Merge ~paride/ubuntu/+source/apache2:merge-2.4.46-2-HIRSUTE into ubuntu/+source/apache2:debian/sid

Proposed by Paride Legovini
Status: Merged
Approved by: Christian Ehrhardt 
Approved revision: 1de99e4a0c30cdb2ea55f8701c92e8de3f4e64c5
Merge reported by: Bryce Harrington
Merged at revision: 1de99e4a0c30cdb2ea55f8701c92e8de3f4e64c5
Proposed branch: ~paride/ubuntu/+source/apache2:merge-2.4.46-2-HIRSUTE
Merge into: ubuntu/+source/apache2:debian/sid
Diff against target: 2497 lines (+1839/-35)
15 files modified
debian/apache2-bin.install (+1/-0)
debian/apache2-utils.ufw.profile (+14/-0)
debian/apache2.dirs (+1/-0)
debian/apache2.install (+1/-0)
debian/apache2.postrm (+1/-0)
debian/apache2.py (+48/-0)
debian/apache2ctl (+30/-18)
debian/changelog (+1670/-2)
debian/control (+4/-2)
debian/index.html (+19/-12)
debian/perl-framework/t/apache/expr_string.t (+4/-0)
debian/perl-framework/t/modules/allowmethods.t (+0/-1)
debian/source/include-binaries (+1/-0)
debian/tests/check-http2 (+41/-0)
debian/tests/control (+4/-0)
Reviewer Review Type Date Requested Status
Christian Ehrhardt  (community) Approve
Canonical Server Pending
git-ubuntu developers Pending
Review via email: mp+395332@code.launchpad.net
To post a comment you must log in.
Revision history for this message
Paride Legovini (paride) wrote :

Test PPA: https://launchpad.net/~paride/+archive/ubuntu/apache2-test

Not a difficult merge, made more complex by the need to recover the rich git-ubuntu history from upload tags.

Revision history for this message
Christian Ehrhardt  (paelzer) wrote :

Minor initial find - you already "disabled" the mentioning of "(LP: #1890302)" in the changelog by dropping the ":" - that will prevent e.g. the upload to trigger the bug.
But your separated and carried delta still has the full string in commit 2862a16 (as you have taken over).

I'd recommend rewriting the commit message to be a non-active reference as well. Because e.g. now you have the bug pinged by "adding a merge" and you can see the bug auto-referenced above on the merge.

Just one more automatism that is nice, but slightly annoying on re-merging the same content over and over :-)

review: Needs Fixing
Revision history for this message
Christian Ehrhardt  (paelzer) wrote :

Checked

https://salsa.debian.org/apache-team/apache2/-/commit/dd8282f256a79c43063f1a5489898546989f5010
seems not to collide with
commit b57b97a4c48093ef0803bdc2a96705ee9e8584af
Author: Bryce Harrington <email address hidden>
Date: Mon Oct 5 16:03:00 2020 -0700
        - d/apache2ctl: Also use systemd for graceful if it is in use.
          This extends an earlier fix for the start command to behave
          similarly for restart / graceful. Fixes service failures on
          unattended upgrade.

Revision history for this message
Paride Legovini (paride) wrote :

Thanks Christian, I now mention the bug as "LP #1890302" in the commit message (new commit hash: 8b4974b).

Revision history for this message
Paride Legovini (paride) wrote :

I did a debdiff of the binary packages and the only significant diff I spotted is in the apache2-doc package. The pre-merge version of this package installs the doc in /usr/share/doc/apache2-doc, while the post-merge version installs it in /usr/share/doc/apache2. This is due to a change in the default behavior of dh_installdocs that happened in compat 11 (the merge bumps the compat level from 10 to 13).

Revision history for this message
Christian Ehrhardt  (paelzer) wrote :

yeah I've seen this compat change - that should be ok as well

Revision history for this message
Christian Ehrhardt  (paelzer) wrote :

Changelog:
- [✓] changelog entry correct version and targeted codename
- [✓] changelog entries correct
- [✓] update-maintainer has been run

Actual changes:
- [✓] no major upstream changes to consider
- [✓] no further upstream version to consider
- [✓] debian changes look safe (see above)

Old Delta:
- [✓] nothing else to drop

New Delta:
- [✓] no new patches added

Build/Test:
- [✓] build is ok
- [✓] verified PPA package installs/uninstalls
- [✓] sanity checks test fine

We'll see how the autopkgtest behaves on upload, unless you want to pre-run it (let me know in that case). But the Apache tests are not too known to fail on upload.

review: Approve
Revision history for this message
Christian Ehrhardt  (paelzer) wrote :

  apache2 @ amd64:
    15.12.20 10:27:56 Log 🗒️ ✅ Trigger not listed in log ⚪
      run-test-suite PASS ✅
      duplicate-module-load PASS ✅
      htcacheclean PASS ✅
      default-mods PASS ✅
      ssl-passphrase PASS ✅
      check-http2 PASS ✅
      chroot PASS ✅
  apache2 @ ppc64el:
    15.12.20 10:27:51 Log 🗒️ ✅ Trigger not listed in log ⚪
      run-test-suite PASS ✅
      duplicate-module-load PASS ✅
      htcacheclean PASS ✅
      default-mods PASS ✅
      ssl-passphrase PASS ✅
      check-http2 PASS ✅
      chroot PASS ✅
  apache2 @ s390x:
    15.12.20 10:12:50 Log 🗒️ ✅ Trigger not listed in log ⚪
      run-test-suite PASS ✅
      duplicate-module-load PASS ✅
      htcacheclean PASS ✅
      default-mods PASS ✅
      ssl-passphrase PASS ✅
      check-http2 PASS ✅
      chroot PASS ✅

Revision history for this message
Christian Ehrhardt  (paelzer) wrote :

To ssh://git.launchpad.net/~usd-import-team/ubuntu/+source/apache2
 * [new tag] upload/2.4.46-2ubuntu1 -> upload/2.4.46-2ubuntu1

Uploading to ubuntu (via ftp to upload.ubuntu.com):
  Uploading apache2_2.4.46-2ubuntu1.dsc: done.
  Uploading apache2_2.4.46.orig.tar.gz: done.
  Uploading apache2_2.4.46-2ubuntu1.debian.tar.xz: done.
  Uploading apache2_2.4.46-2ubuntu1_source.buildinfo: done.
  Uploading apache2_2.4.46-2ubuntu1_source.changes: done.
Successfully uploaded packages.

Revision history for this message
Bryce Harrington (bryce) wrote :

