Merge ~bryce/ubuntu/+source/apache2:merge-v2.4.48-3.1-impish into ubuntu/+source/apache2:debian/sid

Proposed by Bryce Harrington
Status: Merged
Approved by: Bryce Harrington
Approved revision: 6b2072291f0f32746f128f2008c4a83460f9ead9
Merge reported by: Bryce Harrington
Merged at revision: 6b2072291f0f32746f128f2008c4a83460f9ead9
Proposed branch: ~bryce/ubuntu/+source/apache2:merge-v2.4.48-3.1-impish
Merge into: ubuntu/+source/apache2:debian/sid
Diff against target: 2543 lines (+1911/-34)
11 files modified
debian/apache2-bin.install (+1/-0)
debian/apache2-utils.ufw.profile (+14/-0)
debian/apache2.dirs (+1/-0)
debian/apache2.install (+1/-0)
debian/apache2.postrm (+1/-0)
debian/apache2.py (+48/-0)
debian/apache2ctl (+33/-18)
debian/changelog (+1788/-2)
debian/control (+4/-2)
debian/index.html (+19/-12)
debian/source/include-binaries (+1/-0)
Reviewer Review Type Date Requested Status
Christian Ehrhardt  (community) Approve
Canonical Server Pending
git-ubuntu developers Pending
Review via email: mp+406979@code.launchpad.net

Description of the change

Merge with Debian's package.

This is super minor, just a refinement by Debian to avoid cron job noise. Everything else is carried as-is.

PPA: https://code.launchpad.net/~bryce/ubuntu/+source/apache2/+git/apache2/+ref/merge-v2.4.48-3.1-impish

autopkgtest [03:34:17]: @@@@@@@@@@@@@@@@@@@@ summary
run-test-suite SKIP Test breaks testbed but testbed does not provide revert-full-system
ssl-passphrase SKIP Test breaks testbed but testbed does not provide revert-full-system
check-http2 SKIP Test breaks testbed but testbed does not provide revert-full-system
chroot SKIP Test breaks testbed but testbed does not provide revert-full-system
duplicate-module-load PASS
htcacheclean PASS
default-mods PASS

To post a comment you must log in.
Revision history for this message
Christian Ehrhardt  (paelzer) wrote :

The Debian change is indeed minimal, otherwise I'd have bothered about more pre-builds and maybe running the test in a VM to not skip so much, but I agree here it isn't needed.

All Delta retained, nothing dropped/added - the changelog matches this.

Range-diff agrees that you just carried what we had.
The empty drops are gone now, and obviously changelog is new.

+1 to the MP

review: Approve
Revision history for this message
Bryce Harrington (bryce) wrote :

Thanks Christian,

In addition to the usual upload steps, for apache2 I also ran the workaround command to ensure inclusion of empty dirs. It rebases the tree, and I found it hit a few merge conflicts that I had to fixup manually.

stirling:~/pkg/Apache2/merge-v2.4.48-3.1/apache2-gu$ python3 ../emptydirfixup.py fix-many base
<conflicts...rebase...allow-empty...continue>
<conflicts...rebase...allow-empty...continue>
New HEAD is 1bc85146f2416ee12cbc52371bfbb038522d5d2e
Successfully rebased and updated refs/heads/merge-v2.4.48-3.1-impish.
stirling:~/pkg/Apache2/merge-v2.4.48-3.1/apache2-gu$ git ubuntu tag --upload
stirling:~/pkg/Apache2/merge-v2.4.48-3.1/apache2-gu$ git push pkg upload/2.4.48-3.1ubuntu1
Enumerating objects: 23, done.
Counting objects: 100% (23/23), done.
Delta compression using up to 12 threads
Compressing objects: 100% (12/12), done.
Writing objects: 100% (16/16), 1.65 KiB | 240.00 KiB/s, done.
Total 16 (delta 11), reused 4 (delta 2)
To ssh://git.launchpad.net/ubuntu/+source/apache2
 * [new tag] upload/2.4.48-3.1ubuntu1 -> upload/2.4.48-3.1ubuntu1
$ dput ubuntu ../apache2_2.4.48-3.1ubuntu1_source.changes
Checking signature on .changes
gpg: ../apache2_2.4.48-3.1ubuntu1_source.changes: Valid signature from E603B2578FB8F0FB
Checking signature on .dsc
gpg: ../apache2_2.4.48-3.1ubuntu1.dsc: Valid signature from E603B2578FB8F0FB
Package includes an .orig.tar.gz file although the debian revision suggests
that it might not be required. Multiple uploads of the .orig.tar.gz may be
rejected by the upload queue management software.
Uploading to ubuntu (via ftp to upload.ubuntu.com):
  Uploading apache2_2.4.48-3.1ubuntu1.dsc: done.
  Uploading apache2_2.4.48.orig.tar.gz: done.
  Uploading apache2_2.4.48-3.1ubuntu1.debian.tar.xz: done.
  Uploading apache2_2.4.48-3.1ubuntu1_source.buildinfo: done.
  Uploading apache2_2.4.48-3.1ubuntu1_source.changes: done.
Successfully uploaded packages.

Revision history for this message
Bryce Harrington (bryce) wrote :

This has successfully migrated.

  - Source Package: apache2
  - Current Version: 2.4.48-3.1ubuntu1
  - Proposed Version: None
  - Old Version: tbd
  - New Version: 2.4.48-3.1ubuntu1
  - Migrated: True
  - Requester: Bryce Harrington

