Merge ~paride/ubuntu/+source/apache2:merge-2.4.46-2-HIRSUTE into ubuntu/+source/apache2:debian/sid

Proposed by Paride Legovini
Status: Merged
Approved by: Christian Ehrhardt 
Approved revision: 1de99e4a0c30cdb2ea55f8701c92e8de3f4e64c5
Merge reported by: Bryce Harrington
Merged at revision: 1de99e4a0c30cdb2ea55f8701c92e8de3f4e64c5
Proposed branch: ~paride/ubuntu/+source/apache2:merge-2.4.46-2-HIRSUTE
Merge into: ubuntu/+source/apache2:debian/sid
Diff against target: 2497 lines (+1839/-35)
15 files modified
debian/apache2-bin.install (+1/-0)
debian/apache2-utils.ufw.profile (+14/-0)
debian/apache2.dirs (+1/-0)
debian/apache2.install (+1/-0)
debian/apache2.postrm (+1/-0)
debian/apache2.py (+48/-0)
debian/apache2ctl (+30/-18)
debian/changelog (+1670/-2)
debian/control (+4/-2)
debian/index.html (+19/-12)
debian/perl-framework/t/apache/expr_string.t (+4/-0)
debian/perl-framework/t/modules/allowmethods.t (+0/-1)
debian/source/include-binaries (+1/-0)
debian/tests/check-http2 (+41/-0)
debian/tests/control (+4/-0)
Reviewer Review Type Date Requested Status
Christian Ehrhardt  (community) Approve
Canonical Server Pending
git-ubuntu developers Pending
Review via email: mp+395332@code.launchpad.net
To post a comment you must log in.
Revision history for this message
Paride Legovini (paride) wrote :

Test PPA: https://launchpad.net/~paride/+archive/ubuntu/apache2-test

Not a difficult merge, made more complex by the need to recover the rich git-ubuntu history from upload tags.

Revision history for this message
Christian Ehrhardt  (paelzer) wrote :

Minor initial find - you already "disabled" the mentioning of "(LP: #1890302)" in the changelog by dropping the ":" - that will prevent e.g. the upload to trigger the bug.
But your separated and carried delta still has the full string in commit 2862a16 (as you have taken over).

I'd recommend rewriting the commit message to be a non-active reference as well. Because e.g. now you have the bug pinged by "adding a merge" and you can see the bug auto-referenced above on the merge.

Just one more automatism that is nice, but slightly annoying on re-merging the same content over and over :-)

review: Needs Fixing
Revision history for this message
Christian Ehrhardt  (paelzer) wrote :

Checked

https://salsa.debian.org/apache-team/apache2/-/commit/dd8282f256a79c43063f1a5489898546989f5010
seems not to collide with
commit b57b97a4c48093ef0803bdc2a96705ee9e8584af
Author: Bryce Harrington <email address hidden>
Date: Mon Oct 5 16:03:00 2020 -0700
        - d/apache2ctl: Also use systemd for graceful if it is in use.
          This extends an earlier fix for the start command to behave
          similarly for restart / graceful. Fixes service failures on
          unattended upgrade.

Revision history for this message
Paride Legovini (paride) wrote :

Thanks Christian, I now mention the bug as "LP #1890302" in the commit message (new commit hash: 8b4974b).

Revision history for this message
Paride Legovini (paride) wrote :

I did a debdiff of the binary packages and the only significant diff I spotted is in the apache2-doc package. The pre-merge version of this package installs the doc in /usr/share/doc/apache2-doc, while the post-merge version installs it in /usr/share/doc/apache2. This is due to a change in the default behavior of dh_installdocs that happened in compat 11 (the merge bumps the compat level from 10 to 13).

Revision history for this message
Christian Ehrhardt  (paelzer) wrote :

yeah I've seen this compat change - that should be ok as well

Revision history for this message
Christian Ehrhardt  (paelzer) wrote :

Changelog:
- [✓] changelog entry correct version and targeted codename
- [✓] changelog entries correct
- [✓] update-maintainer has been run

Actual changes:
- [✓] no major upstream changes to consider
- [✓] no further upstream version to consider
- [✓] debian changes look safe (see above)

Old Delta:
- [✓] nothing else to drop

New Delta:
- [✓] no new patches added

Build/Test:
- [✓] build is ok
- [✓] verified PPA package installs/uninstalls
- [✓] sanity checks test fine

We'll see how the autopkgtest behaves on upload, unless you want to pre-run it (let me know in that case). But the Apache tests are not too known to fail on upload.

review: Approve
Revision history for this message
Christian Ehrhardt  (paelzer) wrote :

  apache2 @ amd64:
    15.12.20 10:27:56 Log 🗒️ ✅ Trigger not listed in log ⚪
      run-test-suite PASS ✅
      duplicate-module-load PASS ✅
      htcacheclean PASS ✅
      default-mods PASS ✅
      ssl-passphrase PASS ✅
      check-http2 PASS ✅
      chroot PASS ✅
  apache2 @ ppc64el:
    15.12.20 10:27:51 Log 🗒️ ✅ Trigger not listed in log ⚪
      run-test-suite PASS ✅
      duplicate-module-load PASS ✅
      htcacheclean PASS ✅
      default-mods PASS ✅
      ssl-passphrase PASS ✅
      check-http2 PASS ✅
      chroot PASS ✅
  apache2 @ s390x:
    15.12.20 10:12:50 Log 🗒️ ✅ Trigger not listed in log ⚪
      run-test-suite PASS ✅
      duplicate-module-load PASS ✅
      htcacheclean PASS ✅
      default-mods PASS ✅
      ssl-passphrase PASS ✅
      check-http2 PASS ✅
      chroot PASS ✅

Revision history for this message
Christian Ehrhardt  (paelzer) wrote :

To ssh://git.launchpad.net/~usd-import-team/ubuntu/+source/apache2
 * [new tag] upload/2.4.46-2ubuntu1 -> upload/2.4.46-2ubuntu1

Uploading to ubuntu (via ftp to upload.ubuntu.com):
  Uploading apache2_2.4.46-2ubuntu1.dsc: done.
  Uploading apache2_2.4.46.orig.tar.gz: done.
  Uploading apache2_2.4.46-2ubuntu1.debian.tar.xz: done.
  Uploading apache2_2.4.46-2ubuntu1_source.buildinfo: done.
  Uploading apache2_2.4.46-2ubuntu1_source.changes: done.
Successfully uploaded packages.

Revision history for this message
Bryce Harrington (bryce) wrote :

