Merge ~bryce/ubuntu/+source/apache2:merge-v2.4.53-2-kinetic into ubuntu/+source/apache2:debian/sid

Proposed by Bryce Harrington
Status: Merged
Merge reported by: Bryce Harrington
Merged at revision: 664141ab1914122240001fcb45ec825ee3147bd8
Proposed branch: ~bryce/ubuntu/+source/apache2:merge-v2.4.53-2-kinetic
Merge into: ubuntu/+source/apache2:debian/sid
Diff against target: 2824 lines (+2129/-60)
10 files modified
debian/apache2-bin.install (+1/-0)
debian/apache2-utils.ufw.profile (+14/-0)
debian/apache2.dirs (+1/-0)
debian/apache2.install (+1/-0)
debian/apache2.postrm (+2/-0)
debian/apache2.py (+48/-0)
debian/changelog (+2006/-2)
debian/control (+4/-2)
debian/index.html (+51/-56)
debian/source/include-binaries (+1/-0)
Reviewer Review Type Date Requested Status
Andreas Hasenack Approve
Canonical Server Pending
git-ubuntu import Pending
Review via email: mp+423205@code.launchpad.net

Description of the change

Merge with Debian's package. I summarized some of the recent changes in the ubuntu delta, and could go further in simplifying the changelog entry if you think it'd make sense, but have left it a bit on the verbose side for now.

Usual tags pushed for review:
  - tags/old/debian 365005afd
  - tags/new/debian 4f279c271
  - tags/old/ubuntu 4a109d807
  - tags/logical/2.4.52-1ubuntu4 3c6ba5780
  - tags/reconstruct/2.4.52-1ubuntu4 b9d7f3345
  - tags/split/2.4.52-1ubuntu4 c162ba5f1

I've verified it builds locally and the autopkgtests pass. PPA is still building but should be up shortly.

PPA: https://launchpad.net/~bryce/+archive/ubuntu/apache2-merge-v2.4.53-2/+packages

autopkgtest [02:49:05]: @@@@@@@@@@@@@@@@@@@@ summary
run-test-suite SKIP Test breaks testbed but testbed does not provide revert-full-system
ssl-passphrase SKIP Test breaks testbed but testbed does not provide revert-full-system
check-http2 SKIP Test breaks testbed but testbed does not provide revert-full-system
chroot SKIP Test breaks testbed but testbed does not provide revert-full-system
duplicate-module-load PASS
default-mods PASS
htcacheclean PASS

To post a comment you must log in.
Revision history for this message
Andreas Hasenack (ahasenack) wrote :

You could squash together these 3 commits if you want, to make the delta simpler/smaller:

commit ee14fcd7ad2a6e0f7dfa4b05d20bc8687c2474bf
Author: Bryce Harrington <email address hidden>
Date: Fri May 20 14:12:41 2022 -0700

        - d/apache2.postrm: Include md5 sum for updated index.html

commit 998d8b823b2cbc61d06d46dca2dc602fed87a93a
Author: Bryce Harrington <email address hidden>
Date: Fri May 20 14:12:44 2022 -0700

        - d/index.html, d/icons/ubuntu-logo.png: Refresh page design and
          new logo
          (LP: 1966004)

commit 7315771f7f353b1ca92fac1c85b3bdf7208e97ed
Author: Bryce Harrington <email address hidden>
Date: Wed Feb 2 19:12:23 2022 -0800

        - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm,
          d/s/include-binaries: replace Debian with Ubuntu on default
          page and add Ubuntu icon file.
          (LP 1288690)

But it's also ok as is, I'm fine either way.

Note that the PPA builds failed, but I haven't seen a clear error. In fact, the logs says:

"""
Build finished at 2022-05-25T18:56:10Z

Finished
--------

I: Built successfully
"""

+1 if it's just some transient error in LP and a retry fixes it.

review: Approve
Revision history for this message
Bryce Harrington (bryce) wrote :

Thanks for the review. Sorry took a while to reply but wanted to investigate the build failures. You're right though, there's no actual error messages, and tellingly it passes on some arch's but not all. Maybe LP was having a bad day? Flaky tests triggered during build? I've kicked off rebuilds, and am attempting a build locally. If any of that still doesn't pass I'll investigate further, else will upload.

Revision history for this message
Utkarsh Gupta (utkarsh) wrote :

OT: there are more comments at LP: #1974251, do take a look, please. Thank you! :D

Revision history for this message
Bryce Harrington (bryce) wrote :

Interesting, the rebuild worked, I'll go ahead and upload. Odd.

Revision history for this message
Bryce Harrington (bryce) wrote :

Regarding LP: #1974251, I dropped mention of that from the merge changelog since it's not clear what exactly fixed the user's problem, and whether there's additional packaging adjustments needed.

Revision history for this message
Bryce Harrington (bryce) wrote :

Uploaded:

Checking signature on .changes
gpg: ../apache2_2.4.53-2ubuntu1_source.changes: Valid signature from E603B2578FB8F0FB
Checking signature on .dsc
gpg: ../apache2_2.4.53-2ubuntu1.dsc: Valid signature from E603B2578FB8F0FB
Package includes an .orig.tar.gz file although the debian revision suggests
that it might not be required. Multiple uploads of the .orig.tar.gz may be
rejected by the upload queue management software.
Uploading to ubuntu (via ftp to upload.ubuntu.com):
  Uploading apache2_2.4.53-2ubuntu1.dsc: done.
  Uploading apache2_2.4.53.orig.tar.gz: done.
  Uploading apache2_2.4.53-2ubuntu1.debian.tar.xz: done.
  Uploading apache2_2.4.53-2ubuntu1_source.buildinfo: done.
  Uploading apache2_2.4.53-2ubuntu1_source.changes: done.
Successfully uploaded packages.

$ rmad apache2
 apache2 | 2.4.52-1ubuntu4 | jammy
 apache2 | 2.4.52-1ubuntu4 | kinetic
 apache2 | 2.4.53-2ubuntu1 | kinetic-proposed

Revision history for this message
Bryce Harrington (bryce) wrote :

This has migrated

$ rmad apache2
 apache2 | 2.4.52-1ubuntu4 | jammy
 apache2 | 2.4.53-2ubuntu1 | kinetic