 apache2 | 2.4.46-2ubuntu1 | hirsute | source

This has migrated

Preview Diff

[H/L] Next/Prev Comment, [J/K] Next/Prev File, [N/P] Next/Prev Hunk
1diff --git a/debian/apache2-bin.install b/debian/apache2-bin.install
2index 63c573f..3d1bdf1 100644
3--- a/debian/apache2-bin.install
4+++ b/debian/apache2-bin.install
5@@ -1,2 +1,3 @@
6 /usr/lib/apache2/modules/
7 /usr/sbin/apache2
8+debian/apache2.py usr/share/apport/package-hooks
9diff --git a/debian/apache2-utils.ufw.profile b/debian/apache2-utils.ufw.profile
10new file mode 100644
11index 0000000..974a655
12--- /dev/null
13+++ b/debian/apache2-utils.ufw.profile
14@@ -0,0 +1,14 @@
15+[Apache]
16+title=Web Server
17+description=Apache v2 is the next generation of the omnipresent Apache web server.
18+ports=80/tcp
19+
20+[Apache Secure]
21+title=Web Server (HTTPS)
22+description=Apache v2 is the next generation of the omnipresent Apache web server.
23+ports=443/tcp
24+
25+[Apache Full]
26+title=Web Server (HTTP,HTTPS)
27+description=Apache v2 is the next generation of the omnipresent Apache web server.
28+ports=80,443/tcp
29diff --git a/debian/apache2.dirs b/debian/apache2.dirs
30index 6089013..1aa6d3c 100644
31--- a/debian/apache2.dirs
32+++ b/debian/apache2.dirs
33@@ -10,3 +10,4 @@ var/cache/apache2/mod_cache_disk
34 var/lib/apache2
35 var/log/apache2
36 var/www/html
37+/etc/ufw/applications.d/apache2
38diff --git a/debian/apache2.install b/debian/apache2.install
39index b6ad789..92865fc 100644
40--- a/debian/apache2.install
41+++ b/debian/apache2.install
42@@ -8,3 +8,4 @@ debian/config-dir/*.conf /etc/apache2
43 debian/config-dir/envvars /etc/apache2
44 debian/config-dir/magic /etc/apache2
45 debian/debhelper/apache2-maintscript-helper /usr/share/apache2/
46+debian/apache2-utils.ufw.profile /etc/ufw/applications.d/
47diff --git a/debian/apache2.postrm b/debian/apache2.postrm
48index a68583c..b0e5d7b 100644
49--- a/debian/apache2.postrm
50+++ b/debian/apache2.postrm
51@@ -33,6 +33,7 @@ is_default_index_html () {
52 776221a94e5a174dc2396c0f3f6b6a74
53 c481228d439cbb54bdcedbaec5bbb11a
54 e2620d4a5a0f8d80dd4b16de59af981f
55+ 3526531ccd6c6a1d2340574a305a18f8
56 EOF
57 }
58
59diff --git a/debian/apache2.py b/debian/apache2.py
60new file mode 100644
61index 0000000..a9fb9d8
62--- /dev/null
63+++ b/debian/apache2.py
64@@ -0,0 +1,48 @@
65+#!/usr/bin/python
66+
67+'''apport hook for apache2
68+
69+(c) 2010 Adam Sommer.
70+Author: Adam Sommer <asommer@ubuntu.com>
71+
72+This program is free software; you can redistribute it and/or modify it
73+under the terms of the GNU General Public License as published by the
74+Free Software Foundation; either version 2 of the License, or (at your
75+option) any later version. See http://www.gnu.org/copyleft/gpl.html for
76+the full text of the license.
77+'''
78+
79+from apport.hookutils import *
80+import os
81+
82+SITES_ENABLED_DIR = '/etc/apache2/sites-enabled/'
83+
84+def add_info(report, ui):
85+ if os.path.isdir(SITES_ENABLED_DIR):
86+ response = ui.yesno("The contents of your " + SITES_ENABLED_DIR + " directory "
87+ "may help developers diagnose your bug more "
88+ "quickly. However, it may contain sensitive "
89+ "information. Do you want to include it in your "
90+ "bug report?")
91+
92+ if response == None: # user cancelled
93+ raise StopIteration
94+
95+ elif response == True:
96+ # Attache config files in /etc/apache2/sites-enabled and listing of files in /etc/apache2/conf.d
97+ for conf_file in os.listdir(SITES_ENABLED_DIR):
98+ attach_file_if_exists(report, SITES_ENABLED_DIR + conf_file, conf_file)
99+
100+ try:
101+ report['Apache2ConfdDirListing'] = str(os.listdir('/etc/apache2/conf.d'))
102+ except OSError:
103+ report['Apache2ConfdDirListing'] = str(False)
104+
105+ # Attach default config files if changed.
106+ attach_conffiles(report, 'apache2', conffiles=None)
107+
108+ # Attach the error.log file.
109+ attach_file(report, '/var/log/apache2/error.log', key='error.log')
110+
111+ # Get loaded modules.
112+ report['Apache2Modules'] = root_command_output(['/usr/sbin/apachectl', '-D DUMP_MODULES'])
113diff --git a/debian/apache2ctl b/debian/apache2ctl
114index 404b9f9..1358f2a 100755
115--- a/debian/apache2ctl
116+++ b/debian/apache2ctl
117@@ -143,6 +143,18 @@ mkdir_chown () {
118 fi
119 }
120
121+need_systemd () {
122+ # Detect if systemd is in use and should be used for managing
123+ # the Apache2 httpd service. Returns 0 if so, 1 otherwise.
124+ if [ -z "${APACHE_STARTED_BY_SYSTEMD}" ]; then
125+ case "$(readlink -f /proc/1/exe)" in
126+ *systemd*)
127+ return 0
128+ ;;
129+ esac
130+ fi
131+ return 1
132+}
133
134 [ ! -d ${APACHE_RUN_DIR:-/var/run/apache2} ] && mkdir -p ${APACHE_RUN_DIR:-/var/run/apache2}
135 [ ! -d ${APACHE_LOCK_DIR:-/var/lock/apache2} ] && mkdir_chown ${APACHE_RUN_USER:-www-data} ${APACHE_LOCK_DIR:-/var/lock/apache2}
136@@ -153,38 +165,38 @@ start)
137 # (this is bad if there are several apache2 instances running)
138 rm -f ${APACHE_RUN_DIR:-/var/run/apache2}/*ssl_scache*
139
140- need_systemd=false
141- if [ -z "$APACHE_STARTED_BY_SYSTEMD" ] ; then
142- case "$(readlink -f /proc/1/exe)" in
143- *systemd*)
144- need_systemd=true
145- ;;
146- *)
147- ;;
148- esac
149- fi
150- if $need_systemd ; then
151+ if need_systemd; then
152 # If running on systemd we should not start httpd without systemd
153 # or systemd will get confused about the status of httpd.
154- echo "Invoking 'systemctl start $APACHE_SYSTEMD_SERVICE'."
155- echo "Use 'systemctl status $APACHE_SYSTEMD_SERVICE' for more info."
156- systemctl start "$APACHE_SYSTEMD_SERVICE"
157+ echo "Invoking 'systemctl start ${APACHE_SYSTEMD_SERVICE}'."
158+ echo "Use 'systemctl status ${APACHE_SYSTEMD_SERVICE}' for more info."
159+ systemctl start "${APACHE_SYSTEMD_SERVICE}"
160 else
161 unset APACHE_STARTED_BY_SYSTEMD
162- $HTTPD ${APACHE_ARGUMENTS} -k "$ARGV"
163+ ${HTTPD} ${APACHE_ARGUMENTS} -k "${ARGV}"
164 fi
165
166 ERROR=$?
167 ;;
168 stop|graceful-stop)
169- $HTTPD ${APACHE_ARGUMENTS} -k "$ARGV"
170+ ${HTTPD} ${APACHE_ARGUMENTS} -k "$ARGV"
171 ERROR=$?
172 ;;
173 restart|graceful)
174 if $HTTPD ${APACHE_ARGUMENTS} -t 2> /dev/null ; then
175- $HTTPD ${APACHE_ARGUMENTS} -k "$ARGV"
176+ if need_systemd; then
177+ # If running on systemd we should not directly restart httpd since
178+ # systemd would be confused about httpd's status.
179+ # (See LP: #1832182)
180+ echo "Invoking 'systemctl restart ${APACHE_SYSTEMD_SERVICE}'."
181+ echo "Use 'systemctl status ${APACHE_SYSTEMD_SERVICE}' for more info."
182+ systemctl restart "${APACHE_SYSTEMD_SERVICE}"
183+ else
184+ unset APACHE_STARTED_BY_SYSTEMD
185+ ${HTTPD} ${APACHE_ARGUMENTS} -k "${ARGV}"
186+ fi
187 else
188- $HTTPD ${APACHE_ARGUMENTS} -t
189+ ${HTTPD} ${APACHE_ARGUMENTS} -t
190 fi
191 ERROR=$?
192 ;;
193diff --git a/debian/changelog b/debian/changelog
194index 3cc5bf9..52443e0 100644
195--- a/debian/changelog
196+++ b/debian/changelog
197@@ -1,3 +1,25 @@
198+apache2 (2.4.46-2ubuntu1) hirsute; urgency=medium
199+
200+ * Merge with Debian unstable. Remaining changes:
201+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
202+ apache2.dirs}: Add ufw profiles.
203+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
204+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
205+ Debian with Ubuntu on default page.
206+ + d/source/include-binaries: add Ubuntu icon file
207+ - d/t/control, d/t/check-http2: add basic test for http2 support
208+ - d/perl-framework/t/modules/allowmethods.t: disable reset test. This
209+ was re-added by mistake in 2.4.41-1 (Closes #921024)
210+ - d/p/t/apache/expr_string.t: Avoid test suite failure due to timing
211+ issue reading error log too quickly after request, by adding a sleep.
212+ (LP #1890302)
213+ - d/apache2ctl: Also use systemd for graceful if it is in use.
214+ This extends an earlier fix for the start command to behave
215+ similarly for restart / graceful. Fixes service failures on
216+ unattended upgrade.
217+
218+ -- Paride Legovini <paride.legovini@canonical.com> Mon, 14 Dec 2020 18:12:15 +0100
219+
220 apache2 (2.4.46-2) unstable; urgency=medium
221
222 [ Jean-Michel Vourgère ]
223@@ -19,6 +41,39 @@ apache2 (2.4.46-2) unstable; urgency=medium
224
225 -- Xavier Guimard <yadd@debian.org> Fri, 13 Nov 2020 16:59:01 +0100
226
227+apache2 (2.4.46-1ubuntu2) hirsute; urgency=medium
228+
229+ * d/apache2ctl: Also use systemd for graceful if it is in use.
230+ (LP: #1832182)
231+ - This extends an earlier fix for the start command to behave
232+ similarly for restart / graceful. Fixes service failures on
233+ unattended upgrade.
234+
235+ -- Bryce Harrington <bryce@canonical.com> Mon, 05 Oct 2020 16:06:32 -0700
236+
237+apache2 (2.4.46-1ubuntu1) groovy; urgency=medium
238+
239+ * Merge with Debian unstable. Remaining changes:
240+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
241+ apache2.dirs}: Add ufw profiles.
242+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
243+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
244+ Debian with Ubuntu on default page.
245+ + d/source/include-binaries: add Ubuntu icon file
246+ - d/t/control, d/t/check-http2: add basic test for http2 support
247+ - d/perl-framework/t/modules/allowmethods.t: disable reset test. This
248+ was re-added by mistake in 2.4.41-1 (Closes #921024)
249+ - d/p/t/apache/expr_string.t: Avoid test suite failure due to timing
250+ issue reading error log too quickly after request, by adding a sleep.
251+ (LP #1890302)
252+ * Dropped:
253+ - debian/patches/086_svn_cross_compiles: Backport several cross
254+ fixes from upstream
255+ [Unclear if it's still necessary, and upstream hasn't made a
256+ release with it yet]
257+
258+ -- Andreas Hasenack <andreas@canonical.com> Tue, 25 Aug 2020 09:13:38 -0300
259+
260 apache2 (2.4.46-1) unstable; urgency=medium
261
262 [ Xavier Guimard ]
263@@ -35,6 +90,39 @@ apache2 (2.4.46-1) unstable; urgency=medium
264
265 -- Xavier Guimard <yadd@debian.org> Sat, 08 Aug 2020 08:33:36 +0200
266
267+apache2 (2.4.43-1ubuntu2) groovy; urgency=medium
268+
269+ * d/p/t/apache/expr_string.t: Avoid test suite failure due to timing
270+ issue reading error log too quickly after request, by adding a sleep.
271+ (LP: #1890302)
272+
273+ -- Bryce Harrington <bryce@canonical.com> Wed, 05 Aug 2020 12:44:59 -0700
274+
275+apache2 (2.4.43-1ubuntu1) groovy; urgency=medium
276+
277+ * Merge with Debian unstable. Remaining changes:
278+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
279+ apache2.dirs}: Add ufw profiles.
280+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
281+ - debian/patches/086_svn_cross_compiles: Backport several cross
282+ fixes from upstream
283+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
284+ Debian with Ubuntu on default page.
285+ + d/source/include-binaries: add Ubuntu icon file
286+ - d/t/control, d/t/check-http2: add basic test for http2 support
287+ - d/perl-framework/t/modules/allowmethods.t: disable reset test. This
288+ was re-added by mistake in 2.4.41-1 (Closes #921024)
289+ * Dropped:
290+ - d/p/mod_proxy_ajp-secret-parameter*.patch: add new "secret"
291+ parameter to mod_proxy_ajp (LP #1865340)
292+ [Fixed upstream]
293+ - d/p/buffer-http-request-bodies-for-tlsv13.diff, d/p/tlsv13-add-logno.diff:
294+ mod_ssl: Add patches to fix TLS 1.3 client cert authentication for POST requests.
295+ Closes #955348, LP #1872478
296+ [In 2.4.43-1]
297+
298+ -- Andreas Hasenack <andreas@canonical.com> Tue, 21 Jul 2020 10:22:42 -0300
299+
300 apache2 (2.4.43-1) unstable; urgency=medium
301
302 [ Timo Aaltonen ]
303@@ -62,6 +150,39 @@ apache2 (2.4.41-5) unstable; urgency=medium
304
305 -- Xavier Guimard <yadd@debian.org> Wed, 18 Mar 2020 21:06:49 +0100
306
307+apache2 (2.4.41-4ubuntu3) focal; urgency=medium
308+
309+ [ Timo Aaltonen ]
310+ * d/p/buffer-http-request-bodies-for-tlsv13.diff, d/p/tlsv13-add-logno.diff:
311+ mod_ssl: Add patches to fix TLS 1.3 client cert authentication for POST requests.
312+ Closes: #955348, LP: #1872478
313+
314+ -- Andreas Hasenack <andreas@canonical.com> Mon, 13 Apr 2020 14:19:17 -0300
315+
316+apache2 (2.4.41-4ubuntu2) focal; urgency=medium
317+
318+ * d/p/mod_proxy_ajp-secret-parameter*.patch: add new "secret"
319+ parameter to mod_proxy_ajp (LP: #1865340)
320+
321+ -- Andreas Hasenack <andreas@canonical.com> Thu, 05 Mar 2020 15:51:00 -0300
322+
323+apache2 (2.4.41-4ubuntu1) focal; urgency=medium
324+
325+ * Merge with Debian unstable. Remaining changes:
326+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
327+ apache2.dirs}: Add ufw profiles.
328+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
329+ - debian/patches/086_svn_cross_compiles: Backport several cross
330+ fixes from upstream
331+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
332+ Debian with Ubuntu on default page.
333+ + d/source/include-binaries: add Ubuntu icon file
334+ - d/t/control, d/t/check-http2: add basic test for http2 support
335+ - d/perl-framework/t/modules/allowmethods.t: disable reset test. This
336+ was re-added by mistake in 2.4.41-1 (Closes #921024)
337+
338+ -- Andreas Hasenack <andreas@canonical.com> Wed, 26 Feb 2020 10:36:13 -0300
339+
340 apache2 (2.4.41-4) unstable; urgency=medium
341
342 * Add gcc in chroot autopkgtest (fixes debci)
343@@ -86,6 +207,41 @@ apache2 (2.4.41-2) unstable; urgency=medium
344
345 -- Xavier Guimard <yadd@debian.org> Mon, 13 Jan 2020 06:14:45 +0100
346
347+apache2 (2.4.41-1ubuntu1) eoan; urgency=medium
348+
349+ * Merge with Debian unstable. Remaining changes:
350+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
351+ apache2.dirs}: Add ufw profiles.
352+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
353+ - debian/patches/086_svn_cross_compiles: Backport several cross
354+ fixes from upstream
355+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
356+ Debian with Ubuntu on default page.
357+ + d/source/include-binaries: add Ubuntu icon file
358+ - d/t/control, d/t/check-http2: add basic test for http2 support
359+ * Dropped:
360+ - Cherrypick upstream testsuite fix:
361+ + r1850941 Skip tests for TLSv1.3 (where there is no "renegotiation"
362+ as such).
363+ + Similarly use TLSv1.2 for pr12355 and pr43738.
364+ [Test suite updated in 2.4.41-1]
365+ - Cherrypick upstream test suite fix for buffer.
366+ [Included in 2.4.41-1]
367+ - d/p/spelling-errors.patch: removed hunks already fixed upstream
368+ [Included in 2.4.39-1]
369+ - Dropped from Ubuntu delta now (removed from Debian since 2.4.39-1):
370+ + d/p/CVE-2019-0196.patch
371+ + d/p/CVE-2019-0211.patch
372+ + d/p/CVE-2019-0215.patch
373+ + d/p/CVE-2019-0217.patch
374+ + d/p/CVE-2019-0220-*.patch
375+ + d/p/CVE-2019-0197.patch
376+ * Added:
377+ - d/perl-framework/t/modules/allowmethods.t: disable reset test. This
378+ was re-added by mistake in 2.4.41-1 (Closes: #921024)
379+
380+ -- Andreas Hasenack <andreas@canonical.com> Wed, 14 Aug 2019 11:36:32 -0300
381+
382 apache2 (2.4.41-1) unstable; urgency=medium
383
384 * New upstream version 2.4.41
385@@ -116,6 +272,62 @@ apache2 (2.4.39-1) unstable; urgency=medium
386
387 -- Xavier Guimard <yadd@debian.org> Mon, 12 Aug 2019 21:30:33 +0200
388
389+apache2 (2.4.39-0ubuntu1) eoan; urgency=medium
390+
391+ * New upstream version: 2.4.39
392+ * d/p/spelling-errors.patch: removed hunks already fixed upstream
393+ * Remaining changes:
394+ - Cherrypick upstream test suite fix for buffer.