 apache2 | 2.4.46-2ubuntu1 | hirsute | source

This has migrated

Preview Diff

[H/L] Next/Prev Comment, [J/K] Next/Prev File, [N/P] Next/Prev Hunk
diff --git a/debian/apache2-bin.install b/debian/apache2-bin.install
index 63c573f..3d1bdf1 100644
--- a/debian/apache2-bin.install
+++ b/debian/apache2-bin.install
@@ -1,2 +1,3 @@
1/usr/lib/apache2/modules/1/usr/lib/apache2/modules/
2/usr/sbin/apache22/usr/sbin/apache2
3debian/apache2.py usr/share/apport/package-hooks
diff --git a/debian/apache2-utils.ufw.profile b/debian/apache2-utils.ufw.profile
3new file mode 1006444new file mode 100644
index 0000000..974a655
--- /dev/null
+++ b/debian/apache2-utils.ufw.profile
@@ -0,0 +1,14 @@
1[Apache]
2title=Web Server
3description=Apache v2 is the next generation of the omnipresent Apache web server.
4ports=80/tcp
5
6[Apache Secure]
7title=Web Server (HTTPS)
8description=Apache v2 is the next generation of the omnipresent Apache web server.
9ports=443/tcp
10
11[Apache Full]
12title=Web Server (HTTP,HTTPS)
13description=Apache v2 is the next generation of the omnipresent Apache web server.
14ports=80,443/tcp
diff --git a/debian/apache2.dirs b/debian/apache2.dirs
index 6089013..1aa6d3c 100644
--- a/debian/apache2.dirs
+++ b/debian/apache2.dirs
@@ -10,3 +10,4 @@ var/cache/apache2/mod_cache_disk
10var/lib/apache210var/lib/apache2
11var/log/apache211var/log/apache2
12var/www/html12var/www/html
13/etc/ufw/applications.d/apache2
diff --git a/debian/apache2.install b/debian/apache2.install
index b6ad789..92865fc 100644
--- a/debian/apache2.install
+++ b/debian/apache2.install
@@ -8,3 +8,4 @@ debian/config-dir/*.conf /etc/apache2
8debian/config-dir/envvars /etc/apache28debian/config-dir/envvars /etc/apache2
9debian/config-dir/magic /etc/apache29debian/config-dir/magic /etc/apache2
10debian/debhelper/apache2-maintscript-helper /usr/share/apache2/10debian/debhelper/apache2-maintscript-helper /usr/share/apache2/
11debian/apache2-utils.ufw.profile /etc/ufw/applications.d/
diff --git a/debian/apache2.postrm b/debian/apache2.postrm
index a68583c..b0e5d7b 100644
--- a/debian/apache2.postrm
+++ b/debian/apache2.postrm
@@ -33,6 +33,7 @@ is_default_index_html () {
33 776221a94e5a174dc2396c0f3f6b6a7433 776221a94e5a174dc2396c0f3f6b6a74
34 c481228d439cbb54bdcedbaec5bbb11a34 c481228d439cbb54bdcedbaec5bbb11a
35 e2620d4a5a0f8d80dd4b16de59af981f35 e2620d4a5a0f8d80dd4b16de59af981f
36 3526531ccd6c6a1d2340574a305a18f8
36 EOF37 EOF
37}38}
3839
diff --git a/debian/apache2.py b/debian/apache2.py
39new file mode 10064440new file mode 100644
index 0000000..a9fb9d8
--- /dev/null
+++ b/debian/apache2.py
@@ -0,0 +1,48 @@
1#!/usr/bin/python
2
3'''apport hook for apache2
4
5(c) 2010 Adam Sommer.
6Author: Adam Sommer <asommer@ubuntu.com>
7
8This program is free software; you can redistribute it and/or modify it
9under the terms of the GNU General Public License as published by the
10Free Software Foundation; either version 2 of the License, or (at your
11option) any later version. See http://www.gnu.org/copyleft/gpl.html for
12the full text of the license.
13'''
14
15from apport.hookutils import *
16import os
17
18SITES_ENABLED_DIR = '/etc/apache2/sites-enabled/'
19
20def add_info(report, ui):
21 if os.path.isdir(SITES_ENABLED_DIR):
22 response = ui.yesno("The contents of your " + SITES_ENABLED_DIR + " directory "
23 "may help developers diagnose your bug more "
24 "quickly. However, it may contain sensitive "
25 "information. Do you want to include it in your "
26 "bug report?")
27
28 if response == None: # user cancelled
29 raise StopIteration
30
31 elif response == True:
32 # Attache config files in /etc/apache2/sites-enabled and listing of files in /etc/apache2/conf.d
33 for conf_file in os.listdir(SITES_ENABLED_DIR):
34 attach_file_if_exists(report, SITES_ENABLED_DIR + conf_file, conf_file)
35
36 try:
37 report['Apache2ConfdDirListing'] = str(os.listdir('/etc/apache2/conf.d'))
38 except OSError:
39 report['Apache2ConfdDirListing'] = str(False)
40
41 # Attach default config files if changed.
42 attach_conffiles(report, 'apache2', conffiles=None)
43
44 # Attach the error.log file.
45 attach_file(report, '/var/log/apache2/error.log', key='error.log')
46
47 # Get loaded modules.
48 report['Apache2Modules'] = root_command_output(['/usr/sbin/apachectl', '-D DUMP_MODULES'])
diff --git a/debian/apache2ctl b/debian/apache2ctl
index 404b9f9..1358f2a 100755
--- a/debian/apache2ctl
+++ b/debian/apache2ctl
@@ -143,6 +143,18 @@ mkdir_chown () {
143 fi143 fi
144}144}
145145
146need_systemd () {
147 # Detect if systemd is in use and should be used for managing
148 # the Apache2 httpd service. Returns 0 if so, 1 otherwise.
149 if [ -z "${APACHE_STARTED_BY_SYSTEMD}" ]; then
150 case "$(readlink -f /proc/1/exe)" in
151 *systemd*)
152 return 0
153 ;;
154 esac
155 fi
156 return 1
157}
146158
147[ ! -d ${APACHE_RUN_DIR:-/var/run/apache2} ] && mkdir -p ${APACHE_RUN_DIR:-/var/run/apache2}159[ ! -d ${APACHE_RUN_DIR:-/var/run/apache2} ] && mkdir -p ${APACHE_RUN_DIR:-/var/run/apache2}
148[ ! -d ${APACHE_LOCK_DIR:-/var/lock/apache2} ] && mkdir_chown ${APACHE_RUN_USER:-www-data} ${APACHE_LOCK_DIR:-/var/lock/apache2}160[ ! -d ${APACHE_LOCK_DIR:-/var/lock/apache2} ] && mkdir_chown ${APACHE_RUN_USER:-www-data} ${APACHE_LOCK_DIR:-/var/lock/apache2}
@@ -153,38 +165,38 @@ start)
153 # (this is bad if there are several apache2 instances running)165 # (this is bad if there are several apache2 instances running)
154 rm -f ${APACHE_RUN_DIR:-/var/run/apache2}/*ssl_scache*166 rm -f ${APACHE_RUN_DIR:-/var/run/apache2}/*ssl_scache*
155167
156 need_systemd=false168 if need_systemd; then
157 if [ -z "$APACHE_STARTED_BY_SYSTEMD" ] ; then
158 case "$(readlink -f /proc/1/exe)" in
159 *systemd*)
160 need_systemd=true
161 ;;
162 *)
163 ;;
164 esac
165 fi
166 if $need_systemd ; then
167 # If running on systemd we should not start httpd without systemd169 # If running on systemd we should not start httpd without systemd
168 # or systemd will get confused about the status of httpd.170 # or systemd will get confused about the status of httpd.
169 echo "Invoking 'systemctl start $APACHE_SYSTEMD_SERVICE'."171 echo "Invoking 'systemctl start ${APACHE_SYSTEMD_SERVICE}'."
170 echo "Use 'systemctl status $APACHE_SYSTEMD_SERVICE' for more info."172 echo "Use 'systemctl status ${APACHE_SYSTEMD_SERVICE}' for more info."
171 systemctl start "$APACHE_SYSTEMD_SERVICE"173 systemctl start "${APACHE_SYSTEMD_SERVICE}"
172 else174 else
173 unset APACHE_STARTED_BY_SYSTEMD175 unset APACHE_STARTED_BY_SYSTEMD
174 $HTTPD ${APACHE_ARGUMENTS} -k "$ARGV"176 ${HTTPD} ${APACHE_ARGUMENTS} -k "${ARGV}"
175 fi177 fi
176178
177 ERROR=$?179 ERROR=$?
178 ;;180 ;;
179stop|graceful-stop)181stop|graceful-stop)
180 $HTTPD ${APACHE_ARGUMENTS} -k "$ARGV"182 ${HTTPD} ${APACHE_ARGUMENTS} -k "$ARGV"
181 ERROR=$?183 ERROR=$?
182 ;;184 ;;
183restart|graceful)185restart|graceful)
184 if $HTTPD ${APACHE_ARGUMENTS} -t 2> /dev/null ; then186 if $HTTPD ${APACHE_ARGUMENTS} -t 2> /dev/null ; then
185 $HTTPD ${APACHE_ARGUMENTS} -k "$ARGV"187 if need_systemd; then
188 # If running on systemd we should not directly restart httpd since
189 # systemd would be confused about httpd's status.
190 # (See LP: #1832182)
191 echo "Invoking 'systemctl restart ${APACHE_SYSTEMD_SERVICE}'."
192 echo "Use 'systemctl status ${APACHE_SYSTEMD_SERVICE}' for more info."
193 systemctl restart "${APACHE_SYSTEMD_SERVICE}"
194 else
195 unset APACHE_STARTED_BY_SYSTEMD
196 ${HTTPD} ${APACHE_ARGUMENTS} -k "${ARGV}"
197 fi
186 else198 else
187 $HTTPD ${APACHE_ARGUMENTS} -t199 ${HTTPD} ${APACHE_ARGUMENTS} -t
188 fi200 fi
189 ERROR=$?201 ERROR=$?
190 ;;202 ;;
diff --git a/debian/changelog b/debian/changelog
index 3cc5bf9..52443e0 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,25 @@
1apache2 (2.4.46-2ubuntu1) hirsute; urgency=medium
2
3 * Merge with Debian unstable. Remaining changes:
4 - debian/{control, apache2.install, apache2-utils.ufw.profile,
5 apache2.dirs}: Add ufw profiles.
6 - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
7 - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
8 Debian with Ubuntu on default page.
9 + d/source/include-binaries: add Ubuntu icon file
10 - d/t/control, d/t/check-http2: add basic test for http2 support
11 - d/perl-framework/t/modules/allowmethods.t: disable reset test. This
12 was re-added by mistake in 2.4.41-1 (Closes #921024)
13 - d/p/t/apache/expr_string.t: Avoid test suite failure due to timing
14 issue reading error log too quickly after request, by adding a sleep.
15 (LP #1890302)
16 - d/apache2ctl: Also use systemd for graceful if it is in use.
17 This extends an earlier fix for the start command to behave
18 similarly for restart / graceful. Fixes service failures on
19 unattended upgrade.
20
21 -- Paride Legovini <paride.legovini@canonical.com> Mon, 14 Dec 2020 18:12:15 +0100
22
1apache2 (2.4.46-2) unstable; urgency=medium23apache2 (2.4.46-2) unstable; urgency=medium
224
3 [ Jean-Michel Vourgère ]25 [ Jean-Michel Vourgère ]
@@ -19,6 +41,39 @@ apache2 (2.4.46-2) unstable; urgency=medium
1941
20 -- Xavier Guimard <yadd@debian.org> Fri, 13 Nov 2020 16:59:01 +010042 -- Xavier Guimard <yadd@debian.org> Fri, 13 Nov 2020 16:59:01 +0100
2143
44apache2 (2.4.46-1ubuntu2) hirsute; urgency=medium
45
46 * d/apache2ctl: Also use systemd for graceful if it is in use.
47 (LP: #1832182)
48 - This extends an earlier fix for the start command to behave
49 similarly for restart / graceful. Fixes service failures on
50 unattended upgrade.
51
52 -- Bryce Harrington <bryce@canonical.com> Mon, 05 Oct 2020 16:06:32 -0700
53
54apache2 (2.4.46-1ubuntu1) groovy; urgency=medium
55
56 * Merge with Debian unstable. Remaining changes:
57 - debian/{control, apache2.install, apache2-utils.ufw.profile,
58 apache2.dirs}: Add ufw profiles.
59 - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
60 - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
61 Debian with Ubuntu on default page.
62 + d/source/include-binaries: add Ubuntu icon file
63 - d/t/control, d/t/check-http2: add basic test for http2 support
64 - d/perl-framework/t/modules/allowmethods.t: disable reset test. This
65 was re-added by mistake in 2.4.41-1 (Closes #921024)
66 - d/p/t/apache/expr_string.t: Avoid test suite failure due to timing
67 issue reading error log too quickly after request, by adding a sleep.
68 (LP #1890302)
69 * Dropped:
70 - debian/patches/086_svn_cross_compiles: Backport several cross
71 fixes from upstream
72 [Unclear if it's still necessary, and upstream hasn't made a
73 release with it yet]
74
75 -- Andreas Hasenack <andreas@canonical.com> Tue, 25 Aug 2020 09:13:38 -0300
76
22apache2 (2.4.46-1) unstable; urgency=medium77apache2 (2.4.46-1) unstable; urgency=medium
2378
24 [ Xavier Guimard ]79 [ Xavier Guimard ]
@@ -35,6 +90,39 @@ apache2 (2.4.46-1) unstable; urgency=medium
3590
36 -- Xavier Guimard <yadd@debian.org> Sat, 08 Aug 2020 08:33:36 +020091 -- Xavier Guimard <yadd@debian.org> Sat, 08 Aug 2020 08:33:36 +0200
3792
93apache2 (2.4.43-1ubuntu2) groovy; urgency=medium
94
95 * d/p/t/apache/expr_string.t: Avoid test suite failure due to timing
96 issue reading error log too quickly after request, by adding a sleep.
97 (LP: #1890302)
98
99 -- Bryce Harrington <bryce@canonical.com> Wed, 05 Aug 2020 12:44:59 -0700
100
101apache2 (2.4.43-1ubuntu1) groovy; urgency=medium
102
103 * Merge with Debian unstable. Remaining changes:
104 - debian/{control, apache2.install, apache2-utils.ufw.profile,
105 apache2.dirs}: Add ufw profiles.
106 - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
107 - debian/patches/086_svn_cross_compiles: Backport several cross
108 fixes from upstream
109 - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
110 Debian with Ubuntu on default page.
111 + d/source/include-binaries: add Ubuntu icon file
112 - d/t/control, d/t/check-http2: add basic test for http2 support
113 - d/perl-framework/t/modules/allowmethods.t: disable reset test. This
114 was re-added by mistake in 2.4.41-1 (Closes #921024)
115 * Dropped:
116 - d/p/mod_proxy_ajp-secret-parameter*.patch: add new "secret"
117 parameter to mod_proxy_ajp (LP #1865340)
118 [Fixed upstream]
119 - d/p/buffer-http-request-bodies-for-tlsv13.diff, d/p/tlsv13-add-logno.diff:
120 mod_ssl: Add patches to fix TLS 1.3 client cert authentication for POST requests.
121 Closes #955348, LP #1872478
122 [In 2.4.43-1]
123
124 -- Andreas Hasenack <andreas@canonical.com> Tue, 21 Jul 2020 10:22:42 -0300
125
38apache2 (2.4.43-1) unstable; urgency=medium126apache2 (2.4.43-1) unstable; urgency=medium
39127
40 [ Timo Aaltonen ]128 [ Timo Aaltonen ]
@@ -62,6 +150,39 @@ apache2 (2.4.41-5) unstable; urgency=medium
62150
63 -- Xavier Guimard <yadd@debian.org> Wed, 18 Mar 2020 21:06:49 +0100151 -- Xavier Guimard <yadd@debian.org> Wed, 18 Mar 2020 21:06:49 +0100
64152
153apache2 (2.4.41-4ubuntu3) focal; urgency=medium
154
155 [ Timo Aaltonen ]
156 * d/p/buffer-http-request-bodies-for-tlsv13.diff, d/p/tlsv13-add-logno.diff:
157 mod_ssl: Add patches to fix TLS 1.3 client cert authentication for POST requests.
158 Closes: #955348, LP: #1872478
159
160 -- Andreas Hasenack <andreas@canonical.com> Mon, 13 Apr 2020 14:19:17 -0300
161
162apache2 (2.4.41-4ubuntu2) focal; urgency=medium
163
164 * d/p/mod_proxy_ajp-secret-parameter*.patch: add new "secret"
165 parameter to mod_proxy_ajp (LP: #1865340)
166
167 -- Andreas Hasenack <andreas@canonical.com> Thu, 05 Mar 2020 15:51:00 -0300
168
169apache2 (2.4.41-4ubuntu1) focal; urgency=medium
170
171 * Merge with Debian unstable. Remaining changes:
172 - debian/{control, apache2.install, apache2-utils.ufw.profile,
173 apache2.dirs}: Add ufw profiles.
174 - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
175 - debian/patches/086_svn_cross_compiles: Backport several cross
176 fixes from upstream
177 - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
178 Debian with Ubuntu on default page.
179 + d/source/include-binaries: add Ubuntu icon file
180 - d/t/control, d/t/check-http2: add basic test for http2 support
181 - d/perl-framework/t/modules/allowmethods.t: disable reset test. This
182 was re-added by mistake in 2.4.41-1 (Closes #921024)
183
184 -- Andreas Hasenack <andreas@canonical.com> Wed, 26 Feb 2020 10:36:13 -0300
185
65apache2 (2.4.41-4) unstable; urgency=medium186apache2 (2.4.41-4) unstable; urgency=medium
66187
67 * Add gcc in chroot autopkgtest (fixes debci)188 * Add gcc in chroot autopkgtest (fixes debci)
@@ -86,6 +207,41 @@ apache2 (2.4.41-2) unstable; urgency=medium
86207
87 -- Xavier Guimard <yadd@debian.org> Mon, 13 Jan 2020 06:14:45 +0100208 -- Xavier Guimard <yadd@debian.org> Mon, 13 Jan 2020 06:14:45 +0100
88209
210apache2 (2.4.41-1ubuntu1) eoan; urgency=medium
211
212 * Merge with Debian unstable. Remaining changes:
213 - debian/{control, apache2.install, apache2-utils.ufw.profile,
214 apache2.dirs}: Add ufw profiles.
215 - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
216 - debian/patches/086_svn_cross_compiles: Backport several cross
217 fixes from upstream
218 - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
219 Debian with Ubuntu on default page.
220 + d/source/include-binaries: add Ubuntu icon file
221 - d/t/control, d/t/check-http2: add basic test for http2 support
222 * Dropped:
223 - Cherrypick upstream testsuite fix:
224 + r1850941 Skip tests for TLSv1.3 (where there is no "renegotiation"
225 as such).
226 + Similarly use TLSv1.2 for pr12355 and pr43738.
227 [Test suite updated in 2.4.41-1]
228 - Cherrypick upstream test suite fix for buffer.
229 [Included in 2.4.41-1]
230 - d/p/spelling-errors.patch: removed hunks already fixed upstream
231 [Included in 2.4.39-1]
232 - Dropped from Ubuntu delta now (removed from Debian since 2.4.39-1):
233 + d/p/CVE-2019-0196.patch
234 + d/p/CVE-2019-0211.patch
235 + d/p/CVE-2019-0215.patch
236 + d/p/CVE-2019-0217.patch
237 + d/p/CVE-2019-0220-*.patch
238 + d/p/CVE-2019-0197.patch
239 * Added:
240 - d/perl-framework/t/modules/allowmethods.t: disable reset test. This
241 was re-added by mistake in 2.4.41-1 (Closes: #921024)
242
243 -- Andreas Hasenack <andreas@canonical.com> Wed, 14 Aug 2019 11:36:32 -0300
244
89apache2 (2.4.41-1) unstable; urgency=medium245apache2 (2.4.41-1) unstable; urgency=medium
90246
91 * New upstream version 2.4.41247 * New upstream version 2.4.41
@@ -116,6 +272,62 @@ apache2 (2.4.39-1) unstable; urgency=medium
116272
117 -- Xavier Guimard <yadd@debian.org> Mon, 12 Aug 2019 21:30:33 +0200273 -- Xavier Guimard <yadd@debian.org> Mon, 12 Aug 2019 21:30:33 +0200
118274
275apache2 (2.4.39-0ubuntu1) eoan; urgency=medium
276
277 * New upstream version: 2.4.39
278 * d/p/spelling-errors.patch: removed hunks already fixed upstream
279 * Remaining changes:
280 - Cherrypick upstream test suite fix for buffer.
281 - Cherrypick upstream testsuite fix:
282 + r1850941 Skip tests for TLSv1.3 (where there is no "renegotiation"
283 as such).
284 - Similarly use TLSv1.2 for pr12355 and pr43738.
285 - debian/{control, apache2.install, apache2-utils.ufw.profile,
286 apache2.dirs}: Add ufw profiles.
287 - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
288 - debian/patches/086_svn_cross_compiles: Backport several cross
289 fixes from upstream
290 - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
291 Debian with Ubuntu on default page.
292 + d/source/include-binaries: add Ubuntu icon file
293 - d/t/control, d/t/check-http2: add basic test for http2 support
294 * Dropped patches (fixed upstream):
295 - d/p/CVE-2019-0196.patch
296 - d/p/CVE-2019-0211.patch
297 - d/p/CVE-2019-0215.patch
298 - d/p/CVE-2019-0217.patch
299 - d/p/CVE-2019-0220-*.patch
300 - d/p/CVE-2019-0197.patch
301
302 -- Andreas Hasenack <andreas@canonical.com> Mon, 05 Aug 2019 18:09:08 -0300
303
304apache2 (2.4.38-3ubuntu2) eoan; urgency=medium
305
306 * Cherrypick upstream test suite fix for buffer.
307
308 -- Dimitri John Ledkov <xnox@ubuntu.com> Thu, 13 Jun 2019 11:08:24 +0100
309
310apache2 (2.4.38-3ubuntu1) eoan; urgency=low
311
312 * Merge from Debian unstable. Remaining changes:
313 - Cherrypick upstream testsuite fix:
314 + r1850941 Skip tests for TLSv1.3 (where there is no "renegotiation"
315 as such).
316 - Similarly use TLSv1.2 for pr12355 and pr43738.
317 - debian/{control, apache2.install, apache2-utils.ufw.profile,
318 apache2.dirs}: Add ufw profiles.
319 - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
320 - debian/patches/086_svn_cross_compiles: Backport several cross
321 fixes from upstream
322 [Removed configure chunk, not needed since configure.in is being
323 patched.]
324 - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
325 Debian with Ubuntu on default page.
326 + d/source/include-binaries: add Ubuntu icon file
327 - d/t/control, d/t/check-http2: add basic test for http2 support
328
329 -- Dimitri John Ledkov <xnox@ubuntu.com> Mon, 10 Jun 2019 19:17:38 +0100
330
119apache2 (2.4.38-3) unstable; urgency=high331apache2 (2.4.38-3) unstable; urgency=high
120332
121 [ Marc Deslauriers ]333 [ Marc Deslauriers ]
@@ -153,6 +365,79 @@ apache2 (2.4.38-3) unstable; urgency=high
153365
154 -- Stefan Fritsch <sf@debian.org> Sun, 07 Apr 2019 20:15:40 +0200366 -- Stefan Fritsch <sf@debian.org> Sun, 07 Apr 2019 20:15:40 +0200
155367
368apache2 (2.4.38-2ubuntu3) eoan; urgency=medium
369
370 * Cherrypick upstream testsuite fix:
371 - r1850941 Skip tests for TLSv1.3 (where there is no "renegotiation"
372 as such).
373 * Similarly use TLSv1.2 for pr12355 and pr43738.
374
375 -- Dimitri John Ledkov <xnox@ubuntu.com> Tue, 07 May 2019 10:39:47 +0100
376
377apache2 (2.4.38-2ubuntu2) disco; urgency=medium
378
379 * SECURITY UPDATE: read-after-free on a string compare in mod_http2
380 - debian/patches/CVE-2019-0196.patch: disentangelment of stream and
381 request method in modules/http2/h2_request.c.
382 - CVE-2019-0196
383 * SECURITY UPDATE: privilege escalation from modules' scripts
384 - debian/patches/CVE-2019-0211.patch: bind the bucket number of each
385 child to its slot number in include/scoreboard.h,
386 server/mpm/event/event.c, server/mpm/prefork/prefork.c,
387 server/mpm/worker/worker.c.
388 - CVE-2019-0211
389 * SECURITY UPDATE: mod_ssl access control bypass
390 - debian/patches/CVE-2019-0215.patch: restore SSL verify state after
391 PHA failure in TLSv1.3 in modules/ssl/ssl_engine_kernel.c.
392 - CVE-2019-0215
393 * SECURITY UPDATE: mod_auth_digest access control bypass
394 - debian/patches/CVE-2019-0217.patch: fix a race condition in
395 modules/aaa/mod_auth_digest.c.
396 - CVE-2019-0217
397 * SECURITY UPDATE: URL normalization inconsistincy
398 - debian/patches/CVE-2019-0220-1.patch: merge consecutive slashes in
399 the path in include/http_core.h, include/httpd.h, server/core.c,
400 server/request.c, server/util.c.
401 - debian/patches/CVE-2019-0220-2.patch: fix r->parsed_uri.path safety
402 in server/request.c, server/util.c.
403 - debian/patches/CVE-2019-0220-3.patch: maintainer mode fix in
404 server/util.c.
405 - CVE-2019-0220
406
407 -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 03 Apr 2019 14:31:46 -0400
408
409apache2 (2.4.38-2ubuntu1) disco; urgency=medium
410
411 * Merge with Debian unstable. Remaining changes:
412 - debian/{control, apache2.install, apache2-utils.ufw.profile,
413 apache2.dirs}: Add ufw profiles.
414 - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
415 - debian/patches/086_svn_cross_compiles: Backport several cross
416 fixes from upstream
417 [Removed configure chunk, not needed since configure.in is being
418 patched.]
419 - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
420 Debian with Ubuntu on default page.
421 + d/source/include-binaries: add Ubuntu icon file
422 - d/t/control, d/t/check-http2: add basic test for http2 support
423 * Dropped:
424 - d/control, d/rules, d/config-dir/mods-available/md.load: don't build
425 libapache2-mod-md, as that makes apache2-bin pull in libcurl4 which
426 cannot be coinstalled with libcurl3. That situation breaks the
427 installation of libapache2-mod-shib2. See
428 https://bugs.launchpad.net/ubuntu/+source/apache2/+bug/1770242/comments/1
429 for details.
430 [This has been resolved in Disco, where libxmltooling8 is built with
431 openssl 1.1]
432 - SECURITY UPDATE: denial of service in HTTP/2 via large SETTINGS frames
433 + debian/patches/CVE-2018-11763.patch: rework connection IO event
434 handling in modules/http2/h2_session.c, modules/http2/h2_session.h,
435 modules/http2/h2_version.h.
436 - CVE-2018-11763
437 [Fixed in 2.4.35]
438
439 -- Andreas Hasenack <andreas@canonical.com> Sun, 03 Feb 2019 14:57:13 -0200
440
156apache2 (2.4.38-2) unstable; urgency=medium441apache2 (2.4.38-2) unstable; urgency=medium
157442
158 * Disable "reset" test in allowmethods.t (Closes: #921024)443 * Disable "reset" test in allowmethods.t (Closes: #921024)