Preview Diff

[H/L] Next/Prev Comment, [J/K] Next/Prev File, [N/P] Next/Prev Hunk
1diff --git a/debian/apache2-bin.install b/debian/apache2-bin.install
2index 63c573f..3d1bdf1 100644
3--- a/debian/apache2-bin.install
4+++ b/debian/apache2-bin.install
5@@ -1,2 +1,3 @@
6 /usr/lib/apache2/modules/
7 /usr/sbin/apache2
8+debian/apache2.py usr/share/apport/package-hooks
9diff --git a/debian/apache2-utils.ufw.profile b/debian/apache2-utils.ufw.profile
10new file mode 100644
11index 0000000..974a655
12--- /dev/null
13+++ b/debian/apache2-utils.ufw.profile
14@@ -0,0 +1,14 @@
15+[Apache]
16+title=Web Server
17+description=Apache v2 is the next generation of the omnipresent Apache web server.
18+ports=80/tcp
19+
20+[Apache Secure]
21+title=Web Server (HTTPS)
22+description=Apache v2 is the next generation of the omnipresent Apache web server.
23+ports=443/tcp
24+
25+[Apache Full]
26+title=Web Server (HTTP,HTTPS)
27+description=Apache v2 is the next generation of the omnipresent Apache web server.
28+ports=80,443/tcp
29diff --git a/debian/apache2.dirs b/debian/apache2.dirs
30index 6089013..1aa6d3c 100644
31--- a/debian/apache2.dirs
32+++ b/debian/apache2.dirs
33@@ -10,3 +10,4 @@ var/cache/apache2/mod_cache_disk
34 var/lib/apache2
35 var/log/apache2
36 var/www/html
37+/etc/ufw/applications.d/apache2
38diff --git a/debian/apache2.install b/debian/apache2.install
39index b6ad789..92865fc 100644
40--- a/debian/apache2.install
41+++ b/debian/apache2.install
42@@ -8,3 +8,4 @@ debian/config-dir/*.conf /etc/apache2
43 debian/config-dir/envvars /etc/apache2
44 debian/config-dir/magic /etc/apache2
45 debian/debhelper/apache2-maintscript-helper /usr/share/apache2/
46+debian/apache2-utils.ufw.profile /etc/ufw/applications.d/
47diff --git a/debian/apache2.postrm b/debian/apache2.postrm
48index a68583c..b0e5d7b 100644
49--- a/debian/apache2.postrm
50+++ b/debian/apache2.postrm
51@@ -33,6 +33,7 @@ is_default_index_html () {
52 776221a94e5a174dc2396c0f3f6b6a74
53 c481228d439cbb54bdcedbaec5bbb11a
54 e2620d4a5a0f8d80dd4b16de59af981f
55+ 3526531ccd6c6a1d2340574a305a18f8
56 EOF
57 }
58
59diff --git a/debian/apache2.py b/debian/apache2.py
60new file mode 100644
61index 0000000..a9fb9d8
62--- /dev/null
63+++ b/debian/apache2.py
64@@ -0,0 +1,48 @@
65+#!/usr/bin/python
66+
67+'''apport hook for apache2
68+
69+(c) 2010 Adam Sommer.
70+Author: Adam Sommer <asommer@ubuntu.com>
71+
72+This program is free software; you can redistribute it and/or modify it
73+under the terms of the GNU General Public License as published by the
74+Free Software Foundation; either version 2 of the License, or (at your
75+option) any later version. See http://www.gnu.org/copyleft/gpl.html for
76+the full text of the license.
77+'''
78+
79+from apport.hookutils import *
80+import os
81+
82+SITES_ENABLED_DIR = '/etc/apache2/sites-enabled/'
83+
84+def add_info(report, ui):
85+ if os.path.isdir(SITES_ENABLED_DIR):
86+ response = ui.yesno("The contents of your " + SITES_ENABLED_DIR + " directory "
87+ "may help developers diagnose your bug more "
88+ "quickly. However, it may contain sensitive "
89+ "information. Do you want to include it in your "
90+ "bug report?")
91+
92+ if response == None: # user cancelled
93+ raise StopIteration
94+
95+ elif response == True:
96+ # Attache config files in /etc/apache2/sites-enabled and listing of files in /etc/apache2/conf.d
97+ for conf_file in os.listdir(SITES_ENABLED_DIR):
98+ attach_file_if_exists(report, SITES_ENABLED_DIR + conf_file, conf_file)
99+
100+ try:
101+ report['Apache2ConfdDirListing'] = str(os.listdir('/etc/apache2/conf.d'))
102+ except OSError:
103+ report['Apache2ConfdDirListing'] = str(False)
104+
105+ # Attach default config files if changed.
106+ attach_conffiles(report, 'apache2', conffiles=None)
107+
108+ # Attach the error.log file.
109+ attach_file(report, '/var/log/apache2/error.log', key='error.log')
110+
111+ # Get loaded modules.
112+ report['Apache2Modules'] = root_command_output(['/usr/sbin/apachectl', '-D DUMP_MODULES'])
113diff --git a/debian/apache2ctl b/debian/apache2ctl
114index 404b9f9..02f3bca 100755
115--- a/debian/apache2ctl
116+++ b/debian/apache2ctl
117@@ -143,6 +143,21 @@ mkdir_chown () {
118 fi
119 }
120
121+need_systemd () {
122+ # Detect if systemd is in use and should be used for managing
123+ # the Apache2 httpd service. Returns 0 if so, 1 otherwise.
124+ if [ -z "${APACHE_STARTED_BY_SYSTEMD}" ]; then
125+ case "$(readlink -f /proc/1/exe)" in
126+ *systemd*)
127+ return 0
128+ ;;
129+ esac
130+ # With Docker, /proc/1 is not necessarily an init system,
131+ # so fallback to checking in /run.
132+ [ -d /run/systemd/system ]
133+ fi
134+ return 1
135+}
136
137 [ ! -d ${APACHE_RUN_DIR:-/var/run/apache2} ] && mkdir -p ${APACHE_RUN_DIR:-/var/run/apache2}
138 [ ! -d ${APACHE_LOCK_DIR:-/var/lock/apache2} ] && mkdir_chown ${APACHE_RUN_USER:-www-data} ${APACHE_LOCK_DIR:-/var/lock/apache2}
139@@ -153,38 +168,38 @@ start)
140 # (this is bad if there are several apache2 instances running)
141 rm -f ${APACHE_RUN_DIR:-/var/run/apache2}/*ssl_scache*
142
143- need_systemd=false
144- if [ -z "$APACHE_STARTED_BY_SYSTEMD" ] ; then
145- case "$(readlink -f /proc/1/exe)" in
146- *systemd*)
147- need_systemd=true
148- ;;
149- *)
150- ;;
151- esac
152- fi
153- if $need_systemd ; then
154+ if need_systemd; then
155 # If running on systemd we should not start httpd without systemd
156 # or systemd will get confused about the status of httpd.
157- echo "Invoking 'systemctl start $APACHE_SYSTEMD_SERVICE'."
158- echo "Use 'systemctl status $APACHE_SYSTEMD_SERVICE' for more info."
159- systemctl start "$APACHE_SYSTEMD_SERVICE"
160+ echo "Invoking 'systemctl start ${APACHE_SYSTEMD_SERVICE}'."
161+ echo "Use 'systemctl status ${APACHE_SYSTEMD_SERVICE}' for more info."
162+ systemctl start "${APACHE_SYSTEMD_SERVICE}"
163 else
164 unset APACHE_STARTED_BY_SYSTEMD
165- $HTTPD ${APACHE_ARGUMENTS} -k "$ARGV"
166+ ${HTTPD} ${APACHE_ARGUMENTS} -k "${ARGV}"
167 fi
168
169 ERROR=$?
170 ;;
171 stop|graceful-stop)
172- $HTTPD ${APACHE_ARGUMENTS} -k "$ARGV"
173+ ${HTTPD} ${APACHE_ARGUMENTS} -k "$ARGV"
174 ERROR=$?
175 ;;
176 restart|graceful)
177 if $HTTPD ${APACHE_ARGUMENTS} -t 2> /dev/null ; then
178- $HTTPD ${APACHE_ARGUMENTS} -k "$ARGV"
179+ if need_systemd; then
180+ # If running on systemd we should not directly restart httpd since
181+ # systemd would be confused about httpd's status.
182+ # (See LP: #1832182)
183+ echo "Invoking 'systemctl restart ${APACHE_SYSTEMD_SERVICE}'."
184+ echo "Use 'systemctl status ${APACHE_SYSTEMD_SERVICE}' for more info."
185+ systemctl restart "${APACHE_SYSTEMD_SERVICE}"
186+ else
187+ unset APACHE_STARTED_BY_SYSTEMD
188+ ${HTTPD} ${APACHE_ARGUMENTS} -k "${ARGV}"
189+ fi
190 else
191- $HTTPD ${APACHE_ARGUMENTS} -t
192+ ${HTTPD} ${APACHE_ARGUMENTS} -t
193 fi
194 ERROR=$?
195 ;;
196diff --git a/debian/changelog b/debian/changelog
197index 48b7795..3375e23 100644
198--- a/debian/changelog
199+++ b/debian/changelog
200@@ -1,3 +1,22 @@
201+apache2 (2.4.48-3.1ubuntu1) impish; urgency=medium
202+
203+ * Merge with Debian unstable. Remaining changes:
204+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
205+ apache2.dirs}: Add ufw profiles. (LP 261198)
206+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
207+ (LP 609177)
208+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm,
209+ d/s/include-binaries: replace Debian with Ubuntu on default
210+ page and add Ubuntu icon file. (LP 1288690)
211+ - d/apache2ctl: Also use systemd for graceful if it is in use.
212+ This extends an earlier fix for the start command to behave
213+ similarly for restart / graceful. Fixes service failures on
214+ unattended upgrade. (LP 1832182)
215+ - d/apache2ctl: Also use /run/systemd to check for systemd usage
216+ (LP 1918209)
217+
218+ -- Bryce Harrington <bryce@canonical.com> Wed, 11 Aug 2021 20:03:24 -0700
219+
220 apache2 (2.4.48-3.1) unstable; urgency=medium
221
222 * Non-maintainer upload.
223@@ -6,6 +25,46 @@ apache2 (2.4.48-3.1) unstable; urgency=medium
224
225 -- Thorsten Glaser <tg@mirbsd.de> Sat, 10 Jul 2021 23:31:28 +0200
226
227+apache2 (2.4.48-3ubuntu1) impish; urgency=medium
228+
229+ * Merge with Debian unstable. Remaining changes:
230+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
231+ apache2.dirs}: Add ufw profiles. (LP: 261198)
232+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
233+ (LP: 609177)
234+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm,
235+ d/s/include-binaries: replace Debian with Ubuntu on default
236+ page and add Ubuntu icon file. (LP: 1288690)
237+ - d/apache2ctl: Also use systemd for graceful if it is in use.
238+ This extends an earlier fix for the start command to behave
239+ similarly for restart / graceful. Fixes service failures on
240+ unattended upgrade. (LP: 1832182)
241+ - d/apache2ctl: Also use /run/systemd to check for systemd usage
242+ (LP: 1918209)
243+ * Dropped:
244+ - d/t/control, d/t/check-http2: add basic test for http2 support
245+ [Fixed in 2.4.48-2]
246+ - d/p/t/apache/expr_string.t: Avoid test suite failure due to timing
247+ [Fixed in 2.4.48-1]
248+ - d/p/CVE-2020-13950.patch: don't dereference NULL proxy
249+ connection in modules/proxy/mod_proxy_http.c.
250+ [Fixed in 2.4.48 upstream]
251+ - d/p/CVE-2020-35452.patch: fast validation of the nonce's
252+ base64 to fail early if the format can't match anyway in
253+ modules/aaa/mod_auth_digest.c.
254+ [Fixed in 2.4.48 upstream]
255+ - d/p/CVE-2021-26690.patch: save one apr_strtok() in
256+ session_identity_decode() in modules/session/mod_session.c.
257+ [Fixed in 2.4.48 upstream]
258+ - d/p/CVE-2021-26691.patch: account for the '&' in
259+ identity_concat() in modules/session/mod_session.c.
260+ [Fixed in 2.4.48 upstream]
261+ - d/p/CVE-2021-30641.patch: change default behavior in
262+ server/request.c.
263+ [Fixed in 2.4.48 upstream]
264+
265+ -- Bryce Harrington <bryce@canonical.com> Thu, 08 Jul 2021 03:20:46 +0000
266+
267 apache2 (2.4.48-3) unstable; urgency=medium
268
269 * Fix debian/changelog
270@@ -62,6 +121,65 @@ apache2 (2.4.46-5) unstable; urgency=medium
271
272 -- Yadd <yadd@debian.org> Thu, 10 Jun 2021 11:57:38 +0200
273
274+apache2 (2.4.46-4ubuntu3) impish; urgency=medium
275+
276+ * No-change rebuild due to OpenLDAP soname bump.
277+
278+ -- Sergio Durigan Junior <sergio.durigan@canonical.com> Mon, 21 Jun 2021 17:43:48 -0400
279+
280+apache2 (2.4.46-4ubuntu2) impish; urgency=medium
281+
282+ * SECURITY UPDATE: mod_proxy_http denial of service.
283+ - debian/patches/CVE-2020-13950.patch: don't dereference NULL proxy
284+ connection in modules/proxy/mod_proxy_http.c.
285+ - CVE-2020-13950
286+ * SECURITY UPDATE: stack overflow via Digest nonce in mod_auth_digest
287+ - debian/patches/CVE-2020-35452.patch: fast validation of the nonce's
288+ base64 to fail early if the format can't match anyway in
289+ modules/aaa/mod_auth_digest.c.
290+ - CVE-2020-35452
291+ * SECURITY UPDATE: DoS via cookie header in mod_session
292+ - debian/patches/CVE-2021-26690.patch: save one apr_strtok() in
293+ session_identity_decode() in modules/session/mod_session.c.
294+ - CVE-2021-26690
295+ * SECURITY UPDATE: heap overflow via SessionHeader
296+ - debian/patches/CVE-2021-26691.patch: account for the '&' in
297+ identity_concat() in modules/session/mod_session.c.
298+ - CVE-2021-26691
299+ * SECURITY UPDATE: Unexpected matching behavior with 'MergeSlashes OFF'
300+ - debian/patches/CVE-2021-30641.patch: change default behavior in
301+ server/request.c.
302+ - CVE-2021-30641
303+
304+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 17 Jun 2021 13:09:41 -0400
305+
306+apache2 (2.4.46-4ubuntu1) hirsute; urgency=medium
307+
308+ * Merge with Debian unstable, to allow moving from lua5.2 to
309+ lua5.3 (LP: #1910372). Remaining changes:
310+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
311+ apache2.dirs}: Add ufw profiles.
312+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
313+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
314+ Debian with Ubuntu on default page.
315+ + d/source/include-binaries: add Ubuntu icon file
316+ - d/t/control, d/t/check-http2: add basic test for http2 support
317+ - d/p/t/apache/expr_string.t: Avoid test suite failure due to timing
318+ issue reading error log too quickly after request, by adding a sleep.
319+ (LP #1890302)
320+ - d/apache2ctl: Also use systemd for graceful if it is in use.
321+ This extends an earlier fix for the start command to behave
322+ similarly for restart / graceful. Fixes service failures on
323+ unattended upgrade.
324+ * Drop:
325+ - d/perl-framework/t/modules/allowmethods.t: disable reset test. This
326+ was re-added by mistake in 2.4.41-1 (Closes #921024)
327+ [Included in Debian 2.4.46-3]
328+ * d/apache2ctl: Also use /run/systemd to check for systemd usage
329+ (LP: #1918209)
330+
331+ -- Bryce Harrington <bryce@canonical.com> Tue, 09 Mar 2021 00:45:35 +0000
332+
333 apache2 (2.4.46-4) unstable; urgency=medium
334
335 * Ignore other random another test failures (Closes: #979664)
336@@ -79,6 +197,28 @@ apache2 (2.4.46-3) unstable; urgency=medium
337
338 -- Xavier Guimard <yadd@debian.org> Sun, 10 Jan 2021 22:43:21 +0100
339
340+apache2 (2.4.46-2ubuntu1) hirsute; urgency=medium
341+
342+ * Merge with Debian unstable. Remaining changes:
343+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
344+ apache2.dirs}: Add ufw profiles.
345+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
346+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
347+ Debian with Ubuntu on default page.
348+ + d/source/include-binaries: add Ubuntu icon file
349+ - d/t/control, d/t/check-http2: add basic test for http2 support
350+ - d/perl-framework/t/modules/allowmethods.t: disable reset test. This
351+ was re-added by mistake in 2.4.41-1 (Closes #921024)
352+ - d/p/t/apache/expr_string.t: Avoid test suite failure due to timing
353+ issue reading error log too quickly after request, by adding a sleep.
354+ (LP #1890302)
355+ - d/apache2ctl: Also use systemd for graceful if it is in use.
356+ This extends an earlier fix for the start command to behave
357+ similarly for restart / graceful. Fixes service failures on
358+ unattended upgrade.
359+
360+ -- Paride Legovini <paride.legovini@canonical.com> Mon, 14 Dec 2020 18:12:15 +0100
361+
362 apache2 (2.4.46-2) unstable; urgency=medium
363
364 [ Jean-Michel Vourgère ]
365@@ -100,6 +240,39 @@ apache2 (2.4.46-2) unstable; urgency=medium
366
367 -- Xavier Guimard <yadd@debian.org> Fri, 13 Nov 2020 16:59:01 +0100
368
369+apache2 (2.4.46-1ubuntu2) hirsute; urgency=medium
370+
371+ * d/apache2ctl: Also use systemd for graceful if it is in use.
372+ (LP: #1832182)
373+ - This extends an earlier fix for the start command to behave
374+ similarly for restart / graceful. Fixes service failures on
375+ unattended upgrade.
376+
377+ -- Bryce Harrington <bryce@canonical.com> Mon, 05 Oct 2020 16:06:32 -0700
378+
379+apache2 (2.4.46-1ubuntu1) groovy; urgency=medium
380+
381+ * Merge with Debian unstable. Remaining changes:
382+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
383+ apache2.dirs}: Add ufw profiles.
384+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
385+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
386+ Debian with Ubuntu on default page.
387+ + d/source/include-binaries: add Ubuntu icon file
388+ - d/t/control, d/t/check-http2: add basic test for http2 support
389+ - d/perl-framework/t/modules/allowmethods.t: disable reset test. This
390+ was re-added by mistake in 2.4.41-1 (Closes #921024)
391+ - d/p/t/apache/expr_string.t: Avoid test suite failure due to timing
392+ issue reading error log too quickly after request, by adding a sleep.
393+ (LP #1890302)
394+ * Dropped:
395+ - debian/patches/086_svn_cross_compiles: Backport several cross
396+ fixes from upstream
397+ [Unclear if it's still necessary, and upstream hasn't made a
398+ release with it yet]
399+
400+ -- Andreas Hasenack <andreas@canonical.com> Tue, 25 Aug 2020 09:13:38 -0300
401+
402 apache2 (2.4.46-1) unstable; urgency=medium
403
404 [ Xavier Guimard ]
405@@ -116,6 +289,39 @@ apache2 (2.4.46-1) unstable; urgency=medium
406
407 -- Xavier Guimard <yadd@debian.org> Sat, 08 Aug 2020 08:33:36 +0200
408
409+apache2 (2.4.43-1ubuntu2) groovy; urgency=medium
410+
411+ * d/p/t/apache/expr_string.t: Avoid test suite failure due to timing
412+ issue reading error log too quickly after request, by adding a sleep.
413+ (LP: #1890302)
414+
415+ -- Bryce Harrington <bryce@canonical.com> Wed, 05 Aug 2020 12:44:59 -0700
416+
417+apache2 (2.4.43-1ubuntu1) groovy; urgency=medium
418+
419+ * Merge with Debian unstable. Remaining changes:
420+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
421+ apache2.dirs}: Add ufw profiles.
422+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
423+ - debian/patches/086_svn_cross_compiles: Backport several cross
424+ fixes from upstream
425+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
426+ Debian with Ubuntu on default page.
427+ + d/source/include-binaries: add Ubuntu icon file
428+ - d/t/control, d/t/check-http2: add basic test for http2 support
429+ - d/perl-framework/t/modules/allowmethods.t: disable reset test. This
430+ was re-added by mistake in 2.4.41-1 (Closes #921024)
431+ * Dropped:
432+ - d/p/mod_proxy_ajp-secret-parameter*.patch: add new "secret"
433+ parameter to mod_proxy_ajp (LP #1865340)
434+ [Fixed upstream]
435+ - d/p/buffer-http-request-bodies-for-tlsv13.diff, d/p/tlsv13-add-logno.diff:
436+ mod_ssl: Add patches to fix TLS 1.3 client cert authentication for POST requests.
437+ Closes #955348, LP #1872478
438+ [In 2.4.43-1]
439+
440+ -- Andreas Hasenack <andreas@canonical.com> Tue, 21 Jul 2020 10:22:42 -0300
441+
442 apache2 (2.4.43-1) unstable; urgency=medium
443
444 [ Timo Aaltonen ]
445@@ -143,6 +349,39 @@ apache2 (2.4.41-5) unstable; urgency=medium
446
447 -- Xavier Guimard <yadd@debian.org> Wed, 18 Mar 2020 21:06:49 +0100
448
449+apache2 (2.4.41-4ubuntu3) focal; urgency=medium
450+
451+ [ Timo Aaltonen ]
452+ * d/p/buffer-http-request-bodies-for-tlsv13.diff, d/p/tlsv13-add-logno.diff:
453+ mod_ssl: Add patches to fix TLS 1.3 client cert authentication for POST requests.
454+ Closes: #955348, LP: #1872478
455+
456+ -- Andreas Hasenack <andreas@canonical.com> Mon, 13 Apr 2020 14:19:17 -0300
457+
458+apache2 (2.4.41-4ubuntu2) focal; urgency=medium
459+
460+ * d/p/mod_proxy_ajp-secret-parameter*.patch: add new "secret"
461+ parameter to mod_proxy_ajp (LP: #1865340)
462+
463+ -- Andreas Hasenack <andreas@canonical.com> Thu, 05 Mar 2020 15:51:00 -0300
464+
465+apache2 (2.4.41-4ubuntu1) focal; urgency=medium
466+
467+ * Merge with Debian unstable. Remaining changes:
468+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
469+ apache2.dirs}: Add ufw profiles.
470+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
471+ - debian/patches/086_svn_cross_compiles: Backport several cross
472+ fixes from upstream
473+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
474+ Debian with Ubuntu on default page.
475+ + d/source/include-binaries: add Ubuntu icon file
476+ - d/t/control, d/t/check-http2: add basic test for http2 support
477+ - d/perl-framework/t/modules/allowmethods.t: disable reset test. This
478+ was re-added by mistake in 2.4.41-1 (Closes #921024)
479+
480+ -- Andreas Hasenack <andreas@canonical.com> Wed, 26 Feb 2020 10:36:13 -0300
481+
482 apache2 (2.4.41-4) unstable; urgency=medium
483
484 * Add gcc in chroot autopkgtest (fixes debci)
485@@ -167,6 +406,41 @@ apache2 (2.4.41-2) unstable; urgency=medium
486
487 -- Xavier Guimard <yadd@debian.org> Mon, 13 Jan 2020 06:14:45 +0100
488
489+apache2 (2.4.41-1ubuntu1) eoan; urgency=medium
490+
491+ * Merge with Debian unstable. Remaining changes:
492+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
493+ apache2.dirs}: Add ufw profiles.
494+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
495+ - debian/patches/086_svn_cross_compiles: Backport several cross
496+ fixes from upstream
497+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
498+ Debian with Ubuntu on default page.
499+ + d/source/include-binaries: add Ubuntu icon file
500+ - d/t/control, d/t/check-http2: add basic test for http2 support
501+ * Dropped:
502+ - Cherrypick upstream testsuite fix:
503+ + r1850941 Skip tests for TLSv1.3 (where there is no "renegotiation"
504+ as such).
505+ + Similarly use TLSv1.2 for pr12355 and pr43738.
506+ [Test suite updated in 2.4.41-1]
507+ - Cherrypick upstream test suite fix for buffer.
508+ [Included in 2.4.41-1]
509+ - d/p/spelling-errors.patch: removed hunks already fixed upstream
510+ [Included in 2.4.39-1]
511+ - Dropped from Ubuntu delta now (removed from Debian since 2.4.39-1):
512+ + d/p/CVE-2019-0196.patch
513+ + d/p/CVE-2019-0211.patch
514+ + d/p/CVE-2019-0215.patch
515+ + d/p/CVE-2019-0217.patch
516+ + d/p/CVE-2019-0220-*.patch
517+ + d/p/CVE-2019-0197.patch
518+ * Added:
519+ - d/perl-framework/t/modules/allowmethods.t: disable reset test. This
520+ was re-added by mistake in 2.4.41-1 (Closes: #921024)
521+
522+ -- Andreas Hasenack <andreas@canonical.com> Wed, 14 Aug 2019 11:36:32 -0300
523+
524 apache2 (2.4.41-1) unstable; urgency=medium
525
526 * New upstream version 2.4.41 (Closes: CVE-2019-9517, CVE-2019-10081,
527@@ -199,6 +473,62 @@ apache2 (2.4.39-1) unstable; urgency=medium
528
529 -- Xavier Guimard <yadd@debian.org> Mon, 12 Aug 2019 21:30:33 +0200
530
531+apache2 (2.4.39-0ubuntu1) eoan; urgency=medium
532+
533+ * New upstream version: 2.4.39
534+ * d/p/spelling-errors.patch: removed hunks already fixed upstream
535+ * Remaining changes:
536+ - Cherrypick upstream test suite fix for buffer.
537+ - Cherrypick upstream testsuite fix:
538+ + r1850941 Skip tests for TLSv1.3 (where there is no "renegotiation"
539+ as such).
540+ - Similarly use TLSv1.2 for pr12355 and pr43738.
541+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
542+ apache2.dirs}: Add ufw profiles.
543+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
544+ - debian/patches/086_svn_cross_compiles: Backport several cross
545+ fixes from upstream
546+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
547+ Debian with Ubuntu on default page.
548+ + d/source/include-binaries: add Ubuntu icon file
549+ - d/t/control, d/t/check-http2: add basic test for http2 support
550+ * Dropped patches (fixed upstream):
551+ - d/p/CVE-2019-0196.patch
552+ - d/p/CVE-2019-0211.patch
553+ - d/p/CVE-2019-0215.patch
554+ - d/p/CVE-2019-0217.patch
555+ - d/p/CVE-2019-0220-*.patch
556+ - d/p/CVE-2019-0197.patch
557+
558+ -- Andreas Hasenack <andreas@canonical.com> Mon, 05 Aug 2019 18:09:08 -0300
559+
560+apache2 (2.4.38-3ubuntu2) eoan; urgency=medium
561+
562+ * Cherrypick upstream test suite fix for buffer.
563+
564+ -- Dimitri John Ledkov <xnox@ubuntu.com> Thu, 13 Jun 2019 11:08:24 +0100
565+
566+apache2 (2.4.38-3ubuntu1) eoan; urgency=low
567+
568+ * Merge from Debian unstable. Remaining changes:
569+ - Cherrypick upstream testsuite fix:
570+ + r1850941 Skip tests for TLSv1.3 (where there is no "renegotiation"
571+ as such).
572+ - Similarly use TLSv1.2 for pr12355 and pr43738.
573+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
574+ apache2.dirs}: Add ufw profiles.
575+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
576+ - debian/patches/086_svn_cross_compiles: Backport several cross
577+ fixes from upstream
578+ [Removed configure chunk, not needed since configure.in is being
579+ patched.]
580+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
581+ Debian with Ubuntu on default page.
582+ + d/source/include-binaries: add Ubuntu icon file
583+ - d/t/control, d/t/check-http2: add basic test for http2 support
584+
585+ -- Dimitri John Ledkov <xnox@ubuntu.com> Mon, 10 Jun 2019 19:17:38 +0100
586+
587 apache2 (2.4.38-3) unstable; urgency=high
588
589 [ Marc Deslauriers ]
590@@ -236,6 +566,79 @@ apache2 (2.4.38-3) unstable; urgency=high
591
592 -- Stefan Fritsch <sf@debian.org> Sun, 07 Apr 2019 20:15:40 +0200
593
594+apache2 (2.4.38-2ubuntu3) eoan; urgency=medium
595+
596+ * Cherrypick upstream testsuite fix:
597+ - r1850941 Skip tests for TLSv1.3 (where there is no "renegotiation"
598+ as such).
599+ * Similarly use TLSv1.2 for pr12355 and pr43738.
600+
601+ -- Dimitri John Ledkov <xnox@ubuntu.com> Tue, 07 May 2019 10:39:47 +0100
602+
603+apache2 (2.4.38-2ubuntu2) disco; urgency=medium
604+
605+ * SECURITY UPDATE: read-after-free on a string compare in mod_http2
606+ - debian/patches/CVE-2019-0196.patch: disentangelment of stream and
607+ request method in modules/http2/h2_request.c.
608+ - CVE-2019-0196
609+ * SECURITY UPDATE: privilege escalation from modules' scripts
610+ - debian/patches/CVE-2019-0211.patch: bind the bucket number of each
611+ child to its slot number in include/scoreboard.h,
612+ server/mpm/event/event.c, server/mpm/prefork/prefork.c,
613+ server/mpm/worker/worker.c.
614+ - CVE-2019-0211
615+ * SECURITY UPDATE: mod_ssl access control bypass
616+ - debian/patches/CVE-2019-0215.patch: restore SSL verify state after
617+ PHA failure in TLSv1.3 in modules/ssl/ssl_engine_kernel.c.
618+ - CVE-2019-0215
619+ * SECURITY UPDATE: mod_auth_digest access control bypass
620+ - debian/patches/CVE-2019-0217.patch: fix a race condition in
621+ modules/aaa/mod_auth_digest.c.
622+ - CVE-2019-0217
623+ * SECURITY UPDATE: URL normalization inconsistincy
624+ - debian/patches/CVE-2019-0220-1.patch: merge consecutive slashes in
625+ the path in include/http_core.h, include/httpd.h, server/core.c,
626+ server/request.c, server/util.c.
627+ - debian/patches/CVE-2019-0220-2.patch: fix r->parsed_uri.path safety
628+ in server/request.c, server/util.c.
629+ - debian/patches/CVE-2019-0220-3.patch: maintainer mode fix in
630+ server/util.c.
631+ - CVE-2019-0220
632+
633+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 03 Apr 2019 14:31:46 -0400
634+
635+apache2 (2.4.38-2ubuntu1) disco; urgency=medium
636+
637+ * Merge with Debian unstable. Remaining changes:
638+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
639+ apache2.dirs}: Add ufw profiles.
640+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
641+ - debian/patches/086_svn_cross_compiles: Backport several cross
642+ fixes from upstream
643+ [Removed configure chunk, not needed since configure.in is being
644+ patched.]
645+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
646+ Debian with Ubuntu on default page.
647+ + d/source/include-binaries: add Ubuntu icon file
648+ - d/t/control, d/t/check-http2: add basic test for http2 support
649+ * Dropped:
650+ - d/control, d/rules, d/config-dir/mods-available/md.load: don't build
651+ libapache2-mod-md, as that makes apache2-bin pull in libcurl4 which
652+ cannot be coinstalled with libcurl3. That situation breaks the
653+ installation of libapache2-mod-shib2. See
654+ https://bugs.launchpad.net/ubuntu/+source/apache2/+bug/1770242/comments/1
655+ for details.
656+ [This has been resolved in Disco, where libxmltooling8 is built with
657+ openssl 1.1]
658+ - SECURITY UPDATE: denial of service in HTTP/2 via large SETTINGS frames
659+ + debian/patches/CVE-2018-11763.patch: rework connection IO event
660+ handling in modules/http2/h2_session.c, modules/http2/h2_session.h,
661+ modules/http2/h2_version.h.
662+ - CVE-2018-11763
663+ [Fixed in 2.4.35]
664+
665+ -- Andreas Hasenack <andreas@canonical.com> Sun, 03 Feb 2019 14:57:13 -0200
666+
667 apache2 (2.4.38-2) unstable; urgency=medium
668
669 * Disable "reset" test in allowmethods.t (Closes: #921024)
670@@ -318,6 +721,37 @@ apache2 (2.4.35-1) unstable; urgency=medium
671
672 -- Stefan Fritsch <sf@debian.org> Sun, 07 Oct 2018 12:54:58 +0200
673
674+apache2 (2.4.34-1ubuntu2) cosmic; urgency=medium
675+
676+ * SECURITY UPDATE: denial of service in HTTP/2 via large SETTINGS frames
677+ - debian/patches/CVE-2018-11763.patch: rework connection IO event
678+ handling in modules/http2/h2_session.c, modules/http2/h2_session.h,
679+ modules/http2/h2_version.h.
680+ - CVE-2018-11763
681+
682+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 03 Oct 2018 09:57:22 -0400
683+
684+apache2 (2.4.34-1ubuntu1) cosmic; urgency=medium
685+
686+ * Merge with Debian unstable. Remaining changes:
687+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
688+ apache2.dirs}: Add ufw profiles.
689+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
690+ - debian/patches/086_svn_cross_compiles: Backport several cross
691+ fixes from upstream
692+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
693+ Debian with Ubuntu on default page.
694+ + d/source/include-binaries: add Ubuntu icon file
695+ - d/t/control, d/t/check-http2: add basic test for http2 support
696+ - d/control, d/rules, d/config-dir/mods-available/md.load: don't build
697+ libapache2-mod-md, as that makes apache2-bin pull in libcurl4 which
698+ cannot be coinstalled with libcurl3. That situation breaks the
699+ installation of libapache2-mod-shib2. See
700+ https://bugs.launchpad.net/ubuntu/+source/apache2/+bug/1770242/comments/1
701+ for details.
702+
703+ -- Andreas Hasenack <andreas@canonical.com> Fri, 03 Aug 2018 17:09:27 -0300
704+
705 apache2 (2.4.34-1) unstable; urgency=medium
706
707 [ Ondřej Surý ]
708@@ -336,6 +770,87 @@ apache2 (2.4.34-1) unstable; urgency=medium
709
710 -- Stefan Fritsch <sf@debian.org> Fri, 27 Jul 2018 21:37:37 +0200
711
712+apache2 (2.4.33-3ubuntu3) cosmic; urgency=medium
713+
714+ * d/control, d/rules, d/config-dir/mods-available/proxy_uwsgi.load:
715+ re-enable proxy_uwsgi, as the uwsgi source no longer builds this module.
716+
717+ -- Andreas Hasenack <andreas@canonical.com> Thu, 28 Jun 2018 10:07:06 -0300
718+
719+apache2 (2.4.33-3ubuntu2) cosmic; urgency=medium
720+
721+ * d/control, d/rules: Don't build libapache2-mod-proxy-uwsgi and
722+ libapache2-mod-md until we figure out their transitions. libapache2-mod-md
723+ in particular is problematic because that makes apache2-bin pull in
724+ libcurl4 which cannot be coinstalled with libcurl3. That situation breaks
725+ the installation of libapache2-mod-shib2. See
726+ https://bugs.launchpad.net/ubuntu/+source/apache2/+bug/1770242/comments/1
727+ for details.
728+ - Don't ship md.load and remove build-requires that were added because of
729+ mod-md (see
730+ https://salsa.debian.org/apache-team/apache2/commit/b9d37f2a96da2fd69bf)
731+ - Remove proxy_uwsgi.load as we are not building it for now (see
732+ https://salsa.debian.org/apache-team/apache2/commit/4e3168562d75ce398b9)
733+
734+ -- Andreas Hasenack <andreas@canonical.com> Thu, 17 May 2018 14:46:19 +0000
735+
736+apache2 (2.4.33-3ubuntu1) cosmic; urgency=medium
737+
738+ * Merge with Debian unstable (LP: #1770242). Remaining changes:
739+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
740+ apache2.dirs}: Add ufw profiles.
741+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
742+ - debian/patches/086_svn_cross_compiles: Backport several cross
743+ fixes from upstream
744+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
745+ Debian with Ubuntu on default page.
746+ + d/source/include-binaries: add Ubuntu icon file
747+ - d/t/control, d/t/check-http2: add basic test for http2 support
748+ * Drop:
749+ - SECURITY UPDATE: DoS via missing header with AuthLDAPCharsetConfig
750+ + debian/patches/CVE-2017-15710.patch: fix language long names
751+ detection as short name in modules/aaa/mod_authnz_ldap.c.
752+ + CVE-2017-15710
753+ - SECURITY UPDATE: incorrect <FilesMatch> matching