Preview Diff

[H/L] Next/Prev Comment, [J/K] Next/Prev File, [N/P] Next/Prev Hunk
1diff --git a/debian/apache2-bin.install b/debian/apache2-bin.install
2index 63c573f..3d1bdf1 100644
3--- a/debian/apache2-bin.install
4+++ b/debian/apache2-bin.install
5@@ -1,2 +1,3 @@
6 /usr/lib/apache2/modules/
7 /usr/sbin/apache2
8+debian/apache2.py usr/share/apport/package-hooks
9diff --git a/debian/apache2-utils.ufw.profile b/debian/apache2-utils.ufw.profile
10new file mode 100644
11index 0000000..974a655
12--- /dev/null
13+++ b/debian/apache2-utils.ufw.profile
14@@ -0,0 +1,14 @@
15+[Apache]
16+title=Web Server
17+description=Apache v2 is the next generation of the omnipresent Apache web server.
18+ports=80/tcp
19+
20+[Apache Secure]
21+title=Web Server (HTTPS)
22+description=Apache v2 is the next generation of the omnipresent Apache web server.
23+ports=443/tcp
24+
25+[Apache Full]
26+title=Web Server (HTTP,HTTPS)
27+description=Apache v2 is the next generation of the omnipresent Apache web server.
28+ports=80,443/tcp
29diff --git a/debian/apache2.dirs b/debian/apache2.dirs
30index 6089013..1aa6d3c 100644
31--- a/debian/apache2.dirs
32+++ b/debian/apache2.dirs
33@@ -10,3 +10,4 @@ var/cache/apache2/mod_cache_disk
34 var/lib/apache2
35 var/log/apache2
36 var/www/html
37+/etc/ufw/applications.d/apache2
38diff --git a/debian/apache2.install b/debian/apache2.install
39index b6ad789..92865fc 100644
40--- a/debian/apache2.install
41+++ b/debian/apache2.install
42@@ -8,3 +8,4 @@ debian/config-dir/*.conf /etc/apache2
43 debian/config-dir/envvars /etc/apache2
44 debian/config-dir/magic /etc/apache2
45 debian/debhelper/apache2-maintscript-helper /usr/share/apache2/
46+debian/apache2-utils.ufw.profile /etc/ufw/applications.d/
47diff --git a/debian/apache2.postrm b/debian/apache2.postrm
48index a68583c..4a22601 100644
49--- a/debian/apache2.postrm
50+++ b/debian/apache2.postrm
51@@ -33,6 +33,8 @@ is_default_index_html () {
52 776221a94e5a174dc2396c0f3f6b6a74
53 c481228d439cbb54bdcedbaec5bbb11a
54 e2620d4a5a0f8d80dd4b16de59af981f
55+ 3526531ccd6c6a1d2340574a305a18f8
56+ 720999b43a3be0674180354ac41f20b1
57 EOF
58 }
59
60diff --git a/debian/apache2.py b/debian/apache2.py
61new file mode 100644
62index 0000000..a9fb9d8
63--- /dev/null
64+++ b/debian/apache2.py
65@@ -0,0 +1,48 @@
66+#!/usr/bin/python
67+
68+'''apport hook for apache2
69+
70+(c) 2010 Adam Sommer.
71+Author: Adam Sommer <asommer@ubuntu.com>
72+
73+This program is free software; you can redistribute it and/or modify it
74+under the terms of the GNU General Public License as published by the
75+Free Software Foundation; either version 2 of the License, or (at your
76+option) any later version. See http://www.gnu.org/copyleft/gpl.html for
77+the full text of the license.
78+'''
79+
80+from apport.hookutils import *
81+import os
82+
83+SITES_ENABLED_DIR = '/etc/apache2/sites-enabled/'
84+
85+def add_info(report, ui):
86+ if os.path.isdir(SITES_ENABLED_DIR):
87+ response = ui.yesno("The contents of your " + SITES_ENABLED_DIR + " directory "
88+ "may help developers diagnose your bug more "
89+ "quickly. However, it may contain sensitive "
90+ "information. Do you want to include it in your "
91+ "bug report?")
92+
93+ if response == None: # user cancelled
94+ raise StopIteration
95+
96+ elif response == True:
97+ # Attache config files in /etc/apache2/sites-enabled and listing of files in /etc/apache2/conf.d
98+ for conf_file in os.listdir(SITES_ENABLED_DIR):
99+ attach_file_if_exists(report, SITES_ENABLED_DIR + conf_file, conf_file)
100+
101+ try:
102+ report['Apache2ConfdDirListing'] = str(os.listdir('/etc/apache2/conf.d'))
103+ except OSError:
104+ report['Apache2ConfdDirListing'] = str(False)
105+
106+ # Attach default config files if changed.
107+ attach_conffiles(report, 'apache2', conffiles=None)
108+
109+ # Attach the error.log file.
110+ attach_file(report, '/var/log/apache2/error.log', key='error.log')
111+
112+ # Get loaded modules.
113+ report['Apache2Modules'] = root_command_output(['/usr/sbin/apachectl', '-D DUMP_MODULES'])
114diff --git a/debian/changelog b/debian/changelog
115index 019b5b1..b999d65 100644
116--- a/debian/changelog
117+++ b/debian/changelog
118@@ -1,3 +1,45 @@
119+apache2 (2.4.53-2ubuntu1) kinetic; urgency=medium
120+
121+ * Merge with Debian unstable (LP: #1971248). Remaining changes:
122+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
123+ apache2.dirs}: Add ufw profiles.
124+ (LP 261198)
125+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
126+ (LP 609177)
127+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm,
128+ d/s/include-binaries: replace Debian with Ubuntu on default
129+ page and add Ubuntu icon file.
130+ (LP 1288690)
131+ - d/index.html, d/icons/ubuntu-logo.png: Refresh page design and
132+ new logo
133+ (LP 1966004)
134+ - d/apache2.postrm: Include md5 sum for updated index.html
135+ * Dropped:
136+ - OOB read in mod_lua via crafted request body
137+ + d/p/CVE-2022-22719.patch: error out if lua_read_body() or
138+ lua_write_body() fail in modules/lua/lua_request.c.
139+ [Fixed in 2.4.53 upstream]
140+ - HTTP Request Smuggling via error discarding the
141+ request body
142+ + d/p/CVE-2022-22720.patch: simpler connection close logic
143+ if discarding the request body fails in modules/http/http_filters.c,
144+ server/protocol.c.
145+ [Fixed in 2.4.53 upstream]
146+ - overflow via large LimitXMLRequestBody
147+ + d/p/CVE-2022-22721.patch: make sure and check that
148+ LimitXMLRequestBody fits in system memory in server/core.c,
149+ server/util.c, server/util_xml.c.
150+ [Fixed in 2.4.53 upstream]
151+ - out-of-bounds write in mod_sed
152+ + d/p/CVE-2022-23943-1.patch: use size_t to allow for larger
153+ buffer sizes and unsigned arithmetics in modules/filters/libsed.h,
154+ modules/filters/mod_sed.c, modules/filters/sed1.c.
155+ + d/p/CVE-2022-23943-2.patch: improve the logic flow in
156+ modules/filters/mod_sed.c.
157+ [Fixed in 2.4.53 upstream]
158+
159+ -- Bryce Harrington <bryce@canonical.com> Mon, 23 May 2022 19:34:18 -0700
160+
161 apache2 (2.4.53-2) unstable; urgency=medium
162
163 * Clean useless Conflicts/Replace
164@@ -33,6 +75,79 @@ apache2 (2.4.52-2) experimental; urgency=medium
165
166 -- Yadd <yadd@debian.org> Tue, 28 Dec 2021 20:01:43 +0100
167
168+apache2 (2.4.52-1ubuntu4) jammy; urgency=medium
169+
170+ * d/apache2.postrm: Include md5 sum for updated index.html
171+
172+ -- Bryce Harrington <bryce@canonical.com> Thu, 24 Mar 2022 17:35:40 -0700
173+
174+apache2 (2.4.52-1ubuntu3) jammy; urgency=medium
175+
176+ * d/index.html:
177+ - Redesign page's heading for the new logo
178+ - Use the Ubuntu font where available
179+ - Update service management directions
180+ - Copyedit grammar
181+ - Light reformatting and whitespace cleanup
182+ * d/icons/ubuntu-logo.png: Refresh ubuntu logo
183+ (LP: #1966004)
184+
185+ -- Bryce Harrington <bryce@canonical.com> Wed, 23 Mar 2022 16:18:11 -0700
186+
187+apache2 (2.4.52-1ubuntu2) jammy; urgency=medium
188+
189+ * SECURITY UPDATE: OOB read in mod_lua via crafted request body
190+ - debian/patches/CVE-2022-22719.patch: error out if lua_read_body() or
191+ lua_write_body() fail in modules/lua/lua_request.c.
192+ - CVE-2022-22719
193+ * SECURITY UPDATE: HTTP Request Smuggling via error discarding the
194+ request body
195+ - debian/patches/CVE-2022-22720.patch: simpler connection close logic
196+ if discarding the request body fails in modules/http/http_filters.c,
197+ server/protocol.c.
198+ - CVE-2022-22720
199+ * SECURITY UPDATE: overflow via large LimitXMLRequestBody
200+ - debian/patches/CVE-2022-22721.patch: make sure and check that
201+ LimitXMLRequestBody fits in system memory in server/core.c,
202+ server/util.c, server/util_xml.c.
203+ - CVE-2022-22721
204+ * SECURITY UPDATE: out-of-bounds write in mod_sed
205+ - debian/patches/CVE-2022-23943-1.patch: use size_t to allow for larger
206+ buffer sizes and unsigned arithmetics in modules/filters/libsed.h,
207+ modules/filters/mod_sed.c, modules/filters/sed1.c.
208+ - debian/patches/CVE-2022-23943-2.patch: improve the logic flow in
209+ modules/filters/mod_sed.c.
210+ - CVE-2022-23943
211+
212+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 17 Mar 2022 09:39:54 -0400
213+
214+apache2 (2.4.52-1ubuntu1) jammy; urgency=medium
215+
216+ * Merge with Debian unstable (LP: #1959924). Remaining changes:
217+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
218+ apache2.dirs}: Add ufw profiles.
219+ (LP 261198)
220+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
221+ (LP 609177)
222+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm,
223+ d/s/include-binaries: replace Debian with Ubuntu on default
224+ page and add Ubuntu icon file.
225+ (LP 1288690)
226+ * Dropped:
227+ - d/p/support-openssl3-*.patch: Backport various patches from
228+ https://github.com/apache/httpd/pull/258 in order to fix mod_ssl's
229+ failure to load when using OpenSSL 3.
230+ (LP #1951476)
231+ [Included in upstream release 2.4.52]
232+ - d/apache2ctl: Also use systemd for graceful if it is in use.
233+ (LP 1832182)
234+ [This introduced a performance regression.]
235+ - d/apache2ctl: Also use /run/systemd to check for systemd usage.
236+ (LP 1918209)
237+ [Not needed]
238+
239+ -- Bryce Harrington <bryce@canonical.com> Thu, 03 Feb 2022 10:25:47 -0800
240+
241 apache2 (2.4.52-1) unstable; urgency=medium
242
243 * Refresh suexec-custom.patch
244@@ -43,6 +158,60 @@ apache2 (2.4.52-1) unstable; urgency=medium
245
246 -- Yadd <yadd@debian.org> Mon, 20 Dec 2021 18:42:09 +0100
247
248+apache2 (2.4.51-2ubuntu1) jammy; urgency=medium
249+
250+ * Merge with Debian unstable. Remaining changes:
251+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
252+ apache2.dirs}: Add ufw profiles.
253+ (LP 261198)
254+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
255+ (LP 609177)
256+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm,
257+ d/s/include-binaries: replace Debian with Ubuntu on default
258+ page and add Ubuntu icon file.
259+ (LP 1288690)
260+ - d/p/support-openssl3-*.patch: Backport various patches from
261+ https://github.com/apache/httpd/pull/258 in order to fix mod_ssl's
262+ failure to load when using OpenSSL 3.
263+ (LP #1951476)
264+ * Dropped:
265+ - d/apache2ctl: Also use systemd for graceful if it is in use.
266+ (LP: 1832182)
267+ [This introduced a performance regression.]
268+ - d/apache2ctl: Also use /run/systemd to check for systemd usage.
269+ (LP 1918209)
270+ [Not needed]
271+ - debian/patches/CVE-2021-33193.patch: refactor request parsing in
272+ include/ap_mmn.h, include/http_core.h, include/http_protocol.h,
273+ include/http_vhost.h, modules/http2/h2_request.c, server/core.c,
274+ server/core_filters.c, server/protocol.c, server/vhost.c.
275+ [Fixed in 2.4.48-4]
276+ - debian/patches/CVE-2021-34798.patch: add NULL check in
277+ server/scoreboard.c.
278+ [Fixed in 2.4.49-1]
279+ - debian/patches/CVE-2021-36160.patch: fix PATH_INFO setting for
280+ generic worker in modules/proxy/mod_proxy_uwsgi.c.
281+ [Fixed in 2.4.49-1]
282+ - debian/patches/CVE-2021-39275.patch: fix ap_escape_quotes
283+ substitution logic in server/util.c.
284+ [Fixed in 2.4.49-1]
285+ - arbitrary origin server via crafted request uri-path
286+ + debian/patches/CVE-2021-40438-pre1.patch: faster unix socket path
287+ parsing in the "proxy:" URL in modules/proxy/mod_proxy.c,
288+ modules/proxy/proxy_util.c.
289+ + debian/patches/CVE-2021-40438.patch: add sanity checks on the
290+ configured UDS path in modules/proxy/proxy_util.c.
291+ [Fixed in 2.4.49-3]
292+ - SECURITY REGRESSION: Issues in UDS URIs. (LP #1945311)
293+ + debian/patches/CVE-2021-40438-2.patch: Fix UDS unix: scheme for P
294+ rules in modules/mappers/mod_rewrite.c.
295+ + debian/patches/CVE-2021-40438-3.patch: Handle UDS URIs with empty
296+ hostname in modules/mappers/mod_rewrite.c,
297+ modules/proxy/proxy_util.c.
298+ [Fixed in 2.4.49-3]
299+
300+ -- Bryce Harrington <bryce@canonical.com> Thu, 16 Dec 2021 14:09:26 -0800
301+
302 apache2 (2.4.51-2) unstable; urgency=medium
303
304 * Add patch to have new macro_ignore_empty and macro_ignore_bad_nesting
305@@ -108,6 +277,74 @@ apache2 (2.4.48-4) unstable; urgency=medium
306
307 -- Yadd <yadd@debian.org> Thu, 12 Aug 2021 11:37:43 +0200
308
309+apache2 (2.4.48-3.1ubuntu4) jammy; urgency=medium
310+
311+ * d/p/support-openssl3-*.patch: Backport various patches from
312+ https://github.com/apache/httpd/pull/258 in order to fix mod_ssl's
313+ failure to load when using OpenSSL 3. (LP: #1951476)
314+
315+ -- Sergio Durigan Junior <sergio.durigan@canonical.com> Fri, 26 Nov 2021 16:07:56 -0500
316+
317+apache2 (2.4.48-3.1ubuntu3) impish; urgency=medium
318+
319+ * SECURITY REGRESSION: Issues in UDS URIs (LP: #1945311)
320+ - debian/patches/CVE-2021-40438-2.patch: Fix UDS unix: scheme for P
321+ rules in modules/mappers/mod_rewrite.c.
322+ - debian/patches/CVE-2021-40438-3.patch: Handle UDS URIs with empty
323+ hostname in modules/mappers/mod_rewrite.c,
324+ modules/proxy/proxy_util.c.
325+
326+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Tue, 28 Sep 2021 08:52:26 -0400
327+
328+apache2 (2.4.48-3.1ubuntu2) impish; urgency=medium
329+
330+ * SECURITY UPDATE: request splitting over HTTP/2
331+ - debian/patches/CVE-2021-33193.patch: refactor request parsing in
332+ include/ap_mmn.h, include/http_core.h, include/http_protocol.h,
333+ include/http_vhost.h, modules/http2/h2_request.c, server/core.c,
334+ server/core_filters.c, server/protocol.c, server/vhost.c.
335+ - CVE-2021-33193
336+ * SECURITY UPDATE: NULL deref via malformed requests
337+ - debian/patches/CVE-2021-34798.patch: add NULL check in
338+ server/scoreboard.c.
339+ - CVE-2021-34798
340+ * SECURITY UPDATE: DoS in mod_proxy_uwsgi
341+ - debian/patches/CVE-2021-36160.patch: fix PATH_INFO setting for
342+ generic worker in modules/proxy/mod_proxy_uwsgi.c.
343+ - CVE-2021-36160
344+ * SECURITY UPDATE: buffer overflow in ap_escape_quotes
345+ - debian/patches/CVE-2021-39275.patch: fix ap_escape_quotes
346+ substitution logic in server/util.c.
347+ - CVE-2021-39275
348+ * SECURITY UPDATE: arbitrary origin server via crafted request uri-path
349+ - debian/patches/CVE-2021-40438-pre1.patch: faster unix socket path
350+ parsing in the "proxy:" URL in modules/proxy/mod_proxy.c,
351+ modules/proxy/proxy_util.c.
352+ - debian/patches/CVE-2021-40438.patch: add sanity checks on the
353+ configured UDS path in modules/proxy/proxy_util.c.
354+ - CVE-2021-40438
355+
356+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 23 Sep 2021 12:51:16 -0400
357+
358+apache2 (2.4.48-3.1ubuntu1) impish; urgency=medium
359+
360+ * Merge with Debian unstable. Remaining changes:
361+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
362+ apache2.dirs}: Add ufw profiles. (LP 261198)
363+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
364+ (LP 609177)
365+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm,
366+ d/s/include-binaries: replace Debian with Ubuntu on default
367+ page and add Ubuntu icon file. (LP 1288690)
368+ - d/apache2ctl: Also use systemd for graceful if it is in use.
369+ This extends an earlier fix for the start command to behave
370+ similarly for restart / graceful. Fixes service failures on
371+ unattended upgrade. (LP 1832182)
372+ - d/apache2ctl: Also use /run/systemd to check for systemd usage
373+ (LP 1918209)
374+
375+ -- Bryce Harrington <bryce@canonical.com> Wed, 11 Aug 2021 20:03:24 -0700
376+
377 apache2 (2.4.48-3.1) unstable; urgency=medium
378
379 * Non-maintainer upload.
380@@ -116,6 +353,46 @@ apache2 (2.4.48-3.1) unstable; urgency=medium
381
382 -- Thorsten Glaser <tg@mirbsd.de> Sat, 10 Jul 2021 23:31:28 +0200
383
384+apache2 (2.4.48-3ubuntu1) impish; urgency=medium
385+
386+ * Merge with Debian unstable. Remaining changes:
387+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
388+ apache2.dirs}: Add ufw profiles. (LP: 261198)
389+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
390+ (LP: 609177)
391+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm,
392+ d/s/include-binaries: replace Debian with Ubuntu on default
393+ page and add Ubuntu icon file. (LP: 1288690)
394+ - d/apache2ctl: Also use systemd for graceful if it is in use.
395+ This extends an earlier fix for the start command to behave
396+ similarly for restart / graceful. Fixes service failures on
397+ unattended upgrade. (LP: 1832182)
398+ - d/apache2ctl: Also use /run/systemd to check for systemd usage
399+ (LP: 1918209)
400+ * Dropped:
401+ - d/t/control, d/t/check-http2: add basic test for http2 support
402+ [Fixed in 2.4.48-2]
403+ - d/p/t/apache/expr_string.t: Avoid test suite failure due to timing
404+ [Fixed in 2.4.48-1]
405+ - d/p/CVE-2020-13950.patch: don't dereference NULL proxy
406+ connection in modules/proxy/mod_proxy_http.c.
407+ [Fixed in 2.4.48 upstream]
408+ - d/p/CVE-2020-35452.patch: fast validation of the nonce's
409+ base64 to fail early if the format can't match anyway in
410+ modules/aaa/mod_auth_digest.c.
411+ [Fixed in 2.4.48 upstream]
412+ - d/p/CVE-2021-26690.patch: save one apr_strtok() in
413+ session_identity_decode() in modules/session/mod_session.c.
414+ [Fixed in 2.4.48 upstream]
415+ - d/p/CVE-2021-26691.patch: account for the '&' in
416+ identity_concat() in modules/session/mod_session.c.
417+ [Fixed in 2.4.48 upstream]