@@ -234,6 +519,37 @@ apache2 (2.4.35-1) unstable; urgency=medium
234519
235 -- Stefan Fritsch <sf@debian.org> Sun, 07 Oct 2018 12:54:58 +0200520 -- Stefan Fritsch <sf@debian.org> Sun, 07 Oct 2018 12:54:58 +0200
236521
522apache2 (2.4.34-1ubuntu2) cosmic; urgency=medium
523
524 * SECURITY UPDATE: denial of service in HTTP/2 via large SETTINGS frames
525 - debian/patches/CVE-2018-11763.patch: rework connection IO event
526 handling in modules/http2/h2_session.c, modules/http2/h2_session.h,
527 modules/http2/h2_version.h.
528 - CVE-2018-11763
529
530 -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 03 Oct 2018 09:57:22 -0400
531
532apache2 (2.4.34-1ubuntu1) cosmic; urgency=medium
533
534 * Merge with Debian unstable. Remaining changes:
535 - debian/{control, apache2.install, apache2-utils.ufw.profile,
536 apache2.dirs}: Add ufw profiles.
537 - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
538 - debian/patches/086_svn_cross_compiles: Backport several cross
539 fixes from upstream
540 - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
541 Debian with Ubuntu on default page.
542 + d/source/include-binaries: add Ubuntu icon file
543 - d/t/control, d/t/check-http2: add basic test for http2 support
544 - d/control, d/rules, d/config-dir/mods-available/md.load: don't build
545 libapache2-mod-md, as that makes apache2-bin pull in libcurl4 which
546 cannot be coinstalled with libcurl3. That situation breaks the
547 installation of libapache2-mod-shib2. See
548 https://bugs.launchpad.net/ubuntu/+source/apache2/+bug/1770242/comments/1
549 for details.
550
551 -- Andreas Hasenack <andreas@canonical.com> Fri, 03 Aug 2018 17:09:27 -0300
552
237apache2 (2.4.34-1) unstable; urgency=medium553apache2 (2.4.34-1) unstable; urgency=medium
238554
239 [ Ondřej Surý ]555 [ Ondřej Surý ]
@@ -252,6 +568,87 @@ apache2 (2.4.34-1) unstable; urgency=medium
252568
253 -- Stefan Fritsch <sf@debian.org> Fri, 27 Jul 2018 21:37:37 +0200569 -- Stefan Fritsch <sf@debian.org> Fri, 27 Jul 2018 21:37:37 +0200
254570
571apache2 (2.4.33-3ubuntu3) cosmic; urgency=medium
572
573 * d/control, d/rules, d/config-dir/mods-available/proxy_uwsgi.load:
574 re-enable proxy_uwsgi, as the uwsgi source no longer builds this module.
575
576 -- Andreas Hasenack <andreas@canonical.com> Thu, 28 Jun 2018 10:07:06 -0300
577
578apache2 (2.4.33-3ubuntu2) cosmic; urgency=medium
579
580 * d/control, d/rules: Don't build libapache2-mod-proxy-uwsgi and
581 libapache2-mod-md until we figure out their transitions. libapache2-mod-md
582 in particular is problematic because that makes apache2-bin pull in
583 libcurl4 which cannot be coinstalled with libcurl3. That situation breaks
584 the installation of libapache2-mod-shib2. See
585 https://bugs.launchpad.net/ubuntu/+source/apache2/+bug/1770242/comments/1
586 for details.
587 - Don't ship md.load and remove build-requires that were added because of
588 mod-md (see
589 https://salsa.debian.org/apache-team/apache2/commit/b9d37f2a96da2fd69bf)
590 - Remove proxy_uwsgi.load as we are not building it for now (see
591 https://salsa.debian.org/apache-team/apache2/commit/4e3168562d75ce398b9)
592
593 -- Andreas Hasenack <andreas@canonical.com> Thu, 17 May 2018 14:46:19 +0000
594
595apache2 (2.4.33-3ubuntu1) cosmic; urgency=medium
596
597 * Merge with Debian unstable (LP: #1770242). Remaining changes:
598 - debian/{control, apache2.install, apache2-utils.ufw.profile,
599 apache2.dirs}: Add ufw profiles.
600 - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
601 - debian/patches/086_svn_cross_compiles: Backport several cross
602 fixes from upstream
603 - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
604 Debian with Ubuntu on default page.
605 + d/source/include-binaries: add Ubuntu icon file
606 - d/t/control, d/t/check-http2: add basic test for http2 support
607 * Drop:
608 - SECURITY UPDATE: DoS via missing header with AuthLDAPCharsetConfig
609 + debian/patches/CVE-2017-15710.patch: fix language long names
610 detection as short name in modules/aaa/mod_authnz_ldap.c.
611 + CVE-2017-15710
612 - SECURITY UPDATE: incorrect <FilesMatch> matching
613 + debian/patches/CVE-2017-15715.patch: allow to configure
614 global/default options for regexes, like caseless matching or
615 extended format in include/ap_regex.h, server/core.c,
616 server/util_pcre.c.
617 + CVE-2017-15715
618 - SECURITY UPDATE: mod_session header manipulation
619 + debian/patches/CVE-2018-1283.patch: strip Session header when
620 SessionEnv is on in modules/session/mod_session.c.
621 + CVE-2018-1283
622 - SECURITY UPDATE: DoS via specially-crafted request
623 + debian/patches/CVE-2018-1301.patch: ensure that read lines are NUL
624 terminated on any error, not only on buffer full in
625 server/protocol.c.
626 + CVE-2018-1301
627 - SECURITY UPDATE: mod_cache_socache DoS
628 + debian/patches/CVE-2018-1303.patch: fix caching of empty headers up
629 to carriage return in modules/cache/mod_cache_socache.c.
630 + CVE-2018-1303
631 - SECURITY UPDATE: insecure nonce generation
632 + debian/patches/CVE-2018-1312.patch: actually use the secret when
633 generating nonces in modules/aaa/mod_auth_digest.c.
634 + CVE-2018-1312
635 - Correct systemd-sysv-generator behavior by customizing some
636 parameters:
637 + d/apache2-systemd.conf: add a drop-in file to specify some
638 parameters for the systemd unit (type=Forking and
639 RemainsAfterExit=no), this allow a correct state synchronisation
640 between systemctl status and actual state of apache2 daemon.
641 + d/apache2.install: place the apache2-systemd.conf file in the
642 correct location.
643 [type=Forking already in the base systemd service file, and
644 RemainsAfterExit=no is the default value, so no need to
645 customize these anymore.]
646 - Avoid crashes, hangs and loops by fixing mod_ldap locking: (LP #1752683)
647 + added debian/patches/util_ldap_cache_lock_fix.patch
648 [Already applied upstream]
649
650 -- Andreas Hasenack <andreas@canonical.com> Tue, 15 May 2018 11:03:34 -0300
651
255apache2 (2.4.33-3) unstable; urgency=medium652apache2 (2.4.33-3) unstable; urgency=medium
256653
257 * Add Breaks for libapache2-mod-proxy-uwsgi and libapache2-mod-md, too.654 * Add Breaks for libapache2-mod-proxy-uwsgi and libapache2-mod-md, too.
@@ -324,6 +721,91 @@ apache2 (2.4.29-2) unstable; urgency=medium
324721
325 -- Ondřej Surý <ondrej@debian.org> Sun, 14 Jan 2018 11:01:58 +0000722 -- Ondřej Surý <ondrej@debian.org> Sun, 14 Jan 2018 11:01:58 +0000
326723
724apache2 (2.4.29-1ubuntu4.1) bionic-security; urgency=medium
725
726 * SECURITY UPDATE: DoS via missing header with AuthLDAPCharsetConfig
727 - debian/patches/CVE-2017-15710.patch: fix language long names
728 detection as short name in modules/aaa/mod_authnz_ldap.c.
729 - CVE-2017-15710
730 * SECURITY UPDATE: incorrect <FilesMatch> matching
731 - debian/patches/CVE-2017-15715.patch: allow to configure
732 global/default options for regexes, like caseless matching or
733 extended format in include/ap_regex.h, server/core.c,
734 server/util_pcre.c.
735 - CVE-2017-15715
736 * SECURITY UPDATE: mod_session header manipulation
737 - debian/patches/CVE-2018-1283.patch: strip Session header when
738 SessionEnv is on in modules/session/mod_session.c.
739 - CVE-2018-1283
740 * SECURITY UPDATE: DoS via specially-crafted request
741 - debian/patches/CVE-2018-1301.patch: ensure that read lines are NUL
742 terminated on any error, not only on buffer full in
743 server/protocol.c.
744 - CVE-2018-1301
745 * SECURITY UPDATE: mod_cache_socache DoS
746 - debian/patches/CVE-2018-1303.patch: fix caching of empty headers up
747 to carriage return in modules/cache/mod_cache_socache.c.
748 - CVE-2018-1303
749 * SECURITY UPDATE: insecure nonce generation
750 - debian/patches/CVE-2018-1312.patch: actually use the secret when
751 generating nonces in modules/aaa/mod_auth_digest.c.
752 - CVE-2018-1312
753
754 -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 25 Apr 2018 07:38:24 -0400
755
756apache2 (2.4.29-1ubuntu4) bionic; urgency=medium
757
758 * Avoid crashes, hangs and loops by fixing mod_ldap locking: (LP: #1752683)
759 - added debian/patches/util_ldap_cache_lock_fix.patch
760
761 -- Rafael David Tinoco <rafael.tinoco@canonical.com> Fri, 02 Mar 2018 02:19:31 +0000
762
763apache2 (2.4.29-1ubuntu3) bionic; urgency=medium
764
765 * Switch back to OpenSSL 1.1.
766
767 -- Dimitri John Ledkov <xnox@ubuntu.com> Tue, 06 Feb 2018 11:57:20 +0000
768
769apache2 (2.4.29-1ubuntu2) bionic; urgency=medium
770
771 * enable http2 (LP: #1687454) by stopping to disable it
772 - debian/control: no more removed libnghttp2-dev Build-Depends (in universe).
773 - debian/config-dir/mods-available/http2.load: no more removed.
774 - debian/rules: no more removed proxy_http2 from configure.
775 * d/t/control, d/t/check-http2: add basic test for http2 support
776
777 -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Tue, 05 Dec 2017 17:25:39 +0100
778
779apache2 (2.4.29-1ubuntu1) bionic; urgency=medium
780
781 * Merge with Debian unstable. Remaining changes:
782 - debian/{control, apache2.install, apache2-utils.ufw.profile,
783 apache2.dirs}: Add ufw profiles.
784 - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
785 - debian/patches/086_svn_cross_compiles: Backport several cross
786 fixes from upstream
787 - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
788 Debian with Ubuntu on default page.
789 + d/source/include-binaries: add Ubuntu icon file
790 - Correct systemd-sysv-generator behavior by customizing some
791 parameters:
792 + d/apache2-systemd.conf: add a drop-in file to specify some
793 parameters for the systemd unit (type=Forking and
794 RemainsAfterExit=no), this allow a correct state synchronisation
795 between systemctl status and actual state of apache2 daemon.
796 + d/apache2.install: place the apache2-systemd.conf file in the
797 correct location.
798 - Don't build http2 module (nghttp2 still not in main) (LP 1687454)
799 + debian/control: removed libnghttp2-dev Build-Depends (in universe).
800 + debian/config-dir/mods-available/http2.load: removed.
801 + debian/rules: removed proxy_http2 from configure.
802 * Switch back to OpenSSL 1.0 as we don't yet have 1.1:
803 - debian/control: switch BuildDepends to libssl1.0-dev
804 - debian/control: remove Breaks on gridsite and libapache2-mod-dacs
805 - debian/rules: remove openssl virtual package and logic
806
807 -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 10 Nov 2017 10:51:46 -0500
808
327apache2 (2.4.29-1) unstable; urgency=medium809apache2 (2.4.29-1) unstable; urgency=medium
328810
329 [ Stefan Fritsch ]811 [ Stefan Fritsch ]
@@ -388,6 +870,47 @@ apache2 (2.4.27-3) experimental; urgency=medium
388870
389 -- Stefan Fritsch <sf@debian.org> Sun, 16 Jul 2017 23:11:07 +0200871 -- Stefan Fritsch <sf@debian.org> Sun, 16 Jul 2017 23:11:07 +0200
390872
873apache2 (2.4.27-2ubuntu3) artful; urgency=medium
874
875 * SECURITY UPDATE: optionsbleed information leak
876 - debian/patches/CVE-2017-9798.patch: disallow method registration
877 at run time in server/core.c.
878 - CVE-2017-9798
879
880 -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Mon, 18 Sep 2017 11:05:48 -0400
881
882apache2 (2.4.27-2ubuntu2) artful; urgency=medium
883
884 * Undrop (LP 1658469):
885 - Don't build http2 module (nghttp2 still not in main) (LP 1687454)