754+ + debian/patches/CVE-2017-15715.patch: allow to configure
755+ global/default options for regexes, like caseless matching or
756+ extended format in include/ap_regex.h, server/core.c,
757+ server/util_pcre.c.
758+ + CVE-2017-15715
759+ - SECURITY UPDATE: mod_session header manipulation
760+ + debian/patches/CVE-2018-1283.patch: strip Session header when
761+ SessionEnv is on in modules/session/mod_session.c.
762+ + CVE-2018-1283
763+ - SECURITY UPDATE: DoS via specially-crafted request
764+ + debian/patches/CVE-2018-1301.patch: ensure that read lines are NUL
765+ terminated on any error, not only on buffer full in
766+ server/protocol.c.
767+ + CVE-2018-1301
768+ - SECURITY UPDATE: mod_cache_socache DoS
769+ + debian/patches/CVE-2018-1303.patch: fix caching of empty headers up
770+ to carriage return in modules/cache/mod_cache_socache.c.
771+ + CVE-2018-1303
772+ - SECURITY UPDATE: insecure nonce generation
773+ + debian/patches/CVE-2018-1312.patch: actually use the secret when
774+ generating nonces in modules/aaa/mod_auth_digest.c.
775+ + CVE-2018-1312
776+ - Correct systemd-sysv-generator behavior by customizing some
777+ parameters:
778+ + d/apache2-systemd.conf: add a drop-in file to specify some
779+ parameters for the systemd unit (type=Forking and
780+ RemainsAfterExit=no), this allow a correct state synchronisation
781+ between systemctl status and actual state of apache2 daemon.
782+ + d/apache2.install: place the apache2-systemd.conf file in the
783+ correct location.
784+ [type=Forking already in the base systemd service file, and
785+ RemainsAfterExit=no is the default value, so no need to
786+ customize these anymore.]
787+ - Avoid crashes, hangs and loops by fixing mod_ldap locking: (LP #1752683)
788+ + added debian/patches/util_ldap_cache_lock_fix.patch
789+ [Already applied upstream]
790+
791+ -- Andreas Hasenack <andreas@canonical.com> Tue, 15 May 2018 11:03:34 -0300
792+
793 apache2 (2.4.33-3) unstable; urgency=medium
794
795 * Add Breaks for libapache2-mod-proxy-uwsgi and libapache2-mod-md, too.
796@@ -408,6 +923,91 @@ apache2 (2.4.29-2) unstable; urgency=medium
797
798 -- Ondřej Surý <ondrej@debian.org> Sun, 14 Jan 2018 11:01:58 +0000
799
800+apache2 (2.4.29-1ubuntu4.1) bionic-security; urgency=medium
801+
802+ * SECURITY UPDATE: DoS via missing header with AuthLDAPCharsetConfig
803+ - debian/patches/CVE-2017-15710.patch: fix language long names
804+ detection as short name in modules/aaa/mod_authnz_ldap.c.
805+ - CVE-2017-15710
806+ * SECURITY UPDATE: incorrect <FilesMatch> matching
807+ - debian/patches/CVE-2017-15715.patch: allow to configure
808+ global/default options for regexes, like caseless matching or
809+ extended format in include/ap_regex.h, server/core.c,
810+ server/util_pcre.c.
811+ - CVE-2017-15715
812+ * SECURITY UPDATE: mod_session header manipulation
813+ - debian/patches/CVE-2018-1283.patch: strip Session header when
814+ SessionEnv is on in modules/session/mod_session.c.
815+ - CVE-2018-1283
816+ * SECURITY UPDATE: DoS via specially-crafted request
817+ - debian/patches/CVE-2018-1301.patch: ensure that read lines are NUL
818+ terminated on any error, not only on buffer full in
819+ server/protocol.c.
820+ - CVE-2018-1301
821+ * SECURITY UPDATE: mod_cache_socache DoS
822+ - debian/patches/CVE-2018-1303.patch: fix caching of empty headers up
823+ to carriage return in modules/cache/mod_cache_socache.c.
824+ - CVE-2018-1303
825+ * SECURITY UPDATE: insecure nonce generation
826+ - debian/patches/CVE-2018-1312.patch: actually use the secret when
827+ generating nonces in modules/aaa/mod_auth_digest.c.
828+ - CVE-2018-1312
829+
830+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 25 Apr 2018 07:38:24 -0400
831+
832+apache2 (2.4.29-1ubuntu4) bionic; urgency=medium
833+
834+ * Avoid crashes, hangs and loops by fixing mod_ldap locking: (LP: #1752683)
835+ - added debian/patches/util_ldap_cache_lock_fix.patch
836+
837+ -- Rafael David Tinoco <rafael.tinoco@canonical.com> Fri, 02 Mar 2018 02:19:31 +0000
838+
839+apache2 (2.4.29-1ubuntu3) bionic; urgency=medium
840+
841+ * Switch back to OpenSSL 1.1.
842+
843+ -- Dimitri John Ledkov <xnox@ubuntu.com> Tue, 06 Feb 2018 11:57:20 +0000
844+
845+apache2 (2.4.29-1ubuntu2) bionic; urgency=medium
846+
847+ * enable http2 (LP: #1687454) by stopping to disable it
848+ - debian/control: no more removed libnghttp2-dev Build-Depends (in universe).
849+ - debian/config-dir/mods-available/http2.load: no more removed.
850+ - debian/rules: no more removed proxy_http2 from configure.
851+ * d/t/control, d/t/check-http2: add basic test for http2 support
852+
853+ -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Tue, 05 Dec 2017 17:25:39 +0100
854+
855+apache2 (2.4.29-1ubuntu1) bionic; urgency=medium
856+
857+ * Merge with Debian unstable. Remaining changes:
858+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
859+ apache2.dirs}: Add ufw profiles.
860+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
861+ - debian/patches/086_svn_cross_compiles: Backport several cross
862+ fixes from upstream
863+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
864+ Debian with Ubuntu on default page.
865+ + d/source/include-binaries: add Ubuntu icon file
866+ - Correct systemd-sysv-generator behavior by customizing some
867+ parameters:
868+ + d/apache2-systemd.conf: add a drop-in file to specify some
869+ parameters for the systemd unit (type=Forking and
870+ RemainsAfterExit=no), this allow a correct state synchronisation
871+ between systemctl status and actual state of apache2 daemon.
872+ + d/apache2.install: place the apache2-systemd.conf file in the
873+ correct location.
874+ - Don't build http2 module (nghttp2 still not in main) (LP 1687454)
875+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
876+ + debian/config-dir/mods-available/http2.load: removed.
877+ + debian/rules: removed proxy_http2 from configure.
878+ * Switch back to OpenSSL 1.0 as we don't yet have 1.1:
879+ - debian/control: switch BuildDepends to libssl1.0-dev
880+ - debian/control: remove Breaks on gridsite and libapache2-mod-dacs
881+ - debian/rules: remove openssl virtual package and logic
882+
883+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 10 Nov 2017 10:51:46 -0500
884+
885 apache2 (2.4.29-1) unstable; urgency=medium
886
887 [ Stefan Fritsch ]
888@@ -472,6 +1072,47 @@ apache2 (2.4.27-3) experimental; urgency=medium
889
890 -- Stefan Fritsch <sf@debian.org> Sun, 16 Jul 2017 23:11:07 +0200
891
892+apache2 (2.4.27-2ubuntu3) artful; urgency=medium
893+
894+ * SECURITY UPDATE: optionsbleed information leak
895+ - debian/patches/CVE-2017-9798.patch: disallow method registration
896+ at run time in server/core.c.
897+ - CVE-2017-9798
898+
899+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Mon, 18 Sep 2017 11:05:48 -0400
900+
901+apache2 (2.4.27-2ubuntu2) artful; urgency=medium
902+
903+ * Undrop (LP 1658469):
904+ - Don't build http2 module (nghttp2 still not in main) (LP 1687454)
905+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
906+ + debian/config-dir/mods-available/http2.load: removed.
907+ + debian/rules: removed proxy_http2 from configure.
908+
909+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 02 Aug 2017 13:04:45 -0400
910+
911+apache2 (2.4.27-2ubuntu1) artful; urgency=medium
912+
913+ * Merge with Debian unstable (LP: #1702582). Remaining changes:
914+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
915+ apache2.dirs}: Add ufw profiles.
916+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
917+ - debian/patches/086_svn_cross_compiles: Backport several cross
918+ fixes from upstream
919+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
920+ Debian with Ubuntu on default page.
921+ + d/source/include-binaries: add Ubuntu icon file
922+ - Correct systemd-sysv-generator behavior by customizing some
923+ parameters:
924+ + d/apache2-systemd.conf: add a drop-in file to specify some
925+ parameters for the systemd unit (type=Forking and
926+ RemainsAfterExit=no), this allow a correct state synchronisation
927+ between systemctl status and actual state of apache2 daemon.
928+ + d/apache2.install: place the apache2-systemd.conf file in the
929+ correct location.
930+
931+ -- Nishanth Aravamudan <nish.aravamudan@canonical.com> Thu, 27 Jul 2017 13:38:39 -0700
932+
933 apache2 (2.4.27-2) unstable; urgency=medium
934
935 * Switch back to openssl 1.0 for now. The transition to 1.1 needs more
936@@ -501,6 +1142,55 @@ apache2 (2.4.25-4) unstable; urgency=high
937
938 -- Stefan Fritsch <sf@debian.org> Tue, 20 Jun 2017 21:31:51 +0200
939
940+apache2 (2.4.25-3ubuntu3) artful; urgency=medium
941+
942+ * Re-Drop (LP: #1658469):
943+ - Don't build experimental http2 module for LTS:
944+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
945+ + debian/config-dir/mods-available/http2.load: removed.
946+ + debian/rules: removed proxy_http2 from configure.
947+ + debian/apache2.maintscript: remove http2 conffile.
948+
949+ -- Nishanth Aravamudan <nish.aravamudan@canonical.com> Mon, 01 May 2017 09:55:11 -0700
950+
951+apache2 (2.4.25-3ubuntu2) zesty; urgency=medium
952+ * Undrop (LP 1658469):
953+ - Don't build experimental http2 module for LTS:
954+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
955+ + debian/config-dir/mods-available/http2.load: removed.
956+ + debian/rules: removed proxy_http2 from configure.
957+ + debian/apache2.maintscript: remove http2 conffile.
958+
959+ -- Nishanth Aravamudan <nish.aravamudan@canonical.com> Fri, 10 Feb 2017 08:53:43 -0800
960+
961+apache2 (2.4.25-3ubuntu1) zesty; urgency=medium
962+
963+ * Merge from Debian unstable (LP: #1663425). Remaining changes:
964+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
965+ apache2.dirs}: Add ufw profiles.
966+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
967+ - debian/patches/086_svn_cross_compiles: Backport several cross
968+ fixes from upstream
969+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
970+ Debian with Ubuntu on default page.
971+ + d/source/include-binaries: add Ubuntu icon file
972+ - Correct systemd-sysv-generator behavior by customizing some
973+ parameters:
974+ + d/apache2-systemd.conf: add a drop-in file to specify some
975+ parameters for the systemd unit (type=Forking and
976+ RemainsAfterExit=no), this allow a correct state synchronisation
977+ between systemctl status and actual state of apache2 daemon.
978+ + d/apache2.install: place the apache2-systemd.conf file in the
979+ correct location.
980+ * Drop (LP: #1658469):
981+ - Don't build experimental http2 module for LTS:
982+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
983+ + debian/config-dir/mods-available/http2.load: removed.
984+ + debian/rules: removed proxy_http2 from configure.
985+ + debian/apache2.maintscript: remove http2 conffile.
986+
987+ -- Nishanth Aravamudan <nish.aravamudan@canonical.com> Thu, 09 Feb 2017 15:48:28 -0800
988+
989 apache2 (2.4.25-3) unstable; urgency=medium
990
991 * Fix detection of systemd to fix 'apache2ctl start' on sysv-init.
992@@ -562,6 +1252,39 @@ apache2 (2.4.25-1) unstable; urgency=medium
993
994 -- Stefan Fritsch <sf@debian.org> Wed, 21 Dec 2016 23:46:06 +0100
995
996+apache2 (2.4.23-8ubuntu1) zesty; urgency=medium
997+
998+ * Merge from Debian unstable (LP: #). Remaining changes:
999+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1000+ apache2.dirs}: Add ufw profiles.
1001+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1002+ - debian/patches/086_svn_cross_compiles: Backport several cross
1003+ fixes from upstream
1004+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm,
1005+ d/source/include-binaries: replace Debian with Ubuntu on default
1006+ page.
1007+ [ include-binaries change previously undocumented ]
1008+ - Don't build experimental http2 module for LTS:
1009+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
1010+ + debian/config-dir/mods-available/http2.load: removed.
1011+ + debian/rules: removed proxy_http2 from configure.
1012+ + debian/apache2.maintscript: remove http2 conffile.
1013+ [ Previously undocumented ]
1014+ - Correct systemd-sysv-generator behavior by customizing some
1015+ parameters:
1016+ + d/apache2-systemd.conf: add a drop-in file to specify some
1017+ parameters for the systemd unit (type=Forking and
1018+ RemainsAfterExit=no), this allow a correct state synchronisation
1019+ between systemctl status and actual state of apache2 daemon.
1020+ + d/apache2.install: place the apache2-systemd.conf file in the
1021+ correct location.
1022+ * Drop:
1023+ - debian/rules: Fix cross-building by passing
1024+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
1025+ [ Incorrectly indicated as delta, fixed by Debian in 2.4.18-2 ]
1026+
1027+ -- Nishanth Aravamudan <nish.aravamudan@canonical.com> Fri, 09 Dec 2016 11:02:38 +0100
1028+
1029 apache2 (2.4.23-8) unstable; urgency=medium
1030
1031 * Move the mod_ssl_openssl.h header and the dependency on libssl-dev to a
1032@@ -572,6 +1295,33 @@ apache2 (2.4.23-8) unstable; urgency=medium
1033
1034 -- Stefan Fritsch <sf@debian.org> Sun, 20 Nov 2016 00:33:13 +0100
1035
1036+apache2 (2.4.23-7ubuntu1) zesty; urgency=medium
1037+
1038+ * Merge from Debian unstable. Remaining changes:
1039+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1040+ apache2.dirs}: Add ufw profiles.
1041+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1042+ - debian/rules: Fix cross-building by passing
1043+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
1044+ - debian/patches/086_svn_cross_compiles: Backport several cross
1045+ fixes from upstream
1046+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
1047+ Debian with Ubuntu on default page.
1048+ - Don't build experimental http2 module for LTS:
1049+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
1050+ + debian/config-dir/mods-available/http2.load: removed.
1051+ + debian/rules: removed proxy_http2 from configure.
1052+ - Correct systemd-sysv-generator behavior by customizing some
1053+ parameters:
1054+ + d/apache2-systemd.conf: add a drop-in file to specify some
1055+ parameters for the systemd unit (type=Forking and
1056+ RemainsAfterExit=no), this allow a correct state synchronisation
1057+ between systemctl status and actual state of apache2 daemon.
1058+ + d/apache2.install: place the apache2-systemd.conf file in the
1059+ correct location.
1060+
1061+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 16 Nov 2016 09:17:24 -0500
1062+
1063 apache2 (2.4.23-7) unstable; urgency=medium
1064
1065 * Make apache2-dev depend on openssl 1.0, too. Closes: #844160
1066@@ -686,6 +1436,55 @@ apache2 (2.4.20-1) unstable; urgency=medium
1067
1068 -- Stefan Fritsch <sf@debian.org> Sun, 10 Apr 2016 14:03:41 +0200
1069
1070+apache2 (2.4.18-2ubuntu4) yakkety; urgency=medium
1071+
1072+ * SECURITY UPDATE: proxy request header vulnerability (httpoxy)
1073+ - debian/patches/CVE-2016-5387.patch: don't pass through HTTP_PROXY in
1074+ server/util_script.c.
1075+ - CVE-2016-5387
1076+
1077+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Mon, 18 Jul 2016 14:32:02 -0400
1078+
1079+apache2 (2.4.18-2ubuntu3) xenial; urgency=medium
1080+
1081+ [ Ryan Harper ]
1082+ * Drop /etc/apache2/mods-available/http2.load. This was inadvertently
1083+ introduced in 2.4.18-2ubuntu1. The intention is to not carry this at
1084+ all, since http2 support is intentionally disabled (see LP 1531864).
1085+ * d/apache2.maintscript: handle removal of http2.load conffile.
1086+
1087+ [ Robie Basak ]
1088+ * Re-write Ryan's changelog entry.
1089+
1090+ -- Robie Basak <robie.basak@ubuntu.com> Fri, 15 Apr 2016 18:00:57 +0000
1091+
1092+apache2 (2.4.18-2ubuntu2) xenial; urgency=medium
1093+
1094+ * Correct systemd-sysv-generator behavior by customizing some parameters (LP: #1488962)