418+ - d/p/CVE-2021-30641.patch: change default behavior in
419+ server/request.c.
420+ [Fixed in 2.4.48 upstream]
421+
422+ -- Bryce Harrington <bryce@canonical.com> Thu, 08 Jul 2021 03:20:46 +0000
423+
424 apache2 (2.4.48-3) unstable; urgency=medium
425
426 * Fix debian/changelog
427@@ -172,6 +449,65 @@ apache2 (2.4.46-5) unstable; urgency=medium
428
429 -- Yadd <yadd@debian.org> Thu, 10 Jun 2021 11:57:38 +0200
430
431+apache2 (2.4.46-4ubuntu3) impish; urgency=medium
432+
433+ * No-change rebuild due to OpenLDAP soname bump.
434+
435+ -- Sergio Durigan Junior <sergio.durigan@canonical.com> Mon, 21 Jun 2021 17:43:48 -0400
436+
437+apache2 (2.4.46-4ubuntu2) impish; urgency=medium
438+
439+ * SECURITY UPDATE: mod_proxy_http denial of service.
440+ - debian/patches/CVE-2020-13950.patch: don't dereference NULL proxy
441+ connection in modules/proxy/mod_proxy_http.c.
442+ - CVE-2020-13950
443+ * SECURITY UPDATE: stack overflow via Digest nonce in mod_auth_digest
444+ - debian/patches/CVE-2020-35452.patch: fast validation of the nonce's
445+ base64 to fail early if the format can't match anyway in
446+ modules/aaa/mod_auth_digest.c.
447+ - CVE-2020-35452
448+ * SECURITY UPDATE: DoS via cookie header in mod_session
449+ - debian/patches/CVE-2021-26690.patch: save one apr_strtok() in
450+ session_identity_decode() in modules/session/mod_session.c.
451+ - CVE-2021-26690
452+ * SECURITY UPDATE: heap overflow via SessionHeader
453+ - debian/patches/CVE-2021-26691.patch: account for the '&' in
454+ identity_concat() in modules/session/mod_session.c.
455+ - CVE-2021-26691
456+ * SECURITY UPDATE: Unexpected matching behavior with 'MergeSlashes OFF'
457+ - debian/patches/CVE-2021-30641.patch: change default behavior in
458+ server/request.c.
459+ - CVE-2021-30641
460+
461+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 17 Jun 2021 13:09:41 -0400
462+
463+apache2 (2.4.46-4ubuntu1) hirsute; urgency=medium
464+
465+ * Merge with Debian unstable, to allow moving from lua5.2 to
466+ lua5.3 (LP: #1910372). Remaining changes:
467+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
468+ apache2.dirs}: Add ufw profiles.
469+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
470+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
471+ Debian with Ubuntu on default page.
472+ + d/source/include-binaries: add Ubuntu icon file
473+ - d/t/control, d/t/check-http2: add basic test for http2 support
474+ - d/p/t/apache/expr_string.t: Avoid test suite failure due to timing
475+ issue reading error log too quickly after request, by adding a sleep.
476+ (LP #1890302)
477+ - d/apache2ctl: Also use systemd for graceful if it is in use.
478+ This extends an earlier fix for the start command to behave
479+ similarly for restart / graceful. Fixes service failures on
480+ unattended upgrade.
481+ * Drop:
482+ - d/perl-framework/t/modules/allowmethods.t: disable reset test. This
483+ was re-added by mistake in 2.4.41-1 (Closes #921024)
484+ [Included in Debian 2.4.46-3]
485+ * d/apache2ctl: Also use /run/systemd to check for systemd usage
486+ (LP: #1918209)
487+
488+ -- Bryce Harrington <bryce@canonical.com> Tue, 09 Mar 2021 00:45:35 +0000
489+
490 apache2 (2.4.46-4) unstable; urgency=medium
491
492 * Ignore other random another test failures (Closes: #979664)
493@@ -189,6 +525,28 @@ apache2 (2.4.46-3) unstable; urgency=medium
494
495 -- Xavier Guimard <yadd@debian.org> Sun, 10 Jan 2021 22:43:21 +0100
496
497+apache2 (2.4.46-2ubuntu1) hirsute; urgency=medium
498+
499+ * Merge with Debian unstable. Remaining changes:
500+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
501+ apache2.dirs}: Add ufw profiles.
502+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
503+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
504+ Debian with Ubuntu on default page.
505+ + d/source/include-binaries: add Ubuntu icon file
506+ - d/t/control, d/t/check-http2: add basic test for http2 support
507+ - d/perl-framework/t/modules/allowmethods.t: disable reset test. This
508+ was re-added by mistake in 2.4.41-1 (Closes #921024)
509+ - d/p/t/apache/expr_string.t: Avoid test suite failure due to timing
510+ issue reading error log too quickly after request, by adding a sleep.
511+ (LP #1890302)
512+ - d/apache2ctl: Also use systemd for graceful if it is in use.
513+ This extends an earlier fix for the start command to behave
514+ similarly for restart / graceful. Fixes service failures on
515+ unattended upgrade.
516+
517+ -- Paride Legovini <paride.legovini@canonical.com> Mon, 14 Dec 2020 18:12:15 +0100
518+
519 apache2 (2.4.46-2) unstable; urgency=medium
520
521 [ Jean-Michel Vourgère ]
522@@ -210,6 +568,39 @@ apache2 (2.4.46-2) unstable; urgency=medium
523
524 -- Xavier Guimard <yadd@debian.org> Fri, 13 Nov 2020 16:59:01 +0100
525
526+apache2 (2.4.46-1ubuntu2) hirsute; urgency=medium
527+
528+ * d/apache2ctl: Also use systemd for graceful if it is in use.
529+ (LP: #1832182)
530+ - This extends an earlier fix for the start command to behave
531+ similarly for restart / graceful. Fixes service failures on
532+ unattended upgrade.
533+
534+ -- Bryce Harrington <bryce@canonical.com> Mon, 05 Oct 2020 16:06:32 -0700
535+
536+apache2 (2.4.46-1ubuntu1) groovy; urgency=medium
537+
538+ * Merge with Debian unstable. Remaining changes:
539+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
540+ apache2.dirs}: Add ufw profiles.
541+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
542+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
543+ Debian with Ubuntu on default page.
544+ + d/source/include-binaries: add Ubuntu icon file
545+ - d/t/control, d/t/check-http2: add basic test for http2 support
546+ - d/perl-framework/t/modules/allowmethods.t: disable reset test. This
547+ was re-added by mistake in 2.4.41-1 (Closes #921024)
548+ - d/p/t/apache/expr_string.t: Avoid test suite failure due to timing
549+ issue reading error log too quickly after request, by adding a sleep.
550+ (LP #1890302)
551+ * Dropped:
552+ - debian/patches/086_svn_cross_compiles: Backport several cross
553+ fixes from upstream
554+ [Unclear if it's still necessary, and upstream hasn't made a
555+ release with it yet]
556+
557+ -- Andreas Hasenack <andreas@canonical.com> Tue, 25 Aug 2020 09:13:38 -0300
558+
559 apache2 (2.4.46-1) unstable; urgency=medium
560
561 [ Xavier Guimard ]
562@@ -226,6 +617,39 @@ apache2 (2.4.46-1) unstable; urgency=medium
563
564 -- Xavier Guimard <yadd@debian.org> Sat, 08 Aug 2020 08:33:36 +0200
565
566+apache2 (2.4.43-1ubuntu2) groovy; urgency=medium
567+
568+ * d/p/t/apache/expr_string.t: Avoid test suite failure due to timing
569+ issue reading error log too quickly after request, by adding a sleep.
570+ (LP: #1890302)
571+
572+ -- Bryce Harrington <bryce@canonical.com> Wed, 05 Aug 2020 12:44:59 -0700
573+
574+apache2 (2.4.43-1ubuntu1) groovy; urgency=medium
575+
576+ * Merge with Debian unstable. Remaining changes:
577+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
578+ apache2.dirs}: Add ufw profiles.
579+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
580+ - debian/patches/086_svn_cross_compiles: Backport several cross
581+ fixes from upstream
582+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
583+ Debian with Ubuntu on default page.
584+ + d/source/include-binaries: add Ubuntu icon file
585+ - d/t/control, d/t/check-http2: add basic test for http2 support
586+ - d/perl-framework/t/modules/allowmethods.t: disable reset test. This
587+ was re-added by mistake in 2.4.41-1 (Closes #921024)
588+ * Dropped:
589+ - d/p/mod_proxy_ajp-secret-parameter*.patch: add new "secret"
590+ parameter to mod_proxy_ajp (LP #1865340)
591+ [Fixed upstream]
592+ - d/p/buffer-http-request-bodies-for-tlsv13.diff, d/p/tlsv13-add-logno.diff:
593+ mod_ssl: Add patches to fix TLS 1.3 client cert authentication for POST requests.
594+ Closes #955348, LP #1872478
595+ [In 2.4.43-1]
596+
597+ -- Andreas Hasenack <andreas@canonical.com> Tue, 21 Jul 2020 10:22:42 -0300
598+
599 apache2 (2.4.43-1) unstable; urgency=medium
600
601 [ Timo Aaltonen ]
602@@ -253,6 +677,39 @@ apache2 (2.4.41-5) unstable; urgency=medium
603
604 -- Xavier Guimard <yadd@debian.org> Wed, 18 Mar 2020 21:06:49 +0100
605
606+apache2 (2.4.41-4ubuntu3) focal; urgency=medium
607+
608+ [ Timo Aaltonen ]
609+ * d/p/buffer-http-request-bodies-for-tlsv13.diff, d/p/tlsv13-add-logno.diff:
610+ mod_ssl: Add patches to fix TLS 1.3 client cert authentication for POST requests.
611+ Closes: #955348, LP: #1872478
612+
613+ -- Andreas Hasenack <andreas@canonical.com> Mon, 13 Apr 2020 14:19:17 -0300
614+
615+apache2 (2.4.41-4ubuntu2) focal; urgency=medium
616+
617+ * d/p/mod_proxy_ajp-secret-parameter*.patch: add new "secret"
618+ parameter to mod_proxy_ajp (LP: #1865340)
619+
620+ -- Andreas Hasenack <andreas@canonical.com> Thu, 05 Mar 2020 15:51:00 -0300
621+
622+apache2 (2.4.41-4ubuntu1) focal; urgency=medium
623+
624+ * Merge with Debian unstable. Remaining changes:
625+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
626+ apache2.dirs}: Add ufw profiles.
627+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
628+ - debian/patches/086_svn_cross_compiles: Backport several cross
629+ fixes from upstream
630+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
631+ Debian with Ubuntu on default page.
632+ + d/source/include-binaries: add Ubuntu icon file
633+ - d/t/control, d/t/check-http2: add basic test for http2 support
634+ - d/perl-framework/t/modules/allowmethods.t: disable reset test. This
635+ was re-added by mistake in 2.4.41-1 (Closes #921024)
636+
637+ -- Andreas Hasenack <andreas@canonical.com> Wed, 26 Feb 2020 10:36:13 -0300
638+
639 apache2 (2.4.41-4) unstable; urgency=medium
640
641 * Add gcc in chroot autopkgtest (fixes debci)
642@@ -277,6 +734,41 @@ apache2 (2.4.41-2) unstable; urgency=medium
643
644 -- Xavier Guimard <yadd@debian.org> Mon, 13 Jan 2020 06:14:45 +0100
645
646+apache2 (2.4.41-1ubuntu1) eoan; urgency=medium
647+
648+ * Merge with Debian unstable. Remaining changes:
649+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
650+ apache2.dirs}: Add ufw profiles.
651+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
652+ - debian/patches/086_svn_cross_compiles: Backport several cross
653+ fixes from upstream
654+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
655+ Debian with Ubuntu on default page.
656+ + d/source/include-binaries: add Ubuntu icon file
657+ - d/t/control, d/t/check-http2: add basic test for http2 support
658+ * Dropped:
659+ - Cherrypick upstream testsuite fix:
660+ + r1850941 Skip tests for TLSv1.3 (where there is no "renegotiation"
661+ as such).
662+ + Similarly use TLSv1.2 for pr12355 and pr43738.
663+ [Test suite updated in 2.4.41-1]
664+ - Cherrypick upstream test suite fix for buffer.
665+ [Included in 2.4.41-1]
666+ - d/p/spelling-errors.patch: removed hunks already fixed upstream
667+ [Included in 2.4.39-1]
668+ - Dropped from Ubuntu delta now (removed from Debian since 2.4.39-1):
669+ + d/p/CVE-2019-0196.patch
670+ + d/p/CVE-2019-0211.patch
671+ + d/p/CVE-2019-0215.patch
672+ + d/p/CVE-2019-0217.patch
673+ + d/p/CVE-2019-0220-*.patch
674+ + d/p/CVE-2019-0197.patch
675+ * Added:
676+ - d/perl-framework/t/modules/allowmethods.t: disable reset test. This
677+ was re-added by mistake in 2.4.41-1 (Closes: #921024)
678+
679+ -- Andreas Hasenack <andreas@canonical.com> Wed, 14 Aug 2019 11:36:32 -0300
680+
681 apache2 (2.4.41-1) unstable; urgency=medium
682
683 * New upstream version 2.4.41 (Closes: CVE-2019-9517, CVE-2019-10081,
684@@ -309,6 +801,62 @@ apache2 (2.4.39-1) unstable; urgency=medium
685
686 -- Xavier Guimard <yadd@debian.org> Mon, 12 Aug 2019 21:30:33 +0200
687
688+apache2 (2.4.39-0ubuntu1) eoan; urgency=medium
689+
690+ * New upstream version: 2.4.39
691+ * d/p/spelling-errors.patch: removed hunks already fixed upstream
692+ * Remaining changes:
693+ - Cherrypick upstream test suite fix for buffer.
694+ - Cherrypick upstream testsuite fix:
695+ + r1850941 Skip tests for TLSv1.3 (where there is no "renegotiation"
696+ as such).
697+ - Similarly use TLSv1.2 for pr12355 and pr43738.
698+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
699+ apache2.dirs}: Add ufw profiles.
700+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
701+ - debian/patches/086_svn_cross_compiles: Backport several cross
702+ fixes from upstream
703+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
704+ Debian with Ubuntu on default page.
705+ + d/source/include-binaries: add Ubuntu icon file
706+ - d/t/control, d/t/check-http2: add basic test for http2 support
707+ * Dropped patches (fixed upstream):
708+ - d/p/CVE-2019-0196.patch
709+ - d/p/CVE-2019-0211.patch
710+ - d/p/CVE-2019-0215.patch
711+ - d/p/CVE-2019-0217.patch
712+ - d/p/CVE-2019-0220-*.patch
713+ - d/p/CVE-2019-0197.patch
714+
715+ -- Andreas Hasenack <andreas@canonical.com> Mon, 05 Aug 2019 18:09:08 -0300
716+
717+apache2 (2.4.38-3ubuntu2) eoan; urgency=medium
718+
719+ * Cherrypick upstream test suite fix for buffer.
720+
721+ -- Dimitri John Ledkov <xnox@ubuntu.com> Thu, 13 Jun 2019 11:08:24 +0100
722+
723+apache2 (2.4.38-3ubuntu1) eoan; urgency=low
724+
725+ * Merge from Debian unstable. Remaining changes:
726+ - Cherrypick upstream testsuite fix:
727+ + r1850941 Skip tests for TLSv1.3 (where there is no "renegotiation"
728+ as such).
729+ - Similarly use TLSv1.2 for pr12355 and pr43738.
730+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
731+ apache2.dirs}: Add ufw profiles.
732+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
733+ - debian/patches/086_svn_cross_compiles: Backport several cross
734+ fixes from upstream
735+ [Removed configure chunk, not needed since configure.in is being
736+ patched.]
737+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
738+ Debian with Ubuntu on default page.
739+ + d/source/include-binaries: add Ubuntu icon file
740+ - d/t/control, d/t/check-http2: add basic test for http2 support
741+
742+ -- Dimitri John Ledkov <xnox@ubuntu.com> Mon, 10 Jun 2019 19:17:38 +0100
743+
744 apache2 (2.4.38-3) unstable; urgency=high
745
746 [ Marc Deslauriers ]
747@@ -346,6 +894,79 @@ apache2 (2.4.38-3) unstable; urgency=high
748
749 -- Stefan Fritsch <sf@debian.org> Sun, 07 Apr 2019 20:15:40 +0200
750
751+apache2 (2.4.38-2ubuntu3) eoan; urgency=medium
752+
753+ * Cherrypick upstream testsuite fix:
754+ - r1850941 Skip tests for TLSv1.3 (where there is no "renegotiation"
755+ as such).
756+ * Similarly use TLSv1.2 for pr12355 and pr43738.
757+
758+ -- Dimitri John Ledkov <xnox@ubuntu.com> Tue, 07 May 2019 10:39:47 +0100
759+
760+apache2 (2.4.38-2ubuntu2) disco; urgency=medium
761+
762+ * SECURITY UPDATE: read-after-free on a string compare in mod_http2
763+ - debian/patches/CVE-2019-0196.patch: disentangelment of stream and
764+ request method in modules/http2/h2_request.c.
765+ - CVE-2019-0196
766+ * SECURITY UPDATE: privilege escalation from modules' scripts
767+ - debian/patches/CVE-2019-0211.patch: bind the bucket number of each
768+ child to its slot number in include/scoreboard.h,
769+ server/mpm/event/event.c, server/mpm/prefork/prefork.c,
770+ server/mpm/worker/worker.c.
771+ - CVE-2019-0211
772+ * SECURITY UPDATE: mod_ssl access control bypass
773+ - debian/patches/CVE-2019-0215.patch: restore SSL verify state after
774+ PHA failure in TLSv1.3 in modules/ssl/ssl_engine_kernel.c.
775+ - CVE-2019-0215
776+ * SECURITY UPDATE: mod_auth_digest access control bypass
777+ - debian/patches/CVE-2019-0217.patch: fix a race condition in
778+ modules/aaa/mod_auth_digest.c.
779+ - CVE-2019-0217
780+ * SECURITY UPDATE: URL normalization inconsistincy
781+ - debian/patches/CVE-2019-0220-1.patch: merge consecutive slashes in
782+ the path in include/http_core.h, include/httpd.h, server/core.c,
783+ server/request.c, server/util.c.
784+ - debian/patches/CVE-2019-0220-2.patch: fix r->parsed_uri.path safety
785+ in server/request.c, server/util.c.
786+ - debian/patches/CVE-2019-0220-3.patch: maintainer mode fix in
787+ server/util.c.
788+ - CVE-2019-0220
789+
790+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 03 Apr 2019 14:31:46 -0400
791+
792+apache2 (2.4.38-2ubuntu1) disco; urgency=medium
793+
794+ * Merge with Debian unstable. Remaining changes:
795+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
796+ apache2.dirs}: Add ufw profiles.
797+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
798+ - debian/patches/086_svn_cross_compiles: Backport several cross
799+ fixes from upstream
800+ [Removed configure chunk, not needed since configure.in is being
801+ patched.]
802+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
803+ Debian with Ubuntu on default page.
804+ + d/source/include-binaries: add Ubuntu icon file
805+ - d/t/control, d/t/check-http2: add basic test for http2 support
806+ * Dropped:
807+ - d/control, d/rules, d/config-dir/mods-available/md.load: don't build
808+ libapache2-mod-md, as that makes apache2-bin pull in libcurl4 which
809+ cannot be coinstalled with libcurl3. That situation breaks the
810+ installation of libapache2-mod-shib2. See
811+ https://bugs.launchpad.net/ubuntu/+source/apache2/+bug/1770242/comments/1
812+ for details.
813+ [This has been resolved in Disco, where libxmltooling8 is built with
814+ openssl 1.1]
815+ - SECURITY UPDATE: denial of service in HTTP/2 via large SETTINGS frames
