Merge ~bryce/ubuntu/+source/apache2:merge-v2.4.58-1-noble into ubuntu/+source/apache2:debian/sid

Proposed by Bryce Harrington
Status: Merged
Approved by: git-ubuntu bot
Approved revision: not available
Merge reported by: git-ubuntu bot
Merged at revision: cdb1e0241a9be9baa3f4608d6b67393c25240568
Proposed branch: ~bryce/ubuntu/+source/apache2:merge-v2.4.58-1-noble
Merge into: ubuntu/+source/apache2:debian/sid
Diff against target: 3029 lines (+2274/-61)
12 files modified
debian/apache2-bin.install (+1/-0)
debian/apache2-utils.ufw.profile (+14/-0)
debian/apache2.dirs (+1/-0)
debian/apache2.install (+1/-0)
debian/apache2.postrm (+2/-0)
debian/apache2.py (+48/-0)
debian/changelog (+2118/-2)
debian/control (+5/-3)
debian/index.html (+51/-56)
debian/source/include-binaries (+1/-0)
debian/tests/check-ubuntu-branding (+28/-0)
debian/tests/control (+4/-0)
Reviewer Review Type Date Requested Status
git-ubuntu bot Approve
Christian Ehrhardt  (community) Approve
Canonical Server Reporter Pending
Canonical Server packageset reviewers Pending
Review via email: mp+457605@code.launchpad.net

Description of the change

Apache2 has the "empty directory" git-ubuntu issue, which makes reusing the rich history difficult. In the past I've just manually re-split everything, but for this merge I am experimenting with rebasing onto my prior merge. I think everything came together ok in the end, but not without a few confusions along the way. So, extra attention on this one is appreciated.

Bug: https://bugs.launchpad.net/ubuntu/+source/apache2/+bug/2040357
PPA: https://launchpad.net/~bryce/+archive/ubuntu/apache2-merge-v2.4.58-1

* Results:
  - apache2/2.4.58-1ubuntu1~noble1
    + ✅ apache2 on noble for amd64 @ 15.12.23 03:02:35 Log️ 🗒️
    + ✅ apache2 on noble for arm64 @ 15.12.23 04:42:56 Log️ 🗒️
    + ✅ apache2 on noble for armhf @ 15.12.23 05:18:46 Log️ 🗒️
    + ✅ apache2 on noble for ppc64el @ 15.12.23 03:11:30 Log️ 🗒️
    + ✅ apache2 on noble for s390x @ 15.12.23 03:24:23 Log️ 🗒️

To post a comment you must log in.
Revision history for this message
Christian Ehrhardt  (paelzer) wrote :

* Changelog:
  - [x] Changelog entry has correct version and targeted codename
  - [x] Correct formatting of changelog items (we moved one thing on discussion)
  - [x] Bug references correct (we added one more on discussion)
  - [x] Old content and logical tag match as expected (Package Merge)

* Package Merge - indirect changes:
  - [x] No upstream changes that need adaptating due to Ubuntu's design (checked vs https://downloads.apache.org/httpd/CHANGES_2.4.58)
  - [x] No further upstream version/changes to consider
  - [x] Debian changes are compatible with the Ubuntu implementation (I panicked at dh-sequence-apache2 but it is just a new name; apachectl now having -e set is fine as this is a release change and early)
  - [x] update-maintainer has been run

* Package Merge - old delta:
  - [n/a] Dropped changes are ok to be dropped
  - [x] Nothing else to drop
  - [n/a] Changes forwarded upstream/Debian (if appropriate)

* New delta:
  - [x] No new patches added
  - [n/a] Patches match those proposed/committed upstream
  - [n/a] Patches correctly included in Debian/patches/series
  - [n/a] Patches have correct DEP-3 metadata

* Git/maintenance:
  - [n/a] Testcases added or not strictly required for this
  - [x] Commits are properly split (more important on -dev than on SRUs) [but sadly empty dir will ignore them]

* Build/test:
  - [x] Build is OK
  - [x] Verified PPA package installs/uninstalls
  - [x] autopkgtest against the PPA package passes
  - [x] sanity checks test fine

review: Approve
Revision history for this message
git-ubuntu bot (git-ubuntu-bot) wrote :

Approvers: bryce, paelzer
Uploaders: bryce, paelzer
MP auto-approved

review: Approve
Revision history for this message
Bryce Harrington (bryce) wrote :

Excellent, thanks! Uploaded:

Successfully signed dsc, buildinfo, changes files
Vcs-Git: https://git.launchpad.net/~bryce/ubuntu/+source/apache2
Vcs-Git-Commit: cdb1e0241a9be9baa3f4608d6b67393c25240568
Vcs-Git-Ref: refs/heads/merge-v2.4.58-1-noble
$ dput ubuntu ../apache2_2.4.58-1ubuntu1_source.changes
gpg: ../apache2_2.4.58-1ubuntu1_source.changes: Valid signature from E603B2578FB8F0FB
gpg: ../apache2_2.4.58-1ubuntu1.dsc: Valid signature from E603B2578FB8F0FB
D: Setting host argument.
Checking signature on .changes
Checking signature on .dsc
Package includes an .orig.tar.gz file although the debian revision suggests
that it might not be required. Multiple uploads of the .orig.tar.gz may be
rejected by the upload queue management software.
Uploading to ubuntu (via ftp to upload.ubuntu.com):
  Uploading apache2_2.4.58-1ubuntu1.dsc: done.
  Uploading apache2_2.4.58.orig.tar.gz: done.
  Uploading apache2_2.4.58-1ubuntu1.debian.tar.xz: done.
  Uploading apache2_2.4.58-1ubuntu1_source.buildinfo: done.
  Uploading apache2_2.4.58-1ubuntu1_source.changes: done.
Successfully uploaded packages.