1095+ - d/apache2-systemd.conf: add a drop-in file to specify some parameters for the systemd
1096+ unit (type=Forking and RemainsAfterExit=no), this allow a correct state synchronisation
1097+ between systemctl status and actual state of apache2 daemon.
1098+ - d/apache2.install: place the apache2-systemd.conf file in the correct location.
1099+
1100+ -- Pierre-André MOREY <pierre-andre.morey@canonical.com> Fri, 08 Apr 2016 11:48:00 +0200
1101+
1102+apache2 (2.4.18-2ubuntu1) xenial; urgency=medium
1103+
1104+ * Merge from Debian unstable. Remaining changes:
1105+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1106+ apache2.dirs}: Add ufw profiles.
1107+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1108+ - debian/rules: Fix cross-building by passing
1109+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
1110+ - debian/patches/086_svn_cross_compiles: Backport several cross
1111+ fixes from upstream
1112+ - d/index.html: replace Debian with Ubuntu on default page.
1113+ - Don't build experimental http2 module for LTS:
1114+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
1115+ + debian/config-dir/mods-available/http2.load: removed.
1116+
1117+ -- Timo Aaltonen <tjaalton@debian.org> Wed, 06 Apr 2016 00:18:31 +0300
1118+
1119 apache2 (2.4.18-2) unstable; urgency=low
1120
1121 * htcacheclean:
1122@@ -711,6 +1510,24 @@ apache2 (2.4.18-2) unstable; urgency=low
1123
1124 -- Stefan Fritsch <sf@debian.org> Mon, 28 Mar 2016 21:58:54 +0200
1125
1126+apache2 (2.4.18-1ubuntu1) xenial; urgency=medium
1127+
1128+ * Merge from Debian unstable. Remaining changes:
1129+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1130+ apache2.dirs}: Add ufw profiles.
1131+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1132+ - Add dep8 tests.
1133+ - debian/rules: Fix cross-building by passing
1134+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
1135+ - debian/patches/086_svn_cross_compiles: Backport several cross
1136+ fixes from upstream
1137+ - d/index.html: replace Debian with Ubuntu on default page.
1138+ - Don't build experimental http2 module for LTS:
1139+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
1140+ + debian/config-dir/mods-available/http2.load: removed.
1141+
1142+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 21 Jan 2016 15:15:22 -0500
1143+
1144 apache2 (2.4.18-1) unstable; urgency=medium
1145
1146 * New upstream release:
1147@@ -718,12 +1535,48 @@ apache2 (2.4.18-1) unstable; urgency=medium
1148
1149 -- Stefan Fritsch <sf@debian.org> Sat, 19 Dec 2015 09:26:14 +0100
1150
1151+apache2 (2.4.17-3ubuntu1) xenial; urgency=medium
1152+
1153+ * Merge from Debian unstable. Remaining changes:
1154+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1155+ apache2.dirs}: Add ufw profiles.
1156+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1157+ - Add dep8 tests.
1158+ - debian/rules: Fix cross-building by passing
1159+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
1160+ - debian/patches/086_svn_cross_compiles: Backport several cross
1161+ fixes from upstream
1162+ - d/index.html: replace Debian with Ubuntu on default page.
1163+ - Don't build experimental http2 module for LTS:
1164+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
1165+ + debian/config-dir/mods-available/http2.load: removed.
1166+
1167+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 03 Dec 2015 10:07:35 -0500
1168+
1169 apache2 (2.4.17-3) unstable; urgency=medium
1170
1171 * mpm_prefork: Fix segfault if started with -X. Closes: #805737
1172
1173 -- Stefan Fritsch <sf@debian.org> Mon, 23 Nov 2015 19:52:09 +0100
1174
1175+apache2 (2.4.17-2ubuntu1) xenial; urgency=medium
1176+
1177+ * Merge from Debian unstable. Remaining changes:
1178+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1179+ apache2.dirs}: Add ufw profiles.
1180+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1181+ - Add dep8 tests.
1182+ - debian/rules: Fix cross-building by passing
1183+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
1184+ - debian/patches/086_svn_cross_compiles: Backport several cross
1185+ fixes from upstream
1186+ - d/index.html: replace Debian with Ubuntu on default page.
1187+ - Don't build experimental http2 module for LTS:
1188+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
1189+ + debian/config-dir/mods-available/http2.load: removed.
1190+
1191+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 20 Nov 2015 09:11:52 -0500
1192+
1193 apache2 (2.4.17-2) unstable; urgency=medium
1194
1195 * Revert REDIRECT_URL to pre-2.4.17 behavior for now. The change broke
1196@@ -734,6 +1587,31 @@ apache2 (2.4.17-2) unstable; urgency=medium
1197
1198 -- Stefan Fritsch <sf@debian.org> Sat, 31 Oct 2015 23:17:11 +0100
1199
1200+apache2 (2.4.17-1ubuntu1) xenial; urgency=medium
1201+
1202+ * Merge from Debian unstable. Remaining changes:
1203+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1204+ apache2.dirs}: Add ufw profiles.
1205+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1206+ - Add dep8 tests.
1207+ - debian/rules: Fix cross-building by passing
1208+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
1209+ - debian/patches/086_svn_cross_compiles: Backport several cross
1210+ fixes from upstream
1211+ - d/index.html: replace Debian with Ubuntu on default page.
1212+ * Drop patches (applied upstream):
1213+ - debian/patches/CVE-2015-3183.patch
1214+ - debian/patches/CVE-2015-3185.patch
1215+ * Drop changes (adopted in Debian):
1216+ - Allow "triggers-awaited" and "triggers-pending" states in addition
1217+ to "installed" when determining whether to defer actions or
1218+ process deferred actions.
1219+ * Don't build experimental http2 module for LTS
1220+ - debian/control: removed libnghttp2-dev Build-Depends (in universe).
1221+ - debian/config-dir/mods-available/http2.load: removed.
1222+
1223+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 30 Oct 2015 09:35:46 -0400
1224+
1225 apache2 (2.4.17-1) unstable; urgency=medium
1226
1227 [ Stefan Fritsch ]
1228@@ -799,6 +1677,49 @@ apache2 (2.4.16-1) unstable; urgency=medium
1229
1230 -- Stefan Fritsch <sf@debian.org> Sun, 02 Aug 2015 00:44:07 +0200
1231
1232+apache2 (2.4.12-2ubuntu2) wily; urgency=medium
1233+
1234+ * SECURITY UPDATE: request smuggling via chunked transfer encoding
1235+ - debian/patches/CVE-2015-3183.patch: refactor chunk parsing in
1236+ modules/http/http_filters.c.
1237+ - CVE-2015-3183
1238+ * SECURITY UPDATE: access restriction bypass via deprecated API
1239+ - debian/patches/CVE-2015-3185.patch: deprecate old API and add new one
1240+ in include/http_request.h, server/request.c.
1241+ - CVE-2015-3185
1242+
1243+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 24 Jul 2015 09:56:09 -0400
1244+
1245+apache2 (2.4.12-2ubuntu1) wily; urgency=medium
1246+
1247+ * Merge from Debian unstable. Remaining changes:
1248+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1249+ apache2.dirs}: Add ufw profiles.
1250+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1251+ - Add dep8 tests.
1252+ - debian/rules: Fix cross-building by passing
1253+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
1254+ - debian/patches/086_svn_cross_compiles: Backport several cross
1255+ fixes from upstream
1256+ - d/index.html: replace Debian with Ubuntu on default page.
1257+ - Allow "triggers-awaited" and "triggers-pending" states in addition
1258+ to "installed" when determining whether to defer actions or
1259+ process deferred actions.
1260+ * Drop patches (applied upstream):
1261+ - d/p/split-logfile.patch
1262+ - d/p/CVE-2015-0228.patch
1263+ * Drop changes (superceded in Debian):
1264+ - Cherry-pick versioned build-depend on dpkg from Debian for correct
1265+ dpkg-maintscript-helper symlink_to_dir support.
1266+ * Drop changes (adopted in Debian):
1267+ - d/control, d/config-dir/mods-available/ssl.conf,
1268+ d/ask-for-passphrase, d/apache2.install: Plymouth aware passphrase
1269+ dialog program ask-for-passphrase.
1270+ * Fix cross-building configure line in d/rules, which had bit-rotted in
1271+ previous merges.
1272+
1273+ -- Robie Basak <robie.basak@ubuntu.com> Thu, 28 May 2015 16:34:00 +0000
1274+
1275 apache2 (2.4.12-2) unstable; urgency=medium
1276
1277 [ Jean-Michel Nirgal Vourgère ]
1278@@ -848,6 +1769,28 @@ apache2 (2.4.10-10) unstable; urgency=medium
1279
1280 -- Stefan Fritsch <sf@debian.org> Sun, 15 Mar 2015 10:47:36 +0100
1281
1282+apache2 (2.4.10-9ubuntu1) vivid; urgency=medium
1283+
1284+ * Merge from Debian unstable. Remaining changes:
1285+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1286+ apache2.dirs}: Add ufw profiles.
1287+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1288+ - d/control, d/config-dir/mods-available/ssl.conf,
1289+ - Add dep8 tests.
1290+ - debian/rules: Fix cross-building by passing
1291+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
1292+ - debian/patches/086_svn_cross_compiles: Backport several cross
1293+ fixes from upstream
1294+ - d/index.html: replace Debian with Ubuntu on default page.
1295+ - d/p/split-logfile.patch: fix completely broken split-logfile
1296+ command.
1297+ - d/p/CVE-2015-0228.patch: fix logic in modules/lua/lua_request.c to fix a
1298+ denial of service in mod_lua via websockets PING
1299+ * debian/tests/ssl-passphrase: Add password responder for
1300+ systemd-ask-passphrase.
1301+
1302+ -- Martin Pitt <martin.pitt@ubuntu.com> Mon, 09 Mar 2015 12:03:16 +0100
1303+
1304 apache2 (2.4.10-9) unstable; urgency=medium
1305
1306 * CVE-2014-8109: mod_lua: Fix handling of the Require line when a
1307@@ -862,6 +1805,54 @@ apache2 (2.4.10-9) unstable; urgency=medium
1308
1309 -- Stefan Fritsch <sf@debian.org> Mon, 22 Dec 2014 20:24:36 +0100
1310
1311+apache2 (2.4.10-8ubuntu3) vivid; urgency=medium
1312+
1313+ * SECURITY UPDATE: restriction bypass in mod_lua via multiple Require
1314+ directives
1315+ - debian/patches/CVE-2014-8109.patch: handle multiple Require
1316+ directives with different arguments in modules/lua/mod_lua.c.
1317+ - CVE-2014-8109
1318+ * SECURITY UPDATE: denial of service in mod_lua via websockets PING
1319+ - debian/patches/CVE-2015-0228.patch: fix logic in
1320+ modules/lua/lua_request.c.
1321+ - CVE-2015-0228
1322+
1323+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 05 Mar 2015 10:56:34 -0500
1324+
1325+apache2 (2.4.10-8ubuntu2) vivid; urgency=medium
1326+
1327+ * Allow "triggers-awaited" and "triggers-pending" states in addition to
1328+ "installed" when determining whether to defer actions or process
1329+ deferred actions (LP: #1393832).
1330+
1331+ -- Colin Watson <cjwatson@ubuntu.com> Wed, 26 Nov 2014 11:31:44 +0000
1332+
1333+apache2 (2.4.10-8ubuntu1) vivid; urgency=medium
1334+
1335+ * Merge from Debian unstable. Remaining changes:
1336+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1337+ apache2.dirs}: Add ufw profiles.
1338+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1339+ - d/control, d/config-dir/mods-available/ssl.conf,
1340+ d/ask-for-passphrase, d/apache2.install: Plymouth aware passphrase
1341+ dialog program ask-for-passphrase.
1342+ - Add dep8 tests.
1343+ - debian/rules: Fix cross-building by passing
1344+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
1345+ - debian/patches/086_svn_cross_compiles: Backport several cross
1346+ fixes from upstream
1347+ - d/index.html: replace Debian with Ubuntu on default page.
1348+ - d/p/split-logfile.patch: fix completely broken split-logfile
1349+ command.
1350+ * Fixes from Debian included in merge:
1351+ - Crash caused by OCSP stapling code; this was erroneously
1352+ attributed to Debian in my previous merge, but actually only
1353+ appears in 2.4.10-8; with thanks to Stefan Fritsch (LP: #1366174).
1354+ * Cherry-pick versioned build-depend on dpkg from Debian for correct
1355+ dpkg-maintscript-helper symlink_to_dir support.
1356+
1357+ -- Robie Basak <robie.basak@ubuntu.com> Fri, 21 Nov 2014 15:15:58 +0000
1358+
1359 apache2 (2.4.10-8) unstable; urgency=medium
1360
1361 * Bump dpkg Pre-Depends to version that supports relative symlinks in
1362@@ -876,6 +1867,33 @@ apache2 (2.4.10-8) unstable; urgency=medium
1363
1364 -- Stefan Fritsch <sf@debian.org> Tue, 18 Nov 2014 15:18:18 +0100
1365
1366+apache2 (2.4.10-7ubuntu1) vivid; urgency=medium
1367+
1368+ * Merge from Debian unstable. Remaining changes:
1369+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1370+ apache2.dirs}: Add ufw profiles.
1371+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1372+ - d/control, d/config-dir/mods-available/ssl.conf,
1373+ d/ask-for-passphrase, d/apache2.install: Plymouth aware passphrase
1374+ dialog program ask-for-passphrase.
1375+ - Add dep8 tests.
1376+ - debian/rules: Fix cross-building by passing
1377+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
1378+ - debian/patches/086_svn_cross_compiles: Backport several cross
1379+ fixes from upstream
1380+ - d/index.html: replace Debian with Ubuntu on default page.
1381+ - d/p/split-logfile.patch: fix completely broken split-logfile command.
1382+ * Fixes from Debian included in merge:
1383+ - Don't use a2query in preinst, as it may not be available yet
1384+ (LP: #1312533).
1385+ - Crash caused by OCSP stapling code (LP: #1366174).
1386+ - Disable SSLv3 in default config (LP: #1358305).
1387+ - If apache2 is not configured yet, defer actions executed via
1388+ apache2-maintscript-helper. This fixes installation failures if a
1389+ module package is configured first (LP: #1312854).
1390+
1391+ -- Robie Basak <robie.basak@ubuntu.com> Mon, 17 Nov 2014 18:04:40 +0000
1392+
1393 apache2 (2.4.10-7) unstable; urgency=medium
1394
1395 * Handle transitions of doc dirs and symlinks correctly during upgrade.
1396@@ -959,6 +1977,25 @@ apache2 (2.4.10-2) unstable; urgency=medium
1397
1398 -- Stefan Fritsch <sf@debian.org> Sun, 21 Sep 2014 22:58:33 +0200
1399
1400+apache2 (2.4.10-1ubuntu1) utopic; urgency=medium
1401+
1402+ * Merge from Debian unstable. Remaining changes:
1403+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1404+ apache2.dirs}: Add ufw profiles.
1405+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1406+ - d/control, d/config-dir/mods-available/ssl.conf, d/ask-for-passphrase,
1407+ d/apache2.install: Plymouth aware passphrase dialog program
1408+ ask-for-passphrase.
1409+ - Add dep8 tests.
1410+ - debian/rules: Fix cross-building by passing DEB_{HOST,BUILD}_GNU_TYPE to
1411+ configure.
1412+ - debian/patches/086_svn_cross_compiles: Backport several cross fixes from
1413+ upstream
1414+ - d/index.html: replace Debian with Ubuntu on default page.
1415+ - d/p/split-logfile.patch: fix completely broken split-logfile command.
1416+
1417+ -- Robie Basak <robie.basak@ubuntu.com> Thu, 24 Jul 2014 15:13:16 +0000
1418+
1419 apache2 (2.4.10-1) unstable; urgency=medium
1420
1421 [ Arno Töll ]
1422@@ -1006,6 +2043,45 @@ apache2 (2.4.9-2) unstable; urgency=medium
1423
1424 -- Stefan Fritsch <sf@debian.org> Sun, 08 Jun 2014 10:38:04 +0200
1425
1426+apache2 (2.4.9-1ubuntu2) utopic; urgency=medium
1427+
1428+ * Revert 2.4.4-6ubuntu3 and build against lua 5.1 again, since Apache doesn't
1429+ yet support building against lua 5.2 (LP: #1323930).
1430+
1431+ -- Robie Basak <robie.basak@ubuntu.com> Wed, 28 May 2014 08:55:25 +0000
1432+
1433+apache2 (2.4.9-1ubuntu1) utopic; urgency=medium
1434+
1435+ * Merge from Debian unstable. Remaining changes:
1436+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1437+ apache2.dirs}: Add ufw profiles.
1438+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1439+ - d/control, d/config-dir/mods-available/ssl.conf, d/ask-for-passphrase,
1440+ d/apache2.install, d/tests/ssl-passphrase: Plymouth aware passphrase
1441+ dialog program ask-for-passphrase.