886 + debian/control: removed libnghttp2-dev Build-Depends (in universe).
887 + debian/config-dir/mods-available/http2.load: removed.
888 + debian/rules: removed proxy_http2 from configure.
889
890 -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 02 Aug 2017 13:04:45 -0400
891
892apache2 (2.4.27-2ubuntu1) artful; urgency=medium
893
894 * Merge with Debian unstable (LP: #1702582). Remaining changes:
895 - debian/{control, apache2.install, apache2-utils.ufw.profile,
896 apache2.dirs}: Add ufw profiles.
897 - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
898 - debian/patches/086_svn_cross_compiles: Backport several cross
899 fixes from upstream
900 - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
901 Debian with Ubuntu on default page.
902 + d/source/include-binaries: add Ubuntu icon file
903 - Correct systemd-sysv-generator behavior by customizing some
904 parameters:
905 + d/apache2-systemd.conf: add a drop-in file to specify some
906 parameters for the systemd unit (type=Forking and
907 RemainsAfterExit=no), this allow a correct state synchronisation
908 between systemctl status and actual state of apache2 daemon.
909 + d/apache2.install: place the apache2-systemd.conf file in the
910 correct location.
911
912 -- Nishanth Aravamudan <nish.aravamudan@canonical.com> Thu, 27 Jul 2017 13:38:39 -0700
913
391apache2 (2.4.27-2) unstable; urgency=medium914apache2 (2.4.27-2) unstable; urgency=medium
392915
393 * Switch back to openssl 1.0 for now. The transition to 1.1 needs more916 * Switch back to openssl 1.0 for now. The transition to 1.1 needs more
@@ -417,6 +940,55 @@ apache2 (2.4.25-4) unstable; urgency=high
417940
418 -- Stefan Fritsch <sf@debian.org> Tue, 20 Jun 2017 21:31:51 +0200941 -- Stefan Fritsch <sf@debian.org> Tue, 20 Jun 2017 21:31:51 +0200
419942
943apache2 (2.4.25-3ubuntu3) artful; urgency=medium
944
945 * Re-Drop (LP: #1658469):
946 - Don't build experimental http2 module for LTS:
947 + debian/control: removed libnghttp2-dev Build-Depends (in universe).
948 + debian/config-dir/mods-available/http2.load: removed.
949 + debian/rules: removed proxy_http2 from configure.
950 + debian/apache2.maintscript: remove http2 conffile.
951
952 -- Nishanth Aravamudan <nish.aravamudan@canonical.com> Mon, 01 May 2017 09:55:11 -0700
953
954apache2 (2.4.25-3ubuntu2) zesty; urgency=medium
955 * Undrop (LP 1658469):
956 - Don't build experimental http2 module for LTS:
957 + debian/control: removed libnghttp2-dev Build-Depends (in universe).
958 + debian/config-dir/mods-available/http2.load: removed.
959 + debian/rules: removed proxy_http2 from configure.
960 + debian/apache2.maintscript: remove http2 conffile.
961
962 -- Nishanth Aravamudan <nish.aravamudan@canonical.com> Fri, 10 Feb 2017 08:53:43 -0800
963
964apache2 (2.4.25-3ubuntu1) zesty; urgency=medium
965
966 * Merge from Debian unstable (LP: #1663425). Remaining changes:
967 - debian/{control, apache2.install, apache2-utils.ufw.profile,
968 apache2.dirs}: Add ufw profiles.
969 - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
970 - debian/patches/086_svn_cross_compiles: Backport several cross
971 fixes from upstream
972 - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
973 Debian with Ubuntu on default page.
974 + d/source/include-binaries: add Ubuntu icon file
975 - Correct systemd-sysv-generator behavior by customizing some
976 parameters:
977 + d/apache2-systemd.conf: add a drop-in file to specify some
978 parameters for the systemd unit (type=Forking and
979 RemainsAfterExit=no), this allow a correct state synchronisation
980 between systemctl status and actual state of apache2 daemon.
981 + d/apache2.install: place the apache2-systemd.conf file in the
982 correct location.
983 * Drop (LP: #1658469):
984 - Don't build experimental http2 module for LTS:
985 + debian/control: removed libnghttp2-dev Build-Depends (in universe).
986 + debian/config-dir/mods-available/http2.load: removed.
987 + debian/rules: removed proxy_http2 from configure.
988 + debian/apache2.maintscript: remove http2 conffile.
989
990 -- Nishanth Aravamudan <nish.aravamudan@canonical.com> Thu, 09 Feb 2017 15:48:28 -0800
991
420apache2 (2.4.25-3) unstable; urgency=medium992apache2 (2.4.25-3) unstable; urgency=medium
421993
422 * Fix detection of systemd to fix 'apache2ctl start' on sysv-init.994 * Fix detection of systemd to fix 'apache2ctl start' on sysv-init.
@@ -478,6 +1050,39 @@ apache2 (2.4.25-1) unstable; urgency=medium
4781050
479 -- Stefan Fritsch <sf@debian.org> Wed, 21 Dec 2016 23:46:06 +01001051 -- Stefan Fritsch <sf@debian.org> Wed, 21 Dec 2016 23:46:06 +0100
4801052
1053apache2 (2.4.23-8ubuntu1) zesty; urgency=medium
1054
1055 * Merge from Debian unstable (LP: #). Remaining changes:
1056 - debian/{control, apache2.install, apache2-utils.ufw.profile,
1057 apache2.dirs}: Add ufw profiles.
1058 - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1059 - debian/patches/086_svn_cross_compiles: Backport several cross
1060 fixes from upstream
1061 - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm,
1062 d/source/include-binaries: replace Debian with Ubuntu on default
1063 page.
1064 [ include-binaries change previously undocumented ]
1065 - Don't build experimental http2 module for LTS:
1066 + debian/control: removed libnghttp2-dev Build-Depends (in universe).
1067 + debian/config-dir/mods-available/http2.load: removed.
1068 + debian/rules: removed proxy_http2 from configure.
1069 + debian/apache2.maintscript: remove http2 conffile.
1070 [ Previously undocumented ]
1071 - Correct systemd-sysv-generator behavior by customizing some
1072 parameters:
1073 + d/apache2-systemd.conf: add a drop-in file to specify some
1074 parameters for the systemd unit (type=Forking and
1075 RemainsAfterExit=no), this allow a correct state synchronisation
1076 between systemctl status and actual state of apache2 daemon.
1077 + d/apache2.install: place the apache2-systemd.conf file in the
1078 correct location.
1079 * Drop:
1080 - debian/rules: Fix cross-building by passing
1081 DEB_{HOST,BUILD}_GNU_TYPE to configure.
1082 [ Incorrectly indicated as delta, fixed by Debian in 2.4.18-2 ]
1083
1084 -- Nishanth Aravamudan <nish.aravamudan@canonical.com> Fri, 09 Dec 2016 11:02:38 +0100
1085
481apache2 (2.4.23-8) unstable; urgency=medium1086apache2 (2.4.23-8) unstable; urgency=medium
4821087
483 * Move the mod_ssl_openssl.h header and the dependency on libssl-dev to a1088 * Move the mod_ssl_openssl.h header and the dependency on libssl-dev to a
@@ -488,6 +1093,33 @@ apache2 (2.4.23-8) unstable; urgency=medium
4881093
489 -- Stefan Fritsch <sf@debian.org> Sun, 20 Nov 2016 00:33:13 +01001094 -- Stefan Fritsch <sf@debian.org> Sun, 20 Nov 2016 00:33:13 +0100
4901095
1096apache2 (2.4.23-7ubuntu1) zesty; urgency=medium
1097
1098 * Merge from Debian unstable. Remaining changes:
1099 - debian/{control, apache2.install, apache2-utils.ufw.profile,
1100 apache2.dirs}: Add ufw profiles.
1101 - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1102 - debian/rules: Fix cross-building by passing
1103 DEB_{HOST,BUILD}_GNU_TYPE to configure.
1104 - debian/patches/086_svn_cross_compiles: Backport several cross
1105 fixes from upstream
1106 - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
1107 Debian with Ubuntu on default page.
1108 - Don't build experimental http2 module for LTS:
1109 + debian/control: removed libnghttp2-dev Build-Depends (in universe).
1110 + debian/config-dir/mods-available/http2.load: removed.
1111 + debian/rules: removed proxy_http2 from configure.
1112 - Correct systemd-sysv-generator behavior by customizing some
1113 parameters:
1114 + d/apache2-systemd.conf: add a drop-in file to specify some
1115 parameters for the systemd unit (type=Forking and
1116 RemainsAfterExit=no), this allow a correct state synchronisation
1117 between systemctl status and actual state of apache2 daemon.
1118 + d/apache2.install: place the apache2-systemd.conf file in the
1119 correct location.
1120
1121 -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 16 Nov 2016 09:17:24 -0500
1122
491apache2 (2.4.23-7) unstable; urgency=medium1123apache2 (2.4.23-7) unstable; urgency=medium
4921124
493 * Make apache2-dev depend on openssl 1.0, too. Closes: #8441601125 * Make apache2-dev depend on openssl 1.0, too. Closes: #844160
@@ -602,6 +1234,55 @@ apache2 (2.4.20-1) unstable; urgency=medium
6021234
603 -- Stefan Fritsch <sf@debian.org> Sun, 10 Apr 2016 14:03:41 +02001235 -- Stefan Fritsch <sf@debian.org> Sun, 10 Apr 2016 14:03:41 +0200
6041236
1237apache2 (2.4.18-2ubuntu4) yakkety; urgency=medium
1238
1239 * SECURITY UPDATE: proxy request header vulnerability (httpoxy)
1240 - debian/patches/CVE-2016-5387.patch: don't pass through HTTP_PROXY in
1241 server/util_script.c.
1242 - CVE-2016-5387
1243
1244 -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Mon, 18 Jul 2016 14:32:02 -0400
1245
1246apache2 (2.4.18-2ubuntu3) xenial; urgency=medium
1247
1248 [ Ryan Harper ]
1249 * Drop /etc/apache2/mods-available/http2.load. This was inadvertently
1250 introduced in 2.4.18-2ubuntu1. The intention is to not carry this at
1251 all, since http2 support is intentionally disabled (see LP 1531864).
1252 * d/apache2.maintscript: handle removal of http2.load conffile.
1253
1254 [ Robie Basak ]
1255 * Re-write Ryan's changelog entry.
1256
1257 -- Robie Basak <robie.basak@ubuntu.com> Fri, 15 Apr 2016 18:00:57 +0000
1258
1259apache2 (2.4.18-2ubuntu2) xenial; urgency=medium
1260
1261 * Correct systemd-sysv-generator behavior by customizing some parameters (LP: #1488962)
1262 - d/apache2-systemd.conf: add a drop-in file to specify some parameters for the systemd
1263 unit (type=Forking and RemainsAfterExit=no), this allow a correct state synchronisation
1264 between systemctl status and actual state of apache2 daemon.
1265 - d/apache2.install: place the apache2-systemd.conf file in the correct location.
1266
1267 -- Pierre-André MOREY <pierre-andre.morey@canonical.com> Fri, 08 Apr 2016 11:48:00 +0200
1268
1269apache2 (2.4.18-2ubuntu1) xenial; urgency=medium
1270
1271 * Merge from Debian unstable. Remaining changes:
1272 - debian/{control, apache2.install, apache2-utils.ufw.profile,
1273 apache2.dirs}: Add ufw profiles.
1274 - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1275 - debian/rules: Fix cross-building by passing
1276 DEB_{HOST,BUILD}_GNU_TYPE to configure.
1277 - debian/patches/086_svn_cross_compiles: Backport several cross
1278 fixes from upstream
1279 - d/index.html: replace Debian with Ubuntu on default page.
1280 - Don't build experimental http2 module for LTS:
1281 + debian/control: removed libnghttp2-dev Build-Depends (in universe).
1282 + debian/config-dir/mods-available/http2.load: removed.
1283
1284 -- Timo Aaltonen <tjaalton@debian.org> Wed, 06 Apr 2016 00:18:31 +0300
1285
605apache2 (2.4.18-2) unstable; urgency=low1286apache2 (2.4.18-2) unstable; urgency=low
6061287
607 * htcacheclean:1288 * htcacheclean:
@@ -627,6 +1308,24 @@ apache2 (2.4.18-2) unstable; urgency=low
6271308
628 -- Stefan Fritsch <sf@debian.org> Mon, 28 Mar 2016 21:58:54 +02001309 -- Stefan Fritsch <sf@debian.org> Mon, 28 Mar 2016 21:58:54 +0200
6291310
1311apache2 (2.4.18-1ubuntu1) xenial; urgency=medium
1312
1313 * Merge from Debian unstable. Remaining changes:
1314 - debian/{control, apache2.install, apache2-utils.ufw.profile,