Preview Diff

[H/L] Next/Prev Comment, [J/K] Next/Prev File, [N/P] Next/Prev Hunk
1diff --git a/debian/apache2-bin.install b/debian/apache2-bin.install
2index 63c573f..3d1bdf1 100644
3--- a/debian/apache2-bin.install
4+++ b/debian/apache2-bin.install
5@@ -1,2 +1,3 @@
6 /usr/lib/apache2/modules/
7 /usr/sbin/apache2
8+debian/apache2.py usr/share/apport/package-hooks
9diff --git a/debian/apache2-utils.ufw.profile b/debian/apache2-utils.ufw.profile
10new file mode 100644
11index 0000000..974a655
12--- /dev/null
13+++ b/debian/apache2-utils.ufw.profile
14@@ -0,0 +1,14 @@
15+[Apache]
16+title=Web Server
17+description=Apache v2 is the next generation of the omnipresent Apache web server.
18+ports=80/tcp
19+
20+[Apache Secure]
21+title=Web Server (HTTPS)
22+description=Apache v2 is the next generation of the omnipresent Apache web server.
23+ports=443/tcp
24+
25+[Apache Full]
26+title=Web Server (HTTP,HTTPS)
27+description=Apache v2 is the next generation of the omnipresent Apache web server.
28+ports=80,443/tcp
29diff --git a/debian/apache2.dirs b/debian/apache2.dirs
30index 6089013..1aa6d3c 100644
31--- a/debian/apache2.dirs
32+++ b/debian/apache2.dirs
33@@ -10,3 +10,4 @@ var/cache/apache2/mod_cache_disk
34 var/lib/apache2
35 var/log/apache2
36 var/www/html
37+/etc/ufw/applications.d/apache2
38diff --git a/debian/apache2.install b/debian/apache2.install
39index b6ad789..92865fc 100644
40--- a/debian/apache2.install
41+++ b/debian/apache2.install
42@@ -8,3 +8,4 @@ debian/config-dir/*.conf /etc/apache2
43 debian/config-dir/envvars /etc/apache2
44 debian/config-dir/magic /etc/apache2
45 debian/debhelper/apache2-maintscript-helper /usr/share/apache2/
46+debian/apache2-utils.ufw.profile /etc/ufw/applications.d/
47diff --git a/debian/apache2.postrm b/debian/apache2.postrm
48index a68583c..4a22601 100644
49--- a/debian/apache2.postrm
50+++ b/debian/apache2.postrm
51@@ -33,6 +33,8 @@ is_default_index_html () {
52 776221a94e5a174dc2396c0f3f6b6a74
53 c481228d439cbb54bdcedbaec5bbb11a
54 e2620d4a5a0f8d80dd4b16de59af981f
55+ 3526531ccd6c6a1d2340574a305a18f8
56+ 720999b43a3be0674180354ac41f20b1
57 EOF
58 }
59
60diff --git a/debian/apache2.py b/debian/apache2.py
61new file mode 100644
62index 0000000..a9fb9d8
63--- /dev/null
64+++ b/debian/apache2.py
65@@ -0,0 +1,48 @@
66+#!/usr/bin/python
67+
68+'''apport hook for apache2
69+
70+(c) 2010 Adam Sommer.
71+Author: Adam Sommer <asommer@ubuntu.com>
72+
73+This program is free software; you can redistribute it and/or modify it
74+under the terms of the GNU General Public License as published by the
75+Free Software Foundation; either version 2 of the License, or (at your
76+option) any later version. See http://www.gnu.org/copyleft/gpl.html for
77+the full text of the license.
78+'''
79+
80+from apport.hookutils import *
81+import os
82+
83+SITES_ENABLED_DIR = '/etc/apache2/sites-enabled/'
84+
85+def add_info(report, ui):
86+ if os.path.isdir(SITES_ENABLED_DIR):
87+ response = ui.yesno("The contents of your " + SITES_ENABLED_DIR + " directory "
88+ "may help developers diagnose your bug more "
89+ "quickly. However, it may contain sensitive "
90+ "information. Do you want to include it in your "
91+ "bug report?")
92+
93+ if response == None: # user cancelled
94+ raise StopIteration
95+
96+ elif response == True:
97+ # Attache config files in /etc/apache2/sites-enabled and listing of files in /etc/apache2/conf.d
98+ for conf_file in os.listdir(SITES_ENABLED_DIR):
99+ attach_file_if_exists(report, SITES_ENABLED_DIR + conf_file, conf_file)
100+
101+ try:
102+ report['Apache2ConfdDirListing'] = str(os.listdir('/etc/apache2/conf.d'))
103+ except OSError:
104+ report['Apache2ConfdDirListing'] = str(False)
105+
106+ # Attach default config files if changed.
107+ attach_conffiles(report, 'apache2', conffiles=None)
108+
109+ # Attach the error.log file.
110+ attach_file(report, '/var/log/apache2/error.log', key='error.log')
111+
112+ # Get loaded modules.
113+ report['Apache2Modules'] = root_command_output(['/usr/sbin/apachectl', '-D DUMP_MODULES'])
114diff --git a/debian/changelog b/debian/changelog
115index 3b67755..fe2f3bc 100644
116--- a/debian/changelog
117+++ b/debian/changelog
118@@ -1,3 +1,20 @@
119+apache2 (2.4.58-1ubuntu1) noble; urgency=medium
120+
121+ * Merge with Debian unstable (LP: #2040357). Remaining changes:
122+
123+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm,
124+ d/source/include-binaries, d/t/check-ubuntu-branding: Replace
125+ Debian with Ubuntu on default homepage.
126+ (LP #1966004, LP #1947459)
127+ - d/apache2.py, d/apache2-bin.install: Add apport hook
128+ (LP #609177)
129+ - d/control, d/apache2.install, d/apache2-utils.ufw.profile,
130+ d/apache2.dirs: Add ufw profiles
131+ (LP #261198)
132+ - d/control: Upgrade lua build dependency to 5.4
133+
134+ -- Bryce Harrington <bryce@canonical.com> Thu, 14 Dec 2023 23:52:39 -0800
135+
136 apache2 (2.4.58-1) unstable; urgency=medium
137
138 [ Bas Couwenberg ]
139@@ -18,6 +35,35 @@ apache2 (2.4.57-3) unstable; urgency=medium
140
141 -- Yadd <yadd@debian.org> Tue, 29 Aug 2023 11:39:32 +0400
142
143+apache2 (2.4.57-2ubuntu3) noble; urgency=medium
144+
145+ * d/icons/ubuntu-logo.png: add Ubuntu image for welcome page (LP: #1947459).
146+ * d/t/check-ubuntu-branding: add check for ubuntu branding.
147+
148+ -- Mitchell Dzurick <mitchell.dzurick@canonical.com> Mon, 13 Nov 2023 10:49:48 -0700
149+
150+apache2 (2.4.57-2ubuntu2) mantic; urgency=medium
151+
152+ * d/control: Upgrade lua build dependency to 5.4
153+
154+ -- Lena Voytek <lena.voytek@canonical.com> Fri, 21 Jul 2023 14:17:42 -0700
155+
156+apache2 (2.4.57-2ubuntu1) mantic; urgency=medium
157+
158+ * Merge from Debian unstable. Remaining changes:
159+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm,
160+ d/source/include-binaries: Replace Debian with Ubuntu on default
161+ homepage.
162+ - d/apache2.py, d/apache2-bin.install: Add apport hook
163+ - d/control, d/apache2.install, d/apache2-utils.ufw.profile,
164+ d/apache2.dirs: Add ufw profiles
165+ * Dropped changes included in new version:
166+ - debian/patches/CVE-2023-25690-1.patch
167+ - debian/patches/CVE-2023-25690-2.patch
168+ - debian/patches/CVE-2023-27522.patch
169+
170+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 07 Jun 2023 14:02:48 -0400
171+
172 apache2 (2.4.57-2) unstable; urgency=medium
173
174 * Revert debian/* changes (Bookworm freeze)
175@@ -45,6 +91,36 @@ apache2 (2.4.56-1) unstable; urgency=medium
176
177 -- Yadd <yadd@debian.org> Wed, 08 Mar 2023 06:44:05 +0400
178
179+apache2 (2.4.55-1ubuntu2) lunar; urgency=medium
180+
181+ * SECURITY UPDATE: HTTP request splitting with mod_rewrite and mod_proxy
182+ - debian/patches/CVE-2023-25690-1.patch: don't forward invalid query
183+ strings in modules/http2/mod_proxy_http2.c,
184+ modules/mappers/mod_rewrite.c, modules/proxy/mod_proxy_ajp.c,
185+ modules/proxy/mod_proxy_balancer.c, modules/proxy/mod_proxy_http.c,
186+ modules/proxy/mod_proxy_wstunnel.c.
187+ - debian/patches/CVE-2023-25690-2.patch: Fix missing APLOGNO in
188+ modules/http2/mod_proxy_http2.c.
189+ - CVE-2023-25690
190+ * SECURITY UPDATE: mod_proxy_uwsgi HTTP response splitting
191+ - debian/patches/CVE-2023-27522.patch: stricter backend HTTP response
192+ parsing/validation in modules/proxy/mod_proxy_uwsgi.c.
193+ - CVE-2023-27522
194+
195+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 08 Mar 2023 11:32:34 -0500
196+
197+apache2 (2.4.55-1ubuntu1) lunar; urgency=low
198+
199+ * Merge from Debian unstable. Remaining changes:
200+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm,
201+ d/source/include-binaries: Replace Debian with Ubuntu on default
202+ homepage.
203+ - d/apache2.py, d/apache2-bin.install: Add apport hook
204+ - d/control, d/apache2.install, d/apache2-utils.ufw.profile,
205+ d/apache2.dirs: Add ufw profiles
206+
207+ -- Steve Langasek <steve.langasek@ubuntu.com> Tue, 24 Jan 2023 13:31:02 -0800
208+
209 apache2 (2.4.55-1) unstable; urgency=medium
210
211 [ Hendrik Jäger ]
212@@ -98,6 +174,27 @@ apache2 (2.4.54-4) unstable; urgency=medium
213
214 -- Yadd <yadd@debian.org> Thu, 24 Nov 2022 10:45:00 +0100
215
216+apache2 (2.4.54-3ubuntu2) lunar; urgency=medium
217+
218+ * No-change rebuild against libldap-2
219+
220+ -- Steve Langasek <steve.langasek@ubuntu.com> Thu, 15 Dec 2022 19:42:31 +0000
221+
222+apache2 (2.4.54-3ubuntu1) lunar; urgency=medium
223+
224+ * Merge with Debian unstable (LP: #1993373). Remaining changes:
225+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm,
226+ d/source/include-binaries: Replace Debian with Ubuntu on default
227+ homepage.
228+ (LP #1966004)
229+ - d/apache2.py, d/apache2-bin.install: Add apport hook
230+ (LP #609177)
231+ - d/control, d/apache2.install, d/apache2-utils.ufw.profile,
232+ d/apache2.dirs: Add ufw profiles
233+ (LP #261198)
234+
235+ -- Bryce Harrington <bryce@canonical.com> Wed, 16 Nov 2022 16:44:44 -0800
236+
237 apache2 (2.4.54-3) unstable; urgency=medium
238
239 [ Hendrik Jäger ]
240@@ -106,6 +203,21 @@ apache2 (2.4.54-3) unstable; urgency=medium
241
242 -- Yadd <yadd@debian.org> Wed, 12 Oct 2022 09:20:52 +0200
243
244+apache2 (2.4.54-2ubuntu1) kinetic; urgency=medium
245+
246+ * Merge with Debian unstable (LP: #1982048). Remaining changes:
247+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm,
248+ d/source/include-binaries: Replace Debian with Ubuntu on default
249+ homepage.
250+ (LP #1966004)
251+ - d/apache2.py, d/apache2-bin.install: Add apport hook
252+ (LP #609177)
253+ - d/control, d/apache2.install, d/apache2-utils.ufw.profile,
254+ d/apache2.dirs: Add ufw profiles
255+ (LP #261198)
256+
257+ -- Bryce Harrington <bryce@canonical.com> Thu, 21 Jul 2022 19:38:00 +0000
258+
259 apache2 (2.4.54-2) unstable; urgency=medium
260
261 * Move cgid socket into a writeable directory (Closes: #1014056)
262@@ -132,6 +244,48 @@ apache2 (2.4.54-1) unstable; urgency=medium
263
264 -- Yadd <yadd@debian.org> Thu, 09 Jun 2022 06:33:53 +0200
265
266+apache2 (2.4.53-2ubuntu1) kinetic; urgency=medium
267+
268+ * Merge with Debian unstable (LP: #1971248). Remaining changes:
269+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
270+ apache2.dirs}: Add ufw profiles.
271+ (LP 261198)
272+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
273+ (LP 609177)
274+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm,
275+ d/s/include-binaries: replace Debian with Ubuntu on default
276+ page and add Ubuntu icon file.
277+ (LP 1288690)
278+ - d/index.html, d/icons/ubuntu-logo.png: Refresh page design and
279+ new logo
280+ (LP 1966004)
281+ - d/apache2.postrm: Include md5 sum for updated index.html
282+ * Dropped:
283+ - OOB read in mod_lua via crafted request body
284+ + d/p/CVE-2022-22719.patch: error out if lua_read_body() or
285+ lua_write_body() fail in modules/lua/lua_request.c.
286+ [Fixed in 2.4.53 upstream]
287+ - HTTP Request Smuggling via error discarding the
288+ request body
289+ + d/p/CVE-2022-22720.patch: simpler connection close logic
290+ if discarding the request body fails in modules/http/http_filters.c,
291+ server/protocol.c.
292+ [Fixed in 2.4.53 upstream]
293+ - overflow via large LimitXMLRequestBody
294+ + d/p/CVE-2022-22721.patch: make sure and check that
295+ LimitXMLRequestBody fits in system memory in server/core.c,
296+ server/util.c, server/util_xml.c.
297+ [Fixed in 2.4.53 upstream]
298+ - out-of-bounds write in mod_sed
299+ + d/p/CVE-2022-23943-1.patch: use size_t to allow for larger
300+ buffer sizes and unsigned arithmetics in modules/filters/libsed.h,
301+ modules/filters/mod_sed.c, modules/filters/sed1.c.
302+ + d/p/CVE-2022-23943-2.patch: improve the logic flow in
303+ modules/filters/mod_sed.c.
304+ [Fixed in 2.4.53 upstream]
305+
306+ -- Bryce Harrington <bryce@canonical.com> Mon, 23 May 2022 19:34:18 -0700
307+
308 apache2 (2.4.53-2) unstable; urgency=medium
309
310 * Clean useless Conflicts/Replace
311@@ -167,6 +321,79 @@ apache2 (2.4.52-2) experimental; urgency=medium
312
313 -- Yadd <yadd@debian.org> Tue, 28 Dec 2021 20:01:43 +0100
314
315+apache2 (2.4.52-1ubuntu4) jammy; urgency=medium
316+
317+ * d/apache2.postrm: Include md5 sum for updated index.html
318+
319+ -- Bryce Harrington <bryce@canonical.com> Thu, 24 Mar 2022 17:35:40 -0700
320+
321+apache2 (2.4.52-1ubuntu3) jammy; urgency=medium
322+
323+ * d/index.html:
324+ - Redesign page's heading for the new logo
325+ - Use the Ubuntu font where available
326+ - Update service management directions
327+ - Copyedit grammar
328+ - Light reformatting and whitespace cleanup
329+ * d/icons/ubuntu-logo.png: Refresh ubuntu logo
330+ (LP: #1966004)
331+
332+ -- Bryce Harrington <bryce@canonical.com> Wed, 23 Mar 2022 16:18:11 -0700
333+
334+apache2 (2.4.52-1ubuntu2) jammy; urgency=medium
335+
336+ * SECURITY UPDATE: OOB read in mod_lua via crafted request body
337+ - debian/patches/CVE-2022-22719.patch: error out if lua_read_body() or
338+ lua_write_body() fail in modules/lua/lua_request.c.
339+ - CVE-2022-22719
340+ * SECURITY UPDATE: HTTP Request Smuggling via error discarding the
341+ request body
342+ - debian/patches/CVE-2022-22720.patch: simpler connection close logic
343+ if discarding the request body fails in modules/http/http_filters.c,
344+ server/protocol.c.
345+ - CVE-2022-22720
346+ * SECURITY UPDATE: overflow via large LimitXMLRequestBody
347+ - debian/patches/CVE-2022-22721.patch: make sure and check that
348+ LimitXMLRequestBody fits in system memory in server/core.c,
349+ server/util.c, server/util_xml.c.
350+ - CVE-2022-22721
351+ * SECURITY UPDATE: out-of-bounds write in mod_sed
352+ - debian/patches/CVE-2022-23943-1.patch: use size_t to allow for larger
353+ buffer sizes and unsigned arithmetics in modules/filters/libsed.h,
354+ modules/filters/mod_sed.c, modules/filters/sed1.c.
355+ - debian/patches/CVE-2022-23943-2.patch: improve the logic flow in
356+ modules/filters/mod_sed.c.
357+ - CVE-2022-23943
358+
359+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 17 Mar 2022 09:39:54 -0400
360+
361+apache2 (2.4.52-1ubuntu1) jammy; urgency=medium
362+
363+ * Merge with Debian unstable (LP: #1959924). Remaining changes:
364+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
365+ apache2.dirs}: Add ufw profiles.
366+ (LP 261198)
367+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
368+ (LP 609177)
369+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm,
370+ d/s/include-binaries: replace Debian with Ubuntu on default
371+ page and add Ubuntu icon file.
372+ (LP 1288690)
373+ * Dropped:
374+ - d/p/support-openssl3-*.patch: Backport various patches from
375+ https://github.com/apache/httpd/pull/258 in order to fix mod_ssl's
376+ failure to load when using OpenSSL 3.
377+ (LP #1951476)
378+ [Included in upstream release 2.4.52]
379+ - d/apache2ctl: Also use systemd for graceful if it is in use.
380+ (LP 1832182)
381+ [This introduced a performance regression.]
382+ - d/apache2ctl: Also use /run/systemd to check for systemd usage.
383+ (LP 1918209)
384+ [Not needed]
385+
386+ -- Bryce Harrington <bryce@canonical.com> Thu, 03 Feb 2022 10:25:47 -0800
387+
388 apache2 (2.4.52-1) unstable; urgency=medium
389
390 * Refresh suexec-custom.patch
391@@ -177,6 +404,60 @@ apache2 (2.4.52-1) unstable; urgency=medium
392
393 -- Yadd <yadd@debian.org> Mon, 20 Dec 2021 18:42:09 +0100
394
395+apache2 (2.4.51-2ubuntu1) jammy; urgency=medium
396+
397+ * Merge with Debian unstable. Remaining changes:
398+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
399+ apache2.dirs}: Add ufw profiles.
400+ (LP 261198)
401+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
402+ (LP 609177)
403+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm,
404+ d/s/include-binaries: replace Debian with Ubuntu on default
405+ page and add Ubuntu icon file.
406+ (LP 1288690)
407+ - d/p/support-openssl3-*.patch: Backport various patches from
408+ https://github.com/apache/httpd/pull/258 in order to fix mod_ssl's
409+ failure to load when using OpenSSL 3.
410+ (LP #1951476)
411+ * Dropped:
412+ - d/apache2ctl: Also use systemd for graceful if it is in use.
413+ (LP: 1832182)
414+ [This introduced a performance regression.]
415+ - d/apache2ctl: Also use /run/systemd to check for systemd usage.
416+ (LP 1918209)
417+ [Not needed]
418+ - debian/patches/CVE-2021-33193.patch: refactor request parsing in
419+ include/ap_mmn.h, include/http_core.h, include/http_protocol.h,
420+ include/http_vhost.h, modules/http2/h2_request.c, server/core.c,
421+ server/core_filters.c, server/protocol.c, server/vhost.c.
422+ [Fixed in 2.4.48-4]
423+ - debian/patches/CVE-2021-34798.patch: add NULL check in
424+ server/scoreboard.c.
425+ [Fixed in 2.4.49-1]
426+ - debian/patches/CVE-2021-36160.patch: fix PATH_INFO setting for
427+ generic worker in modules/proxy/mod_proxy_uwsgi.c.
428+ [Fixed in 2.4.49-1]
429+ - debian/patches/CVE-2021-39275.patch: fix ap_escape_quotes
430+ substitution logic in server/util.c.
431+ [Fixed in 2.4.49-1]
432+ - arbitrary origin server via crafted request uri-path
433+ + debian/patches/CVE-2021-40438-pre1.patch: faster unix socket path
434+ parsing in the "proxy:" URL in modules/proxy/mod_proxy.c,
435+ modules/proxy/proxy_util.c.
436+ + debian/patches/CVE-2021-40438.patch: add sanity checks on the
437+ configured UDS path in modules/proxy/proxy_util.c.
438+ [Fixed in 2.4.49-3]
439+ - SECURITY REGRESSION: Issues in UDS URIs. (LP #1945311)
440+ + debian/patches/CVE-2021-40438-2.patch: Fix UDS unix: scheme for P
441+ rules in modules/mappers/mod_rewrite.c.
442+ + debian/patches/CVE-2021-40438-3.patch: Handle UDS URIs with empty
443+ hostname in modules/mappers/mod_rewrite.c,
444+ modules/proxy/proxy_util.c.
445+ [Fixed in 2.4.49-3]
446+
447+ -- Bryce Harrington <bryce@canonical.com> Thu, 16 Dec 2021 14:09:26 -0800
448+
449 apache2 (2.4.51-2) unstable; urgency=medium
450
451 * Add patch to have new macro_ignore_empty and macro_ignore_bad_nesting
452@@ -242,6 +523,74 @@ apache2 (2.4.48-4) unstable; urgency=medium
453
454 -- Yadd <yadd@debian.org> Thu, 12 Aug 2021 11:37:43 +0200
455
456+apache2 (2.4.48-3.1ubuntu4) jammy; urgency=medium
457+
458+ * d/p/support-openssl3-*.patch: Backport various patches from
459+ https://github.com/apache/httpd/pull/258 in order to fix mod_ssl's
460+ failure to load when using OpenSSL 3. (LP: #1951476)
461+
462+ -- Sergio Durigan Junior <sergio.durigan@canonical.com> Fri, 26 Nov 2021 16:07:56 -0500
463+
464+apache2 (2.4.48-3.1ubuntu3) impish; urgency=medium
465+