395+ - Cherrypick upstream testsuite fix:
396+ + r1850941 Skip tests for TLSv1.3 (where there is no "renegotiation"
397+ as such).
398+ - Similarly use TLSv1.2 for pr12355 and pr43738.
399+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
400+ apache2.dirs}: Add ufw profiles.
401+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
402+ - debian/patches/086_svn_cross_compiles: Backport several cross
403+ fixes from upstream
404+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
405+ Debian with Ubuntu on default page.
406+ + d/source/include-binaries: add Ubuntu icon file
407+ - d/t/control, d/t/check-http2: add basic test for http2 support
408+ * Dropped patches (fixed upstream):
409+ - d/p/CVE-2019-0196.patch
410+ - d/p/CVE-2019-0211.patch
411+ - d/p/CVE-2019-0215.patch
412+ - d/p/CVE-2019-0217.patch
413+ - d/p/CVE-2019-0220-*.patch
414+ - d/p/CVE-2019-0197.patch
415+
416+ -- Andreas Hasenack <andreas@canonical.com> Mon, 05 Aug 2019 18:09:08 -0300
417+
418+apache2 (2.4.38-3ubuntu2) eoan; urgency=medium
419+
420+ * Cherrypick upstream test suite fix for buffer.
421+
422+ -- Dimitri John Ledkov <xnox@ubuntu.com> Thu, 13 Jun 2019 11:08:24 +0100
423+
424+apache2 (2.4.38-3ubuntu1) eoan; urgency=low
425+
426+ * Merge from Debian unstable. Remaining changes:
427+ - Cherrypick upstream testsuite fix:
428+ + r1850941 Skip tests for TLSv1.3 (where there is no "renegotiation"
429+ as such).
430+ - Similarly use TLSv1.2 for pr12355 and pr43738.
431+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
432+ apache2.dirs}: Add ufw profiles.
433+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
434+ - debian/patches/086_svn_cross_compiles: Backport several cross
435+ fixes from upstream
436+ [Removed configure chunk, not needed since configure.in is being
437+ patched.]
438+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
439+ Debian with Ubuntu on default page.
440+ + d/source/include-binaries: add Ubuntu icon file
441+ - d/t/control, d/t/check-http2: add basic test for http2 support
442+
443+ -- Dimitri John Ledkov <xnox@ubuntu.com> Mon, 10 Jun 2019 19:17:38 +0100
444+
445 apache2 (2.4.38-3) unstable; urgency=high
446
447 [ Marc Deslauriers ]
448@@ -153,6 +365,79 @@ apache2 (2.4.38-3) unstable; urgency=high
449
450 -- Stefan Fritsch <sf@debian.org> Sun, 07 Apr 2019 20:15:40 +0200
451
452+apache2 (2.4.38-2ubuntu3) eoan; urgency=medium
453+
454+ * Cherrypick upstream testsuite fix:
455+ - r1850941 Skip tests for TLSv1.3 (where there is no "renegotiation"
456+ as such).
457+ * Similarly use TLSv1.2 for pr12355 and pr43738.
458+
459+ -- Dimitri John Ledkov <xnox@ubuntu.com> Tue, 07 May 2019 10:39:47 +0100
460+
461+apache2 (2.4.38-2ubuntu2) disco; urgency=medium
462+
463+ * SECURITY UPDATE: read-after-free on a string compare in mod_http2
464+ - debian/patches/CVE-2019-0196.patch: disentangelment of stream and
465+ request method in modules/http2/h2_request.c.
466+ - CVE-2019-0196
467+ * SECURITY UPDATE: privilege escalation from modules' scripts
468+ - debian/patches/CVE-2019-0211.patch: bind the bucket number of each
469+ child to its slot number in include/scoreboard.h,
470+ server/mpm/event/event.c, server/mpm/prefork/prefork.c,
471+ server/mpm/worker/worker.c.
472+ - CVE-2019-0211
473+ * SECURITY UPDATE: mod_ssl access control bypass
474+ - debian/patches/CVE-2019-0215.patch: restore SSL verify state after
475+ PHA failure in TLSv1.3 in modules/ssl/ssl_engine_kernel.c.
476+ - CVE-2019-0215
477+ * SECURITY UPDATE: mod_auth_digest access control bypass
478+ - debian/patches/CVE-2019-0217.patch: fix a race condition in
479+ modules/aaa/mod_auth_digest.c.
480+ - CVE-2019-0217
481+ * SECURITY UPDATE: URL normalization inconsistincy
482+ - debian/patches/CVE-2019-0220-1.patch: merge consecutive slashes in
483+ the path in include/http_core.h, include/httpd.h, server/core.c,
484+ server/request.c, server/util.c.
485+ - debian/patches/CVE-2019-0220-2.patch: fix r->parsed_uri.path safety
486+ in server/request.c, server/util.c.
487+ - debian/patches/CVE-2019-0220-3.patch: maintainer mode fix in
488+ server/util.c.
489+ - CVE-2019-0220
490+
491+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 03 Apr 2019 14:31:46 -0400
492+
493+apache2 (2.4.38-2ubuntu1) disco; urgency=medium
494+
495+ * Merge with Debian unstable. Remaining changes:
496+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
497+ apache2.dirs}: Add ufw profiles.
498+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
499+ - debian/patches/086_svn_cross_compiles: Backport several cross
500+ fixes from upstream
501+ [Removed configure chunk, not needed since configure.in is being
502+ patched.]
503+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
504+ Debian with Ubuntu on default page.
505+ + d/source/include-binaries: add Ubuntu icon file
506+ - d/t/control, d/t/check-http2: add basic test for http2 support
507+ * Dropped:
508+ - d/control, d/rules, d/config-dir/mods-available/md.load: don't build
509+ libapache2-mod-md, as that makes apache2-bin pull in libcurl4 which
510+ cannot be coinstalled with libcurl3. That situation breaks the
511+ installation of libapache2-mod-shib2. See
512+ https://bugs.launchpad.net/ubuntu/+source/apache2/+bug/1770242/comments/1
513+ for details.
514+ [This has been resolved in Disco, where libxmltooling8 is built with
515+ openssl 1.1]
516+ - SECURITY UPDATE: denial of service in HTTP/2 via large SETTINGS frames
517+ + debian/patches/CVE-2018-11763.patch: rework connection IO event
518+ handling in modules/http2/h2_session.c, modules/http2/h2_session.h,
519+ modules/http2/h2_version.h.
520+ - CVE-2018-11763
521+ [Fixed in 2.4.35]
522+
523+ -- Andreas Hasenack <andreas@canonical.com> Sun, 03 Feb 2019 14:57:13 -0200
524+
525 apache2 (2.4.38-2) unstable; urgency=medium
526
527 * Disable "reset" test in allowmethods.t (Closes: #921024)
528@@ -234,6 +519,37 @@ apache2 (2.4.35-1) unstable; urgency=medium
529
530 -- Stefan Fritsch <sf@debian.org> Sun, 07 Oct 2018 12:54:58 +0200
531
532+apache2 (2.4.34-1ubuntu2) cosmic; urgency=medium
533+
534+ * SECURITY UPDATE: denial of service in HTTP/2 via large SETTINGS frames
535+ - debian/patches/CVE-2018-11763.patch: rework connection IO event
536+ handling in modules/http2/h2_session.c, modules/http2/h2_session.h,
537+ modules/http2/h2_version.h.
538+ - CVE-2018-11763
539+
540+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 03 Oct 2018 09:57:22 -0400
541+
542+apache2 (2.4.34-1ubuntu1) cosmic; urgency=medium
543+
544+ * Merge with Debian unstable. Remaining changes:
545+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
546+ apache2.dirs}: Add ufw profiles.
547+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
548+ - debian/patches/086_svn_cross_compiles: Backport several cross
549+ fixes from upstream
550+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
551+ Debian with Ubuntu on default page.
552+ + d/source/include-binaries: add Ubuntu icon file
553+ - d/t/control, d/t/check-http2: add basic test for http2 support
554+ - d/control, d/rules, d/config-dir/mods-available/md.load: don't build
555+ libapache2-mod-md, as that makes apache2-bin pull in libcurl4 which
556+ cannot be coinstalled with libcurl3. That situation breaks the
557+ installation of libapache2-mod-shib2. See
558+ https://bugs.launchpad.net/ubuntu/+source/apache2/+bug/1770242/comments/1
559+ for details.
560+
561+ -- Andreas Hasenack <andreas@canonical.com> Fri, 03 Aug 2018 17:09:27 -0300
562+
563 apache2 (2.4.34-1) unstable; urgency=medium
564
565 [ Ondřej Surý ]
566@@ -252,6 +568,87 @@ apache2 (2.4.34-1) unstable; urgency=medium
567
568 -- Stefan Fritsch <sf@debian.org> Fri, 27 Jul 2018 21:37:37 +0200
569
570+apache2 (2.4.33-3ubuntu3) cosmic; urgency=medium
571+
572+ * d/control, d/rules, d/config-dir/mods-available/proxy_uwsgi.load:
573+ re-enable proxy_uwsgi, as the uwsgi source no longer builds this module.
574+
575+ -- Andreas Hasenack <andreas@canonical.com> Thu, 28 Jun 2018 10:07:06 -0300
576+
577+apache2 (2.4.33-3ubuntu2) cosmic; urgency=medium
578+
579+ * d/control, d/rules: Don't build libapache2-mod-proxy-uwsgi and
580+ libapache2-mod-md until we figure out their transitions. libapache2-mod-md
581+ in particular is problematic because that makes apache2-bin pull in
582+ libcurl4 which cannot be coinstalled with libcurl3. That situation breaks
583+ the installation of libapache2-mod-shib2. See
584+ https://bugs.launchpad.net/ubuntu/+source/apache2/+bug/1770242/comments/1
585+ for details.
586+ - Don't ship md.load and remove build-requires that were added because of
587+ mod-md (see
588+ https://salsa.debian.org/apache-team/apache2/commit/b9d37f2a96da2fd69bf)
589+ - Remove proxy_uwsgi.load as we are not building it for now (see
590+ https://salsa.debian.org/apache-team/apache2/commit/4e3168562d75ce398b9)
591+
592+ -- Andreas Hasenack <andreas@canonical.com> Thu, 17 May 2018 14:46:19 +0000
593+
594+apache2 (2.4.33-3ubuntu1) cosmic; urgency=medium
595+
596+ * Merge with Debian unstable (LP: #1770242). Remaining changes:
597+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
598+ apache2.dirs}: Add ufw profiles.
599+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
600+ - debian/patches/086_svn_cross_compiles: Backport several cross
601+ fixes from upstream
602+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
603+ Debian with Ubuntu on default page.
604+ + d/source/include-binaries: add Ubuntu icon file
605+ - d/t/control, d/t/check-http2: add basic test for http2 support
606+ * Drop:
607+ - SECURITY UPDATE: DoS via missing header with AuthLDAPCharsetConfig
608+ + debian/patches/CVE-2017-15710.patch: fix language long names
609+ detection as short name in modules/aaa/mod_authnz_ldap.c.
610+ + CVE-2017-15710
611+ - SECURITY UPDATE: incorrect <FilesMatch> matching
612+ + debian/patches/CVE-2017-15715.patch: allow to configure
613+ global/default options for regexes, like caseless matching or
614+ extended format in include/ap_regex.h, server/core.c,
615+ server/util_pcre.c.
616+ + CVE-2017-15715
617+ - SECURITY UPDATE: mod_session header manipulation
618+ + debian/patches/CVE-2018-1283.patch: strip Session header when
619+ SessionEnv is on in modules/session/mod_session.c.
620+ + CVE-2018-1283
621+ - SECURITY UPDATE: DoS via specially-crafted request
622+ + debian/patches/CVE-2018-1301.patch: ensure that read lines are NUL
623+ terminated on any error, not only on buffer full in
624+ server/protocol.c.
625+ + CVE-2018-1301
626+ - SECURITY UPDATE: mod_cache_socache DoS
627+ + debian/patches/CVE-2018-1303.patch: fix caching of empty headers up
628+ to carriage return in modules/cache/mod_cache_socache.c.
629+ + CVE-2018-1303
630+ - SECURITY UPDATE: insecure nonce generation
631+ + debian/patches/CVE-2018-1312.patch: actually use the secret when
632+ generating nonces in modules/aaa/mod_auth_digest.c.
633+ + CVE-2018-1312
634+ - Correct systemd-sysv-generator behavior by customizing some
635+ parameters:
636+ + d/apache2-systemd.conf: add a drop-in file to specify some
637+ parameters for the systemd unit (type=Forking and
638+ RemainsAfterExit=no), this allow a correct state synchronisation
639+ between systemctl status and actual state of apache2 daemon.
640+ + d/apache2.install: place the apache2-systemd.conf file in the
641+ correct location.
642+ [type=Forking already in the base systemd service file, and
643+ RemainsAfterExit=no is the default value, so no need to
644+ customize these anymore.]
645+ - Avoid crashes, hangs and loops by fixing mod_ldap locking: (LP #1752683)
646+ + added debian/patches/util_ldap_cache_lock_fix.patch
647+ [Already applied upstream]
648+
649+ -- Andreas Hasenack <andreas@canonical.com> Tue, 15 May 2018 11:03:34 -0300
650+
651 apache2 (2.4.33-3) unstable; urgency=medium
652
653 * Add Breaks for libapache2-mod-proxy-uwsgi and libapache2-mod-md, too.
654@@ -324,6 +721,91 @@ apache2 (2.4.29-2) unstable; urgency=medium
655
656 -- Ondřej Surý <ondrej@debian.org> Sun, 14 Jan 2018 11:01:58 +0000
657
658+apache2 (2.4.29-1ubuntu4.1) bionic-security; urgency=medium
659+
660+ * SECURITY UPDATE: DoS via missing header with AuthLDAPCharsetConfig
661+ - debian/patches/CVE-2017-15710.patch: fix language long names
662+ detection as short name in modules/aaa/mod_authnz_ldap.c.
663+ - CVE-2017-15710
664+ * SECURITY UPDATE: incorrect <FilesMatch> matching
665+ - debian/patches/CVE-2017-15715.patch: allow to configure
666+ global/default options for regexes, like caseless matching or
667+ extended format in include/ap_regex.h, server/core.c,
668+ server/util_pcre.c.
669+ - CVE-2017-15715
670+ * SECURITY UPDATE: mod_session header manipulation
671+ - debian/patches/CVE-2018-1283.patch: strip Session header when
672+ SessionEnv is on in modules/session/mod_session.c.
673+ - CVE-2018-1283
674+ * SECURITY UPDATE: DoS via specially-crafted request
675+ - debian/patches/CVE-2018-1301.patch: ensure that read lines are NUL
676+ terminated on any error, not only on buffer full in
677+ server/protocol.c.
678+ - CVE-2018-1301
679+ * SECURITY UPDATE: mod_cache_socache DoS
680+ - debian/patches/CVE-2018-1303.patch: fix caching of empty headers up
681+ to carriage return in modules/cache/mod_cache_socache.c.
682+ - CVE-2018-1303
683+ * SECURITY UPDATE: insecure nonce generation
684+ - debian/patches/CVE-2018-1312.patch: actually use the secret when
685+ generating nonces in modules/aaa/mod_auth_digest.c.
686+ - CVE-2018-1312
687+
688+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 25 Apr 2018 07:38:24 -0400
689+
690+apache2 (2.4.29-1ubuntu4) bionic; urgency=medium
691+
692+ * Avoid crashes, hangs and loops by fixing mod_ldap locking: (LP: #1752683)
693+ - added debian/patches/util_ldap_cache_lock_fix.patch
694+
695+ -- Rafael David Tinoco <rafael.tinoco@canonical.com> Fri, 02 Mar 2018 02:19:31 +0000
696+
697+apache2 (2.4.29-1ubuntu3) bionic; urgency=medium
698+
699+ * Switch back to OpenSSL 1.1.
700+
701+ -- Dimitri John Ledkov <xnox@ubuntu.com> Tue, 06 Feb 2018 11:57:20 +0000
702+
703+apache2 (2.4.29-1ubuntu2) bionic; urgency=medium
704+
705+ * enable http2 (LP: #1687454) by stopping to disable it
706+ - debian/control: no more removed libnghttp2-dev Build-Depends (in universe).
707+ - debian/config-dir/mods-available/http2.load: no more removed.
708+ - debian/rules: no more removed proxy_http2 from configure.
709+ * d/t/control, d/t/check-http2: add basic test for http2 support
710+
711+ -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Tue, 05 Dec 2017 17:25:39 +0100
712+
713+apache2 (2.4.29-1ubuntu1) bionic; urgency=medium
714+
715+ * Merge with Debian unstable. Remaining changes:
716+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
717+ apache2.dirs}: Add ufw profiles.
718+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
719+ - debian/patches/086_svn_cross_compiles: Backport several cross
720+ fixes from upstream
721+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
722+ Debian with Ubuntu on default page.
723+ + d/source/include-binaries: add Ubuntu icon file
724+ - Correct systemd-sysv-generator behavior by customizing some
725+ parameters:
726+ + d/apache2-systemd.conf: add a drop-in file to specify some
727+ parameters for the systemd unit (type=Forking and
728+ RemainsAfterExit=no), this allow a correct state synchronisation