1442+ - debian/rules: Fix cross-building by passing DEB_{HOST,BUILD}_GNU_TYPE to
1443+ configure.
1444+ - debian/patches/086_svn_cross_compiles: Backport several cross fixes from
1445+ upstream
1446+ - Build using lua5.2.
1447+ - d/tests/chroot: dep8 test for ChrootDir case.
1448+ - d/tests/ssl-passphrase: update for new default path /var/www/html.
1449+ - d/tests/duplicate-module-load: check for duplicate module loads.
1450+ - d/index.html: replace Debian with Ubuntu on default page (LP: #1288690).
1451+ - d/p/split-logfile.patch: fix completely broken split-logfile command
1452+ (LP: #1299162). Thanks to Holger Mauermann.
1453+ * Drop changes (upstreamed):
1454+ - d/p/ignore-quilt-dir: adjust build system so that it does not use
1455+ files find inside the .pc directory. This stops a double module load
1456+ causing later havoc, including "ChrootDir" directive failure.
1457+ - debian/patches/CVE-2013-6438.patch: properly calculate correct length
1458+ in modules/dav/main/util.c.
1459+ - debian/patches/CVE-2014-0098.patch: properly parse tokens in
1460+ modules/loggers/mod_log_config.c.
1461+ * d/tests/control: adjust dep8 tests for new "breaks-testbed" facility.
1462+
1463+ -- Robie Basak <robie.basak@ubuntu.com> Fri, 09 May 2014 19:30:04 +0000
1464+
1465 apache2 (2.4.9-1) unstable; urgency=medium
1466
1467 * New upstream version.
1468@@ -1038,6 +2114,63 @@ apache2 (2.4.9-1) unstable; urgency=medium
1469
1470 -- Stefan Fritsch <sf@debian.org> Sat, 29 Mar 2014 22:50:32 +0100
1471
1472+apache2 (2.4.7-1ubuntu4) trusty; urgency=medium
1473+
1474+ * d/p/split-logfile.patch: fix completely broken split-logfile command
1475+ (LP: #1299162). Thanks to Holger Mauermann.
1476+
1477+ -- Robie Basak <robie.basak@ubuntu.com> Thu, 03 Apr 2014 11:21:22 +0000
1478+
1479+apache2 (2.4.7-1ubuntu3) trusty; urgency=medium
1480+
1481+ * SECURITY UPDATE: denial of service via mod_dav incorrect end of string
1482+ calculation
1483+ - debian/patches/CVE-2013-6438.patch: properly calculate correct length
1484+ in modules/dav/main/util.c.
1485+ - CVE-2013-6438
1486+ * SECURITY UPDATE: denial of service via truncated cookie and
1487+ mod_log_config
1488+ - debian/patches/CVE-2014-0098.patch: properly parse tokens in
1489+ modules/loggers/mod_log_config.c.
1490+ - CVE-2014-0098
1491+
1492+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 20 Mar 2014 08:34:10 -0400
1493+
1494+apache2 (2.4.7-1ubuntu2) trusty; urgency=medium
1495+
1496+ * d/index.html: replace Debian with Ubuntu on default page
1497+ (LP: #1288690).
1498+
1499+ -- Robie Basak <robie.basak@ubuntu.com> Wed, 19 Mar 2014 11:04:21 +0000
1500+
1501+apache2 (2.4.7-1ubuntu1) trusty; urgency=medium
1502+
1503+ * Merge from Debian unstable. Remaining changes:
1504+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1505+ apache2.dirs}: Add ufw profiles.
1506+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1507+ - d/control, d/config-dir/mods-available/ssl.conf,
1508+ d/ask-for-passphrase, d/apache2.install, d/tests/ssl-passphrase:
1509+ Plymouth aware passphrase dialog program ask-for-passphrase.
1510+ - debian/rules: Fix cross-building by passing DEB_{HOST,BUILD}_GNU_TYPE
1511+ to configure.
1512+ - debian/patches/086_svn_cross_compiles: Backport several cross fixes
1513+ from upstream
1514+ - Build using lua5.2.
1515+ - d/tests/chroot: dep8 test for ChrootDir case.
1516+ - d/p/ignore-quilt-dir: adjust build system so that it does not use
1517+ files find inside the .pc directory. This stops a double module load
1518+ causing later havoc, including "ChrootDir" directive failure.
1519+ * Drop changes:
1520+ - debian/{control, rules}: Enable PIE hardening: no longer required;
1521+ 2.4.7-1 is already hardened.
1522+ - d/p/itk-rerun-configure.patch: no longer needed, as ITK support has moved
1523+ out of this package.
1524+ * d/tests/ssl-passphrase: update for new default path /var/www/html.
1525+ * d/tests/duplicate-module-load: check for duplicate module loads.
1526+
1527+ -- Robie Basak <robie.basak@ubuntu.com> Tue, 14 Jan 2014 17:23:47 +0000
1528+
1529 apache2 (2.4.7-1) unstable; urgency=low
1530
1531 New upstream version
1532@@ -1101,6 +2234,53 @@ apache2 (2.4.6-3) unstable; urgency=low
1533
1534 -- Stefan Fritsch <sf@debian.org> Mon, 12 Aug 2013 20:15:38 +0200
1535
1536+apache2 (2.4.6-2ubuntu4) trusty; urgency=low
1537+
1538+ * d/p/ignore-quilt-dir, d/p/itk-rerun-configure.patch: adjust build system so
1539+ that it does not use files find inside the .pc directory. This stops a
1540+ double module load causing later havoc, including "ChrootDir" directive
1541+ failure (LP: #1251939). Thanks to Stefan Fritsch.
1542+ * d/tests/chroot: dep8 test for ChrootDir case.
1543+
1544+ -- Robie Basak <robie.basak@ubuntu.com> Thu, 28 Nov 2013 16:21:51 +0000
1545+
1546+apache2 (2.4.6-2ubuntu3) trusty; urgency=low
1547+
1548+ * debian/apache2.install: Correct path for ufw.
1549+ (LP: #1252722)
1550+
1551+ -- Chuck Short <zulcss@ubuntu.com> Tue, 19 Nov 2013 08:59:54 -0500
1552+
1553+apache2 (2.4.6-2ubuntu2) saucy; urgency=low
1554+
1555+ * d/ask-for-passphrase: mark executable so that apache2 can run it. Fixes
1556+ passphrase prompting for SSL certificates that are passphrase protected.
1557+ * Add dep8 test for SSL passphrase prompting.
1558+
1559+ -- Robie Basak <robie.basak@ubuntu.com> Fri, 09 Aug 2013 13:08:52 +0000
1560+
1561+apache2 (2.4.6-2ubuntu1) saucy; urgency=low
1562+
1563+ * Merge from Debian unstable. Remaining changes:
1564+ - debian/{control, rules}: Enable PIE hardening.
1565+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1566+ apache2.dirs}: Add ufw profiles.
1567+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1568+ - debian/control, debian/config-dir/mods-available/ssl.conf,
1569+ debian/ask-for-passphrase, debian/apache2.install: Plymouth aware
1570+ passphrase dialog program ask-for-passphrase.
1571+ - debian/rules: Fix cross-building by passing DEB_{HOST,BUILD}_GNU_TYPE
1572+ to configure.
1573+ - debian/patches/086_svn_cross_compiles: Backport several cross fixes
1574+ from upstream
1575+ * Dropped changes:
1576+ - debian/patches/CVE-2013-1896.patch: upstream
1577+ * Fixed module dependencies (LP: #1205314)
1578+ - debian/config-dir/mods-available/lbmethod_*: properly specify
1579+ proxy_balancer, not mod_proxy_balancer.
1580+
1581+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 26 Jul 2013 08:31:33 -0400
1582+
1583 apache2 (2.4.6-2) unstable; urgency=low
1584
1585 [ Stefan Fritsch ]
1586@@ -1153,6 +2333,56 @@ apache2 (2.4.6-1) unstable; urgency=low
1587
1588 -- Arno Töll <arno@debian.org> Sun, 21 Jul 2013 18:44:42 +0200
1589
1590+apache2 (2.4.4-6ubuntu5) saucy; urgency=low
1591+
1592+ * SECURITY UPDATE: denial of service via MERGE request
1593+ - debian/patches/CVE-2013-1896.patch: make sure DAV is enabled for URI
1594+ in modules/dav/main/mod_dav.c.
1595+ - CVE-2013-1896
1596+
1597+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 18 Jul 2013 11:20:47 -0400
1598+
1599+apache2 (2.4.4-6ubuntu4) saucy; urgency=low
1600+
1601+ * d/apache2-{utils,bin}.install: move apport hook from apache2-utils to
1602+ apache2-bin. apache2-utils is only suggested by apache2, so may not
1603+ always be installed by bug reporters. However, apache2-bin will always
1604+ need to be installed for Apache to be functional, so this is a better
1605+ place for the apport hook. apache2-bin already Conflicts/Replaces
1606+ apache2.2-common, so this also fixes (LP: #1199318).
1607+ * d/apache2.py: adjust apport hook for new location of configuration
1608+ files in apache2 >= 2.4: they have moved from apache2.2-common to
1609+ apache2.
1610+
1611+ -- Robie Basak <robie.basak@ubuntu.com> Wed, 17 Jul 2013 17:54:22 +0000
1612+
1613+apache2 (2.4.4-6ubuntu3) saucy; urgency=low
1614+
1615+ * Build using lua5.2.
1616+
1617+ -- Matthias Klose <doko@ubuntu.com> Wed, 17 Jul 2013 14:24:42 +0200
1618+
1619+apache2 (2.4.4-6ubuntu2) saucy; urgency=low
1620+
1621+ * debian/rules: Fix FTBFS while installing ufw.
1622+
1623+ -- Chuck Short <zulcss@ubuntu.com> Tue, 02 Jul 2013 10:10:14 -0500
1624+
1625+apache2 (2.4.4-6ubuntu1) saucy; urgency=low
1626+
1627+ * Merge from Debian unstable. Remaining changes:
1628+ - debian/{control, rules}: Enable PIE hardening.
1629+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1630+ - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
1631+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1632+ Plymouth aware passphrase dialog program ask-for-passphrase.
1633+ * Dropped changes:
1634+ - debian/patches/CVE-2012-2687.patch: Dropped no longer needed.
1635+ - debian/patches/CVE-2012-3499_4558.patch: Dropped no longer needed.
1636+ - debian/patches/CVE-2012-4929.patch: Dropped no longer needed.
1637+
1638+ -- Chuck Short <zulcss@ubuntu.com> Tue, 02 Jul 2013 08:34:01 -0500
1639+
1640 apache2 (2.4.4-6) unstable; urgency=low
1641
1642 * Denote exact versions breaking gnome-user-share now that Gnome maintainers
1643@@ -1624,6 +2854,122 @@ apache2 (2.4.1-1) experimental; urgency=low
1644
1645 -- Stefan Fritsch <sf@debian.org> Mon, 19 Mar 2012 10:46:02 +0100
1646
1647+apache2 (2.2.22-6ubuntu5) raring; urgency=low
1648+
1649+ * SECURITY UPDATE: multiple cross-site scripting issues
1650+ - debian/patches/CVE-2012-3499_4558.patch: properly escape html in
1651+ modules/generators/{mod_info.c,mod_status.c},
1652+ modules/ldap/util_ldap_cache_mgr.c, modules/mappers/mod_imagemap.c,
1653+ modules/proxy/{mod_proxy_balancer.c,mod_proxy_ftp.c}.
1654+ - CVE-2012-3499
1655+ - CVE-2012-4558
1656+ * SECURITY UPDATE: symlink attack in apache2ctl script
1657+ - debian/apache2ctl: introduce and use a safer mkdir_chown() function.
1658+ - Thanks to Stefan Fritsch for the fix.
1659+ - CVE-2013-1048
1660+
1661+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 15 Mar 2013 07:59:58 -0400
1662+
1663+apache2 (2.2.22-6ubuntu4) raring; urgency=low
1664+
1665+ * Fix cross-building by passing DEB_{HOST,BUILD}_GNU_TYPE to configure.
1666+ * Skip module sanity check between MPMs if cross-building without the
1667+ kernel/binfmt support to run our target binaries on the build system.
1668+ * Backport several cross fixes from upstream as 086_svn_cross_compiles.
1669+
1670+ -- Adam Conrad <adconrad@ubuntu.com> Wed, 05 Dec 2012 02:21:46 -0700
1671+
1672+apache2 (2.2.22-6ubuntu3) raring; urgency=low
1673+
1674+ * SECURITY UPDATE: XSS vulnerability in mod_negotiation
1675+ - debian/patches/CVE-2012-2687.patch: escape filenames in
1676+ modules/mappers/mod_negotiation.c.
1677+ - CVE-2012-2687
1678+ * SECURITY UPDATE: CRIME attack ssl attack (LP: #1068854)
1679+ - debian/patches/CVE-2012-4929.patch: backport SSLCompression on|off
1680+ directive. Defaults to off as enabling compression enables the CRIME
1681+ attack.
1682+ - CVE-2012-4929
1683+
1684+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 08 Nov 2012 17:56:24 -0500
1685+
1686+apache2 (2.2.22-6ubuntu2) quantal; urgency=low
1687+
1688+ * debian/apache2.py
1689+ - Update apport hook for python3 ; thanks to Edward Donovan (LP: #1013171)
1690+ - Check if this directory exists: /etc/apache2/sites-enabled/
1691+
1692+ -- Matthieu Baerts (matttbe) <matttbe@gmail.com> Mon, 16 Jul 2012 10:02:18 +0200
1693+
1694+apache2 (2.2.22-6ubuntu1) quantal; urgency=low
1695+
1696+ * Merge from Debian unstable. Remaining changes:
1697+ - debian/{control, rules}: Enable PIE hardening.
1698+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1699+ - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
1700+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1701+ Plymouth aware passphrase dialog program ask-for-passphrase.
1702+ * Dropped changes:
1703+ - debian/control: Add bzr tag and point it to our tree; this is not
1704+ really required and just increases the delta.
1705+
1706+ -- Robie Basak <robie.basak@ubuntu.com> Fri, 08 Jun 2012 11:37:31 +0100
1707+
1708+apache2 (2.2.22-6) unstable; urgency=low
1709+
1710+ [ Stefan Fritsch ]
1711+ * Fix regression causing apache2 to cache "206 partial content" responses,
1712+ and then serving these partial responses when replying to normal requests.
1713+ Closes: #671204
1714+ * Add section to security.conf that shows how to forbid access to VCS
1715+ directories. Closes: #548213
1716+ * Update ssl default cipher config, add alternative speed optimized config.
1717+ Closes: #649020
1718+ * Add "AddCharset" for .brf files in default mod_mime config.
1719+ Closes: #402567
1720+ * Don't create httpd.conf anymore and don't include it in apache2.conf. If
1721+ it contains local modifications, move it to /etc/apache2/conf.d/httpd.conf
1722+ * Port some of the comments in apache2.conf from the 2.4 package.
1723+ * Compile mod_version statically, drop associated module load file.
1724+ * If apache2 is not running, make "/etc/init.d/apache2 reload" skip the
1725+ configtest.
1726+ * Note in README.Debian that future versions of the package will have the
1727+ include statements changed to include only *.conf.
1728+ * Change compiled-in document root to /var/www, to avoid strange error
1729+ messages.
1730+ * Use "dh --with autotools_dev" instead of patching config.sub/config.guess.
1731+
1732+ [ Arno Töll ]
1733+ * Fix apxs to import LDFLAGS from config_vars.mk. Moreover, make it possible
1734+ to override LDFLAGS at compile time by defining LDLAGS in the environment,
1735+ just like it is possible for CFLAGS. This also means, config_vars.mk now
1736+ exports hardening build flags by default.
1737+ * Update doc-base metadata for the apache2-doc package.
1738+
1739+ -- Stefan Fritsch <sf@debian.org> Tue, 29 May 2012 22:05:48 +0200
1740+
1741+apache2 (2.2.22-5) unstable; urgency=low
1742+
1743+ * Make LoadFile and LoadModule look in the standard search paths if the
1744+ dso file name is given as a pure filename. This helps with the multi-arch
1745+ transition.
1746+
1747+ -- Stefan Fritsch <sf@debian.org> Mon, 30 Apr 2012 23:38:33 +0200
1748+
1749+apache2 (2.2.22-4) unstable; urgency=high
1750+
1751+ * CVE-2012-0216: Remove "Alias /doc /usr/share/doc" from the default virtual
1752+ hosts' config files.
1753+ If scripting modules like mod_php or mod_rivet are enabled on systems
1754+ where either 1) some frontend server forwards connections to an apache2
1755+ backend server on the localhost address, or 2) the machine running
1756+ apache2 is also used for web browsing, this could allow a remote
1757+ attacker to execute example scripts stored under /usr/share/doc.
1758+ Depending on the installed packages, this could lead to issues like cross
1759+ site scripting, code execution, or leakage of sensitive data.
1760+
1761+ -- Stefan Fritsch <sf@debian.org> Sun, 15 Apr 2012 23:41:43 +0200
1762+
1763 apache2 (2.2.22-3) unstable; urgency=low
1764
1765 * Fix "FTBFS: mkdir: cannot create directory `debian/build-tree/arch':
1766@@ -1644,6 +2990,18 @@ apache2 (2.2.22-2) unstable; urgency=low
1767
1768 -- Stefan Fritsch <sf@debian.org> Thu, 15 Mar 2012 00:02:31 +0100
1769
1770+apache2 (2.2.22-1ubuntu1) precise; urgency=low
1771+
1772+ * Merge from Debian testing. Remaining changes:
1773+ - debian/{control, rules}: Enable PIE hardening.
1774+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1775+ - debian/control: Add bzr tag and point it to our tree
1776+ - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
1777+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1778+ Plymouth aware passphrase dialog program ask-for-passphrase.
1779+
1780+ -- Chuck Short <zulcss@ubuntu.com> Sun, 12 Feb 2012 20:06:35 -0500
1781+
1782 apache2 (2.2.22-1) unstable; urgency=low
1783
1784 [ Stefan Fritsch ]
1785@@ -1661,6 +3019,18 @@ apache2 (2.2.22-1) unstable; urgency=low
1786
1787 -- Stefan Fritsch <sf@debian.org> Wed, 01 Feb 2012 21:49:04 +0100
1788
1789+apache2 (2.2.21-5ubuntu1) precise; urgency=low