1315 apache2.dirs}: Add ufw profiles.
1316 - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1317 - Add dep8 tests.
1318 - debian/rules: Fix cross-building by passing
1319 DEB_{HOST,BUILD}_GNU_TYPE to configure.
1320 - debian/patches/086_svn_cross_compiles: Backport several cross
1321 fixes from upstream
1322 - d/index.html: replace Debian with Ubuntu on default page.
1323 - Don't build experimental http2 module for LTS:
1324 + debian/control: removed libnghttp2-dev Build-Depends (in universe).
1325 + debian/config-dir/mods-available/http2.load: removed.
1326
1327 -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 21 Jan 2016 15:15:22 -0500
1328
630apache2 (2.4.18-1) unstable; urgency=medium1329apache2 (2.4.18-1) unstable; urgency=medium
6311330
632 * New upstream release:1331 * New upstream release:
@@ -634,12 +1333,48 @@ apache2 (2.4.18-1) unstable; urgency=medium
6341333
635 -- Stefan Fritsch <sf@debian.org> Sat, 19 Dec 2015 09:26:14 +01001334 -- Stefan Fritsch <sf@debian.org> Sat, 19 Dec 2015 09:26:14 +0100
6361335
1336apache2 (2.4.17-3ubuntu1) xenial; urgency=medium
1337
1338 * Merge from Debian unstable. Remaining changes:
1339 - debian/{control, apache2.install, apache2-utils.ufw.profile,
1340 apache2.dirs}: Add ufw profiles.
1341 - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1342 - Add dep8 tests.
1343 - debian/rules: Fix cross-building by passing
1344 DEB_{HOST,BUILD}_GNU_TYPE to configure.
1345 - debian/patches/086_svn_cross_compiles: Backport several cross
1346 fixes from upstream
1347 - d/index.html: replace Debian with Ubuntu on default page.
1348 - Don't build experimental http2 module for LTS:
1349 + debian/control: removed libnghttp2-dev Build-Depends (in universe).
1350 + debian/config-dir/mods-available/http2.load: removed.
1351
1352 -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 03 Dec 2015 10:07:35 -0500
1353
637apache2 (2.4.17-3) unstable; urgency=medium1354apache2 (2.4.17-3) unstable; urgency=medium
6381355
639 * mpm_prefork: Fix segfault if started with -X. Closes: #8057371356 * mpm_prefork: Fix segfault if started with -X. Closes: #805737
6401357
641 -- Stefan Fritsch <sf@debian.org> Mon, 23 Nov 2015 19:52:09 +01001358 -- Stefan Fritsch <sf@debian.org> Mon, 23 Nov 2015 19:52:09 +0100
6421359
1360apache2 (2.4.17-2ubuntu1) xenial; urgency=medium
1361
1362 * Merge from Debian unstable. Remaining changes:
1363 - debian/{control, apache2.install, apache2-utils.ufw.profile,
1364 apache2.dirs}: Add ufw profiles.
1365 - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1366 - Add dep8 tests.
1367 - debian/rules: Fix cross-building by passing
1368 DEB_{HOST,BUILD}_GNU_TYPE to configure.
1369 - debian/patches/086_svn_cross_compiles: Backport several cross
1370 fixes from upstream
1371 - d/index.html: replace Debian with Ubuntu on default page.
1372 - Don't build experimental http2 module for LTS:
1373 + debian/control: removed libnghttp2-dev Build-Depends (in universe).
1374 + debian/config-dir/mods-available/http2.load: removed.
1375
1376 -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 20 Nov 2015 09:11:52 -0500
1377
643apache2 (2.4.17-2) unstable; urgency=medium1378apache2 (2.4.17-2) unstable; urgency=medium
6441379
645 * Revert REDIRECT_URL to pre-2.4.17 behavior for now. The change broke1380 * Revert REDIRECT_URL to pre-2.4.17 behavior for now. The change broke
@@ -650,6 +1385,31 @@ apache2 (2.4.17-2) unstable; urgency=medium
6501385
651 -- Stefan Fritsch <sf@debian.org> Sat, 31 Oct 2015 23:17:11 +01001386 -- Stefan Fritsch <sf@debian.org> Sat, 31 Oct 2015 23:17:11 +0100
6521387
1388apache2 (2.4.17-1ubuntu1) xenial; urgency=medium
1389
1390 * Merge from Debian unstable. Remaining changes:
1391 - debian/{control, apache2.install, apache2-utils.ufw.profile,
1392 apache2.dirs}: Add ufw profiles.
1393 - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1394 - Add dep8 tests.
1395 - debian/rules: Fix cross-building by passing
1396 DEB_{HOST,BUILD}_GNU_TYPE to configure.
1397 - debian/patches/086_svn_cross_compiles: Backport several cross
1398 fixes from upstream
1399 - d/index.html: replace Debian with Ubuntu on default page.
1400 * Drop patches (applied upstream):
1401 - debian/patches/CVE-2015-3183.patch
1402 - debian/patches/CVE-2015-3185.patch
1403 * Drop changes (adopted in Debian):
1404 - Allow "triggers-awaited" and "triggers-pending" states in addition
1405 to "installed" when determining whether to defer actions or
1406 process deferred actions.
1407 * Don't build experimental http2 module for LTS
1408 - debian/control: removed libnghttp2-dev Build-Depends (in universe).
1409 - debian/config-dir/mods-available/http2.load: removed.
1410
1411 -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 30 Oct 2015 09:35:46 -0400
1412
653apache2 (2.4.17-1) unstable; urgency=medium1413apache2 (2.4.17-1) unstable; urgency=medium
6541414
655 [ Stefan Fritsch ]1415 [ Stefan Fritsch ]
@@ -715,6 +1475,49 @@ apache2 (2.4.16-1) unstable; urgency=medium
7151475
716 -- Stefan Fritsch <sf@debian.org> Sun, 02 Aug 2015 00:44:07 +02001476 -- Stefan Fritsch <sf@debian.org> Sun, 02 Aug 2015 00:44:07 +0200
7171477
1478apache2 (2.4.12-2ubuntu2) wily; urgency=medium
1479
1480 * SECURITY UPDATE: request smuggling via chunked transfer encoding
1481 - debian/patches/CVE-2015-3183.patch: refactor chunk parsing in
1482 modules/http/http_filters.c.
1483 - CVE-2015-3183
1484 * SECURITY UPDATE: access restriction bypass via deprecated API
1485 - debian/patches/CVE-2015-3185.patch: deprecate old API and add new one
1486 in include/http_request.h, server/request.c.
1487 - CVE-2015-3185
1488
1489 -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 24 Jul 2015 09:56:09 -0400
1490
1491apache2 (2.4.12-2ubuntu1) wily; urgency=medium
1492
1493 * Merge from Debian unstable. Remaining changes:
1494 - debian/{control, apache2.install, apache2-utils.ufw.profile,
1495 apache2.dirs}: Add ufw profiles.
1496 - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1497 - Add dep8 tests.
1498 - debian/rules: Fix cross-building by passing
1499 DEB_{HOST,BUILD}_GNU_TYPE to configure.
1500 - debian/patches/086_svn_cross_compiles: Backport several cross
1501 fixes from upstream
1502 - d/index.html: replace Debian with Ubuntu on default page.
1503 - Allow "triggers-awaited" and "triggers-pending" states in addition
1504 to "installed" when determining whether to defer actions or
1505 process deferred actions.
1506 * Drop patches (applied upstream):
1507 - d/p/split-logfile.patch
1508 - d/p/CVE-2015-0228.patch
1509 * Drop changes (superceded in Debian):
1510 - Cherry-pick versioned build-depend on dpkg from Debian for correct
1511 dpkg-maintscript-helper symlink_to_dir support.
1512 * Drop changes (adopted in Debian):
1513 - d/control, d/config-dir/mods-available/ssl.conf,
1514 d/ask-for-passphrase, d/apache2.install: Plymouth aware passphrase
1515 dialog program ask-for-passphrase.
1516 * Fix cross-building configure line in d/rules, which had bit-rotted in
1517 previous merges.
1518
1519 -- Robie Basak <robie.basak@ubuntu.com> Thu, 28 May 2015 16:34:00 +0000
1520
718apache2 (2.4.12-2) unstable; urgency=medium1521apache2 (2.4.12-2) unstable; urgency=medium
7191522
720 [ Jean-Michel Nirgal Vourgère ]1523 [ Jean-Michel Nirgal Vourgère ]
@@ -764,6 +1567,28 @@ apache2 (2.4.10-10) unstable; urgency=medium
7641567
765 -- Stefan Fritsch <sf@debian.org> Sun, 15 Mar 2015 10:47:36 +01001568 -- Stefan Fritsch <sf@debian.org> Sun, 15 Mar 2015 10:47:36 +0100
7661569
1570apache2 (2.4.10-9ubuntu1) vivid; urgency=medium
1571
1572 * Merge from Debian unstable. Remaining changes:
1573 - debian/{control, apache2.install, apache2-utils.ufw.profile,
1574 apache2.dirs}: Add ufw profiles.
1575 - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1576 - d/control, d/config-dir/mods-available/ssl.conf,
1577 - Add dep8 tests.
1578 - debian/rules: Fix cross-building by passing
1579 DEB_{HOST,BUILD}_GNU_TYPE to configure.
1580 - debian/patches/086_svn_cross_compiles: Backport several cross
1581 fixes from upstream
1582 - d/index.html: replace Debian with Ubuntu on default page.
1583 - d/p/split-logfile.patch: fix completely broken split-logfile
1584 command.
1585 - d/p/CVE-2015-0228.patch: fix logic in modules/lua/lua_request.c to fix a
1586 denial of service in mod_lua via websockets PING
1587 * debian/tests/ssl-passphrase: Add password responder for
1588 systemd-ask-passphrase.
1589
1590 -- Martin Pitt <martin.pitt@ubuntu.com> Mon, 09 Mar 2015 12:03:16 +0100
1591
767apache2 (2.4.10-9) unstable; urgency=medium1592apache2 (2.4.10-9) unstable; urgency=medium
7681593
769 * CVE-2014-8109: mod_lua: Fix handling of the Require line when a1594 * CVE-2014-8109: mod_lua: Fix handling of the Require line when a
@@ -778,6 +1603,54 @@ apache2 (2.4.10-9) unstable; urgency=medium
7781603
779 -- Stefan Fritsch <sf@debian.org> Mon, 22 Dec 2014 20:24:36 +01001604 -- Stefan Fritsch <sf@debian.org> Mon, 22 Dec 2014 20:24:36 +0100
7801605
1606apache2 (2.4.10-8ubuntu3) vivid; urgency=medium
1607
1608 * SECURITY UPDATE: restriction bypass in mod_lua via multiple Require
1609 directives
1610 - debian/patches/CVE-2014-8109.patch: handle multiple Require
1611 directives with different arguments in modules/lua/mod_lua.c.
1612 - CVE-2014-8109
1613 * SECURITY UPDATE: denial of service in mod_lua via websockets PING
1614 - debian/patches/CVE-2015-0228.patch: fix logic in
1615 modules/lua/lua_request.c.
1616 - CVE-2015-0228
1617
1618 -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 05 Mar 2015 10:56:34 -0500
1619
1620apache2 (2.4.10-8ubuntu2) vivid; urgency=medium
1621
1622 * Allow "triggers-awaited" and "triggers-pending" states in addition to
1623 "installed" when determining whether to defer actions or process
1624 deferred actions (LP: #1393832).
1625
1626 -- Colin Watson <cjwatson@ubuntu.com> Wed, 26 Nov 2014 11:31:44 +0000
1627
1628apache2 (2.4.10-8ubuntu1) vivid; urgency=medium
1629
1630 * Merge from Debian unstable. Remaining changes:
1631 - debian/{control, apache2.install, apache2-utils.ufw.profile,
1632 apache2.dirs}: Add ufw profiles.
1633 - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1634 - d/control, d/config-dir/mods-available/ssl.conf,
1635 d/ask-for-passphrase, d/apache2.install: Plymouth aware passphrase
1636 dialog program ask-for-passphrase.
1637 - Add dep8 tests.
1638 - debian/rules: Fix cross-building by passing
1639 DEB_{HOST,BUILD}_GNU_TYPE to configure.
1640 - debian/patches/086_svn_cross_compiles: Backport several cross
1641 fixes from upstream
1642 - d/index.html: replace Debian with Ubuntu on default page.
1643 - d/p/split-logfile.patch: fix completely broken split-logfile
1644 command.
1645 * Fixes from Debian included in merge:
1646 - Crash caused by OCSP stapling code; this was erroneously
1647 attributed to Debian in my previous merge, but actually only
1648 appears in 2.4.10-8; with thanks to Stefan Fritsch (LP: #1366174).
1649 * Cherry-pick versioned build-depend on dpkg from Debian for correct
1650 dpkg-maintscript-helper symlink_to_dir support.
1651
1652 -- Robie Basak <robie.basak@ubuntu.com> Fri, 21 Nov 2014 15:15:58 +0000
1653
781apache2 (2.4.10-8) unstable; urgency=medium1654apache2 (2.4.10-8) unstable; urgency=medium
7821655
783 * Bump dpkg Pre-Depends to version that supports relative symlinks in1656 * Bump dpkg Pre-Depends to version that supports relative symlinks in