729+ between systemctl status and actual state of apache2 daemon.
730+ + d/apache2.install: place the apache2-systemd.conf file in the
731+ correct location.
732+ - Don't build http2 module (nghttp2 still not in main) (LP 1687454)
733+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
734+ + debian/config-dir/mods-available/http2.load: removed.
735+ + debian/rules: removed proxy_http2 from configure.
736+ * Switch back to OpenSSL 1.0 as we don't yet have 1.1:
737+ - debian/control: switch BuildDepends to libssl1.0-dev
738+ - debian/control: remove Breaks on gridsite and libapache2-mod-dacs
739+ - debian/rules: remove openssl virtual package and logic
740+
741+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 10 Nov 2017 10:51:46 -0500
742+
743 apache2 (2.4.29-1) unstable; urgency=medium
744
745 [ Stefan Fritsch ]
746@@ -388,6 +870,47 @@ apache2 (2.4.27-3) experimental; urgency=medium
747
748 -- Stefan Fritsch <sf@debian.org> Sun, 16 Jul 2017 23:11:07 +0200
749
750+apache2 (2.4.27-2ubuntu3) artful; urgency=medium
751+
752+ * SECURITY UPDATE: optionsbleed information leak
753+ - debian/patches/CVE-2017-9798.patch: disallow method registration
754+ at run time in server/core.c.
755+ - CVE-2017-9798
756+
757+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Mon, 18 Sep 2017 11:05:48 -0400
758+
759+apache2 (2.4.27-2ubuntu2) artful; urgency=medium
760+
761+ * Undrop (LP 1658469):
762+ - Don't build http2 module (nghttp2 still not in main) (LP 1687454)
763+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
764+ + debian/config-dir/mods-available/http2.load: removed.
765+ + debian/rules: removed proxy_http2 from configure.
766+
767+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 02 Aug 2017 13:04:45 -0400
768+
769+apache2 (2.4.27-2ubuntu1) artful; urgency=medium
770+
771+ * Merge with Debian unstable (LP: #1702582). Remaining changes:
772+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
773+ apache2.dirs}: Add ufw profiles.
774+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
775+ - debian/patches/086_svn_cross_compiles: Backport several cross
776+ fixes from upstream
777+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
778+ Debian with Ubuntu on default page.
779+ + d/source/include-binaries: add Ubuntu icon file
780+ - Correct systemd-sysv-generator behavior by customizing some
781+ parameters:
782+ + d/apache2-systemd.conf: add a drop-in file to specify some
783+ parameters for the systemd unit (type=Forking and
784+ RemainsAfterExit=no), this allow a correct state synchronisation
785+ between systemctl status and actual state of apache2 daemon.
786+ + d/apache2.install: place the apache2-systemd.conf file in the
787+ correct location.
788+
789+ -- Nishanth Aravamudan <nish.aravamudan@canonical.com> Thu, 27 Jul 2017 13:38:39 -0700
790+
791 apache2 (2.4.27-2) unstable; urgency=medium
792
793 * Switch back to openssl 1.0 for now. The transition to 1.1 needs more
794@@ -417,6 +940,55 @@ apache2 (2.4.25-4) unstable; urgency=high
795
796 -- Stefan Fritsch <sf@debian.org> Tue, 20 Jun 2017 21:31:51 +0200
797
798+apache2 (2.4.25-3ubuntu3) artful; urgency=medium
799+
800+ * Re-Drop (LP: #1658469):
801+ - Don't build experimental http2 module for LTS:
802+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
803+ + debian/config-dir/mods-available/http2.load: removed.
804+ + debian/rules: removed proxy_http2 from configure.
805+ + debian/apache2.maintscript: remove http2 conffile.
806+
807+ -- Nishanth Aravamudan <nish.aravamudan@canonical.com> Mon, 01 May 2017 09:55:11 -0700
808+
809+apache2 (2.4.25-3ubuntu2) zesty; urgency=medium
810+ * Undrop (LP 1658469):
811+ - Don't build experimental http2 module for LTS:
812+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
813+ + debian/config-dir/mods-available/http2.load: removed.
814+ + debian/rules: removed proxy_http2 from configure.
815+ + debian/apache2.maintscript: remove http2 conffile.
816+
817+ -- Nishanth Aravamudan <nish.aravamudan@canonical.com> Fri, 10 Feb 2017 08:53:43 -0800
818+
819+apache2 (2.4.25-3ubuntu1) zesty; urgency=medium
820+
821+ * Merge from Debian unstable (LP: #1663425). Remaining changes:
822+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
823+ apache2.dirs}: Add ufw profiles.
824+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
825+ - debian/patches/086_svn_cross_compiles: Backport several cross
826+ fixes from upstream
827+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
828+ Debian with Ubuntu on default page.
829+ + d/source/include-binaries: add Ubuntu icon file
830+ - Correct systemd-sysv-generator behavior by customizing some
831+ parameters:
832+ + d/apache2-systemd.conf: add a drop-in file to specify some
833+ parameters for the systemd unit (type=Forking and
834+ RemainsAfterExit=no), this allow a correct state synchronisation
835+ between systemctl status and actual state of apache2 daemon.
836+ + d/apache2.install: place the apache2-systemd.conf file in the
837+ correct location.
838+ * Drop (LP: #1658469):
839+ - Don't build experimental http2 module for LTS:
840+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
841+ + debian/config-dir/mods-available/http2.load: removed.
842+ + debian/rules: removed proxy_http2 from configure.
843+ + debian/apache2.maintscript: remove http2 conffile.
844+
845+ -- Nishanth Aravamudan <nish.aravamudan@canonical.com> Thu, 09 Feb 2017 15:48:28 -0800
846+
847 apache2 (2.4.25-3) unstable; urgency=medium
848
849 * Fix detection of systemd to fix 'apache2ctl start' on sysv-init.
850@@ -478,6 +1050,39 @@ apache2 (2.4.25-1) unstable; urgency=medium
851
852 -- Stefan Fritsch <sf@debian.org> Wed, 21 Dec 2016 23:46:06 +0100
853
854+apache2 (2.4.23-8ubuntu1) zesty; urgency=medium
855+
856+ * Merge from Debian unstable (LP: #). Remaining changes:
857+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
858+ apache2.dirs}: Add ufw profiles.
859+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
860+ - debian/patches/086_svn_cross_compiles: Backport several cross
861+ fixes from upstream
862+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm,
863+ d/source/include-binaries: replace Debian with Ubuntu on default
864+ page.
865+ [ include-binaries change previously undocumented ]
866+ - Don't build experimental http2 module for LTS:
867+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
868+ + debian/config-dir/mods-available/http2.load: removed.
869+ + debian/rules: removed proxy_http2 from configure.
870+ + debian/apache2.maintscript: remove http2 conffile.
871+ [ Previously undocumented ]
872+ - Correct systemd-sysv-generator behavior by customizing some
873+ parameters:
874+ + d/apache2-systemd.conf: add a drop-in file to specify some
875+ parameters for the systemd unit (type=Forking and
876+ RemainsAfterExit=no), this allow a correct state synchronisation
877+ between systemctl status and actual state of apache2 daemon.
878+ + d/apache2.install: place the apache2-systemd.conf file in the
879+ correct location.
880+ * Drop:
881+ - debian/rules: Fix cross-building by passing
882+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
883+ [ Incorrectly indicated as delta, fixed by Debian in 2.4.18-2 ]
884+
885+ -- Nishanth Aravamudan <nish.aravamudan@canonical.com> Fri, 09 Dec 2016 11:02:38 +0100
886+
887 apache2 (2.4.23-8) unstable; urgency=medium
888
889 * Move the mod_ssl_openssl.h header and the dependency on libssl-dev to a
890@@ -488,6 +1093,33 @@ apache2 (2.4.23-8) unstable; urgency=medium
891
892 -- Stefan Fritsch <sf@debian.org> Sun, 20 Nov 2016 00:33:13 +0100
893
894+apache2 (2.4.23-7ubuntu1) zesty; urgency=medium
895+
896+ * Merge from Debian unstable. Remaining changes:
897+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
898+ apache2.dirs}: Add ufw profiles.
899+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
900+ - debian/rules: Fix cross-building by passing
901+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
902+ - debian/patches/086_svn_cross_compiles: Backport several cross
903+ fixes from upstream
904+ - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
905+ Debian with Ubuntu on default page.
906+ - Don't build experimental http2 module for LTS:
907+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
908+ + debian/config-dir/mods-available/http2.load: removed.
909+ + debian/rules: removed proxy_http2 from configure.
910+ - Correct systemd-sysv-generator behavior by customizing some
911+ parameters:
912+ + d/apache2-systemd.conf: add a drop-in file to specify some
913+ parameters for the systemd unit (type=Forking and
914+ RemainsAfterExit=no), this allow a correct state synchronisation
915+ between systemctl status and actual state of apache2 daemon.
916+ + d/apache2.install: place the apache2-systemd.conf file in the
917+ correct location.
918+
919+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 16 Nov 2016 09:17:24 -0500
920+
921 apache2 (2.4.23-7) unstable; urgency=medium
922
923 * Make apache2-dev depend on openssl 1.0, too. Closes: #844160
924@@ -602,6 +1234,55 @@ apache2 (2.4.20-1) unstable; urgency=medium
925
926 -- Stefan Fritsch <sf@debian.org> Sun, 10 Apr 2016 14:03:41 +0200
927
928+apache2 (2.4.18-2ubuntu4) yakkety; urgency=medium
929+
930+ * SECURITY UPDATE: proxy request header vulnerability (httpoxy)
931+ - debian/patches/CVE-2016-5387.patch: don't pass through HTTP_PROXY in
932+ server/util_script.c.
933+ - CVE-2016-5387
934+
935+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Mon, 18 Jul 2016 14:32:02 -0400
936+
937+apache2 (2.4.18-2ubuntu3) xenial; urgency=medium
938+
939+ [ Ryan Harper ]
940+ * Drop /etc/apache2/mods-available/http2.load. This was inadvertently
941+ introduced in 2.4.18-2ubuntu1. The intention is to not carry this at
942+ all, since http2 support is intentionally disabled (see LP 1531864).
943+ * d/apache2.maintscript: handle removal of http2.load conffile.
944+
945+ [ Robie Basak ]
946+ * Re-write Ryan's changelog entry.
947+
948+ -- Robie Basak <robie.basak@ubuntu.com> Fri, 15 Apr 2016 18:00:57 +0000
949+
950+apache2 (2.4.18-2ubuntu2) xenial; urgency=medium
951+
952+ * Correct systemd-sysv-generator behavior by customizing some parameters (LP: #1488962)
953+ - d/apache2-systemd.conf: add a drop-in file to specify some parameters for the systemd
954+ unit (type=Forking and RemainsAfterExit=no), this allow a correct state synchronisation
955+ between systemctl status and actual state of apache2 daemon.
956+ - d/apache2.install: place the apache2-systemd.conf file in the correct location.
957+
958+ -- Pierre-André MOREY <pierre-andre.morey@canonical.com> Fri, 08 Apr 2016 11:48:00 +0200
959+
960+apache2 (2.4.18-2ubuntu1) xenial; urgency=medium
961+
962+ * Merge from Debian unstable. Remaining changes:
963+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
964+ apache2.dirs}: Add ufw profiles.
965+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
966+ - debian/rules: Fix cross-building by passing
967+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
968+ - debian/patches/086_svn_cross_compiles: Backport several cross
969+ fixes from upstream
970+ - d/index.html: replace Debian with Ubuntu on default page.
971+ - Don't build experimental http2 module for LTS:
972+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
973+ + debian/config-dir/mods-available/http2.load: removed.
974+
975+ -- Timo Aaltonen <tjaalton@debian.org> Wed, 06 Apr 2016 00:18:31 +0300
976+
977 apache2 (2.4.18-2) unstable; urgency=low
978
979 * htcacheclean:
980@@ -627,6 +1308,24 @@ apache2 (2.4.18-2) unstable; urgency=low
981
982 -- Stefan Fritsch <sf@debian.org> Mon, 28 Mar 2016 21:58:54 +0200
983
984+apache2 (2.4.18-1ubuntu1) xenial; urgency=medium
985+
986+ * Merge from Debian unstable. Remaining changes:
987+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
988+ apache2.dirs}: Add ufw profiles.
989+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
990+ - Add dep8 tests.
991+ - debian/rules: Fix cross-building by passing
992+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
993+ - debian/patches/086_svn_cross_compiles: Backport several cross
994+ fixes from upstream
995+ - d/index.html: replace Debian with Ubuntu on default page.
996+ - Don't build experimental http2 module for LTS:
997+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
998+ + debian/config-dir/mods-available/http2.load: removed.
999+
1000+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 21 Jan 2016 15:15:22 -0500
1001+
1002 apache2 (2.4.18-1) unstable; urgency=medium
1003
1004 * New upstream release:
1005@@ -634,12 +1333,48 @@ apache2 (2.4.18-1) unstable; urgency=medium
1006
1007 -- Stefan Fritsch <sf@debian.org> Sat, 19 Dec 2015 09:26:14 +0100
1008
1009+apache2 (2.4.17-3ubuntu1) xenial; urgency=medium
1010+
1011+ * Merge from Debian unstable. Remaining changes:
1012+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1013+ apache2.dirs}: Add ufw profiles.
1014+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1015+ - Add dep8 tests.
1016+ - debian/rules: Fix cross-building by passing
1017+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
1018+ - debian/patches/086_svn_cross_compiles: Backport several cross
1019+ fixes from upstream
1020+ - d/index.html: replace Debian with Ubuntu on default page.
1021+ - Don't build experimental http2 module for LTS:
1022+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
1023+ + debian/config-dir/mods-available/http2.load: removed.
1024+
1025+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 03 Dec 2015 10:07:35 -0500
1026+
1027 apache2 (2.4.17-3) unstable; urgency=medium
1028
1029 * mpm_prefork: Fix segfault if started with -X. Closes: #805737
1030
1031 -- Stefan Fritsch <sf@debian.org> Mon, 23 Nov 2015 19:52:09 +0100
1032
1033+apache2 (2.4.17-2ubuntu1) xenial; urgency=medium
1034+
1035+ * Merge from Debian unstable. Remaining changes:
1036+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1037+ apache2.dirs}: Add ufw profiles.
1038+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1039+ - Add dep8 tests.
1040+ - debian/rules: Fix cross-building by passing
1041+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
1042+ - debian/patches/086_svn_cross_compiles: Backport several cross
1043+ fixes from upstream
1044+ - d/index.html: replace Debian with Ubuntu on default page.
1045+ - Don't build experimental http2 module for LTS:
1046+ + debian/control: removed libnghttp2-dev Build-Depends (in universe).
1047+ + debian/config-dir/mods-available/http2.load: removed.
1048+
1049+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 20 Nov 2015 09:11:52 -0500
1050+
1051 apache2 (2.4.17-2) unstable; urgency=medium
1052
1053 * Revert REDIRECT_URL to pre-2.4.17 behavior for now. The change broke
1054@@ -650,6 +1385,31 @@ apache2 (2.4.17-2) unstable; urgency=medium
1055
1056 -- Stefan Fritsch <sf@debian.org> Sat, 31 Oct 2015 23:17:11 +0100
1057
1058+apache2 (2.4.17-1ubuntu1) xenial; urgency=medium
1059+
1060+ * Merge from Debian unstable. Remaining changes:
1061+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1062+ apache2.dirs}: Add ufw profiles.
1063+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1064+ - Add dep8 tests.
1065+ - debian/rules: Fix cross-building by passing
1066+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
1067+ - debian/patches/086_svn_cross_compiles: Backport several cross