816+ + debian/patches/CVE-2018-11763.patch: rework connection IO event
817+ handling in modules/http2/h2_session.c, modules/http2/h2_session.h,
818+ modules/http2/h2_version.h.
819+ - CVE-2018-11763
820+ [Fixed in 2.4.35]
821+
822+ -- Andreas Hasenack <andreas@canonical.com> Sun, 03 Feb 2019 14:57:13 -0200
823+
824 apache2 (2.4.38-2) unstable; urgency=medium
825
826 * Disable "reset" test in allowmethods.t (Closes: #921024)
827@@ -428,6 +1049,37 @@ apache2 (2.4.35-1) unstable; urgency=medium
828
829 -- Stefan Fritsch <sf@debian.org> Sun, 07 Oct 2018 12:54:58 +0200
830
831+apache2 (2.4.34-1ubuntu2) cosmic; urgency=medium
832+
833+ * SECURITY UPDATE: denial of service in HTTP/2 via large SETTINGS frames
834+ - debian/patches/CVE-2018-11763.patch: rework connection IO event
835+ handling in modules/http2/h2_session.c, modules/http2/h2_session.h,
836+ modules/http2/h2_version.h.
837+ - CVE-2018-11763
838+
839+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 03 Oct 2018 09:57:22 -0400
840+
841+apache2 (2.4.34-1ubuntu1) cosmic; urgency=medium
842+
843+ * Merge with Debian unstable. Remaining changes:
844+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
845+ apache2.dirs}: Add ufw profiles.
846+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
847+ - debian/patches/086_svn_cross_compiles: Backport several cross
848+ fixes from upstream
849+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
850+ Debian with Ubuntu on default page.
851+ + d/source/include-binaries: add Ubuntu icon file
852+ - d/t/control, d/t/check-http2: add basic test for http2 support
853+ - d/control, d/rules, d/config-dir/mods-available/md.load: don't build
854+ libapache2-mod-md, as that makes apache2-bin pull in libcurl4 which
855+ cannot be coinstalled with libcurl3. That situation breaks the
856+ installation of libapache2-mod-shib2. See
857+ https://bugs.launchpad.net/ubuntu/+source/apache2/+bug/1770242/comments/1
858+ for details.
859+
860+ -- Andreas Hasenack <andreas@canonical.com> Fri, 03 Aug 2018 17:09:27 -0300
861+
862 apache2 (2.4.34-1) unstable; urgency=medium
863
864 [ Ondřej Surý ]
865@@ -446,6 +1098,87 @@ apache2 (2.4.34-1) unstable; urgency=medium
866
867 -- Stefan Fritsch <sf@debian.org> Fri, 27 Jul 2018 21:37:37 +0200
868
869+apache2 (2.4.33-3ubuntu3) cosmic; urgency=medium
870+
871+ * d/control, d/rules, d/config-dir/mods-available/proxy_uwsgi.load:
872+ re-enable proxy_uwsgi, as the uwsgi source no longer builds this module.
873+
874+ -- Andreas Hasenack <andreas@canonical.com> Thu, 28 Jun 2018 10:07:06 -0300
875+
876+apache2 (2.4.33-3ubuntu2) cosmic; urgency=medium
877+
878+ * d/control, d/rules: Don't build libapache2-mod-proxy-uwsgi and
879+ libapache2-mod-md until we figure out their transitions. libapache2-mod-md
880+ in particular is problematic because that makes apache2-bin pull in
881+ libcurl4 which cannot be coinstalled with libcurl3. That situation breaks
882+ the installation of libapache2-mod-shib2. See
883+ https://bugs.launchpad.net/ubuntu/+source/apache2/+bug/1770242/comments/1
884+ for details.
885+ - Don't ship md.load and remove build-requires that were added because of
886+ mod-md (see
887+ https://salsa.debian.org/apache-team/apache2/commit/b9d37f2a96da2fd69bf)
888+ - Remove proxy_uwsgi.load as we are not building it for now (see
889+ https://salsa.debian.org/apache-team/apache2/commit/4e3168562d75ce398b9)
890+
891+ -- Andreas Hasenack <andreas@canonical.com> Thu, 17 May 2018 14:46:19 +0000
892+
893+apache2 (2.4.33-3ubuntu1) cosmic; urgency=medium
894+
895+ * Merge with Debian unstable (LP: #1770242). Remaining changes:
896+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
897+ apache2.dirs}: Add ufw profiles.
898+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
899+ - debian/patches/086_svn_cross_compiles: Backport several cross
900+ fixes from upstream
901+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
902+ Debian with Ubuntu on default page.
903+ + d/source/include-binaries: add Ubuntu icon file
904+ - d/t/control, d/t/check-http2: add basic test for http2 support
905+ * Drop:
906+ - SECURITY UPDATE: DoS via missing header with AuthLDAPCharsetConfig
907+ + debian/patches/CVE-2017-15710.patch: fix language long names
908+ detection as short name in modules/aaa/mod_authnz_ldap.c.
909+ + CVE-2017-15710
910+ - SECURITY UPDATE: incorrect <FilesMatch> matching
911+ + debian/patches/CVE-2017-15715.patch: allow to configure
912+ global/default options for regexes, like caseless matching or
913+ extended format in include/ap_regex.h, server/core.c,
914+ server/util_pcre.c.
915+ + CVE-2017-15715
916+ - SECURITY UPDATE: mod_session header manipulation
917+ + debian/patches/CVE-2018-1283.patch: strip Session header when
918+ SessionEnv is on in modules/session/mod_session.c.
919+ + CVE-2018-1283
920+ - SECURITY UPDATE: DoS via specially-crafted request
921+ + debian/patches/CVE-2018-1301.patch: ensure that read lines are NUL
922+ terminated on any error, not only on buffer full in
923+ server/protocol.c.
924+ + CVE-2018-1301
925+ - SECURITY UPDATE: mod_cache_socache DoS
926+ + debian/patches/CVE-2018-1303.patch: fix caching of empty headers up
927+ to carriage return in modules/cache/mod_cache_socache.c.
928+ + CVE-2018-1303
929+ - SECURITY UPDATE: insecure nonce generation
930+ + debian/patches/CVE-2018-1312.patch: actually use the secret when
931+ generating nonces in modules/aaa/mod_auth_digest.c.
932+ + CVE-2018-1312
933+ - Correct systemd-sysv-generator behavior by customizing some
934+ parameters:
935+ + d/apache2-systemd.conf: add a drop-in file to specify some
936+ parameters for the systemd unit (type=Forking and
937+ RemainsAfterExit=no), this allow a correct state synchronisation
938+ between systemctl status and actual state of apache2 daemon.
939+ + d/apache2.install: place the apache2-systemd.conf file in the
940+ correct location.
941+ [type=Forking already in the base systemd service file, and
942+ RemainsAfterExit=no is the default value, so no need to
943+ customize these anymore.]
944+ - Avoid crashes, hangs and loops by fixing mod_ldap locking: (LP #1752683)
945+ + added debian/patches/util_ldap_cache_lock_fix.patch
946+ [Already applied upstream]
947+
948+ -- Andreas Hasenack <andreas@canonical.com> Tue, 15 May 2018 11:03:34 -0300
949+
950 apache2 (2.4.33-3) unstable; urgency=medium
951
952 * Add Breaks for libapache2-mod-proxy-uwsgi and libapache2-mod-md, too.
953@@ -518,6 +1251,91 @@ apache2 (2.4.29-2) unstable; urgency=medium
954
955 -- Ondřej Surý <ondrej@debian.org> Sun, 14 Jan 2018 11:01:58 +0000
956
957+apache2 (2.4.29-1ubuntu4.1) bionic-security; urgency=medium
958+
959+ * SECURITY UPDATE: DoS via missing header with AuthLDAPCharsetConfig
960+ - debian/patches/CVE-2017-15710.patch: fix language long names
961+ detection as short name in modules/aaa/mod_authnz_ldap.c.
962+ - CVE-2017-15710
963+ * SECURITY UPDATE: incorrect <FilesMatch> matching
964+ - debian/patches/CVE-2017-15715.patch: allow to configure
965+ global/default options for regexes, like caseless matching or
966+ extended format in include/ap_regex.h, server/core.c,
967+ server/util_pcre.c.
968+ - CVE-2017-15715
969+ * SECURITY UPDATE: mod_session header manipulation
970+ - debian/patches/CVE-2018-1283.patch: strip Session header when
971+ SessionEnv is on in modules/session/mod_session.c.
972+ - CVE-2018-1283
973+ * SECURITY UPDATE: DoS via specially-crafted request
974+ - debian/patches/CVE-2018-1301.patch: ensure that read lines are NUL
975+ terminated on any error, not only on buffer full in
976+ server/protocol.c.
977+ - CVE-2018-1301
978+ * SECURITY UPDATE: mod_cache_socache DoS
979+ - debian/patches/CVE-2018-1303.patch: fix caching of empty headers up
980+ to carriage return in modules/cache/mod_cache_socache.c.
981+ - CVE-2018-1303
982+ * SECURITY UPDATE: insecure nonce generation
983+ - debian/patches/CVE-2018-1312.patch: actually use the secret when
984+ generating nonces in modules/aaa/mod_auth_digest.c.
985+ - CVE-2018-1312
986+
987+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 25 Apr 2018 07:38:24 -0400
988+
989+apache2 (2.4.29-1ubuntu4) bionic; urgency=medium
990+
991+ * Avoid crashes, hangs and loops by fixing mod_ldap locking: (LP: #1752683)
992+ - added debian/patches/util_ldap_cache_lock_fix.patch
993+
994+ -- Rafael David Tinoco <rafael.tinoco@canonical.com> Fri, 02 Mar 2018 02:19:31 +0000
995+
996+apache2 (2.4.29-1ubuntu3) bionic; urgency=medium
997+
998+ * Switch back to OpenSSL 1.1.
999+
1000+ -- Dimitri John Ledkov <xnox@ubuntu.com> Tue, 06 Feb 2018 11:57:20 +0000
1001+
1002+apache2 (2.4.29-1ubuntu2) bionic; urgency=medium
1003+
1004+ * enable http2 (LP: #1687454) by stopping to disable it
1005+ - debian/control: no more removed libnghttp2-dev Build-Depends (in universe).
1006+ - debian/config-dir/mods-available/http2.load: no more removed.
1007+ - debian/rules: no more removed proxy_http2 from configure.
1008+ * d/t/control, d/t/check-http2: add basic test for http2 support
1009+
1010+ -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Tue, 05 Dec 2017 17:25:39 +0100
1011+
1012+apache2 (2.4.29-1ubuntu1) bionic; urgency=medium
1013+
1014+ * Merge with Debian unstable. Remaining changes:
1015+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1016+ apache2.dirs}: Add ufw profiles.
1017+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1018+ - debian/patches/086_svn_cross_compiles: Backport several cross
1019+ fixes from upstream
1020+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
1021+ Debian with Ubuntu on default page.
1022+ + d/source/include-binaries: add Ubuntu icon file
1023+ - Correct systemd-sysv-generator behavior by customizing some
1024+ parameters:
1025+ + d/apache2-systemd.conf: add a drop-in file to specify some
1026+ parameters for the systemd unit (type=Forking and
1027+ RemainsAfterExit=no), this allow a correct state synchronisation
1028+ between systemctl status and actual state of apache2 daemon.
1029+ + d/apache2.install: place the apache2-systemd.conf file in the
1030+ correct location.
1031+ - Don't build http2 module (nghttp2 still not in main) (LP 1687454)
1032+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
1033+ + debian/config-dir/mods-available/http2.load: removed.
1034+ + debian/rules: removed proxy_http2 from configure.
1035+ * Switch back to OpenSSL 1.0 as we don't yet have 1.1:
1036+ - debian/control: switch BuildDepends to libssl1.0-dev
1037+ - debian/control: remove Breaks on gridsite and libapache2-mod-dacs
1038+ - debian/rules: remove openssl virtual package and logic
1039+
1040+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 10 Nov 2017 10:51:46 -0500
1041+
1042 apache2 (2.4.29-1) unstable; urgency=medium
1043
1044 [ Stefan Fritsch ]
1045@@ -582,6 +1400,47 @@ apache2 (2.4.27-3) experimental; urgency=medium
1046
1047 -- Stefan Fritsch <sf@debian.org> Sun, 16 Jul 2017 23:11:07 +0200
1048
1049+apache2 (2.4.27-2ubuntu3) artful; urgency=medium
1050+
1051+ * SECURITY UPDATE: optionsbleed information leak
1052+ - debian/patches/CVE-2017-9798.patch: disallow method registration
1053+ at run time in server/core.c.
1054+ - CVE-2017-9798
1055+
1056+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Mon, 18 Sep 2017 11:05:48 -0400
1057+
1058+apache2 (2.4.27-2ubuntu2) artful; urgency=medium
1059+
1060+ * Undrop (LP 1658469):
1061+ - Don't build http2 module (nghttp2 still not in main) (LP 1687454)
1062+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
1063+ + debian/config-dir/mods-available/http2.load: removed.
1064+ + debian/rules: removed proxy_http2 from configure.
1065+
1066+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 02 Aug 2017 13:04:45 -0400
1067+
1068+apache2 (2.4.27-2ubuntu1) artful; urgency=medium
1069+
1070+ * Merge with Debian unstable (LP: #1702582). Remaining changes:
1071+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1072+ apache2.dirs}: Add ufw profiles.
1073+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1074+ - debian/patches/086_svn_cross_compiles: Backport several cross
1075+ fixes from upstream
1076+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
1077+ Debian with Ubuntu on default page.
1078+ + d/source/include-binaries: add Ubuntu icon file
1079+ - Correct systemd-sysv-generator behavior by customizing some
1080+ parameters:
1081+ + d/apache2-systemd.conf: add a drop-in file to specify some
1082+ parameters for the systemd unit (type=Forking and
1083+ RemainsAfterExit=no), this allow a correct state synchronisation
1084+ between systemctl status and actual state of apache2 daemon.
1085+ + d/apache2.install: place the apache2-systemd.conf file in the
1086+ correct location.
1087+
1088+ -- Nishanth Aravamudan <nish.aravamudan@canonical.com> Thu, 27 Jul 2017 13:38:39 -0700
1089+
1090 apache2 (2.4.27-2) unstable; urgency=medium
1091
1092 * Switch back to openssl 1.0 for now. The transition to 1.1 needs more
1093@@ -611,6 +1470,55 @@ apache2 (2.4.25-4) unstable; urgency=high
1094
1095 -- Stefan Fritsch <sf@debian.org> Tue, 20 Jun 2017 21:31:51 +0200
1096
1097+apache2 (2.4.25-3ubuntu3) artful; urgency=medium
1098+
1099+ * Re-Drop (LP: #1658469):
1100+ - Don't build experimental http2 module for LTS:
1101+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
1102+ + debian/config-dir/mods-available/http2.load: removed.
1103+ + debian/rules: removed proxy_http2 from configure.
1104+ + debian/apache2.maintscript: remove http2 conffile.
1105+
1106+ -- Nishanth Aravamudan <nish.aravamudan@canonical.com> Mon, 01 May 2017 09:55:11 -0700
1107+
1108+apache2 (2.4.25-3ubuntu2) zesty; urgency=medium
1109+ * Undrop (LP 1658469):
1110+ - Don't build experimental http2 module for LTS:
1111+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
1112+ + debian/config-dir/mods-available/http2.load: removed.
1113+ + debian/rules: removed proxy_http2 from configure.
1114+ + debian/apache2.maintscript: remove http2 conffile.
1115+
1116+ -- Nishanth Aravamudan <nish.aravamudan@canonical.com> Fri, 10 Feb 2017 08:53:43 -0800
1117+
1118+apache2 (2.4.25-3ubuntu1) zesty; urgency=medium
1119+
1120+ * Merge from Debian unstable (LP: #1663425). Remaining changes:
1121+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1122+ apache2.dirs}: Add ufw profiles.
1123+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1124+ - debian/patches/086_svn_cross_compiles: Backport several cross
1125+ fixes from upstream
1126+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
1127+ Debian with Ubuntu on default page.
1128+ + d/source/include-binaries: add Ubuntu icon file
1129+ - Correct systemd-sysv-generator behavior by customizing some
1130+ parameters:
1131+ + d/apache2-systemd.conf: add a drop-in file to specify some
1132+ parameters for the systemd unit (type=Forking and
1133+ RemainsAfterExit=no), this allow a correct state synchronisation
1134+ between systemctl status and actual state of apache2 daemon.
1135+ + d/apache2.install: place the apache2-systemd.conf file in the
1136+ correct location.
1137+ * Drop (LP: #1658469):
1138+ - Don't build experimental http2 module for LTS:
1139+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
1140+ + debian/config-dir/mods-available/http2.load: removed.
1141+ + debian/rules: removed proxy_http2 from configure.
1142+ + debian/apache2.maintscript: remove http2 conffile.
1143+
1144+ -- Nishanth Aravamudan <nish.aravamudan@canonical.com> Thu, 09 Feb 2017 15:48:28 -0800
1145+
1146 apache2 (2.4.25-3) unstable; urgency=medium
1147
1148 * Fix detection of systemd to fix 'apache2ctl start' on sysv-init.
1149@@ -672,6 +1580,39 @@ apache2 (2.4.25-1) unstable; urgency=medium
1150
1151 -- Stefan Fritsch <sf@debian.org> Wed, 21 Dec 2016 23:46:06 +0100
1152
1153+apache2 (2.4.23-8ubuntu1) zesty; urgency=medium
1154+
1155+ * Merge from Debian unstable (LP: #). Remaining changes:
1156+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1157+ apache2.dirs}: Add ufw profiles.
1158+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1159+ - debian/patches/086_svn_cross_compiles: Backport several cross
1160+ fixes from upstream
1161+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm,
1162+ d/source/include-binaries: replace Debian with Ubuntu on default
1163+ page.
1164+ [ include-binaries change previously undocumented ]
1165+ - Don't build experimental http2 module for LTS:
1166+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
1167+ + debian/config-dir/mods-available/http2.load: removed.
1168+ + debian/rules: removed proxy_http2 from configure.
1169+ + debian/apache2.maintscript: remove http2 conffile.
1170+ [ Previously undocumented ]
1171+ - Correct systemd-sysv-generator behavior by customizing some
1172+ parameters:
1173+ + d/apache2-systemd.conf: add a drop-in file to specify some
1174+ parameters for the systemd unit (type=Forking and
1175+ RemainsAfterExit=no), this allow a correct state synchronisation
1176+ between systemctl status and actual state of apache2 daemon.
1177+ + d/apache2.install: place the apache2-systemd.conf file in the
1178+ correct location.
1179+ * Drop:
1180+ - debian/rules: Fix cross-building by passing
1181+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
1182+ [ Incorrectly indicated as delta, fixed by Debian in 2.4.18-2 ]
1183+
1184+ -- Nishanth Aravamudan <nish.aravamudan@canonical.com> Fri, 09 Dec 2016 11:02:38 +0100
1185+