466+ * SECURITY REGRESSION: Issues in UDS URIs (LP: #1945311)
467+ - debian/patches/CVE-2021-40438-2.patch: Fix UDS unix: scheme for P
468+ rules in modules/mappers/mod_rewrite.c.
469+ - debian/patches/CVE-2021-40438-3.patch: Handle UDS URIs with empty
470+ hostname in modules/mappers/mod_rewrite.c,
471+ modules/proxy/proxy_util.c.
472+
473+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Tue, 28 Sep 2021 08:52:26 -0400
474+
475+apache2 (2.4.48-3.1ubuntu2) impish; urgency=medium
476+
477+ * SECURITY UPDATE: request splitting over HTTP/2
478+ - debian/patches/CVE-2021-33193.patch: refactor request parsing in
479+ include/ap_mmn.h, include/http_core.h, include/http_protocol.h,
480+ include/http_vhost.h, modules/http2/h2_request.c, server/core.c,
481+ server/core_filters.c, server/protocol.c, server/vhost.c.
482+ - CVE-2021-33193
483+ * SECURITY UPDATE: NULL deref via malformed requests
484+ - debian/patches/CVE-2021-34798.patch: add NULL check in
485+ server/scoreboard.c.
486+ - CVE-2021-34798
487+ * SECURITY UPDATE: DoS in mod_proxy_uwsgi
488+ - debian/patches/CVE-2021-36160.patch: fix PATH_INFO setting for
489+ generic worker in modules/proxy/mod_proxy_uwsgi.c.
490+ - CVE-2021-36160
491+ * SECURITY UPDATE: buffer overflow in ap_escape_quotes
492+ - debian/patches/CVE-2021-39275.patch: fix ap_escape_quotes
493+ substitution logic in server/util.c.
494+ - CVE-2021-39275
495+ * SECURITY UPDATE: arbitrary origin server via crafted request uri-path
496+ - debian/patches/CVE-2021-40438-pre1.patch: faster unix socket path
497+ parsing in the "proxy:" URL in modules/proxy/mod_proxy.c,
498+ modules/proxy/proxy_util.c.
499+ - debian/patches/CVE-2021-40438.patch: add sanity checks on the
500+ configured UDS path in modules/proxy/proxy_util.c.
501+ - CVE-2021-40438
502+
503+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 23 Sep 2021 12:51:16 -0400
504+
505+apache2 (2.4.48-3.1ubuntu1) impish; urgency=medium
506+
507+ * Merge with Debian unstable. Remaining changes:
508+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
509+ apache2.dirs}: Add ufw profiles. (LP 261198)
510+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
511+ (LP 609177)
512+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm,
513+ d/s/include-binaries: replace Debian with Ubuntu on default
514+ page and add Ubuntu icon file. (LP 1288690)
515+ - d/apache2ctl: Also use systemd for graceful if it is in use.
516+ This extends an earlier fix for the start command to behave
517+ similarly for restart / graceful. Fixes service failures on
518+ unattended upgrade. (LP 1832182)
519+ - d/apache2ctl: Also use /run/systemd to check for systemd usage
520+ (LP 1918209)
521+
522+ -- Bryce Harrington <bryce@canonical.com> Wed, 11 Aug 2021 20:03:24 -0700
523+
524 apache2 (2.4.48-3.1) unstable; urgency=medium
525
526 * Non-maintainer upload.
527@@ -250,6 +599,46 @@ apache2 (2.4.48-3.1) unstable; urgency=medium
528
529 -- Thorsten Glaser <tg@mirbsd.de> Sat, 10 Jul 2021 23:31:28 +0200
530
531+apache2 (2.4.48-3ubuntu1) impish; urgency=medium
532+
533+ * Merge with Debian unstable. Remaining changes:
534+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
535+ apache2.dirs}: Add ufw profiles. (LP: 261198)
536+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
537+ (LP: 609177)
538+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm,
539+ d/s/include-binaries: replace Debian with Ubuntu on default
540+ page and add Ubuntu icon file. (LP: 1288690)
541+ - d/apache2ctl: Also use systemd for graceful if it is in use.
542+ This extends an earlier fix for the start command to behave
543+ similarly for restart / graceful. Fixes service failures on
544+ unattended upgrade. (LP: 1832182)
545+ - d/apache2ctl: Also use /run/systemd to check for systemd usage
546+ (LP: 1918209)
547+ * Dropped:
548+ - d/t/control, d/t/check-http2: add basic test for http2 support
549+ [Fixed in 2.4.48-2]
550+ - d/p/t/apache/expr_string.t: Avoid test suite failure due to timing
551+ [Fixed in 2.4.48-1]
552+ - d/p/CVE-2020-13950.patch: don't dereference NULL proxy
553+ connection in modules/proxy/mod_proxy_http.c.
554+ [Fixed in 2.4.48 upstream]
555+ - d/p/CVE-2020-35452.patch: fast validation of the nonce's
556+ base64 to fail early if the format can't match anyway in
557+ modules/aaa/mod_auth_digest.c.
558+ [Fixed in 2.4.48 upstream]
559+ - d/p/CVE-2021-26690.patch: save one apr_strtok() in
560+ session_identity_decode() in modules/session/mod_session.c.
561+ [Fixed in 2.4.48 upstream]
562+ - d/p/CVE-2021-26691.patch: account for the '&' in
563+ identity_concat() in modules/session/mod_session.c.
564+ [Fixed in 2.4.48 upstream]
565+ - d/p/CVE-2021-30641.patch: change default behavior in
566+ server/request.c.
567+ [Fixed in 2.4.48 upstream]
568+
569+ -- Bryce Harrington <bryce@canonical.com> Thu, 08 Jul 2021 03:20:46 +0000
570+
571 apache2 (2.4.48-3) unstable; urgency=medium
572
573 * Fix debian/changelog
574@@ -306,6 +695,65 @@ apache2 (2.4.46-5) unstable; urgency=medium
575
576 -- Yadd <yadd@debian.org> Thu, 10 Jun 2021 11:57:38 +0200
577
578+apache2 (2.4.46-4ubuntu3) impish; urgency=medium
579+
580+ * No-change rebuild due to OpenLDAP soname bump.
581+
582+ -- Sergio Durigan Junior <sergio.durigan@canonical.com> Mon, 21 Jun 2021 17:43:48 -0400
583+
584+apache2 (2.4.46-4ubuntu2) impish; urgency=medium
585+
586+ * SECURITY UPDATE: mod_proxy_http denial of service.
587+ - debian/patches/CVE-2020-13950.patch: don't dereference NULL proxy
588+ connection in modules/proxy/mod_proxy_http.c.
589+ - CVE-2020-13950
590+ * SECURITY UPDATE: stack overflow via Digest nonce in mod_auth_digest
591+ - debian/patches/CVE-2020-35452.patch: fast validation of the nonce's
592+ base64 to fail early if the format can't match anyway in
593+ modules/aaa/mod_auth_digest.c.
594+ - CVE-2020-35452
595+ * SECURITY UPDATE: DoS via cookie header in mod_session
596+ - debian/patches/CVE-2021-26690.patch: save one apr_strtok() in
597+ session_identity_decode() in modules/session/mod_session.c.
598+ - CVE-2021-26690
599+ * SECURITY UPDATE: heap overflow via SessionHeader
600+ - debian/patches/CVE-2021-26691.patch: account for the '&' in
601+ identity_concat() in modules/session/mod_session.c.
602+ - CVE-2021-26691
603+ * SECURITY UPDATE: Unexpected matching behavior with 'MergeSlashes OFF'
604+ - debian/patches/CVE-2021-30641.patch: change default behavior in
605+ server/request.c.
606+ - CVE-2021-30641
607+
608+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 17 Jun 2021 13:09:41 -0400
609+
610+apache2 (2.4.46-4ubuntu1) hirsute; urgency=medium
611+
612+ * Merge with Debian unstable, to allow moving from lua5.2 to
613+ lua5.3 (LP: #1910372). Remaining changes:
614+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
615+ apache2.dirs}: Add ufw profiles.
616+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
617+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
618+ Debian with Ubuntu on default page.
619+ + d/source/include-binaries: add Ubuntu icon file
620+ - d/t/control, d/t/check-http2: add basic test for http2 support
621+ - d/p/t/apache/expr_string.t: Avoid test suite failure due to timing
622+ issue reading error log too quickly after request, by adding a sleep.
623+ (LP #1890302)
624+ - d/apache2ctl: Also use systemd for graceful if it is in use.
625+ This extends an earlier fix for the start command to behave
626+ similarly for restart / graceful. Fixes service failures on
627+ unattended upgrade.
628+ * Drop:
629+ - d/perl-framework/t/modules/allowmethods.t: disable reset test. This
630+ was re-added by mistake in 2.4.41-1 (Closes #921024)
631+ [Included in Debian 2.4.46-3]
632+ * d/apache2ctl: Also use /run/systemd to check for systemd usage
633+ (LP: #1918209)
634+
635+ -- Bryce Harrington <bryce@canonical.com> Tue, 09 Mar 2021 00:45:35 +0000
636+
637 apache2 (2.4.46-4) unstable; urgency=medium
638
639 * Ignore other random another test failures (Closes: #979664)
640@@ -323,6 +771,28 @@ apache2 (2.4.46-3) unstable; urgency=medium
641
642 -- Xavier Guimard <yadd@debian.org> Sun, 10 Jan 2021 22:43:21 +0100
643
644+apache2 (2.4.46-2ubuntu1) hirsute; urgency=medium
645+
646+ * Merge with Debian unstable. Remaining changes:
647+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
648+ apache2.dirs}: Add ufw profiles.
649+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
650+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
651+ Debian with Ubuntu on default page.
652+ + d/source/include-binaries: add Ubuntu icon file
653+ - d/t/control, d/t/check-http2: add basic test for http2 support
654+ - d/perl-framework/t/modules/allowmethods.t: disable reset test. This
655+ was re-added by mistake in 2.4.41-1 (Closes #921024)
656+ - d/p/t/apache/expr_string.t: Avoid test suite failure due to timing
657+ issue reading error log too quickly after request, by adding a sleep.
658+ (LP #1890302)
659+ - d/apache2ctl: Also use systemd for graceful if it is in use.
660+ This extends an earlier fix for the start command to behave
661+ similarly for restart / graceful. Fixes service failures on
662+ unattended upgrade.
663+
664+ -- Paride Legovini <paride.legovini@canonical.com> Mon, 14 Dec 2020 18:12:15 +0100
665+
666 apache2 (2.4.46-2) unstable; urgency=medium
667
668 [ Jean-Michel Vourgère ]
669@@ -344,6 +814,39 @@ apache2 (2.4.46-2) unstable; urgency=medium
670
671 -- Xavier Guimard <yadd@debian.org> Fri, 13 Nov 2020 16:59:01 +0100
672
673+apache2 (2.4.46-1ubuntu2) hirsute; urgency=medium
674+
675+ * d/apache2ctl: Also use systemd for graceful if it is in use.
676+ (LP: #1832182)
677+ - This extends an earlier fix for the start command to behave
678+ similarly for restart / graceful. Fixes service failures on
679+ unattended upgrade.
680+
681+ -- Bryce Harrington <bryce@canonical.com> Mon, 05 Oct 2020 16:06:32 -0700
682+
683+apache2 (2.4.46-1ubuntu1) groovy; urgency=medium
684+
685+ * Merge with Debian unstable. Remaining changes:
686+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
687+ apache2.dirs}: Add ufw profiles.
688+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
689+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
690+ Debian with Ubuntu on default page.
691+ + d/source/include-binaries: add Ubuntu icon file
692+ - d/t/control, d/t/check-http2: add basic test for http2 support
693+ - d/perl-framework/t/modules/allowmethods.t: disable reset test. This
694+ was re-added by mistake in 2.4.41-1 (Closes #921024)
695+ - d/p/t/apache/expr_string.t: Avoid test suite failure due to timing
696+ issue reading error log too quickly after request, by adding a sleep.
697+ (LP #1890302)
698+ * Dropped:
699+ - debian/patches/086_svn_cross_compiles: Backport several cross
700+ fixes from upstream
701+ [Unclear if it's still necessary, and upstream hasn't made a
702+ release with it yet]
703+
704+ -- Andreas Hasenack <andreas@canonical.com> Tue, 25 Aug 2020 09:13:38 -0300
705+
706 apache2 (2.4.46-1) unstable; urgency=medium
707
708 [ Xavier Guimard ]
709@@ -360,6 +863,39 @@ apache2 (2.4.46-1) unstable; urgency=medium
710
711 -- Xavier Guimard <yadd@debian.org> Sat, 08 Aug 2020 08:33:36 +0200
712
713+apache2 (2.4.43-1ubuntu2) groovy; urgency=medium
714+
715+ * d/p/t/apache/expr_string.t: Avoid test suite failure due to timing
716+ issue reading error log too quickly after request, by adding a sleep.
717+ (LP: #1890302)
718+
719+ -- Bryce Harrington <bryce@canonical.com> Wed, 05 Aug 2020 12:44:59 -0700
720+
721+apache2 (2.4.43-1ubuntu1) groovy; urgency=medium
722+
723+ * Merge with Debian unstable. Remaining changes:
724+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
725+ apache2.dirs}: Add ufw profiles.
726+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
727+ - debian/patches/086_svn_cross_compiles: Backport several cross
728+ fixes from upstream
729+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
730+ Debian with Ubuntu on default page.
731+ + d/source/include-binaries: add Ubuntu icon file
732+ - d/t/control, d/t/check-http2: add basic test for http2 support
733+ - d/perl-framework/t/modules/allowmethods.t: disable reset test. This
734+ was re-added by mistake in 2.4.41-1 (Closes #921024)
735+ * Dropped:
736+ - d/p/mod_proxy_ajp-secret-parameter*.patch: add new "secret"
737+ parameter to mod_proxy_ajp (LP #1865340)
738+ [Fixed upstream]
739+ - d/p/buffer-http-request-bodies-for-tlsv13.diff, d/p/tlsv13-add-logno.diff:
740+ mod_ssl: Add patches to fix TLS 1.3 client cert authentication for POST requests.
741+ Closes #955348, LP #1872478
742+ [In 2.4.43-1]
743+
744+ -- Andreas Hasenack <andreas@canonical.com> Tue, 21 Jul 2020 10:22:42 -0300
745+
746 apache2 (2.4.43-1) unstable; urgency=medium
747
748 [ Timo Aaltonen ]
749@@ -387,6 +923,39 @@ apache2 (2.4.41-5) unstable; urgency=medium
750
751 -- Xavier Guimard <yadd@debian.org> Wed, 18 Mar 2020 21:06:49 +0100
752
753+apache2 (2.4.41-4ubuntu3) focal; urgency=medium
754+
755+ [ Timo Aaltonen ]
756+ * d/p/buffer-http-request-bodies-for-tlsv13.diff, d/p/tlsv13-add-logno.diff:
757+ mod_ssl: Add patches to fix TLS 1.3 client cert authentication for POST requests.
758+ Closes: #955348, LP: #1872478
759+
760+ -- Andreas Hasenack <andreas@canonical.com> Mon, 13 Apr 2020 14:19:17 -0300
761+
762+apache2 (2.4.41-4ubuntu2) focal; urgency=medium
763+
764+ * d/p/mod_proxy_ajp-secret-parameter*.patch: add new "secret"
765+ parameter to mod_proxy_ajp (LP: #1865340)
766+
767+ -- Andreas Hasenack <andreas@canonical.com> Thu, 05 Mar 2020 15:51:00 -0300
768+
769+apache2 (2.4.41-4ubuntu1) focal; urgency=medium
770+
771+ * Merge with Debian unstable. Remaining changes:
772+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
773+ apache2.dirs}: Add ufw profiles.
774+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
775+ - debian/patches/086_svn_cross_compiles: Backport several cross
776+ fixes from upstream
777+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
778+ Debian with Ubuntu on default page.
779+ + d/source/include-binaries: add Ubuntu icon file
780+ - d/t/control, d/t/check-http2: add basic test for http2 support
781+ - d/perl-framework/t/modules/allowmethods.t: disable reset test. This
782+ was re-added by mistake in 2.4.41-1 (Closes #921024)
783+
784+ -- Andreas Hasenack <andreas@canonical.com> Wed, 26 Feb 2020 10:36:13 -0300
785+
786 apache2 (2.4.41-4) unstable; urgency=medium
787
788 * Add gcc in chroot autopkgtest (fixes debci)
789@@ -411,6 +980,41 @@ apache2 (2.4.41-2) unstable; urgency=medium
790
791 -- Xavier Guimard <yadd@debian.org> Mon, 13 Jan 2020 06:14:45 +0100
792
793+apache2 (2.4.41-1ubuntu1) eoan; urgency=medium
794+
795+ * Merge with Debian unstable. Remaining changes:
796+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
797+ apache2.dirs}: Add ufw profiles.
798+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
799+ - debian/patches/086_svn_cross_compiles: Backport several cross
800+ fixes from upstream
801+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
802+ Debian with Ubuntu on default page.
803+ + d/source/include-binaries: add Ubuntu icon file
804+ - d/t/control, d/t/check-http2: add basic test for http2 support
805+ * Dropped:
806+ - Cherrypick upstream testsuite fix:
807+ + r1850941 Skip tests for TLSv1.3 (where there is no "renegotiation"
808+ as such).
809+ + Similarly use TLSv1.2 for pr12355 and pr43738.
810+ [Test suite updated in 2.4.41-1]
811+ - Cherrypick upstream test suite fix for buffer.
812+ [Included in 2.4.41-1]
813+ - d/p/spelling-errors.patch: removed hunks already fixed upstream
814+ [Included in 2.4.39-1]
815+ - Dropped from Ubuntu delta now (removed from Debian since 2.4.39-1):
816+ + d/p/CVE-2019-0196.patch
817+ + d/p/CVE-2019-0211.patch
818+ + d/p/CVE-2019-0215.patch
819+ + d/p/CVE-2019-0217.patch
820+ + d/p/CVE-2019-0220-*.patch
821+ + d/p/CVE-2019-0197.patch
822+ * Added:
823+ - d/perl-framework/t/modules/allowmethods.t: disable reset test. This
824+ was re-added by mistake in 2.4.41-1 (Closes: #921024)
825+
826+ -- Andreas Hasenack <andreas@canonical.com> Wed, 14 Aug 2019 11:36:32 -0300
827+
828 apache2 (2.4.41-1) unstable; urgency=medium
829
830 * New upstream version 2.4.41 (Closes: CVE-2019-9517, CVE-2019-10081,
831@@ -443,6 +1047,62 @@ apache2 (2.4.39-1) unstable; urgency=medium
832
833 -- Xavier Guimard <yadd@debian.org> Mon, 12 Aug 2019 21:30:33 +0200
834
835+apache2 (2.4.39-0ubuntu1) eoan; urgency=medium
836+
837+ * New upstream version: 2.4.39
838+ * d/p/spelling-errors.patch: removed hunks already fixed upstream
839+ * Remaining changes:
840+ - Cherrypick upstream test suite fix for buffer.
841+ - Cherrypick upstream testsuite fix:
842+ + r1850941 Skip tests for TLSv1.3 (where there is no "renegotiation"
843+ as such).
844+ - Similarly use TLSv1.2 for pr12355 and pr43738.
845+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
846+ apache2.dirs}: Add ufw profiles.
847+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
848+ - debian/patches/086_svn_cross_compiles: Backport several cross
849+ fixes from upstream
850+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
851+ Debian with Ubuntu on default page.
852+ + d/source/include-binaries: add Ubuntu icon file
853+ - d/t/control, d/t/check-http2: add basic test for http2 support
854+ * Dropped patches (fixed upstream):
855+ - d/p/CVE-2019-0196.patch
856+ - d/p/CVE-2019-0211.patch
857+ - d/p/CVE-2019-0215.patch
858+ - d/p/CVE-2019-0217.patch
859+ - d/p/CVE-2019-0220-*.patch
860+ - d/p/CVE-2019-0197.patch
861+
862+ -- Andreas Hasenack <andreas@canonical.com> Mon, 05 Aug 2019 18:09:08 -0300
863+
864+apache2 (2.4.38-3ubuntu2) eoan; urgency=medium
865+
866+ * Cherrypick upstream test suite fix for buffer.
867+
868+ -- Dimitri John Ledkov <xnox@ubuntu.com> Thu, 13 Jun 2019 11:08:24 +0100
869+
870+apache2 (2.4.38-3ubuntu1) eoan; urgency=low
871+
872+ * Merge from Debian unstable. Remaining changes:
873+ - Cherrypick upstream testsuite fix:
874+ + r1850941 Skip tests for TLSv1.3 (where there is no "renegotiation"
875+ as such).
876+ - Similarly use TLSv1.2 for pr12355 and pr43738.
877+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
878+ apache2.dirs}: Add ufw profiles.
879+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
880+ - debian/patches/086_svn_cross_compiles: Backport several cross
881+ fixes from upstream
882+ [Removed configure chunk, not needed since configure.in is being
883+ patched.]
884+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
885+ Debian with Ubuntu on default page.