1068+ fixes from upstream
1069+ - d/index.html: replace Debian with Ubuntu on default page.
1070+ * Drop patches (applied upstream):
1071+ - debian/patches/CVE-2015-3183.patch
1072+ - debian/patches/CVE-2015-3185.patch
1073+ * Drop changes (adopted in Debian):
1074+ - Allow "triggers-awaited" and "triggers-pending" states in addition
1075+ to "installed" when determining whether to defer actions or
1076+ process deferred actions.
1077+ * Don't build experimental http2 module for LTS
1078+ - debian/control: removed libnghttp2-dev Build-Depends (in universe).
1079+ - debian/config-dir/mods-available/http2.load: removed.
1080+
1081+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 30 Oct 2015 09:35:46 -0400
1082+
1083 apache2 (2.4.17-1) unstable; urgency=medium
1084
1085 [ Stefan Fritsch ]
1086@@ -715,6 +1475,49 @@ apache2 (2.4.16-1) unstable; urgency=medium
1087
1088 -- Stefan Fritsch <sf@debian.org> Sun, 02 Aug 2015 00:44:07 +0200
1089
1090+apache2 (2.4.12-2ubuntu2) wily; urgency=medium
1091+
1092+ * SECURITY UPDATE: request smuggling via chunked transfer encoding
1093+ - debian/patches/CVE-2015-3183.patch: refactor chunk parsing in
1094+ modules/http/http_filters.c.
1095+ - CVE-2015-3183
1096+ * SECURITY UPDATE: access restriction bypass via deprecated API
1097+ - debian/patches/CVE-2015-3185.patch: deprecate old API and add new one
1098+ in include/http_request.h, server/request.c.
1099+ - CVE-2015-3185
1100+
1101+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 24 Jul 2015 09:56:09 -0400
1102+
1103+apache2 (2.4.12-2ubuntu1) wily; urgency=medium
1104+
1105+ * Merge from Debian unstable. Remaining changes:
1106+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1107+ apache2.dirs}: Add ufw profiles.
1108+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1109+ - Add dep8 tests.
1110+ - debian/rules: Fix cross-building by passing
1111+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
1112+ - debian/patches/086_svn_cross_compiles: Backport several cross
1113+ fixes from upstream
1114+ - d/index.html: replace Debian with Ubuntu on default page.
1115+ - Allow "triggers-awaited" and "triggers-pending" states in addition
1116+ to "installed" when determining whether to defer actions or
1117+ process deferred actions.
1118+ * Drop patches (applied upstream):
1119+ - d/p/split-logfile.patch
1120+ - d/p/CVE-2015-0228.patch
1121+ * Drop changes (superceded in Debian):
1122+ - Cherry-pick versioned build-depend on dpkg from Debian for correct
1123+ dpkg-maintscript-helper symlink_to_dir support.
1124+ * Drop changes (adopted in Debian):
1125+ - d/control, d/config-dir/mods-available/ssl.conf,
1126+ d/ask-for-passphrase, d/apache2.install: Plymouth aware passphrase
1127+ dialog program ask-for-passphrase.
1128+ * Fix cross-building configure line in d/rules, which had bit-rotted in
1129+ previous merges.
1130+
1131+ -- Robie Basak <robie.basak@ubuntu.com> Thu, 28 May 2015 16:34:00 +0000
1132+
1133 apache2 (2.4.12-2) unstable; urgency=medium
1134
1135 [ Jean-Michel Nirgal Vourgère ]
1136@@ -764,6 +1567,28 @@ apache2 (2.4.10-10) unstable; urgency=medium
1137
1138 -- Stefan Fritsch <sf@debian.org> Sun, 15 Mar 2015 10:47:36 +0100
1139
1140+apache2 (2.4.10-9ubuntu1) vivid; urgency=medium
1141+
1142+ * Merge from Debian unstable. Remaining changes:
1143+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1144+ apache2.dirs}: Add ufw profiles.
1145+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1146+ - d/control, d/config-dir/mods-available/ssl.conf,
1147+ - Add dep8 tests.
1148+ - debian/rules: Fix cross-building by passing
1149+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
1150+ - debian/patches/086_svn_cross_compiles: Backport several cross
1151+ fixes from upstream
1152+ - d/index.html: replace Debian with Ubuntu on default page.
1153+ - d/p/split-logfile.patch: fix completely broken split-logfile
1154+ command.
1155+ - d/p/CVE-2015-0228.patch: fix logic in modules/lua/lua_request.c to fix a
1156+ denial of service in mod_lua via websockets PING
1157+ * debian/tests/ssl-passphrase: Add password responder for
1158+ systemd-ask-passphrase.
1159+
1160+ -- Martin Pitt <martin.pitt@ubuntu.com> Mon, 09 Mar 2015 12:03:16 +0100
1161+
1162 apache2 (2.4.10-9) unstable; urgency=medium
1163
1164 * CVE-2014-8109: mod_lua: Fix handling of the Require line when a
1165@@ -778,6 +1603,54 @@ apache2 (2.4.10-9) unstable; urgency=medium
1166
1167 -- Stefan Fritsch <sf@debian.org> Mon, 22 Dec 2014 20:24:36 +0100
1168
1169+apache2 (2.4.10-8ubuntu3) vivid; urgency=medium
1170+
1171+ * SECURITY UPDATE: restriction bypass in mod_lua via multiple Require
1172+ directives
1173+ - debian/patches/CVE-2014-8109.patch: handle multiple Require
1174+ directives with different arguments in modules/lua/mod_lua.c.
1175+ - CVE-2014-8109
1176+ * SECURITY UPDATE: denial of service in mod_lua via websockets PING
1177+ - debian/patches/CVE-2015-0228.patch: fix logic in
1178+ modules/lua/lua_request.c.
1179+ - CVE-2015-0228
1180+
1181+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 05 Mar 2015 10:56:34 -0500
1182+
1183+apache2 (2.4.10-8ubuntu2) vivid; urgency=medium
1184+
1185+ * Allow "triggers-awaited" and "triggers-pending" states in addition to
1186+ "installed" when determining whether to defer actions or process
1187+ deferred actions (LP: #1393832).
1188+
1189+ -- Colin Watson <cjwatson@ubuntu.com> Wed, 26 Nov 2014 11:31:44 +0000
1190+
1191+apache2 (2.4.10-8ubuntu1) vivid; urgency=medium
1192+
1193+ * Merge from Debian unstable. Remaining changes:
1194+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1195+ apache2.dirs}: Add ufw profiles.
1196+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1197+ - d/control, d/config-dir/mods-available/ssl.conf,
1198+ d/ask-for-passphrase, d/apache2.install: Plymouth aware passphrase
1199+ dialog program ask-for-passphrase.
1200+ - Add dep8 tests.
1201+ - debian/rules: Fix cross-building by passing
1202+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
1203+ - debian/patches/086_svn_cross_compiles: Backport several cross
1204+ fixes from upstream
1205+ - d/index.html: replace Debian with Ubuntu on default page.
1206+ - d/p/split-logfile.patch: fix completely broken split-logfile
1207+ command.
1208+ * Fixes from Debian included in merge:
1209+ - Crash caused by OCSP stapling code; this was erroneously
1210+ attributed to Debian in my previous merge, but actually only
1211+ appears in 2.4.10-8; with thanks to Stefan Fritsch (LP: #1366174).
1212+ * Cherry-pick versioned build-depend on dpkg from Debian for correct
1213+ dpkg-maintscript-helper symlink_to_dir support.
1214+
1215+ -- Robie Basak <robie.basak@ubuntu.com> Fri, 21 Nov 2014 15:15:58 +0000
1216+
1217 apache2 (2.4.10-8) unstable; urgency=medium
1218
1219 * Bump dpkg Pre-Depends to version that supports relative symlinks in
1220@@ -792,6 +1665,33 @@ apache2 (2.4.10-8) unstable; urgency=medium
1221
1222 -- Stefan Fritsch <sf@debian.org> Tue, 18 Nov 2014 15:18:18 +0100
1223
1224+apache2 (2.4.10-7ubuntu1) vivid; urgency=medium
1225+
1226+ * Merge from Debian unstable. Remaining changes:
1227+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1228+ apache2.dirs}: Add ufw profiles.
1229+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1230+ - d/control, d/config-dir/mods-available/ssl.conf,
1231+ d/ask-for-passphrase, d/apache2.install: Plymouth aware passphrase
1232+ dialog program ask-for-passphrase.
1233+ - Add dep8 tests.
1234+ - debian/rules: Fix cross-building by passing
1235+ DEB_{HOST,BUILD}_GNU_TYPE to configure.
1236+ - debian/patches/086_svn_cross_compiles: Backport several cross
1237+ fixes from upstream
1238+ - d/index.html: replace Debian with Ubuntu on default page.
1239+ - d/p/split-logfile.patch: fix completely broken split-logfile command.
1240+ * Fixes from Debian included in merge:
1241+ - Don't use a2query in preinst, as it may not be available yet
1242+ (LP: #1312533).
1243+ - Crash caused by OCSP stapling code (LP: #1366174).
1244+ - Disable SSLv3 in default config (LP: #1358305).
1245+ - If apache2 is not configured yet, defer actions executed via
1246+ apache2-maintscript-helper. This fixes installation failures if a
1247+ module package is configured first (LP: #1312854).
1248+
1249+ -- Robie Basak <robie.basak@ubuntu.com> Mon, 17 Nov 2014 18:04:40 +0000
1250+
1251 apache2 (2.4.10-7) unstable; urgency=medium
1252
1253 * Handle transitions of doc dirs and symlinks correctly during upgrade.
1254@@ -875,6 +1775,25 @@ apache2 (2.4.10-2) unstable; urgency=medium
1255
1256 -- Stefan Fritsch <sf@debian.org> Sun, 21 Sep 2014 22:58:33 +0200
1257
1258+apache2 (2.4.10-1ubuntu1) utopic; urgency=medium
1259+
1260+ * Merge from Debian unstable. Remaining changes:
1261+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1262+ apache2.dirs}: Add ufw profiles.
1263+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1264+ - d/control, d/config-dir/mods-available/ssl.conf, d/ask-for-passphrase,
1265+ d/apache2.install: Plymouth aware passphrase dialog program
1266+ ask-for-passphrase.
1267+ - Add dep8 tests.
1268+ - debian/rules: Fix cross-building by passing DEB_{HOST,BUILD}_GNU_TYPE to
1269+ configure.
1270+ - debian/patches/086_svn_cross_compiles: Backport several cross fixes from
1271+ upstream
1272+ - d/index.html: replace Debian with Ubuntu on default page.
1273+ - d/p/split-logfile.patch: fix completely broken split-logfile command.
1274+
1275+ -- Robie Basak <robie.basak@ubuntu.com> Thu, 24 Jul 2014 15:13:16 +0000
1276+
1277 apache2 (2.4.10-1) unstable; urgency=medium
1278
1279 [ Arno Töll ]
1280@@ -922,6 +1841,45 @@ apache2 (2.4.9-2) unstable; urgency=medium
1281
1282 -- Stefan Fritsch <sf@debian.org> Sun, 08 Jun 2014 10:38:04 +0200
1283
1284+apache2 (2.4.9-1ubuntu2) utopic; urgency=medium
1285+
1286+ * Revert 2.4.4-6ubuntu3 and build against lua 5.1 again, since Apache doesn't
1287+ yet support building against lua 5.2 (LP: #1323930).
1288+
1289+ -- Robie Basak <robie.basak@ubuntu.com> Wed, 28 May 2014 08:55:25 +0000
1290+
1291+apache2 (2.4.9-1ubuntu1) utopic; urgency=medium
1292+
1293+ * Merge from Debian unstable. Remaining changes:
1294+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1295+ apache2.dirs}: Add ufw profiles.
1296+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1297+ - d/control, d/config-dir/mods-available/ssl.conf, d/ask-for-passphrase,
1298+ d/apache2.install, d/tests/ssl-passphrase: Plymouth aware passphrase
1299+ dialog program ask-for-passphrase.
1300+ - debian/rules: Fix cross-building by passing DEB_{HOST,BUILD}_GNU_TYPE to
1301+ configure.
1302+ - debian/patches/086_svn_cross_compiles: Backport several cross fixes from
1303+ upstream
1304+ - Build using lua5.2.
1305+ - d/tests/chroot: dep8 test for ChrootDir case.
1306+ - d/tests/ssl-passphrase: update for new default path /var/www/html.
1307+ - d/tests/duplicate-module-load: check for duplicate module loads.
1308+ - d/index.html: replace Debian with Ubuntu on default page (LP: #1288690).
1309+ - d/p/split-logfile.patch: fix completely broken split-logfile command
1310+ (LP: #1299162). Thanks to Holger Mauermann.
1311+ * Drop changes (upstreamed):
1312+ - d/p/ignore-quilt-dir: adjust build system so that it does not use
1313+ files find inside the .pc directory. This stops a double module load
1314+ causing later havoc, including "ChrootDir" directive failure.
1315+ - debian/patches/CVE-2013-6438.patch: properly calculate correct length
1316+ in modules/dav/main/util.c.
1317+ - debian/patches/CVE-2014-0098.patch: properly parse tokens in
1318+ modules/loggers/mod_log_config.c.
1319+ * d/tests/control: adjust dep8 tests for new "breaks-testbed" facility.
1320+
1321+ -- Robie Basak <robie.basak@ubuntu.com> Fri, 09 May 2014 19:30:04 +0000
1322+
1323 apache2 (2.4.9-1) unstable; urgency=medium
1324
1325 * New upstream version.
1326@@ -954,6 +1912,63 @@ apache2 (2.4.9-1) unstable; urgency=medium
1327
1328 -- Stefan Fritsch <sf@debian.org> Sat, 29 Mar 2014 22:50:32 +0100
1329
1330+apache2 (2.4.7-1ubuntu4) trusty; urgency=medium
1331+
1332+ * d/p/split-logfile.patch: fix completely broken split-logfile command
1333+ (LP: #1299162). Thanks to Holger Mauermann.
1334+
1335+ -- Robie Basak <robie.basak@ubuntu.com> Thu, 03 Apr 2014 11:21:22 +0000
1336+
1337+apache2 (2.4.7-1ubuntu3) trusty; urgency=medium
1338+
1339+ * SECURITY UPDATE: denial of service via mod_dav incorrect end of string
1340+ calculation
1341+ - debian/patches/CVE-2013-6438.patch: properly calculate correct length
1342+ in modules/dav/main/util.c.
1343+ - CVE-2013-6438
1344+ * SECURITY UPDATE: denial of service via truncated cookie and
1345+ mod_log_config
1346+ - debian/patches/CVE-2014-0098.patch: properly parse tokens in
1347+ modules/loggers/mod_log_config.c.
1348+ - CVE-2014-0098
1349+
1350+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 20 Mar 2014 08:34:10 -0400
1351+
1352+apache2 (2.4.7-1ubuntu2) trusty; urgency=medium
1353+
1354+ * d/index.html: replace Debian with Ubuntu on default page
1355+ (LP: #1288690).
1356+
1357+ -- Robie Basak <robie.basak@ubuntu.com> Wed, 19 Mar 2014 11:04:21 +0000
1358+
1359+apache2 (2.4.7-1ubuntu1) trusty; urgency=medium
1360+
1361+ * Merge from Debian unstable. Remaining changes:
1362+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1363+ apache2.dirs}: Add ufw profiles.
1364+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1365+ - d/control, d/config-dir/mods-available/ssl.conf,
1366+ d/ask-for-passphrase, d/apache2.install, d/tests/ssl-passphrase:
1367+ Plymouth aware passphrase dialog program ask-for-passphrase.
1368+ - debian/rules: Fix cross-building by passing DEB_{HOST,BUILD}_GNU_TYPE
1369+ to configure.
1370+ - debian/patches/086_svn_cross_compiles: Backport several cross fixes
1371+ from upstream
1372+ - Build using lua5.2.
1373+ - d/tests/chroot: dep8 test for ChrootDir case.
1374+ - d/p/ignore-quilt-dir: adjust build system so that it does not use
1375+ files find inside the .pc directory. This stops a double module load
1376+ causing later havoc, including "ChrootDir" directive failure.
1377+ * Drop changes:
1378+ - debian/{control, rules}: Enable PIE hardening: no longer required;
1379+ 2.4.7-1 is already hardened.
1380+ - d/p/itk-rerun-configure.patch: no longer needed, as ITK support has moved
1381+ out of this package.
1382+ * d/tests/ssl-passphrase: update for new default path /var/www/html.
1383+ * d/tests/duplicate-module-load: check for duplicate module loads.
1384+
1385+ -- Robie Basak <robie.basak@ubuntu.com> Tue, 14 Jan 2014 17:23:47 +0000
1386+
1387 apache2 (2.4.7-1) unstable; urgency=low
1388
1389 New upstream version
1390@@ -1017,6 +2032,53 @@ apache2 (2.4.6-3) unstable; urgency=low
1391
1392 -- Stefan Fritsch <sf@debian.org> Mon, 12 Aug 2013 20:15:38 +0200
1393
1394+apache2 (2.4.6-2ubuntu4) trusty; urgency=low
1395+
1396+ * d/p/ignore-quilt-dir, d/p/itk-rerun-configure.patch: adjust build system so
1397+ that it does not use files find inside the .pc directory. This stops a
1398+ double module load causing later havoc, including "ChrootDir" directive
1399+ failure (LP: #1251939). Thanks to Stefan Fritsch.
1400+ * d/tests/chroot: dep8 test for ChrootDir case.
1401+
1402+ -- Robie Basak <robie.basak@ubuntu.com> Thu, 28 Nov 2013 16:21:51 +0000
1403+