1186 apache2 (2.4.23-8) unstable; urgency=medium
1187
1188 * Move the mod_ssl_openssl.h header and the dependency on libssl-dev to a
1189@@ -682,6 +1623,33 @@ apache2 (2.4.23-8) unstable; urgency=medium
1190
1191 -- Stefan Fritsch <sf@debian.org> Sun, 20 Nov 2016 00:33:13 +0100
1192
1193+apache2 (2.4.23-7ubuntu1) zesty; urgency=medium
1194+
1195+ * Merge from Debian unstable. Remaining changes:
1196+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1197+ apache2.dirs}: Add ufw profiles.
1198+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1199+ - debian/rules: Fix cross-building by passing
1200+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
1201+ - debian/patches/086_svn_cross_compiles: Backport several cross
1202+ fixes from upstream
1203+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
1204+ Debian with Ubuntu on default page.
1205+ - Don't build experimental http2 module for LTS:
1206+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
1207+ + debian/config-dir/mods-available/http2.load: removed.
1208+ + debian/rules: removed proxy_http2 from configure.
1209+ - Correct systemd-sysv-generator behavior by customizing some
1210+ parameters:
1211+ + d/apache2-systemd.conf: add a drop-in file to specify some
1212+ parameters for the systemd unit (type=Forking and
1213+ RemainsAfterExit=no), this allow a correct state synchronisation
1214+ between systemctl status and actual state of apache2 daemon.
1215+ + d/apache2.install: place the apache2-systemd.conf file in the
1216+ correct location.
1217+
1218+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 16 Nov 2016 09:17:24 -0500
1219+
1220 apache2 (2.4.23-7) unstable; urgency=medium
1221
1222 * Make apache2-dev depend on openssl 1.0, too. Closes: #844160
1223@@ -796,6 +1764,55 @@ apache2 (2.4.20-1) unstable; urgency=medium
1224
1225 -- Stefan Fritsch <sf@debian.org> Sun, 10 Apr 2016 14:03:41 +0200
1226
1227+apache2 (2.4.18-2ubuntu4) yakkety; urgency=medium
1228+
1229+ * SECURITY UPDATE: proxy request header vulnerability (httpoxy)
1230+ - debian/patches/CVE-2016-5387.patch: don't pass through HTTP_PROXY in
1231+ server/util_script.c.
1232+ - CVE-2016-5387
1233+
1234+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Mon, 18 Jul 2016 14:32:02 -0400
1235+
1236+apache2 (2.4.18-2ubuntu3) xenial; urgency=medium
1237+
1238+ [ Ryan Harper ]
1239+ * Drop /etc/apache2/mods-available/http2.load. This was inadvertently
1240+ introduced in 2.4.18-2ubuntu1. The intention is to not carry this at
1241+ all, since http2 support is intentionally disabled (see LP 1531864).
1242+ * d/apache2.maintscript: handle removal of http2.load conffile.
1243+
1244+ [ Robie Basak ]
1245+ * Re-write Ryan's changelog entry.
1246+
1247+ -- Robie Basak <robie.basak@ubuntu.com> Fri, 15 Apr 2016 18:00:57 +0000
1248+
1249+apache2 (2.4.18-2ubuntu2) xenial; urgency=medium
1250+
1251+ * Correct systemd-sysv-generator behavior by customizing some parameters (LP: #1488962)
1252+ - d/apache2-systemd.conf: add a drop-in file to specify some parameters for the systemd
1253+ unit (type=Forking and RemainsAfterExit=no), this allow a correct state synchronisation
1254+ between systemctl status and actual state of apache2 daemon.
1255+ - d/apache2.install: place the apache2-systemd.conf file in the correct location.
1256+
1257+ -- Pierre-André MOREY <pierre-andre.morey@canonical.com> Fri, 08 Apr 2016 11:48:00 +0200
1258+
1259+apache2 (2.4.18-2ubuntu1) xenial; urgency=medium
1260+
1261+ * Merge from Debian unstable. Remaining changes:
1262+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1263+ apache2.dirs}: Add ufw profiles.
1264+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1265+ - debian/rules: Fix cross-building by passing
1266+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
1267+ - debian/patches/086_svn_cross_compiles: Backport several cross
1268+ fixes from upstream
1269+ - d/index.html: replace Debian with Ubuntu on default page.
1270+ - Don't build experimental http2 module for LTS:
1271+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
1272+ + debian/config-dir/mods-available/http2.load: removed.
1273+
1274+ -- Timo Aaltonen <tjaalton@debian.org> Wed, 06 Apr 2016 00:18:31 +0300
1275+
1276 apache2 (2.4.18-2) unstable; urgency=low
1277
1278 * htcacheclean:
1279@@ -821,6 +1838,24 @@ apache2 (2.4.18-2) unstable; urgency=low
1280
1281 -- Stefan Fritsch <sf@debian.org> Mon, 28 Mar 2016 21:58:54 +0200
1282
1283+apache2 (2.4.18-1ubuntu1) xenial; urgency=medium
1284+
1285+ * Merge from Debian unstable. Remaining changes:
1286+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1287+ apache2.dirs}: Add ufw profiles.
1288+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1289+ - Add dep8 tests.
1290+ - debian/rules: Fix cross-building by passing
1291+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
1292+ - debian/patches/086_svn_cross_compiles: Backport several cross
1293+ fixes from upstream
1294+ - d/index.html: replace Debian with Ubuntu on default page.
1295+ - Don't build experimental http2 module for LTS:
1296+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
1297+ + debian/config-dir/mods-available/http2.load: removed.
1298+
1299+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 21 Jan 2016 15:15:22 -0500
1300+
1301 apache2 (2.4.18-1) unstable; urgency=medium
1302
1303 * New upstream release:
1304@@ -828,12 +1863,48 @@ apache2 (2.4.18-1) unstable; urgency=medium
1305
1306 -- Stefan Fritsch <sf@debian.org> Sat, 19 Dec 2015 09:26:14 +0100
1307
1308+apache2 (2.4.17-3ubuntu1) xenial; urgency=medium
1309+
1310+ * Merge from Debian unstable. Remaining changes:
1311+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1312+ apache2.dirs}: Add ufw profiles.
1313+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1314+ - Add dep8 tests.
1315+ - debian/rules: Fix cross-building by passing
1316+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
1317+ - debian/patches/086_svn_cross_compiles: Backport several cross
1318+ fixes from upstream
1319+ - d/index.html: replace Debian with Ubuntu on default page.
1320+ - Don't build experimental http2 module for LTS:
1321+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
1322+ + debian/config-dir/mods-available/http2.load: removed.
1323+
1324+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 03 Dec 2015 10:07:35 -0500
1325+
1326 apache2 (2.4.17-3) unstable; urgency=medium
1327
1328 * mpm_prefork: Fix segfault if started with -X. Closes: #805737
1329
1330 -- Stefan Fritsch <sf@debian.org> Mon, 23 Nov 2015 19:52:09 +0100
1331
1332+apache2 (2.4.17-2ubuntu1) xenial; urgency=medium
1333+
1334+ * Merge from Debian unstable. Remaining changes:
1335+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1336+ apache2.dirs}: Add ufw profiles.
1337+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1338+ - Add dep8 tests.
1339+ - debian/rules: Fix cross-building by passing
1340+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
1341+ - debian/patches/086_svn_cross_compiles: Backport several cross
1342+ fixes from upstream
1343+ - d/index.html: replace Debian with Ubuntu on default page.
1344+ - Don't build experimental http2 module for LTS:
1345+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
1346+ + debian/config-dir/mods-available/http2.load: removed.
1347+
1348+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 20 Nov 2015 09:11:52 -0500
1349+
1350 apache2 (2.4.17-2) unstable; urgency=medium
1351
1352 * Revert REDIRECT_URL to pre-2.4.17 behavior for now. The change broke
1353@@ -844,6 +1915,31 @@ apache2 (2.4.17-2) unstable; urgency=medium
1354
1355 -- Stefan Fritsch <sf@debian.org> Sat, 31 Oct 2015 23:17:11 +0100
1356
1357+apache2 (2.4.17-1ubuntu1) xenial; urgency=medium
1358+
1359+ * Merge from Debian unstable. Remaining changes:
1360+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1361+ apache2.dirs}: Add ufw profiles.
1362+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1363+ - Add dep8 tests.
1364+ - debian/rules: Fix cross-building by passing
1365+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
1366+ - debian/patches/086_svn_cross_compiles: Backport several cross
1367+ fixes from upstream
1368+ - d/index.html: replace Debian with Ubuntu on default page.
1369+ * Drop patches (applied upstream):
1370+ - debian/patches/CVE-2015-3183.patch
1371+ - debian/patches/CVE-2015-3185.patch
1372+ * Drop changes (adopted in Debian):
1373+ - Allow "triggers-awaited" and "triggers-pending" states in addition
1374+ to "installed" when determining whether to defer actions or
1375+ process deferred actions.
1376+ * Don't build experimental http2 module for LTS
1377+ - debian/control: removed libnghttp2-dev Build-Depends (in universe).
1378+ - debian/config-dir/mods-available/http2.load: removed.
1379+
1380+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 30 Oct 2015 09:35:46 -0400
1381+
1382 apache2 (2.4.17-1) unstable; urgency=medium
1383
1384 [ Stefan Fritsch ]
1385@@ -909,6 +2005,49 @@ apache2 (2.4.16-1) unstable; urgency=medium
1386
1387 -- Stefan Fritsch <sf@debian.org> Sun, 02 Aug 2015 00:44:07 +0200
1388
1389+apache2 (2.4.12-2ubuntu2) wily; urgency=medium
1390+
1391+ * SECURITY UPDATE: request smuggling via chunked transfer encoding
1392+ - debian/patches/CVE-2015-3183.patch: refactor chunk parsing in
1393+ modules/http/http_filters.c.
1394+ - CVE-2015-3183
1395+ * SECURITY UPDATE: access restriction bypass via deprecated API
1396+ - debian/patches/CVE-2015-3185.patch: deprecate old API and add new one
1397+ in include/http_request.h, server/request.c.
1398+ - CVE-2015-3185
1399+
1400+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 24 Jul 2015 09:56:09 -0400
1401+
1402+apache2 (2.4.12-2ubuntu1) wily; urgency=medium
1403+
1404+ * Merge from Debian unstable. Remaining changes:
1405+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1406+ apache2.dirs}: Add ufw profiles.
1407+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1408+ - Add dep8 tests.
1409+ - debian/rules: Fix cross-building by passing
1410+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
1411+ - debian/patches/086_svn_cross_compiles: Backport several cross
1412+ fixes from upstream
1413+ - d/index.html: replace Debian with Ubuntu on default page.
1414+ - Allow "triggers-awaited" and "triggers-pending" states in addition
1415+ to "installed" when determining whether to defer actions or
1416+ process deferred actions.
1417+ * Drop patches (applied upstream):
1418+ - d/p/split-logfile.patch
1419+ - d/p/CVE-2015-0228.patch
1420+ * Drop changes (superceded in Debian):
1421+ - Cherry-pick versioned build-depend on dpkg from Debian for correct
1422+ dpkg-maintscript-helper symlink_to_dir support.
1423+ * Drop changes (adopted in Debian):
1424+ - d/control, d/config-dir/mods-available/ssl.conf,
1425+ d/ask-for-passphrase, d/apache2.install: Plymouth aware passphrase
1426+ dialog program ask-for-passphrase.
1427+ * Fix cross-building configure line in d/rules, which had bit-rotted in
1428+ previous merges.
1429+
1430+ -- Robie Basak <robie.basak@ubuntu.com> Thu, 28 May 2015 16:34:00 +0000
1431+
1432 apache2 (2.4.12-2) unstable; urgency=medium
1433
1434 [ Jean-Michel Nirgal Vourgère ]
1435@@ -958,6 +2097,28 @@ apache2 (2.4.10-10) unstable; urgency=medium
1436
1437 -- Stefan Fritsch <sf@debian.org> Sun, 15 Mar 2015 10:47:36 +0100
1438
1439+apache2 (2.4.10-9ubuntu1) vivid; urgency=medium
1440+
1441+ * Merge from Debian unstable. Remaining changes:
1442+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1443+ apache2.dirs}: Add ufw profiles.
1444+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1445+ - d/control, d/config-dir/mods-available/ssl.conf,
1446+ - Add dep8 tests.
1447+ - debian/rules: Fix cross-building by passing
1448+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
1449+ - debian/patches/086_svn_cross_compiles: Backport several cross
1450+ fixes from upstream
1451+ - d/index.html: replace Debian with Ubuntu on default page.
1452+ - d/p/split-logfile.patch: fix completely broken split-logfile
1453+ command.
1454+ - d/p/CVE-2015-0228.patch: fix logic in modules/lua/lua_request.c to fix a
1455+ denial of service in mod_lua via websockets PING
1456+ * debian/tests/ssl-passphrase: Add password responder for
1457+ systemd-ask-passphrase.
1458+
1459+ -- Martin Pitt <martin.pitt@ubuntu.com> Mon, 09 Mar 2015 12:03:16 +0100
1460+
1461 apache2 (2.4.10-9) unstable; urgency=medium
1462
1463 * CVE-2014-8109: mod_lua: Fix handling of the Require line when a
1464@@ -972,6 +2133,54 @@ apache2 (2.4.10-9) unstable; urgency=medium
1465
1466 -- Stefan Fritsch <sf@debian.org> Mon, 22 Dec 2014 20:24:36 +0100
1467
1468+apache2 (2.4.10-8ubuntu3) vivid; urgency=medium
1469+
1470+ * SECURITY UPDATE: restriction bypass in mod_lua via multiple Require
1471+ directives
1472+ - debian/patches/CVE-2014-8109.patch: handle multiple Require
1473+ directives with different arguments in modules/lua/mod_lua.c.
1474+ - CVE-2014-8109
1475+ * SECURITY UPDATE: denial of service in mod_lua via websockets PING
1476+ - debian/patches/CVE-2015-0228.patch: fix logic in
1477+ modules/lua/lua_request.c.
1478+ - CVE-2015-0228
1479+
1480+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 05 Mar 2015 10:56:34 -0500
1481+
1482+apache2 (2.4.10-8ubuntu2) vivid; urgency=medium
1483+
1484+ * Allow "triggers-awaited" and "triggers-pending" states in addition to
1485+ "installed" when determining whether to defer actions or process
1486+ deferred actions (LP: #1393832).
1487+
1488+ -- Colin Watson <cjwatson@ubuntu.com> Wed, 26 Nov 2014 11:31:44 +0000
1489+
1490+apache2 (2.4.10-8ubuntu1) vivid; urgency=medium
1491+
1492+ * Merge from Debian unstable. Remaining changes:
1493+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1494+ apache2.dirs}: Add ufw profiles.
1495+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1496+ - d/control, d/config-dir/mods-available/ssl.conf,
1497+ d/ask-for-passphrase, d/apache2.install: Plymouth aware passphrase
1498+ dialog program ask-for-passphrase.
1499+ - Add dep8 tests.
1500+ - debian/rules: Fix cross-building by passing
1501+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
1502+ - debian/patches/086_svn_cross_compiles: Backport several cross
1503+ fixes from upstream
1504+ - d/index.html: replace Debian with Ubuntu on default page.
1505+ - d/p/split-logfile.patch: fix completely broken split-logfile
1506+ command.
1507+ * Fixes from Debian included in merge:
1508+ - Crash caused by OCSP stapling code; this was erroneously
1509+ attributed to Debian in my previous merge, but actually only
1510+ appears in 2.4.10-8; with thanks to Stefan Fritsch (LP: #1366174).
1511+ * Cherry-pick versioned build-depend on dpkg from Debian for correct
1512+ dpkg-maintscript-helper symlink_to_dir support.
1513+
1514+ -- Robie Basak <robie.basak@ubuntu.com> Fri, 21 Nov 2014 15:15:58 +0000
1515+
1516 apache2 (2.4.10-8) unstable; urgency=medium
1517
1518 * Bump dpkg Pre-Depends to version that supports relative symlinks in
1519@@ -986,6 +2195,33 @@ apache2 (2.4.10-8) unstable; urgency=medium
1520
1521 -- Stefan Fritsch <sf@debian.org> Tue, 18 Nov 2014 15:18:18 +0100
1522
1523+apache2 (2.4.10-7ubuntu1) vivid; urgency=medium
1524+
1525+ * Merge from Debian unstable. Remaining changes:
1526+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1527+ apache2.dirs}: Add ufw profiles.
1528+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1529+ - d/control, d/config-dir/mods-available/ssl.conf,
1530+ d/ask-for-passphrase, d/apache2.install: Plymouth aware passphrase
1531+ dialog program ask-for-passphrase.
1532+ - Add dep8 tests.
1533+ - debian/rules: Fix cross-building by passing
1534+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
1535+ - debian/patches/086_svn_cross_compiles: Backport several cross
1536+ fixes from upstream
1537+ - d/index.html: replace Debian with Ubuntu on default page.
1538+ - d/p/split-logfile.patch: fix completely broken split-logfile command.
1539+ * Fixes from Debian included in merge:
1540+ - Don't use a2query in preinst, as it may not be available yet
1541+ (LP: #1312533).
1542+ - Crash caused by OCSP stapling code (LP: #1366174).
1543+ - Disable SSLv3 in default config (LP: #1358305).
1544+ - If apache2 is not configured yet, defer actions executed via
1545+ apache2-maintscript-helper. This fixes installation failures if a
1546+ module package is configured first (LP: #1312854).
1547+
1548+ -- Robie Basak <robie.basak@ubuntu.com> Mon, 17 Nov 2014 18:04:40 +0000
1549+
1550 apache2 (2.4.10-7) unstable; urgency=medium
1551
1552 * Handle transitions of doc dirs and symlinks correctly during upgrade.
1553@@ -1069,6 +2305,25 @@ apache2 (2.4.10-2) unstable; urgency=medium
1554
1555 -- Stefan Fritsch <sf@debian.org> Sun, 21 Sep 2014 22:58:33 +0200
1556
1557+apache2 (2.4.10-1ubuntu1) utopic; urgency=medium
1558+
1559+ * Merge from Debian unstable. Remaining changes:
1560+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1561+ apache2.dirs}: Add ufw profiles.
1562+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1563+ - d/control, d/config-dir/mods-available/ssl.conf, d/ask-for-passphrase,
1564+ d/apache2.install: Plymouth aware passphrase dialog program
1565+ ask-for-passphrase.
1566+ - Add dep8 tests.
1567+ - debian/rules: Fix cross-building by passing DEB_{HOST,BUILD}_GNU_TYPE to
1568+ configure.