@@ -792,6 +1665,33 @@ apache2 (2.4.10-8) unstable; urgency=medium
7921665
793 -- Stefan Fritsch <sf@debian.org> Tue, 18 Nov 2014 15:18:18 +01001666 -- Stefan Fritsch <sf@debian.org> Tue, 18 Nov 2014 15:18:18 +0100
7941667
1668apache2 (2.4.10-7ubuntu1) vivid; urgency=medium
1669
1670 * Merge from Debian unstable. Remaining changes:
1671 - debian/{control, apache2.install, apache2-utils.ufw.profile,
1672 apache2.dirs}: Add ufw profiles.
1673 - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1674 - d/control, d/config-dir/mods-available/ssl.conf,
1675 d/ask-for-passphrase, d/apache2.install: Plymouth aware passphrase
1676 dialog program ask-for-passphrase.
1677 - Add dep8 tests.
1678 - debian/rules: Fix cross-building by passing
1679 DEB_{HOST,BUILD}_GNU_TYPE to configure.
1680 - debian/patches/086_svn_cross_compiles: Backport several cross
1681 fixes from upstream
1682 - d/index.html: replace Debian with Ubuntu on default page.
1683 - d/p/split-logfile.patch: fix completely broken split-logfile command.
1684 * Fixes from Debian included in merge:
1685 - Don't use a2query in preinst, as it may not be available yet
1686 (LP: #1312533).
1687 - Crash caused by OCSP stapling code (LP: #1366174).
1688 - Disable SSLv3 in default config (LP: #1358305).
1689 - If apache2 is not configured yet, defer actions executed via
1690 apache2-maintscript-helper. This fixes installation failures if a
1691 module package is configured first (LP: #1312854).
1692
1693 -- Robie Basak <robie.basak@ubuntu.com> Mon, 17 Nov 2014 18:04:40 +0000
1694
795apache2 (2.4.10-7) unstable; urgency=medium1695apache2 (2.4.10-7) unstable; urgency=medium
7961696
797 * Handle transitions of doc dirs and symlinks correctly during upgrade.1697 * Handle transitions of doc dirs and symlinks correctly during upgrade.
@@ -875,6 +1775,25 @@ apache2 (2.4.10-2) unstable; urgency=medium
8751775
876 -- Stefan Fritsch <sf@debian.org> Sun, 21 Sep 2014 22:58:33 +02001776 -- Stefan Fritsch <sf@debian.org> Sun, 21 Sep 2014 22:58:33 +0200
8771777
1778apache2 (2.4.10-1ubuntu1) utopic; urgency=medium
1779
1780 * Merge from Debian unstable. Remaining changes:
1781 - debian/{control, apache2.install, apache2-utils.ufw.profile,
1782 apache2.dirs}: Add ufw profiles.
1783 - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1784 - d/control, d/config-dir/mods-available/ssl.conf, d/ask-for-passphrase,
1785 d/apache2.install: Plymouth aware passphrase dialog program
1786 ask-for-passphrase.
1787 - Add dep8 tests.
1788 - debian/rules: Fix cross-building by passing DEB_{HOST,BUILD}_GNU_TYPE to
1789 configure.
1790 - debian/patches/086_svn_cross_compiles: Backport several cross fixes from
1791 upstream
1792 - d/index.html: replace Debian with Ubuntu on default page.
1793 - d/p/split-logfile.patch: fix completely broken split-logfile command.
1794
1795 -- Robie Basak <robie.basak@ubuntu.com> Thu, 24 Jul 2014 15:13:16 +0000
1796
878apache2 (2.4.10-1) unstable; urgency=medium1797apache2 (2.4.10-1) unstable; urgency=medium
8791798
880 [ Arno Töll ]1799 [ Arno Töll ]
@@ -922,6 +1841,45 @@ apache2 (2.4.9-2) unstable; urgency=medium
9221841
923 -- Stefan Fritsch <sf@debian.org> Sun, 08 Jun 2014 10:38:04 +02001842 -- Stefan Fritsch <sf@debian.org> Sun, 08 Jun 2014 10:38:04 +0200
9241843
1844apache2 (2.4.9-1ubuntu2) utopic; urgency=medium
1845
1846 * Revert 2.4.4-6ubuntu3 and build against lua 5.1 again, since Apache doesn't
1847 yet support building against lua 5.2 (LP: #1323930).
1848
1849 -- Robie Basak <robie.basak@ubuntu.com> Wed, 28 May 2014 08:55:25 +0000
1850
1851apache2 (2.4.9-1ubuntu1) utopic; urgency=medium
1852
1853 * Merge from Debian unstable. Remaining changes:
1854 - debian/{control, apache2.install, apache2-utils.ufw.profile,
1855 apache2.dirs}: Add ufw profiles.
1856 - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1857 - d/control, d/config-dir/mods-available/ssl.conf, d/ask-for-passphrase,
1858 d/apache2.install, d/tests/ssl-passphrase: Plymouth aware passphrase
1859 dialog program ask-for-passphrase.
1860 - debian/rules: Fix cross-building by passing DEB_{HOST,BUILD}_GNU_TYPE to
1861 configure.
1862 - debian/patches/086_svn_cross_compiles: Backport several cross fixes from
1863 upstream
1864 - Build using lua5.2.
1865 - d/tests/chroot: dep8 test for ChrootDir case.
1866 - d/tests/ssl-passphrase: update for new default path /var/www/html.
1867 - d/tests/duplicate-module-load: check for duplicate module loads.
1868 - d/index.html: replace Debian with Ubuntu on default page (LP: #1288690).
1869 - d/p/split-logfile.patch: fix completely broken split-logfile command
1870 (LP: #1299162). Thanks to Holger Mauermann.
1871 * Drop changes (upstreamed):
1872 - d/p/ignore-quilt-dir: adjust build system so that it does not use
1873 files find inside the .pc directory. This stops a double module load
1874 causing later havoc, including "ChrootDir" directive failure.
1875 - debian/patches/CVE-2013-6438.patch: properly calculate correct length
1876 in modules/dav/main/util.c.
1877 - debian/patches/CVE-2014-0098.patch: properly parse tokens in
1878 modules/loggers/mod_log_config.c.
1879 * d/tests/control: adjust dep8 tests for new "breaks-testbed" facility.
1880
1881 -- Robie Basak <robie.basak@ubuntu.com> Fri, 09 May 2014 19:30:04 +0000
1882
925apache2 (2.4.9-1) unstable; urgency=medium1883apache2 (2.4.9-1) unstable; urgency=medium
9261884
927 * New upstream version.1885 * New upstream version.
@@ -954,6 +1912,63 @@ apache2 (2.4.9-1) unstable; urgency=medium
9541912
955 -- Stefan Fritsch <sf@debian.org> Sat, 29 Mar 2014 22:50:32 +01001913 -- Stefan Fritsch <sf@debian.org> Sat, 29 Mar 2014 22:50:32 +0100
9561914
1915apache2 (2.4.7-1ubuntu4) trusty; urgency=medium
1916
1917 * d/p/split-logfile.patch: fix completely broken split-logfile command
1918 (LP: #1299162). Thanks to Holger Mauermann.
1919
1920 -- Robie Basak <robie.basak@ubuntu.com> Thu, 03 Apr 2014 11:21:22 +0000
1921
1922apache2 (2.4.7-1ubuntu3) trusty; urgency=medium
1923
1924 * SECURITY UPDATE: denial of service via mod_dav incorrect end of string
1925 calculation
1926 - debian/patches/CVE-2013-6438.patch: properly calculate correct length
1927 in modules/dav/main/util.c.
1928 - CVE-2013-6438
1929 * SECURITY UPDATE: denial of service via truncated cookie and
1930 mod_log_config
1931 - debian/patches/CVE-2014-0098.patch: properly parse tokens in
1932 modules/loggers/mod_log_config.c.
1933 - CVE-2014-0098
1934
1935 -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 20 Mar 2014 08:34:10 -0400
1936
1937apache2 (2.4.7-1ubuntu2) trusty; urgency=medium
1938
1939 * d/index.html: replace Debian with Ubuntu on default page
1940 (LP: #1288690).
1941
1942 -- Robie Basak <robie.basak@ubuntu.com> Wed, 19 Mar 2014 11:04:21 +0000
1943
1944apache2 (2.4.7-1ubuntu1) trusty; urgency=medium
1945
1946 * Merge from Debian unstable. Remaining changes:
1947 - debian/{control, apache2.install, apache2-utils.ufw.profile,
1948 apache2.dirs}: Add ufw profiles.
1949 - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
1950 - d/control, d/config-dir/mods-available/ssl.conf,
1951 d/ask-for-passphrase, d/apache2.install, d/tests/ssl-passphrase:
1952 Plymouth aware passphrase dialog program ask-for-passphrase.
1953 - debian/rules: Fix cross-building by passing DEB_{HOST,BUILD}_GNU_TYPE
1954 to configure.
1955 - debian/patches/086_svn_cross_compiles: Backport several cross fixes
1956 from upstream
1957 - Build using lua5.2.
1958 - d/tests/chroot: dep8 test for ChrootDir case.
1959 - d/p/ignore-quilt-dir: adjust build system so that it does not use
1960 files find inside the .pc directory. This stops a double module load
1961 causing later havoc, including "ChrootDir" directive failure.
1962 * Drop changes:
1963 - debian/{control, rules}: Enable PIE hardening: no longer required;
1964 2.4.7-1 is already hardened.
1965 - d/p/itk-rerun-configure.patch: no longer needed, as ITK support has moved
1966 out of this package.
1967 * d/tests/ssl-passphrase: update for new default path /var/www/html.
1968 * d/tests/duplicate-module-load: check for duplicate module loads.
1969
1970 -- Robie Basak <robie.basak@ubuntu.com> Tue, 14 Jan 2014 17:23:47 +0000
1971
957apache2 (2.4.7-1) unstable; urgency=low1972apache2 (2.4.7-1) unstable; urgency=low
9581973
959 New upstream version1974 New upstream version
@@ -1017,6 +2032,53 @@ apache2 (2.4.6-3) unstable; urgency=low
10172032
1018 -- Stefan Fritsch <sf@debian.org> Mon, 12 Aug 2013 20:15:38 +02002033 -- Stefan Fritsch <sf@debian.org> Mon, 12 Aug 2013 20:15:38 +0200
10192034
2035apache2 (2.4.6-2ubuntu4) trusty; urgency=low
2036
2037 * d/p/ignore-quilt-dir, d/p/itk-rerun-configure.patch: adjust build system so
2038 that it does not use files find inside the .pc directory. This stops a
2039 double module load causing later havoc, including "ChrootDir" directive
2040 failure (LP: #1251939). Thanks to Stefan Fritsch.
2041 * d/tests/chroot: dep8 test for ChrootDir case.
2042
2043 -- Robie Basak <robie.basak@ubuntu.com> Thu, 28 Nov 2013 16:21:51 +0000
2044
2045apache2 (2.4.6-2ubuntu3) trusty; urgency=low
2046
2047 * debian/apache2.install: Correct path for ufw.
2048 (LP: #1252722)
2049
2050 -- Chuck Short <zulcss@ubuntu.com> Tue, 19 Nov 2013 08:59:54 -0500
2051
2052apache2 (2.4.6-2ubuntu2) saucy; urgency=low
2053
2054 * d/ask-for-passphrase: mark executable so that apache2 can run it. Fixes
2055 passphrase prompting for SSL certificates that are passphrase protected.
2056 * Add dep8 test for SSL passphrase prompting.
2057
2058 -- Robie Basak <robie.basak@ubuntu.com> Fri, 09 Aug 2013 13:08:52 +0000
2059
2060apache2 (2.4.6-2ubuntu1) saucy; urgency=low
2061
2062 * Merge from Debian unstable. Remaining changes:
2063 - debian/{control, rules}: Enable PIE hardening.
2064 - debian/{control, apache2.install, apache2-utils.ufw.profile,
2065 apache2.dirs}: Add ufw profiles.
2066 - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
2067 - debian/control, debian/config-dir/mods-available/ssl.conf,
2068 debian/ask-for-passphrase, debian/apache2.install: Plymouth aware
2069 passphrase dialog program ask-for-passphrase.
2070 - debian/rules: Fix cross-building by passing DEB_{HOST,BUILD}_GNU_TYPE
2071 to configure.
2072 - debian/patches/086_svn_cross_compiles: Backport several cross fixes
2073 from upstream
2074 * Dropped changes:
2075 - debian/patches/CVE-2013-1896.patch: upstream
2076 * Fixed module dependencies (LP: #1205314)
2077 - debian/config-dir/mods-available/lbmethod_*: properly specify
2078 proxy_balancer, not mod_proxy_balancer.
2079
2080 -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 26 Jul 2013 08:31:33 -0400
2081
1020apache2 (2.4.6-2) unstable; urgency=low2082apache2 (2.4.6-2) unstable; urgency=low
10212083
1022 [ Stefan Fritsch ]2084 [ Stefan Fritsch ]
@@ -1069,6 +2131,56 @@ apache2 (2.4.6-1) unstable; urgency=low
10692131
1070 -- Arno Töll <arno@debian.org> Sun, 21 Jul 2013 18:44:42 +02002132 -- Arno Töll <arno@debian.org> Sun, 21 Jul 2013 18:44:42 +0200
10712133
2134apache2 (2.4.4-6ubuntu5) saucy; urgency=low
2135
2136 * SECURITY UPDATE: denial of service via MERGE request
2137 - debian/patches/CVE-2013-1896.patch: make sure DAV is enabled for URI
2138 in modules/dav/main/mod_dav.c.
2139 - CVE-2013-1896
2140
2141 -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 18 Jul 2013 11:20:47 -0400
2142