1404+apache2 (2.4.6-2ubuntu3) trusty; urgency=low
1405+
1406+ * debian/apache2.install: Correct path for ufw.
1407+ (LP: #1252722)
1408+
1409+ -- Chuck Short <zulcss@ubuntu.com> Tue, 19 Nov 2013 08:59:54 -0500
1410+
1411+apache2 (2.4.6-2ubuntu2) saucy; urgency=low
1412+
1413+ * d/ask-for-passphrase: mark executable so that apache2 can run it. Fixes
1414+ passphrase prompting for SSL certificates that are passphrase protected.
1415+ * Add dep8 test for SSL passphrase prompting.
1416+
1417+ -- Robie Basak <robie.basak@ubuntu.com> Fri, 09 Aug 2013 13:08:52 +0000
1418+
1419+apache2 (2.4.6-2ubuntu1) saucy; urgency=low
1420+
1421+ * Merge from Debian unstable. Remaining changes:
1422+ - debian/{control, rules}: Enable PIE hardening.
1423+ - debian/{control, apache2.install, apache2-utils.ufw.profile,
1424+ apache2.dirs}: Add ufw profiles.
1425+ - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1426+ - debian/control, debian/config-dir/mods-available/ssl.conf,
1427+ debian/ask-for-passphrase, debian/apache2.install: Plymouth aware
1428+ passphrase dialog program ask-for-passphrase.
1429+ - debian/rules: Fix cross-building by passing DEB_{HOST,BUILD}_GNU_TYPE
1430+ to configure.
1431+ - debian/patches/086_svn_cross_compiles: Backport several cross fixes
1432+ from upstream
1433+ * Dropped changes:
1434+ - debian/patches/CVE-2013-1896.patch: upstream
1435+ * Fixed module dependencies (LP: #1205314)
1436+ - debian/config-dir/mods-available/lbmethod_*: properly specify
1437+ proxy_balancer, not mod_proxy_balancer.
1438+
1439+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 26 Jul 2013 08:31:33 -0400
1440+
1441 apache2 (2.4.6-2) unstable; urgency=low
1442
1443 [ Stefan Fritsch ]
1444@@ -1069,6 +2131,56 @@ apache2 (2.4.6-1) unstable; urgency=low
1445
1446 -- Arno Töll <arno@debian.org> Sun, 21 Jul 2013 18:44:42 +0200
1447
1448+apache2 (2.4.4-6ubuntu5) saucy; urgency=low
1449+
1450+ * SECURITY UPDATE: denial of service via MERGE request
1451+ - debian/patches/CVE-2013-1896.patch: make sure DAV is enabled for URI
1452+ in modules/dav/main/mod_dav.c.
1453+ - CVE-2013-1896
1454+
1455+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 18 Jul 2013 11:20:47 -0400
1456+
1457+apache2 (2.4.4-6ubuntu4) saucy; urgency=low
1458+
1459+ * d/apache2-{utils,bin}.install: move apport hook from apache2-utils to
1460+ apache2-bin. apache2-utils is only suggested by apache2, so may not
1461+ always be installed by bug reporters. However, apache2-bin will always
1462+ need to be installed for Apache to be functional, so this is a better
1463+ place for the apport hook. apache2-bin already Conflicts/Replaces
1464+ apache2.2-common, so this also fixes (LP: #1199318).
1465+ * d/apache2.py: adjust apport hook for new location of configuration
1466+ files in apache2 >= 2.4: they have moved from apache2.2-common to
1467+ apache2.
1468+
1469+ -- Robie Basak <robie.basak@ubuntu.com> Wed, 17 Jul 2013 17:54:22 +0000
1470+
1471+apache2 (2.4.4-6ubuntu3) saucy; urgency=low
1472+
1473+ * Build using lua5.2.
1474+
1475+ -- Matthias Klose <doko@ubuntu.com> Wed, 17 Jul 2013 14:24:42 +0200
1476+
1477+apache2 (2.4.4-6ubuntu2) saucy; urgency=low
1478+
1479+ * debian/rules: Fix FTBFS while installing ufw.
1480+
1481+ -- Chuck Short <zulcss@ubuntu.com> Tue, 02 Jul 2013 10:10:14 -0500
1482+
1483+apache2 (2.4.4-6ubuntu1) saucy; urgency=low
1484+
1485+ * Merge from Debian unstable. Remaining changes:
1486+ - debian/{control, rules}: Enable PIE hardening.
1487+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1488+ - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
1489+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1490+ Plymouth aware passphrase dialog program ask-for-passphrase.
1491+ * Dropped changes:
1492+ - debian/patches/CVE-2012-2687.patch: Dropped no longer needed.
1493+ - debian/patches/CVE-2012-3499_4558.patch: Dropped no longer needed.
1494+ - debian/patches/CVE-2012-4929.patch: Dropped no longer needed.
1495+
1496+ -- Chuck Short <zulcss@ubuntu.com> Tue, 02 Jul 2013 08:34:01 -0500
1497+
1498 apache2 (2.4.4-6) unstable; urgency=low
1499
1500 * Denote exact versions breaking gnome-user-share now that Gnome maintainers
1501@@ -1540,6 +2652,122 @@ apache2 (2.4.1-1) experimental; urgency=low
1502
1503 -- Stefan Fritsch <sf@debian.org> Mon, 19 Mar 2012 10:46:02 +0100
1504
1505+apache2 (2.2.22-6ubuntu5) raring; urgency=low
1506+
1507+ * SECURITY UPDATE: multiple cross-site scripting issues
1508+ - debian/patches/CVE-2012-3499_4558.patch: properly escape html in
1509+ modules/generators/{mod_info.c,mod_status.c},
1510+ modules/ldap/util_ldap_cache_mgr.c, modules/mappers/mod_imagemap.c,
1511+ modules/proxy/{mod_proxy_balancer.c,mod_proxy_ftp.c}.
1512+ - CVE-2012-3499
1513+ - CVE-2012-4558
1514+ * SECURITY UPDATE: symlink attack in apache2ctl script
1515+ - debian/apache2ctl: introduce and use a safer mkdir_chown() function.
1516+ - Thanks to Stefan Fritsch for the fix.
1517+ - CVE-2013-1048
1518+
1519+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 15 Mar 2013 07:59:58 -0400
1520+
1521+apache2 (2.2.22-6ubuntu4) raring; urgency=low
1522+
1523+ * Fix cross-building by passing DEB_{HOST,BUILD}_GNU_TYPE to configure.
1524+ * Skip module sanity check between MPMs if cross-building without the
1525+ kernel/binfmt support to run our target binaries on the build system.
1526+ * Backport several cross fixes from upstream as 086_svn_cross_compiles.
1527+
1528+ -- Adam Conrad <adconrad@ubuntu.com> Wed, 05 Dec 2012 02:21:46 -0700
1529+
1530+apache2 (2.2.22-6ubuntu3) raring; urgency=low
1531+
1532+ * SECURITY UPDATE: XSS vulnerability in mod_negotiation
1533+ - debian/patches/CVE-2012-2687.patch: escape filenames in
1534+ modules/mappers/mod_negotiation.c.
1535+ - CVE-2012-2687
1536+ * SECURITY UPDATE: CRIME attack ssl attack (LP: #1068854)
1537+ - debian/patches/CVE-2012-4929.patch: backport SSLCompression on|off
1538+ directive. Defaults to off as enabling compression enables the CRIME
1539+ attack.
1540+ - CVE-2012-4929
1541+
1542+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 08 Nov 2012 17:56:24 -0500
1543+
1544+apache2 (2.2.22-6ubuntu2) quantal; urgency=low
1545+
1546+ * debian/apache2.py
1547+ - Update apport hook for python3 ; thanks to Edward Donovan (LP: #1013171)
1548+ - Check if this directory exists: /etc/apache2/sites-enabled/
1549+
1550+ -- Matthieu Baerts (matttbe) <matttbe@gmail.com> Mon, 16 Jul 2012 10:02:18 +0200
1551+
1552+apache2 (2.2.22-6ubuntu1) quantal; urgency=low
1553+
1554+ * Merge from Debian unstable. Remaining changes:
1555+ - debian/{control, rules}: Enable PIE hardening.
1556+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1557+ - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
1558+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1559+ Plymouth aware passphrase dialog program ask-for-passphrase.
1560+ * Dropped changes:
1561+ - debian/control: Add bzr tag and point it to our tree; this is not
1562+ really required and just increases the delta.
1563+
1564+ -- Robie Basak <robie.basak@ubuntu.com> Fri, 08 Jun 2012 11:37:31 +0100
1565+
1566+apache2 (2.2.22-6) unstable; urgency=low
1567+
1568+ [ Stefan Fritsch ]
1569+ * Fix regression causing apache2 to cache "206 partial content" responses,
1570+ and then serving these partial responses when replying to normal requests.
1571+ Closes: #671204
1572+ * Add section to security.conf that shows how to forbid access to VCS
1573+ directories. Closes: #548213
1574+ * Update ssl default cipher config, add alternative speed optimized config.
1575+ Closes: #649020
1576+ * Add "AddCharset" for .brf files in default mod_mime config.
1577+ Closes: #402567
1578+ * Don't create httpd.conf anymore and don't include it in apache2.conf. If
1579+ it contains local modifications, move it to /etc/apache2/conf.d/httpd.conf
1580+ * Port some of the comments in apache2.conf from the 2.4 package.
1581+ * Compile mod_version statically, drop associated module load file.
1582+ * If apache2 is not running, make "/etc/init.d/apache2 reload" skip the
1583+ configtest.
1584+ * Note in README.Debian that future versions of the package will have the
1585+ include statements changed to include only *.conf.
1586+ * Change compiled-in document root to /var/www, to avoid strange error
1587+ messages.
1588+ * Use "dh --with autotools_dev" instead of patching config.sub/config.guess.
1589+
1590+ [ Arno Töll ]
1591+ * Fix apxs to import LDFLAGS from config_vars.mk. Moreover, make it possible
1592+ to override LDFLAGS at compile time by defining LDLAGS in the environment,
1593+ just like it is possible for CFLAGS. This also means, config_vars.mk now
1594+ exports hardening build flags by default.
1595+ * Update doc-base metadata for the apache2-doc package.
1596+
1597+ -- Stefan Fritsch <sf@debian.org> Tue, 29 May 2012 22:05:48 +0200
1598+
1599+apache2 (2.2.22-5) unstable; urgency=low
1600+
1601+ * Make LoadFile and LoadModule look in the standard search paths if the
1602+ dso file name is given as a pure filename. This helps with the multi-arch
1603+ transition.
1604+
1605+ -- Stefan Fritsch <sf@debian.org> Mon, 30 Apr 2012 23:38:33 +0200
1606+
1607+apache2 (2.2.22-4) unstable; urgency=high
1608+
1609+ * CVE-2012-0216: Remove "Alias /doc /usr/share/doc" from the default virtual
1610+ hosts' config files.
1611+ If scripting modules like mod_php or mod_rivet are enabled on systems
1612+ where either 1) some frontend server forwards connections to an apache2
1613+ backend server on the localhost address, or 2) the machine running
1614+ apache2 is also used for web browsing, this could allow a remote
1615+ attacker to execute example scripts stored under /usr/share/doc.
1616+ Depending on the installed packages, this could lead to issues like cross
1617+ site scripting, code execution, or leakage of sensitive data.
1618+
1619+ -- Stefan Fritsch <sf@debian.org> Sun, 15 Apr 2012 23:41:43 +0200
1620+
1621 apache2 (2.2.22-3) unstable; urgency=low
1622
1623 * Fix "FTBFS: mkdir: cannot create directory `debian/build-tree/arch':
1624@@ -1560,6 +2788,18 @@ apache2 (2.2.22-2) unstable; urgency=low
1625
1626 -- Stefan Fritsch <sf@debian.org> Thu, 15 Mar 2012 00:02:31 +0100
1627
1628+apache2 (2.2.22-1ubuntu1) precise; urgency=low
1629+
1630+ * Merge from Debian testing. Remaining changes:
1631+ - debian/{control, rules}: Enable PIE hardening.
1632+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1633+ - debian/control: Add bzr tag and point it to our tree
1634+ - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
1635+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1636+ Plymouth aware passphrase dialog program ask-for-passphrase.
1637+
1638+ -- Chuck Short <zulcss@ubuntu.com> Sun, 12 Feb 2012 20:06:35 -0500
1639+
1640 apache2 (2.2.22-1) unstable; urgency=low
1641
1642 [ Stefan Fritsch ]
1643@@ -1577,6 +2817,18 @@ apache2 (2.2.22-1) unstable; urgency=low
1644
1645 -- Stefan Fritsch <sf@debian.org> Wed, 01 Feb 2012 21:49:04 +0100
1646
1647+apache2 (2.2.21-5ubuntu1) precise; urgency=low
1648+
1649+ * Merge from Debian testing. Remaining changes:
1650+ - debian/{control, rules}: Enable PIE hardening.
1651+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1652+ - debian/control: Add bzr tag and point it to our tree
1653+ - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
1654+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1655+ Plymouth aware passphrase dialog program ask-for-passphrase.
1656+
1657+ -- Chuck Short <zulcss@ubuntu.com> Mon, 09 Jan 2012 06:26:31 +0000
1658+
1659 apache2 (2.2.21-5) unstable; urgency=low
1660
1661 [ Arno Töll ]
1662@@ -1630,6 +2882,26 @@ apache2 (2.2.21-4) unstable; urgency=low
1663
1664 -- Stefan Fritsch <sf@debian.org> Thu, 29 Dec 2011 12:09:14 +0100
1665
1666+apache2 (2.2.21-3ubuntu2) precise; urgency=low
1667+
1668+ * d/ask-for-passphrase: Flip the logic of this script so that it checks
1669+ first to see if apache is being started from a TTY, and then if not,
1670+ tries plymouth. (LP: #887410)
1671+
1672+ -- Clint Byrum <clint@ubuntu.com> Tue, 06 Dec 2011 16:49:33 -0800
1673+
1674+apache2 (2.2.21-3ubuntu1) precise; urgency=low
1675+
1676+ * Merge from Debian testing. Remaining changes:
1677+ - debian/{control, rules}: Enable PIE hardening.
1678+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1679+ - debian/control: Add bzr tag and point it to our tree
1680+ - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
1681+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1682+ Plymouth aware passphrase dialog program ask-for-passphrase.
1683+
1684+ -- Chuck Short <zulcss@ubuntu.com> Fri, 09 Dec 2011 05:20:43 +0000
1685+
1686 apache2 (2.2.21-3) unstable; urgency=medium
1687
1688 * Fix CVE-2011-4317: Prevent unintended pattern expansion in some
1689@@ -1644,6 +2916,24 @@ apache2 (2.2.21-3) unstable; urgency=medium
1690
1691 -- Stefan Fritsch <sf@debian.org> Sat, 03 Dec 2011 18:54:03 +0100
1692
1693+apache2 (2.2.21-2ubuntu2) precise; urgency=low
1694+
1695+ * No-change rebuild to drop spurious libsfgcc1 dependency on armhf.
1696+
1697+ -- Adam Conrad <adconrad@ubuntu.com> Fri, 02 Dec 2011 17:36:28 -0700
1698+
1699+apache2 (2.2.21-2ubuntu1) precise; urgency=low
1700+
1701+ * Merge from debian unstable. Remaining changes:
1702+ - debian/{control, rules}: Enable PIE hardening.
1703+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1704+ - debian/control: Add bzr tag and point it to our tree
1705+ - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
1706+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1707+ Plymouth aware passphrase dialog program ask-for-passphrase.
1708+
1709+ -- Chuck Short <zulcss@ubuntu.com> Fri, 14 Oct 2011 16:01:29 +0000
1710+
1711 apache2 (2.2.21-2) unstable; urgency=high
1712
1713 * Fix CVE-2011-3368: Prevent unintended pattern expansion in some
1714@@ -1661,6 +2951,19 @@ apache2 (2.2.21-1) unstable; urgency=low
1715
1716 -- Stefan Fritsch <sf@debian.org> Mon, 26 Sep 2011 18:16:11 +0200
1717
1718+apache2 (2.2.20-1ubuntu1) oneiric; urgency=low
1719+
1720+ * Merge from debian unstable to fix CVE-2011-3192 (LP: #837991).
1721+ Remaining changes:
1722+ - debian/{control, rules}: Enable PIE hardening.
1723+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1724+ - debian/control: Add bzr tag and point it to our tree
1725+ - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
1726+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1727+ Plymouth aware passphrase dialog program ask-for-passphrase.
1728+
1729+ -- Steve Beattie <sbeattie@ubuntu.com> Tue, 06 Sep 2011 01:17:15 -0700
1730+
1731 apache2 (2.2.20-1) unstable; urgency=low
1732
1733 * New upstream release.
1734@@ -1683,6 +2986,18 @@ apache2 (2.2.19-2) unstable; urgency=high
1735
1736 -- Stefan Fritsch <sf@debian.org> Mon, 29 Aug 2011 17:08:17 +0200
1737
1738+apache2 (2.2.19-1ubuntu1) oneiric; urgency=low
1739+
1740+ * Merge from debian unstable (LP: #787013). Remaining changes:
1741+ - debian/{control, rules}: Enable PIE hardening.
1742+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1743+ - debian/control: Add bzr tag and point it to our tree
1744+ - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
1745+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1746+ Plymouth aware passphrase dialog program ask-for-passphrase.
1747+
1748+ -- Andres Rodriguez <andreserl@ubuntu.com> Mon, 23 May 2011 10:16:09 -0400