1569+ - debian/patches/086_svn_cross_compiles: Backport several cross fixes from
1570+ upstream
1571+ - d/index.html: replace Debian with Ubuntu on default page.
1572+ - d/p/split-logfile.patch: fix completely broken split-logfile command.
1573+
1574+ -- Robie Basak <robie.basak@ubuntu.com> Thu, 24 Jul 2014 15:13:16 +0000
1575+
1576 apache2 (2.4.10-1) unstable; urgency=medium
1577
1578 [ Arno Töll ]
1579@@ -1116,6 +2371,45 @@ apache2 (2.4.9-2) unstable; urgency=medium
1580
1581 -- Stefan Fritsch <sf@debian.org> Sun, 08 Jun 2014 10:38:04 +0200
1582
1583+apache2 (2.4.9-1ubuntu2) utopic; urgency=medium
1584+
1585+ * Revert 2.4.4-6ubuntu3 and build against lua 5.1 again, since Apache doesn't
1586+ yet support building against lua 5.2 (LP: #1323930).
1587+
1588+ -- Robie Basak <robie.basak@ubuntu.com> Wed, 28 May 2014 08:55:25 +0000
1589+
1590+apache2 (2.4.9-1ubuntu1) utopic; urgency=medium
1591+
1592+ * Merge from Debian unstable. Remaining changes:
1593+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1594+ apache2.dirs}: Add ufw profiles.
1595+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1596+ - d/control, d/config-dir/mods-available/ssl.conf, d/ask-for-passphrase,
1597+ d/apache2.install, d/tests/ssl-passphrase: Plymouth aware passphrase
1598+ dialog program ask-for-passphrase.
1599+ - debian/rules: Fix cross-building by passing DEB_{HOST,BUILD}_GNU_TYPE to
1600+ configure.
1601+ - debian/patches/086_svn_cross_compiles: Backport several cross fixes from
1602+ upstream
1603+ - Build using lua5.2.
1604+ - d/tests/chroot: dep8 test for ChrootDir case.
1605+ - d/tests/ssl-passphrase: update for new default path /var/www/html.
1606+ - d/tests/duplicate-module-load: check for duplicate module loads.
1607+ - d/index.html: replace Debian with Ubuntu on default page (LP: #1288690).
1608+ - d/p/split-logfile.patch: fix completely broken split-logfile command
1609+ (LP: #1299162). Thanks to Holger Mauermann.
1610+ * Drop changes (upstreamed):
1611+ - d/p/ignore-quilt-dir: adjust build system so that it does not use
1612+ files find inside the .pc directory. This stops a double module load
1613+ causing later havoc, including "ChrootDir" directive failure.
1614+ - debian/patches/CVE-2013-6438.patch: properly calculate correct length
1615+ in modules/dav/main/util.c.
1616+ - debian/patches/CVE-2014-0098.patch: properly parse tokens in
1617+ modules/loggers/mod_log_config.c.
1618+ * d/tests/control: adjust dep8 tests for new "breaks-testbed" facility.
1619+
1620+ -- Robie Basak <robie.basak@ubuntu.com> Fri, 09 May 2014 19:30:04 +0000
1621+
1622 apache2 (2.4.9-1) unstable; urgency=medium
1623
1624 * New upstream version.
1625@@ -1148,6 +2442,63 @@ apache2 (2.4.9-1) unstable; urgency=medium
1626
1627 -- Stefan Fritsch <sf@debian.org> Sat, 29 Mar 2014 22:50:32 +0100
1628
1629+apache2 (2.4.7-1ubuntu4) trusty; urgency=medium
1630+
1631+ * d/p/split-logfile.patch: fix completely broken split-logfile command
1632+ (LP: #1299162). Thanks to Holger Mauermann.
1633+
1634+ -- Robie Basak <robie.basak@ubuntu.com> Thu, 03 Apr 2014 11:21:22 +0000
1635+
1636+apache2 (2.4.7-1ubuntu3) trusty; urgency=medium
1637+
1638+ * SECURITY UPDATE: denial of service via mod_dav incorrect end of string
1639+ calculation
1640+ - debian/patches/CVE-2013-6438.patch: properly calculate correct length
1641+ in modules/dav/main/util.c.
1642+ - CVE-2013-6438
1643+ * SECURITY UPDATE: denial of service via truncated cookie and
1644+ mod_log_config
1645+ - debian/patches/CVE-2014-0098.patch: properly parse tokens in
1646+ modules/loggers/mod_log_config.c.
1647+ - CVE-2014-0098
1648+
1649+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 20 Mar 2014 08:34:10 -0400
1650+
1651+apache2 (2.4.7-1ubuntu2) trusty; urgency=medium
1652+
1653+ * d/index.html: replace Debian with Ubuntu on default page
1654+ (LP: #1288690).
1655+
1656+ -- Robie Basak <robie.basak@ubuntu.com> Wed, 19 Mar 2014 11:04:21 +0000
1657+
1658+apache2 (2.4.7-1ubuntu1) trusty; urgency=medium
1659+
1660+ * Merge from Debian unstable. Remaining changes:
1661+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1662+ apache2.dirs}: Add ufw profiles.
1663+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1664+ - d/control, d/config-dir/mods-available/ssl.conf,
1665+ d/ask-for-passphrase, d/apache2.install, d/tests/ssl-passphrase:
1666+ Plymouth aware passphrase dialog program ask-for-passphrase.
1667+ - debian/rules: Fix cross-building by passing DEB_{HOST,BUILD}_GNU_TYPE
1668+ to configure.
1669+ - debian/patches/086_svn_cross_compiles: Backport several cross fixes
1670+ from upstream
1671+ - Build using lua5.2.
1672+ - d/tests/chroot: dep8 test for ChrootDir case.
1673+ - d/p/ignore-quilt-dir: adjust build system so that it does not use
1674+ files find inside the .pc directory. This stops a double module load
1675+ causing later havoc, including "ChrootDir" directive failure.
1676+ * Drop changes:
1677+ - debian/{control, rules}: Enable PIE hardening: no longer required;
1678+ 2.4.7-1 is already hardened.
1679+ - d/p/itk-rerun-configure.patch: no longer needed, as ITK support has moved
1680+ out of this package.
1681+ * d/tests/ssl-passphrase: update for new default path /var/www/html.
1682+ * d/tests/duplicate-module-load: check for duplicate module loads.
1683+
1684+ -- Robie Basak <robie.basak@ubuntu.com> Tue, 14 Jan 2014 17:23:47 +0000
1685+
1686 apache2 (2.4.7-1) unstable; urgency=low
1687
1688 New upstream version
1689@@ -1211,6 +2562,53 @@ apache2 (2.4.6-3) unstable; urgency=low
1690
1691 -- Stefan Fritsch <sf@debian.org> Mon, 12 Aug 2013 20:15:38 +0200
1692
1693+apache2 (2.4.6-2ubuntu4) trusty; urgency=low
1694+
1695+ * d/p/ignore-quilt-dir, d/p/itk-rerun-configure.patch: adjust build system so
1696+ that it does not use files find inside the .pc directory. This stops a
1697+ double module load causing later havoc, including "ChrootDir" directive
1698+ failure (LP: #1251939). Thanks to Stefan Fritsch.
1699+ * d/tests/chroot: dep8 test for ChrootDir case.
1700+
1701+ -- Robie Basak <robie.basak@ubuntu.com> Thu, 28 Nov 2013 16:21:51 +0000
1702+
1703+apache2 (2.4.6-2ubuntu3) trusty; urgency=low
1704+
1705+ * debian/apache2.install: Correct path for ufw.
1706+ (LP: #1252722)
1707+
1708+ -- Chuck Short <zulcss@ubuntu.com> Tue, 19 Nov 2013 08:59:54 -0500
1709+
1710+apache2 (2.4.6-2ubuntu2) saucy; urgency=low
1711+
1712+ * d/ask-for-passphrase: mark executable so that apache2 can run it. Fixes
1713+ passphrase prompting for SSL certificates that are passphrase protected.
1714+ * Add dep8 test for SSL passphrase prompting.
1715+
1716+ -- Robie Basak <robie.basak@ubuntu.com> Fri, 09 Aug 2013 13:08:52 +0000
1717+
1718+apache2 (2.4.6-2ubuntu1) saucy; urgency=low
1719+
1720+ * Merge from Debian unstable. Remaining changes:
1721+ - debian/{control, rules}: Enable PIE hardening.
1722+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1723+ apache2.dirs}: Add ufw profiles.
1724+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1725+ - debian/control, debian/config-dir/mods-available/ssl.conf,
1726+ debian/ask-for-passphrase, debian/apache2.install: Plymouth aware
1727+ passphrase dialog program ask-for-passphrase.
1728+ - debian/rules: Fix cross-building by passing DEB_{HOST,BUILD}_GNU_TYPE
1729+ to configure.
1730+ - debian/patches/086_svn_cross_compiles: Backport several cross fixes
1731+ from upstream
1732+ * Dropped changes:
1733+ - debian/patches/CVE-2013-1896.patch: upstream
1734+ * Fixed module dependencies (LP: #1205314)
1735+ - debian/config-dir/mods-available/lbmethod_*: properly specify
1736+ proxy_balancer, not mod_proxy_balancer.
1737+
1738+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 26 Jul 2013 08:31:33 -0400
1739+
1740 apache2 (2.4.6-2) unstable; urgency=low
1741
1742 [ Stefan Fritsch ]
1743@@ -1263,6 +2661,56 @@ apache2 (2.4.6-1) unstable; urgency=low
1744
1745 -- Arno Töll <arno@debian.org> Sun, 21 Jul 2013 18:44:42 +0200
1746
1747+apache2 (2.4.4-6ubuntu5) saucy; urgency=low
1748+
1749+ * SECURITY UPDATE: denial of service via MERGE request
1750+ - debian/patches/CVE-2013-1896.patch: make sure DAV is enabled for URI
1751+ in modules/dav/main/mod_dav.c.
1752+ - CVE-2013-1896
1753+
1754+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 18 Jul 2013 11:20:47 -0400
1755+
1756+apache2 (2.4.4-6ubuntu4) saucy; urgency=low
1757+
1758+ * d/apache2-{utils,bin}.install: move apport hook from apache2-utils to
1759+ apache2-bin. apache2-utils is only suggested by apache2, so may not
1760+ always be installed by bug reporters. However, apache2-bin will always
1761+ need to be installed for Apache to be functional, so this is a better
1762+ place for the apport hook. apache2-bin already Conflicts/Replaces
1763+ apache2.2-common, so this also fixes (LP: #1199318).
1764+ * d/apache2.py: adjust apport hook for new location of configuration
1765+ files in apache2 >= 2.4: they have moved from apache2.2-common to
1766+ apache2.
1767+
1768+ -- Robie Basak <robie.basak@ubuntu.com> Wed, 17 Jul 2013 17:54:22 +0000
1769+
1770+apache2 (2.4.4-6ubuntu3) saucy; urgency=low
1771+
1772+ * Build using lua5.2.
1773+
1774+ -- Matthias Klose <doko@ubuntu.com> Wed, 17 Jul 2013 14:24:42 +0200
1775+
1776+apache2 (2.4.4-6ubuntu2) saucy; urgency=low
1777+
1778+ * debian/rules: Fix FTBFS while installing ufw.
1779+
1780+ -- Chuck Short <zulcss@ubuntu.com> Tue, 02 Jul 2013 10:10:14 -0500
1781+
1782+apache2 (2.4.4-6ubuntu1) saucy; urgency=low
1783+
1784+ * Merge from Debian unstable. Remaining changes:
1785+ - debian/{control, rules}: Enable PIE hardening.
1786+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1787+ - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
1788+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1789+ Plymouth aware passphrase dialog program ask-for-passphrase.
1790+ * Dropped changes:
1791+ - debian/patches/CVE-2012-2687.patch: Dropped no longer needed.
1792+ - debian/patches/CVE-2012-3499_4558.patch: Dropped no longer needed.
1793+ - debian/patches/CVE-2012-4929.patch: Dropped no longer needed.
1794+
1795+ -- Chuck Short <zulcss@ubuntu.com> Tue, 02 Jul 2013 08:34:01 -0500
1796+
1797 apache2 (2.4.4-6) unstable; urgency=low
1798
1799 * Denote exact versions breaking gnome-user-share now that Gnome maintainers
1800@@ -1734,6 +3182,122 @@ apache2 (2.4.1-1) experimental; urgency=low
1801
1802 -- Stefan Fritsch <sf@debian.org> Mon, 19 Mar 2012 10:46:02 +0100
1803
1804+apache2 (2.2.22-6ubuntu5) raring; urgency=low
1805+
1806+ * SECURITY UPDATE: multiple cross-site scripting issues
1807+ - debian/patches/CVE-2012-3499_4558.patch: properly escape html in
1808+ modules/generators/{mod_info.c,mod_status.c},
1809+ modules/ldap/util_ldap_cache_mgr.c, modules/mappers/mod_imagemap.c,
1810+ modules/proxy/{mod_proxy_balancer.c,mod_proxy_ftp.c}.
1811+ - CVE-2012-3499
1812+ - CVE-2012-4558
1813+ * SECURITY UPDATE: symlink attack in apache2ctl script
1814+ - debian/apache2ctl: introduce and use a safer mkdir_chown() function.
1815+ - Thanks to Stefan Fritsch for the fix.
1816+ - CVE-2013-1048
1817+
1818+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 15 Mar 2013 07:59:58 -0400
1819+
1820+apache2 (2.2.22-6ubuntu4) raring; urgency=low
1821+
1822+ * Fix cross-building by passing DEB_{HOST,BUILD}_GNU_TYPE to configure.
1823+ * Skip module sanity check between MPMs if cross-building without the
1824+ kernel/binfmt support to run our target binaries on the build system.
1825+ * Backport several cross fixes from upstream as 086_svn_cross_compiles.
1826+
1827+ -- Adam Conrad <adconrad@ubuntu.com> Wed, 05 Dec 2012 02:21:46 -0700
1828+
1829+apache2 (2.2.22-6ubuntu3) raring; urgency=low
1830+
1831+ * SECURITY UPDATE: XSS vulnerability in mod_negotiation
1832+ - debian/patches/CVE-2012-2687.patch: escape filenames in
1833+ modules/mappers/mod_negotiation.c.
1834+ - CVE-2012-2687
1835+ * SECURITY UPDATE: CRIME attack ssl attack (LP: #1068854)
1836+ - debian/patches/CVE-2012-4929.patch: backport SSLCompression on|off
1837+ directive. Defaults to off as enabling compression enables the CRIME
1838+ attack.
1839+ - CVE-2012-4929
1840+
1841+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 08 Nov 2012 17:56:24 -0500
1842+
1843+apache2 (2.2.22-6ubuntu2) quantal; urgency=low
1844+
1845+ * debian/apache2.py
1846+ - Update apport hook for python3 ; thanks to Edward Donovan (LP: #1013171)
1847+ - Check if this directory exists: /etc/apache2/sites-enabled/
1848+
1849+ -- Matthieu Baerts (matttbe) <matttbe@gmail.com> Mon, 16 Jul 2012 10:02:18 +0200
1850+
1851+apache2 (2.2.22-6ubuntu1) quantal; urgency=low
1852+
1853+ * Merge from Debian unstable. Remaining changes:
1854+ - debian/{control, rules}: Enable PIE hardening.
1855+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1856+ - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
1857+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1858+ Plymouth aware passphrase dialog program ask-for-passphrase.
1859+ * Dropped changes:
1860+ - debian/control: Add bzr tag and point it to our tree; this is not
1861+ really required and just increases the delta.
1862+
1863+ -- Robie Basak <robie.basak@ubuntu.com> Fri, 08 Jun 2012 11:37:31 +0100
1864+
1865+apache2 (2.2.22-6) unstable; urgency=low
1866+
1867+ [ Stefan Fritsch ]
1868+ * Fix regression causing apache2 to cache "206 partial content" responses,
1869+ and then serving these partial responses when replying to normal requests.
1870+ Closes: #671204
1871+ * Add section to security.conf that shows how to forbid access to VCS
1872+ directories. Closes: #548213
1873+ * Update ssl default cipher config, add alternative speed optimized config.
1874+ Closes: #649020
1875+ * Add "AddCharset" for .brf files in default mod_mime config.
1876+ Closes: #402567
1877+ * Don't create httpd.conf anymore and don't include it in apache2.conf. If
1878+ it contains local modifications, move it to /etc/apache2/conf.d/httpd.conf
1879+ * Port some of the comments in apache2.conf from the 2.4 package.
1880+ * Compile mod_version statically, drop associated module load file.
1881+ * If apache2 is not running, make "/etc/init.d/apache2 reload" skip the
1882+ configtest.
1883+ * Note in README.Debian that future versions of the package will have the
1884+ include statements changed to include only *.conf.
1885+ * Change compiled-in document root to /var/www, to avoid strange error
1886+ messages.
1887+ * Use "dh --with autotools_dev" instead of patching config.sub/config.guess.
1888+
1889+ [ Arno Töll ]
1890+ * Fix apxs to import LDFLAGS from config_vars.mk. Moreover, make it possible
1891+ to override LDFLAGS at compile time by defining LDLAGS in the environment,
1892+ just like it is possible for CFLAGS. This also means, config_vars.mk now
1893+ exports hardening build flags by default.
1894+ * Update doc-base metadata for the apache2-doc package.
1895+
1896+ -- Stefan Fritsch <sf@debian.org> Tue, 29 May 2012 22:05:48 +0200
1897+
1898+apache2 (2.2.22-5) unstable; urgency=low
1899+
1900+ * Make LoadFile and LoadModule look in the standard search paths if the
1901+ dso file name is given as a pure filename. This helps with the multi-arch
1902+ transition.
1903+
1904+ -- Stefan Fritsch <sf@debian.org> Mon, 30 Apr 2012 23:38:33 +0200
1905+
1906+apache2 (2.2.22-4) unstable; urgency=high
1907+
1908+ * CVE-2012-0216: Remove "Alias /doc /usr/share/doc" from the default virtual
1909+ hosts' config files.
1910+ If scripting modules like mod_php or mod_rivet are enabled on systems
1911+ where either 1) some frontend server forwards connections to an apache2
1912+ backend server on the localhost address, or 2) the machine running
1913+ apache2 is also used for web browsing, this could allow a remote
1914+ attacker to execute example scripts stored under /usr/share/doc.
1915+ Depending on the installed packages, this could lead to issues like cross
1916+ site scripting, code execution, or leakage of sensitive data.
1917+
1918+ -- Stefan Fritsch <sf@debian.org> Sun, 15 Apr 2012 23:41:43 +0200
1919+
1920 apache2 (2.2.22-3) unstable; urgency=low
1921
1922 * Fix "FTBFS: mkdir: cannot create directory `debian/build-tree/arch':
1923@@ -1754,6 +3318,18 @@ apache2 (2.2.22-2) unstable; urgency=low
1924
1925 -- Stefan Fritsch <sf@debian.org> Thu, 15 Mar 2012 00:02:31 +0100
1926
1927+apache2 (2.2.22-1ubuntu1) precise; urgency=low
1928+
1929+ * Merge from Debian testing. Remaining changes:
1930+ - debian/{control, rules}: Enable PIE hardening.
1931+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1932+ - debian/control: Add bzr tag and point it to our tree
1933+ - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
1934+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1935+ Plymouth aware passphrase dialog program ask-for-passphrase.
1936+
1937+ -- Chuck Short <zulcss@ubuntu.com> Sun, 12 Feb 2012 20:06:35 -0500
1938+
1939 apache2 (2.2.22-1) unstable; urgency=low
1940
1941 [ Stefan Fritsch ]
1942@@ -1771,6 +3347,18 @@ apache2 (2.2.22-1) unstable; urgency=low
1943
1944 -- Stefan Fritsch <sf@debian.org> Wed, 01 Feb 2012 21:49:04 +0100
1945
1946+apache2 (2.2.21-5ubuntu1) precise; urgency=low
1947+
1948+ * Merge from Debian testing. Remaining changes:
1949+ - debian/{control, rules}: Enable PIE hardening.
1950+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1951+ - debian/control: Add bzr tag and point it to our tree