886+ + d/source/include-binaries: add Ubuntu icon file
887+ - d/t/control, d/t/check-http2: add basic test for http2 support
888+
889+ -- Dimitri John Ledkov <xnox@ubuntu.com> Mon, 10 Jun 2019 19:17:38 +0100
890+
891 apache2 (2.4.38-3) unstable; urgency=high
892
893 [ Marc Deslauriers ]
894@@ -480,6 +1140,79 @@ apache2 (2.4.38-3) unstable; urgency=high
895
896 -- Stefan Fritsch <sf@debian.org> Sun, 07 Apr 2019 20:15:40 +0200
897
898+apache2 (2.4.38-2ubuntu3) eoan; urgency=medium
899+
900+ * Cherrypick upstream testsuite fix:
901+ - r1850941 Skip tests for TLSv1.3 (where there is no "renegotiation"
902+ as such).
903+ * Similarly use TLSv1.2 for pr12355 and pr43738.
904+
905+ -- Dimitri John Ledkov <xnox@ubuntu.com> Tue, 07 May 2019 10:39:47 +0100
906+
907+apache2 (2.4.38-2ubuntu2) disco; urgency=medium
908+
909+ * SECURITY UPDATE: read-after-free on a string compare in mod_http2
910+ - debian/patches/CVE-2019-0196.patch: disentangelment of stream and
911+ request method in modules/http2/h2_request.c.
912+ - CVE-2019-0196
913+ * SECURITY UPDATE: privilege escalation from modules' scripts
914+ - debian/patches/CVE-2019-0211.patch: bind the bucket number of each
915+ child to its slot number in include/scoreboard.h,
916+ server/mpm/event/event.c, server/mpm/prefork/prefork.c,
917+ server/mpm/worker/worker.c.
918+ - CVE-2019-0211
919+ * SECURITY UPDATE: mod_ssl access control bypass
920+ - debian/patches/CVE-2019-0215.patch: restore SSL verify state after
921+ PHA failure in TLSv1.3 in modules/ssl/ssl_engine_kernel.c.
922+ - CVE-2019-0215
923+ * SECURITY UPDATE: mod_auth_digest access control bypass
924+ - debian/patches/CVE-2019-0217.patch: fix a race condition in
925+ modules/aaa/mod_auth_digest.c.
926+ - CVE-2019-0217
927+ * SECURITY UPDATE: URL normalization inconsistincy
928+ - debian/patches/CVE-2019-0220-1.patch: merge consecutive slashes in
929+ the path in include/http_core.h, include/httpd.h, server/core.c,
930+ server/request.c, server/util.c.
931+ - debian/patches/CVE-2019-0220-2.patch: fix r->parsed_uri.path safety
932+ in server/request.c, server/util.c.
933+ - debian/patches/CVE-2019-0220-3.patch: maintainer mode fix in
934+ server/util.c.
935+ - CVE-2019-0220
936+
937+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 03 Apr 2019 14:31:46 -0400
938+
939+apache2 (2.4.38-2ubuntu1) disco; urgency=medium
940+
941+ * Merge with Debian unstable. Remaining changes:
942+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
943+ apache2.dirs}: Add ufw profiles.
944+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
945+ - debian/patches/086_svn_cross_compiles: Backport several cross
946+ fixes from upstream
947+ [Removed configure chunk, not needed since configure.in is being
948+ patched.]
949+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
950+ Debian with Ubuntu on default page.
951+ + d/source/include-binaries: add Ubuntu icon file
952+ - d/t/control, d/t/check-http2: add basic test for http2 support
953+ * Dropped:
954+ - d/control, d/rules, d/config-dir/mods-available/md.load: don't build
955+ libapache2-mod-md, as that makes apache2-bin pull in libcurl4 which
956+ cannot be coinstalled with libcurl3. That situation breaks the
957+ installation of libapache2-mod-shib2. See
958+ https://bugs.launchpad.net/ubuntu/+source/apache2/+bug/1770242/comments/1
959+ for details.
960+ [This has been resolved in Disco, where libxmltooling8 is built with
961+ openssl 1.1]
962+ - SECURITY UPDATE: denial of service in HTTP/2 via large SETTINGS frames
963+ + debian/patches/CVE-2018-11763.patch: rework connection IO event
964+ handling in modules/http2/h2_session.c, modules/http2/h2_session.h,
965+ modules/http2/h2_version.h.
966+ - CVE-2018-11763
967+ [Fixed in 2.4.35]
968+
969+ -- Andreas Hasenack <andreas@canonical.com> Sun, 03 Feb 2019 14:57:13 -0200
970+
971 apache2 (2.4.38-2) unstable; urgency=medium
972
973 * Disable "reset" test in allowmethods.t (Closes: #921024)
974@@ -562,6 +1295,37 @@ apache2 (2.4.35-1) unstable; urgency=medium
975
976 -- Stefan Fritsch <sf@debian.org> Sun, 07 Oct 2018 12:54:58 +0200
977
978+apache2 (2.4.34-1ubuntu2) cosmic; urgency=medium
979+
980+ * SECURITY UPDATE: denial of service in HTTP/2 via large SETTINGS frames
981+ - debian/patches/CVE-2018-11763.patch: rework connection IO event
982+ handling in modules/http2/h2_session.c, modules/http2/h2_session.h,
983+ modules/http2/h2_version.h.
984+ - CVE-2018-11763
985+
986+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 03 Oct 2018 09:57:22 -0400
987+
988+apache2 (2.4.34-1ubuntu1) cosmic; urgency=medium
989+
990+ * Merge with Debian unstable. Remaining changes:
991+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
992+ apache2.dirs}: Add ufw profiles.
993+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
994+ - debian/patches/086_svn_cross_compiles: Backport several cross
995+ fixes from upstream
996+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
997+ Debian with Ubuntu on default page.
998+ + d/source/include-binaries: add Ubuntu icon file
999+ - d/t/control, d/t/check-http2: add basic test for http2 support
1000+ - d/control, d/rules, d/config-dir/mods-available/md.load: don't build
1001+ libapache2-mod-md, as that makes apache2-bin pull in libcurl4 which
1002+ cannot be coinstalled with libcurl3. That situation breaks the
1003+ installation of libapache2-mod-shib2. See
1004+ https://bugs.launchpad.net/ubuntu/+source/apache2/+bug/1770242/comments/1
1005+ for details.
1006+
1007+ -- Andreas Hasenack <andreas@canonical.com> Fri, 03 Aug 2018 17:09:27 -0300
1008+
1009 apache2 (2.4.34-1) unstable; urgency=medium
1010
1011 [ Ondřej Surý ]
1012@@ -580,6 +1344,87 @@ apache2 (2.4.34-1) unstable; urgency=medium
1013
1014 -- Stefan Fritsch <sf@debian.org> Fri, 27 Jul 2018 21:37:37 +0200
1015
1016+apache2 (2.4.33-3ubuntu3) cosmic; urgency=medium
1017+
1018+ * d/control, d/rules, d/config-dir/mods-available/proxy_uwsgi.load:
1019+ re-enable proxy_uwsgi, as the uwsgi source no longer builds this module.
1020+
1021+ -- Andreas Hasenack <andreas@canonical.com> Thu, 28 Jun 2018 10:07:06 -0300
1022+
1023+apache2 (2.4.33-3ubuntu2) cosmic; urgency=medium
1024+
1025+ * d/control, d/rules: Don't build libapache2-mod-proxy-uwsgi and
1026+ libapache2-mod-md until we figure out their transitions. libapache2-mod-md
1027+ in particular is problematic because that makes apache2-bin pull in
1028+ libcurl4 which cannot be coinstalled with libcurl3. That situation breaks
1029+ the installation of libapache2-mod-shib2. See
1030+ https://bugs.launchpad.net/ubuntu/+source/apache2/+bug/1770242/comments/1
1031+ for details.
1032+ - Don't ship md.load and remove build-requires that were added because of
1033+ mod-md (see
1034+ https://salsa.debian.org/apache-team/apache2/commit/b9d37f2a96da2fd69bf)
1035+ - Remove proxy_uwsgi.load as we are not building it for now (see
1036+ https://salsa.debian.org/apache-team/apache2/commit/4e3168562d75ce398b9)
1037+
1038+ -- Andreas Hasenack <andreas@canonical.com> Thu, 17 May 2018 14:46:19 +0000
1039+
1040+apache2 (2.4.33-3ubuntu1) cosmic; urgency=medium
1041+
1042+ * Merge with Debian unstable (LP: #1770242). Remaining changes:
1043+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1044+ apache2.dirs}: Add ufw profiles.
1045+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1046+ - debian/patches/086_svn_cross_compiles: Backport several cross
1047+ fixes from upstream
1048+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
1049+ Debian with Ubuntu on default page.
1050+ + d/source/include-binaries: add Ubuntu icon file
1051+ - d/t/control, d/t/check-http2: add basic test for http2 support
1052+ * Drop:
1053+ - SECURITY UPDATE: DoS via missing header with AuthLDAPCharsetConfig
1054+ + debian/patches/CVE-2017-15710.patch: fix language long names
1055+ detection as short name in modules/aaa/mod_authnz_ldap.c.
1056+ + CVE-2017-15710
1057+ - SECURITY UPDATE: incorrect <FilesMatch> matching
1058+ + debian/patches/CVE-2017-15715.patch: allow to configure
1059+ global/default options for regexes, like caseless matching or
1060+ extended format in include/ap_regex.h, server/core.c,
1061+ server/util_pcre.c.
1062+ + CVE-2017-15715
1063+ - SECURITY UPDATE: mod_session header manipulation
1064+ + debian/patches/CVE-2018-1283.patch: strip Session header when
1065+ SessionEnv is on in modules/session/mod_session.c.
1066+ + CVE-2018-1283
1067+ - SECURITY UPDATE: DoS via specially-crafted request
1068+ + debian/patches/CVE-2018-1301.patch: ensure that read lines are NUL
1069+ terminated on any error, not only on buffer full in
1070+ server/protocol.c.
1071+ + CVE-2018-1301
1072+ - SECURITY UPDATE: mod_cache_socache DoS
1073+ + debian/patches/CVE-2018-1303.patch: fix caching of empty headers up
1074+ to carriage return in modules/cache/mod_cache_socache.c.
1075+ + CVE-2018-1303
1076+ - SECURITY UPDATE: insecure nonce generation
1077+ + debian/patches/CVE-2018-1312.patch: actually use the secret when
1078+ generating nonces in modules/aaa/mod_auth_digest.c.
1079+ + CVE-2018-1312
1080+ - Correct systemd-sysv-generator behavior by customizing some
1081+ parameters:
1082+ + d/apache2-systemd.conf: add a drop-in file to specify some
1083+ parameters for the systemd unit (type=Forking and
1084+ RemainsAfterExit=no), this allow a correct state synchronisation
1085+ between systemctl status and actual state of apache2 daemon.
1086+ + d/apache2.install: place the apache2-systemd.conf file in the
1087+ correct location.
1088+ [type=Forking already in the base systemd service file, and
1089+ RemainsAfterExit=no is the default value, so no need to
1090+ customize these anymore.]
1091+ - Avoid crashes, hangs and loops by fixing mod_ldap locking: (LP #1752683)
1092+ + added debian/patches/util_ldap_cache_lock_fix.patch
1093+ [Already applied upstream]
1094+
1095+ -- Andreas Hasenack <andreas@canonical.com> Tue, 15 May 2018 11:03:34 -0300
1096+
1097 apache2 (2.4.33-3) unstable; urgency=medium
1098
1099 * Add Breaks for libapache2-mod-proxy-uwsgi and libapache2-mod-md, too.
1100@@ -652,6 +1497,91 @@ apache2 (2.4.29-2) unstable; urgency=medium
1101
1102 -- Ondřej Surý <ondrej@debian.org> Sun, 14 Jan 2018 11:01:58 +0000
1103
1104+apache2 (2.4.29-1ubuntu4.1) bionic-security; urgency=medium
1105+
1106+ * SECURITY UPDATE: DoS via missing header with AuthLDAPCharsetConfig
1107+ - debian/patches/CVE-2017-15710.patch: fix language long names
1108+ detection as short name in modules/aaa/mod_authnz_ldap.c.
1109+ - CVE-2017-15710
1110+ * SECURITY UPDATE: incorrect <FilesMatch> matching
1111+ - debian/patches/CVE-2017-15715.patch: allow to configure
1112+ global/default options for regexes, like caseless matching or
1113+ extended format in include/ap_regex.h, server/core.c,
1114+ server/util_pcre.c.
1115+ - CVE-2017-15715
1116+ * SECURITY UPDATE: mod_session header manipulation
1117+ - debian/patches/CVE-2018-1283.patch: strip Session header when
1118+ SessionEnv is on in modules/session/mod_session.c.
1119+ - CVE-2018-1283
1120+ * SECURITY UPDATE: DoS via specially-crafted request
1121+ - debian/patches/CVE-2018-1301.patch: ensure that read lines are NUL
1122+ terminated on any error, not only on buffer full in
1123+ server/protocol.c.
1124+ - CVE-2018-1301
1125+ * SECURITY UPDATE: mod_cache_socache DoS
1126+ - debian/patches/CVE-2018-1303.patch: fix caching of empty headers up
1127+ to carriage return in modules/cache/mod_cache_socache.c.
1128+ - CVE-2018-1303
1129+ * SECURITY UPDATE: insecure nonce generation
1130+ - debian/patches/CVE-2018-1312.patch: actually use the secret when
1131+ generating nonces in modules/aaa/mod_auth_digest.c.
1132+ - CVE-2018-1312
1133+
1134+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 25 Apr 2018 07:38:24 -0400
1135+
1136+apache2 (2.4.29-1ubuntu4) bionic; urgency=medium
1137+
1138+ * Avoid crashes, hangs and loops by fixing mod_ldap locking: (LP: #1752683)
1139+ - added debian/patches/util_ldap_cache_lock_fix.patch
1140+
1141+ -- Rafael David Tinoco <rafael.tinoco@canonical.com> Fri, 02 Mar 2018 02:19:31 +0000
1142+
1143+apache2 (2.4.29-1ubuntu3) bionic; urgency=medium
1144+
1145+ * Switch back to OpenSSL 1.1.
1146+
1147+ -- Dimitri John Ledkov <xnox@ubuntu.com> Tue, 06 Feb 2018 11:57:20 +0000
1148+
1149+apache2 (2.4.29-1ubuntu2) bionic; urgency=medium
1150+
1151+ * enable http2 (LP: #1687454) by stopping to disable it
1152+ - debian/control: no more removed libnghttp2-dev Build-Depends (in universe).
1153+ - debian/config-dir/mods-available/http2.load: no more removed.
1154+ - debian/rules: no more removed proxy_http2 from configure.
1155+ * d/t/control, d/t/check-http2: add basic test for http2 support
1156+
1157+ -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Tue, 05 Dec 2017 17:25:39 +0100
1158+
1159+apache2 (2.4.29-1ubuntu1) bionic; urgency=medium
1160+
1161+ * Merge with Debian unstable. Remaining changes:
1162+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1163+ apache2.dirs}: Add ufw profiles.
1164+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1165+ - debian/patches/086_svn_cross_compiles: Backport several cross
1166+ fixes from upstream
1167+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
1168+ Debian with Ubuntu on default page.
1169+ + d/source/include-binaries: add Ubuntu icon file
1170+ - Correct systemd-sysv-generator behavior by customizing some
1171+ parameters:
1172+ + d/apache2-systemd.conf: add a drop-in file to specify some
1173+ parameters for the systemd unit (type=Forking and
1174+ RemainsAfterExit=no), this allow a correct state synchronisation
1175+ between systemctl status and actual state of apache2 daemon.
1176+ + d/apache2.install: place the apache2-systemd.conf file in the
1177+ correct location.
1178+ - Don't build http2 module (nghttp2 still not in main) (LP 1687454)
1179+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
1180+ + debian/config-dir/mods-available/http2.load: removed.
1181+ + debian/rules: removed proxy_http2 from configure.
1182+ * Switch back to OpenSSL 1.0 as we don't yet have 1.1:
1183+ - debian/control: switch BuildDepends to libssl1.0-dev
1184+ - debian/control: remove Breaks on gridsite and libapache2-mod-dacs
1185+ - debian/rules: remove openssl virtual package and logic
1186+
1187+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 10 Nov 2017 10:51:46 -0500
1188+
1189 apache2 (2.4.29-1) unstable; urgency=medium
1190
1191 [ Stefan Fritsch ]
1192@@ -716,6 +1646,47 @@ apache2 (2.4.27-3) experimental; urgency=medium
1193
1194 -- Stefan Fritsch <sf@debian.org> Sun, 16 Jul 2017 23:11:07 +0200
1195
1196+apache2 (2.4.27-2ubuntu3) artful; urgency=medium
1197+
1198+ * SECURITY UPDATE: optionsbleed information leak
1199+ - debian/patches/CVE-2017-9798.patch: disallow method registration
1200+ at run time in server/core.c.
1201+ - CVE-2017-9798
1202+
1203+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Mon, 18 Sep 2017 11:05:48 -0400
1204+
1205+apache2 (2.4.27-2ubuntu2) artful; urgency=medium
1206+
1207+ * Undrop (LP 1658469):
1208+ - Don't build http2 module (nghttp2 still not in main) (LP 1687454)
1209+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
1210+ + debian/config-dir/mods-available/http2.load: removed.
1211+ + debian/rules: removed proxy_http2 from configure.
1212+
1213+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 02 Aug 2017 13:04:45 -0400
1214+
1215+apache2 (2.4.27-2ubuntu1) artful; urgency=medium
1216+
1217+ * Merge with Debian unstable (LP: #1702582). Remaining changes:
1218+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1219+ apache2.dirs}: Add ufw profiles.
1220+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1221+ - debian/patches/086_svn_cross_compiles: Backport several cross
1222+ fixes from upstream
1223+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
1224+ Debian with Ubuntu on default page.
1225+ + d/source/include-binaries: add Ubuntu icon file
1226+ - Correct systemd-sysv-generator behavior by customizing some
1227+ parameters:
1228+ + d/apache2-systemd.conf: add a drop-in file to specify some
1229+ parameters for the systemd unit (type=Forking and
1230+ RemainsAfterExit=no), this allow a correct state synchronisation
1231+ between systemctl status and actual state of apache2 daemon.
1232+ + d/apache2.install: place the apache2-systemd.conf file in the
1233+ correct location.
1234+
1235+ -- Nishanth Aravamudan <nish.aravamudan@canonical.com> Thu, 27 Jul 2017 13:38:39 -0700
1236+
1237 apache2 (2.4.27-2) unstable; urgency=medium
1238
1239 * Switch back to openssl 1.0 for now. The transition to 1.1 needs more
1240@@ -745,6 +1716,55 @@ apache2 (2.4.25-4) unstable; urgency=high
1241
1242 -- Stefan Fritsch <sf@debian.org> Tue, 20 Jun 2017 21:31:51 +0200
1243
1244+apache2 (2.4.25-3ubuntu3) artful; urgency=medium
1245+
1246+ * Re-Drop (LP: #1658469):
1247+ - Don't build experimental http2 module for LTS:
1248+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
1249+ + debian/config-dir/mods-available/http2.load: removed.
1250+ + debian/rules: removed proxy_http2 from configure.
1251+ + debian/apache2.maintscript: remove http2 conffile.
1252+
1253+ -- Nishanth Aravamudan <nish.aravamudan@canonical.com> Mon, 01 May 2017 09:55:11 -0700
1254+
1255+apache2 (2.4.25-3ubuntu2) zesty; urgency=medium
1256+ * Undrop (LP 1658469):
1257+ - Don't build experimental http2 module for LTS:
1258+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
1259+ + debian/config-dir/mods-available/http2.load: removed.
1260+ + debian/rules: removed proxy_http2 from configure.
1261+ + debian/apache2.maintscript: remove http2 conffile.
1262+
1263+ -- Nishanth Aravamudan <nish.aravamudan@canonical.com> Fri, 10 Feb 2017 08:53:43 -0800
1264+
1265+apache2 (2.4.25-3ubuntu1) zesty; urgency=medium
1266+
1267+ * Merge from Debian unstable (LP: #1663425). Remaining changes:
1268+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1269+ apache2.dirs}: Add ufw profiles.
1270+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1271+ - debian/patches/086_svn_cross_compiles: Backport several cross
1272+ fixes from upstream
1273+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
1274+ Debian with Ubuntu on default page.
1275+ + d/source/include-binaries: add Ubuntu icon file
1276+ - Correct systemd-sysv-generator behavior by customizing some
1277+ parameters:
1278+ + d/apache2-systemd.conf: add a drop-in file to specify some
1279+ parameters for the systemd unit (type=Forking and
1280+ RemainsAfterExit=no), this allow a correct state synchronisation
