded upstream/debian (if appropriate)

For the last two points here, the remaining delta isn't forwarded but you have mentioned that all of it is Ubuntu-specific, so I believe ya. And indeed, apport stuff and f4b8b766a27bc06df1f2149738c0022b53d33735 are indeed Ubuntu-specific. I haven't checked the rest but I assume you already did and so it's not worth forwarding!

* Build/Test:
  - [✓] build is ok
  - [✓] verified PPA package installs/uninstalls
  - [✓] autopkgtest against the PPA package passes
  - [-] sanity checks test fine

Except for 1 trivial comment about the d/ch entry, things look good. +1. Thank you! \o/

review: Approve
Revision history for this message
Bryce Harrington (bryce) wrote :

I'm experimenting with keeping my manual changelog changes separated from the ones mechanically generated by git-ubuntu. So, I squashed all my hand edits into that last commit. Ultimately, all the "changelog*" commits will get deleted next merge, so it's a bit irrelevant how they're organized, except if it makes reviewing easier or harder.

As to the forwarding, yeah like I mention Debian seems to give good attention at proactively pulling what they want from us for this package.  From what I can see, the items in our delta would at least need some generalization/rework to make them worth carrying for Debian.

Thanks for the review!

Revision history for this message
Bryce Harrington (bryce) wrote :

$ git ubuntu tag --upload
$ git push pkg upload/2.4.48-3ubuntu1
Enumerating objects: 70, done.
Counting objects: 100% (70/70), done.
Delta compression using up to 12 threads
Compressing objects: 100% (47/47), done.
Writing objects: 100% (54/54), 27.41 KiB | 2.11 MiB/s, done.
Total 54 (delta 36), reused 11 (delta 7)
To ssh://git.launchpad.net/ubuntu/+source/apache2
 * [new tag] upload/2.4.48-3ubuntu1 -> upload/2.4.48-3ubuntu1

$ dput ubuntu apache2_2.4.48-3ubuntu1_source.changes
D: Setting host argument.
Checking signature on .changes
gpg: /home/bryce/pkg/Apache2/merge-v2.4.48-3/apache2_2.4.48-3ubuntu1_source.changes: Valid signature from E603B2578FB8F0FB
Checking signature on .dsc
gpg: /home/bryce/pkg/Apache2/merge-v2.4.48-3/apache2_2.4.48-3ubuntu1.dsc: Valid signature from E603B2578FB8F0FB
Package includes an .orig.tar.gz file although the debian revision suggests
that it might not be required. Multiple uploads of the .orig.tar.gz may be
rejected by the upload queue management software.
Uploading to ubuntu (via ftp to upload.ubuntu.com):
  Uploading apache2_2.4.48-3ubuntu1.dsc: done.
  Uploading apache2_2.4.48.orig.tar.gz: done.
  Uploading apache2_2.4.48-3ubuntu1.debian.tar.xz: done.
  Uploading apache2_2.4.48-3ubuntu1_source.buildinfo: done.
  Uploading apache2_2.4.48-3ubuntu1_source.changes: done.
Successfully uploaded packages.

Revision history for this message
Bryce Harrington (bryce) wrote :

 apache2 | 2.4.48-3ubuntu1 | impish | source

This has transitioned.