1952+ - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
1953+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1954+ Plymouth aware passphrase dialog program ask-for-passphrase.
1955+
1956+ -- Chuck Short <zulcss@ubuntu.com> Mon, 09 Jan 2012 06:26:31 +0000
1957+
1958 apache2 (2.2.21-5) unstable; urgency=low
1959
1960 [ Arno Töll ]
1961@@ -1824,6 +3412,26 @@ apache2 (2.2.21-4) unstable; urgency=low
1962
1963 -- Stefan Fritsch <sf@debian.org> Thu, 29 Dec 2011 12:09:14 +0100
1964
1965+apache2 (2.2.21-3ubuntu2) precise; urgency=low
1966+
1967+ * d/ask-for-passphrase: Flip the logic of this script so that it checks
1968+ first to see if apache is being started from a TTY, and then if not,
1969+ tries plymouth. (LP: #887410)
1970+
1971+ -- Clint Byrum <clint@ubuntu.com> Tue, 06 Dec 2011 16:49:33 -0800
1972+
1973+apache2 (2.2.21-3ubuntu1) precise; urgency=low
1974+
1975+ * Merge from Debian testing. Remaining changes:
1976+ - debian/{control, rules}: Enable PIE hardening.
1977+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1978+ - debian/control: Add bzr tag and point it to our tree
1979+ - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
1980+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1981+ Plymouth aware passphrase dialog program ask-for-passphrase.
1982+
1983+ -- Chuck Short <zulcss@ubuntu.com> Fri, 09 Dec 2011 05:20:43 +0000
1984+
1985 apache2 (2.2.21-3) unstable; urgency=medium
1986
1987 * Fix CVE-2011-4317: Prevent unintended pattern expansion in some
1988@@ -1838,6 +3446,24 @@ apache2 (2.2.21-3) unstable; urgency=medium
1989
1990 -- Stefan Fritsch <sf@debian.org> Sat, 03 Dec 2011 18:54:03 +0100
1991
1992+apache2 (2.2.21-2ubuntu2) precise; urgency=low
1993+
1994+ * No-change rebuild to drop spurious libsfgcc1 dependency on armhf.
1995+
1996+ -- Adam Conrad <adconrad@ubuntu.com> Fri, 02 Dec 2011 17:36:28 -0700
1997+
1998+apache2 (2.2.21-2ubuntu1) precise; urgency=low
1999+
2000+ * Merge from debian unstable. Remaining changes:
2001+ - debian/{control, rules}: Enable PIE hardening.
2002+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
2003+ - debian/control: Add bzr tag and point it to our tree
2004+ - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
2005+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
2006+ Plymouth aware passphrase dialog program ask-for-passphrase.
2007+
2008+ -- Chuck Short <zulcss@ubuntu.com> Fri, 14 Oct 2011 16:01:29 +0000
2009+
2010 apache2 (2.2.21-2) unstable; urgency=high
2011
2012 * Fix CVE-2011-3368: Prevent unintended pattern expansion in some
2013@@ -1855,6 +3481,19 @@ apache2 (2.2.21-1) unstable; urgency=low
2014
2015 -- Stefan Fritsch <sf@debian.org> Mon, 26 Sep 2011 18:16:11 +0200
2016
2017+apache2 (2.2.20-1ubuntu1) oneiric; urgency=low
2018+
2019+ * Merge from debian unstable to fix CVE-2011-3192 (LP: #837991).
2020+ Remaining changes:
2021+ - debian/{control, rules}: Enable PIE hardening.
2022+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
2023+ - debian/control: Add bzr tag and point it to our tree
2024+ - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
2025+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
2026+ Plymouth aware passphrase dialog program ask-for-passphrase.
2027+
2028+ -- Steve Beattie <sbeattie@ubuntu.com> Tue, 06 Sep 2011 01:17:15 -0700
2029+
2030 apache2 (2.2.20-1) unstable; urgency=low
2031
2032 * New upstream release.
2033@@ -1877,6 +3516,18 @@ apache2 (2.2.19-2) unstable; urgency=high
2034
2035 -- Stefan Fritsch <sf@debian.org> Mon, 29 Aug 2011 17:08:17 +0200
2036
2037+apache2 (2.2.19-1ubuntu1) oneiric; urgency=low
2038+
2039+ * Merge from debian unstable (LP: #787013). Remaining changes:
2040+ - debian/{control, rules}: Enable PIE hardening.
2041+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
2042+ - debian/control: Add bzr tag and point it to our tree
2043+ - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
2044+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
2045+ Plymouth aware passphrase dialog program ask-for-passphrase.
2046+
2047+ -- Andres Rodriguez <andreserl@ubuntu.com> Mon, 23 May 2011 10:16:09 -0400
2048+
2049 apache2 (2.2.19-1) unstable; urgency=low
2050
2051 * New upstream release.
2052@@ -1894,6 +3545,18 @@ apache2 (2.2.19-1) unstable; urgency=low
2053
2054 -- Stefan Fritsch <sf@debian.org> Sun, 22 May 2011 10:21:21 +0200
2055
2056+apache2 (2.2.17-3ubuntu1) oneiric; urgency=low
2057+
2058+ * Merge from debian unstable. Remaining changes:
2059+ - debian/{control, rules}: Enable PIE hardening.
2060+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
2061+ - debian/control: Add bzr tag and point it to our tree
2062+ - debain/apache2.py, debian/apache2.2-common.isntall: Add apport hook.
2063+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
2064+ Plymouth aware passphrase dialog program ask-for-passphrase.
2065+
2066+ -- Chuck Short <zulcss@ubuntu.com> Mon, 11 Apr 2011 02:13:30 +0100
2067+
2068 apache2 (2.2.17-3) unstable; urgency=low
2069
2070 * Fix compilation with OpenSSL without SSLv2 support. Closes: #622049
2071@@ -1920,6 +3583,18 @@ apache2 (2.2.17-2) unstable; urgency=high
2072
2073 -- Stefan Fritsch <sf@debian.org> Mon, 21 Mar 2011 23:01:17 +0100
2074
2075+apache2 (2.2.17-1ubuntu1) natty; urgency=low
2076+
2077+ * Merge from debian unstable, remaining changes:
2078+ - debian/{control, rules}: Enable PIE hardening.
2079+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
2080+ - debian/control: Add bzr tag and point it to our tree
2081+ - debain/apache2.py, debian/apache2.2-common.isntall: Add apport hook.
2082+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
2083+ Plymouth aware passphrase dialog program ask-for-passphrase.
2084+
2085+ -- Chuck Short <zulcss@ubuntu.com> Tue, 22 Feb 2011 13:02:08 -0500
2086+
2087 apache2 (2.2.17-1) unstable; urgency=low
2088
2089 * New upstream version
2090@@ -1928,6 +3603,32 @@ apache2 (2.2.17-1) unstable; urgency=low
2091
2092 -- Stefan Fritsch <sf@debian.org> Tue, 15 Feb 2011 23:30:18 +0100
2093
2094+apache2 (2.2.16-6ubuntu3) natty; urgency=low
2095+
2096+ * debian/rules: Don't use "-fno-strict-aliasing" since it causes
2097+ apache FTBFS on amd64. (LP: #711293)
2098+
2099+ -- Chuck Short <zulcss@ubuntu.com> Tue, 01 Feb 2011 10:19:55 -0500
2100+
2101+apache2 (2.2.16-6ubuntu2) natty; urgency=low
2102+
2103+ * debian/rules: Use "-fno-strict-aliasing" to work around a gcc bug.
2104+ (LP: #697105)
2105+
2106+ -- Chuck Short <zulcss@ubuntu.com> Tue, 25 Jan 2011 11:14:58 -0500
2107+
2108+apache2 (2.2.16-6ubuntu1) natty; urgency=low
2109+
2110+ * Merge from debian unstable. Remaining changes:
2111+ - debian/{control, rules}: Enable PIE hardening.
2112+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
2113+ - debian/control: Add bzr tag and point it to our tree
2114+ - debain/apache2.py, debian/apache2.2-common.isntall: Add apport hook.
2115+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
2116+ Plymouth aware passphrase dialog program ask-for-passphrase.
2117+
2118+ -- Chuck Short <zulcss@ubuntu.com> Sun, 02 Jan 2011 06:05:51 +0000
2119+
2120 apache2 (2.2.16-6) unstable; urgency=low
2121
2122 * Also add $named to the secondary-init-script example.
2123@@ -1943,6 +3644,30 @@ apache2 (2.2.16-5) unstable; urgency=medium
2124
2125 -- Stefan Fritsch <sf@debian.org> Fri, 31 Dec 2010 01:22:19 +0100
2126
2127+apache2 (2.2.16-4ubuntu2) natty; urgency=low
2128+
2129+ [Clint Byrum]
2130+ * Adding plymouth aware passphrase dialog program ask-for-passphrase.
2131+ (LP: #582963)
2132+ + debian/control: apache2.2-common depends on bash for ask-for-passphrase
2133+ + debian/config-dir/mods-available/ssl.conf:
2134+ - SSLPassPhraseDialog now uses exec:/usr/share/apache2/ask-for-passhrase
2135+
2136+ [Chuck Short]
2137+ * Add apport hook. (LP: #609177)
2138+ + debian/apache2.py, debian/apache2.2-common.install
2139+
2140+ -- Chuck Short <zulcss@ubuntu.com> Mon, 22 Nov 2010 09:43:43 -0500
2141+
2142+apache2 (2.2.16-4ubuntu1) natty; urgency=low
2143+
2144+ * Merge from debian unstable. Remaining changes:
2145+ - debian/{control, rules}: Enable PIE hardening.
2146+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
2147+ - debian/control: Add bzr tag and point it to our tree
2148+
2149+ -- Chuck Short <zulcss@ubuntu.com> Mon, 22 Nov 2010 09:43:41 -0500
2150+
2151 apache2 (2.2.16-4) unstable; urgency=medium
2152
2153 * Increase the mod_reqtimeout default timeouts to avoid potential problems
2154@@ -1953,6 +3678,15 @@ apache2 (2.2.16-4) unstable; urgency=medium
2155
2156 -- Stefan Fritsch <sf@debian.org> Sun, 14 Nov 2010 19:05:55 +0100
2157
2158+apache2 (2.2.16-3ubuntu1) natty; urgency=low
2159+
2160+ * Merge from debian unstable. Remaining changes:
2161+ - debian/{control, rules}: Enable PIE hardening.
2162+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
2163+ - debian/control: Add bzr tag and point it to our tree.
2164+
2165+ -- Chuck Short <zulcss@ubuntu.com> Tue, 12 Oct 2010 11:54:48 +0100
2166+
2167 apache2 (2.2.16-3) unstable; urgency=high
2168
2169 * CVE-2010-1623: mod_reqtimeout: Fix potential DoS by high memory usage.
2170@@ -1975,6 +3709,30 @@ apache2 (2.2.16-2) unstable; urgency=low
2171
2172 -- Stefan Fritsch <sf@debian.org> Sun, 29 Aug 2010 15:29:21 +0200
2173
2174+apache2 (2.2.16-1ubuntu3) maverick; urgency=low
2175+
2176+ * Revert "stty sane" to unbreak apache starting, this will have to be
2177+ fixed a different way. (LP: #626723)
2178+
2179+ -- Chuck Short <zulcss@ubuntu.com> Wed, 08 Sep 2010 08:33:17 -0400
2180+
2181+apache2 (2.2.16-1ubuntu2) maverick; urgency=low
2182+
2183+ * debian/apache2.2-common.apache2.init: Add stty sane so that users will get a
2184+ password prompt when using apache-ssl. (LP: #582963)
2185+
2186+ -- Chuck Short <zulcss@ubuntu.com> Wed, 25 Aug 2010 09:25:05 -0400
2187+
2188+apache2 (2.2.16-1ubuntu1) maverick; urgency=low
2189+
2190+ * Merge from debian unstable. Remaining changes:
2191+ - debian/{control, rules}: Enable PIE hardening.
2192+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
2193+ - debian/control: Add bzr tag and point it to our tree.
2194+ - debian/apache2-2.common.apache2.init: Add graceful restart (LP: #456381)
2195+
2196+ -- Chuck Short <zulcss@ubuntu.com> Mon, 26 Jul 2010 20:21:37 +0100
2197+
2198 apache2 (2.2.16-1) unstable; urgency=medium
2199
2200 * Urgency medium for security fix.
2201@@ -2007,6 +3765,24 @@ apache2 (2.2.15-6) unstable; urgency=low
2202
2203 -- Stefan Fritsch <sf@debian.org> Fri, 16 Jul 2010 23:41:08 +0200
2204
2205+apache2 (2.2.15-5ubuntu1) maverick; urgency=low
2206+
2207+ * Merge from debian unstable. Remaining changes:
2208+ - debian/{control, rules}: Enable PIE hardening.
2209+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
2210+ - debian/control: Add bzr tag and point it to our tree.
2211+ - debian/apache2-2.common.apache2.init: Add graceful restart (LP: #456381)
2212+ + Dropped:
2213+ - debian/patches/206-fix-potential-memory-leaks.dpatch: No longer needed.
2214+ - debian/patches/206-report-max-client-mpm-worker.dpatch: No longer needed.
2215+ - debian/config-dir/apache2.conf: Merged back from debian.
2216+ - mod-reqtimeout functionality: Merge back from debian.
2217+ - debian/patches/204_CVE-2010-0408.dpatch: No longer needed.
2218+ - debian/patches/205_CVE-2010-0434.dpatch: No longer needed.
2219+ - debian/patches/203_fix-ab-segfault.dpatch: No longer needed.
2220+
2221+ -- Chuck Short <zulcss@ubuntu.com> Wed, 05 May 2010 01:28:04 +0100
2222+
2223 apache2 (2.2.15-5) unstable; urgency=low
2224
2225 * Conflict with apache package as we now include apachectl. Closes: #579065
2226@@ -2127,6 +3903,80 @@ apache2 (2.2.14-6) unstable; urgency=low
2227
2228 -- Stefan Fritsch <sf@debian.org> Sun, 07 Feb 2010 17:29:45 +0100
2229
2230+apache2 (2.2.14-5ubuntu8) lucid; urgency=low
2231+
2232+ * debian/patches/210-backport-mod-reqtimeout-ftbfs.dpatch: Add missing mod_reqtime.so
2233+ (LP: #562370)
2234+
2235+ -- Chuck Short <zulcss@ubuntu.com> Tue, 13 Apr 2010 15:09:57 -0400
2236+
2237+apache2 (2.2.14-5ubuntu7) lucid; urgency=low
2238+
2239+ * debian/patches/206-fix-potential-memory-leaks.dpatch: Fix potential memory
2240+ leaks by making sure to not destroy bucket brigades that have been created
2241+ by earlier filters. Backported from 2.2.15.
2242+ * debian/patches/206-report-max-client-mpm-worker.dpatch: Don't report server
2243+ has reached MaxClients until it has. Backported from 2.2.15
2244+ * debian/config-dir/apache2.conf: Make the Files ~ "^\.ht" block in apache2.conf
2245+ more secure by adding Satisfy all. (Debian bug: #572075)
2246+ * debian/rules, debian/patches/209-backport-mod-reqtimeout.dpatch,
2247+ debian/config2-dir/mods-available/reqtimeout.load,
2248+ debian/config2-dir/mods-available/reqtimeout.conf debian/NEWS : Backport the
2249+ mod-reqtimeout module from 2.2.15, this will mitigate apache slowloris
2250+ bug in apache. Enable it by default. (LP: #392759)
2251+
2252+ -- Chuck Short <zulcss@ubuntu.com> Mon, 05 Apr 2010 09:53:35 -0400
2253+
2254+apache2 (2.2.14-5ubuntu6) lucid; urgency=low
2255+
2256+ * debian/apache2.2-common.apache2.init: Fix thinko. (LP: #551681)
2257+
2258+ -- Chuck Short <zulcss@ubuntu.com> Tue, 30 Mar 2010 09:41:11 -0400
2259+
2260+apache2 (2.2.14-5ubuntu5) lucid; urgency=low
2261+
2262+ * Revert 99-fix-mod-dav-permissions.dpatch
2263+
2264+ -- Chuck Short <zulcss@ubuntu.com> Tue, 30 Mar 2010 07:55:46 -0400
2265+
2266+apache2 (2.2.14-5ubuntu4) lucid; urgency=low
2267+
2268+ * debian/patches/99-fix-mod-dav-permissions.dpatch: Fix permisisons when
2269+ downloading files from webdav (LP: #540747)
2270+ * debian/apache2.2-common.apache2.init: Add graceful restart (LP: #456381)
2271+
2272+ -- Chuck Short <zulcss@ubuntu.com> Mon, 29 Mar 2010 13:37:39 -0400
2273+
2274+apache2 (2.2.14-5ubuntu3) lucid; urgency=low
2275+
2276+ * SECURITY UPDATE: denial of service via crafted request in mod_proxy_ajp
2277+ - debian/patches/204_CVE-2010-0408.dpatch: return the right error code
2278+ in modules/proxy/mod_proxy_ajp.c.
2279+ - CVE-2010-0408
2280+ * SECURITY UPDATE: information disclosure via improper handling of
2281+ headers in subrequests
2282+ - debian/patches/205_CVE-2010-0434.dpatch: use a copy of r->headers_in
2283+ in server/protocol.c.
2284+ - CVE-2010-0434
2285+
2286+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 10 Mar 2010 14:48:48 -0500
2287+
2288+apache2 (2.2.14-5ubuntu2) lucid; urgency=low
2289+
2290+ * debian/patches/203_fix-ab-segfault.dpatch: Fix segfaulting ab when using really
2291+ wacky options. (LP: #450501)
2292+
2293+ -- Chuck Short <zulcss@ubuntu.com> Mon, 08 Mar 2010 14:53:17 -0500
2294+
2295+apache2 (2.2.14-5ubuntu1) lucid; urgency=low
2296+
2297+ * Merge from debian testing. Remaining changes: LP: #506862
2298+ - debian/{control, rules}: Enable PIE hardening.
2299+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
2300+ - debian/control: Add bzr tag and point it to our tree.
2301+
2302+ -- Bhavani Shankar <right2bhavi@gmail.com> Wed, 13 Jan 2010 14:28:41 +0530
2303+
2304 apache2 (2.2.14-5) unstable; urgency=low
2305
2306 * Security: Further mitigation for the TLS renegotation attack
2307@@ -2150,6 +4000,15 @@ apache2 (2.2.14-5) unstable; urgency=low
2308
2309 -- Stefan Fritsch <sf@debian.org> Sat, 02 Jan 2010 22:44:15 +0100
2310
2311+apache2 (2.2.14-4ubuntu1) lucid; urgency=low
2312+
2313+ * Resynchronzie with Debian, remaining changes are:
2314+ - debian/{control, rules}: Enable PIE hardening.
2315+ - debian/{control, rules, pache2.2-common.ufw.profile}: Add ufw profiles.
2316+ - debian/control: Add bzr tag and point it to our tree.
2317+
2318+ -- Chuck Short <zulcss@ubuntu.com> Wed, 23 Dec 2009 14:44:51 -0500
2319+
2320 apache2 (2.2.14-4) unstable; urgency=low
2321
2322 * Disable localized error pages again by default because they break
2323@@ -2200,6 +4059,17 @@ apache2 (2.2.14-2) unstable; urgency=medium
2324
2325 -- Stefan Fritsch <sf@debian.org> Sat, 07 Nov 2009 14:37:37 +0100
2326
2327+apache2 (2.2.14-1ubuntu1) lucid; urgency=low
2328+
2329+ * Merge from debian testing, remaining changes:
2330+ - debian/{control, rules}: Enable PIE hardening.
2331+ - debian/{control, rules, pache2.2-common.ufw.profile}: Add ufw profiles.
2332+ - debian/conrol: Add bzr tag and point it to our tree.
2333+ - Dropped debian/patches/203_fix_legacy_ap_rputs_segfaults.dpatch:
2334+ Already applied upstream.
2335+
2336+ -- Chuck Short <zulcss@ubuntu.com> Fri, 06 Nov 2009 00:29:03 +0000
2337+
2338 apache2 (2.2.14-1) unstable; urgency=low
2339
2340 * New upstream version:
2341@@ -2234,6 +4104,24 @@ apache2 (2.2.13-1) unstable; urgency=low
2342
2343 -- Stefan Fritsch <sf@debian.org> Mon, 31 Aug 2009 20:28:56 +0200
2344
2345+apache2 (2.2.12-1ubuntu2) karmic; urgency=low
2346+
2347+ * debian/patches/203_fix_legacy_ap_rputs_segfaults.dpatch:
2348+ - Fix potential segfaults with the use of the legacy ap_rputs() etc
2349+ interfaces, in cases where an output filter fails. This happens
2350+ frequently after CVE-2009-1891 got fixed. (LP: #409987)
2351+
2352+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Mon, 17 Aug 2009 15:38:47 -0400
2353+
2354+apache2 (2.2.12-1ubuntu1) karmic; urgency=low
2355+
2356+ * Merge from debian unstable, remaining changes:
2357+ - debian/{control,rules}: enable PIE hardening.
2358+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