1281+ between systemctl status and actual state of apache2 daemon.
1282+ + d/apache2.install: place the apache2-systemd.conf file in the
1283+ correct location.
1284+ * Drop (LP: #1658469):
1285+ - Don't build experimental http2 module for LTS:
1286+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
1287+ + debian/config-dir/mods-available/http2.load: removed.
1288+ + debian/rules: removed proxy_http2 from configure.
1289+ + debian/apache2.maintscript: remove http2 conffile.
1290+
1291+ -- Nishanth Aravamudan <nish.aravamudan@canonical.com> Thu, 09 Feb 2017 15:48:28 -0800
1292+
1293 apache2 (2.4.25-3) unstable; urgency=medium
1294
1295 * Fix detection of systemd to fix 'apache2ctl start' on sysv-init.
1296@@ -806,6 +1826,39 @@ apache2 (2.4.25-1) unstable; urgency=medium
1297
1298 -- Stefan Fritsch <sf@debian.org> Wed, 21 Dec 2016 23:46:06 +0100
1299
1300+apache2 (2.4.23-8ubuntu1) zesty; urgency=medium
1301+
1302+ * Merge from Debian unstable (LP: #). Remaining changes:
1303+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1304+ apache2.dirs}: Add ufw profiles.
1305+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1306+ - debian/patches/086_svn_cross_compiles: Backport several cross
1307+ fixes from upstream
1308+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm,
1309+ d/source/include-binaries: replace Debian with Ubuntu on default
1310+ page.
1311+ [ include-binaries change previously undocumented ]
1312+ - Don't build experimental http2 module for LTS:
1313+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
1314+ + debian/config-dir/mods-available/http2.load: removed.
1315+ + debian/rules: removed proxy_http2 from configure.
1316+ + debian/apache2.maintscript: remove http2 conffile.
1317+ [ Previously undocumented ]
1318+ - Correct systemd-sysv-generator behavior by customizing some
1319+ parameters:
1320+ + d/apache2-systemd.conf: add a drop-in file to specify some
1321+ parameters for the systemd unit (type=Forking and
1322+ RemainsAfterExit=no), this allow a correct state synchronisation
1323+ between systemctl status and actual state of apache2 daemon.
1324+ + d/apache2.install: place the apache2-systemd.conf file in the
1325+ correct location.
1326+ * Drop:
1327+ - debian/rules: Fix cross-building by passing
1328+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
1329+ [ Incorrectly indicated as delta, fixed by Debian in 2.4.18-2 ]
1330+
1331+ -- Nishanth Aravamudan <nish.aravamudan@canonical.com> Fri, 09 Dec 2016 11:02:38 +0100
1332+
1333 apache2 (2.4.23-8) unstable; urgency=medium
1334
1335 * Move the mod_ssl_openssl.h header and the dependency on libssl-dev to a
1336@@ -816,6 +1869,33 @@ apache2 (2.4.23-8) unstable; urgency=medium
1337
1338 -- Stefan Fritsch <sf@debian.org> Sun, 20 Nov 2016 00:33:13 +0100
1339
1340+apache2 (2.4.23-7ubuntu1) zesty; urgency=medium
1341+
1342+ * Merge from Debian unstable. Remaining changes:
1343+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1344+ apache2.dirs}: Add ufw profiles.
1345+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1346+ - debian/rules: Fix cross-building by passing
1347+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
1348+ - debian/patches/086_svn_cross_compiles: Backport several cross
1349+ fixes from upstream
1350+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
1351+ Debian with Ubuntu on default page.
1352+ - Don't build experimental http2 module for LTS:
1353+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
1354+ + debian/config-dir/mods-available/http2.load: removed.
1355+ + debian/rules: removed proxy_http2 from configure.
1356+ - Correct systemd-sysv-generator behavior by customizing some
1357+ parameters:
1358+ + d/apache2-systemd.conf: add a drop-in file to specify some
1359+ parameters for the systemd unit (type=Forking and
1360+ RemainsAfterExit=no), this allow a correct state synchronisation
1361+ between systemctl status and actual state of apache2 daemon.
1362+ + d/apache2.install: place the apache2-systemd.conf file in the
1363+ correct location.
1364+
1365+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 16 Nov 2016 09:17:24 -0500
1366+
1367 apache2 (2.4.23-7) unstable; urgency=medium
1368
1369 * Make apache2-dev depend on openssl 1.0, too. Closes: #844160
1370@@ -930,6 +2010,55 @@ apache2 (2.4.20-1) unstable; urgency=medium
1371
1372 -- Stefan Fritsch <sf@debian.org> Sun, 10 Apr 2016 14:03:41 +0200
1373
1374+apache2 (2.4.18-2ubuntu4) yakkety; urgency=medium
1375+
1376+ * SECURITY UPDATE: proxy request header vulnerability (httpoxy)
1377+ - debian/patches/CVE-2016-5387.patch: don't pass through HTTP_PROXY in
1378+ server/util_script.c.
1379+ - CVE-2016-5387
1380+
1381+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Mon, 18 Jul 2016 14:32:02 -0400
1382+
1383+apache2 (2.4.18-2ubuntu3) xenial; urgency=medium
1384+
1385+ [ Ryan Harper ]
1386+ * Drop /etc/apache2/mods-available/http2.load. This was inadvertently
1387+ introduced in 2.4.18-2ubuntu1. The intention is to not carry this at
1388+ all, since http2 support is intentionally disabled (see LP 1531864).
1389+ * d/apache2.maintscript: handle removal of http2.load conffile.
1390+
1391+ [ Robie Basak ]
1392+ * Re-write Ryan's changelog entry.
1393+
1394+ -- Robie Basak <robie.basak@ubuntu.com> Fri, 15 Apr 2016 18:00:57 +0000
1395+
1396+apache2 (2.4.18-2ubuntu2) xenial; urgency=medium
1397+
1398+ * Correct systemd-sysv-generator behavior by customizing some parameters (LP: #1488962)
1399+ - d/apache2-systemd.conf: add a drop-in file to specify some parameters for the systemd
1400+ unit (type=Forking and RemainsAfterExit=no), this allow a correct state synchronisation
1401+ between systemctl status and actual state of apache2 daemon.
1402+ - d/apache2.install: place the apache2-systemd.conf file in the correct location.
1403+
1404+ -- Pierre-André MOREY <pierre-andre.morey@canonical.com> Fri, 08 Apr 2016 11:48:00 +0200
1405+
1406+apache2 (2.4.18-2ubuntu1) xenial; urgency=medium
1407+
1408+ * Merge from Debian unstable. Remaining changes:
1409+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1410+ apache2.dirs}: Add ufw profiles.
1411+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1412+ - debian/rules: Fix cross-building by passing
1413+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
1414+ - debian/patches/086_svn_cross_compiles: Backport several cross
1415+ fixes from upstream
1416+ - d/index.html: replace Debian with Ubuntu on default page.
1417+ - Don't build experimental http2 module for LTS:
1418+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
1419+ + debian/config-dir/mods-available/http2.load: removed.
1420+
1421+ -- Timo Aaltonen <tjaalton@debian.org> Wed, 06 Apr 2016 00:18:31 +0300
1422+
1423 apache2 (2.4.18-2) unstable; urgency=low
1424
1425 * htcacheclean:
1426@@ -955,6 +2084,24 @@ apache2 (2.4.18-2) unstable; urgency=low
1427
1428 -- Stefan Fritsch <sf@debian.org> Mon, 28 Mar 2016 21:58:54 +0200
1429
1430+apache2 (2.4.18-1ubuntu1) xenial; urgency=medium
1431+
1432+ * Merge from Debian unstable. Remaining changes:
1433+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1434+ apache2.dirs}: Add ufw profiles.
1435+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1436+ - Add dep8 tests.
1437+ - debian/rules: Fix cross-building by passing
1438+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
1439+ - debian/patches/086_svn_cross_compiles: Backport several cross
1440+ fixes from upstream
1441+ - d/index.html: replace Debian with Ubuntu on default page.
1442+ - Don't build experimental http2 module for LTS:
1443+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
1444+ + debian/config-dir/mods-available/http2.load: removed.
1445+
1446+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 21 Jan 2016 15:15:22 -0500
1447+
1448 apache2 (2.4.18-1) unstable; urgency=medium
1449
1450 * New upstream release:
1451@@ -962,12 +2109,48 @@ apache2 (2.4.18-1) unstable; urgency=medium
1452
1453 -- Stefan Fritsch <sf@debian.org> Sat, 19 Dec 2015 09:26:14 +0100
1454
1455+apache2 (2.4.17-3ubuntu1) xenial; urgency=medium
1456+
1457+ * Merge from Debian unstable. Remaining changes:
1458+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1459+ apache2.dirs}: Add ufw profiles.
1460+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1461+ - Add dep8 tests.
1462+ - debian/rules: Fix cross-building by passing
1463+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
1464+ - debian/patches/086_svn_cross_compiles: Backport several cross
1465+ fixes from upstream
1466+ - d/index.html: replace Debian with Ubuntu on default page.
1467+ - Don't build experimental http2 module for LTS:
1468+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
1469+ + debian/config-dir/mods-available/http2.load: removed.
1470+
1471+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 03 Dec 2015 10:07:35 -0500
1472+
1473 apache2 (2.4.17-3) unstable; urgency=medium
1474
1475 * mpm_prefork: Fix segfault if started with -X. Closes: #805737
1476
1477 -- Stefan Fritsch <sf@debian.org> Mon, 23 Nov 2015 19:52:09 +0100
1478
1479+apache2 (2.4.17-2ubuntu1) xenial; urgency=medium
1480+
1481+ * Merge from Debian unstable. Remaining changes:
1482+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1483+ apache2.dirs}: Add ufw profiles.
1484+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1485+ - Add dep8 tests.
1486+ - debian/rules: Fix cross-building by passing
1487+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
1488+ - debian/patches/086_svn_cross_compiles: Backport several cross
1489+ fixes from upstream
1490+ - d/index.html: replace Debian with Ubuntu on default page.
1491+ - Don't build experimental http2 module for LTS:
1492+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
1493+ + debian/config-dir/mods-available/http2.load: removed.
1494+
1495+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 20 Nov 2015 09:11:52 -0500
1496+
1497 apache2 (2.4.17-2) unstable; urgency=medium
1498
1499 * Revert REDIRECT_URL to pre-2.4.17 behavior for now. The change broke
1500@@ -978,6 +2161,31 @@ apache2 (2.4.17-2) unstable; urgency=medium
1501
1502 -- Stefan Fritsch <sf@debian.org> Sat, 31 Oct 2015 23:17:11 +0100
1503
1504+apache2 (2.4.17-1ubuntu1) xenial; urgency=medium
1505+
1506+ * Merge from Debian unstable. Remaining changes:
1507+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1508+ apache2.dirs}: Add ufw profiles.
1509+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1510+ - Add dep8 tests.
1511+ - debian/rules: Fix cross-building by passing
1512+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
1513+ - debian/patches/086_svn_cross_compiles: Backport several cross
1514+ fixes from upstream
1515+ - d/index.html: replace Debian with Ubuntu on default page.
1516+ * Drop patches (applied upstream):
1517+ - debian/patches/CVE-2015-3183.patch
1518+ - debian/patches/CVE-2015-3185.patch
1519+ * Drop changes (adopted in Debian):
1520+ - Allow "triggers-awaited" and "triggers-pending" states in addition
1521+ to "installed" when determining whether to defer actions or
1522+ process deferred actions.
1523+ * Don't build experimental http2 module for LTS
1524+ - debian/control: removed libnghttp2-dev Build-Depends (in universe).
1525+ - debian/config-dir/mods-available/http2.load: removed.
1526+
1527+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 30 Oct 2015 09:35:46 -0400
1528+
1529 apache2 (2.4.17-1) unstable; urgency=medium
1530
1531 [ Stefan Fritsch ]
1532@@ -1043,6 +2251,49 @@ apache2 (2.4.16-1) unstable; urgency=medium
1533
1534 -- Stefan Fritsch <sf@debian.org> Sun, 02 Aug 2015 00:44:07 +0200
1535
1536+apache2 (2.4.12-2ubuntu2) wily; urgency=medium
1537+
1538+ * SECURITY UPDATE: request smuggling via chunked transfer encoding
1539+ - debian/patches/CVE-2015-3183.patch: refactor chunk parsing in
1540+ modules/http/http_filters.c.
1541+ - CVE-2015-3183
1542+ * SECURITY UPDATE: access restriction bypass via deprecated API
1543+ - debian/patches/CVE-2015-3185.patch: deprecate old API and add new one
1544+ in include/http_request.h, server/request.c.
1545+ - CVE-2015-3185
1546+
1547+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 24 Jul 2015 09:56:09 -0400
1548+
1549+apache2 (2.4.12-2ubuntu1) wily; urgency=medium
1550+
1551+ * Merge from Debian unstable. Remaining changes:
1552+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1553+ apache2.dirs}: Add ufw profiles.
1554+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1555+ - Add dep8 tests.
1556+ - debian/rules: Fix cross-building by passing
1557+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
1558+ - debian/patches/086_svn_cross_compiles: Backport several cross
1559+ fixes from upstream
1560+ - d/index.html: replace Debian with Ubuntu on default page.
1561+ - Allow "triggers-awaited" and "triggers-pending" states in addition
1562+ to "installed" when determining whether to defer actions or
1563+ process deferred actions.
1564+ * Drop patches (applied upstream):
1565+ - d/p/split-logfile.patch
1566+ - d/p/CVE-2015-0228.patch
1567+ * Drop changes (superceded in Debian):
1568+ - Cherry-pick versioned build-depend on dpkg from Debian for correct
1569+ dpkg-maintscript-helper symlink_to_dir support.
1570+ * Drop changes (adopted in Debian):
1571+ - d/control, d/config-dir/mods-available/ssl.conf,
1572+ d/ask-for-passphrase, d/apache2.install: Plymouth aware passphrase
1573+ dialog program ask-for-passphrase.
1574+ * Fix cross-building configure line in d/rules, which had bit-rotted in
1575+ previous merges.
1576+
1577+ -- Robie Basak <robie.basak@ubuntu.com> Thu, 28 May 2015 16:34:00 +0000
1578+
1579 apache2 (2.4.12-2) unstable; urgency=medium
1580
1581 [ Jean-Michel Nirgal Vourgère ]
1582@@ -1092,6 +2343,28 @@ apache2 (2.4.10-10) unstable; urgency=medium
1583
1584 -- Stefan Fritsch <sf@debian.org> Sun, 15 Mar 2015 10:47:36 +0100
1585
1586+apache2 (2.4.10-9ubuntu1) vivid; urgency=medium
1587+
1588+ * Merge from Debian unstable. Remaining changes:
1589+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1590+ apache2.dirs}: Add ufw profiles.
1591+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1592+ - d/control, d/config-dir/mods-available/ssl.conf,
1593+ - Add dep8 tests.
1594+ - debian/rules: Fix cross-building by passing
1595+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
1596+ - debian/patches/086_svn_cross_compiles: Backport several cross
1597+ fixes from upstream
1598+ - d/index.html: replace Debian with Ubuntu on default page.
1599+ - d/p/split-logfile.patch: fix completely broken split-logfile
1600+ command.
1601+ - d/p/CVE-2015-0228.patch: fix logic in modules/lua/lua_request.c to fix a
1602+ denial of service in mod_lua via websockets PING
1603+ * debian/tests/ssl-passphrase: Add password responder for
1604+ systemd-ask-passphrase.
1605+
1606+ -- Martin Pitt <martin.pitt@ubuntu.com> Mon, 09 Mar 2015 12:03:16 +0100
1607+
1608 apache2 (2.4.10-9) unstable; urgency=medium
1609
1610 * CVE-2014-8109: mod_lua: Fix handling of the Require line when a
1611@@ -1106,6 +2379,54 @@ apache2 (2.4.10-9) unstable; urgency=medium
1612
1613 -- Stefan Fritsch <sf@debian.org> Mon, 22 Dec 2014 20:24:36 +0100
1614
1615+apache2 (2.4.10-8ubuntu3) vivid; urgency=medium
1616+
1617+ * SECURITY UPDATE: restriction bypass in mod_lua via multiple Require
1618+ directives
1619+ - debian/patches/CVE-2014-8109.patch: handle multiple Require
1620+ directives with different arguments in modules/lua/mod_lua.c.
1621+ - CVE-2014-8109
1622+ * SECURITY UPDATE: denial of service in mod_lua via websockets PING
1623+ - debian/patches/CVE-2015-0228.patch: fix logic in
1624+ modules/lua/lua_request.c.
1625+ - CVE-2015-0228
1626+
1627+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 05 Mar 2015 10:56:34 -0500
1628+
1629+apache2 (2.4.10-8ubuntu2) vivid; urgency=medium
1630+
1631+ * Allow "triggers-awaited" and "triggers-pending" states in addition to
1632+ "installed" when determining whether to defer actions or process
1633+ deferred actions (LP: #1393832).
1634+
1635+ -- Colin Watson <cjwatson@ubuntu.com> Wed, 26 Nov 2014 11:31:44 +0000
1636+
1637+apache2 (2.4.10-8ubuntu1) vivid; urgency=medium
1638+
1639+ * Merge from Debian unstable. Remaining changes:
1640+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1641+ apache2.dirs}: Add ufw profiles.
1642+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1643+ - d/control, d/config-dir/mods-available/ssl.conf,
1644+ d/ask-for-passphrase, d/apache2.install: Plymouth aware passphrase
1645+ dialog program ask-for-passphrase.
1646+ - Add dep8 tests.
1647+ - debian/rules: Fix cross-building by passing
1648+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
1649+ - debian/patches/086_svn_cross_compiles: Backport several cross
1650+ fixes from upstream
1651+ - d/index.html: replace Debian with Ubuntu on default page.
1652+ - d/p/split-logfile.patch: fix completely broken split-logfile
1653+ command.
1654+ * Fixes from Debian included in merge:
1655+ - Crash caused by OCSP stapling code; this was erroneously
1656+ attributed to Debian in my previous merge, but actually only
1657+ appears in 2.4.10-8; with thanks to Stefan Fritsch (LP: #1366174).
1658+ * Cherry-pick versioned build-depend on dpkg from Debian for correct
1659+ dpkg-maintscript-helper symlink_to_dir support.
1660+
1661+ -- Robie Basak <robie.basak@ubuntu.com> Fri, 21 Nov 2014 15:15:58 +0000
1662+
1663 apache2 (2.4.10-8) unstable; urgency=medium
1664
1665 * Bump dpkg Pre-Depends to version that supports relative symlinks in
1666@@ -1120,6 +2441,33 @@ apache2 (2.4.10-8) unstable; urgency=medium
1667
1668 -- Stefan Fritsch <sf@debian.org> Tue, 18 Nov 2014 15:18:18 +0100
1669
1670+apache2 (2.4.10-7ubuntu1) vivid; urgency=medium
1671+
1672+ * Merge from Debian unstable. Remaining changes:
1673+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1674+ apache2.dirs}: Add ufw profiles.
1675+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1676+ - d/control, d/config-dir/mods-available/ssl.conf,
1677+ d/ask-for-passphrase, d/apache2.install: Plymouth aware passphrase
1678+ dialog program ask-for-passphrase.
1679+ - Add dep8 tests.
1680+ - debian/rules: Fix cross-building by passing
1681+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
1682+ - debian/patches/086_svn_cross_compiles: Backport several cross
1683+ fixes from upstream
1684+ - d/index.html: replace Debian with Ubuntu on default page.
1685+ - d/p/split-logfile.patch: fix completely broken split-logfile command.