Preview Diff

[H/L] Next/Prev Comment, [J/K] Next/Prev File, [N/P] Next/Prev Hunk
1diff --git a/debian/apache2-bin.install b/debian/apache2-bin.install
2index 63c573f..3d1bdf1 100644
3--- a/debian/apache2-bin.install
4+++ b/debian/apache2-bin.install
5@@ -1,2 +1,3 @@
6 /usr/lib/apache2/modules/
7 /usr/sbin/apache2
8+debian/apache2.py usr/share/apport/package-hooks
9diff --git a/debian/apache2-utils.ufw.profile b/debian/apache2-utils.ufw.profile
10new file mode 100644
11index 0000000..974a655
12--- /dev/null
13+++ b/debian/apache2-utils.ufw.profile
14@@ -0,0 +1,14 @@
15+[Apache]
16+title=Web Server
17+description=Apache v2 is the next generation of the omnipresent Apache web server.
18+ports=80/tcp
19+
20+[Apache Secure]
21+title=Web Server (HTTPS)
22+description=Apache v2 is the next generation of the omnipresent Apache web server.
23+ports=443/tcp
24+
25+[Apache Full]
26+title=Web Server (HTTP,HTTPS)
27+description=Apache v2 is the next generation of the omnipresent Apache web server.
28+ports=80,443/tcp
29diff --git a/debian/apache2.dirs b/debian/apache2.dirs
30index 6089013..1aa6d3c 100644
31--- a/debian/apache2.dirs
32+++ b/debian/apache2.dirs
33@@ -10,3 +10,4 @@ var/cache/apache2/mod_cache_disk
34 var/lib/apache2
35 var/log/apache2
36 var/www/html
37+/etc/ufw/applications.d/apache2
38diff --git a/debian/apache2.install b/debian/apache2.install
39index b6ad789..92865fc 100644
40--- a/debian/apache2.install
41+++ b/debian/apache2.install
42@@ -8,3 +8,4 @@ debian/config-dir/*.conf /etc/apache2
43 debian/config-dir/envvars /etc/apache2
44 debian/config-dir/magic /etc/apache2
45 debian/debhelper/apache2-maintscript-helper /usr/share/apache2/
46+debian/apache2-utils.ufw.profile /etc/ufw/applications.d/
47diff --git a/debian/apache2.postrm b/debian/apache2.postrm
48index a68583c..b0e5d7b 100644
49--- a/debian/apache2.postrm
50+++ b/debian/apache2.postrm
51@@ -33,6 +33,7 @@ is_default_index_html () {
52 776221a94e5a174dc2396c0f3f6b6a74
53 c481228d439cbb54bdcedbaec5bbb11a
54 e2620d4a5a0f8d80dd4b16de59af981f
55+ 3526531ccd6c6a1d2340574a305a18f8
56 EOF
57 }
58
59diff --git a/debian/apache2.py b/debian/apache2.py
60new file mode 100644
61index 0000000..a9fb9d8
62--- /dev/null
63+++ b/debian/apache2.py
64@@ -0,0 +1,48 @@
65+#!/usr/bin/python
66+
67+'''apport hook for apache2
68+
69+(c) 2010 Adam Sommer.
70+Author: Adam Sommer <asommer@ubuntu.com>
71+
72+This program is free software; you can redistribute it and/or modify it
73+under the terms of the GNU General Public License as published by the
74+Free Software Foundation; either version 2 of the License, or (at your
75+option) any later version. See http://www.gnu.org/copyleft/gpl.html for
76+the full text of the license.
77+'''
78+
79+from apport.hookutils import *
80+import os
81+
82+SITES_ENABLED_DIR = '/etc/apache2/sites-enabled/'
83+
84+def add_info(report, ui):
85+ if os.path.isdir(SITES_ENABLED_DIR):
86+ response = ui.yesno("The contents of your " + SITES_ENABLED_DIR + " directory "
87+ "may help developers diagnose your bug more "
88+ "quickly. However, it may contain sensitive "
89+ "information. Do you want to include it in your "
90+ "bug report?")
91+
92+ if response == None: # user cancelled
93+ raise StopIteration
94+
95+ elif response == True:
96+ # Attache config files in /etc/apache2/sites-enabled and listing of files in /etc/apache2/conf.d
97+ for conf_file in os.listdir(SITES_ENABLED_DIR):
98+ attach_file_if_exists(report, SITES_ENABLED_DIR + conf_file, conf_file)
99+
100+ try:
101+ report['Apache2ConfdDirListing'] = str(os.listdir('/etc/apache2/conf.d'))
102+ except OSError:
103+ report['Apache2ConfdDirListing'] = str(False)
104+
105+ # Attach default config files if changed.
106+ attach_conffiles(report, 'apache2', conffiles=None)
107+
108+ # Attach the error.log file.
109+ attach_file(report, '/var/log/apache2/error.log', key='error.log')
110+
111+ # Get loaded modules.
112+ report['Apache2Modules'] = root_command_output(['/usr/sbin/apachectl', '-D DUMP_MODULES'])
113diff --git a/debian/apache2ctl b/debian/apache2ctl
114index 404b9f9..02f3bca 100755
115--- a/debian/apache2ctl
116+++ b/debian/apache2ctl
117@@ -143,6 +143,21 @@ mkdir_chown () {
118 fi
119 }
120
121+need_systemd () {
122+ # Detect if systemd is in use and should be used for managing
123+ # the Apache2 httpd service. Returns 0 if so, 1 otherwise.
124+ if [ -z "${APACHE_STARTED_BY_SYSTEMD}" ]; then
125+ case "$(readlink -f /proc/1/exe)" in
126+ *systemd*)
127+ return 0
128+ ;;
129+ esac
130+ # With Docker, /proc/1 is not necessarily an init system,
131+ # so fallback to checking in /run.
132+ [ -d /run/systemd/system ]
133+ fi
134+ return 1
135+}
136
137 [ ! -d ${APACHE_RUN_DIR:-/var/run/apache2} ] && mkdir -p ${APACHE_RUN_DIR:-/var/run/apache2}
138 [ ! -d ${APACHE_LOCK_DIR:-/var/lock/apache2} ] && mkdir_chown ${APACHE_RUN_USER:-www-data} ${APACHE_LOCK_DIR:-/var/lock/apache2}
139@@ -153,38 +168,38 @@ start)
140 # (this is bad if there are several apache2 instances running)
141 rm -f ${APACHE_RUN_DIR:-/var/run/apache2}/*ssl_scache*
142
143- need_systemd=false
144- if [ -z "$APACHE_STARTED_BY_SYSTEMD" ] ; then
145- case "$(readlink -f /proc/1/exe)" in
146- *systemd*)
147- need_systemd=true
148- ;;
149- *)
150- ;;
151- esac
152- fi
153- if $need_systemd ; then
154+ if need_systemd; then
155 # If running on systemd we should not start httpd without systemd
156 # or systemd will get confused about the status of httpd.
157- echo "Invoking 'systemctl start $APACHE_SYSTEMD_SERVICE'."
158- echo "Use 'systemctl status $APACHE_SYSTEMD_SERVICE' for more info."
159- systemctl start "$APACHE_SYSTEMD_SERVICE"
160+ echo "Invoking 'systemctl start ${APACHE_SYSTEMD_SERVICE}'."
161+ echo "Use 'systemctl status ${APACHE_SYSTEMD_SERVICE}' for more info."
162+ systemctl start "${APACHE_SYSTEMD_SERVICE}"
163 else
164 unset APACHE_STARTED_BY_SYSTEMD
165- $HTTPD ${APACHE_ARGUMENTS} -k "$ARGV"
166+ ${HTTPD} ${APACHE_ARGUMENTS} -k "${ARGV}"
167 fi
168
169 ERROR=$?
170 ;;
171 stop|graceful-stop)
172- $HTTPD ${APACHE_ARGUMENTS} -k "$ARGV"
173+ ${HTTPD} ${APACHE_ARGUMENTS} -k "$ARGV"
174 ERROR=$?
175 ;;
176 restart|graceful)
177 if $HTTPD ${APACHE_ARGUMENTS} -t 2> /dev/null ; then
178- $HTTPD ${APACHE_ARGUMENTS} -k "$ARGV"
179+ if need_systemd; then
180+ # If running on systemd we should not directly restart httpd since
181+ # systemd would be confused about httpd's status.
182+ # (See LP: #1832182)
183+ echo "Invoking 'systemctl restart ${APACHE_SYSTEMD_SERVICE}'."
184+ echo "Use 'systemctl status ${APACHE_SYSTEMD_SERVICE}' for more info."
185+ systemctl restart "${APACHE_SYSTEMD_SERVICE}"
186+ else
187+ unset APACHE_STARTED_BY_SYSTEMD
188+ ${HTTPD} ${APACHE_ARGUMENTS} -k "${ARGV}"
189+ fi
190 else
191- $HTTPD ${APACHE_ARGUMENTS} -t
192+ ${HTTPD} ${APACHE_ARGUMENTS} -t
193 fi
194 ERROR=$?
195 ;;
196diff --git a/debian/changelog b/debian/changelog
197index 9683426..ea76682 100644
198--- a/debian/changelog
199+++ b/debian/changelog
200@@ -1,3 +1,43 @@
201+apache2 (2.4.48-3ubuntu1) impish; urgency=medium
202+
203+ * Merge with Debian unstable. Remaining changes:
204+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
205+ apache2.dirs}: Add ufw profiles. (LP: 261198)
206+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
207+ (LP: 609177)
208+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm,
209+ d/s/include-binaries: replace Debian with Ubuntu on default
210+ page and add Ubuntu icon file. (LP: 1288690)
211+ - d/apache2ctl: Also use systemd for graceful if it is in use.
212+ This extends an earlier fix for the start command to behave
213+ similarly for restart / graceful. Fixes service failures on
214+ unattended upgrade. (LP: 1832182)
215+ - d/apache2ctl: Also use /run/systemd to check for systemd usage
216+ (LP: 1918209)
217+ * Dropped:
218+ - d/t/control, d/t/check-http2: add basic test for http2 support
219+ [Fixed in 2.4.48-2]
220+ - d/p/t/apache/expr_string.t: Avoid test suite failure due to timing
221+ [Fixed in 2.4.48-1]
222+ - d/p/CVE-2020-13950.patch: don't dereference NULL proxy
223+ connection in modules/proxy/mod_proxy_http.c.
224+ [Fixed in 2.4.48 upstream]
225+ - d/p/CVE-2020-35452.patch: fast validation of the nonce's
226+ base64 to fail early if the format can't match anyway in
227+ modules/aaa/mod_auth_digest.c.
228+ [Fixed in 2.4.48 upstream]
229+ - d/p/CVE-2021-26690.patch: save one apr_strtok() in
230+ session_identity_decode() in modules/session/mod_session.c.
231+ [Fixed in 2.4.48 upstream]
232+ - d/p/CVE-2021-26691.patch: account for the '&' in
233+ identity_concat() in modules/session/mod_session.c.
234+ [Fixed in 2.4.48 upstream]
235+ - d/p/CVE-2021-30641.patch: change default behavior in
236+ server/request.c.
237+ [Fixed in 2.4.48 upstream]
238+
239+ -- Bryce Harrington <bryce@canonical.com> Thu, 08 Jul 2021 03:20:46 +0000
240+
241 apache2 (2.4.48-3) unstable; urgency=medium
242
243 * Fix debian/changelog
244@@ -54,6 +94,65 @@ apache2 (2.4.46-5) unstable; urgency=medium
245
246 -- Yadd <yadd@debian.org> Thu, 10 Jun 2021 11:57:38 +0200
247
248+apache2 (2.4.46-4ubuntu3) impish; urgency=medium
249+
250+ * No-change rebuild due to OpenLDAP soname bump.
251+
252+ -- Sergio Durigan Junior <sergio.durigan@canonical.com> Mon, 21 Jun 2021 17:43:48 -0400
253+
254+apache2 (2.4.46-4ubuntu2) impish; urgency=medium
255+
256+ * SECURITY UPDATE: mod_proxy_http denial of service.
257+ - debian/patches/CVE-2020-13950.patch: don't dereference NULL proxy
258+ connection in modules/proxy/mod_proxy_http.c.
259+ - CVE-2020-13950
260+ * SECURITY UPDATE: stack overflow via Digest nonce in mod_auth_digest
261+ - debian/patches/CVE-2020-35452.patch: fast validation of the nonce's
262+ base64 to fail early if the format can't match anyway in
263+ modules/aaa/mod_auth_digest.c.
264+ - CVE-2020-35452
265+ * SECURITY UPDATE: DoS via cookie header in mod_session
266+ - debian/patches/CVE-2021-26690.patch: save one apr_strtok() in
267+ session_identity_decode() in modules/session/mod_session.c.
268+ - CVE-2021-26690
269+ * SECURITY UPDATE: heap overflow via SessionHeader
270+ - debian/patches/CVE-2021-26691.patch: account for the '&' in
271+ identity_concat() in modules/session/mod_session.c.
272+ - CVE-2021-26691
273+ * SECURITY UPDATE: Unexpected matching behavior with 'MergeSlashes OFF'
274+ - debian/patches/CVE-2021-30641.patch: change default behavior in
275+ server/request.c.
276+ - CVE-2021-30641
277+
278+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 17 Jun 2021 13:09:41 -0400
279+
280+apache2 (2.4.46-4ubuntu1) hirsute; urgency=medium
281+
282+ * Merge with Debian unstable, to allow moving from lua5.2 to
283+ lua5.3 (LP: #1910372). Remaining changes:
284+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
285+ apache2.dirs}: Add ufw profiles.
286+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
287+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
288+ Debian with Ubuntu on default page.
289+ + d/source/include-binaries: add Ubuntu icon file
290+ - d/t/control, d/t/check-http2: add basic test for http2 support
291+ - d/p/t/apache/expr_string.t: Avoid test suite failure due to timing
292+ issue reading error log too quickly after request, by adding a sleep.
293+ (LP #1890302)
294+ - d/apache2ctl: Also use systemd for graceful if it is in use.
295+ This extends an earlier fix for the start command to behave
296+ similarly for restart / graceful. Fixes service failures on
297+ unattended upgrade.
298+ * Drop:
299+ - d/perl-framework/t/modules/allowmethods.t: disable reset test. This
300+ was re-added by mistake in 2.4.41-1 (Closes #921024)
301+ [Included in Debian 2.4.46-3]
302+ * d/apache2ctl: Also use /run/systemd to check for systemd usage
303+ (LP: #1918209)
304+
305+ -- Bryce Harrington <bryce@canonical.com> Tue, 09 Mar 2021 00:45:35 +0000
306+
307 apache2 (2.4.46-4) unstable; urgency=medium
308
309 * Ignore other random another test failures (Closes: #979664)
310@@ -71,6 +170,28 @@ apache2 (2.4.46-3) unstable; urgency=medium
311
312 -- Xavier Guimard <yadd@debian.org> Sun, 10 Jan 2021 22:43:21 +0100
313
314+apache2 (2.4.46-2ubuntu1) hirsute; urgency=medium
315+
316+ * Merge with Debian unstable. Remaining changes:
317+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
318+ apache2.dirs}: Add ufw profiles.
319+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
320+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
321+ Debian with Ubuntu on default page.
322+ + d/source/include-binaries: add Ubuntu icon file
323+ - d/t/control, d/t/check-http2: add basic test for http2 support
324+ - d/perl-framework/t/modules/allowmethods.t: disable reset test. This
325+ was re-added by mistake in 2.4.41-1 (Closes #921024)
326+ - d/p/t/apache/expr_string.t: Avoid test suite failure due to timing
327+ issue reading error log too quickly after request, by adding a sleep.
328+ (LP #1890302)
329+ - d/apache2ctl: Also use systemd for graceful if it is in use.
330+ This extends an earlier fix for the start command to behave
331+ similarly for restart / graceful. Fixes service failures on
332+ unattended upgrade.
333+
334+ -- Paride Legovini <paride.legovini@canonical.com> Mon, 14 Dec 2020 18:12:15 +0100
335+
336 apache2 (2.4.46-2) unstable; urgency=medium
337
338 [ Jean-Michel Vourgère ]
339@@ -92,6 +213,39 @@ apache2 (2.4.46-2) unstable; urgency=medium
340
341 -- Xavier Guimard <yadd@debian.org> Fri, 13 Nov 2020 16:59:01 +0100
342
343+apache2 (2.4.46-1ubuntu2) hirsute; urgency=medium
344+
345+ * d/apache2ctl: Also use systemd for graceful if it is in use.
346+ (LP: #1832182)
347+ - This extends an earlier fix for the start command to behave
348+ similarly for restart / graceful. Fixes service failures on
349+ unattended upgrade.
350+
351+ -- Bryce Harrington <bryce@canonical.com> Mon, 05 Oct 2020 16:06:32 -0700
352+
353+apache2 (2.4.46-1ubuntu1) groovy; urgency=medium
354+
355+ * Merge with Debian unstable. Remaining changes:
356+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
357+ apache2.dirs}: Add ufw profiles.
358+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
359+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
360+ Debian with Ubuntu on default page.
361+ + d/source/include-binaries: add Ubuntu icon file
362+ - d/t/control, d/t/check-http2: add basic test for http2 support
363+ - d/perl-framework/t/modules/allowmethods.t: disable reset test. This
364+ was re-added by mistake in 2.4.41-1 (Closes #921024)
365+ - d/p/t/apache/expr_string.t: Avoid test suite failure due to timing
366+ issue reading error log too quickly after request, by adding a sleep.
367+ (LP #1890302)
368+ * Dropped:
369+ - debian/patches/086_svn_cross_compiles: Backport several cross
370+ fixes from upstream
371+ [Unclear if it's still necessary, and upstream hasn't made a
372+ release with it yet]
373+
374+ -- Andreas Hasenack <andreas@canonical.com> Tue, 25 Aug 2020 09:13:38 -0300
375+
376 apache2 (2.4.46-1) unstable; urgency=medium
377
378 [ Xavier Guimard ]
379@@ -108,6 +262,39 @@ apache2 (2.4.46-1) unstable; urgency=medium
380
381 -- Xavier Guimard <yadd@debian.org> Sat, 08 Aug 2020 08:33:36 +0200
382
383+apache2 (2.4.43-1ubuntu2) groovy; urgency=medium
384+
385+ * d/p/t/apache/expr_string.t: Avoid test suite failure due to timing
386+ issue reading error log too quickly after request, by adding a sleep.
387+ (LP: #1890302)
388+
389+ -- Bryce Harrington <bryce@canonical.com> Wed, 05 Aug 2020 12:44:59 -0700
390+
391+apache2 (2.4.43-1ubuntu1) groovy; urgency=medium
392+
393+ * Merge with Debian unstable. Remaining changes:
394+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