1749+
1750 apache2 (2.2.19-1) unstable; urgency=low
1751
1752 * New upstream release.
1753@@ -1700,6 +3015,18 @@ apache2 (2.2.19-1) unstable; urgency=low
1754
1755 -- Stefan Fritsch <sf@debian.org> Sun, 22 May 2011 10:21:21 +0200
1756
1757+apache2 (2.2.17-3ubuntu1) oneiric; urgency=low
1758+
1759+ * Merge from debian unstable. Remaining changes:
1760+ - debian/{control, rules}: Enable PIE hardening.
1761+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1762+ - debian/control: Add bzr tag and point it to our tree
1763+ - debain/apache2.py, debian/apache2.2-common.isntall: Add apport hook.
1764+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1765+ Plymouth aware passphrase dialog program ask-for-passphrase.
1766+
1767+ -- Chuck Short <zulcss@ubuntu.com> Mon, 11 Apr 2011 02:13:30 +0100
1768+
1769 apache2 (2.2.17-3) unstable; urgency=low
1770
1771 * Fix compilation with OpenSSL without SSLv2 support. Closes: #622049
1772@@ -1726,6 +3053,18 @@ apache2 (2.2.17-2) unstable; urgency=high
1773
1774 -- Stefan Fritsch <sf@debian.org> Mon, 21 Mar 2011 23:01:17 +0100
1775
1776+apache2 (2.2.17-1ubuntu1) natty; urgency=low
1777+
1778+ * Merge from debian unstable, remaining changes:
1779+ - debian/{control, rules}: Enable PIE hardening.
1780+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1781+ - debian/control: Add bzr tag and point it to our tree
1782+ - debain/apache2.py, debian/apache2.2-common.isntall: Add apport hook.
1783+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1784+ Plymouth aware passphrase dialog program ask-for-passphrase.
1785+
1786+ -- Chuck Short <zulcss@ubuntu.com> Tue, 22 Feb 2011 13:02:08 -0500
1787+
1788 apache2 (2.2.17-1) unstable; urgency=low
1789
1790 * New upstream version
1791@@ -1734,6 +3073,32 @@ apache2 (2.2.17-1) unstable; urgency=low
1792
1793 -- Stefan Fritsch <sf@debian.org> Tue, 15 Feb 2011 23:30:18 +0100
1794
1795+apache2 (2.2.16-6ubuntu3) natty; urgency=low
1796+
1797+ * debian/rules: Don't use "-fno-strict-aliasing" since it causes
1798+ apache FTBFS on amd64. (LP: #711293)
1799+
1800+ -- Chuck Short <zulcss@ubuntu.com> Tue, 01 Feb 2011 10:19:55 -0500
1801+
1802+apache2 (2.2.16-6ubuntu2) natty; urgency=low
1803+
1804+ * debian/rules: Use "-fno-strict-aliasing" to work around a gcc bug.
1805+ (LP: #697105)
1806+
1807+ -- Chuck Short <zulcss@ubuntu.com> Tue, 25 Jan 2011 11:14:58 -0500
1808+
1809+apache2 (2.2.16-6ubuntu1) natty; urgency=low
1810+
1811+ * Merge from debian unstable. Remaining changes:
1812+ - debian/{control, rules}: Enable PIE hardening.
1813+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1814+ - debian/control: Add bzr tag and point it to our tree
1815+ - debain/apache2.py, debian/apache2.2-common.isntall: Add apport hook.
1816+ - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
1817+ Plymouth aware passphrase dialog program ask-for-passphrase.
1818+
1819+ -- Chuck Short <zulcss@ubuntu.com> Sun, 02 Jan 2011 06:05:51 +0000
1820+
1821 apache2 (2.2.16-6) unstable; urgency=low
1822
1823 * Also add $named to the secondary-init-script example.
1824@@ -1749,6 +3114,30 @@ apache2 (2.2.16-5) unstable; urgency=medium
1825
1826 -- Stefan Fritsch <sf@debian.org> Fri, 31 Dec 2010 01:22:19 +0100
1827
1828+apache2 (2.2.16-4ubuntu2) natty; urgency=low
1829+
1830+ [Clint Byrum]
1831+ * Adding plymouth aware passphrase dialog program ask-for-passphrase.
1832+ (LP: #582963)
1833+ + debian/control: apache2.2-common depends on bash for ask-for-passphrase
1834+ + debian/config-dir/mods-available/ssl.conf:
1835+ - SSLPassPhraseDialog now uses exec:/usr/share/apache2/ask-for-passhrase
1836+
1837+ [Chuck Short]
1838+ * Add apport hook. (LP: #609177)
1839+ + debian/apache2.py, debian/apache2.2-common.install
1840+
1841+ -- Chuck Short <zulcss@ubuntu.com> Mon, 22 Nov 2010 09:43:43 -0500
1842+
1843+apache2 (2.2.16-4ubuntu1) natty; urgency=low
1844+
1845+ * Merge from debian unstable. Remaining changes:
1846+ - debian/{control, rules}: Enable PIE hardening.
1847+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1848+ - debian/control: Add bzr tag and point it to our tree
1849+
1850+ -- Chuck Short <zulcss@ubuntu.com> Mon, 22 Nov 2010 09:43:41 -0500
1851+
1852 apache2 (2.2.16-4) unstable; urgency=medium
1853
1854 * Increase the mod_reqtimeout default timeouts to avoid potential problems
1855@@ -1759,6 +3148,15 @@ apache2 (2.2.16-4) unstable; urgency=medium
1856
1857 -- Stefan Fritsch <sf@debian.org> Sun, 14 Nov 2010 19:05:55 +0100
1858
1859+apache2 (2.2.16-3ubuntu1) natty; urgency=low
1860+
1861+ * Merge from debian unstable. Remaining changes:
1862+ - debian/{control, rules}: Enable PIE hardening.
1863+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1864+ - debian/control: Add bzr tag and point it to our tree.
1865+
1866+ -- Chuck Short <zulcss@ubuntu.com> Tue, 12 Oct 2010 11:54:48 +0100
1867+
1868 apache2 (2.2.16-3) unstable; urgency=high
1869
1870 * CVE-2010-1623: mod_reqtimeout: Fix potential DoS by high memory usage.
1871@@ -1781,6 +3179,30 @@ apache2 (2.2.16-2) unstable; urgency=low
1872
1873 -- Stefan Fritsch <sf@debian.org> Sun, 29 Aug 2010 15:29:21 +0200
1874
1875+apache2 (2.2.16-1ubuntu3) maverick; urgency=low
1876+
1877+ * Revert "stty sane" to unbreak apache starting, this will have to be
1878+ fixed a different way. (LP: #626723)
1879+
1880+ -- Chuck Short <zulcss@ubuntu.com> Wed, 08 Sep 2010 08:33:17 -0400
1881+
1882+apache2 (2.2.16-1ubuntu2) maverick; urgency=low
1883+
1884+ * debian/apache2.2-common.apache2.init: Add stty sane so that users will get a
1885+ password prompt when using apache-ssl. (LP: #582963)
1886+
1887+ -- Chuck Short <zulcss@ubuntu.com> Wed, 25 Aug 2010 09:25:05 -0400
1888+
1889+apache2 (2.2.16-1ubuntu1) maverick; urgency=low
1890+
1891+ * Merge from debian unstable. Remaining changes:
1892+ - debian/{control, rules}: Enable PIE hardening.
1893+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1894+ - debian/control: Add bzr tag and point it to our tree.
1895+ - debian/apache2-2.common.apache2.init: Add graceful restart (LP: #456381)
1896+
1897+ -- Chuck Short <zulcss@ubuntu.com> Mon, 26 Jul 2010 20:21:37 +0100
1898+
1899 apache2 (2.2.16-1) unstable; urgency=medium
1900
1901 * Urgency medium for security fix.
1902@@ -1813,6 +3235,24 @@ apache2 (2.2.15-6) unstable; urgency=low
1903
1904 -- Stefan Fritsch <sf@debian.org> Fri, 16 Jul 2010 23:41:08 +0200
1905
1906+apache2 (2.2.15-5ubuntu1) maverick; urgency=low
1907+
1908+ * Merge from debian unstable. Remaining changes:
1909+ - debian/{control, rules}: Enable PIE hardening.
1910+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
1911+ - debian/control: Add bzr tag and point it to our tree.
1912+ - debian/apache2-2.common.apache2.init: Add graceful restart (LP: #456381)
1913+ + Dropped:
1914+ - debian/patches/206-fix-potential-memory-leaks.dpatch: No longer needed.
1915+ - debian/patches/206-report-max-client-mpm-worker.dpatch: No longer needed.
1916+ - debian/config-dir/apache2.conf: Merged back from debian.
1917+ - mod-reqtimeout functionality: Merge back from debian.
1918+ - debian/patches/204_CVE-2010-0408.dpatch: No longer needed.
1919+ - debian/patches/205_CVE-2010-0434.dpatch: No longer needed.
1920+ - debian/patches/203_fix-ab-segfault.dpatch: No longer needed.
1921+
1922+ -- Chuck Short <zulcss@ubuntu.com> Wed, 05 May 2010 01:28:04 +0100
1923+
1924 apache2 (2.2.15-5) unstable; urgency=low
1925
1926 * Conflict with apache package as we now include apachectl. Closes: #579065
1927@@ -1933,6 +3373,80 @@ apache2 (2.2.14-6) unstable; urgency=low
1928
1929 -- Stefan Fritsch <sf@debian.org> Sun, 07 Feb 2010 17:29:45 +0100
1930
1931+apache2 (2.2.14-5ubuntu8) lucid; urgency=low
1932+
1933+ * debian/patches/210-backport-mod-reqtimeout-ftbfs.dpatch: Add missing mod_reqtime.so
1934+ (LP: #562370)
1935+
1936+ -- Chuck Short <zulcss@ubuntu.com> Tue, 13 Apr 2010 15:09:57 -0400
1937+
1938+apache2 (2.2.14-5ubuntu7) lucid; urgency=low
1939+
1940+ * debian/patches/206-fix-potential-memory-leaks.dpatch: Fix potential memory
1941+ leaks by making sure to not destroy bucket brigades that have been created
1942+ by earlier filters. Backported from 2.2.15.
1943+ * debian/patches/206-report-max-client-mpm-worker.dpatch: Don't report server
1944+ has reached MaxClients until it has. Backported from 2.2.15
1945+ * debian/config-dir/apache2.conf: Make the Files ~ "^\.ht" block in apache2.conf
1946+ more secure by adding Satisfy all. (Debian bug: #572075)
1947+ * debian/rules, debian/patches/209-backport-mod-reqtimeout.dpatch,
1948+ debian/config2-dir/mods-available/reqtimeout.load,
1949+ debian/config2-dir/mods-available/reqtimeout.conf debian/NEWS : Backport the
1950+ mod-reqtimeout module from 2.2.15, this will mitigate apache slowloris
1951+ bug in apache. Enable it by default. (LP: #392759)
1952+
1953+ -- Chuck Short <zulcss@ubuntu.com> Mon, 05 Apr 2010 09:53:35 -0400
1954+
1955+apache2 (2.2.14-5ubuntu6) lucid; urgency=low
1956+
1957+ * debian/apache2.2-common.apache2.init: Fix thinko. (LP: #551681)
1958+
1959+ -- Chuck Short <zulcss@ubuntu.com> Tue, 30 Mar 2010 09:41:11 -0400
1960+
1961+apache2 (2.2.14-5ubuntu5) lucid; urgency=low
1962+
1963+ * Revert 99-fix-mod-dav-permissions.dpatch
1964+
1965+ -- Chuck Short <zulcss@ubuntu.com> Tue, 30 Mar 2010 07:55:46 -0400
1966+
1967+apache2 (2.2.14-5ubuntu4) lucid; urgency=low
1968+
1969+ * debian/patches/99-fix-mod-dav-permissions.dpatch: Fix permisisons when
1970+ downloading files from webdav (LP: #540747)
1971+ * debian/apache2.2-common.apache2.init: Add graceful restart (LP: #456381)
1972+
1973+ -- Chuck Short <zulcss@ubuntu.com> Mon, 29 Mar 2010 13:37:39 -0400
1974+
1975+apache2 (2.2.14-5ubuntu3) lucid; urgency=low
1976+
1977+ * SECURITY UPDATE: denial of service via crafted request in mod_proxy_ajp
1978+ - debian/patches/204_CVE-2010-0408.dpatch: return the right error code
1979+ in modules/proxy/mod_proxy_ajp.c.
1980+ - CVE-2010-0408
1981+ * SECURITY UPDATE: information disclosure via improper handling of
1982+ headers in subrequests
1983+ - debian/patches/205_CVE-2010-0434.dpatch: use a copy of r->headers_in
1984+ in server/protocol.c.
1985+ - CVE-2010-0434
1986+
1987+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 10 Mar 2010 14:48:48 -0500
1988+
1989+apache2 (2.2.14-5ubuntu2) lucid; urgency=low
1990+
1991+ * debian/patches/203_fix-ab-segfault.dpatch: Fix segfaulting ab when using really
1992+ wacky options. (LP: #450501)
1993+
1994+ -- Chuck Short <zulcss@ubuntu.com> Mon, 08 Mar 2010 14:53:17 -0500
1995+
1996+apache2 (2.2.14-5ubuntu1) lucid; urgency=low
1997+
1998+ * Merge from debian testing. Remaining changes: LP: #506862
1999+ - debian/{control, rules}: Enable PIE hardening.
2000+ - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
2001+ - debian/control: Add bzr tag and point it to our tree.
2002+
2003+ -- Bhavani Shankar <right2bhavi@gmail.com> Wed, 13 Jan 2010 14:28:41 +0530
2004+
2005 apache2 (2.2.14-5) unstable; urgency=low
2006
2007 * Security: Further mitigation for the TLS renegotation attack
2008@@ -1956,6 +3470,15 @@ apache2 (2.2.14-5) unstable; urgency=low
2009
2010 -- Stefan Fritsch <sf@debian.org> Sat, 02 Jan 2010 22:44:15 +0100
2011
2012+apache2 (2.2.14-4ubuntu1) lucid; urgency=low
2013+
2014+ * Resynchronzie with Debian, remaining changes are:
2015+ - debian/{control, rules}: Enable PIE hardening.
2016+ - debian/{control, rules, pache2.2-common.ufw.profile}: Add ufw profiles.
2017+ - debian/control: Add bzr tag and point it to our tree.
2018+
2019+ -- Chuck Short <zulcss@ubuntu.com> Wed, 23 Dec 2009 14:44:51 -0500
2020+
2021 apache2 (2.2.14-4) unstable; urgency=low
2022
2023 * Disable localized error pages again by default because they break
2024@@ -2006,6 +3529,17 @@ apache2 (2.2.14-2) unstable; urgency=medium
2025
2026 -- Stefan Fritsch <sf@debian.org> Sat, 07 Nov 2009 14:37:37 +0100
2027
2028+apache2 (2.2.14-1ubuntu1) lucid; urgency=low
2029+
2030+ * Merge from debian testing, remaining changes:
2031+ - debian/{control, rules}: Enable PIE hardening.
2032+ - debian/{control, rules, pache2.2-common.ufw.profile}: Add ufw profiles.
2033+ - debian/conrol: Add bzr tag and point it to our tree.
2034+ - Dropped debian/patches/203_fix_legacy_ap_rputs_segfaults.dpatch:
2035+ Already applied upstream.
2036+
2037+ -- Chuck Short <zulcss@ubuntu.com> Fri, 06 Nov 2009 00:29:03 +0000
2038+
2039 apache2 (2.2.14-1) unstable; urgency=low
2040
2041 * New upstream version:
2042@@ -2040,6 +3574,24 @@ apache2 (2.2.13-1) unstable; urgency=low
2043
2044 -- Stefan Fritsch <sf@debian.org> Mon, 31 Aug 2009 20:28:56 +0200
2045
2046+apache2 (2.2.12-1ubuntu2) karmic; urgency=low
2047+
2048+ * debian/patches/203_fix_legacy_ap_rputs_segfaults.dpatch:
2049+ - Fix potential segfaults with the use of the legacy ap_rputs() etc
2050+ interfaces, in cases where an output filter fails. This happens
2051+ frequently after CVE-2009-1891 got fixed. (LP: #409987)
2052+
2053+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Mon, 17 Aug 2009 15:38:47 -0400
2054+
2055+apache2 (2.2.12-1ubuntu1) karmic; urgency=low
2056+
2057+ * Merge from debian unstable, remaining changes:
2058+ - debian/{control,rules}: enable PIE hardening.
2059+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
2060+ - Dropped debian/patches/203_fix-ssl-timeftm-ignored.dpatch.
2061+
2062+ -- Chuck Short <zulcss@ubuntu.com> Tue, 04 Aug 2009 20:04:24 +0100
2063+
2064 apache2 (2.2.12-1) unstable; urgency=low
2065
2066 * New upstream release:
2067@@ -2087,6 +3639,16 @@ apache2 (2.2.12-1) unstable; urgency=low
2068
2069 -- Stefan Fritsch <sf@debian.org> Tue, 04 Aug 2009 11:02:34 +0200
2070
2071+apache2 (2.2.11-7ubuntu1) karmic; urgency=low
2072+
2073+ * Merge from debian unstable, remaining changes: LP: #398130
2074+ - debian/patches/203_fix-ssl-timeftm-ignored.dpatch:
2075+ Fix timefmt is ignored when XBitHack is on. (LP: #258914)
2076+ - debian/{control,rules}: enable PIE hardening.
2077+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
2078+
2079+ -- Bhavani Shankar <right2bhavi@gmail.com> Sat, 11 Jul 2009 16:34:32 +0530
2080+
2081 apache2 (2.2.11-7) unstable; urgency=low
2082
2083 * Security fixes:
2084@@ -2101,6 +3663,16 @@ apache2 (2.2.11-7) unstable; urgency=low
2085
2086 -- Stefan Fritsch <sf@debian.org> Fri, 10 Jul 2009 22:42:57 +0200
2087
2088+apache2 (2.2.11-6ubuntu1) karmic; urgency=low
2089+
2090+ * Merge from debian unstable, remaining changes:
2091+ - debian/patches/203_fix-ssl-timeftm-ignored.dpatch:
2092+ Fix timefmt is ignored when XBitHack is on. (LP: #258914)
2093+ - debian/{control,rules}: enable PIE hardening.
2094+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
2095+
2096+ -- Chuck Short <zulcss@ubuntu.com> Tue, 09 Jun 2009 01:01:23 +0100
2097+
2098 apache2 (2.2.11-6) unstable; urgency=high
2099
2100 * CVE-2009-1195: mod_include allowed to bypass IncludesNoExec for Server
2101@@ -2109,6 +3681,16 @@ apache2 (2.2.11-6) unstable; urgency=high
2102
2103 -- Stefan Fritsch <sf@debian.org> Mon, 08 Jun 2009 19:22:58 +0200
2104
2105+apache2 (2.2.11-5ubuntu1) karmic; urgency=low
2106+
2107+ * Merge from debian unstable, remaining changes:
2108+ - debian/patches/203_fix-ssi-timeftm-ignored.dpatch:
2109+ Fix timefmt is ignored when XBitHack is on. (LP: #258914)
2110+ - debian/{control,rules}: enable PIE hardening.
2111+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