1790+
1791+ * Merge from Debian testing. Remaining changes:
1792+ - debian/{control, rules}: Enable PIE hardening.
1793+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1794+ - debian/control: Add bzr tag and point it to our tree
1795+ - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
1796+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1797+ Plymouth aware passphrase dialog program ask-for-passphrase.
1798+
1799+ -- Chuck Short <zulcss@ubuntu.com> Mon, 09 Jan 2012 06:26:31 +0000
1800+
1801 apache2 (2.2.21-5) unstable; urgency=low
1802
1803 [ Arno Töll ]
1804@@ -1714,6 +3084,26 @@ apache2 (2.2.21-4) unstable; urgency=low
1805
1806 -- Stefan Fritsch <sf@debian.org> Thu, 29 Dec 2011 12:09:14 +0100
1807
1808+apache2 (2.2.21-3ubuntu2) precise; urgency=low
1809+
1810+ * d/ask-for-passphrase: Flip the logic of this script so that it checks
1811+ first to see if apache is being started from a TTY, and then if not,
1812+ tries plymouth. (LP: #887410)
1813+
1814+ -- Clint Byrum <clint@ubuntu.com> Tue, 06 Dec 2011 16:49:33 -0800
1815+
1816+apache2 (2.2.21-3ubuntu1) precise; urgency=low
1817+
1818+ * Merge from Debian testing. Remaining changes:
1819+ - debian/{control, rules}: Enable PIE hardening.
1820+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1821+ - debian/control: Add bzr tag and point it to our tree
1822+ - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
1823+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1824+ Plymouth aware passphrase dialog program ask-for-passphrase.
1825+
1826+ -- Chuck Short <zulcss@ubuntu.com> Fri, 09 Dec 2011 05:20:43 +0000
1827+
1828 apache2 (2.2.21-3) unstable; urgency=medium
1829
1830 * Fix CVE-2011-4317: Prevent unintended pattern expansion in some
1831@@ -1728,6 +3118,24 @@ apache2 (2.2.21-3) unstable; urgency=medium
1832
1833 -- Stefan Fritsch <sf@debian.org> Sat, 03 Dec 2011 18:54:03 +0100
1834
1835+apache2 (2.2.21-2ubuntu2) precise; urgency=low
1836+
1837+ * No-change rebuild to drop spurious libsfgcc1 dependency on armhf.
1838+
1839+ -- Adam Conrad <adconrad@ubuntu.com> Fri, 02 Dec 2011 17:36:28 -0700
1840+
1841+apache2 (2.2.21-2ubuntu1) precise; urgency=low
1842+
1843+ * Merge from debian unstable. Remaining changes:
1844+ - debian/{control, rules}: Enable PIE hardening.
1845+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1846+ - debian/control: Add bzr tag and point it to our tree
1847+ - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
1848+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1849+ Plymouth aware passphrase dialog program ask-for-passphrase.
1850+
1851+ -- Chuck Short <zulcss@ubuntu.com> Fri, 14 Oct 2011 16:01:29 +0000
1852+
1853 apache2 (2.2.21-2) unstable; urgency=high
1854
1855 * Fix CVE-2011-3368: Prevent unintended pattern expansion in some
1856@@ -1745,6 +3153,19 @@ apache2 (2.2.21-1) unstable; urgency=low
1857
1858 -- Stefan Fritsch <sf@debian.org> Mon, 26 Sep 2011 18:16:11 +0200
1859
1860+apache2 (2.2.20-1ubuntu1) oneiric; urgency=low
1861+
1862+ * Merge from debian unstable to fix CVE-2011-3192 (LP: #837991).
1863+ Remaining changes:
1864+ - debian/{control, rules}: Enable PIE hardening.
1865+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1866+ - debian/control: Add bzr tag and point it to our tree
1867+ - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
1868+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1869+ Plymouth aware passphrase dialog program ask-for-passphrase.
1870+
1871+ -- Steve Beattie <sbeattie@ubuntu.com> Tue, 06 Sep 2011 01:17:15 -0700
1872+
1873 apache2 (2.2.20-1) unstable; urgency=low
1874
1875 * New upstream release.
1876@@ -1767,6 +3188,18 @@ apache2 (2.2.19-2) unstable; urgency=high
1877
1878 -- Stefan Fritsch <sf@debian.org> Mon, 29 Aug 2011 17:08:17 +0200
1879
1880+apache2 (2.2.19-1ubuntu1) oneiric; urgency=low
1881+
1882+ * Merge from debian unstable (LP: #787013). Remaining changes:
1883+ - debian/{control, rules}: Enable PIE hardening.
1884+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1885+ - debian/control: Add bzr tag and point it to our tree
1886+ - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
1887+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1888+ Plymouth aware passphrase dialog program ask-for-passphrase.
1889+
1890+ -- Andres Rodriguez <andreserl@ubuntu.com> Mon, 23 May 2011 10:16:09 -0400
1891+
1892 apache2 (2.2.19-1) unstable; urgency=low
1893
1894 * New upstream release.
1895@@ -1784,6 +3217,18 @@ apache2 (2.2.19-1) unstable; urgency=low
1896
1897 -- Stefan Fritsch <sf@debian.org> Sun, 22 May 2011 10:21:21 +0200
1898
1899+apache2 (2.2.17-3ubuntu1) oneiric; urgency=low
1900+
1901+ * Merge from debian unstable. Remaining changes:
1902+ - debian/{control, rules}: Enable PIE hardening.
1903+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1904+ - debian/control: Add bzr tag and point it to our tree
1905+ - debain/apache2.py, debian/apache2.2-common.isntall: Add apport hook.
1906+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1907+ Plymouth aware passphrase dialog program ask-for-passphrase.
1908+
1909+ -- Chuck Short <zulcss@ubuntu.com> Mon, 11 Apr 2011 02:13:30 +0100
1910+
1911 apache2 (2.2.17-3) unstable; urgency=low
1912
1913 * Fix compilation with OpenSSL without SSLv2 support. Closes: #622049
1914@@ -1810,6 +3255,18 @@ apache2 (2.2.17-2) unstable; urgency=high
1915
1916 -- Stefan Fritsch <sf@debian.org> Mon, 21 Mar 2011 23:01:17 +0100
1917
1918+apache2 (2.2.17-1ubuntu1) natty; urgency=low
1919+
1920+ * Merge from debian unstable, remaining changes:
1921+ - debian/{control, rules}: Enable PIE hardening.
1922+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1923+ - debian/control: Add bzr tag and point it to our tree
1924+ - debain/apache2.py, debian/apache2.2-common.isntall: Add apport hook.
1925+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1926+ Plymouth aware passphrase dialog program ask-for-passphrase.
1927+
1928+ -- Chuck Short <zulcss@ubuntu.com> Tue, 22 Feb 2011 13:02:08 -0500
1929+
1930 apache2 (2.2.17-1) unstable; urgency=low
1931
1932 * New upstream version
1933@@ -1818,6 +3275,32 @@ apache2 (2.2.17-1) unstable; urgency=low
1934
1935 -- Stefan Fritsch <sf@debian.org> Tue, 15 Feb 2011 23:30:18 +0100
1936
1937+apache2 (2.2.16-6ubuntu3) natty; urgency=low
1938+
1939+ * debian/rules: Don't use "-fno-strict-aliasing" since it causes
1940+ apache FTBFS on amd64. (LP: #711293)
1941+
1942+ -- Chuck Short <zulcss@ubuntu.com> Tue, 01 Feb 2011 10:19:55 -0500
1943+
1944+apache2 (2.2.16-6ubuntu2) natty; urgency=low
1945+
1946+ * debian/rules: Use "-fno-strict-aliasing" to work around a gcc bug.
1947+ (LP: #697105)
1948+
1949+ -- Chuck Short <zulcss@ubuntu.com> Tue, 25 Jan 2011 11:14:58 -0500
1950+
1951+apache2 (2.2.16-6ubuntu1) natty; urgency=low
1952+
1953+ * Merge from debian unstable. Remaining changes:
1954+ - debian/{control, rules}: Enable PIE hardening.
1955+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1956+ - debian/control: Add bzr tag and point it to our tree
1957+ - debain/apache2.py, debian/apache2.2-common.isntall: Add apport hook.
1958+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1959+ Plymouth aware passphrase dialog program ask-for-passphrase.
1960+
1961+ -- Chuck Short <zulcss@ubuntu.com> Sun, 02 Jan 2011 06:05:51 +0000
1962+
1963 apache2 (2.2.16-6) unstable; urgency=low
1964
1965 * Also add $named to the secondary-init-script example.
1966@@ -1833,6 +3316,30 @@ apache2 (2.2.16-5) unstable; urgency=medium
1967
1968 -- Stefan Fritsch <sf@debian.org> Fri, 31 Dec 2010 01:22:19 +0100
1969
1970+apache2 (2.2.16-4ubuntu2) natty; urgency=low
1971+
1972+ [Clint Byrum]
1973+ * Adding plymouth aware passphrase dialog program ask-for-passphrase.
1974+ (LP: #582963)
1975+ + debian/control: apache2.2-common depends on bash for ask-for-passphrase
1976+ + debian/config-dir/mods-available/ssl.conf:
1977+ - SSLPassPhraseDialog now uses exec:/usr/share/apache2/ask-for-passhrase
1978+
1979+ [Chuck Short]
1980+ * Add apport hook. (LP: #609177)
1981+ + debian/apache2.py, debian/apache2.2-common.install
1982+
1983+ -- Chuck Short <zulcss@ubuntu.com> Mon, 22 Nov 2010 09:43:43 -0500
1984+
1985+apache2 (2.2.16-4ubuntu1) natty; urgency=low
1986+
1987+ * Merge from debian unstable. Remaining changes:
1988+ - debian/{control, rules}: Enable PIE hardening.
1989+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1990+ - debian/control: Add bzr tag and point it to our tree
1991+
1992+ -- Chuck Short <zulcss@ubuntu.com> Mon, 22 Nov 2010 09:43:41 -0500
1993+
1994 apache2 (2.2.16-4) unstable; urgency=medium
1995
1996 * Increase the mod_reqtimeout default timeouts to avoid potential problems
1997@@ -1843,6 +3350,15 @@ apache2 (2.2.16-4) unstable; urgency=medium
1998
1999 -- Stefan Fritsch <sf@debian.org> Sun, 14 Nov 2010 19:05:55 +0100
2000
2001+apache2 (2.2.16-3ubuntu1) natty; urgency=low
2002+
2003+ * Merge from debian unstable. Remaining changes:
2004+ - debian/{control, rules}: Enable PIE hardening.
2005+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
2006+ - debian/control: Add bzr tag and point it to our tree.
2007+
2008+ -- Chuck Short <zulcss@ubuntu.com> Tue, 12 Oct 2010 11:54:48 +0100
2009+
2010 apache2 (2.2.16-3) unstable; urgency=high
2011
2012 * CVE-2010-1623: mod_reqtimeout: Fix potential DoS by high memory usage.
2013@@ -1865,6 +3381,30 @@ apache2 (2.2.16-2) unstable; urgency=low
2014
2015 -- Stefan Fritsch <sf@debian.org> Sun, 29 Aug 2010 15:29:21 +0200
2016
2017+apache2 (2.2.16-1ubuntu3) maverick; urgency=low
2018+
2019+ * Revert "stty sane" to unbreak apache starting, this will have to be
2020+ fixed a different way. (LP: #626723)
2021+
2022+ -- Chuck Short <zulcss@ubuntu.com> Wed, 08 Sep 2010 08:33:17 -0400
2023+
2024+apache2 (2.2.16-1ubuntu2) maverick; urgency=low
2025+
2026+ * debian/apache2.2-common.apache2.init: Add stty sane so that users will get a
2027+ password prompt when using apache-ssl. (LP: #582963)
2028+
2029+ -- Chuck Short <zulcss@ubuntu.com> Wed, 25 Aug 2010 09:25:05 -0400
2030+
2031+apache2 (2.2.16-1ubuntu1) maverick; urgency=low
2032+
2033+ * Merge from debian unstable. Remaining changes:
2034+ - debian/{control, rules}: Enable PIE hardening.
2035+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
2036+ - debian/control: Add bzr tag and point it to our tree.
2037+ - debian/apache2-2.common.apache2.init: Add graceful restart (LP: #456381)
2038+
2039+ -- Chuck Short <zulcss@ubuntu.com> Mon, 26 Jul 2010 20:21:37 +0100
2040+
2041 apache2 (2.2.16-1) unstable; urgency=medium
2042
2043 * Urgency medium for security fix.
2044@@ -1897,6 +3437,24 @@ apache2 (2.2.15-6) unstable; urgency=low
2045
2046 -- Stefan Fritsch <sf@debian.org> Fri, 16 Jul 2010 23:41:08 +0200
2047
2048+apache2 (2.2.15-5ubuntu1) maverick; urgency=low
2049+
2050+ * Merge from debian unstable. Remaining changes:
2051+ - debian/{control, rules}: Enable PIE hardening.
2052+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
2053+ - debian/control: Add bzr tag and point it to our tree.
2054+ - debian/apache2-2.common.apache2.init: Add graceful restart (LP: #456381)
2055+ + Dropped:
2056+ - debian/patches/206-fix-potential-memory-leaks.dpatch: No longer needed.
2057+ - debian/patches/206-report-max-client-mpm-worker.dpatch: No longer needed.
2058+ - debian/config-dir/apache2.conf: Merged back from debian.
2059+ - mod-reqtimeout functionality: Merge back from debian.
2060+ - debian/patches/204_CVE-2010-0408.dpatch: No longer needed.
2061+ - debian/patches/205_CVE-2010-0434.dpatch: No longer needed.
2062+ - debian/patches/203_fix-ab-segfault.dpatch: No longer needed.
2063+
2064+ -- Chuck Short <zulcss@ubuntu.com> Wed, 05 May 2010 01:28:04 +0100
2065+
2066 apache2 (2.2.15-5) unstable; urgency=low
2067
2068 * Conflict with apache package as we now include apachectl. Closes: #579065
2069@@ -2017,6 +3575,80 @@ apache2 (2.2.14-6) unstable; urgency=low
2070
2071 -- Stefan Fritsch <sf@debian.org> Sun, 07 Feb 2010 17:29:45 +0100
2072
2073+apache2 (2.2.14-5ubuntu8) lucid; urgency=low
2074+
2075+ * debian/patches/210-backport-mod-reqtimeout-ftbfs.dpatch: Add missing mod_reqtime.so
2076+ (LP: #562370)
2077+
2078+ -- Chuck Short <zulcss@ubuntu.com> Tue, 13 Apr 2010 15:09:57 -0400
2079+
2080+apache2 (2.2.14-5ubuntu7) lucid; urgency=low
2081+
2082+ * debian/patches/206-fix-potential-memory-leaks.dpatch: Fix potential memory
2083+ leaks by making sure to not destroy bucket brigades that have been created
2084+ by earlier filters. Backported from 2.2.15.
2085+ * debian/patches/206-report-max-client-mpm-worker.dpatch: Don't report server
2086+ has reached MaxClients until it has. Backported from 2.2.15
2087+ * debian/config-dir/apache2.conf: Make the Files ~ "^\.ht" block in apache2.conf
2088+ more secure by adding Satisfy all. (Debian bug: #572075)
2089+ * debian/rules, debian/patches/209-backport-mod-reqtimeout.dpatch,
2090+ debian/config2-dir/mods-available/reqtimeout.load,
2091+ debian/config2-dir/mods-available/reqtimeout.conf debian/NEWS : Backport the
2092+ mod-reqtimeout module from 2.2.15, this will mitigate apache slowloris
2093+ bug in apache. Enable it by default. (LP: #392759)
2094+
2095+ -- Chuck Short <zulcss@ubuntu.com> Mon, 05 Apr 2010 09:53:35 -0400
2096+
2097+apache2 (2.2.14-5ubuntu6) lucid; urgency=low
2098+
2099+ * debian/apache2.2-common.apache2.init: Fix thinko. (LP: #551681)
2100+
2101+ -- Chuck Short <zulcss@ubuntu.com> Tue, 30 Mar 2010 09:41:11 -0400
2102+
2103+apache2 (2.2.14-5ubuntu5) lucid; urgency=low
2104+
2105+ * Revert 99-fix-mod-dav-permissions.dpatch
2106+
2107+ -- Chuck Short <zulcss@ubuntu.com> Tue, 30 Mar 2010 07:55:46 -0400
2108+
2109+apache2 (2.2.14-5ubuntu4) lucid; urgency=low
2110+
2111+ * debian/patches/99-fix-mod-dav-permissions.dpatch: Fix permisisons when
2112+ downloading files from webdav (LP: #540747)
2113+ * debian/apache2.2-common.apache2.init: Add graceful restart (LP: #456381)
2114+
2115+ -- Chuck Short <zulcss@ubuntu.com> Mon, 29 Mar 2010 13:37:39 -0400
2116+
2117+apache2 (2.2.14-5ubuntu3) lucid; urgency=low
2118+
2119+ * SECURITY UPDATE: denial of service via crafted request in mod_proxy_ajp
2120+ - debian/patches/204_CVE-2010-0408.dpatch: return the right error code
2121+ in modules/proxy/mod_proxy_ajp.c.
2122+ - CVE-2010-0408
2123+ * SECURITY UPDATE: information disclosure via improper handling of
2124+ headers in subrequests
2125+ - debian/patches/205_CVE-2010-0434.dpatch: use a copy of r->headers_in
2126+ in server/protocol.c.
2127+ - CVE-2010-0434
2128+
2129+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 10 Mar 2010 14:48:48 -0500
2130+
2131+apache2 (2.2.14-5ubuntu2) lucid; urgency=low
2132+
2133+ * debian/patches/203_fix-ab-segfault.dpatch: Fix segfaulting ab when using really
2134+ wacky options. (LP: #450501)
2135+
2136+ -- Chuck Short <zulcss@ubuntu.com> Mon, 08 Mar 2010 14:53:17 -0500
2137+
2138+apache2 (2.2.14-5ubuntu1) lucid; urgency=low
2139+
2140+ * Merge from debian testing. Remaining changes: LP: #506862
2141+ - debian/{control, rules}: Enable PIE hardening.
2142+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
2143+ - debian/control: Add bzr tag and point it to our tree.
2144+
2145+ -- Bhavani Shankar <right2bhavi@gmail.com> Wed, 13 Jan 2010 14:28:41 +0530
2146+
2147 apache2 (2.2.14-5) unstable; urgency=low
2148
2149 * Security: Further mitigation for the TLS renegotation attack
2150@@ -2040,6 +3672,15 @@ apache2 (2.2.14-5) unstable; urgency=low
2151
2152 -- Stefan Fritsch <sf@debian.org> Sat, 02 Jan 2010 22:44:15 +0100
2153
2154+apache2 (2.2.14-4ubuntu1) lucid; urgency=low
2155+
2156+ * Resynchronzie with Debian, remaining changes are:
2157+ - debian/{control, rules}: Enable PIE hardening.
2158+ - debian/{control, rules, pache2.2-common.ufw.profile}: Add ufw profiles.