1686+ * Fixes from Debian included in merge:
1687+ - Don't use a2query in preinst, as it may not be available yet
1688+ (LP: #1312533).
1689+ - Crash caused by OCSP stapling code (LP: #1366174).
1690+ - Disable SSLv3 in default config (LP: #1358305).
1691+ - If apache2 is not configured yet, defer actions executed via
1692+ apache2-maintscript-helper. This fixes installation failures if a
1693+ module package is configured first (LP: #1312854).
1694+
1695+ -- Robie Basak <robie.basak@ubuntu.com> Mon, 17 Nov 2014 18:04:40 +0000
1696+
1697 apache2 (2.4.10-7) unstable; urgency=medium
1698
1699 * Handle transitions of doc dirs and symlinks correctly during upgrade.
1700@@ -1203,6 +2551,25 @@ apache2 (2.4.10-2) unstable; urgency=medium
1701
1702 -- Stefan Fritsch <sf@debian.org> Sun, 21 Sep 2014 22:58:33 +0200
1703
1704+apache2 (2.4.10-1ubuntu1) utopic; urgency=medium
1705+
1706+ * Merge from Debian unstable. Remaining changes:
1707+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1708+ apache2.dirs}: Add ufw profiles.
1709+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1710+ - d/control, d/config-dir/mods-available/ssl.conf, d/ask-for-passphrase,
1711+ d/apache2.install: Plymouth aware passphrase dialog program
1712+ ask-for-passphrase.
1713+ - Add dep8 tests.
1714+ - debian/rules: Fix cross-building by passing DEB_{HOST,BUILD}_GNU_TYPE to
1715+ configure.
1716+ - debian/patches/086_svn_cross_compiles: Backport several cross fixes from
1717+ upstream
1718+ - d/index.html: replace Debian with Ubuntu on default page.
1719+ - d/p/split-logfile.patch: fix completely broken split-logfile command.
1720+
1721+ -- Robie Basak <robie.basak@ubuntu.com> Thu, 24 Jul 2014 15:13:16 +0000
1722+
1723 apache2 (2.4.10-1) unstable; urgency=medium
1724
1725 [ Arno Töll ]
1726@@ -1250,6 +2617,45 @@ apache2 (2.4.9-2) unstable; urgency=medium
1727
1728 -- Stefan Fritsch <sf@debian.org> Sun, 08 Jun 2014 10:38:04 +0200
1729
1730+apache2 (2.4.9-1ubuntu2) utopic; urgency=medium
1731+
1732+ * Revert 2.4.4-6ubuntu3 and build against lua 5.1 again, since Apache doesn't
1733+ yet support building against lua 5.2 (LP: #1323930).
1734+
1735+ -- Robie Basak <robie.basak@ubuntu.com> Wed, 28 May 2014 08:55:25 +0000
1736+
1737+apache2 (2.4.9-1ubuntu1) utopic; urgency=medium
1738+
1739+ * Merge from Debian unstable. Remaining changes:
1740+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1741+ apache2.dirs}: Add ufw profiles.
1742+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1743+ - d/control, d/config-dir/mods-available/ssl.conf, d/ask-for-passphrase,
1744+ d/apache2.install, d/tests/ssl-passphrase: Plymouth aware passphrase
1745+ dialog program ask-for-passphrase.
1746+ - debian/rules: Fix cross-building by passing DEB_{HOST,BUILD}_GNU_TYPE to
1747+ configure.
1748+ - debian/patches/086_svn_cross_compiles: Backport several cross fixes from
1749+ upstream
1750+ - Build using lua5.2.
1751+ - d/tests/chroot: dep8 test for ChrootDir case.
1752+ - d/tests/ssl-passphrase: update for new default path /var/www/html.
1753+ - d/tests/duplicate-module-load: check for duplicate module loads.
1754+ - d/index.html: replace Debian with Ubuntu on default page (LP: #1288690).
1755+ - d/p/split-logfile.patch: fix completely broken split-logfile command
1756+ (LP: #1299162). Thanks to Holger Mauermann.
1757+ * Drop changes (upstreamed):
1758+ - d/p/ignore-quilt-dir: adjust build system so that it does not use
1759+ files find inside the .pc directory. This stops a double module load
1760+ causing later havoc, including "ChrootDir" directive failure.
1761+ - debian/patches/CVE-2013-6438.patch: properly calculate correct length
1762+ in modules/dav/main/util.c.
1763+ - debian/patches/CVE-2014-0098.patch: properly parse tokens in
1764+ modules/loggers/mod_log_config.c.
1765+ * d/tests/control: adjust dep8 tests for new "breaks-testbed" facility.
1766+
1767+ -- Robie Basak <robie.basak@ubuntu.com> Fri, 09 May 2014 19:30:04 +0000
1768+
1769 apache2 (2.4.9-1) unstable; urgency=medium
1770
1771 * New upstream version.
1772@@ -1282,6 +2688,63 @@ apache2 (2.4.9-1) unstable; urgency=medium
1773
1774 -- Stefan Fritsch <sf@debian.org> Sat, 29 Mar 2014 22:50:32 +0100
1775
1776+apache2 (2.4.7-1ubuntu4) trusty; urgency=medium
1777+
1778+ * d/p/split-logfile.patch: fix completely broken split-logfile command
1779+ (LP: #1299162). Thanks to Holger Mauermann.
1780+
1781+ -- Robie Basak <robie.basak@ubuntu.com> Thu, 03 Apr 2014 11:21:22 +0000
1782+
1783+apache2 (2.4.7-1ubuntu3) trusty; urgency=medium
1784+
1785+ * SECURITY UPDATE: denial of service via mod_dav incorrect end of string
1786+ calculation
1787+ - debian/patches/CVE-2013-6438.patch: properly calculate correct length
1788+ in modules/dav/main/util.c.
1789+ - CVE-2013-6438
1790+ * SECURITY UPDATE: denial of service via truncated cookie and
1791+ mod_log_config
1792+ - debian/patches/CVE-2014-0098.patch: properly parse tokens in
1793+ modules/loggers/mod_log_config.c.
1794+ - CVE-2014-0098
1795+
1796+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 20 Mar 2014 08:34:10 -0400
1797+
1798+apache2 (2.4.7-1ubuntu2) trusty; urgency=medium
1799+
1800+ * d/index.html: replace Debian with Ubuntu on default page
1801+ (LP: #1288690).
1802+
1803+ -- Robie Basak <robie.basak@ubuntu.com> Wed, 19 Mar 2014 11:04:21 +0000
1804+
1805+apache2 (2.4.7-1ubuntu1) trusty; urgency=medium
1806+
1807+ * Merge from Debian unstable. Remaining changes:
1808+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1809+ apache2.dirs}: Add ufw profiles.
1810+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1811+ - d/control, d/config-dir/mods-available/ssl.conf,
1812+ d/ask-for-passphrase, d/apache2.install, d/tests/ssl-passphrase:
1813+ Plymouth aware passphrase dialog program ask-for-passphrase.
1814+ - debian/rules: Fix cross-building by passing DEB_{HOST,BUILD}_GNU_TYPE
1815+ to configure.
1816+ - debian/patches/086_svn_cross_compiles: Backport several cross fixes
1817+ from upstream
1818+ - Build using lua5.2.
1819+ - d/tests/chroot: dep8 test for ChrootDir case.
1820+ - d/p/ignore-quilt-dir: adjust build system so that it does not use
1821+ files find inside the .pc directory. This stops a double module load
1822+ causing later havoc, including "ChrootDir" directive failure.
1823+ * Drop changes:
1824+ - debian/{control, rules}: Enable PIE hardening: no longer required;
1825+ 2.4.7-1 is already hardened.
1826+ - d/p/itk-rerun-configure.patch: no longer needed, as ITK support has moved
1827+ out of this package.
1828+ * d/tests/ssl-passphrase: update for new default path /var/www/html.
1829+ * d/tests/duplicate-module-load: check for duplicate module loads.
1830+
1831+ -- Robie Basak <robie.basak@ubuntu.com> Tue, 14 Jan 2014 17:23:47 +0000
1832+
1833 apache2 (2.4.7-1) unstable; urgency=low
1834
1835 New upstream version
1836@@ -1345,6 +2808,53 @@ apache2 (2.4.6-3) unstable; urgency=low
1837
1838 -- Stefan Fritsch <sf@debian.org> Mon, 12 Aug 2013 20:15:38 +0200
1839
1840+apache2 (2.4.6-2ubuntu4) trusty; urgency=low
1841+
1842+ * d/p/ignore-quilt-dir, d/p/itk-rerun-configure.patch: adjust build system so
1843+ that it does not use files find inside the .pc directory. This stops a
1844+ double module load causing later havoc, including "ChrootDir" directive
1845+ failure (LP: #1251939). Thanks to Stefan Fritsch.
1846+ * d/tests/chroot: dep8 test for ChrootDir case.
1847+
1848+ -- Robie Basak <robie.basak@ubuntu.com> Thu, 28 Nov 2013 16:21:51 +0000
1849+
1850+apache2 (2.4.6-2ubuntu3) trusty; urgency=low
1851+
1852+ * debian/apache2.install: Correct path for ufw.
1853+ (LP: #1252722)
1854+
1855+ -- Chuck Short <zulcss@ubuntu.com> Tue, 19 Nov 2013 08:59:54 -0500
1856+
1857+apache2 (2.4.6-2ubuntu2) saucy; urgency=low
1858+
1859+ * d/ask-for-passphrase: mark executable so that apache2 can run it. Fixes
1860+ passphrase prompting for SSL certificates that are passphrase protected.
1861+ * Add dep8 test for SSL passphrase prompting.
1862+
1863+ -- Robie Basak <robie.basak@ubuntu.com> Fri, 09 Aug 2013 13:08:52 +0000
1864+
1865+apache2 (2.4.6-2ubuntu1) saucy; urgency=low
1866+
1867+ * Merge from Debian unstable. Remaining changes:
1868+ - debian/{control, rules}: Enable PIE hardening.
1869+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1870+ apache2.dirs}: Add ufw profiles.
1871+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1872+ - debian/control, debian/config-dir/mods-available/ssl.conf,
1873+ debian/ask-for-passphrase, debian/apache2.install: Plymouth aware
1874+ passphrase dialog program ask-for-passphrase.
1875+ - debian/rules: Fix cross-building by passing DEB_{HOST,BUILD}_GNU_TYPE
1876+ to configure.
1877+ - debian/patches/086_svn_cross_compiles: Backport several cross fixes
1878+ from upstream
1879+ * Dropped changes:
1880+ - debian/patches/CVE-2013-1896.patch: upstream
1881+ * Fixed module dependencies (LP: #1205314)
1882+ - debian/config-dir/mods-available/lbmethod_*: properly specify
1883+ proxy_balancer, not mod_proxy_balancer.
1884+
1885+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 26 Jul 2013 08:31:33 -0400
1886+
1887 apache2 (2.4.6-2) unstable; urgency=low
1888
1889 [ Stefan Fritsch ]
1890@@ -1397,6 +2907,56 @@ apache2 (2.4.6-1) unstable; urgency=low
1891
1892 -- Arno Töll <arno@debian.org> Sun, 21 Jul 2013 18:44:42 +0200
1893
1894+apache2 (2.4.4-6ubuntu5) saucy; urgency=low
1895+
1896+ * SECURITY UPDATE: denial of service via MERGE request
1897+ - debian/patches/CVE-2013-1896.patch: make sure DAV is enabled for URI
1898+ in modules/dav/main/mod_dav.c.
1899+ - CVE-2013-1896
1900+
1901+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 18 Jul 2013 11:20:47 -0400
1902+
1903+apache2 (2.4.4-6ubuntu4) saucy; urgency=low
1904+
1905+ * d/apache2-{utils,bin}.install: move apport hook from apache2-utils to
1906+ apache2-bin. apache2-utils is only suggested by apache2, so may not
1907+ always be installed by bug reporters. However, apache2-bin will always
1908+ need to be installed for Apache to be functional, so this is a better
1909+ place for the apport hook. apache2-bin already Conflicts/Replaces
1910+ apache2.2-common, so this also fixes (LP: #1199318).
1911+ * d/apache2.py: adjust apport hook for new location of configuration
1912+ files in apache2 >= 2.4: they have moved from apache2.2-common to
1913+ apache2.
1914+
1915+ -- Robie Basak <robie.basak@ubuntu.com> Wed, 17 Jul 2013 17:54:22 +0000
1916+
1917+apache2 (2.4.4-6ubuntu3) saucy; urgency=low
1918+
1919+ * Build using lua5.2.
1920+
1921+ -- Matthias Klose <doko@ubuntu.com> Wed, 17 Jul 2013 14:24:42 +0200
1922+
1923+apache2 (2.4.4-6ubuntu2) saucy; urgency=low
1924+
1925+ * debian/rules: Fix FTBFS while installing ufw.
1926+
1927+ -- Chuck Short <zulcss@ubuntu.com> Tue, 02 Jul 2013 10:10:14 -0500
1928+
1929+apache2 (2.4.4-6ubuntu1) saucy; urgency=low
1930+
1931+ * Merge from Debian unstable. Remaining changes:
1932+ - debian/{control, rules}: Enable PIE hardening.
1933+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1934+ - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
1935+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1936+ Plymouth aware passphrase dialog program ask-for-passphrase.
1937+ * Dropped changes:
1938+ - debian/patches/CVE-2012-2687.patch: Dropped no longer needed.
1939+ - debian/patches/CVE-2012-3499_4558.patch: Dropped no longer needed.
1940+ - debian/patches/CVE-2012-4929.patch: Dropped no longer needed.
1941+
1942+ -- Chuck Short <zulcss@ubuntu.com> Tue, 02 Jul 2013 08:34:01 -0500
1943+
1944 apache2 (2.4.4-6) unstable; urgency=low
1945
1946 * Denote exact versions breaking gnome-user-share now that Gnome maintainers
1947@@ -1868,6 +3428,122 @@ apache2 (2.4.1-1) experimental; urgency=low
1948
1949 -- Stefan Fritsch <sf@debian.org> Mon, 19 Mar 2012 10:46:02 +0100
1950
1951+apache2 (2.2.22-6ubuntu5) raring; urgency=low
1952+
1953+ * SECURITY UPDATE: multiple cross-site scripting issues
1954+ - debian/patches/CVE-2012-3499_4558.patch: properly escape html in
1955+ modules/generators/{mod_info.c,mod_status.c},
1956+ modules/ldap/util_ldap_cache_mgr.c, modules/mappers/mod_imagemap.c,
1957+ modules/proxy/{mod_proxy_balancer.c,mod_proxy_ftp.c}.
1958+ - CVE-2012-3499
1959+ - CVE-2012-4558
1960+ * SECURITY UPDATE: symlink attack in apache2ctl script
1961+ - debian/apache2ctl: introduce and use a safer mkdir_chown() function.
1962+ - Thanks to Stefan Fritsch for the fix.
1963+ - CVE-2013-1048
1964+
1965+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 15 Mar 2013 07:59:58 -0400
1966+
1967+apache2 (2.2.22-6ubuntu4) raring; urgency=low
1968+
1969+ * Fix cross-building by passing DEB_{HOST,BUILD}_GNU_TYPE to configure.
1970+ * Skip module sanity check between MPMs if cross-building without the
1971+ kernel/binfmt support to run our target binaries on the build system.
1972+ * Backport several cross fixes from upstream as 086_svn_cross_compiles.
1973+
1974+ -- Adam Conrad <adconrad@ubuntu.com> Wed, 05 Dec 2012 02:21:46 -0700
1975+
1976+apache2 (2.2.22-6ubuntu3) raring; urgency=low
1977+
1978+ * SECURITY UPDATE: XSS vulnerability in mod_negotiation
1979+ - debian/patches/CVE-2012-2687.patch: escape filenames in
1980+ modules/mappers/mod_negotiation.c.
1981+ - CVE-2012-2687
1982+ * SECURITY UPDATE: CRIME attack ssl attack (LP: #1068854)
1983+ - debian/patches/CVE-2012-4929.patch: backport SSLCompression on|off
1984+ directive. Defaults to off as enabling compression enables the CRIME
1985+ attack.
1986+ - CVE-2012-4929
1987+
1988+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 08 Nov 2012 17:56:24 -0500
1989+
1990+apache2 (2.2.22-6ubuntu2) quantal; urgency=low
1991+
1992+ * debian/apache2.py
1993+ - Update apport hook for python3 ; thanks to Edward Donovan (LP: #1013171)
1994+ - Check if this directory exists: /etc/apache2/sites-enabled/
1995+
1996+ -- Matthieu Baerts (matttbe) <matttbe@gmail.com> Mon, 16 Jul 2012 10:02:18 +0200
1997+
1998+apache2 (2.2.22-6ubuntu1) quantal; urgency=low
1999+
2000+ * Merge from Debian unstable. Remaining changes:
2001+ - debian/{control, rules}: Enable PIE hardening.
2002+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
2003+ - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
2004+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
2005+ Plymouth aware passphrase dialog program ask-for-passphrase.
2006+ * Dropped changes:
2007+ - debian/control: Add bzr tag and point it to our tree; this is not
2008+ really required and just increases the delta.
2009+
2010+ -- Robie Basak <robie.basak@ubuntu.com> Fri, 08 Jun 2012 11:37:31 +0100
2011+
2012+apache2 (2.2.22-6) unstable; urgency=low
2013+
2014+ [ Stefan Fritsch ]
2015+ * Fix regression causing apache2 to cache "206 partial content" responses,
2016+ and then serving these partial responses when replying to normal requests.
2017+ Closes: #671204
2018+ * Add section to security.conf that shows how to forbid access to VCS
2019+ directories. Closes: #548213
2020+ * Update ssl default cipher config, add alternative speed optimized config.
2021+ Closes: #649020
2022+ * Add "AddCharset" for .brf files in default mod_mime config.
2023+ Closes: #402567
2024+ * Don't create httpd.conf anymore and don't include it in apache2.conf. If
2025+ it contains local modifications, move it to /etc/apache2/conf.d/httpd.conf
2026+ * Port some of the comments in apache2.conf from the 2.4 package.
2027+ * Compile mod_version statically, drop associated module load file.
2028+ * If apache2 is not running, make "/etc/init.d/apache2 reload" skip the
2029+ configtest.
2030+ * Note in README.Debian that future versions of the package will have the
2031+ include statements changed to include only *.conf.
2032+ * Change compiled-in document root to /var/www, to avoid strange error
2033+ messages.
2034+ * Use "dh --with autotools_dev" instead of patching config.sub/config.guess.
2035+
2036+ [ Arno Töll ]
2037+ * Fix apxs to import LDFLAGS from config_vars.mk. Moreover, make it possible
2038+ to override LDFLAGS at compile time by defining LDLAGS in the environment,
2039+ just like it is possible for CFLAGS. This also means, config_vars.mk now
2040+ exports hardening build flags by default.
2041+ * Update doc-base metadata for the apache2-doc package.
2042+
2043+ -- Stefan Fritsch <sf@debian.org> Tue, 29 May 2012 22:05:48 +0200
2044+
2045+apache2 (2.2.22-5) unstable; urgency=low
2046+
2047+ * Make LoadFile and LoadModule look in the standard search paths if the
2048+ dso file name is given as a pure filename. This helps with the multi-arch
2049+ transition.
2050+
2051+ -- Stefan Fritsch <sf@debian.org> Mon, 30 Apr 2012 23:38:33 +0200
2052+
2053+apache2 (2.2.22-4) unstable; urgency=high
2054+
2055+ * CVE-2012-0216: Remove "Alias /doc /usr/share/doc" from the default virtual
2056+ hosts' config files.
2057+ If scripting modules like mod_php or mod_rivet are enabled on systems
2058+ where either 1) some frontend server forwards connections to an apache2
2059+ backend server on the localhost address, or 2) the machine running
2060+ apache2 is also used for web browsing, this could allow a remote
2061+ attacker to execute example scripts stored under /usr/share/doc.
2062+ Depending on the installed packages, this could lead to issues like cross
2063+ site scripting, code execution, or leakage of sensitive data.
2064+
2065+ -- Stefan Fritsch <sf@debian.org> Sun, 15 Apr 2012 23:41:43 +0200
2066+
2067 apache2 (2.2.22-3) unstable; urgency=low
2068
2069 * Fix "FTBFS: mkdir: cannot create directory `debian/build-tree/arch':
2070@@ -1888,6 +3564,18 @@ apache2 (2.2.22-2) unstable; urgency=low
2071
2072 -- Stefan Fritsch <sf@debian.org> Thu, 15 Mar 2012 00:02:31 +0100
2073
2074+apache2 (2.2.22-1ubuntu1) precise; urgency=low
2075+
2076+ * Merge from Debian testing. Remaining changes:
2077+ - debian/{control, rules}: Enable PIE hardening.
2078+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
2079+ - debian/control: Add bzr tag and point it to our tree
2080+ - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
2081+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
2082+ Plymouth aware passphrase dialog program ask-for-passphrase.
2083+
2084+ -- Chuck Short <zulcss@ubuntu.com> Sun, 12 Feb 2012 20:06:35 -0500
2085+
2086 apache2 (2.2.22-1) unstable; urgency=low
2087
2088 [ Stefan Fritsch ]
2089@@ -1905,6 +3593,18 @@ apache2 (2.2.22-1) unstable; urgency=low
2090
2091 -- Stefan Fritsch <sf@debian.org> Wed, 01 Feb 2012 21:49:04 +0100