395+ apache2.dirs}: Add ufw profiles.
396+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
397+ - debian/patches/086_svn_cross_compiles: Backport several cross
398+ fixes from upstream
399+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
400+ Debian with Ubuntu on default page.
401+ + d/source/include-binaries: add Ubuntu icon file
402+ - d/t/control, d/t/check-http2: add basic test for http2 support
403+ - d/perl-framework/t/modules/allowmethods.t: disable reset test. This
404+ was re-added by mistake in 2.4.41-1 (Closes #921024)
405+ * Dropped:
406+ - d/p/mod_proxy_ajp-secret-parameter*.patch: add new "secret"
407+ parameter to mod_proxy_ajp (LP #1865340)
408+ [Fixed upstream]
409+ - d/p/buffer-http-request-bodies-for-tlsv13.diff, d/p/tlsv13-add-logno.diff:
410+ mod_ssl: Add patches to fix TLS 1.3 client cert authentication for POST requests.
411+ Closes #955348, LP #1872478
412+ [In 2.4.43-1]
413+
414+ -- Andreas Hasenack <andreas@canonical.com> Tue, 21 Jul 2020 10:22:42 -0300
415+
416 apache2 (2.4.43-1) unstable; urgency=medium
417
418 [ Timo Aaltonen ]
419@@ -135,6 +322,39 @@ apache2 (2.4.41-5) unstable; urgency=medium
420
421 -- Xavier Guimard <yadd@debian.org> Wed, 18 Mar 2020 21:06:49 +0100
422
423+apache2 (2.4.41-4ubuntu3) focal; urgency=medium
424+
425+ [ Timo Aaltonen ]
426+ * d/p/buffer-http-request-bodies-for-tlsv13.diff, d/p/tlsv13-add-logno.diff:
427+ mod_ssl: Add patches to fix TLS 1.3 client cert authentication for POST requests.
428+ Closes: #955348, LP: #1872478
429+
430+ -- Andreas Hasenack <andreas@canonical.com> Mon, 13 Apr 2020 14:19:17 -0300
431+
432+apache2 (2.4.41-4ubuntu2) focal; urgency=medium
433+
434+ * d/p/mod_proxy_ajp-secret-parameter*.patch: add new "secret"
435+ parameter to mod_proxy_ajp (LP: #1865340)
436+
437+ -- Andreas Hasenack <andreas@canonical.com> Thu, 05 Mar 2020 15:51:00 -0300
438+
439+apache2 (2.4.41-4ubuntu1) focal; urgency=medium
440+
441+ * Merge with Debian unstable. Remaining changes:
442+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
443+ apache2.dirs}: Add ufw profiles.
444+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
445+ - debian/patches/086_svn_cross_compiles: Backport several cross
446+ fixes from upstream
447+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
448+ Debian with Ubuntu on default page.
449+ + d/source/include-binaries: add Ubuntu icon file
450+ - d/t/control, d/t/check-http2: add basic test for http2 support
451+ - d/perl-framework/t/modules/allowmethods.t: disable reset test. This
452+ was re-added by mistake in 2.4.41-1 (Closes #921024)
453+
454+ -- Andreas Hasenack <andreas@canonical.com> Wed, 26 Feb 2020 10:36:13 -0300
455+
456 apache2 (2.4.41-4) unstable; urgency=medium
457
458 * Add gcc in chroot autopkgtest (fixes debci)
459@@ -159,6 +379,41 @@ apache2 (2.4.41-2) unstable; urgency=medium
460
461 -- Xavier Guimard <yadd@debian.org> Mon, 13 Jan 2020 06:14:45 +0100
462
463+apache2 (2.4.41-1ubuntu1) eoan; urgency=medium
464+
465+ * Merge with Debian unstable. Remaining changes:
466+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
467+ apache2.dirs}: Add ufw profiles.
468+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
469+ - debian/patches/086_svn_cross_compiles: Backport several cross
470+ fixes from upstream
471+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
472+ Debian with Ubuntu on default page.
473+ + d/source/include-binaries: add Ubuntu icon file
474+ - d/t/control, d/t/check-http2: add basic test for http2 support
475+ * Dropped:
476+ - Cherrypick upstream testsuite fix:
477+ + r1850941 Skip tests for TLSv1.3 (where there is no "renegotiation"
478+ as such).
479+ + Similarly use TLSv1.2 for pr12355 and pr43738.
480+ [Test suite updated in 2.4.41-1]
481+ - Cherrypick upstream test suite fix for buffer.
482+ [Included in 2.4.41-1]
483+ - d/p/spelling-errors.patch: removed hunks already fixed upstream
484+ [Included in 2.4.39-1]
485+ - Dropped from Ubuntu delta now (removed from Debian since 2.4.39-1):
486+ + d/p/CVE-2019-0196.patch
487+ + d/p/CVE-2019-0211.patch
488+ + d/p/CVE-2019-0215.patch
489+ + d/p/CVE-2019-0217.patch
490+ + d/p/CVE-2019-0220-*.patch
491+ + d/p/CVE-2019-0197.patch
492+ * Added:
493+ - d/perl-framework/t/modules/allowmethods.t: disable reset test. This
494+ was re-added by mistake in 2.4.41-1 (Closes: #921024)
495+
496+ -- Andreas Hasenack <andreas@canonical.com> Wed, 14 Aug 2019 11:36:32 -0300
497+
498 apache2 (2.4.41-1) unstable; urgency=medium
499
500 * New upstream version 2.4.41 (Closes: CVE-2019-9517, CVE-2019-10081,
501@@ -191,6 +446,62 @@ apache2 (2.4.39-1) unstable; urgency=medium
502
503 -- Xavier Guimard <yadd@debian.org> Mon, 12 Aug 2019 21:30:33 +0200
504
505+apache2 (2.4.39-0ubuntu1) eoan; urgency=medium
506+
507+ * New upstream version: 2.4.39
508+ * d/p/spelling-errors.patch: removed hunks already fixed upstream
509+ * Remaining changes:
510+ - Cherrypick upstream test suite fix for buffer.
511+ - Cherrypick upstream testsuite fix:
512+ + r1850941 Skip tests for TLSv1.3 (where there is no "renegotiation"
513+ as such).
514+ - Similarly use TLSv1.2 for pr12355 and pr43738.
515+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
516+ apache2.dirs}: Add ufw profiles.
517+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
518+ - debian/patches/086_svn_cross_compiles: Backport several cross
519+ fixes from upstream
520+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
521+ Debian with Ubuntu on default page.
522+ + d/source/include-binaries: add Ubuntu icon file
523+ - d/t/control, d/t/check-http2: add basic test for http2 support
524+ * Dropped patches (fixed upstream):
525+ - d/p/CVE-2019-0196.patch
526+ - d/p/CVE-2019-0211.patch
527+ - d/p/CVE-2019-0215.patch
528+ - d/p/CVE-2019-0217.patch
529+ - d/p/CVE-2019-0220-*.patch
530+ - d/p/CVE-2019-0197.patch
531+
532+ -- Andreas Hasenack <andreas@canonical.com> Mon, 05 Aug 2019 18:09:08 -0300
533+
534+apache2 (2.4.38-3ubuntu2) eoan; urgency=medium
535+
536+ * Cherrypick upstream test suite fix for buffer.
537+
538+ -- Dimitri John Ledkov <xnox@ubuntu.com> Thu, 13 Jun 2019 11:08:24 +0100
539+
540+apache2 (2.4.38-3ubuntu1) eoan; urgency=low
541+
542+ * Merge from Debian unstable. Remaining changes:
543+ - Cherrypick upstream testsuite fix:
544+ + r1850941 Skip tests for TLSv1.3 (where there is no "renegotiation"
545+ as such).
546+ - Similarly use TLSv1.2 for pr12355 and pr43738.
547+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
548+ apache2.dirs}: Add ufw profiles.
549+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
550+ - debian/patches/086_svn_cross_compiles: Backport several cross
551+ fixes from upstream
552+ [Removed configure chunk, not needed since configure.in is being
553+ patched.]
554+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
555+ Debian with Ubuntu on default page.
556+ + d/source/include-binaries: add Ubuntu icon file
557+ - d/t/control, d/t/check-http2: add basic test for http2 support
558+
559+ -- Dimitri John Ledkov <xnox@ubuntu.com> Mon, 10 Jun 2019 19:17:38 +0100
560+
561 apache2 (2.4.38-3) unstable; urgency=high
562
563 [ Marc Deslauriers ]
564@@ -228,6 +539,79 @@ apache2 (2.4.38-3) unstable; urgency=high
565
566 -- Stefan Fritsch <sf@debian.org> Sun, 07 Apr 2019 20:15:40 +0200
567
568+apache2 (2.4.38-2ubuntu3) eoan; urgency=medium
569+
570+ * Cherrypick upstream testsuite fix:
571+ - r1850941 Skip tests for TLSv1.3 (where there is no "renegotiation"
572+ as such).
573+ * Similarly use TLSv1.2 for pr12355 and pr43738.
574+
575+ -- Dimitri John Ledkov <xnox@ubuntu.com> Tue, 07 May 2019 10:39:47 +0100
576+
577+apache2 (2.4.38-2ubuntu2) disco; urgency=medium
578+
579+ * SECURITY UPDATE: read-after-free on a string compare in mod_http2
580+ - debian/patches/CVE-2019-0196.patch: disentangelment of stream and
581+ request method in modules/http2/h2_request.c.
582+ - CVE-2019-0196
583+ * SECURITY UPDATE: privilege escalation from modules' scripts
584+ - debian/patches/CVE-2019-0211.patch: bind the bucket number of each
585+ child to its slot number in include/scoreboard.h,
586+ server/mpm/event/event.c, server/mpm/prefork/prefork.c,
587+ server/mpm/worker/worker.c.
588+ - CVE-2019-0211
589+ * SECURITY UPDATE: mod_ssl access control bypass
590+ - debian/patches/CVE-2019-0215.patch: restore SSL verify state after
591+ PHA failure in TLSv1.3 in modules/ssl/ssl_engine_kernel.c.
592+ - CVE-2019-0215
593+ * SECURITY UPDATE: mod_auth_digest access control bypass
594+ - debian/patches/CVE-2019-0217.patch: fix a race condition in
595+ modules/aaa/mod_auth_digest.c.
596+ - CVE-2019-0217
597+ * SECURITY UPDATE: URL normalization inconsistincy
598+ - debian/patches/CVE-2019-0220-1.patch: merge consecutive slashes in
599+ the path in include/http_core.h, include/httpd.h, server/core.c,
600+ server/request.c, server/util.c.
601+ - debian/patches/CVE-2019-0220-2.patch: fix r->parsed_uri.path safety
602+ in server/request.c, server/util.c.
603+ - debian/patches/CVE-2019-0220-3.patch: maintainer mode fix in
604+ server/util.c.
605+ - CVE-2019-0220
606+
607+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 03 Apr 2019 14:31:46 -0400
608+
609+apache2 (2.4.38-2ubuntu1) disco; urgency=medium
610+
611+ * Merge with Debian unstable. Remaining changes:
612+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
613+ apache2.dirs}: Add ufw profiles.
614+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
615+ - debian/patches/086_svn_cross_compiles: Backport several cross
616+ fixes from upstream
617+ [Removed configure chunk, not needed since configure.in is being
618+ patched.]
619+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
620+ Debian with Ubuntu on default page.
621+ + d/source/include-binaries: add Ubuntu icon file
622+ - d/t/control, d/t/check-http2: add basic test for http2 support
623+ * Dropped:
624+ - d/control, d/rules, d/config-dir/mods-available/md.load: don't build
625+ libapache2-mod-md, as that makes apache2-bin pull in libcurl4 which
626+ cannot be coinstalled with libcurl3. That situation breaks the
627+ installation of libapache2-mod-shib2. See
628+ https://bugs.launchpad.net/ubuntu/+source/apache2/+bug/1770242/comments/1
629+ for details.
630+ [This has been resolved in Disco, where libxmltooling8 is built with
631+ openssl 1.1]
632+ - SECURITY UPDATE: denial of service in HTTP/2 via large SETTINGS frames
633+ + debian/patches/CVE-2018-11763.patch: rework connection IO event
634+ handling in modules/http2/h2_session.c, modules/http2/h2_session.h,
635+ modules/http2/h2_version.h.
636+ - CVE-2018-11763
637+ [Fixed in 2.4.35]
638+
639+ -- Andreas Hasenack <andreas@canonical.com> Sun, 03 Feb 2019 14:57:13 -0200
640+
641 apache2 (2.4.38-2) unstable; urgency=medium
642
643 * Disable "reset" test in allowmethods.t (Closes: #921024)
644@@ -310,6 +694,37 @@ apache2 (2.4.35-1) unstable; urgency=medium
645
646 -- Stefan Fritsch <sf@debian.org> Sun, 07 Oct 2018 12:54:58 +0200
647
648+apache2 (2.4.34-1ubuntu2) cosmic; urgency=medium
649+
650+ * SECURITY UPDATE: denial of service in HTTP/2 via large SETTINGS frames
651+ - debian/patches/CVE-2018-11763.patch: rework connection IO event
652+ handling in modules/http2/h2_session.c, modules/http2/h2_session.h,
653+ modules/http2/h2_version.h.
654+ - CVE-2018-11763
655+
656+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 03 Oct 2018 09:57:22 -0400
657+
658+apache2 (2.4.34-1ubuntu1) cosmic; urgency=medium
659+
660+ * Merge with Debian unstable. Remaining changes:
661+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
662+ apache2.dirs}: Add ufw profiles.
663+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
664+ - debian/patches/086_svn_cross_compiles: Backport several cross
665+ fixes from upstream
666+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
667+ Debian with Ubuntu on default page.
668+ + d/source/include-binaries: add Ubuntu icon file
669+ - d/t/control, d/t/check-http2: add basic test for http2 support
670+ - d/control, d/rules, d/config-dir/mods-available/md.load: don't build
671+ libapache2-mod-md, as that makes apache2-bin pull in libcurl4 which
672+ cannot be coinstalled with libcurl3. That situation breaks the
673+ installation of libapache2-mod-shib2. See
674+ https://bugs.launchpad.net/ubuntu/+source/apache2/+bug/1770242/comments/1
675+ for details.
676+
677+ -- Andreas Hasenack <andreas@canonical.com> Fri, 03 Aug 2018 17:09:27 -0300
678+
679 apache2 (2.4.34-1) unstable; urgency=medium
680
681 [ Ondřej Surý ]
682@@ -328,6 +743,87 @@ apache2 (2.4.34-1) unstable; urgency=medium
683
684 -- Stefan Fritsch <sf@debian.org> Fri, 27 Jul 2018 21:37:37 +0200
685
686+apache2 (2.4.33-3ubuntu3) cosmic; urgency=medium
687+
688+ * d/control, d/rules, d/config-dir/mods-available/proxy_uwsgi.load:
689+ re-enable proxy_uwsgi, as the uwsgi source no longer builds this module.
690+
691+ -- Andreas Hasenack <andreas@canonical.com> Thu, 28 Jun 2018 10:07:06 -0300
692+
693+apache2 (2.4.33-3ubuntu2) cosmic; urgency=medium
694+
695+ * d/control, d/rules: Don't build libapache2-mod-proxy-uwsgi and
696+ libapache2-mod-md until we figure out their transitions. libapache2-mod-md
697+ in particular is problematic because that makes apache2-bin pull in
698+ libcurl4 which cannot be coinstalled with libcurl3. That situation breaks
699+ the installation of libapache2-mod-shib2. See
700+ https://bugs.launchpad.net/ubuntu/+source/apache2/+bug/1770242/comments/1
701+ for details.
702+ - Don't ship md.load and remove build-requires that were added because of
703+ mod-md (see
704+ https://salsa.debian.org/apache-team/apache2/commit/b9d37f2a96da2fd69bf)
705+ - Remove proxy_uwsgi.load as we are not building it for now (see
706+ https://salsa.debian.org/apache-team/apache2/commit/4e3168562d75ce398b9)
707+
708+ -- Andreas Hasenack <andreas@canonical.com> Thu, 17 May 2018 14:46:19 +0000
709+
710+apache2 (2.4.33-3ubuntu1) cosmic; urgency=medium
711+
712+ * Merge with Debian unstable (LP: #1770242). Remaining changes:
713+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
714+ apache2.dirs}: Add ufw profiles.
715+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
716+ - debian/patches/086_svn_cross_compiles: Backport several cross
717+ fixes from upstream
718+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
719+ Debian with Ubuntu on default page.
720+ + d/source/include-binaries: add Ubuntu icon file
721+ - d/t/control, d/t/check-http2: add basic test for http2 support
722+ * Drop:
723+ - SECURITY UPDATE: DoS via missing header with AuthLDAPCharsetConfig
724+ + debian/patches/CVE-2017-15710.patch: fix language long names
725+ detection as short name in modules/aaa/mod_authnz_ldap.c.
726+ + CVE-2017-15710
727+ - SECURITY UPDATE: incorrect <FilesMatch> matching
728+ + debian/patches/CVE-2017-15715.patch: allow to configure
729+ global/default options for regexes, like caseless matching or
730+ extended format in include/ap_regex.h, server/core.c,
731+ server/util_pcre.c.
732+ + CVE-2017-15715
733+ - SECURITY UPDATE: mod_session header manipulation
734+ + debian/patches/CVE-2018-1283.patch: strip Session header when
735+ SessionEnv is on in modules/session/mod_session.c.
736+ + CVE-2018-1283
737+ - SECURITY UPDATE: DoS via specially-crafted request
738+ + debian/patches/CVE-2018-1301.patch: ensure that read lines are NUL
739+ terminated on any error, not only on buffer full in
740+ server/protocol.c.
741+ + CVE-2018-1301
742+ - SECURITY UPDATE: mod_cache_socache DoS
743+ + debian/patches/CVE-2018-1303.patch: fix caching of empty headers up