2159+ - debian/control: Add bzr tag and point it to our tree.
2160+
2161+ -- Chuck Short <zulcss@ubuntu.com> Wed, 23 Dec 2009 14:44:51 -0500
2162+
2163 apache2 (2.2.14-4) unstable; urgency=low
2164
2165 * Disable localized error pages again by default because they break
2166@@ -2090,6 +3731,17 @@ apache2 (2.2.14-2) unstable; urgency=medium
2167
2168 -- Stefan Fritsch <sf@debian.org> Sat, 07 Nov 2009 14:37:37 +0100
2169
2170+apache2 (2.2.14-1ubuntu1) lucid; urgency=low
2171+
2172+ * Merge from debian testing, remaining changes:
2173+ - debian/{control, rules}: Enable PIE hardening.
2174+ - debian/{control, rules, pache2.2-common.ufw.profile}: Add ufw profiles.
2175+ - debian/conrol: Add bzr tag and point it to our tree.
2176+ - Dropped debian/patches/203_fix_legacy_ap_rputs_segfaults.dpatch:
2177+ Already applied upstream.
2178+
2179+ -- Chuck Short <zulcss@ubuntu.com> Fri, 06 Nov 2009 00:29:03 +0000
2180+
2181 apache2 (2.2.14-1) unstable; urgency=low
2182
2183 * New upstream version:
2184@@ -2124,6 +3776,24 @@ apache2 (2.2.13-1) unstable; urgency=low
2185
2186 -- Stefan Fritsch <sf@debian.org> Mon, 31 Aug 2009 20:28:56 +0200
2187
2188+apache2 (2.2.12-1ubuntu2) karmic; urgency=low
2189+
2190+ * debian/patches/203_fix_legacy_ap_rputs_segfaults.dpatch:
2191+ - Fix potential segfaults with the use of the legacy ap_rputs() etc
2192+ interfaces, in cases where an output filter fails. This happens
2193+ frequently after CVE-2009-1891 got fixed. (LP: #409987)
2194+
2195+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Mon, 17 Aug 2009 15:38:47 -0400
2196+
2197+apache2 (2.2.12-1ubuntu1) karmic; urgency=low
2198+
2199+ * Merge from debian unstable, remaining changes:
2200+ - debian/{control,rules}: enable PIE hardening.
2201+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
2202+ - Dropped debian/patches/203_fix-ssl-timeftm-ignored.dpatch.
2203+
2204+ -- Chuck Short <zulcss@ubuntu.com> Tue, 04 Aug 2009 20:04:24 +0100
2205+
2206 apache2 (2.2.12-1) unstable; urgency=low
2207
2208 * New upstream release:
2209@@ -2171,6 +3841,16 @@ apache2 (2.2.12-1) unstable; urgency=low
2210
2211 -- Stefan Fritsch <sf@debian.org> Tue, 04 Aug 2009 11:02:34 +0200
2212
2213+apache2 (2.2.11-7ubuntu1) karmic; urgency=low
2214+
2215+ * Merge from debian unstable, remaining changes: LP: #398130
2216+ - debian/patches/203_fix-ssl-timeftm-ignored.dpatch:
2217+ Fix timefmt is ignored when XBitHack is on. (LP: #258914)
2218+ - debian/{control,rules}: enable PIE hardening.
2219+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
2220+
2221+ -- Bhavani Shankar <right2bhavi@gmail.com> Sat, 11 Jul 2009 16:34:32 +0530
2222+
2223 apache2 (2.2.11-7) unstable; urgency=low
2224
2225 * Security fixes:
2226@@ -2185,6 +3865,16 @@ apache2 (2.2.11-7) unstable; urgency=low
2227
2228 -- Stefan Fritsch <sf@debian.org> Fri, 10 Jul 2009 22:42:57 +0200
2229
2230+apache2 (2.2.11-6ubuntu1) karmic; urgency=low
2231+
2232+ * Merge from debian unstable, remaining changes:
2233+ - debian/patches/203_fix-ssl-timeftm-ignored.dpatch:
2234+ Fix timefmt is ignored when XBitHack is on. (LP: #258914)
2235+ - debian/{control,rules}: enable PIE hardening.
2236+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
2237+
2238+ -- Chuck Short <zulcss@ubuntu.com> Tue, 09 Jun 2009 01:01:23 +0100
2239+
2240 apache2 (2.2.11-6) unstable; urgency=high
2241
2242 * CVE-2009-1195: mod_include allowed to bypass IncludesNoExec for Server
2243@@ -2193,6 +3883,16 @@ apache2 (2.2.11-6) unstable; urgency=high
2244
2245 -- Stefan Fritsch <sf@debian.org> Mon, 08 Jun 2009 19:22:58 +0200
2246
2247+apache2 (2.2.11-5ubuntu1) karmic; urgency=low
2248+
2249+ * Merge from debian unstable, remaining changes:
2250+ - debian/patches/203_fix-ssi-timeftm-ignored.dpatch:
2251+ Fix timefmt is ignored when XBitHack is on. (LP: #258914)
2252+ - debian/{control,rules}: enable PIE hardening.
2253+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
2254+
2255+ -- Andrew Mitchell <ajmitch@ubuntu.com> Wed, 03 Jun 2009 14:10:54 +1200
2256+
2257 apache2 (2.2.11-5) unstable; urgency=low
2258
2259 * Move all binaries into a new package apache2.2-bin and make
2260@@ -2241,6 +3941,16 @@ apache2 (2.2.11-4) unstable; urgency=low
2261
2262 -- Stefan Fritsch <sf@debian.org> Tue, 19 May 2009 22:55:27 +0200
2263
2264+apache2 (2.2.11-3ubuntu1) karmic; urgency=low
2265+
2266+ * Merge from debian unstable, remaining changes:
2267+ - debian/patches/203_fix-ssi-timeftm-ignored.dpatch:
2268+ Fix timefmt is ignored when XBitHack is on. (LP: #258914)
2269+ - debian/{control,rules}: enable PIE hardening.
2270+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
2271+
2272+ -- Andrew Mitchell <ajmitch@ubuntu.com> Tue, 12 May 2009 16:15:34 +1200
2273+
2274 apache2 (2.2.11-3) unstable; urgency=low
2275
2276 * Rebuild against apr-util 1.3, to fix undefined symbol errors in mod_ldap
2277@@ -2249,6 +3959,21 @@ apache2 (2.2.11-3) unstable; urgency=low
2278
2279 -- Stefan Fritsch <sf@debian.org> Tue, 31 Mar 2009 21:07:26 +0200
2280
2281+apache2 (2.2.11-2ubuntu2) jaunty; urgency=low
2282+
2283+ * debian/patches/203_fix-ssi-timeftm-ignored.dpatch:
2284+ Fix timefmt is ignored when XBitHack is on. (LP: #258914)
2285+
2286+ -- Chuck Short <zulcss@ubuntu.com> Wed, 01 Apr 2009 11:39:17 -0400
2287+
2288+apache2 (2.2.11-2ubuntu1) jaunty; urgency=low
2289+
2290+ * Merge from debian unstable, remaining changes:
2291+ - debian/{contro,rules}: enable PIE hardening.
2292+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
2293+
2294+ -- Chuck Short <zulcss@ubuntu.com> Sat, 17 Jan 2009 00:02:55 +0000
2295+
2296 apache2 (2.2.11-2) unstable; urgency=low
2297
2298 * Report an error instead instead of segfaulting when apr_pollset_create
2299@@ -2258,6 +3983,14 @@ apache2 (2.2.11-2) unstable; urgency=low
2300
2301 -- Stefan Fritsch <sf@debian.org> Fri, 16 Jan 2009 19:01:59 +0100
2302
2303+apache2 (2.2.11-1ubuntu1) jaunty; urgency=low
2304+
2305+ * Merge from debian unstable, remaining changes:
2306+ - debian/{control, rules}: enable PIE hardening.
2307+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
2308+
2309+ -- Chuck Short <zulcss@ubuntu.com> Mon, 15 Dec 2008 00:06:50 +0000
2310+
2311 apache2 (2.2.11-1) unstable; urgency=low
2312
2313 [Thom May]
2314@@ -2272,6 +4005,14 @@ apache2 (2.2.11-1) unstable; urgency=low
2315
2316 -- Stefan Fritsch <sf@debian.org> Sun, 14 Dec 2008 09:34:24 +0100
2317
2318+apache2 (2.2.9-11ubuntu1) jaunty; urgency=low
2319+
2320+ * Merge from debian unstable, remaining changes: (LP: #303375)
2321+ - debian/{control, rules}: enable PIE hardening.
2322+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
2323+
2324+ -- Bhavani Shankar <right2bhavi@gmail.com> Sat, 29 Nov 2008 14:02:31 +0530
2325+
2326 apache2 (2.2.9-11) unstable; urgency=low
2327
2328 * Regression fix from upstream svn for mod_proxy:
2329@@ -2286,6 +4027,14 @@ apache2 (2.2.9-11) unstable; urgency=low
2330
2331 -- Stefan Fritsch <sf@debian.org> Wed, 26 Nov 2008 23:10:22 +0100
2332
2333+apache2 (2.2.9-10ubuntu1) jaunty; urgency=low
2334+
2335+ * Merge from debian unstable, remaining changes:
2336+ - debian/{control, rules}: enable PIE hardening.
2337+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
2338+
2339+ -- Chuck Short <zulcss@ubuntu.com> Wed, 05 Nov 2008 02:23:18 -0400
2340+
2341 apache2 (2.2.9-10) unstable; urgency=low
2342
2343 * Regression fix from upstream svn for mod_proxy_http:
2344@@ -2316,6 +4065,27 @@ apache2 (2.2.9-8) unstable; urgency=low
2345
2346 -- Stefan Fritsch <sf@debian.org> Thu, 11 Sep 2008 09:17:33 +0200
2347
2348+apache2 (2.2.9-7ubuntu3) intrepid; urgency=low
2349+
2350+ * Revert logrotate change since it will break it for everyone.
2351+
2352+ -- Chuck Short <zulcss@ubuntu.com> Fri, 19 Sep 2008 09:32:01 -0400
2353+
2354+apache2 (2.2.9-7ubuntu2) intrepid; urgency=low
2355+
2356+ * debian/logrotate: Restart rather than reload for busy websites.
2357+ (LP: #270899)
2358+
2359+ -- Chuck Short <zulcss@ubuntu.com> Thu, 18 Sep 2008 08:42:22 -0400
2360+
2361+apache2 (2.2.9-7ubuntu1) intrepid; urgency=low
2362+
2363+ * Merge from debian unstable, remaining changes:
2364+ - debian/{control,rules}: enable PIE hardening.
2365+ - debian/{control,rules,apache2.2-common.ufw.profile}: add ufw profiles.
2366+
2367+ -- Kees Cook <kees@ubuntu.com> Thu, 28 Aug 2008 08:10:59 -0700
2368+
2369 apache2 (2.2.9-7) unstable; urgency=low
2370
2371 * Fix XSS in mod_proxy_ftp (CVE-2008-2939).
2372@@ -2358,6 +4128,23 @@ apache2 (2.2.9-4) unstable; urgency=low
2373
2374 -- Stefan Fritsch <sf@debian.org> Sun, 06 Jul 2008 10:38:37 +0200
2375
2376+apache2 (2.2.9-3ubuntu2) intrepid; urgency=low
2377+
2378+ * add ufw integration (see
2379+ https://wiki.ubuntu.com/UbuntuFirewall#Integrating%20UFW%20with%20Packages)
2380+ (LP: #261198)
2381+ - debian/control: suggest ufw for apache2.2-common
2382+ - add apache2.2-common.ufw.profile with 3 profiles and install it to
2383+ /etc/ufw/applications.d/apache2.2-common
2384+
2385+ -- Didier Roche <didrocks@ubuntu-fr.org> Tue, 26 Aug 2008 19:03:42 +0200
2386+
2387+apache2 (2.2.9-3ubuntu1) intrepid; urgency=low
2388+
2389+ * debian/{control,rules}: enable PIE hardening
2390+
2391+ -- Kees Cook <kees@ubuntu.com> Wed, 20 Aug 2008 15:45:00 -0700
2392+
2393 apache2 (2.2.9-3) unstable; urgency=low
2394
2395 [ Stefan Fritsch ]
2396@@ -3928,9 +5715,7 @@ apache2 (2.0.37-1) unstable; urgency=low
2397 -- Thom May <thom@debian.org> Thu, 13 Jun 2002 17:47:12 +0100
2398
2399 apache2 (2.0.37+cvs.JCW_PRE2_2037-1) unstable; urgency=low
2400-
2401 * New upstream release
2402-
2403 -- Thom May <thom@debian.org> Wed, 5 Jun 2002 12:42:34 +0100
2404
2405 apache2 (2.0.36-2) unstable; urgency=low
2406@@ -4438,3 +6223,4 @@ apache2 (2.0.18-1) unstable; urgency=low
2407 * Initial Release.
2408
2409 -- Daniel Stone <daniel@sfarc.net> Wed, 4 Jul 2001 21:29:29 +1000
2410+
2411diff --git a/debian/control b/debian/control
2412index ac67128..c12b174 100644
2413--- a/debian/control
2414+++ b/debian/control
2415@@ -1,5 +1,6 @@
2416 Source: apache2
2417-Maintainer: Debian Apache Maintainers <debian-apache@lists.debian.org>
2418+Maintainer: Ubuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com>
2419+XSBC-Original-Maintainer: Debian Apache Maintainers <debian-apache@lists.debian.org>
2420 Uploaders: Stefan Fritsch <sf@debian.org>,
2421 Arno Töll <arno@debian.org>,
2422 Ondřej Surý <ondrej@debian.org>,
2423@@ -44,7 +45,8 @@ Depends: apache2-bin (= ${binary:Version}),
2424 Recommends: ssl-cert
2425 Suggests: apache2-doc,
2426 apache2-suexec-pristine | apache2-suexec-custom,
2427- www-browser
2428+ www-browser,
2429+ ufw
2430 Pre-Depends: dpkg (>= 1.17.14),
2431 ${misc:Pre-Depends}
2432 Breaks: libapache2-mod-proxy-uwsgi (<< 2.4.33)
2433diff --git a/debian/icons/ubuntu-logo.png b/debian/icons/ubuntu-logo.png
2434new file mode 100644
2435index 0000000..4db2fa1
2436Binary files /dev/null and b/debian/icons/ubuntu-logo.png differ
2437diff --git a/debian/index.html b/debian/index.html
2438index 766401d..96ed444 100644
2439--- a/debian/index.html
2440+++ b/debian/index.html
2441@@ -1,9 +1,14 @@
2442
2443 <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
2444 <html xmlns="http://www.w3.org/1999/xhtml">
2445+ <!--
2446+ Modified from the Debian original for Ubuntu
2447+ Last updated: 2016-11-16
2448+ See: https://launchpad.net/bugs/1288690
2449+ -->
2450 <head>
2451 <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
2452- <title>Apache2 Debian Default Page: It works</title>
2453+ <title>Apache2 Ubuntu Default Page: It works</title>
2454 <style type="text/css" media="screen">
2455 * {
2456 margin: 0px 0px 0px 0px;
2457@@ -188,9 +193,9 @@
2458 <body>
2459 <div class="main_page">
2460 <div class="page_header floating_element">
2461- <img src="/icons/openlogo-75.png" alt="Debian Logo" class="floating_element"/>
2462+ <img src="/icons/ubuntu-logo.png" alt="Ubuntu Logo" class="floating_element"/>
2463 <span class="floating_element">
2464- Apache2 Debian Default Page
2465+ Apache2 Ubuntu Default Page
2466 </span>
2467 </div>
2468 <!-- <div class="table_of_contents floating_element">
2469@@ -221,7 +226,9 @@
2470 <div class="content_section_text">
2471 <p>
2472 This is the default welcome page used to test the correct
2473- operation of the Apache2 server after installation on Debian systems.
2474+ operation of the Apache2 server after installation on Ubuntu systems.
2475+ It is based on the equivalent page on Debian, from which the Ubuntu Apache
2476+ packaging is derived.
2477 If you can read this page, it means that the Apache HTTP server installed at
2478 this site is working properly. You should <b>replace this file</b> (located at
2479 <tt>/var/www/html/index.html</tt>) before continuing to operate your HTTP server.
2480@@ -242,9 +249,9 @@
2481 </div>
2482 <div class="content_section_text">
2483 <p>
2484- Debian's Apache2 default configuration is different from the
2485+ Ubuntu's Apache2 default configuration is different from the
2486 upstream default configuration, and split into several files optimized for
2487- interaction with Debian tools. The configuration system is
2488+ interaction with Ubuntu tools. The configuration system is
2489 <b>fully documented in
2490 /usr/share/doc/apache2/README.Debian.gz</b>. Refer to this for the full
2491 documentation. Documentation for the web server itself can be
2492@@ -253,7 +260,7 @@
2493
2494 </p>
2495 <p>
2496- The configuration layout for an Apache2 web server installation on Debian systems is as follows:
2497+ The configuration layout for an Apache2 web server installation on Ubuntu systems is as follows:
2498 </p>
2499 <pre>
2500 /etc/apache2/
2501@@ -324,7 +331,7 @@
2502
2503 <div class="content_section_text">
2504 <p>
2505- By default, Debian does not allow access through the web browser to
2506+ By default, Ubuntu does not allow access through the web browser to
2507 <em>any</em> file apart of those located in <tt>/var/www</tt>,
2508 <a href="http://httpd.apache.org/docs/2.4/mod/mod_userdir.html" rel="nofollow">public_html</a>
2509 directories (when enabled) and <tt>/usr/share</tt> (for web
2510@@ -333,7 +340,7 @@
2511 document root directory in <tt>/etc/apache2/apache2.conf</tt>.
2512 </p>
2513 <p>
2514- The default Debian document root is <tt>/var/www/html</tt>. You
2515+ The default Ubuntu document root is <tt>/var/www/html</tt>. You
2516 can make your own virtual hosts under /var/www. This is different
2517 to previous releases which provides better security out of the box.
2518 </p>
2519@@ -345,9 +352,9 @@
2520 </div>
2521 <div class="content_section_text">
2522 <p>
2523- Please use the <tt>reportbug</tt> tool to report bugs in the
2524- Apache2 package with Debian. However, check <a
2525- href="http://bugs.debian.org/cgi-bin/pkgreport.cgi?ordering=normal;archive=0;src=apache2;repeatmerged=0"
2526+ Please use the <tt>ubuntu-bug</tt> tool to report bugs in the
2527+ Apache2 package with Ubuntu. However, check <a
2528+ href="https://bugs.launchpad.net/ubuntu/+source/apache2"
2529 rel="nofollow">existing bug reports</a> before reporting a new bug.
2530 </p>
2531 <p>
2532diff --git a/debian/source/include-binaries b/debian/source/include-binaries
2533index d617b1d..823d9c0 100644
2534--- a/debian/source/include-binaries
2535+++ b/debian/source/include-binaries
2536@@ -17,6 +17,7 @@ debian/icons/odf6otp-20x22.png
2537 debian/icons/odf6ots-20x22.png
2538 debian/icons/odf6ott-20x22.png
2539 debian/icons/openlogo-75.png
2540+debian/icons/ubuntu-logo.png
2541 debian/perl-framework/t/htdocs/apache/acceptpathinfo/index.shtml
2542 debian/perl-framework/t/htdocs/apache/acceptpathinfo/info.php
2543 debian/perl-framework/t/htdocs/apache/acceptpathinfo/off/index.shtml

Subscribers

People subscribed via source and target branches