2112+
2113+ -- Andrew Mitchell <ajmitch@ubuntu.com> Wed, 03 Jun 2009 14:10:54 +1200
2114+
2115 apache2 (2.2.11-5) unstable; urgency=low
2116
2117 * Move all binaries into a new package apache2.2-bin and make
2118@@ -2157,6 +3739,16 @@ apache2 (2.2.11-4) unstable; urgency=low
2119
2120 -- Stefan Fritsch <sf@debian.org> Tue, 19 May 2009 22:55:27 +0200
2121
2122+apache2 (2.2.11-3ubuntu1) karmic; urgency=low
2123+
2124+ * Merge from debian unstable, remaining changes:
2125+ - debian/patches/203_fix-ssi-timeftm-ignored.dpatch:
2126+ Fix timefmt is ignored when XBitHack is on. (LP: #258914)
2127+ - debian/{control,rules}: enable PIE hardening.
2128+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
2129+
2130+ -- Andrew Mitchell <ajmitch@ubuntu.com> Tue, 12 May 2009 16:15:34 +1200
2131+
2132 apache2 (2.2.11-3) unstable; urgency=low
2133
2134 * Rebuild against apr-util 1.3, to fix undefined symbol errors in mod_ldap
2135@@ -2165,6 +3757,21 @@ apache2 (2.2.11-3) unstable; urgency=low
2136
2137 -- Stefan Fritsch <sf@debian.org> Tue, 31 Mar 2009 21:07:26 +0200
2138
2139+apache2 (2.2.11-2ubuntu2) jaunty; urgency=low
2140+
2141+ * debian/patches/203_fix-ssi-timeftm-ignored.dpatch:
2142+ Fix timefmt is ignored when XBitHack is on. (LP: #258914)
2143+
2144+ -- Chuck Short <zulcss@ubuntu.com> Wed, 01 Apr 2009 11:39:17 -0400
2145+
2146+apache2 (2.2.11-2ubuntu1) jaunty; urgency=low
2147+
2148+ * Merge from debian unstable, remaining changes:
2149+ - debian/{contro,rules}: enable PIE hardening.
2150+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
2151+
2152+ -- Chuck Short <zulcss@ubuntu.com> Sat, 17 Jan 2009 00:02:55 +0000
2153+
2154 apache2 (2.2.11-2) unstable; urgency=low
2155
2156 * Report an error instead instead of segfaulting when apr_pollset_create
2157@@ -2174,6 +3781,14 @@ apache2 (2.2.11-2) unstable; urgency=low
2158
2159 -- Stefan Fritsch <sf@debian.org> Fri, 16 Jan 2009 19:01:59 +0100
2160
2161+apache2 (2.2.11-1ubuntu1) jaunty; urgency=low
2162+
2163+ * Merge from debian unstable, remaining changes:
2164+ - debian/{control, rules}: enable PIE hardening.
2165+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
2166+
2167+ -- Chuck Short <zulcss@ubuntu.com> Mon, 15 Dec 2008 00:06:50 +0000
2168+
2169 apache2 (2.2.11-1) unstable; urgency=low
2170
2171 [Thom May]
2172@@ -2188,6 +3803,14 @@ apache2 (2.2.11-1) unstable; urgency=low
2173
2174 -- Stefan Fritsch <sf@debian.org> Sun, 14 Dec 2008 09:34:24 +0100
2175
2176+apache2 (2.2.9-11ubuntu1) jaunty; urgency=low
2177+
2178+ * Merge from debian unstable, remaining changes: (LP: #303375)
2179+ - debian/{control, rules}: enable PIE hardening.
2180+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
2181+
2182+ -- Bhavani Shankar <right2bhavi@gmail.com> Sat, 29 Nov 2008 14:02:31 +0530
2183+
2184 apache2 (2.2.9-11) unstable; urgency=low
2185
2186 * Regression fix from upstream svn for mod_proxy:
2187@@ -2202,6 +3825,14 @@ apache2 (2.2.9-11) unstable; urgency=low
2188
2189 -- Stefan Fritsch <sf@debian.org> Wed, 26 Nov 2008 23:10:22 +0100
2190
2191+apache2 (2.2.9-10ubuntu1) jaunty; urgency=low
2192+
2193+ * Merge from debian unstable, remaining changes:
2194+ - debian/{control, rules}: enable PIE hardening.
2195+ - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
2196+
2197+ -- Chuck Short <zulcss@ubuntu.com> Wed, 05 Nov 2008 02:23:18 -0400
2198+
2199 apache2 (2.2.9-10) unstable; urgency=low
2200
2201 * Regression fix from upstream svn for mod_proxy_http:
2202@@ -2232,6 +3863,27 @@ apache2 (2.2.9-8) unstable; urgency=low
2203
2204 -- Stefan Fritsch <sf@debian.org> Thu, 11 Sep 2008 09:17:33 +0200
2205
2206+apache2 (2.2.9-7ubuntu3) intrepid; urgency=low
2207+
2208+ * Revert logrotate change since it will break it for everyone.
2209+
2210+ -- Chuck Short <zulcss@ubuntu.com> Fri, 19 Sep 2008 09:32:01 -0400
2211+
2212+apache2 (2.2.9-7ubuntu2) intrepid; urgency=low
2213+
2214+ * debian/logrotate: Restart rather than reload for busy websites.
2215+ (LP: #270899)
2216+
2217+ -- Chuck Short <zulcss@ubuntu.com> Thu, 18 Sep 2008 08:42:22 -0400
2218+
2219+apache2 (2.2.9-7ubuntu1) intrepid; urgency=low
2220+
2221+ * Merge from debian unstable, remaining changes:
2222+ - debian/{control,rules}: enable PIE hardening.
2223+ - debian/{control,rules,apache2.2-common.ufw.profile}: add ufw profiles.
2224+
2225+ -- Kees Cook <kees@ubuntu.com> Thu, 28 Aug 2008 08:10:59 -0700
2226+
2227 apache2 (2.2.9-7) unstable; urgency=low
2228
2229 * Fix XSS in mod_proxy_ftp (CVE-2008-2939).
2230@@ -2274,6 +3926,23 @@ apache2 (2.2.9-4) unstable; urgency=low
2231
2232 -- Stefan Fritsch <sf@debian.org> Sun, 06 Jul 2008 10:38:37 +0200
2233
2234+apache2 (2.2.9-3ubuntu2) intrepid; urgency=low
2235+
2236+ * add ufw integration (see
2237+ https://wiki.ubuntu.com/UbuntuFirewall#Integrating%20UFW%20with%20Packages)
2238+ (LP: #261198)
2239+ - debian/control: suggest ufw for apache2.2-common
2240+ - add apache2.2-common.ufw.profile with 3 profiles and install it to
2241+ /etc/ufw/applications.d/apache2.2-common
2242+
2243+ -- Didier Roche <didrocks@ubuntu-fr.org> Tue, 26 Aug 2008 19:03:42 +0200
2244+
2245+apache2 (2.2.9-3ubuntu1) intrepid; urgency=low
2246+
2247+ * debian/{control,rules}: enable PIE hardening
2248+
2249+ -- Kees Cook <kees@ubuntu.com> Wed, 20 Aug 2008 15:45:00 -0700
2250+
2251 apache2 (2.2.9-3) unstable; urgency=low
2252
2253 [ Stefan Fritsch ]
2254@@ -3844,9 +5513,7 @@ apache2 (2.0.37-1) unstable; urgency=low
2255 -- Thom May <thom@debian.org> Thu, 13 Jun 2002 17:47:12 +0100
2256
2257 apache2 (2.0.37+cvs.JCW_PRE2_2037-1) unstable; urgency=low
2258-
2259 * New upstream release
2260-
2261 -- Thom May <thom@debian.org> Wed, 5 Jun 2002 12:42:34 +0100
2262
2263 apache2 (2.0.36-2) unstable; urgency=low
2264@@ -4354,3 +6021,4 @@ apache2 (2.0.18-1) unstable; urgency=low
2265 * Initial Release.
2266
2267 -- Daniel Stone <daniel@sfarc.net> Wed, 4 Jul 2001 21:29:29 +1000
2268+
2269diff --git a/debian/control b/debian/control
2270index 7900068..0c56063 100644
2271--- a/debian/control
2272+++ b/debian/control
2273@@ -1,5 +1,6 @@
2274 Source: apache2
2275-Maintainer: Debian Apache Maintainers <debian-apache@lists.debian.org>
2276+Maintainer: Ubuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com>
2277+XSBC-Original-Maintainer: Debian Apache Maintainers <debian-apache@lists.debian.org>
2278 Uploaders: Stefan Fritsch <sf@debian.org>,
2279 Arno Töll <arno@debian.org>,
2280 Ondřej Surý <ondrej@debian.org>,
2281@@ -44,7 +45,8 @@ Depends: apache2-bin (= ${binary:Version}),
2282 Recommends: ssl-cert
2283 Suggests: apache2-doc,
2284 apache2-suexec-pristine | apache2-suexec-custom,
2285- www-browser
2286+ www-browser,
2287+ ufw
2288 Pre-Depends: dpkg (>= 1.17.14),
2289 ${misc:Pre-Depends}
2290 Breaks: libapache2-mod-proxy-uwsgi (<< 2.4.33)
2291diff --git a/debian/icons/ubuntu-logo.png b/debian/icons/ubuntu-logo.png
2292new file mode 100644
2293index 0000000..4db2fa1
2294Binary files /dev/null and b/debian/icons/ubuntu-logo.png differ
2295diff --git a/debian/index.html b/debian/index.html
2296index 766401d..96ed444 100644
2297--- a/debian/index.html
2298+++ b/debian/index.html
2299@@ -1,9 +1,14 @@
2300
2301 <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
2302 <html xmlns="http://www.w3.org/1999/xhtml">
2303+ <!--
2304+ Modified from the Debian original for Ubuntu
2305+ Last updated: 2016-11-16
2306+ See: https://launchpad.net/bugs/1288690
2307+ -->
2308 <head>
2309 <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
2310- <title>Apache2 Debian Default Page: It works</title>
2311+ <title>Apache2 Ubuntu Default Page: It works</title>
2312 <style type="text/css" media="screen">
2313 * {
2314 margin: 0px 0px 0px 0px;
2315@@ -188,9 +193,9 @@
2316 <body>
2317 <div class="main_page">
2318 <div class="page_header floating_element">
2319- <img src="/icons/openlogo-75.png" alt="Debian Logo" class="floating_element"/>
2320+ <img src="/icons/ubuntu-logo.png" alt="Ubuntu Logo" class="floating_element"/>
2321 <span class="floating_element">
2322- Apache2 Debian Default Page
2323+ Apache2 Ubuntu Default Page
2324 </span>
2325 </div>
2326 <!-- <div class="table_of_contents floating_element">
2327@@ -221,7 +226,9 @@
2328 <div class="content_section_text">
2329 <p>
2330 This is the default welcome page used to test the correct
2331- operation of the Apache2 server after installation on Debian systems.
2332+ operation of the Apache2 server after installation on Ubuntu systems.
2333+ It is based on the equivalent page on Debian, from which the Ubuntu Apache
2334+ packaging is derived.
2335 If you can read this page, it means that the Apache HTTP server installed at
2336 this site is working properly. You should <b>replace this file</b> (located at
2337 <tt>/var/www/html/index.html</tt>) before continuing to operate your HTTP server.
2338@@ -242,9 +249,9 @@
2339 </div>
2340 <div class="content_section_text">
2341 <p>
2342- Debian's Apache2 default configuration is different from the
2343+ Ubuntu's Apache2 default configuration is different from the
2344 upstream default configuration, and split into several files optimized for
2345- interaction with Debian tools. The configuration system is
2346+ interaction with Ubuntu tools. The configuration system is
2347 <b>fully documented in
2348 /usr/share/doc/apache2/README.Debian.gz</b>. Refer to this for the full
2349 documentation. Documentation for the web server itself can be
2350@@ -253,7 +260,7 @@
2351
2352 </p>
2353 <p>
2354- The configuration layout for an Apache2 web server installation on Debian systems is as follows:
2355+ The configuration layout for an Apache2 web server installation on Ubuntu systems is as follows:
2356 </p>
2357 <pre>
2358 /etc/apache2/
2359@@ -324,7 +331,7 @@
2360
2361 <div class="content_section_text">
2362 <p>
2363- By default, Debian does not allow access through the web browser to
2364+ By default, Ubuntu does not allow access through the web browser to
2365 <em>any</em> file apart of those located in <tt>/var/www</tt>,
2366 <a href="http://httpd.apache.org/docs/2.4/mod/mod_userdir.html" rel="nofollow">public_html</a>
2367 directories (when enabled) and <tt>/usr/share</tt> (for web
2368@@ -333,7 +340,7 @@
2369 document root directory in <tt>/etc/apache2/apache2.conf</tt>.
2370 </p>
2371 <p>
2372- The default Debian document root is <tt>/var/www/html</tt>. You
2373+ The default Ubuntu document root is <tt>/var/www/html</tt>. You
2374 can make your own virtual hosts under /var/www. This is different
2375 to previous releases which provides better security out of the box.
2376 </p>
2377@@ -345,9 +352,9 @@
2378 </div>
2379 <div class="content_section_text">
2380 <p>
2381- Please use the <tt>reportbug</tt> tool to report bugs in the
2382- Apache2 package with Debian. However, check <a
2383- href="http://bugs.debian.org/cgi-bin/pkgreport.cgi?ordering=normal;archive=0;src=apache2;repeatmerged=0"
2384+ Please use the <tt>ubuntu-bug</tt> tool to report bugs in the
2385+ Apache2 package with Ubuntu. However, check <a
2386+ href="https://bugs.launchpad.net/ubuntu/+source/apache2"
2387 rel="nofollow">existing bug reports</a> before reporting a new bug.
2388 </p>
2389 <p>
2390diff --git a/debian/perl-framework/t/apache/expr_string.t b/debian/perl-framework/t/apache/expr_string.t
2391index a9115ee..66b0903 100644
2392--- a/debian/perl-framework/t/apache/expr_string.t
2393+++ b/debian/perl-framework/t/apache/expr_string.t
2394@@ -7,6 +7,8 @@ use Apache::TestUtil qw(t_write_file t_start_error_log_watch t_finish_error_log_
2395
2396 use File::Spec;
2397
2398+use Time::HiRes qw(usleep);
2399+
2400 # test ap_expr
2401
2402 Apache::TestRequest::user_agent(keep_alive => 1);
2403@@ -62,6 +64,8 @@ foreach my $t (@test_cases) {
2404 'SomeHeader' => 'SomeValue',
2405 'User-Agent' => 'SomeAgent',
2406 'Referer' => 'SomeReferer');
2407+ ### Sleep here, attempt to avoid intermittent failures. (LP: #1890302)
2408+ usleep(250000);
2409 my @loglines = t_finish_error_log_watch();
2410
2411 my @evalerrors = grep {/(?:internal evaluation error|flex scanner jammed)/i
2412diff --git a/debian/perl-framework/t/modules/allowmethods.t b/debian/perl-framework/t/modules/allowmethods.t
2413index ad34959..6e2e815 100644
2414--- a/debian/perl-framework/t/modules/allowmethods.t
2415+++ b/debian/perl-framework/t/modules/allowmethods.t
2416@@ -23,7 +23,6 @@ my @test_cases = (
2417 [ $get, $post, 405 ],
2418 [ $head, $post, 405 ],
2419 [ $post, $post, 200 ],
2420- [ $get, $post . '/reset', 200 ],
2421 );
2422
2423 plan tests => (scalar @test_cases), have_module 'allowmethods';
2424diff --git a/debian/source/include-binaries b/debian/source/include-binaries
2425index ff777a2..b32d256 100644
2426--- a/debian/source/include-binaries
2427+++ b/debian/source/include-binaries
2428@@ -17,6 +17,7 @@ debian/icons/odf6otp-20x22.png
2429 debian/icons/odf6ots-20x22.png
2430 debian/icons/odf6ott-20x22.png
2431 debian/icons/openlogo-75.png
2432+debian/icons/ubuntu-logo.png
2433 debian/perl-framework/t/htdocs/apache/acceptpathinfo/index.shtml
2434 debian/perl-framework/t/htdocs/apache/acceptpathinfo/info.php
2435 debian/perl-framework/t/htdocs/apache/acceptpathinfo/off/index.shtml
2436diff --git a/debian/tests/check-http2 b/debian/tests/check-http2
2437new file mode 100644
2438index 0000000..6bc9125
2439--- /dev/null
2440+++ b/debian/tests/check-http2
2441@@ -0,0 +1,41 @@
2442+#!/bin/sh
2443+set -uxe
2444+
2445+# http2 is rather new, check that it at least generally works
2446+# Author: Christian Ehrhardt <christian.ehrhardt@canonical.com>
2447+
2448+a2enmod http2
2449+a2enmod ssl
2450+a2ensite default-ssl
2451+# Enable globally
2452+echo "Protocols h2c h2 http/1.1" >> /etc/apache2/apache2.conf
2453+service apache2 restart
2454+
2455+# Use curl here. wget doesn't work on Debian, even with --no-check-certificate
2456+# wget on Debian gives me:
2457+# GnuTLS: A TLS warning alert has been received.
2458+# Unable to establish SSL connection.
2459+# Presumably this is due to the self-signed certificate, but I'm not sure how
2460+# to skip the warning with wget. curl will do for now.
2461+echo "Hello, world!" > /var/www/html/hello.txt
2462+
2463+testapache () {
2464+ cmd="${1}"
2465+ result=$(${cmd})
2466+
2467+ if [ "$result" != "Hello, world!" ]; then
2468+ echo "Unexpected result: ${result}" >&2
2469+ exit 1
2470+ else
2471+ echo OK
2472+ fi
2473+}
2474+
2475+# https shall not affect http
2476+testapache "curl -s -k http://localhost/hello.txt"
2477+# https shall not affect https
2478+testapache "curl -s -k https://localhost/hello.txt"
2479+#plain http2
2480+testapache "nghttp --no-verify-peer https://localhost/hello.txt"
2481+#http2 upgrade
2482+testapache "nghttp -u --no-verify-peer http://localhost/hello.txt"
2483diff --git a/debian/tests/control b/debian/tests/control
2484index be79f60..37ae2ca 100644
2485--- a/debian/tests/control
2486+++ b/debian/tests/control
2487@@ -23,6 +23,10 @@ Tests: ssl-passphrase
2488 Restrictions: needs-root allow-stderr breaks-testbed
2489 Depends: apache2, curl, expect, ssl-cert
2490
2491+Tests: check-http2
2492+Restrictions: needs-root allow-stderr breaks-testbed
2493+Depends: apache2, curl, ssl-cert, nghttp2-client
2494+
2495 Tests: chroot
2496 Features: no-build-needed
2497 Restrictions: needs-root allow-stderr breaks-testbed

Subscribers

People subscribed via source and target branches