744+ to carriage return in modules/cache/mod_cache_socache.c.
745+ + CVE-2018-1303
746+ - SECURITY UPDATE: insecure nonce generation
747+ + debian/patches/CVE-2018-1312.patch: actually use the secret when
748+ generating nonces in modules/aaa/mod_auth_digest.c.
749+ + CVE-2018-1312
750+ - Correct systemd-sysv-generator behavior by customizing some
751+ parameters:
752+ + d/apache2-systemd.conf: add a drop-in file to specify some
753+ parameters for the systemd unit (type=Forking and
754+ RemainsAfterExit=no), this allow a correct state synchronisation
755+ between systemctl status and actual state of apache2 daemon.
756+ + d/apache2.install: place the apache2-systemd.conf file in the
757+ correct location.
758+ [type=Forking already in the base systemd service file, and
759+ RemainsAfterExit=no is the default value, so no need to
760+ customize these anymore.]
761+ - Avoid crashes, hangs and loops by fixing mod_ldap locking: (LP #1752683)
762+ + added debian/patches/util_ldap_cache_lock_fix.patch
763+ [Already applied upstream]
764+
765+ -- Andreas Hasenack <andreas@canonical.com> Tue, 15 May 2018 11:03:34 -0300
766+
767 apache2 (2.4.33-3) unstable; urgency=medium
768
769 * Add Breaks for libapache2-mod-proxy-uwsgi and libapache2-mod-md, too.
770@@ -400,6 +896,91 @@ apache2 (2.4.29-2) unstable; urgency=medium
771
772 -- Ondřej Surý <ondrej@debian.org> Sun, 14 Jan 2018 11:01:58 +0000
773
774+apache2 (2.4.29-1ubuntu4.1) bionic-security; urgency=medium
775+
776+ * SECURITY UPDATE: DoS via missing header with AuthLDAPCharsetConfig
777+ - debian/patches/CVE-2017-15710.patch: fix language long names
778+ detection as short name in modules/aaa/mod_authnz_ldap.c.
779+ - CVE-2017-15710
780+ * SECURITY UPDATE: incorrect <FilesMatch> matching
781+ - debian/patches/CVE-2017-15715.patch: allow to configure
782+ global/default options for regexes, like caseless matching or
783+ extended format in include/ap_regex.h, server/core.c,
784+ server/util_pcre.c.
785+ - CVE-2017-15715
786+ * SECURITY UPDATE: mod_session header manipulation
787+ - debian/patches/CVE-2018-1283.patch: strip Session header when
788+ SessionEnv is on in modules/session/mod_session.c.
789+ - CVE-2018-1283
790+ * SECURITY UPDATE: DoS via specially-crafted request
791+ - debian/patches/CVE-2018-1301.patch: ensure that read lines are NUL
792+ terminated on any error, not only on buffer full in
793+ server/protocol.c.
794+ - CVE-2018-1301
795+ * SECURITY UPDATE: mod_cache_socache DoS
796+ - debian/patches/CVE-2018-1303.patch: fix caching of empty headers up
797+ to carriage return in modules/cache/mod_cache_socache.c.
798+ - CVE-2018-1303
799+ * SECURITY UPDATE: insecure nonce generation
800+ - debian/patches/CVE-2018-1312.patch: actually use the secret when
801+ generating nonces in modules/aaa/mod_auth_digest.c.
802+ - CVE-2018-1312
803+
804+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 25 Apr 2018 07:38:24 -0400
805+
806+apache2 (2.4.29-1ubuntu4) bionic; urgency=medium
807+
808+ * Avoid crashes, hangs and loops by fixing mod_ldap locking: (LP: #1752683)
809+ - added debian/patches/util_ldap_cache_lock_fix.patch
810+
811+ -- Rafael David Tinoco <rafael.tinoco@canonical.com> Fri, 02 Mar 2018 02:19:31 +0000
812+
813+apache2 (2.4.29-1ubuntu3) bionic; urgency=medium
814+
815+ * Switch back to OpenSSL 1.1.
816+
817+ -- Dimitri John Ledkov <xnox@ubuntu.com> Tue, 06 Feb 2018 11:57:20 +0000
818+
819+apache2 (2.4.29-1ubuntu2) bionic; urgency=medium
820+
821+ * enable http2 (LP: #1687454) by stopping to disable it
822+ - debian/control: no more removed libnghttp2-dev Build-Depends (in universe).
823+ - debian/config-dir/mods-available/http2.load: no more removed.
824+ - debian/rules: no more removed proxy_http2 from configure.
825+ * d/t/control, d/t/check-http2: add basic test for http2 support
826+
827+ -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Tue, 05 Dec 2017 17:25:39 +0100
828+
829+apache2 (2.4.29-1ubuntu1) bionic; urgency=medium
830+
831+ * Merge with Debian unstable. Remaining changes:
832+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
833+ apache2.dirs}: Add ufw profiles.
834+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
835+ - debian/patches/086_svn_cross_compiles: Backport several cross
836+ fixes from upstream
837+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
838+ Debian with Ubuntu on default page.
839+ + d/source/include-binaries: add Ubuntu icon file
840+ - Correct systemd-sysv-generator behavior by customizing some
841+ parameters:
842+ + d/apache2-systemd.conf: add a drop-in file to specify some
843+ parameters for the systemd unit (type=Forking and
844+ RemainsAfterExit=no), this allow a correct state synchronisation
845+ between systemctl status and actual state of apache2 daemon.
846+ + d/apache2.install: place the apache2-systemd.conf file in the
847+ correct location.
848+ - Don't build http2 module (nghttp2 still not in main) (LP 1687454)
849+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
850+ + debian/config-dir/mods-available/http2.load: removed.
851+ + debian/rules: removed proxy_http2 from configure.
852+ * Switch back to OpenSSL 1.0 as we don't yet have 1.1:
853+ - debian/control: switch BuildDepends to libssl1.0-dev
854+ - debian/control: remove Breaks on gridsite and libapache2-mod-dacs
855+ - debian/rules: remove openssl virtual package and logic
856+
857+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 10 Nov 2017 10:51:46 -0500
858+
859 apache2 (2.4.29-1) unstable; urgency=medium
860
861 [ Stefan Fritsch ]
862@@ -464,6 +1045,47 @@ apache2 (2.4.27-3) experimental; urgency=medium
863
864 -- Stefan Fritsch <sf@debian.org> Sun, 16 Jul 2017 23:11:07 +0200
865
866+apache2 (2.4.27-2ubuntu3) artful; urgency=medium
867+
868+ * SECURITY UPDATE: optionsbleed information leak
869+ - debian/patches/CVE-2017-9798.patch: disallow method registration
870+ at run time in server/core.c.
871+ - CVE-2017-9798
872+
873+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Mon, 18 Sep 2017 11:05:48 -0400
874+
875+apache2 (2.4.27-2ubuntu2) artful; urgency=medium
876+
877+ * Undrop (LP 1658469):
878+ - Don't build http2 module (nghttp2 still not in main) (LP 1687454)
879+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
880+ + debian/config-dir/mods-available/http2.load: removed.
881+ + debian/rules: removed proxy_http2 from configure.
882+
883+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 02 Aug 2017 13:04:45 -0400
884+
885+apache2 (2.4.27-2ubuntu1) artful; urgency=medium
886+
887+ * Merge with Debian unstable (LP: #1702582). Remaining changes:
888+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
889+ apache2.dirs}: Add ufw profiles.
890+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
891+ - debian/patches/086_svn_cross_compiles: Backport several cross
892+ fixes from upstream
893+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
894+ Debian with Ubuntu on default page.
895+ + d/source/include-binaries: add Ubuntu icon file
896+ - Correct systemd-sysv-generator behavior by customizing some
897+ parameters:
898+ + d/apache2-systemd.conf: add a drop-in file to specify some
899+ parameters for the systemd unit (type=Forking and
900+ RemainsAfterExit=no), this allow a correct state synchronisation
901+ between systemctl status and actual state of apache2 daemon.
902+ + d/apache2.install: place the apache2-systemd.conf file in the
903+ correct location.
904+
905+ -- Nishanth Aravamudan <nish.aravamudan@canonical.com> Thu, 27 Jul 2017 13:38:39 -0700
906+
907 apache2 (2.4.27-2) unstable; urgency=medium
908
909 * Switch back to openssl 1.0 for now. The transition to 1.1 needs more
910@@ -493,6 +1115,55 @@ apache2 (2.4.25-4) unstable; urgency=high
911
912 -- Stefan Fritsch <sf@debian.org> Tue, 20 Jun 2017 21:31:51 +0200
913
914+apache2 (2.4.25-3ubuntu3) artful; urgency=medium
915+
916+ * Re-Drop (LP: #1658469):
917+ - Don't build experimental http2 module for LTS:
918+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
919+ + debian/config-dir/mods-available/http2.load: removed.
920+ + debian/rules: removed proxy_http2 from configure.
921+ + debian/apache2.maintscript: remove http2 conffile.
922+
923+ -- Nishanth Aravamudan <nish.aravamudan@canonical.com> Mon, 01 May 2017 09:55:11 -0700
924+
925+apache2 (2.4.25-3ubuntu2) zesty; urgency=medium
926+ * Undrop (LP 1658469):
927+ - Don't build experimental http2 module for LTS:
928+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
929+ + debian/config-dir/mods-available/http2.load: removed.
930+ + debian/rules: removed proxy_http2 from configure.
931+ + debian/apache2.maintscript: remove http2 conffile.
932+
933+ -- Nishanth Aravamudan <nish.aravamudan@canonical.com> Fri, 10 Feb 2017 08:53:43 -0800
934+
935+apache2 (2.4.25-3ubuntu1) zesty; urgency=medium
936+
937+ * Merge from Debian unstable (LP: #1663425). Remaining changes:
938+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
939+ apache2.dirs}: Add ufw profiles.
940+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
941+ - debian/patches/086_svn_cross_compiles: Backport several cross
942+ fixes from upstream
943+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
944+ Debian with Ubuntu on default page.
945+ + d/source/include-binaries: add Ubuntu icon file
946+ - Correct systemd-sysv-generator behavior by customizing some
947+ parameters:
948+ + d/apache2-systemd.conf: add a drop-in file to specify some
949+ parameters for the systemd unit (type=Forking and
950+ RemainsAfterExit=no), this allow a correct state synchronisation
951+ between systemctl status and actual state of apache2 daemon.
952+ + d/apache2.install: place the apache2-systemd.conf file in the
953+ correct location.
954+ * Drop (LP: #1658469):
955+ - Don't build experimental http2 module for LTS:
956+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
957+ + debian/config-dir/mods-available/http2.load: removed.
958+ + debian/rules: removed proxy_http2 from configure.
959+ + debian/apache2.maintscript: remove http2 conffile.
960+
961+ -- Nishanth Aravamudan <nish.aravamudan@canonical.com> Thu, 09 Feb 2017 15:48:28 -0800
962+
963 apache2 (2.4.25-3) unstable; urgency=medium
964
965 * Fix detection of systemd to fix 'apache2ctl start' on sysv-init.
966@@ -554,6 +1225,39 @@ apache2 (2.4.25-1) unstable; urgency=medium
967
968 -- Stefan Fritsch <sf@debian.org> Wed, 21 Dec 2016 23:46:06 +0100
969
970+apache2 (2.4.23-8ubuntu1) zesty; urgency=medium
971+
972+ * Merge from Debian unstable (LP: #). Remaining changes:
973+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
974+ apache2.dirs}: Add ufw profiles.
975+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
976+ - debian/patches/086_svn_cross_compiles: Backport several cross
977+ fixes from upstream
978+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm,
979+ d/source/include-binaries: replace Debian with Ubuntu on default
980+ page.
981+ [ include-binaries change previously undocumented ]
982+ - Don't build experimental http2 module for LTS:
983+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
984+ + debian/config-dir/mods-available/http2.load: removed.
985+ + debian/rules: removed proxy_http2 from configure.
986+ + debian/apache2.maintscript: remove http2 conffile.
987+ [ Previously undocumented ]
988+ - Correct systemd-sysv-generator behavior by customizing some
989+ parameters:
990+ + d/apache2-systemd.conf: add a drop-in file to specify some
991+ parameters for the systemd unit (type=Forking and
992+ RemainsAfterExit=no), this allow a correct state synchronisation
993+ between systemctl status and actual state of apache2 daemon.
994+ + d/apache2.install: place the apache2-systemd.conf file in the
995+ correct location.
996+ * Drop:
997+ - debian/rules: Fix cross-building by passing
998+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
999+ [ Incorrectly indicated as delta, fixed by Debian in 2.4.18-2 ]
1000+
1001+ -- Nishanth Aravamudan <nish.aravamudan@canonical.com> Fri, 09 Dec 2016 11:02:38 +0100
1002+
1003 apache2 (2.4.23-8) unstable; urgency=medium
1004
1005 * Move the mod_ssl_openssl.h header and the dependency on libssl-dev to a
1006@@ -564,6 +1268,33 @@ apache2 (2.4.23-8) unstable; urgency=medium
1007
1008 -- Stefan Fritsch <sf@debian.org> Sun, 20 Nov 2016 00:33:13 +0100
1009
1010+apache2 (2.4.23-7ubuntu1) zesty; urgency=medium
1011+
1012+ * Merge from Debian unstable. Remaining changes:
1013+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1014+ apache2.dirs}: Add ufw profiles.
1015+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1016+ - debian/rules: Fix cross-building by passing
1017+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
1018+ - debian/patches/086_svn_cross_compiles: Backport several cross
1019+ fixes from upstream
1020+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
1021+ Debian with Ubuntu on default page.
1022+ - Don't build experimental http2 module for LTS:
1023+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
1024+ + debian/config-dir/mods-available/http2.load: removed.
1025+ + debian/rules: removed proxy_http2 from configure.
1026+ - Correct systemd-sysv-generator behavior by customizing some
1027+ parameters:
1028+ + d/apache2-systemd.conf: add a drop-in file to specify some
1029+ parameters for the systemd unit (type=Forking and
1030+ RemainsAfterExit=no), this allow a correct state synchronisation
1031+ between systemctl status and actual state of apache2 daemon.
1032+ + d/apache2.install: place the apache2-systemd.conf file in the
1033+ correct location.
1034+
1035+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 16 Nov 2016 09:17:24 -0500
1036+
1037 apache2 (2.4.23-7) unstable; urgency=medium
1038
1039 * Make apache2-dev depend on openssl 1.0, too. Closes: #844160
1040@@ -678,6 +1409,55 @@ apache2 (2.4.20-1) unstable; urgency=medium
1041
1042 -- Stefan Fritsch <sf@debian.org> Sun, 10 Apr 2016 14:03:41 +0200
1043
1044+apache2 (2.4.18-2ubuntu4) yakkety; urgency=medium
1045+
1046+ * SECURITY UPDATE: proxy request header vulnerability (httpoxy)
1047+ - debian/patches/CVE-2016-5387.patch: don't pass through HTTP_PROXY in
1048+ server/util_script.c.
1049+ - CVE-2016-5387
1050+
1051+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Mon, 18 Jul 2016 14:32:02 -0400
1052+
1053+apache2 (2.4.18-2ubuntu3) xenial; urgency=medium
1054+
1055+ [ Ryan Harper ]
1056+ * Drop /etc/apache2/mods-available/http2.load. This was inadvertently
1057+ introduced in 2.4.18-2ubuntu1. The intention is to not carry this at
1058+ all, since http2 support is intentionally disabled (see LP 1531864).
1059+ * d/apache2.maintscript: handle removal of http2.load conffile.
1060+
1061+ [ Robie Basak ]
1062+ * Re-write Ryan's changelog entry.
1063+
1064+ -- Robie Basak <robie.basak@ubuntu.com> Fri, 15 Apr 2016 18:00:57 +0000
1065+
1066+apache2 (2.4.18-2ubuntu2) xenial; urgency=medium
1067+
1068+ * Correct systemd-sysv-generator behavior by customizing some parameters (LP: #1488962)
1069+ - d/apache2-systemd.conf: add a drop-in file to specify some parameters for the systemd
1070+ unit (type=Forking and RemainsAfterExit=no), this allow a correct state synchronisation
1071+ between systemctl status and actual state of apache2 daemon.
1072+ - d/apache2.install: place the apache2-systemd.conf file in the correct location.
1073+
1074+ -- Pierre-André MOREY <pierre-andre.morey@canonical.com> Fri, 08 Apr 2016 11:48:00 +0200
1075+
1076+apache2 (2.4.18-2ubuntu1) xenial; urgency=medium
1077+
1078+ * Merge from Debian unstable. Remaining changes:
1079+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1080+ apache2.dirs}: Add ufw profiles.