2092
2093+apache2 (2.2.21-5ubuntu1) precise; urgency=low
2094+
2095+ * Merge from Debian testing. Remaining changes:
2096+ - debian/{control, rules}: Enable PIE hardening.
2097+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
2098+ - debian/control: Add bzr tag and point it to our tree
2099+ - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
2100+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
2101+ Plymouth aware passphrase dialog program ask-for-passphrase.
2102+
2103+ -- Chuck Short <zulcss@ubuntu.com> Mon, 09 Jan 2012 06:26:31 +0000
2104+
2105 apache2 (2.2.21-5) unstable; urgency=low
2106
2107 [ Arno Töll ]
2108@@ -1958,6 +3658,26 @@ apache2 (2.2.21-4) unstable; urgency=low
2109
2110 -- Stefan Fritsch <sf@debian.org> Thu, 29 Dec 2011 12:09:14 +0100
2111
2112+apache2 (2.2.21-3ubuntu2) precise; urgency=low
2113+
2114+ * d/ask-for-passphrase: Flip the logic of this script so that it checks
2115+ first to see if apache is being started from a TTY, and then if not,
2116+ tries plymouth. (LP: #887410)
2117+
2118+ -- Clint Byrum <clint@ubuntu.com> Tue, 06 Dec 2011 16:49:33 -0800
2119+
2120+apache2 (2.2.21-3ubuntu1) precise; urgency=low
2121+
2122+ * Merge from Debian testing. Remaining changes:
2123+ - debian/{control, rules}: Enable PIE hardening.
2124+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
2125+ - debian/control: Add bzr tag and point it to our tree
2126+ - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
2127+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
2128+ Plymouth aware passphrase dialog program ask-for-passphrase.
2129+
2130+ -- Chuck Short <zulcss@ubuntu.com> Fri, 09 Dec 2011 05:20:43 +0000
2131+
2132 apache2 (2.2.21-3) unstable; urgency=medium
2133
2134 * Fix CVE-2011-4317: Prevent unintended pattern expansion in some
2135@@ -1972,6 +3692,24 @@ apache2 (2.2.21-3) unstable; urgency=medium
2136
2137 -- Stefan Fritsch <sf@debian.org> Sat, 03 Dec 2011 18:54:03 +0100
2138
2139+apache2 (2.2.21-2ubuntu2) precise; urgency=low
2140+
2141+ * No-change rebuild to drop spurious libsfgcc1 dependency on armhf.
2142+
2143+ -- Adam Conrad <adconrad@ubuntu.com> Fri, 02 Dec 2011 17:36:28 -0700
2144+
2145+apache2 (2.2.21-2ubuntu1) precise; urgency=low
2146+
2147+ * Merge from debian unstable. Remaining changes:
2148+ - debian/{control, rules}: Enable PIE hardening.
2149+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
2150+ - debian/control: Add bzr tag and point it to our tree
2151+ - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
2152+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
2153+ Plymouth aware passphrase dialog program ask-for-passphrase.
2154+
2155+ -- Chuck Short <zulcss@ubuntu.com> Fri, 14 Oct 2011 16:01:29 +0000
2156+
2157 apache2 (2.2.21-2) unstable; urgency=high
2158
2159 * Fix CVE-2011-3368: Prevent unintended pattern expansion in some
2160@@ -1989,6 +3727,19 @@ apache2 (2.2.21-1) unstable; urgency=low
2161
2162 -- Stefan Fritsch <sf@debian.org> Mon, 26 Sep 2011 18:16:11 +0200
2163
2164+apache2 (2.2.20-1ubuntu1) oneiric; urgency=low
2165+
2166+ * Merge from debian unstable to fix CVE-2011-3192 (LP: #837991).
2167+ Remaining changes:
2168+ - debian/{control, rules}: Enable PIE hardening.
2169+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
2170+ - debian/control: Add bzr tag and point it to our tree
2171+ - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
2172+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
2173+ Plymouth aware passphrase dialog program ask-for-passphrase.
2174+
2175+ -- Steve Beattie <sbeattie@ubuntu.com> Tue, 06 Sep 2011 01:17:15 -0700
2176+
2177 apache2 (2.2.20-1) unstable; urgency=low
2178
2179 * New upstream release.
2180@@ -2011,6 +3762,18 @@ apache2 (2.2.19-2) unstable; urgency=high
2181
2182 -- Stefan Fritsch <sf@debian.org> Mon, 29 Aug 2011 17:08:17 +0200
2183
2184+apache2 (2.2.19-1ubuntu1) oneiric; urgency=low
2185+
2186+ * Merge from debian unstable (LP: #787013). Remaining changes:
2187+ - debian/{control, rules}: Enable PIE hardening.
2188+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
2189+ - debian/control: Add bzr tag and point it to our tree
2190+ - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
2191+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
2192+ Plymouth aware passphrase dialog program ask-for-passphrase.
2193+
2194+ -- Andres Rodriguez <andreserl@ubuntu.com> Mon, 23 May 2011 10:16:09 -0400
2195+
2196 apache2 (2.2.19-1) unstable; urgency=low
2197
2198 * New upstream release.
2199@@ -2028,6 +3791,18 @@ apache2 (2.2.19-1) unstable; urgency=low
2200
2201 -- Stefan Fritsch <sf@debian.org> Sun, 22 May 2011 10:21:21 +0200
2202
2203+apache2 (2.2.17-3ubuntu1) oneiric; urgency=low
2204+
2205+ * Merge from debian unstable. Remaining changes:
2206+ - debian/{control, rules}: Enable PIE hardening.
2207+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
2208+ - debian/control: Add bzr tag and point it to our tree
2209+ - debain/apache2.py, debian/apache2.2-common.isntall: Add apport hook.
2210+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
2211+ Plymouth aware passphrase dialog program ask-for-passphrase.
2212+
2213+ -- Chuck Short <zulcss@ubuntu.com> Mon, 11 Apr 2011 02:13:30 +0100
2214+
2215 apache2 (2.2.17-3) unstable; urgency=low
2216
2217 * Fix compilation with OpenSSL without SSLv2 support. Closes: #622049
2218@@ -2054,6 +3829,18 @@ apache2 (2.2.17-2) unstable; urgency=high
2219
2220 -- Stefan Fritsch <sf@debian.org> Mon, 21 Mar 2011 23:01:17 +0100
2221
2222+apache2 (2.2.17-1ubuntu1) natty; urgency=low
2223+
2224+ * Merge from debian unstable, remaining changes:
2225+ - debian/{control, rules}: Enable PIE hardening.
2226+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
2227+ - debian/control: Add bzr tag and point it to our tree
2228+ - debain/apache2.py, debian/apache2.2-common.isntall: Add apport hook.
2229+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
2230+ Plymouth aware passphrase dialog program ask-for-passphrase.
2231+
2232+ -- Chuck Short <zulcss@ubuntu.com> Tue, 22 Feb 2011 13:02:08 -0500
2233+
2234 apache2 (2.2.17-1) unstable; urgency=low
2235
2236 * New upstream version
2237@@ -2062,6 +3849,32 @@ apache2 (2.2.17-1) unstable; urgency=low
2238
2239 -- Stefan Fritsch <sf@debian.org> Tue, 15 Feb 2011 23:30:18 +0100
2240
2241+apache2 (2.2.16-6ubuntu3) natty; urgency=low
2242+
2243+ * debian/rules: Don't use "-fno-strict-aliasing" since it causes
2244+ apache FTBFS on amd64. (LP: #711293)
2245+
2246+ -- Chuck Short <zulcss@ubuntu.com> Tue, 01 Feb 2011 10:19:55 -0500
2247+
2248+apache2 (2.2.16-6ubuntu2) natty; urgency=low
2249+
2250+ * debian/rules: Use "-fno-strict-aliasing" to work around a gcc bug.
2251+ (LP: #697105)
2252+
2253+ -- Chuck Short <zulcss@ubuntu.com> Tue, 25 Jan 2011 11:14:58 -0500
2254+
2255+apache2 (2.2.16-6ubuntu1) natty; urgency=low
2256+
2257+ * Merge from debian unstable. Remaining changes:
2258+ - debian/{control, rules}: Enable PIE hardening.
2259+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
2260+ - debian/control: Add bzr tag and point it to our tree
2261+ - debain/apache2.py, debian/apache2.2-common.isntall: Add apport hook.
2262+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
2263+ Plymouth aware passphrase dialog program ask-for-passphrase.
2264+
2265+ -- Chuck Short <zulcss@ubuntu.com> Sun, 02 Jan 2011 06:05:51 +0000
2266+
2267 apache2 (2.2.16-6) unstable; urgency=low
2268
2269 * Also add $named to the secondary-init-script example.
2270@@ -2077,6 +3890,30 @@ apache2 (2.2.16-5) unstable; urgency=medium
2271
2272 -- Stefan Fritsch <sf@debian.org> Fri, 31 Dec 2010 01:22:19 +0100
2273
2274+apache2 (2.2.16-4ubuntu2) natty; urgency=low
2275+
2276+ [Clint Byrum]
2277+ * Adding plymouth aware passphrase dialog program ask-for-passphrase.
2278+ (LP: #582963)
2279+ + debian/control: apache2.2-common depends on bash for ask-for-passphrase
2280+ + debian/config-dir/mods-available/ssl.conf:
2281+ - SSLPassPhraseDialog now uses exec:/usr/share/apache2/ask-for-passhrase
2282+
2283+ [Chuck Short]
2284+ * Add apport hook. (LP: #609177)
2285+ + debian/apache2.py, debian/apache2.2-common.install
2286+
2287+ -- Chuck Short <zulcss@ubuntu.com> Mon, 22 Nov 2010 09:43:43 -0500
2288+
2289+apache2 (2.2.16-4ubuntu1) natty; urgency=low
2290+
2291+ * Merge from debian unstable. Remaining changes:
2292+ - debian/{control, rules}: Enable PIE hardening.
2293+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
2294+ - debian/control: Add bzr tag and point it to our tree
2295+
2296+ -- Chuck Short <zulcss@ubuntu.com> Mon, 22 Nov 2010 09:43:41 -0500
2297+
2298 apache2 (2.2.16-4) unstable; urgency=medium
2299
2300 * Increase the mod_reqtimeout default timeouts to avoid potential problems
2301@@ -2087,6 +3924,15 @@ apache2 (2.2.16-4) unstable; urgency=medium
2302
2303 -- Stefan Fritsch <sf@debian.org> Sun, 14 Nov 2010 19:05:55 +0100
2304
2305+apache2 (2.2.16-3ubuntu1) natty; urgency=low
2306+
2307+ * Merge from debian unstable. Remaining changes:
2308+ - debian/{control, rules}: Enable PIE hardening.
2309+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
2310+ - debian/control: Add bzr tag and point it to our tree.
2311+
2312+ -- Chuck Short <zulcss@ubuntu.com> Tue, 12 Oct 2010 11:54:48 +0100
2313+
2314 apache2 (2.2.16-3) unstable; urgency=high
2315
2316 * CVE-2010-1623: mod_reqtimeout: Fix potential DoS by high memory usage.
2317@@ -2109,6 +3955,30 @@ apache2 (2.2.16-2) unstable; urgency=low
2318
2319 -- Stefan Fritsch <sf@debian.org> Sun, 29 Aug 2010 15:29:21 +0200
2320
2321+apache2 (2.2.16-1ubuntu3) maverick; urgency=low
2322+
2323+ * Revert "stty sane" to unbreak apache starting, this will have to be
2324+ fixed a different way. (LP: #626723)
2325+
2326+ -- Chuck Short <zulcss@ubuntu.com> Wed, 08 Sep 2010 08:33:17 -0400
2327+
2328+apache2 (2.2.16-1ubuntu2) maverick; urgency=low
2329+
2330+ * debian/apache2.2-common.apache2.init: Add stty sane so that users will get a
2331+ password prompt when using apache-ssl. (LP: #582963)
2332+
2333+ -- Chuck Short <zulcss@ubuntu.com> Wed, 25 Aug 2010 09:25:05 -0400
2334+
2335+apache2 (2.2.16-1ubuntu1) maverick; urgency=low
2336+
2337+ * Merge from debian unstable. Remaining changes:
2338+ - debian/{control, rules}: Enable PIE hardening.
2339+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
2340+ - debian/control: Add bzr tag and point it to our tree.
2341+ - debian/apache2-2.common.apache2.init: Add graceful restart (LP: #456381)
2342+
2343+ -- Chuck Short <zulcss@ubuntu.com> Mon, 26 Jul 2010 20:21:37 +0100
2344+
2345 apache2 (2.2.16-1) unstable; urgency=medium
2346
2347 * Urgency medium for security fix.
2348@@ -2141,6 +4011,24 @@ apache2 (2.2.15-6) unstable; urgency=low
2349
2350 -- Stefan Fritsch <sf@debian.org> Fri, 16 Jul 2010 23:41:08 +0200
2351
2352+apache2 (2.2.15-5ubuntu1) maverick; urgency=low
2353+
2354+ * Merge from debian unstable. Remaining changes:
2355+ - debian/{control, rules}: Enable PIE hardening.
2356+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
2357+ - debian/control: Add bzr tag and point it to our tree.
2358+ - debian/apache2-2.common.apache2.init: Add graceful restart (LP: #456381)
2359+ + Dropped:
2360+ - debian/patches/206-fix-potential-memory-leaks.dpatch: No longer needed.
2361+ - debian/patches/206-report-max-client-mpm-worker.dpatch: No longer needed.
2362+ - debian/config-dir/apache2.conf: Merged back from debian.
2363+ - mod-reqtimeout functionality: Merge back from debian.
2364+ - debian/patches/204_CVE-2010-0408.dpatch: No longer needed.
2365+ - debian/patches/205_CVE-2010-0434.dpatch: No longer needed.
2366+ - debian/patches/203_fix-ab-segfault.dpatch: No longer needed.
2367+
2368+ -- Chuck Short <zulcss@ubuntu.com> Wed, 05 May 2010 01:28:04 +0100
2369+
2370 apache2 (2.2.15-5) unstable; urgency=low
2371
2372 * Conflict with apache package as we now include apachectl. Closes: #579065
2373@@ -2261,6 +4149,80 @@ apache2 (2.2.14-6) unstable; urgency=low
2374
2375 -- Stefan Fritsch <sf@debian.org> Sun, 07 Feb 2010 17:29:45 +0100
2376
2377+apache2 (2.2.14-5ubuntu8) lucid; urgency=low
2378+
2379+ * debian/patches/210-backport-mod-reqtimeout-ftbfs.dpatch: Add missing mod_reqtime.so
2380+ (LP: #562370)
2381+
2382+ -- Chuck Short <zulcss@ubuntu.com> Tue, 13 Apr 2010 15:09:57 -0400
2383+
2384+apache2 (2.2.14-5ubuntu7) lucid; urgency=low
2385+
2386+ * debian/patches/206-fix-potential-memory-leaks.dpatch: Fix potential memory
2387+ leaks by making sure to not destroy bucket brigades that have been created
2388+ by earlier filters. Backported from 2.2.15.
2389+ * debian/patches/206-report-max-client-mpm-worker.dpatch: Don't report server
2390+ has reached MaxClients until it has. Backported from 2.2.15
2391+ * debian/config-dir/apache2.conf: Make the Files ~ "^\.ht" block in apache2.conf
2392+ more secure by adding Satisfy all. (Debian bug: #572075)
2393+ * debian/rules, debian/patches/209-backport-mod-reqtimeout.dpatch,
2394+ debian/config2-dir/mods-available/reqtimeout.load,
2395+ debian/config2-dir/mods-available/reqtimeout.conf debian/NEWS : Backport the
2396+ mod-reqtimeout module from 2.2.15, this will mitigate apache slowloris
2397+ bug in apache. Enable it by default. (LP: #392759)
2398+
2399+ -- Chuck Short <zulcss@ubuntu.com> Mon, 05 Apr 2010 09:53:35 -0400
2400+
2401+apache2 (2.2.14-5ubuntu6) lucid; urgency=low
2402+
2403+ * debian/apache2.2-common.apache2.init: Fix thinko. (LP: #551681)
2404+
2405+ -- Chuck Short <zulcss@ubuntu.com> Tue, 30 Mar 2010 09:41:11 -0400
2406+
2407+apache2 (2.2.14-5ubuntu5) lucid; urgency=low
2408+
2409+ * Revert 99-fix-mod-dav-permissions.dpatch
2410+
2411+ -- Chuck Short <zulcss@ubuntu.com> Tue, 30 Mar 2010 07:55:46 -0400
2412+
2413+apache2 (2.2.14-5ubuntu4) lucid; urgency=low
2414+
2415+ * debian/patches/99-fix-mod-dav-permissions.dpatch: Fix permisisons when
2416+ downloading files from webdav (LP: #540747)
2417+ * debian/apache2.2-common.apache2.init: Add graceful restart (LP: #456381)
2418+
2419+ -- Chuck Short <zulcss@ubuntu.com> Mon, 29 Mar 2010 13:37:39 -0400
2420+
2421+apache2 (2.2.14-5ubuntu3) lucid; urgency=low
2422+
2423+ * SECURITY UPDATE: denial of service via crafted request in mod_proxy_ajp
2424+ - debian/patches/204_CVE-2010-0408.dpatch: return the right error code
2425+ in modules/proxy/mod_proxy_ajp.c.
2426+ - CVE-2010-0408
2427+ * SECURITY UPDATE: information disclosure via improper handling of
2428+ headers in subrequests
2429+ - debian/patches/205_CVE-2010-0434.dpatch: use a copy of r->headers_in
2430+ in server/protocol.c.
2431+ - CVE-2010-0434
2432+
2433+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 10 Mar 2010 14:48:48 -0500
2434+
2435+apache2 (2.2.14-5ubuntu2) lucid; urgency=low
2436+
2437+ * debian/patches/203_fix-ab-segfault.dpatch: Fix segfaulting ab when using really
2438+ wacky options. (LP: #450501)
2439+
2440+ -- Chuck Short <zulcss@ubuntu.com> Mon, 08 Mar 2010 14:53:17 -0500
2441+
2442+apache2 (2.2.14-5ubuntu1) lucid; urgency=low
2443+
2444+ * Merge from debian testing. Remaining changes: LP: #506862
2445+ - debian/{control, rules}: Enable PIE hardening.
2446+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
2447+ - debian/control: Add bzr tag and point it to our tree.
2448+
2449+ -- Bhavani Shankar <right2bhavi@gmail.com> Wed, 13 Jan 2010 14:28:41 +0530
2450+
2451 apache2 (2.2.14-5) unstable; urgency=low
2452
2453 * Security: Further mitigation for the TLS renegotation attack
2454@@ -2284,6 +4246,15 @@ apache2 (2.2.14-5) unstable; urgency=low
2455
2456 -- Stefan Fritsch <sf@debian.org> Sat, 02 Jan 2010 22:44:15 +0100
2457
2458+apache2 (2.2.14-4ubuntu1) lucid; urgency=low
2459+
2460+ * Resynchronzie with Debian, remaining changes are:
2461+ - debian/{control, rules}: Enable PIE hardening.
2462+ - debian/{control, rules, pache2.2-common.ufw.profile}: Add ufw profiles.
2463+ - debian/control: Add bzr tag and point it to our tree.
2464+
2465+ -- Chuck Short <zulcss@ubuntu.com> Wed, 23 Dec 2009 14:44:51 -0500
2466+
2467 apache2 (2.2.14-4) unstable; urgency=low
2468
2469 * Disable localized error pages again by default because they break
2470@@ -2334,6 +4305,17 @@ apache2 (2.2.14-2) unstable; urgency=medium
2471
2472 -- Stefan Fritsch <sf@debian.org> Sat, 07 Nov 2009 14:37:37 +0100
2473
2474+apache2 (2.2.14-1ubuntu1) lucid; urgency=low
2475+
2476+ * Merge from debian testing, remaining changes:
2477+ - debian/{control, rules}: Enable PIE hardening.
2478+ - debian/{control, rules, pache2.2-common.ufw.profile}: Add ufw profiles.
2479+ - debian/conrol: Add bzr tag and point it to our tree.
2480+ - Dropped debian/patches/203_fix_legacy_ap_rputs_segfaults.dpatch:
2481+ Already applied upstream.
2482+
2483+ -- Chuck Short <zulcss@ubuntu.com> Fri, 06 Nov 2009 00:29:03 +0000
2484+
2485 apache2 (2.2.14-1) unstable; urgency=low
2486
2487 * New upstream version:
2488@@ -2368,6 +4350,24 @@ apache2 (2.2.13-1) unstable; urgency=low
2489
2490 -- Stefan Fritsch <sf@debian.org> Mon, 31 Aug 2009 20:28:56 +0200
2491
2492+apache2 (2.2.12-1ubuntu2) karmic; urgency=low
2493+
2494+ * debian/patches/203_fix_legacy_ap_rputs_segfaults.dpatch:
2495+ - Fix potential segfaults with the use of the legacy ap_rputs() etc
2496+ interfaces, in cases where an output filter fails. This happens
2497+ frequently after CVE-2009-1891 got fixed. (LP: #409987)
2498+
2499+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Mon, 17 Aug 2009 15:38:47 -0400
2500+
2501+apache2 (2.2.12-1ubuntu1) karmic; urgency=low
2502+
2503+ * Merge from debian unstable, remaining changes:
2504+ - debian/{control,rules}: enable PIE hardening.
2505+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
2506+ - Dropped debian/patches/203_fix-ssl-timeftm-ignored.dpatch.
2507+
2508+ -- Chuck Short <zulcss@ubuntu.com> Tue, 04 Aug 2009 20:04:24 +0100
2509+
2510 apache2 (2.2.12-1) unstable; urgency=low
2511
2512 * New upstream release:
2513@@ -2415,6 +4415,16 @@ apache2 (2.2.12-1) unstable; urgency=low
2514
2515 -- Stefan Fritsch <sf@debian.org> Tue, 04 Aug 2009 11:02:34 +0200
2516
2517+apache2 (2.2.11-7ubuntu1) karmic; urgency=low
2518+
2519+ * Merge from debian unstable, remaining changes: LP: #398130
2520+ - debian/patches/203_fix-ssl-timeftm-ignored.dpatch:
2521+ Fix timefmt is ignored when XBitHack is on. (LP: #258914)
2522+ - debian/{control,rules}: enable PIE hardening.
2523+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
2524+
2525+ -- Bhavani Shankar <right2bhavi@gmail.com> Sat, 11 Jul 2009 16:34:32 +0530
2526+