2359+ - Dropped debian/patches/203_fix-ssl-timeftm-ignored.dpatch.
2360+
2361+ -- Chuck Short <zulcss@ubuntu.com> Tue, 04 Aug 2009 20:04:24 +0100
2362+
2363 apache2 (2.2.12-1) unstable; urgency=low
2364
2365 * New upstream release:
2366@@ -2281,6 +4169,16 @@ apache2 (2.2.12-1) unstable; urgency=low
2367
2368 -- Stefan Fritsch <sf@debian.org> Tue, 04 Aug 2009 11:02:34 +0200
2369
2370+apache2 (2.2.11-7ubuntu1) karmic; urgency=low
2371+
2372+ * Merge from debian unstable, remaining changes: LP: #398130
2373+ - debian/patches/203_fix-ssl-timeftm-ignored.dpatch:
2374+ Fix timefmt is ignored when XBitHack is on. (LP: #258914)
2375+ - debian/{control,rules}: enable PIE hardening.
2376+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
2377+
2378+ -- Bhavani Shankar <right2bhavi@gmail.com> Sat, 11 Jul 2009 16:34:32 +0530
2379+
2380 apache2 (2.2.11-7) unstable; urgency=low
2381
2382 * Security fixes:
2383@@ -2295,6 +4193,16 @@ apache2 (2.2.11-7) unstable; urgency=low
2384
2385 -- Stefan Fritsch <sf@debian.org> Fri, 10 Jul 2009 22:42:57 +0200
2386
2387+apache2 (2.2.11-6ubuntu1) karmic; urgency=low
2388+
2389+ * Merge from debian unstable, remaining changes:
2390+ - debian/patches/203_fix-ssl-timeftm-ignored.dpatch:
2391+ Fix timefmt is ignored when XBitHack is on. (LP: #258914)
2392+ - debian/{control,rules}: enable PIE hardening.
2393+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
2394+
2395+ -- Chuck Short <zulcss@ubuntu.com> Tue, 09 Jun 2009 01:01:23 +0100
2396+
2397 apache2 (2.2.11-6) unstable; urgency=high
2398
2399 * CVE-2009-1195: mod_include allowed to bypass IncludesNoExec for Server
2400@@ -2303,6 +4211,16 @@ apache2 (2.2.11-6) unstable; urgency=high
2401
2402 -- Stefan Fritsch <sf@debian.org> Mon, 08 Jun 2009 19:22:58 +0200
2403
2404+apache2 (2.2.11-5ubuntu1) karmic; urgency=low
2405+
2406+ * Merge from debian unstable, remaining changes:
2407+ - debian/patches/203_fix-ssi-timeftm-ignored.dpatch:
2408+ Fix timefmt is ignored when XBitHack is on. (LP: #258914)
2409+ - debian/{control,rules}: enable PIE hardening.
2410+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
2411+
2412+ -- Andrew Mitchell <ajmitch@ubuntu.com> Wed, 03 Jun 2009 14:10:54 +1200
2413+
2414 apache2 (2.2.11-5) unstable; urgency=low
2415
2416 * Move all binaries into a new package apache2.2-bin and make
2417@@ -2351,6 +4269,16 @@ apache2 (2.2.11-4) unstable; urgency=low
2418
2419 -- Stefan Fritsch <sf@debian.org> Tue, 19 May 2009 22:55:27 +0200
2420
2421+apache2 (2.2.11-3ubuntu1) karmic; urgency=low
2422+
2423+ * Merge from debian unstable, remaining changes:
2424+ - debian/patches/203_fix-ssi-timeftm-ignored.dpatch:
2425+ Fix timefmt is ignored when XBitHack is on. (LP: #258914)
2426+ - debian/{control,rules}: enable PIE hardening.
2427+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
2428+
2429+ -- Andrew Mitchell <ajmitch@ubuntu.com> Tue, 12 May 2009 16:15:34 +1200
2430+
2431 apache2 (2.2.11-3) unstable; urgency=low
2432
2433 * Rebuild against apr-util 1.3, to fix undefined symbol errors in mod_ldap
2434@@ -2359,6 +4287,21 @@ apache2 (2.2.11-3) unstable; urgency=low
2435
2436 -- Stefan Fritsch <sf@debian.org> Tue, 31 Mar 2009 21:07:26 +0200
2437
2438+apache2 (2.2.11-2ubuntu2) jaunty; urgency=low
2439+
2440+ * debian/patches/203_fix-ssi-timeftm-ignored.dpatch:
2441+ Fix timefmt is ignored when XBitHack is on. (LP: #258914)
2442+
2443+ -- Chuck Short <zulcss@ubuntu.com> Wed, 01 Apr 2009 11:39:17 -0400
2444+
2445+apache2 (2.2.11-2ubuntu1) jaunty; urgency=low
2446+
2447+ * Merge from debian unstable, remaining changes:
2448+ - debian/{contro,rules}: enable PIE hardening.
2449+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
2450+
2451+ -- Chuck Short <zulcss@ubuntu.com> Sat, 17 Jan 2009 00:02:55 +0000
2452+
2453 apache2 (2.2.11-2) unstable; urgency=low
2454
2455 * Report an error instead instead of segfaulting when apr_pollset_create
2456@@ -2368,6 +4311,14 @@ apache2 (2.2.11-2) unstable; urgency=low
2457
2458 -- Stefan Fritsch <sf@debian.org> Fri, 16 Jan 2009 19:01:59 +0100
2459
2460+apache2 (2.2.11-1ubuntu1) jaunty; urgency=low
2461+
2462+ * Merge from debian unstable, remaining changes:
2463+ - debian/{control, rules}: enable PIE hardening.
2464+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
2465+
2466+ -- Chuck Short <zulcss@ubuntu.com> Mon, 15 Dec 2008 00:06:50 +0000
2467+
2468 apache2 (2.2.11-1) unstable; urgency=low
2469
2470 [Thom May]
2471@@ -2382,6 +4333,14 @@ apache2 (2.2.11-1) unstable; urgency=low
2472
2473 -- Stefan Fritsch <sf@debian.org> Sun, 14 Dec 2008 09:34:24 +0100
2474
2475+apache2 (2.2.9-11ubuntu1) jaunty; urgency=low
2476+
2477+ * Merge from debian unstable, remaining changes: (LP: #303375)
2478+ - debian/{control, rules}: enable PIE hardening.
2479+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
2480+
2481+ -- Bhavani Shankar <right2bhavi@gmail.com> Sat, 29 Nov 2008 14:02:31 +0530
2482+
2483 apache2 (2.2.9-11) unstable; urgency=low
2484
2485 * Regression fix from upstream svn for mod_proxy:
2486@@ -2396,6 +4355,14 @@ apache2 (2.2.9-11) unstable; urgency=low
2487
2488 -- Stefan Fritsch <sf@debian.org> Wed, 26 Nov 2008 23:10:22 +0100
2489
2490+apache2 (2.2.9-10ubuntu1) jaunty; urgency=low
2491+
2492+ * Merge from debian unstable, remaining changes:
2493+ - debian/{control, rules}: enable PIE hardening.
2494+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
2495+
2496+ -- Chuck Short <zulcss@ubuntu.com> Wed, 05 Nov 2008 02:23:18 -0400
2497+
2498 apache2 (2.2.9-10) unstable; urgency=low
2499
2500 * Regression fix from upstream svn for mod_proxy_http:
2501@@ -2426,6 +4393,27 @@ apache2 (2.2.9-8) unstable; urgency=low
2502
2503 -- Stefan Fritsch <sf@debian.org> Thu, 11 Sep 2008 09:17:33 +0200
2504
2505+apache2 (2.2.9-7ubuntu3) intrepid; urgency=low
2506+
2507+ * Revert logrotate change since it will break it for everyone.
2508+
2509+ -- Chuck Short <zulcss@ubuntu.com> Fri, 19 Sep 2008 09:32:01 -0400
2510+
2511+apache2 (2.2.9-7ubuntu2) intrepid; urgency=low
2512+
2513+ * debian/logrotate: Restart rather than reload for busy websites.
2514+ (LP: #270899)
2515+
2516+ -- Chuck Short <zulcss@ubuntu.com> Thu, 18 Sep 2008 08:42:22 -0400
2517+
2518+apache2 (2.2.9-7ubuntu1) intrepid; urgency=low
2519+
2520+ * Merge from debian unstable, remaining changes:
2521+ - debian/{control,rules}: enable PIE hardening.
2522+ - debian/{control,rules,apache2.2-common.ufw.profile}: add ufw profiles.
2523+
2524+ -- Kees Cook <kees@ubuntu.com> Thu, 28 Aug 2008 08:10:59 -0700
2525+
2526 apache2 (2.2.9-7) unstable; urgency=low
2527
2528 * Fix XSS in mod_proxy_ftp (CVE-2008-2939).
2529@@ -2468,6 +4456,23 @@ apache2 (2.2.9-4) unstable; urgency=low
2530
2531 -- Stefan Fritsch <sf@debian.org> Sun, 06 Jul 2008 10:38:37 +0200
2532
2533+apache2 (2.2.9-3ubuntu2) intrepid; urgency=low
2534+
2535+ * add ufw integration (see
2536+ https://wiki.ubuntu.com/UbuntuFirewall#Integrating%20UFW%20with%20Packages)
2537+ (LP: #261198)
2538+ - debian/control: suggest ufw for apache2.2-common
2539+ - add apache2.2-common.ufw.profile with 3 profiles and install it to
2540+ /etc/ufw/applications.d/apache2.2-common
2541+
2542+ -- Didier Roche <didrocks@ubuntu-fr.org> Tue, 26 Aug 2008 19:03:42 +0200
2543+
2544+apache2 (2.2.9-3ubuntu1) intrepid; urgency=low
2545+
2546+ * debian/{control,rules}: enable PIE hardening
2547+
2548+ -- Kees Cook <kees@ubuntu.com> Wed, 20 Aug 2008 15:45:00 -0700
2549+
2550 apache2 (2.2.9-3) unstable; urgency=low
2551
2552 [ Stefan Fritsch ]
2553@@ -4038,9 +6043,7 @@ apache2 (2.0.37-1) unstable; urgency=low
2554 -- Thom May <thom@debian.org> Thu, 13 Jun 2002 17:47:12 +0100
2555
2556 apache2 (2.0.37+cvs.JCW_PRE2_2037-1) unstable; urgency=low
2557-
2558 * New upstream release
2559-
2560 -- Thom May <thom@debian.org> Wed, 5 Jun 2002 12:42:34 +0100
2561
2562 apache2 (2.0.36-2) unstable; urgency=low
2563@@ -4548,3 +6551,4 @@ apache2 (2.0.18-1) unstable; urgency=low
2564 * Initial Release.
2565
2566 -- Daniel Stone <daniel@sfarc.net> Wed, 4 Jul 2001 21:29:29 +1000
2567+
2568diff --git a/debian/control b/debian/control
2569index 5cd2245..82a3450 100644
2570--- a/debian/control
2571+++ b/debian/control
2572@@ -1,5 +1,6 @@
2573 Source: apache2
2574-Maintainer: Debian Apache Maintainers <debian-apache@lists.debian.org>
2575+Maintainer: Ubuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com>
2576+XSBC-Original-Maintainer: Debian Apache Maintainers <debian-apache@lists.debian.org>
2577 Uploaders: Stefan Fritsch <sf@debian.org>,
2578 Arno Töll <arno@debian.org>,
2579 Ondřej Surý <ondrej@debian.org>,
2580@@ -44,7 +45,8 @@ Depends: apache2-bin (= ${binary:Version}),
2581 Recommends: ssl-cert
2582 Suggests: apache2-doc,
2583 apache2-suexec-pristine | apache2-suexec-custom,
2584- www-browser
2585+ www-browser,
2586+ ufw
2587 Pre-Depends: ${misc:Pre-Depends}
2588 Provides: httpd,
2589 httpd-cgi
2590diff --git a/debian/icons/ubuntu-logo.png b/debian/icons/ubuntu-logo.png
2591new file mode 100644
2592index 0000000..eee686c
2593Binary files /dev/null and b/debian/icons/ubuntu-logo.png differ
2594diff --git a/debian/index.html b/debian/index.html
2595index 766401d..9c90ef4 100644
2596--- a/debian/index.html
2597+++ b/debian/index.html
2598@@ -1,9 +1,13 @@
2599-
2600 <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
2601 <html xmlns="http://www.w3.org/1999/xhtml">
2602+ <!--
2603+ Modified from the Debian original for Ubuntu
2604+ Last updated: 2022-03-22
2605+ See: https://launchpad.net/bugs/1966004
2606+ -->
2607 <head>
2608 <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
2609- <title>Apache2 Debian Default Page: It works</title>
2610+ <title>Apache2 Ubuntu Default Page: It works</title>
2611 <style type="text/css" media="screen">
2612 * {
2613 margin: 0px 0px 0px 0px;
2614@@ -15,7 +19,7 @@
2615
2616 background-color: #D8DBE2;
2617
2618- font-family: Verdana, sans-serif;
2619+ font-family: Ubuntu, Verdana, sans-serif;
2620 font-size: 11pt;
2621 text-align: center;
2622 }
2623@@ -41,7 +45,7 @@
2624 }
2625
2626 div.page_header {
2627- height: 99px;
2628+ height: 180px;
2629 width: 100%;
2630
2631 background-color: #F5F6F7;
2632@@ -60,6 +64,19 @@
2633 border: 0px 0px 0px;
2634 }
2635
2636+ div.banner {
2637+ padding: 9px 6px 9px 6px;
2638+ background-color: #E9510E;
2639+ color: #FFFFFF;
2640+ font-weight: bold;
2641+ font-size: 112%;
2642+ text-align: center;
2643+ position: absolute;
2644+ left: 40%;
2645+ bottom: 30px;
2646+ width: 20%;
2647+ }
2648+
2649 div.table_of_contents {
2650 clear: left;
2651
2652@@ -136,10 +153,6 @@
2653 text-align: center;
2654 }
2655
2656- div.section_header_red {
2657- background-color: #CD214F;
2658- }
2659-
2660 div.section_header_grey {
2661 background-color: #9F9386;
2662 }
2663@@ -188,46 +201,31 @@
2664 <body>
2665 <div class="main_page">
2666 <div class="page_header floating_element">
2667- <img src="/icons/openlogo-75.png" alt="Debian Logo" class="floating_element"/>
2668- <span class="floating_element">
2669- Apache2 Debian Default Page
2670- </span>
2671- </div>
2672-<!-- <div class="table_of_contents floating_element">
2673- <div class="section_header section_header_grey">
2674- TABLE OF CONTENTS
2675- </div>
2676- <div class="table_of_contents_item floating_element">
2677- <a href="#about">About</a>
2678- </div>
2679- <div class="table_of_contents_item floating_element">
2680- <a href="#changes">Changes</a>
2681- </div>
2682- <div class="table_of_contents_item floating_element">
2683- <a href="#scope">Scope</a>
2684- </div>
2685- <div class="table_of_contents_item floating_element">
2686- <a href="#files">Config files</a>
2687+ <img src="icons/ubuntu-logo.png" alt="Ubuntu Logo"
2688+ style="width:184px;height:146px;" class="floating_element" />
2689+ <div>
2690+ <span style="margin-top: 1.5em;" class="floating_element">
2691+ Apache2 Default Page
2692+ </span>
2693 </div>
2694- </div>
2695--->
2696- <div class="content_section floating_element">
2697-
2698-
2699- <div class="section_header section_header_red">
2700+ <div class="banner">
2701 <div id="about"></div>
2702 It works!
2703 </div>
2704+
2705+ </div>
2706+ <div class="content_section floating_element">
2707 <div class="content_section_text">
2708 <p>
2709 This is the default welcome page used to test the correct
2710- operation of the Apache2 server after installation on Debian systems.
2711+ operation of the Apache2 server after installation on Ubuntu systems.
2712+ It is based on the equivalent page on Debian, from which the Ubuntu Apache
2713+ packaging is derived.
2714 If you can read this page, it means that the Apache HTTP server installed at
2715 this site is working properly. You should <b>replace this file</b> (located at
2716 <tt>/var/www/html/index.html</tt>) before continuing to operate your HTTP server.
2717 </p>
2718
2719-
2720 <p>
2721 If you are a normal user of this web site and don't know what this page is
2722 about, this probably means that the site is currently unavailable due to
2723@@ -242,18 +240,17 @@
2724 </div>
2725 <div class="content_section_text">
2726 <p>
2727- Debian's Apache2 default configuration is different from the
2728+ Ubuntu's Apache2 default configuration is different from the
2729 upstream default configuration, and split into several files optimized for
2730- interaction with Debian tools. The configuration system is
2731+ interaction with Ubuntu tools. The configuration system is
2732 <b>fully documented in
2733 /usr/share/doc/apache2/README.Debian.gz</b>. Refer to this for the full
2734 documentation. Documentation for the web server itself can be
2735 found by accessing the <a href="/manual">manual</a> if the <tt>apache2-doc</tt>
2736 package was installed on this server.
2737-
2738 </p>
2739 <p>
2740- The configuration layout for an Apache2 web server installation on Debian systems is as follows:
2741+ The configuration layout for an Apache2 web server installation on Ubuntu systems is as follows:
2742 </p>
2743 <pre>
2744 /etc/apache2/
2745@@ -308,9 +305,12 @@
2746 </li>
2747
2748 <li>
2749- The binary is called apache2. Due to the use of
2750- environment variables, in the default configuration, apache2 needs to be
2751- started/stopped with <tt>/etc/init.d/apache2</tt> or <tt>apache2ctl</tt>.
2752+ The binary is called apache2 and is managed using systemd, so to
2753+ start/stop the service use <tt>systemctl start apache2</tt> and
2754+ <tt>systemctl stop apache2</tt>, and use <tt>systemctl status apache2</tt>
2755+ and <tt>journalctl -u apache2</tt> to check status. <tt>system</tt>
2756+ and <tt>apache2ctl</tt> can also be used for service management if
2757+ desired.
2758 <b>Calling <tt>/usr/bin/apache2</tt> directly will not work</b> with the
2759 default configuration.
2760 </li>
2761@@ -324,8 +324,8 @@
2762
2763 <div class="content_section_text">
2764 <p>
2765- By default, Debian does not allow access through the web browser to
2766- <em>any</em> file apart of those located in <tt>/var/www</tt>,
2767+ By default, Ubuntu does not allow access through the web browser to
2768+ <em>any</em> file outside of those located in <tt>/var/www</tt>,
2769 <a href="http://httpd.apache.org/docs/2.4/mod/mod_userdir.html" rel="nofollow">public_html</a>
2770 directories (when enabled) and <tt>/usr/share</tt> (for web
2771 applications). If your site is using a web document root
2772@@ -333,9 +333,8 @@
2773 document root directory in <tt>/etc/apache2/apache2.conf</tt>.
2774 </p>
2775 <p>
2776- The default Debian document root is <tt>/var/www/html</tt>. You
2777- can make your own virtual hosts under /var/www. This is different
2778- to previous releases which provides better security out of the box.
2779+ The default Ubuntu document root is <tt>/var/www/html</tt>. You
2780+ can make your own virtual hosts under /var/www.
2781 </p>
2782 </div>
2783
2784@@ -345,24 +344,20 @@
2785 </div>
2786 <div class="content_section_text">
2787 <p>
2788- Please use the <tt>reportbug</tt> tool to report bugs in the
2789- Apache2 package with Debian. However, check <a
2790- href="http://bugs.debian.org/cgi-bin/pkgreport.cgi?ordering=normal;archive=0;src=apache2;repeatmerged=0"
2791+ Please use the <tt>ubuntu-bug</tt> tool to report bugs in the
2792+ Apache2 package with Ubuntu. However, check <a
2793+ href="https://bugs.launchpad.net/ubuntu/+source/apache2"
2794 rel="nofollow">existing bug reports</a> before reporting a new bug.
2795 </p>
2796 <p>
2797 Please report bugs specific to modules (such as PHP and others)
2798- to respective packages, not to the web server itself.
2799+ to their respective packages, not to the web server itself.
2800 </p>
2801 </div>
2802
2803-
2804-
2805-
2806 </div>
2807 </div>
2808 <div class="validator">
2809 </div>
2810 </body>
2811 </html>
2812-
2813diff --git a/debian/source/include-binaries b/debian/source/include-binaries
2814index d617b1d..823d9c0 100644
2815--- a/debian/source/include-binaries
2816+++ b/debian/source/include-binaries
2817@@ -17,6 +17,7 @@ debian/icons/odf6otp-20x22.png
2818 debian/icons/odf6ots-20x22.png
2819 debian/icons/odf6ott-20x22.png
2820 debian/icons/openlogo-75.png
2821+debian/icons/ubuntu-logo.png
2822 debian/perl-framework/t/htdocs/apache/acceptpathinfo/index.shtml
2823 debian/perl-framework/t/htdocs/apache/acceptpathinfo/info.php
2824 debian/perl-framework/t/htdocs/apache/acceptpathinfo/off/index.shtml

Subscribers

People subscribed via source and target branches