1081+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1082+ - debian/rules: Fix cross-building by passing
1083+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
1084+ - debian/patches/086_svn_cross_compiles: Backport several cross
1085+ fixes from upstream
1086+ - d/index.html: replace Debian with Ubuntu on default page.
1087+ - Don't build experimental http2 module for LTS:
1088+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
1089+ + debian/config-dir/mods-available/http2.load: removed.
1090+
1091+ -- Timo Aaltonen <tjaalton@debian.org> Wed, 06 Apr 2016 00:18:31 +0300
1092+
1093 apache2 (2.4.18-2) unstable; urgency=low
1094
1095 * htcacheclean:
1096@@ -703,6 +1483,24 @@ apache2 (2.4.18-2) unstable; urgency=low
1097
1098 -- Stefan Fritsch <sf@debian.org> Mon, 28 Mar 2016 21:58:54 +0200
1099
1100+apache2 (2.4.18-1ubuntu1) xenial; urgency=medium
1101+
1102+ * Merge from Debian unstable. Remaining changes:
1103+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1104+ apache2.dirs}: Add ufw profiles.
1105+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1106+ - Add dep8 tests.
1107+ - debian/rules: Fix cross-building by passing
1108+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
1109+ - debian/patches/086_svn_cross_compiles: Backport several cross
1110+ fixes from upstream
1111+ - d/index.html: replace Debian with Ubuntu on default page.
1112+ - Don't build experimental http2 module for LTS:
1113+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
1114+ + debian/config-dir/mods-available/http2.load: removed.
1115+
1116+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 21 Jan 2016 15:15:22 -0500
1117+
1118 apache2 (2.4.18-1) unstable; urgency=medium
1119
1120 * New upstream release:
1121@@ -710,12 +1508,48 @@ apache2 (2.4.18-1) unstable; urgency=medium
1122
1123 -- Stefan Fritsch <sf@debian.org> Sat, 19 Dec 2015 09:26:14 +0100
1124
1125+apache2 (2.4.17-3ubuntu1) xenial; urgency=medium
1126+
1127+ * Merge from Debian unstable. Remaining changes:
1128+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1129+ apache2.dirs}: Add ufw profiles.
1130+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1131+ - Add dep8 tests.
1132+ - debian/rules: Fix cross-building by passing
1133+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
1134+ - debian/patches/086_svn_cross_compiles: Backport several cross
1135+ fixes from upstream
1136+ - d/index.html: replace Debian with Ubuntu on default page.
1137+ - Don't build experimental http2 module for LTS:
1138+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
1139+ + debian/config-dir/mods-available/http2.load: removed.
1140+
1141+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 03 Dec 2015 10:07:35 -0500
1142+
1143 apache2 (2.4.17-3) unstable; urgency=medium
1144
1145 * mpm_prefork: Fix segfault if started with -X. Closes: #805737
1146
1147 -- Stefan Fritsch <sf@debian.org> Mon, 23 Nov 2015 19:52:09 +0100
1148
1149+apache2 (2.4.17-2ubuntu1) xenial; urgency=medium
1150+
1151+ * Merge from Debian unstable. Remaining changes:
1152+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1153+ apache2.dirs}: Add ufw profiles.
1154+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1155+ - Add dep8 tests.
1156+ - debian/rules: Fix cross-building by passing
1157+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
1158+ - debian/patches/086_svn_cross_compiles: Backport several cross
1159+ fixes from upstream
1160+ - d/index.html: replace Debian with Ubuntu on default page.
1161+ - Don't build experimental http2 module for LTS:
1162+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
1163+ + debian/config-dir/mods-available/http2.load: removed.
1164+
1165+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 20 Nov 2015 09:11:52 -0500
1166+
1167 apache2 (2.4.17-2) unstable; urgency=medium
1168
1169 * Revert REDIRECT_URL to pre-2.4.17 behavior for now. The change broke
1170@@ -726,6 +1560,31 @@ apache2 (2.4.17-2) unstable; urgency=medium
1171
1172 -- Stefan Fritsch <sf@debian.org> Sat, 31 Oct 2015 23:17:11 +0100
1173
1174+apache2 (2.4.17-1ubuntu1) xenial; urgency=medium
1175+
1176+ * Merge from Debian unstable. Remaining changes:
1177+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1178+ apache2.dirs}: Add ufw profiles.
1179+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1180+ - Add dep8 tests.
1181+ - debian/rules: Fix cross-building by passing
1182+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
1183+ - debian/patches/086_svn_cross_compiles: Backport several cross
1184+ fixes from upstream
1185+ - d/index.html: replace Debian with Ubuntu on default page.
1186+ * Drop patches (applied upstream):
1187+ - debian/patches/CVE-2015-3183.patch
1188+ - debian/patches/CVE-2015-3185.patch
1189+ * Drop changes (adopted in Debian):
1190+ - Allow "triggers-awaited" and "triggers-pending" states in addition
1191+ to "installed" when determining whether to defer actions or
1192+ process deferred actions.
1193+ * Don't build experimental http2 module for LTS
1194+ - debian/control: removed libnghttp2-dev Build-Depends (in universe).
1195+ - debian/config-dir/mods-available/http2.load: removed.
1196+
1197+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 30 Oct 2015 09:35:46 -0400
1198+
1199 apache2 (2.4.17-1) unstable; urgency=medium
1200
1201 [ Stefan Fritsch ]
1202@@ -791,6 +1650,49 @@ apache2 (2.4.16-1) unstable; urgency=medium
1203
1204 -- Stefan Fritsch <sf@debian.org> Sun, 02 Aug 2015 00:44:07 +0200
1205
1206+apache2 (2.4.12-2ubuntu2) wily; urgency=medium
1207+
1208+ * SECURITY UPDATE: request smuggling via chunked transfer encoding
1209+ - debian/patches/CVE-2015-3183.patch: refactor chunk parsing in
1210+ modules/http/http_filters.c.
1211+ - CVE-2015-3183
1212+ * SECURITY UPDATE: access restriction bypass via deprecated API
1213+ - debian/patches/CVE-2015-3185.patch: deprecate old API and add new one
1214+ in include/http_request.h, server/request.c.
1215+ - CVE-2015-3185
1216+
1217+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 24 Jul 2015 09:56:09 -0400
1218+
1219+apache2 (2.4.12-2ubuntu1) wily; urgency=medium
1220+
1221+ * Merge from Debian unstable. Remaining changes:
1222+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1223+ apache2.dirs}: Add ufw profiles.
1224+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1225+ - Add dep8 tests.
1226+ - debian/rules: Fix cross-building by passing
1227+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
1228+ - debian/patches/086_svn_cross_compiles: Backport several cross
1229+ fixes from upstream
1230+ - d/index.html: replace Debian with Ubuntu on default page.
1231+ - Allow "triggers-awaited" and "triggers-pending" states in addition
1232+ to "installed" when determining whether to defer actions or
1233+ process deferred actions.
1234+ * Drop patches (applied upstream):
1235+ - d/p/split-logfile.patch
1236+ - d/p/CVE-2015-0228.patch
1237+ * Drop changes (superceded in Debian):
1238+ - Cherry-pick versioned build-depend on dpkg from Debian for correct
1239+ dpkg-maintscript-helper symlink_to_dir support.
1240+ * Drop changes (adopted in Debian):
1241+ - d/control, d/config-dir/mods-available/ssl.conf,
1242+ d/ask-for-passphrase, d/apache2.install: Plymouth aware passphrase
1243+ dialog program ask-for-passphrase.
1244+ * Fix cross-building configure line in d/rules, which had bit-rotted in
1245+ previous merges.
1246+
1247+ -- Robie Basak <robie.basak@ubuntu.com> Thu, 28 May 2015 16:34:00 +0000
1248+
1249 apache2 (2.4.12-2) unstable; urgency=medium
1250
1251 [ Jean-Michel Nirgal Vourgère ]
1252@@ -840,6 +1742,28 @@ apache2 (2.4.10-10) unstable; urgency=medium
1253
1254 -- Stefan Fritsch <sf@debian.org> Sun, 15 Mar 2015 10:47:36 +0100
1255
1256+apache2 (2.4.10-9ubuntu1) vivid; urgency=medium
1257+
1258+ * Merge from Debian unstable. Remaining changes:
1259+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1260+ apache2.dirs}: Add ufw profiles.
1261+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1262+ - d/control, d/config-dir/mods-available/ssl.conf,
1263+ - Add dep8 tests.
1264+ - debian/rules: Fix cross-building by passing
1265+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
1266+ - debian/patches/086_svn_cross_compiles: Backport several cross
1267+ fixes from upstream
1268+ - d/index.html: replace Debian with Ubuntu on default page.
1269+ - d/p/split-logfile.patch: fix completely broken split-logfile
1270+ command.
1271+ - d/p/CVE-2015-0228.patch: fix logic in modules/lua/lua_request.c to fix a
1272+ denial of service in mod_lua via websockets PING
1273+ * debian/tests/ssl-passphrase: Add password responder for
1274+ systemd-ask-passphrase.
1275+
1276+ -- Martin Pitt <martin.pitt@ubuntu.com> Mon, 09 Mar 2015 12:03:16 +0100
1277+
1278 apache2 (2.4.10-9) unstable; urgency=medium
1279
1280 * CVE-2014-8109: mod_lua: Fix handling of the Require line when a
1281@@ -854,6 +1778,54 @@ apache2 (2.4.10-9) unstable; urgency=medium
1282
1283 -- Stefan Fritsch <sf@debian.org> Mon, 22 Dec 2014 20:24:36 +0100
1284
1285+apache2 (2.4.10-8ubuntu3) vivid; urgency=medium
1286+
1287+ * SECURITY UPDATE: restriction bypass in mod_lua via multiple Require
1288+ directives
1289+ - debian/patches/CVE-2014-8109.patch: handle multiple Require
1290+ directives with different arguments in modules/lua/mod_lua.c.
1291+ - CVE-2014-8109
1292+ * SECURITY UPDATE: denial of service in mod_lua via websockets PING
1293+ - debian/patches/CVE-2015-0228.patch: fix logic in
1294+ modules/lua/lua_request.c.
1295+ - CVE-2015-0228
1296+
1297+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 05 Mar 2015 10:56:34 -0500
1298+
1299+apache2 (2.4.10-8ubuntu2) vivid; urgency=medium
1300+
1301+ * Allow "triggers-awaited" and "triggers-pending" states in addition to
1302+ "installed" when determining whether to defer actions or process
1303+ deferred actions (LP: #1393832).
1304+
1305+ -- Colin Watson <cjwatson@ubuntu.com> Wed, 26 Nov 2014 11:31:44 +0000
1306+
1307+apache2 (2.4.10-8ubuntu1) vivid; urgency=medium
1308+
1309+ * Merge from Debian unstable. Remaining changes:
1310+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1311+ apache2.dirs}: Add ufw profiles.
1312+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1313+ - d/control, d/config-dir/mods-available/ssl.conf,
1314+ d/ask-for-passphrase, d/apache2.install: Plymouth aware passphrase
1315+ dialog program ask-for-passphrase.
1316+ - Add dep8 tests.
1317+ - debian/rules: Fix cross-building by passing
1318+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
1319+ - debian/patches/086_svn_cross_compiles: Backport several cross
1320+ fixes from upstream
1321+ - d/index.html: replace Debian with Ubuntu on default page.
1322+ - d/p/split-logfile.patch: fix completely broken split-logfile
1323+ command.
1324+ * Fixes from Debian included in merge:
1325+ - Crash caused by OCSP stapling code; this was erroneously
1326+ attributed to Debian in my previous merge, but actually only
1327+ appears in 2.4.10-8; with thanks to Stefan Fritsch (LP: #1366174).
1328+ * Cherry-pick versioned build-depend on dpkg from Debian for correct
1329+ dpkg-maintscript-helper symlink_to_dir support.
1330+
1331+ -- Robie Basak <robie.basak@ubuntu.com> Fri, 21 Nov 2014 15:15:58 +0000
1332+
1333 apache2 (2.4.10-8) unstable; urgency=medium
1334
1335 * Bump dpkg Pre-Depends to version that supports relative symlinks in
1336@@ -868,6 +1840,33 @@ apache2 (2.4.10-8) unstable; urgency=medium
1337
1338 -- Stefan Fritsch <sf@debian.org> Tue, 18 Nov 2014 15:18:18 +0100
1339
1340+apache2 (2.4.10-7ubuntu1) vivid; urgency=medium
1341+
1342+ * Merge from Debian unstable. Remaining changes:
1343+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1344+ apache2.dirs}: Add ufw profiles.
1345+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1346+ - d/control, d/config-dir/mods-available/ssl.conf,
1347+ d/ask-for-passphrase, d/apache2.install: Plymouth aware passphrase
1348+ dialog program ask-for-passphrase.
1349+ - Add dep8 tests.
1350+ - debian/rules: Fix cross-building by passing
1351+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
1352+ - debian/patches/086_svn_cross_compiles: Backport several cross
1353+ fixes from upstream
1354+ - d/index.html: replace Debian with Ubuntu on default page.
1355+ - d/p/split-logfile.patch: fix completely broken split-logfile command.
1356+ * Fixes from Debian included in merge:
1357+ - Don't use a2query in preinst, as it may not be available yet
1358+ (LP: #1312533).
1359+ - Crash caused by OCSP stapling code (LP: #1366174).
1360+ - Disable SSLv3 in default config (LP: #1358305).
1361+ - If apache2 is not configured yet, defer actions executed via
1362+ apache2-maintscript-helper. This fixes installation failures if a
1363+ module package is configured first (LP: #1312854).
1364+
1365+ -- Robie Basak <robie.basak@ubuntu.com> Mon, 17 Nov 2014 18:04:40 +0000
1366+
1367 apache2 (2.4.10-7) unstable; urgency=medium
1368
1369 * Handle transitions of doc dirs and symlinks correctly during upgrade.
1370@@ -951,6 +1950,25 @@ apache2 (2.4.10-2) unstable; urgency=medium
1371
1372 -- Stefan Fritsch <sf@debian.org> Sun, 21 Sep 2014 22:58:33 +0200
1373
1374+apache2 (2.4.10-1ubuntu1) utopic; urgency=medium
1375+
1376+ * Merge from Debian unstable. Remaining changes:
1377+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1378+ apache2.dirs}: Add ufw profiles.
1379+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1380+ - d/control, d/config-dir/mods-available/ssl.conf, d/ask-for-passphrase,
1381+ d/apache2.install: Plymouth aware passphrase dialog program
1382+ ask-for-passphrase.
1383+ - Add dep8 tests.
1384+ - debian/rules: Fix cross-building by passing DEB_{HOST,BUILD}_GNU_TYPE to
1385+ configure.
1386+ - debian/patches/086_svn_cross_compiles: Backport several cross fixes from
1387+ upstream
1388+ - d/index.html: replace Debian with Ubuntu on default page.
1389+ - d/p/split-logfile.patch: fix completely broken split-logfile command.
1390+
1391+ -- Robie Basak <robie.basak@ubuntu.com> Thu, 24 Jul 2014 15:13:16 +0000
1392+
1393 apache2 (2.4.10-1) unstable; urgency=medium
1394
1395 [ Arno Töll ]
1396@@ -998,6 +2016,45 @@ apache2 (2.4.9-2) unstable; urgency=medium
1397
1398 -- Stefan Fritsch <sf@debian.org> Sun, 08 Jun 2014 10:38:04 +0200
1399
1400+apache2 (2.4.9-1ubuntu2) utopic; urgency=medium
1401+
1402+ * Revert 2.4.4-6ubuntu3 and build against lua 5.1 again, since Apache doesn't
1403+ yet support building against lua 5.2 (LP: #1323930).
1404+
1405+ -- Robie Basak <robie.basak@ubuntu.com> Wed, 28 May 2014 08:55:25 +0000
1406+
1407+apache2 (2.4.9-1ubuntu1) utopic; urgency=medium
1408+
1409+ * Merge from Debian unstable. Remaining changes:
1410+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1411+ apache2.dirs}: Add ufw profiles.
1412+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1413+ - d/control, d/config-dir/mods-available/ssl.conf, d/ask-for-passphrase,
1414+ d/apache2.install, d/tests/ssl-passphrase: Plymouth aware passphrase
1415+ dialog program ask-for-passphrase.
1416+ - debian/rules: Fix cross-building by passing DEB_{HOST,BUILD}_GNU_TYPE to
1417+ configure.
1418+ - debian/patches/086_svn_cross_compiles: Backport several cross fixes from
1419+ upstream
1420+ - Build using lua5.2.
1421+ - d/tests/chroot: dep8 test for ChrootDir case.
1422+ - d/tests/ssl-passphrase: update for new default path /var/www/html.
1423+ - d/tests/duplicate-module-load: check for duplicate module loads.
1424+ - d/index.html: replace Debian with Ubuntu on default page (LP: #1288690).