2527 apache2 (2.2.11-7) unstable; urgency=low
2528
2529 * Security fixes:
2530@@ -2429,6 +4439,16 @@ apache2 (2.2.11-7) unstable; urgency=low
2531
2532 -- Stefan Fritsch <sf@debian.org> Fri, 10 Jul 2009 22:42:57 +0200
2533
2534+apache2 (2.2.11-6ubuntu1) karmic; urgency=low
2535+
2536+ * Merge from debian unstable, remaining changes:
2537+ - debian/patches/203_fix-ssl-timeftm-ignored.dpatch:
2538+ Fix timefmt is ignored when XBitHack is on. (LP: #258914)
2539+ - debian/{control,rules}: enable PIE hardening.
2540+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
2541+
2542+ -- Chuck Short <zulcss@ubuntu.com> Tue, 09 Jun 2009 01:01:23 +0100
2543+
2544 apache2 (2.2.11-6) unstable; urgency=high
2545
2546 * CVE-2009-1195: mod_include allowed to bypass IncludesNoExec for Server
2547@@ -2437,6 +4457,16 @@ apache2 (2.2.11-6) unstable; urgency=high
2548
2549 -- Stefan Fritsch <sf@debian.org> Mon, 08 Jun 2009 19:22:58 +0200
2550
2551+apache2 (2.2.11-5ubuntu1) karmic; urgency=low
2552+
2553+ * Merge from debian unstable, remaining changes:
2554+ - debian/patches/203_fix-ssi-timeftm-ignored.dpatch:
2555+ Fix timefmt is ignored when XBitHack is on. (LP: #258914)
2556+ - debian/{control,rules}: enable PIE hardening.
2557+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
2558+
2559+ -- Andrew Mitchell <ajmitch@ubuntu.com> Wed, 03 Jun 2009 14:10:54 +1200
2560+
2561 apache2 (2.2.11-5) unstable; urgency=low
2562
2563 * Move all binaries into a new package apache2.2-bin and make
2564@@ -2485,6 +4515,16 @@ apache2 (2.2.11-4) unstable; urgency=low
2565
2566 -- Stefan Fritsch <sf@debian.org> Tue, 19 May 2009 22:55:27 +0200
2567
2568+apache2 (2.2.11-3ubuntu1) karmic; urgency=low
2569+
2570+ * Merge from debian unstable, remaining changes:
2571+ - debian/patches/203_fix-ssi-timeftm-ignored.dpatch:
2572+ Fix timefmt is ignored when XBitHack is on. (LP: #258914)
2573+ - debian/{control,rules}: enable PIE hardening.
2574+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
2575+
2576+ -- Andrew Mitchell <ajmitch@ubuntu.com> Tue, 12 May 2009 16:15:34 +1200
2577+
2578 apache2 (2.2.11-3) unstable; urgency=low
2579
2580 * Rebuild against apr-util 1.3, to fix undefined symbol errors in mod_ldap
2581@@ -2493,6 +4533,21 @@ apache2 (2.2.11-3) unstable; urgency=low
2582
2583 -- Stefan Fritsch <sf@debian.org> Tue, 31 Mar 2009 21:07:26 +0200
2584
2585+apache2 (2.2.11-2ubuntu2) jaunty; urgency=low
2586+
2587+ * debian/patches/203_fix-ssi-timeftm-ignored.dpatch:
2588+ Fix timefmt is ignored when XBitHack is on. (LP: #258914)
2589+
2590+ -- Chuck Short <zulcss@ubuntu.com> Wed, 01 Apr 2009 11:39:17 -0400
2591+
2592+apache2 (2.2.11-2ubuntu1) jaunty; urgency=low
2593+
2594+ * Merge from debian unstable, remaining changes:
2595+ - debian/{contro,rules}: enable PIE hardening.
2596+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
2597+
2598+ -- Chuck Short <zulcss@ubuntu.com> Sat, 17 Jan 2009 00:02:55 +0000
2599+
2600 apache2 (2.2.11-2) unstable; urgency=low
2601
2602 * Report an error instead instead of segfaulting when apr_pollset_create
2603@@ -2502,6 +4557,14 @@ apache2 (2.2.11-2) unstable; urgency=low
2604
2605 -- Stefan Fritsch <sf@debian.org> Fri, 16 Jan 2009 19:01:59 +0100
2606
2607+apache2 (2.2.11-1ubuntu1) jaunty; urgency=low
2608+
2609+ * Merge from debian unstable, remaining changes:
2610+ - debian/{control, rules}: enable PIE hardening.
2611+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
2612+
2613+ -- Chuck Short <zulcss@ubuntu.com> Mon, 15 Dec 2008 00:06:50 +0000
2614+
2615 apache2 (2.2.11-1) unstable; urgency=low
2616
2617 [Thom May]
2618@@ -2516,6 +4579,14 @@ apache2 (2.2.11-1) unstable; urgency=low
2619
2620 -- Stefan Fritsch <sf@debian.org> Sun, 14 Dec 2008 09:34:24 +0100
2621
2622+apache2 (2.2.9-11ubuntu1) jaunty; urgency=low
2623+
2624+ * Merge from debian unstable, remaining changes: (LP: #303375)
2625+ - debian/{control, rules}: enable PIE hardening.
2626+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
2627+
2628+ -- Bhavani Shankar <right2bhavi@gmail.com> Sat, 29 Nov 2008 14:02:31 +0530
2629+
2630 apache2 (2.2.9-11) unstable; urgency=low
2631
2632 * Regression fix from upstream svn for mod_proxy:
2633@@ -2530,6 +4601,14 @@ apache2 (2.2.9-11) unstable; urgency=low
2634
2635 -- Stefan Fritsch <sf@debian.org> Wed, 26 Nov 2008 23:10:22 +0100
2636
2637+apache2 (2.2.9-10ubuntu1) jaunty; urgency=low
2638+
2639+ * Merge from debian unstable, remaining changes:
2640+ - debian/{control, rules}: enable PIE hardening.
2641+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
2642+
2643+ -- Chuck Short <zulcss@ubuntu.com> Wed, 05 Nov 2008 02:23:18 -0400
2644+
2645 apache2 (2.2.9-10) unstable; urgency=low
2646
2647 * Regression fix from upstream svn for mod_proxy_http:
2648@@ -2560,6 +4639,27 @@ apache2 (2.2.9-8) unstable; urgency=low
2649
2650 -- Stefan Fritsch <sf@debian.org> Thu, 11 Sep 2008 09:17:33 +0200
2651
2652+apache2 (2.2.9-7ubuntu3) intrepid; urgency=low
2653+
2654+ * Revert logrotate change since it will break it for everyone.
2655+
2656+ -- Chuck Short <zulcss@ubuntu.com> Fri, 19 Sep 2008 09:32:01 -0400
2657+
2658+apache2 (2.2.9-7ubuntu2) intrepid; urgency=low
2659+
2660+ * debian/logrotate: Restart rather than reload for busy websites.
2661+ (LP: #270899)
2662+
2663+ -- Chuck Short <zulcss@ubuntu.com> Thu, 18 Sep 2008 08:42:22 -0400
2664+
2665+apache2 (2.2.9-7ubuntu1) intrepid; urgency=low
2666+
2667+ * Merge from debian unstable, remaining changes:
2668+ - debian/{control,rules}: enable PIE hardening.
2669+ - debian/{control,rules,apache2.2-common.ufw.profile}: add ufw profiles.
2670+
2671+ -- Kees Cook <kees@ubuntu.com> Thu, 28 Aug 2008 08:10:59 -0700
2672+
2673 apache2 (2.2.9-7) unstable; urgency=low
2674
2675 * Fix XSS in mod_proxy_ftp (CVE-2008-2939).
2676@@ -2602,6 +4702,23 @@ apache2 (2.2.9-4) unstable; urgency=low
2677
2678 -- Stefan Fritsch <sf@debian.org> Sun, 06 Jul 2008 10:38:37 +0200
2679
2680+apache2 (2.2.9-3ubuntu2) intrepid; urgency=low
2681+
2682+ * add ufw integration (see
2683+ https://wiki.ubuntu.com/UbuntuFirewall#Integrating%20UFW%20with%20Packages)
2684+ (LP: #261198)
2685+ - debian/control: suggest ufw for apache2.2-common
2686+ - add apache2.2-common.ufw.profile with 3 profiles and install it to
2687+ /etc/ufw/applications.d/apache2.2-common
2688+
2689+ -- Didier Roche <didrocks@ubuntu-fr.org> Tue, 26 Aug 2008 19:03:42 +0200
2690+
2691+apache2 (2.2.9-3ubuntu1) intrepid; urgency=low
2692+
2693+ * debian/{control,rules}: enable PIE hardening
2694+
2695+ -- Kees Cook <kees@ubuntu.com> Wed, 20 Aug 2008 15:45:00 -0700
2696+
2697 apache2 (2.2.9-3) unstable; urgency=low
2698
2699 [ Stefan Fritsch ]
2700@@ -4172,9 +6289,7 @@ apache2 (2.0.37-1) unstable; urgency=low
2701 -- Thom May <thom@debian.org> Thu, 13 Jun 2002 17:47:12 +0100
2702
2703 apache2 (2.0.37+cvs.JCW_PRE2_2037-1) unstable; urgency=low
2704-
2705 * New upstream release
2706-
2707 -- Thom May <thom@debian.org> Wed, 5 Jun 2002 12:42:34 +0100
2708
2709 apache2 (2.0.36-2) unstable; urgency=low
2710@@ -4682,3 +6797,4 @@ apache2 (2.0.18-1) unstable; urgency=low
2711 * Initial Release.
2712
2713 -- Daniel Stone <daniel@sfarc.net> Wed, 4 Jul 2001 21:29:29 +1000
2714+
2715diff --git a/debian/control b/debian/control
2716index 30b43c8..843ee52 100644
2717--- a/debian/control
2718+++ b/debian/control
2719@@ -1,5 +1,6 @@
2720 Source: apache2
2721-Maintainer: Debian Apache Maintainers <debian-apache@lists.debian.org>
2722+Maintainer: Ubuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com>
2723+XSBC-Original-Maintainer: Debian Apache Maintainers <debian-apache@lists.debian.org>
2724 Uploaders: Stefan Fritsch <sf@debian.org>,
2725 Arno Töll <arno@debian.org>,
2726 Ondřej Surý <ondrej@debian.org>,
2727@@ -14,7 +15,7 @@ Build-Depends: debhelper-compat (= 13),
2728 libapr1-dev,
2729 libaprutil1-dev,
2730 libbrotli-dev,
2731- liblua5.3-dev,
2732+ liblua5.4-dev,
2733 libnghttp2-dev,
2734 libpcre2-dev,
2735 libssl-dev,
2736@@ -43,7 +44,8 @@ Depends: apache2-bin (= ${binary:Version}),
2737 Recommends: ssl-cert
2738 Suggests: apache2-doc,
2739 apache2-suexec-pristine | apache2-suexec-custom,
2740- www-browser
2741+ www-browser,
2742+ ufw
2743 Pre-Depends: ${misc:Pre-Depends}
2744 Provides: httpd,
2745 httpd-cgi
2746diff --git a/debian/icons/ubuntu-logo.png b/debian/icons/ubuntu-logo.png
2747new file mode 100644
2748index 0000000..eee686c
2749Binary files /dev/null and b/debian/icons/ubuntu-logo.png differ
2750diff --git a/debian/index.html b/debian/index.html
2751index 766401d..9c90ef4 100644
2752--- a/debian/index.html
2753+++ b/debian/index.html
2754@@ -1,9 +1,13 @@
2755-
2756 <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
2757 <html xmlns="http://www.w3.org/1999/xhtml">
2758+ <!--
2759+ Modified from the Debian original for Ubuntu
2760+ Last updated: 2022-03-22
2761+ See: https://launchpad.net/bugs/1966004
2762+ -->
2763 <head>
2764 <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
2765- <title>Apache2 Debian Default Page: It works</title>
2766+ <title>Apache2 Ubuntu Default Page: It works</title>
2767 <style type="text/css" media="screen">
2768 * {
2769 margin: 0px 0px 0px 0px;
2770@@ -15,7 +19,7 @@
2771
2772 background-color: #D8DBE2;
2773
2774- font-family: Verdana, sans-serif;
2775+ font-family: Ubuntu, Verdana, sans-serif;
2776 font-size: 11pt;
2777 text-align: center;
2778 }
2779@@ -41,7 +45,7 @@
2780 }
2781
2782 div.page_header {
2783- height: 99px;
2784+ height: 180px;
2785 width: 100%;
2786
2787 background-color: #F5F6F7;
2788@@ -60,6 +64,19 @@
2789 border: 0px 0px 0px;
2790 }
2791
2792+ div.banner {
2793+ padding: 9px 6px 9px 6px;
2794+ background-color: #E9510E;
2795+ color: #FFFFFF;
2796+ font-weight: bold;
2797+ font-size: 112%;
2798+ text-align: center;
2799+ position: absolute;
2800+ left: 40%;
2801+ bottom: 30px;
2802+ width: 20%;
2803+ }
2804+
2805 div.table_of_contents {
2806 clear: left;
2807
2808@@ -136,10 +153,6 @@
2809 text-align: center;
2810 }
2811
2812- div.section_header_red {
2813- background-color: #CD214F;
2814- }
2815-
2816 div.section_header_grey {
2817 background-color: #9F9386;
2818 }
2819@@ -188,46 +201,31 @@
2820 <body>
2821 <div class="main_page">
2822 <div class="page_header floating_element">
2823- <img src="/icons/openlogo-75.png" alt="Debian Logo" class="floating_element"/>
2824- <span class="floating_element">
2825- Apache2 Debian Default Page
2826- </span>
2827- </div>
2828-<!-- <div class="table_of_contents floating_element">
2829- <div class="section_header section_header_grey">
2830- TABLE OF CONTENTS
2831- </div>
2832- <div class="table_of_contents_item floating_element">
2833- <a href="#about">About</a>
2834- </div>
2835- <div class="table_of_contents_item floating_element">
2836- <a href="#changes">Changes</a>
2837- </div>
2838- <div class="table_of_contents_item floating_element">
2839- <a href="#scope">Scope</a>
2840- </div>
2841- <div class="table_of_contents_item floating_element">
2842- <a href="#files">Config files</a>
2843+ <img src="icons/ubuntu-logo.png" alt="Ubuntu Logo"
2844+ style="width:184px;height:146px;" class="floating_element" />
2845+ <div>
2846+ <span style="margin-top: 1.5em;" class="floating_element">
2847+ Apache2 Default Page
2848+ </span>
2849 </div>
2850- </div>
2851--->
2852- <div class="content_section floating_element">
2853-
2854-
2855- <div class="section_header section_header_red">
2856+ <div class="banner">
2857 <div id="about"></div>
2858 It works!
2859 </div>
2860+
2861+ </div>
2862+ <div class="content_section floating_element">
2863 <div class="content_section_text">
2864 <p>
2865 This is the default welcome page used to test the correct
2866- operation of the Apache2 server after installation on Debian systems.
2867+ operation of the Apache2 server after installation on Ubuntu systems.
2868+ It is based on the equivalent page on Debian, from which the Ubuntu Apache
2869+ packaging is derived.
2870 If you can read this page, it means that the Apache HTTP server installed at
2871 this site is working properly. You should <b>replace this file</b> (located at
2872 <tt>/var/www/html/index.html</tt>) before continuing to operate your HTTP server.
2873 </p>
2874
2875-
2876 <p>
2877 If you are a normal user of this web site and don't know what this page is
2878 about, this probably means that the site is currently unavailable due to
2879@@ -242,18 +240,17 @@
2880 </div>
2881 <div class="content_section_text">
2882 <p>
2883- Debian's Apache2 default configuration is different from the
2884+ Ubuntu's Apache2 default configuration is different from the
2885 upstream default configuration, and split into several files optimized for
2886- interaction with Debian tools. The configuration system is
2887+ interaction with Ubuntu tools. The configuration system is
2888 <b>fully documented in
2889 /usr/share/doc/apache2/README.Debian.gz</b>. Refer to this for the full
2890 documentation. Documentation for the web server itself can be
2891 found by accessing the <a href="/manual">manual</a> if the <tt>apache2-doc</tt>
2892 package was installed on this server.
2893-
2894 </p>
2895 <p>
2896- The configuration layout for an Apache2 web server installation on Debian systems is as follows:
2897+ The configuration layout for an Apache2 web server installation on Ubuntu systems is as follows:
2898 </p>
2899 <pre>
2900 /etc/apache2/
2901@@ -308,9 +305,12 @@
2902 </li>
2903
2904 <li>
2905- The binary is called apache2. Due to the use of
2906- environment variables, in the default configuration, apache2 needs to be
2907- started/stopped with <tt>/etc/init.d/apache2</tt> or <tt>apache2ctl</tt>.
2908+ The binary is called apache2 and is managed using systemd, so to
2909+ start/stop the service use <tt>systemctl start apache2</tt> and
2910+ <tt>systemctl stop apache2</tt>, and use <tt>systemctl status apache2</tt>
2911+ and <tt>journalctl -u apache2</tt> to check status. <tt>system</tt>
2912+ and <tt>apache2ctl</tt> can also be used for service management if
2913+ desired.
2914 <b>Calling <tt>/usr/bin/apache2</tt> directly will not work</b> with the
2915 default configuration.
2916 </li>
2917@@ -324,8 +324,8 @@
2918
2919 <div class="content_section_text">
2920 <p>
2921- By default, Debian does not allow access through the web browser to
2922- <em>any</em> file apart of those located in <tt>/var/www</tt>,
2923+ By default, Ubuntu does not allow access through the web browser to
2924+ <em>any</em> file outside of those located in <tt>/var/www</tt>,
2925 <a href="http://httpd.apache.org/docs/2.4/mod/mod_userdir.html" rel="nofollow">public_html</a>
2926 directories (when enabled) and <tt>/usr/share</tt> (for web
2927 applications). If your site is using a web document root
2928@@ -333,9 +333,8 @@
2929 document root directory in <tt>/etc/apache2/apache2.conf</tt>.
2930 </p>
2931 <p>
2932- The default Debian document root is <tt>/var/www/html</tt>. You
2933- can make your own virtual hosts under /var/www. This is different
2934- to previous releases which provides better security out of the box.
2935+ The default Ubuntu document root is <tt>/var/www/html</tt>. You
2936+ can make your own virtual hosts under /var/www.
2937 </p>
2938 </div>
2939
2940@@ -345,24 +344,20 @@
2941 </div>
2942 <div class="content_section_text">
2943 <p>
2944- Please use the <tt>reportbug</tt> tool to report bugs in the
2945- Apache2 package with Debian. However, check <a
2946- href="http://bugs.debian.org/cgi-bin/pkgreport.cgi?ordering=normal;archive=0;src=apache2;repeatmerged=0"
2947+ Please use the <tt>ubuntu-bug</tt> tool to report bugs in the
2948+ Apache2 package with Ubuntu. However, check <a
2949+ href="https://bugs.launchpad.net/ubuntu/+source/apache2"
2950 rel="nofollow">existing bug reports</a> before reporting a new bug.
2951 </p>
2952 <p>
2953 Please report bugs specific to modules (such as PHP and others)
2954- to respective packages, not to the web server itself.
2955+ to their respective packages, not to the web server itself.
2956 </p>
2957 </div>
2958
2959-
2960-
2961-
2962 </div>
2963 </div>
2964 <div class="validator">
2965 </div>
2966 </body>
2967 </html>
2968-
2969diff --git a/debian/source/include-binaries b/debian/source/include-binaries
2970index d617b1d..823d9c0 100644
2971--- a/debian/source/include-binaries
2972+++ b/debian/source/include-binaries
2973@@ -17,6 +17,7 @@ debian/icons/odf6otp-20x22.png
2974 debian/icons/odf6ots-20x22.png
2975 debian/icons/odf6ott-20x22.png
2976 debian/icons/openlogo-75.png
2977+debian/icons/ubuntu-logo.png
2978 debian/perl-framework/t/htdocs/apache/acceptpathinfo/index.shtml
2979 debian/perl-framework/t/htdocs/apache/acceptpathinfo/info.php
2980 debian/perl-framework/t/htdocs/apache/acceptpathinfo/off/index.shtml
2981diff --git a/debian/tests/check-ubuntu-branding b/debian/tests/check-ubuntu-branding
2982new file mode 100644
2983index 0000000..0bf90b6
2984--- /dev/null
2985+++ b/debian/tests/check-ubuntu-branding
2986@@ -0,0 +1,28 @@
2987+#!/bin/bash
2988+#
2989+# Check the ubuntu branding exists
2990+set -uxe -o pipefail
2991+
2992+ubuntu_logo_path="icons/ubuntu-logo.png"
2993+
2994+# Use curl to fetch the HTML content and check its exit status
2995+if html_content=$(curl -s http://localhost); then
2996+ # The curl command succeeded, so proceed with further processing
2997+ if ! [[ "$html_content" =~ "$ubuntu_logo_path" ]]; then
2998+ echo "ERROR: $ubuntu_logo_path string not found in html page"
2999+ exit 1
3000+ fi
3001+else
3002+ # The curl command encountered an error
3003+ echo "ERROR: Curl command failed to fetch web content"
3004+ exit 1
3005+fi
3006+
3007+# Check the type of $ubuntu_logo_path
3008+content_type=$(curl -s -I http://localhost/$ubuntu_logo_path \
3009+ | grep Content-Type | cut -d ' ' -f 2- | tr -d '[:space:]')
3010+expected="image/png"
3011+if [ "$content_type" != "$expected" ]; then
3012+ echo "Content-Type is not $expected it is $content_type"
3013+ exit 1
3014+fi
3015diff --git a/debian/tests/control b/debian/tests/control
3016index 2453137..8a93e5f 100644
3017--- a/debian/tests/control
3018+++ b/debian/tests/control
3019@@ -23,6 +23,10 @@ Tests: check-http2
3020 Restrictions: needs-root allow-stderr breaks-testbed
3021 Depends: apache2, curl, ssl-cert, nghttp2-client
3022
3023+Tests: check-ubuntu-branding
3024+Restrictions: allow-stderr
3025+Depends: apache2, curl
3026+
3027 Tests: chroot
3028 Features: no-build-needed
3029 Restrictions: needs-root allow-stderr breaks-testbed

Subscribers

People subscribed via source and target branches