1425+ - d/p/split-logfile.patch: fix completely broken split-logfile command
1426+ (LP: #1299162). Thanks to Holger Mauermann.
1427+ * Drop changes (upstreamed):
1428+ - d/p/ignore-quilt-dir: adjust build system so that it does not use
1429+ files find inside the .pc directory. This stops a double module load
1430+ causing later havoc, including "ChrootDir" directive failure.
1431+ - debian/patches/CVE-2013-6438.patch: properly calculate correct length
1432+ in modules/dav/main/util.c.
1433+ - debian/patches/CVE-2014-0098.patch: properly parse tokens in
1434+ modules/loggers/mod_log_config.c.
1435+ * d/tests/control: adjust dep8 tests for new "breaks-testbed" facility.
1436+
1437+ -- Robie Basak <robie.basak@ubuntu.com> Fri, 09 May 2014 19:30:04 +0000
1438+
1439 apache2 (2.4.9-1) unstable; urgency=medium
1440
1441 * New upstream version.
1442@@ -1030,6 +2087,63 @@ apache2 (2.4.9-1) unstable; urgency=medium
1443
1444 -- Stefan Fritsch <sf@debian.org> Sat, 29 Mar 2014 22:50:32 +0100
1445
1446+apache2 (2.4.7-1ubuntu4) trusty; urgency=medium
1447+
1448+ * d/p/split-logfile.patch: fix completely broken split-logfile command
1449+ (LP: #1299162). Thanks to Holger Mauermann.
1450+
1451+ -- Robie Basak <robie.basak@ubuntu.com> Thu, 03 Apr 2014 11:21:22 +0000
1452+
1453+apache2 (2.4.7-1ubuntu3) trusty; urgency=medium
1454+
1455+ * SECURITY UPDATE: denial of service via mod_dav incorrect end of string
1456+ calculation
1457+ - debian/patches/CVE-2013-6438.patch: properly calculate correct length
1458+ in modules/dav/main/util.c.
1459+ - CVE-2013-6438
1460+ * SECURITY UPDATE: denial of service via truncated cookie and
1461+ mod_log_config
1462+ - debian/patches/CVE-2014-0098.patch: properly parse tokens in
1463+ modules/loggers/mod_log_config.c.
1464+ - CVE-2014-0098
1465+
1466+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 20 Mar 2014 08:34:10 -0400
1467+
1468+apache2 (2.4.7-1ubuntu2) trusty; urgency=medium
1469+
1470+ * d/index.html: replace Debian with Ubuntu on default page
1471+ (LP: #1288690).
1472+
1473+ -- Robie Basak <robie.basak@ubuntu.com> Wed, 19 Mar 2014 11:04:21 +0000
1474+
1475+apache2 (2.4.7-1ubuntu1) trusty; urgency=medium
1476+
1477+ * Merge from Debian unstable. Remaining changes:
1478+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1479+ apache2.dirs}: Add ufw profiles.
1480+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1481+ - d/control, d/config-dir/mods-available/ssl.conf,
1482+ d/ask-for-passphrase, d/apache2.install, d/tests/ssl-passphrase:
1483+ Plymouth aware passphrase dialog program ask-for-passphrase.
1484+ - debian/rules: Fix cross-building by passing DEB_{HOST,BUILD}_GNU_TYPE
1485+ to configure.
1486+ - debian/patches/086_svn_cross_compiles: Backport several cross fixes
1487+ from upstream
1488+ - Build using lua5.2.
1489+ - d/tests/chroot: dep8 test for ChrootDir case.
1490+ - d/p/ignore-quilt-dir: adjust build system so that it does not use
1491+ files find inside the .pc directory. This stops a double module load
1492+ causing later havoc, including "ChrootDir" directive failure.
1493+ * Drop changes:
1494+ - debian/{control, rules}: Enable PIE hardening: no longer required;
1495+ 2.4.7-1 is already hardened.
1496+ - d/p/itk-rerun-configure.patch: no longer needed, as ITK support has moved
1497+ out of this package.
1498+ * d/tests/ssl-passphrase: update for new default path /var/www/html.
1499+ * d/tests/duplicate-module-load: check for duplicate module loads.
1500+
1501+ -- Robie Basak <robie.basak@ubuntu.com> Tue, 14 Jan 2014 17:23:47 +0000
1502+
1503 apache2 (2.4.7-1) unstable; urgency=low
1504
1505 New upstream version
1506@@ -1093,6 +2207,53 @@ apache2 (2.4.6-3) unstable; urgency=low
1507
1508 -- Stefan Fritsch <sf@debian.org> Mon, 12 Aug 2013 20:15:38 +0200
1509
1510+apache2 (2.4.6-2ubuntu4) trusty; urgency=low
1511+
1512+ * d/p/ignore-quilt-dir, d/p/itk-rerun-configure.patch: adjust build system so
1513+ that it does not use files find inside the .pc directory. This stops a
1514+ double module load causing later havoc, including "ChrootDir" directive
1515+ failure (LP: #1251939). Thanks to Stefan Fritsch.
1516+ * d/tests/chroot: dep8 test for ChrootDir case.
1517+
1518+ -- Robie Basak <robie.basak@ubuntu.com> Thu, 28 Nov 2013 16:21:51 +0000
1519+
1520+apache2 (2.4.6-2ubuntu3) trusty; urgency=low
1521+
1522+ * debian/apache2.install: Correct path for ufw.
1523+ (LP: #1252722)
1524+
1525+ -- Chuck Short <zulcss@ubuntu.com> Tue, 19 Nov 2013 08:59:54 -0500
1526+
1527+apache2 (2.4.6-2ubuntu2) saucy; urgency=low
1528+
1529+ * d/ask-for-passphrase: mark executable so that apache2 can run it. Fixes
1530+ passphrase prompting for SSL certificates that are passphrase protected.
1531+ * Add dep8 test for SSL passphrase prompting.
1532+
1533+ -- Robie Basak <robie.basak@ubuntu.com> Fri, 09 Aug 2013 13:08:52 +0000
1534+
1535+apache2 (2.4.6-2ubuntu1) saucy; urgency=low
1536+
1537+ * Merge from Debian unstable. Remaining changes:
1538+ - debian/{control, rules}: Enable PIE hardening.
1539+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1540+ apache2.dirs}: Add ufw profiles.
1541+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1542+ - debian/control, debian/config-dir/mods-available/ssl.conf,
1543+ debian/ask-for-passphrase, debian/apache2.install: Plymouth aware
1544+ passphrase dialog program ask-for-passphrase.
1545+ - debian/rules: Fix cross-building by passing DEB_{HOST,BUILD}_GNU_TYPE
1546+ to configure.
1547+ - debian/patches/086_svn_cross_compiles: Backport several cross fixes
1548+ from upstream
1549+ * Dropped changes:
1550+ - debian/patches/CVE-2013-1896.patch: upstream
1551+ * Fixed module dependencies (LP: #1205314)
1552+ - debian/config-dir/mods-available/lbmethod_*: properly specify
1553+ proxy_balancer, not mod_proxy_balancer.
1554+
1555+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 26 Jul 2013 08:31:33 -0400
1556+
1557 apache2 (2.4.6-2) unstable; urgency=low
1558
1559 [ Stefan Fritsch ]
1560@@ -1145,6 +2306,56 @@ apache2 (2.4.6-1) unstable; urgency=low
1561
1562 -- Arno Töll <arno@debian.org> Sun, 21 Jul 2013 18:44:42 +0200
1563
1564+apache2 (2.4.4-6ubuntu5) saucy; urgency=low
1565+
1566+ * SECURITY UPDATE: denial of service via MERGE request
1567+ - debian/patches/CVE-2013-1896.patch: make sure DAV is enabled for URI
1568+ in modules/dav/main/mod_dav.c.
1569+ - CVE-2013-1896
1570+
1571+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 18 Jul 2013 11:20:47 -0400
1572+
1573+apache2 (2.4.4-6ubuntu4) saucy; urgency=low
1574+
1575+ * d/apache2-{utils,bin}.install: move apport hook from apache2-utils to
1576+ apache2-bin. apache2-utils is only suggested by apache2, so may not
1577+ always be installed by bug reporters. However, apache2-bin will always
1578+ need to be installed for Apache to be functional, so this is a better
1579+ place for the apport hook. apache2-bin already Conflicts/Replaces
1580+ apache2.2-common, so this also fixes (LP: #1199318).
1581+ * d/apache2.py: adjust apport hook for new location of configuration
1582+ files in apache2 >= 2.4: they have moved from apache2.2-common to
1583+ apache2.
1584+
1585+ -- Robie Basak <robie.basak@ubuntu.com> Wed, 17 Jul 2013 17:54:22 +0000
1586+
1587+apache2 (2.4.4-6ubuntu3) saucy; urgency=low
1588+
1589+ * Build using lua5.2.
1590+
1591+ -- Matthias Klose <doko@ubuntu.com> Wed, 17 Jul 2013 14:24:42 +0200
1592+
1593+apache2 (2.4.4-6ubuntu2) saucy; urgency=low
1594+
1595+ * debian/rules: Fix FTBFS while installing ufw.
1596+
1597+ -- Chuck Short <zulcss@ubuntu.com> Tue, 02 Jul 2013 10:10:14 -0500
1598+
1599+apache2 (2.4.4-6ubuntu1) saucy; urgency=low
1600+
1601+ * Merge from Debian unstable. Remaining changes:
1602+ - debian/{control, rules}: Enable PIE hardening.
1603+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1604+ - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
1605+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1606+ Plymouth aware passphrase dialog program ask-for-passphrase.
1607+ * Dropped changes:
1608+ - debian/patches/CVE-2012-2687.patch: Dropped no longer needed.
1609+ - debian/patches/CVE-2012-3499_4558.patch: Dropped no longer needed.
1610+ - debian/patches/CVE-2012-4929.patch: Dropped no longer needed.
1611+
1612+ -- Chuck Short <zulcss@ubuntu.com> Tue, 02 Jul 2013 08:34:01 -0500
1613+
1614 apache2 (2.4.4-6) unstable; urgency=low
1615
1616 * Denote exact versions breaking gnome-user-share now that Gnome maintainers
1617@@ -1616,6 +2827,122 @@ apache2 (2.4.1-1) experimental; urgency=low
1618
1619 -- Stefan Fritsch <sf@debian.org> Mon, 19 Mar 2012 10:46:02 +0100
1620
1621+apache2 (2.2.22-6ubuntu5) raring; urgency=low
1622+
1623+ * SECURITY UPDATE: multiple cross-site scripting issues
1624+ - debian/patches/CVE-2012-3499_4558.patch: properly escape html in
1625+ modules/generators/{mod_info.c,mod_status.c},
1626+ modules/ldap/util_ldap_cache_mgr.c, modules/mappers/mod_imagemap.c,
1627+ modules/proxy/{mod_proxy_balancer.c,mod_proxy_ftp.c}.
1628+ - CVE-2012-3499
1629+ - CVE-2012-4558
1630+ * SECURITY UPDATE: symlink attack in apache2ctl script
1631+ - debian/apache2ctl: introduce and use a safer mkdir_chown() function.
1632+ - Thanks to Stefan Fritsch for the fix.
1633+ - CVE-2013-1048
1634+
1635+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 15 Mar 2013 07:59:58 -0400
1636+
1637+apache2 (2.2.22-6ubuntu4) raring; urgency=low
1638+
1639+ * Fix cross-building by passing DEB_{HOST,BUILD}_GNU_TYPE to configure.
1640+ * Skip module sanity check between MPMs if cross-building without the
1641+ kernel/binfmt support to run our target binaries on the build system.
1642+ * Backport several cross fixes from upstream as 086_svn_cross_compiles.
1643+
1644+ -- Adam Conrad <adconrad@ubuntu.com> Wed, 05 Dec 2012 02:21:46 -0700
1645+
1646+apache2 (2.2.22-6ubuntu3) raring; urgency=low
1647+
1648+ * SECURITY UPDATE: XSS vulnerability in mod_negotiation
1649+ - debian/patches/CVE-2012-2687.patch: escape filenames in
1650+ modules/mappers/mod_negotiation.c.
1651+ - CVE-2012-2687
1652+ * SECURITY UPDATE: CRIME attack ssl attack (LP: #1068854)
1653+ - debian/patches/CVE-2012-4929.patch: backport SSLCompression on|off
1654+ directive. Defaults to off as enabling compression enables the CRIME
1655+ attack.
1656+ - CVE-2012-4929
1657+
1658+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 08 Nov 2012 17:56:24 -0500
1659+
1660+apache2 (2.2.22-6ubuntu2) quantal; urgency=low
1661+
1662+ * debian/apache2.py
1663+ - Update apport hook for python3 ; thanks to Edward Donovan (LP: #1013171)
1664+ - Check if this directory exists: /etc/apache2/sites-enabled/
1665+
1666+ -- Matthieu Baerts (matttbe) <matttbe@gmail.com> Mon, 16 Jul 2012 10:02:18 +0200
1667+
1668+apache2 (2.2.22-6ubuntu1) quantal; urgency=low
1669+
1670+ * Merge from Debian unstable. Remaining changes:
1671+ - debian/{control, rules}: Enable PIE hardening.
1672+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1673+ - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
1674+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1675+ Plymouth aware passphrase dialog program ask-for-passphrase.
1676+ * Dropped changes:
1677+ - debian/control: Add bzr tag and point it to our tree; this is not
1678+ really required and just increases the delta.
1679+
1680+ -- Robie Basak <robie.basak@ubuntu.com> Fri, 08 Jun 2012 11:37:31 +0100
1681+
1682+apache2 (2.2.22-6) unstable; urgency=low
1683+
1684+ [ Stefan Fritsch ]
1685+ * Fix regression causing apache2 to cache "206 partial content" responses,
1686+ and then serving these partial responses when replying to normal requests.
1687+ Closes: #671204
1688+ * Add section to security.conf that shows how to forbid access to VCS
1689+ directories. Closes: #548213
1690+ * Update ssl default cipher config, add alternative speed optimized config.
1691+ Closes: #649020
1692+ * Add "AddCharset" for .brf files in default mod_mime config.
1693+ Closes: #402567
1694+ * Don't create httpd.conf anymore and don't include it in apache2.conf. If
1695+ it contains local modifications, move it to /etc/apache2/conf.d/httpd.conf
1696+ * Port some of the comments in apache2.conf from the 2.4 package.
1697+ * Compile mod_version statically, drop associated module load file.
1698+ * If apache2 is not running, make "/etc/init.d/apache2 reload" skip the
1699+ configtest.
1700+ * Note in README.Debian that future versions of the package will have the
1701+ include statements changed to include only *.conf.
1702+ * Change compiled-in document root to /var/www, to avoid strange error
1703+ messages.
1704+ * Use "dh --with autotools_dev" instead of patching config.sub/config.guess.
1705+
1706+ [ Arno Töll ]
1707+ * Fix apxs to import LDFLAGS from config_vars.mk. Moreover, make it possible
1708+ to override LDFLAGS at compile time by defining LDLAGS in the environment,
1709+ just like it is possible for CFLAGS. This also means, config_vars.mk now
1710+ exports hardening build flags by default.
1711+ * Update doc-base metadata for the apache2-doc package.
1712+
1713+ -- Stefan Fritsch <sf@debian.org> Tue, 29 May 2012 22:05:48 +0200
1714+
1715+apache2 (2.2.22-5) unstable; urgency=low
1716+
1717+ * Make LoadFile and LoadModule look in the standard search paths if the
1718+ dso file name is given as a pure filename. This helps with the multi-arch
1719+ transition.
1720+
1721+ -- Stefan Fritsch <sf@debian.org> Mon, 30 Apr 2012 23:38:33 +0200
1722+
1723+apache2 (2.2.22-4) unstable; urgency=high
1724+
1725+ * CVE-2012-0216: Remove "Alias /doc /usr/share/doc" from the default virtual
1726+ hosts' config files.
1727+ If scripting modules like mod_php or mod_rivet are enabled on systems
1728+ where either 1) some frontend server forwards connections to an apache2
1729+ backend server on the localhost address, or 2) the machine running
1730+ apache2 is also used for web browsing, this could allow a remote
1731+ attacker to execute example scripts stored under /usr/share/doc.
1732+ Depending on the installed packages, this could lead to issues like cross
1733+ site scripting, code execution, or leakage of sensitive data.
1734+
1735+ -- Stefan Fritsch <sf@debian.org> Sun, 15 Apr 2012 23:41:43 +0200
1736+
1737 apache2 (2.2.22-3) unstable; urgency=low
1738
1739 * Fix "FTBFS: mkdir: cannot create directory `debian/build-tree/arch':
1740@@ -1636,6 +2963,18 @@ apache2 (2.2.22-2) unstable; urgency=low
1741
1742 -- Stefan Fritsch <sf@debian.org> Thu, 15 Mar 2012 00:02:31 +0100
1743
1744+apache2 (2.2.22-1ubuntu1) precise; urgency=low
1745+
1746+ * Merge from Debian testing. Remaining changes:
1747+ - debian/{control, rules}: Enable PIE hardening.
1748+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1749+ - debian/control: Add bzr tag and point it to our tree
1750+ - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
1751+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1752+ Plymouth aware passphrase dialog program ask-for-passphrase.
1753+
1754+ -- Chuck Short <zulcss@ubuntu.com> Sun, 12 Feb 2012 20:06:35 -0500
1755+
1756 apache2 (2.2.22-1) unstable; urgency=low
1757
1758 [ Stefan Fritsch ]
1759@@ -1653,6 +2992,18 @@ apache2 (2.2.22-1) unstable; urgency=low
1760
1761 -- Stefan Fritsch <sf@debian.org> Wed, 01 Feb 2012 21:49:04 +0100
1762
1763+apache2 (2.2.21-5ubuntu1) precise; urgency=low
1764+
1765+ * Merge from Debian testing. Remaining changes:
1766+ - debian/{control, rules}: Enable PIE hardening.
1767+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1768+ - debian/control: Add bzr tag and point it to our tree
1769+ - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
1770+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1771+ Plymouth aware passphrase dialog program ask-for-passphrase.
1772+
1773+ -- Chuck Short <zulcss@ubuntu.com> Mon, 09 Jan 2012 06:26:31 +0000
1774+
1775 apache2 (2.2.21-5) unstable; urgency=low
1776
1777 [ Arno Töll ]
1778@@ -1706,6 +3057,26 @@ apache2 (2.2.21-4) unstable; urgency=low
1779
1780 -- Stefan Fritsch <sf@debian.org> Thu, 29 Dec 2011 12:09:14 +0100
1781
1782+apache2 (2.2.21-3ubuntu2) precise; urgency=low
1783+
1784+ * d/ask-for-passphrase: Flip the logic of this script so that it checks
1785+ first to see if apache is being started from a TTY, and then if not,
1786+ tries plymouth. (LP: #887410)
1787+
1788+ -- Clint Byrum <clint@ubuntu.com> Tue, 06 Dec 2011 16:49:33 -0800
1789+
1790+apache2 (2.2.21-3ubuntu1) precise; urgency=low
1791+
1792+ * Merge from Debian testing. Remaining changes:
1793+ - debian/{control, rules}: Enable PIE hardening.
1794+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1795+ - debian/control: Add bzr tag and point it to our tree
1796+ - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
1797+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1798+ Plymouth aware passphrase dialog program ask-for-passphrase.
1799+
1800+ -- Chuck Short <zulcss@ubuntu.com> Fri, 09 Dec 2011 05:20:43 +0000
1801+
1802 apache2 (2.2.21-3) unstable; urgency=medium
1803
1804 * Fix CVE-2011-4317: Prevent unintended pattern expansion in some
1805@@ -1720,6 +3091,24 @@ apache2 (2.2.21-3) unstable; urgency=medium
1806
1807 -- Stefan Fritsch <sf@debian.org> Sat, 03 Dec 2011 18:54:03 +0100
1808
1809+apache2 (2.2.21-2ubuntu2) precise; urgency=low
1810+
1811+ * No-change rebuild to drop spurious libsfgcc1 dependency on armhf.
1812+
1813+ -- Adam Conrad <adconrad@ubuntu.com> Fri, 02 Dec 2011 17:36:28 -0700
1814+
1815+apache2 (2.2.21-2ubuntu1) precise; urgency=low
1816+
1817+ * Merge from debian unstable. Remaining changes:
1818+ - debian/{control, rules}: Enable PIE hardening.
1819+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1820+ - debian/control: Add bzr tag and point it to our tree
1821+ - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
1822+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1823+ Plymouth aware passphrase dialog program ask-for-passphrase.
1824+
1825+ -- Chuck Short <zulcss@ubuntu.com> Fri, 14 Oct 2011 16:01:29 +0000
1826+
1827 apache2 (2.2.21-2) unstable; urgency=high
1828
1829 * Fix CVE-2011-3368: Prevent unintended pattern expansion in some
1830@@ -1737,6 +3126,19 @@ apache2 (2.2.21-1) unstable; urgency=low
1831
1832 -- Stefan Fritsch <sf@debian.org> Mon, 26 Sep 2011 18:16:11 +0200
1833
1834+apache2 (2.2.20-1ubuntu1) oneiric; urgency=low
1835+
1836+ * Merge from debian unstable to fix CVE-2011-3192 (LP: #837991).
1837+ Remaining changes:
1838+ - debian/{control, rules}: Enable PIE hardening.
1839+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1840+ - debian/control: Add bzr tag and point it to our tree
1841+ - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
1842+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1843+ Plymouth aware passphrase dialog program ask-for-passphrase.
1844+
1845+ -- Steve Beattie <sbeattie@ubuntu.com> Tue, 06 Sep 2011 01:17:15 -0700
1846+
1847 apache2 (2.2.20-1) unstable; urgency=low
1848
1849 * New upstream release.
1850@@ -1759,6 +3161,18 @@ apache2 (2.2.19-2) unstable; urgency=high
1851
1852 -- Stefan Fritsch <sf@debian.org> Mon, 29 Aug 2011 17:08:17 +0200
1853
1854+apache2 (2.2.19-1ubuntu1) oneiric; urgency=low
1855+
1856+ * Merge from debian unstable (LP: #787013). Remaining changes:
1857+ - debian/{control, rules}: Enable PIE hardening.
1858+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1859+ - debian/control: Add bzr tag and point it to our tree
1860+ - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
1861+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1862+ Plymouth aware passphrase dialog program ask-for-passphrase.
1863+
1864+ -- Andres Rodriguez <andreserl@ubuntu.com> Mon, 23 May 2011 10:16:09 -0400
1865+
1866 apache2 (2.2.19-1) unstable; urgency=low
1867
1868 * New upstream release.
1869@@ -1776,6 +3190,18 @@ apache2 (2.2.19-1) unstable; urgency=low
1870
1871 -- Stefan Fritsch <sf@debian.org> Sun, 22 May 2011 10:21:21 +0200
1872
1873+apache2 (2.2.17-3ubuntu1) oneiric; urgency=low
1874+
1875+ * Merge from debian unstable. Remaining changes:
1876+ - debian/{control, rules}: Enable PIE hardening.
1877+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1878+ - debian/control: Add bzr tag and point it to our tree
1879+ - debain/apache2.py, debian/apache2.2-common.isntall: Add apport hook.
1880+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1881+ Plymouth aware passphrase dialog program ask-for-passphrase.
1882+
1883+ -- Chuck Short <zulcss@ubuntu.com> Mon, 11 Apr 2011 02:13:30 +0100
1884+
1885 apache2 (2.2.17-3) unstable; urgency=low
1886
1887 * Fix compilation with OpenSSL without SSLv2 support. Closes: #622049
1888@@ -1802,6 +3228,18 @@ apache2 (2.2.17-2) unstable; urgency=high
1889
1890 -- Stefan Fritsch <sf@debian.org> Mon, 21 Mar 2011 23:01:17 +0100
1891
1892+apache2 (2.2.17-1ubuntu1) natty; urgency=low
1893+
1894+ * Merge from debian unstable, remaining changes:
1895+ - debian/{control, rules}: Enable PIE hardening.
1896+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1897+ - debian/control: Add bzr tag and point it to our tree
1898+ - debain/apache2.py, debian/apache2.2-common.isntall: Add apport hook.
1899+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1900+ Plymouth aware passphrase dialog program ask-for-passphrase.
1901+
1902+ -- Chuck Short <zulcss@ubuntu.com> Tue, 22 Feb 2011 13:02:08 -0500
1903+
1904 apache2 (2.2.17-1) unstable; urgency=low
1905
1906 * New upstream version
1907@@ -1810,6 +3248,32 @@ apache2 (2.2.17-1) unstable; urgency=low
1908
1909 -- Stefan Fritsch <sf@debian.org> Tue, 15 Feb 2011 23:30:18 +0100
1910
1911+apache2 (2.2.16-6ubuntu3) natty; urgency=low
1912+
1913+ * debian/rules: Don't use "-fno-strict-aliasing" since it causes
1914+ apache FTBFS on amd64. (LP: #711293)
1915+
1916+ -- Chuck Short <zulcss@ubuntu.com> Tue, 01 Feb 2011 10:19:55 -0500
1917+
1918+apache2 (2.2.16-6ubuntu2) natty; urgency=low
1919+
1920+ * debian/rules: Use "-fno-strict-aliasing" to work around a gcc bug.
1921+ (LP: #697105)
1922+
1923+ -- Chuck Short <zulcss@ubuntu.com> Tue, 25 Jan 2011 11:14:58 -0500
1924+
1925+apache2 (2.2.16-6ubuntu1) natty; urgency=low
1926+
1927+ * Merge from debian unstable. Remaining changes:
1928+ - debian/{control, rules}: Enable PIE hardening.
1929+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1930+ - debian/control: Add bzr tag and point it to our tree
1931+ - debain/apache2.py, debian/apache2.2-common.isntall: Add apport hook.
1932+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1933+ Plymouth aware passphrase dialog program ask-for-passphrase.
1934+
1935+ -- Chuck Short <zulcss@ubuntu.com> Sun, 02 Jan 2011 06:05:51 +0000
1936+
1937 apache2 (2.2.16-6) unstable; urgency=low
1938
1939 * Also add $named to the secondary-init-script example.
1940@@ -1825,6 +3289,30 @@ apache2 (2.2.16-5) unstable; urgency=medium
1941
1942 -- Stefan Fritsch <sf@debian.org> Fri, 31 Dec 2010 01:22:19 +0100
1943
1944+apache2 (2.2.16-4ubuntu2) natty; urgency=low
1945+
1946+ [Clint Byrum]
1947+ * Adding plymouth aware passphrase dialog program ask-for-passphrase.
1948+ (LP: #582963)
1949+ + debian/control: apache2.2-common depends on bash for ask-for-passphrase
1950+ + debian/config-dir/mods-available/ssl.conf:
1951+ - SSLPassPhraseDialog now uses exec:/usr/share/apache2/ask-for-passhrase
1952+
1953+ [Chuck Short]
1954+ * Add apport hook. (LP: #609177)
1955+ + debian/apache2.py, debian/apache2.2-common.install
1956+
1957+ -- Chuck Short <zulcss@ubuntu.com> Mon, 22 Nov 2010 09:43:43 -0500
1958+
1959+apache2 (2.2.16-4ubuntu1) natty; urgency=low
1960+
1961+ * Merge from debian unstable. Remaining changes:
1962+ - debian/{control, rules}: Enable PIE hardening.
1963+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1964+ - debian/control: Add bzr tag and point it to our tree
1965+
1966+ -- Chuck Short <zulcss@ubuntu.com> Mon, 22 Nov 2010 09:43:41 -0500
1967+
1968 apache2 (2.2.16-4) unstable; urgency=medium
1969
1970 * Increase the mod_reqtimeout default timeouts to avoid potential problems
1971@@ -1835,6 +3323,15 @@ apache2 (2.2.16-4) unstable; urgency=medium
1972
1973 -- Stefan Fritsch <sf@debian.org> Sun, 14 Nov 2010 19:05:55 +0100
1974
1975+apache2 (2.2.16-3ubuntu1) natty; urgency=low
1976+
1977+ * Merge from debian unstable. Remaining changes:
1978+ - debian/{control, rules}: Enable PIE hardening.
1979+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1980+ - debian/control: Add bzr tag and point it to our tree.
1981+
1982+ -- Chuck Short <zulcss@ubuntu.com> Tue, 12 Oct 2010 11:54:48 +0100
1983+
1984 apache2 (2.2.16-3) unstable; urgency=high
1985
1986 * CVE-2010-1623: mod_reqtimeout: Fix potential DoS by high memory usage.
1987@@ -1857,6 +3354,30 @@ apache2 (2.2.16-2) unstable; urgency=low
1988
1989 -- Stefan Fritsch <sf@debian.org> Sun, 29 Aug 2010 15:29:21 +0200
1990
1991+apache2 (2.2.16-1ubuntu3) maverick; urgency=low
1992+
1993+ * Revert "stty sane" to unbreak apache starting, this will have to be
1994+ fixed a different way. (LP: #626723)
1995+
1996+ -- Chuck Short <zulcss@ubuntu.com> Wed, 08 Sep 2010 08:33:17 -0400
1997+
1998+apache2 (2.2.16-1ubuntu2) maverick; urgency=low
1999+
2000+ * debian/apache2.2-common.apache2.init: Add stty sane so that users will get a
2001+ password prompt when using apache-ssl. (LP: #582963)
2002+
2003+ -- Chuck Short <zulcss@ubuntu.com> Wed, 25 Aug 2010 09:25:05 -0400
2004+
2005+apache2 (2.2.16-1ubuntu1) maverick; urgency=low
2006+
2007+ * Merge from debian unstable. Remaining changes:
2008+ - debian/{control, rules}: Enable PIE hardening.
2009+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
2010+ - debian/control: Add bzr tag and point it to our tree.
2011+ - debian/apache2-2.common.apache2.init: Add graceful restart (LP: #456381)
2012+
2013+ -- Chuck Short <zulcss@ubuntu.com> Mon, 26 Jul 2010 20:21:37 +0100
2014+
2015 apache2 (2.2.16-1) unstable; urgency=medium
2016
2017 * Urgency medium for security fix.
2018@@ -1889,6 +3410,24 @@ apache2 (2.2.15-6) unstable; urgency=low
2019
2020 -- Stefan Fritsch <sf@debian.org> Fri, 16 Jul 2010 23:41:08 +0200
2021
2022+apache2 (2.2.15-5ubuntu1) maverick; urgency=low
2023+
2024+ * Merge from debian unstable. Remaining changes:
2025+ - debian/{control, rules}: Enable PIE hardening.
2026+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
2027+ - debian/control: Add bzr tag and point it to our tree.
2028+ - debian/apache2-2.common.apache2.init: Add graceful restart (LP: #456381)
2029+ + Dropped:
2030+ - debian/patches/206-fix-potential-memory-leaks.dpatch: No longer needed.
2031+ - debian/patches/206-report-max-client-mpm-worker.dpatch: No longer needed.
2032+ - debian/config-dir/apache2.conf: Merged back from debian.
2033+ - mod-reqtimeout functionality: Merge back from debian.
2034+ - debian/patches/204_CVE-2010-0408.dpatch: No longer needed.
2035+ - debian/patches/205_CVE-2010-0434.dpatch: No longer needed.
2036+ - debian/patches/203_fix-ab-segfault.dpatch: No longer needed.
2037+
2038+ -- Chuck Short <zulcss@ubuntu.com> Wed, 05 May 2010 01:28:04 +0100
2039+
2040 apache2 (2.2.15-5) unstable; urgency=low
2041
2042 * Conflict with apache package as we now include apachectl. Closes: #579065
2043@@ -2009,6 +3548,80 @@ apache2 (2.2.14-6) unstable; urgency=low
2044
2045 -- Stefan Fritsch <sf@debian.org> Sun, 07 Feb 2010 17:29:45 +0100
2046
2047+apache2 (2.2.14-5ubuntu8) lucid; urgency=low
2048+
2049+ * debian/patches/210-backport-mod-reqtimeout-ftbfs.dpatch: Add missing mod_reqtime.so
2050+ (LP: #562370)
2051+
2052+ -- Chuck Short <zulcss@ubuntu.com> Tue, 13 Apr 2010 15:09:57 -0400
2053+
2054+apache2 (2.2.14-5ubuntu7) lucid; urgency=low
2055+
2056+ * debian/patches/206-fix-potential-memory-leaks.dpatch: Fix potential memory
2057+ leaks by making sure to not destroy bucket brigades that have been created
2058+ by earlier filters. Backported from 2.2.15.
2059+ * debian/patches/206-report-max-client-mpm-worker.dpatch: Don't report server
2060+ has reached MaxClients until it has. Backported from 2.2.15
2061+ * debian/config-dir/apache2.conf: Make the Files ~ "^\.ht" block in apache2.conf
2062+ more secure by adding Satisfy all. (Debian bug: #572075)
2063+ * debian/rules, debian/patches/209-backport-mod-reqtimeout.dpatch,
2064+ debian/config2-dir/mods-available/reqtimeout.load,
2065+ debian/config2-dir/mods-available/reqtimeout.conf debian/NEWS : Backport the
2066+ mod-reqtimeout module from 2.2.15, this will mitigate apache slowloris
2067+ bug in apache. Enable it by default. (LP: #392759)
2068+
2069+ -- Chuck Short <zulcss@ubuntu.com> Mon, 05 Apr 2010 09:53:35 -0400
2070+
2071+apache2 (2.2.14-5ubuntu6) lucid; urgency=low
2072+
2073+ * debian/apache2.2-common.apache2.init: Fix thinko. (LP: #551681)
2074+
2075+ -- Chuck Short <zulcss@ubuntu.com> Tue, 30 Mar 2010 09:41:11 -0400
2076+
2077+apache2 (2.2.14-5ubuntu5) lucid; urgency=low
2078+
2079+ * Revert 99-fix-mod-dav-permissions.dpatch
2080+
2081+ -- Chuck Short <zulcss@ubuntu.com> Tue, 30 Mar 2010 07:55:46 -0400
2082+
2083+apache2 (2.2.14-5ubuntu4) lucid; urgency=low
2084+
2085+ * debian/patches/99-fix-mod-dav-permissions.dpatch: Fix permisisons when
2086+ downloading files from webdav (LP: #540747)
2087+ * debian/apache2.2-common.apache2.init: Add graceful restart (LP: #456381)
2088+
2089+ -- Chuck Short <zulcss@ubuntu.com> Mon, 29 Mar 2010 13:37:39 -0400
2090+
2091+apache2 (2.2.14-5ubuntu3) lucid; urgency=low
2092+
2093+ * SECURITY UPDATE: denial of service via crafted request in mod_proxy_ajp
2094+ - debian/patches/204_CVE-2010-0408.dpatch: return the right error code
2095+ in modules/proxy/mod_proxy_ajp.c.
2096+ - CVE-2010-0408
2097+ * SECURITY UPDATE: information disclosure via improper handling of
2098+ headers in subrequests
2099+ - debian/patches/205_CVE-2010-0434.dpatch: use a copy of r->headers_in
2100+ in server/protocol.c.
2101+ - CVE-2010-0434
2102+
2103+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 10 Mar 2010 14:48:48 -0500
2104+
2105+apache2 (2.2.14-5ubuntu2) lucid; urgency=low
2106+
2107+ * debian/patches/203_fix-ab-segfault.dpatch: Fix segfaulting ab when using really
2108+ wacky options. (LP: #450501)
2109+
2110+ -- Chuck Short <zulcss@ubuntu.com> Mon, 08 Mar 2010 14:53:17 -0500
2111+
2112+apache2 (2.2.14-5ubuntu1) lucid; urgency=low
2113+
2114+ * Merge from debian testing. Remaining changes: LP: #506862
2115+ - debian/{control, rules}: Enable PIE hardening.
2116+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
2117+ - debian/control: Add bzr tag and point it to our tree.
2118+
2119+ -- Bhavani Shankar <right2bhavi@gmail.com> Wed, 13 Jan 2010 14:28:41 +0530
2120+
2121 apache2 (2.2.14-5) unstable; urgency=low
2122
2123 * Security: Further mitigation for the TLS renegotation attack
2124@@ -2032,6 +3645,15 @@ apache2 (2.2.14-5) unstable; urgency=low
2125
2126 -- Stefan Fritsch <sf@debian.org> Sat, 02 Jan 2010 22:44:15 +0100
2127
2128+apache2 (2.2.14-4ubuntu1) lucid; urgency=low
2129+
2130+ * Resynchronzie with Debian, remaining changes are:
2131+ - debian/{control, rules}: Enable PIE hardening.
2132+ - debian/{control, rules, pache2.2-common.ufw.profile}: Add ufw profiles.
2133+ - debian/control: Add bzr tag and point it to our tree.
2134+
2135+ -- Chuck Short <zulcss@ubuntu.com> Wed, 23 Dec 2009 14:44:51 -0500
2136+
2137 apache2 (2.2.14-4) unstable; urgency=low
2138
2139 * Disable localized error pages again by default because they break
2140@@ -2082,6 +3704,17 @@ apache2 (2.2.14-2) unstable; urgency=medium
2141
2142 -- Stefan Fritsch <sf@debian.org> Sat, 07 Nov 2009 14:37:37 +0100
2143
2144+apache2 (2.2.14-1ubuntu1) lucid; urgency=low
2145+
2146+ * Merge from debian testing, remaining changes:
2147+ - debian/{control, rules}: Enable PIE hardening.
2148+ - debian/{control, rules, pache2.2-common.ufw.profile}: Add ufw profiles.
2149+ - debian/conrol: Add bzr tag and point it to our tree.
2150+ - Dropped debian/patches/203_fix_legacy_ap_rputs_segfaults.dpatch:
2151+ Already applied upstream.
2152+
2153+ -- Chuck Short <zulcss@ubuntu.com> Fri, 06 Nov 2009 00:29:03 +0000
2154+
2155 apache2 (2.2.14-1) unstable; urgency=low
2156
2157 * New upstream version:
2158@@ -2116,6 +3749,24 @@ apache2 (2.2.13-1) unstable; urgency=low
2159
2160 -- Stefan Fritsch <sf@debian.org> Mon, 31 Aug 2009 20:28:56 +0200
2161
2162+apache2 (2.2.12-1ubuntu2) karmic; urgency=low
2163+
2164+ * debian/patches/203_fix_legacy_ap_rputs_segfaults.dpatch:
2165+ - Fix potential segfaults with the use of the legacy ap_rputs() etc
2166+ interfaces, in cases where an output filter fails. This happens
2167+ frequently after CVE-2009-1891 got fixed. (LP: #409987)
2168+
2169+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Mon, 17 Aug 2009 15:38:47 -0400
2170+
2171+apache2 (2.2.12-1ubuntu1) karmic; urgency=low
2172+
2173+ * Merge from debian unstable, remaining changes:
2174+ - debian/{control,rules}: enable PIE hardening.
2175+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
2176+ - Dropped debian/patches/203_fix-ssl-timeftm-ignored.dpatch.
2177+
2178+ -- Chuck Short <zulcss@ubuntu.com> Tue, 04 Aug 2009 20:04:24 +0100
2179+
2180 apache2 (2.2.12-1) unstable; urgency=low
2181
2182 * New upstream release:
2183@@ -2163,6 +3814,16 @@ apache2 (2.2.12-1) unstable; urgency=low
2184
2185 -- Stefan Fritsch <sf@debian.org> Tue, 04 Aug 2009 11:02:34 +0200
2186
2187+apache2 (2.2.11-7ubuntu1) karmic; urgency=low
2188+
2189+ * Merge from debian unstable, remaining changes: LP: #398130
2190+ - debian/patches/203_fix-ssl-timeftm-ignored.dpatch:
2191+ Fix timefmt is ignored when XBitHack is on. (LP: #258914)
2192+ - debian/{control,rules}: enable PIE hardening.
2193+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
2194+
2195+ -- Bhavani Shankar <right2bhavi@gmail.com> Sat, 11 Jul 2009 16:34:32 +0530
2196+
2197 apache2 (2.2.11-7) unstable; urgency=low
2198
2199 * Security fixes:
2200@@ -2177,6 +3838,16 @@ apache2 (2.2.11-7) unstable; urgency=low
2201
2202 -- Stefan Fritsch <sf@debian.org> Fri, 10 Jul 2009 22:42:57 +0200
2203
2204+apache2 (2.2.11-6ubuntu1) karmic; urgency=low
2205+
2206+ * Merge from debian unstable, remaining changes:
2207+ - debian/patches/203_fix-ssl-timeftm-ignored.dpatch:
2208+ Fix timefmt is ignored when XBitHack is on. (LP: #258914)
2209+ - debian/{control,rules}: enable PIE hardening.
2210+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
2211+
2212+ -- Chuck Short <zulcss@ubuntu.com> Tue, 09 Jun 2009 01:01:23 +0100
2213+
2214 apache2 (2.2.11-6) unstable; urgency=high
2215
2216 * CVE-2009-1195: mod_include allowed to bypass IncludesNoExec for Server
2217@@ -2185,6 +3856,16 @@ apache2 (2.2.11-6) unstable; urgency=high
2218
2219 -- Stefan Fritsch <sf@debian.org> Mon, 08 Jun 2009 19:22:58 +0200
2220
2221+apache2 (2.2.11-5ubuntu1) karmic; urgency=low
2222+
2223+ * Merge from debian unstable, remaining changes:
2224+ - debian/patches/203_fix-ssi-timeftm-ignored.dpatch:
2225+ Fix timefmt is ignored when XBitHack is on. (LP: #258914)
2226+ - debian/{control,rules}: enable PIE hardening.
2227+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
2228+
2229+ -- Andrew Mitchell <ajmitch@ubuntu.com> Wed, 03 Jun 2009 14:10:54 +1200
2230+
2231 apache2 (2.2.11-5) unstable; urgency=low
2232
2233 * Move all binaries into a new package apache2.2-bin and make
2234@@ -2233,6 +3914,16 @@ apache2 (2.2.11-4) unstable; urgency=low
2235
2236 -- Stefan Fritsch <sf@debian.org> Tue, 19 May 2009 22:55:27 +0200
2237
2238+apache2 (2.2.11-3ubuntu1) karmic; urgency=low
2239+
2240+ * Merge from debian unstable, remaining changes:
2241+ - debian/patches/203_fix-ssi-timeftm-ignored.dpatch:
2242+ Fix timefmt is ignored when XBitHack is on. (LP: #258914)
2243+ - debian/{control,rules}: enable PIE hardening.
2244+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
2245+
2246+ -- Andrew Mitchell <ajmitch@ubuntu.com> Tue, 12 May 2009 16:15:34 +1200
2247+
2248 apache2 (2.2.11-3) unstable; urgency=low
2249
2250 * Rebuild against apr-util 1.3, to fix undefined symbol errors in mod_ldap
2251@@ -2241,6 +3932,21 @@ apache2 (2.2.11-3) unstable; urgency=low
2252
2253 -- Stefan Fritsch <sf@debian.org> Tue, 31 Mar 2009 21:07:26 +0200
2254
2255+apache2 (2.2.11-2ubuntu2) jaunty; urgency=low
2256+
2257+ * debian/patches/203_fix-ssi-timeftm-ignored.dpatch:
2258+ Fix timefmt is ignored when XBitHack is on. (LP: #258914)
2259+
2260+ -- Chuck Short <zulcss@ubuntu.com> Wed, 01 Apr 2009 11:39:17 -0400
2261+
2262+apache2 (2.2.11-2ubuntu1) jaunty; urgency=low
2263+
2264+ * Merge from debian unstable, remaining changes:
2265+ - debian/{contro,rules}: enable PIE hardening.
2266+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
2267+
2268+ -- Chuck Short <zulcss@ubuntu.com> Sat, 17 Jan 2009 00:02:55 +0000
2269+
2270 apache2 (2.2.11-2) unstable; urgency=low
2271
2272 * Report an error instead instead of segfaulting when apr_pollset_create
2273@@ -2250,6 +3956,14 @@ apache2 (2.2.11-2) unstable; urgency=low
2274
2275 -- Stefan Fritsch <sf@debian.org> Fri, 16 Jan 2009 19:01:59 +0100
2276
2277+apache2 (2.2.11-1ubuntu1) jaunty; urgency=low
2278+
2279+ * Merge from debian unstable, remaining changes:
2280+ - debian/{control, rules}: enable PIE hardening.
2281+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
2282+
2283+ -- Chuck Short <zulcss@ubuntu.com> Mon, 15 Dec 2008 00:06:50 +0000
2284+
2285 apache2 (2.2.11-1) unstable; urgency=low
2286
2287 [Thom May]
2288@@ -2264,6 +3978,14 @@ apache2 (2.2.11-1) unstable; urgency=low
2289
2290 -- Stefan Fritsch <sf@debian.org> Sun, 14 Dec 2008 09:34:24 +0100
2291
2292+apache2 (2.2.9-11ubuntu1) jaunty; urgency=low
2293+
2294+ * Merge from debian unstable, remaining changes: (LP: #303375)
2295+ - debian/{control, rules}: enable PIE hardening.
2296+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
2297+
2298+ -- Bhavani Shankar <right2bhavi@gmail.com> Sat, 29 Nov 2008 14:02:31 +0530
2299+
2300 apache2 (2.2.9-11) unstable; urgency=low
2301
2302 * Regression fix from upstream svn for mod_proxy:
2303@@ -2278,6 +4000,14 @@ apache2 (2.2.9-11) unstable; urgency=low
2304
2305 -- Stefan Fritsch <sf@debian.org> Wed, 26 Nov 2008 23:10:22 +0100
2306
2307+apache2 (2.2.9-10ubuntu1) jaunty; urgency=low
2308+
2309+ * Merge from debian unstable, remaining changes:
2310+ - debian/{control, rules}: enable PIE hardening.
2311+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
2312+
2313+ -- Chuck Short <zulcss@ubuntu.com> Wed, 05 Nov 2008 02:23:18 -0400
2314+
2315 apache2 (2.2.9-10) unstable; urgency=low
2316
2317 * Regression fix from upstream svn for mod_proxy_http:
2318@@ -2308,6 +4038,27 @@ apache2 (2.2.9-8) unstable; urgency=low
2319
2320 -- Stefan Fritsch <sf@debian.org> Thu, 11 Sep 2008 09:17:33 +0200
2321
2322+apache2 (2.2.9-7ubuntu3) intrepid; urgency=low
2323+
2324+ * Revert logrotate change since it will break it for everyone.
2325+
2326+ -- Chuck Short <zulcss@ubuntu.com> Fri, 19 Sep 2008 09:32:01 -0400
2327+
2328+apache2 (2.2.9-7ubuntu2) intrepid; urgency=low
2329+
2330+ * debian/logrotate: Restart rather than reload for busy websites.
2331+ (LP: #270899)
2332+
2333+ -- Chuck Short <zulcss@ubuntu.com> Thu, 18 Sep 2008 08:42:22 -0400
2334+
2335+apache2 (2.2.9-7ubuntu1) intrepid; urgency=low
2336+
2337+ * Merge from debian unstable, remaining changes:
2338+ - debian/{control,rules}: enable PIE hardening.
2339+ - debian/{control,rules,apache2.2-common.ufw.profile}: add ufw profiles.
2340+
2341+ -- Kees Cook <kees@ubuntu.com> Thu, 28 Aug 2008 08:10:59 -0700
2342+
2343 apache2 (2.2.9-7) unstable; urgency=low
2344
2345 * Fix XSS in mod_proxy_ftp (CVE-2008-2939).
2346@@ -2350,6 +4101,23 @@ apache2 (2.2.9-4) unstable; urgency=low
2347
2348 -- Stefan Fritsch <sf@debian.org> Sun, 06 Jul 2008 10:38:37 +0200
2349
2350+apache2 (2.2.9-3ubuntu2) intrepid; urgency=low
2351+
2352+ * add ufw integration (see
2353+ https://wiki.ubuntu.com/UbuntuFirewall#Integrating%20UFW%20with%20Packages)
2354+ (LP: #261198)
2355+ - debian/control: suggest ufw for apache2.2-common
2356+ - add apache2.2-common.ufw.profile with 3 profiles and install it to
2357+ /etc/ufw/applications.d/apache2.2-common
2358+
2359+ -- Didier Roche <didrocks@ubuntu-fr.org> Tue, 26 Aug 2008 19:03:42 +0200
2360+
2361+apache2 (2.2.9-3ubuntu1) intrepid; urgency=low
2362+
2363+ * debian/{control,rules}: enable PIE hardening
2364+
2365+ -- Kees Cook <kees@ubuntu.com> Wed, 20 Aug 2008 15:45:00 -0700
2366+
2367 apache2 (2.2.9-3) unstable; urgency=low
2368
2369 [ Stefan Fritsch ]
2370@@ -3920,9 +5688,7 @@ apache2 (2.0.37-1) unstable; urgency=low
2371 -- Thom May <thom@debian.org> Thu, 13 Jun 2002 17:47:12 +0100
2372
2373 apache2 (2.0.37+cvs.JCW_PRE2_2037-1) unstable; urgency=low
2374-
2375 * New upstream release
2376-
2377 -- Thom May <thom@debian.org> Wed, 5 Jun 2002 12:42:34 +0100
2378
2379 apache2 (2.0.36-2) unstable; urgency=low
2380@@ -4430,3 +6196,4 @@ apache2 (2.0.18-1) unstable; urgency=low
2381 * Initial Release.
2382
2383 -- Daniel Stone <daniel@sfarc.net> Wed, 4 Jul 2001 21:29:29 +1000
2384+
2385diff --git a/debian/control b/debian/control
2386index ac67128..c12b174 100644
2387--- a/debian/control
2388+++ b/debian/control
2389@@ -1,5 +1,6 @@
2390 Source: apache2
2391-Maintainer: Debian Apache Maintainers <debian-apache@lists.debian.org>
2392+Maintainer: Ubuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com>
2393+XSBC-Original-Maintainer: Debian Apache Maintainers <debian-apache@lists.debian.org>
2394 Uploaders: Stefan Fritsch <sf@debian.org>,
2395 Arno Töll <arno@debian.org>,
2396 Ondřej Surý <ondrej@debian.org>,
2397@@ -44,7 +45,8 @@ Depends: apache2-bin (= ${binary:Version}),
2398 Recommends: ssl-cert
2399 Suggests: apache2-doc,
2400 apache2-suexec-pristine | apache2-suexec-custom,
2401- www-browser
2402+ www-browser,
2403+ ufw
2404 Pre-Depends: dpkg (>= 1.17.14),
2405 ${misc:Pre-Depends}
2406 Breaks: libapache2-mod-proxy-uwsgi (<< 2.4.33)
2407diff --git a/debian/icons/ubuntu-logo.png b/debian/icons/ubuntu-logo.png
2408new file mode 100644
2409index 0000000..4db2fa1
2410Binary files /dev/null and b/debian/icons/ubuntu-logo.png differ
2411diff --git a/debian/index.html b/debian/index.html
2412index 766401d..96ed444 100644
2413--- a/debian/index.html
2414+++ b/debian/index.html
2415@@ -1,9 +1,14 @@
2416
2417 <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
2418 <html xmlns="http://www.w3.org/1999/xhtml">
2419+ <!--
2420+ Modified from the Debian original for Ubuntu
2421+ Last updated: 2016-11-16
2422+ See: https://launchpad.net/bugs/1288690
2423+ -->
2424 <head>
2425 <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
2426- <title>Apache2 Debian Default Page: It works</title>
2427+ <title>Apache2 Ubuntu Default Page: It works</title>
2428 <style type="text/css" media="screen">
2429 * {
2430 margin: 0px 0px 0px 0px;
2431@@ -188,9 +193,9 @@
2432 <body>
2433 <div class="main_page">
2434 <div class="page_header floating_element">
2435- <img src="/icons/openlogo-75.png" alt="Debian Logo" class="floating_element"/>
2436+ <img src="/icons/ubuntu-logo.png" alt="Ubuntu Logo" class="floating_element"/>
2437 <span class="floating_element">
2438- Apache2 Debian Default Page
2439+ Apache2 Ubuntu Default Page
2440 </span>
2441 </div>
2442 <!-- <div class="table_of_contents floating_element">
2443@@ -221,7 +226,9 @@
2444 <div class="content_section_text">
2445 <p>
2446 This is the default welcome page used to test the correct
2447- operation of the Apache2 server after installation on Debian systems.
2448+ operation of the Apache2 server after installation on Ubuntu systems.
2449+ It is based on the equivalent page on Debian, from which the Ubuntu Apache
2450+ packaging is derived.
2451 If you can read this page, it means that the Apache HTTP server installed at
2452 this site is working properly. You should <b>replace this file</b> (located at
2453 <tt>/var/www/html/index.html</tt>) before continuing to operate your HTTP server.
2454@@ -242,9 +249,9 @@
2455 </div>
2456 <div class="content_section_text">
2457 <p>
2458- Debian's Apache2 default configuration is different from the
2459+ Ubuntu's Apache2 default configuration is different from the
2460 upstream default configuration, and split into several files optimized for
2461- interaction with Debian tools. The configuration system is
2462+ interaction with Ubuntu tools. The configuration system is
2463 <b>fully documented in
2464 /usr/share/doc/apache2/README.Debian.gz</b>. Refer to this for the full
2465 documentation. Documentation for the web server itself can be
2466@@ -253,7 +260,7 @@
2467
2468 </p>
2469 <p>
2470- The configuration layout for an Apache2 web server installation on Debian systems is as follows:
2471+ The configuration layout for an Apache2 web server installation on Ubuntu systems is as follows:
2472 </p>
2473 <pre>
2474 /etc/apache2/
2475@@ -324,7 +331,7 @@
2476
2477 <div class="content_section_text">
2478 <p>
2479- By default, Debian does not allow access through the web browser to
2480+ By default, Ubuntu does not allow access through the web browser to
2481 <em>any</em> file apart of those located in <tt>/var/www</tt>,
2482 <a href="http://httpd.apache.org/docs/2.4/mod/mod_userdir.html" rel="nofollow">public_html</a>
2483 directories (when enabled) and <tt>/usr/share</tt> (for web
2484@@ -333,7 +340,7 @@
2485 document root directory in <tt>/etc/apache2/apache2.conf</tt>.
2486 </p>
2487 <p>
2488- The default Debian document root is <tt>/var/www/html</tt>. You
2489+ The default Ubuntu document root is <tt>/var/www/html</tt>. You
2490 can make your own virtual hosts under /var/www. This is different
2491 to previous releases which provides better security out of the box.
2492 </p>
2493@@ -345,9 +352,9 @@
2494 </div>
2495 <div class="content_section_text">
2496 <p>
2497- Please use the <tt>reportbug</tt> tool to report bugs in the
2498- Apache2 package with Debian. However, check <a
2499- href="http://bugs.debian.org/cgi-bin/pkgreport.cgi?ordering=normal;archive=0;src=apache2;repeatmerged=0"
2500+ Please use the <tt>ubuntu-bug</tt> tool to report bugs in the
2501+ Apache2 package with Ubuntu. However, check <a
2502+ href="https://bugs.launchpad.net/ubuntu/+source/apache2"
2503 rel="nofollow">existing bug reports</a> before reporting a new bug.
2504 </p>
2505 <p>
2506diff --git a/debian/source/include-binaries b/debian/source/include-binaries
2507index d617b1d..823d9c0 100644
2508--- a/debian/source/include-binaries
2509+++ b/debian/source/include-binaries
2510@@ -17,6 +17,7 @@ debian/icons/odf6otp-20x22.png
2511 debian/icons/odf6ots-20x22.png
2512 debian/icons/odf6ott-20x22.png
2513 debian/icons/openlogo-75.png
2514+debian/icons/ubuntu-logo.png
2515 debian/perl-framework/t/htdocs/apache/acceptpathinfo/index.shtml
2516 debian/perl-framework/t/htdocs/apache/acceptpathinfo/info.php
2517 debian/perl-framework/t/htdocs/apache/acceptpathinfo/off/index.shtml

Subscribers

People subscribed via source and target branches