2143apache2 (2.4.4-6ubuntu4) saucy; urgency=low
2144
2145 * d/apache2-{utils,bin}.install: move apport hook from apache2-utils to
2146 apache2-bin. apache2-utils is only suggested by apache2, so may not
2147 always be installed by bug reporters. However, apache2-bin will always
2148 need to be installed for Apache to be functional, so this is a better
2149 place for the apport hook. apache2-bin already Conflicts/Replaces
2150 apache2.2-common, so this also fixes (LP: #1199318).
2151 * d/apache2.py: adjust apport hook for new location of configuration
2152 files in apache2 >= 2.4: they have moved from apache2.2-common to
2153 apache2.
2154
2155 -- Robie Basak <robie.basak@ubuntu.com> Wed, 17 Jul 2013 17:54:22 +0000
2156
2157apache2 (2.4.4-6ubuntu3) saucy; urgency=low
2158
2159 * Build using lua5.2.
2160
2161 -- Matthias Klose <doko@ubuntu.com> Wed, 17 Jul 2013 14:24:42 +0200
2162
2163apache2 (2.4.4-6ubuntu2) saucy; urgency=low
2164
2165 * debian/rules: Fix FTBFS while installing ufw.
2166
2167 -- Chuck Short <zulcss@ubuntu.com> Tue, 02 Jul 2013 10:10:14 -0500
2168
2169apache2 (2.4.4-6ubuntu1) saucy; urgency=low
2170
2171 * Merge from Debian unstable. Remaining changes:
2172 - debian/{control, rules}: Enable PIE hardening.
2173 - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
2174 - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
2175 - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
2176 Plymouth aware passphrase dialog program ask-for-passphrase.
2177 * Dropped changes:
2178 - debian/patches/CVE-2012-2687.patch: Dropped no longer needed.
2179 - debian/patches/CVE-2012-3499_4558.patch: Dropped no longer needed.
2180 - debian/patches/CVE-2012-4929.patch: Dropped no longer needed.
2181
2182 -- Chuck Short <zulcss@ubuntu.com> Tue, 02 Jul 2013 08:34:01 -0500
2183
1072apache2 (2.4.4-6) unstable; urgency=low2184apache2 (2.4.4-6) unstable; urgency=low
10732185
1074 * Denote exact versions breaking gnome-user-share now that Gnome maintainers2186 * Denote exact versions breaking gnome-user-share now that Gnome maintainers
@@ -1540,6 +2652,122 @@ apache2 (2.4.1-1) experimental; urgency=low
15402652
1541 -- Stefan Fritsch <sf@debian.org> Mon, 19 Mar 2012 10:46:02 +01002653 -- Stefan Fritsch <sf@debian.org> Mon, 19 Mar 2012 10:46:02 +0100
15422654
2655apache2 (2.2.22-6ubuntu5) raring; urgency=low
2656
2657 * SECURITY UPDATE: multiple cross-site scripting issues
2658 - debian/patches/CVE-2012-3499_4558.patch: properly escape html in
2659 modules/generators/{mod_info.c,mod_status.c},
2660 modules/ldap/util_ldap_cache_mgr.c, modules/mappers/mod_imagemap.c,
2661 modules/proxy/{mod_proxy_balancer.c,mod_proxy_ftp.c}.
2662 - CVE-2012-3499
2663 - CVE-2012-4558
2664 * SECURITY UPDATE: symlink attack in apache2ctl script
2665 - debian/apache2ctl: introduce and use a safer mkdir_chown() function.
2666 - Thanks to Stefan Fritsch for the fix.
2667 - CVE-2013-1048
2668
2669 -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 15 Mar 2013 07:59:58 -0400
2670
2671apache2 (2.2.22-6ubuntu4) raring; urgency=low
2672
2673 * Fix cross-building by passing DEB_{HOST,BUILD}_GNU_TYPE to configure.
2674 * Skip module sanity check between MPMs if cross-building without the
2675 kernel/binfmt support to run our target binaries on the build system.
2676 * Backport several cross fixes from upstream as 086_svn_cross_compiles.
2677
2678 -- Adam Conrad <adconrad@ubuntu.com> Wed, 05 Dec 2012 02:21:46 -0700
2679
2680apache2 (2.2.22-6ubuntu3) raring; urgency=low
2681
2682 * SECURITY UPDATE: XSS vulnerability in mod_negotiation
2683 - debian/patches/CVE-2012-2687.patch: escape filenames in
2684 modules/mappers/mod_negotiation.c.
2685 - CVE-2012-2687
2686 * SECURITY UPDATE: CRIME attack ssl attack (LP: #1068854)
2687 - debian/patches/CVE-2012-4929.patch: backport SSLCompression on|off
2688 directive. Defaults to off as enabling compression enables the CRIME
2689 attack.
2690 - CVE-2012-4929
2691
2692 -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 08 Nov 2012 17:56:24 -0500
2693
2694apache2 (2.2.22-6ubuntu2) quantal; urgency=low
2695
2696 * debian/apache2.py
2697 - Update apport hook for python3 ; thanks to Edward Donovan (LP: #1013171)
2698 - Check if this directory exists: /etc/apache2/sites-enabled/
2699
2700 -- Matthieu Baerts (matttbe) <matttbe@gmail.com> Mon, 16 Jul 2012 10:02:18 +0200
2701
2702apache2 (2.2.22-6ubuntu1) quantal; urgency=low
2703
2704 * Merge from Debian unstable. Remaining changes:
2705 - debian/{control, rules}: Enable PIE hardening.
2706 - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
2707 - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
2708 - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
2709 Plymouth aware passphrase dialog program ask-for-passphrase.
2710 * Dropped changes:
2711 - debian/control: Add bzr tag and point it to our tree; this is not
2712 really required and just increases the delta.
2713
2714 -- Robie Basak <robie.basak@ubuntu.com> Fri, 08 Jun 2012 11:37:31 +0100
2715
2716apache2 (2.2.22-6) unstable; urgency=low
2717
2718 [ Stefan Fritsch ]
2719 * Fix regression causing apache2 to cache "206 partial content" responses,
2720 and then serving these partial responses when replying to normal requests.
2721 Closes: #671204
2722 * Add section to security.conf that shows how to forbid access to VCS
2723 directories. Closes: #548213
2724 * Update ssl default cipher config, add alternative speed optimized config.
2725 Closes: #649020
2726 * Add "AddCharset" for .brf files in default mod_mime config.
2727 Closes: #402567
2728 * Don't create httpd.conf anymore and don't include it in apache2.conf. If
2729 it contains local modifications, move it to /etc/apache2/conf.d/httpd.conf
2730 * Port some of the comments in apache2.conf from the 2.4 package.
2731 * Compile mod_version statically, drop associated module load file.
2732 * If apache2 is not running, make "/etc/init.d/apache2 reload" skip the
2733 configtest.
2734 * Note in README.Debian that future versions of the package will have the
2735 include statements changed to include only *.conf.
2736 * Change compiled-in document root to /var/www, to avoid strange error
2737 messages.
2738 * Use "dh --with autotools_dev" instead of patching config.sub/config.guess.
2739
2740 [ Arno Töll ]
2741 * Fix apxs to import LDFLAGS from config_vars.mk. Moreover, make it possible
2742 to override LDFLAGS at compile time by defining LDLAGS in the environment,
2743 just like it is possible for CFLAGS. This also means, config_vars.mk now
2744 exports hardening build flags by default.
2745 * Update doc-base metadata for the apache2-doc package.
2746
2747 -- Stefan Fritsch <sf@debian.org> Tue, 29 May 2012 22:05:48 +0200
2748
2749apache2 (2.2.22-5) unstable; urgency=low
2750
2751 * Make LoadFile and LoadModule look in the standard search paths if the
2752 dso file name is given as a pure filename. This helps with the multi-arch
2753 transition.
2754
2755 -- Stefan Fritsch <sf@debian.org> Mon, 30 Apr 2012 23:38:33 +0200
2756
2757apache2 (2.2.22-4) unstable; urgency=high
2758
2759 * CVE-2012-0216: Remove "Alias /doc /usr/share/doc" from the default virtual
2760 hosts' config files.
2761 If scripting modules like mod_php or mod_rivet are enabled on systems
2762 where either 1) some frontend server forwards connections to an apache2
2763 backend server on the localhost address, or 2) the machine running
2764 apache2 is also used for web browsing, this could allow a remote
2765 attacker to execute example scripts stored under /usr/share/doc.
2766 Depending on the installed packages, this could lead to issues like cross
2767 site scripting, code execution, or leakage of sensitive data.
2768
2769 -- Stefan Fritsch <sf@debian.org> Sun, 15 Apr 2012 23:41:43 +0200
2770
1543apache2 (2.2.22-3) unstable; urgency=low2771apache2 (2.2.22-3) unstable; urgency=low
15442772
1545 * Fix "FTBFS: mkdir: cannot create directory `debian/build-tree/arch':2773 * Fix "FTBFS: mkdir: cannot create directory `debian/build-tree/arch':
@@ -1560,6 +2788,18 @@ apache2 (2.2.22-2) unstable; urgency=low
15602788
1561 -- Stefan Fritsch <sf@debian.org> Thu, 15 Mar 2012 00:02:31 +01002789 -- Stefan Fritsch <sf@debian.org> Thu, 15 Mar 2012 00:02:31 +0100
15622790
2791apache2 (2.2.22-1ubuntu1) precise; urgency=low
2792
2793 * Merge from Debian testing. Remaining changes:
2794 - debian/{control, rules}: Enable PIE hardening.
2795 - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
2796 - debian/control: Add bzr tag and point it to our tree
2797 - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
2798 - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
2799 Plymouth aware passphrase dialog program ask-for-passphrase.
2800
2801 -- Chuck Short <zulcss@ubuntu.com> Sun, 12 Feb 2012 20:06:35 -0500
2802
1563apache2 (2.2.22-1) unstable; urgency=low2803apache2 (2.2.22-1) unstable; urgency=low
15642804
1565 [ Stefan Fritsch ]2805 [ Stefan Fritsch ]
@@ -1577,6 +2817,18 @@ apache2 (2.2.22-1) unstable; urgency=low
15772817
1578 -- Stefan Fritsch <sf@debian.org> Wed, 01 Feb 2012 21:49:04 +01002818 -- Stefan Fritsch <sf@debian.org> Wed, 01 Feb 2012 21:49:04 +0100
15792819
2820apache2 (2.2.21-5ubuntu1) precise; urgency=low
2821
2822 * Merge from Debian testing. Remaining changes:
2823 - debian/{control, rules}: Enable PIE hardening.
2824 - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
2825 - debian/control: Add bzr tag and point it to our tree
2826 - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
2827 - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
2828 Plymouth aware passphrase dialog program ask-for-passphrase.
2829
2830 -- Chuck Short <zulcss@ubuntu.com> Mon, 09 Jan 2012 06:26:31 +0000
2831
1580apache2 (2.2.21-5) unstable; urgency=low2832apache2 (2.2.21-5) unstable; urgency=low
15812833
1582 [ Arno Töll ]2834 [ Arno Töll ]
@@ -1630,6 +2882,26 @@ apache2 (2.2.21-4) unstable; urgency=low
16302882
1631 -- Stefan Fritsch <sf@debian.org> Thu, 29 Dec 2011 12:09:14 +01002883 -- Stefan Fritsch <sf@debian.org> Thu, 29 Dec 2011 12:09:14 +0100
16322884
2885apache2 (2.2.21-3ubuntu2) precise; urgency=low
2886
2887 * d/ask-for-passphrase: Flip the logic of this script so that it checks
2888 first to see if apache is being started from a TTY, and then if not,
2889 tries plymouth. (LP: #887410)
2890
2891 -- Clint Byrum <clint@ubuntu.com> Tue, 06 Dec 2011 16:49:33 -0800
2892
2893apache2 (2.2.21-3ubuntu1) precise; urgency=low
2894
2895 * Merge from Debian testing. Remaining changes:
2896 - debian/{control, rules}: Enable PIE hardening.
2897 - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
2898 - debian/control: Add bzr tag and point it to our tree
2899 - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
2900 - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
2901 Plymouth aware passphrase dialog program ask-for-passphrase.
2902
2903 -- Chuck Short <zulcss@ubuntu.com> Fri, 09 Dec 2011 05:20:43 +0000
2904
1633apache2 (2.2.21-3) unstable; urgency=medium2905apache2 (2.2.21-3) unstable; urgency=medium
16342906
1635 * Fix CVE-2011-4317: Prevent unintended pattern expansion in some2907 * Fix CVE-2011-4317: Prevent unintended pattern expansion in some
@@ -1644,6 +2916,24 @@ apache2 (2.2.21-3) unstable; urgency=medium
16442916
1645 -- Stefan Fritsch <sf@debian.org> Sat, 03 Dec 2011 18:54:03 +01002917 -- Stefan Fritsch <sf@debian.org> Sat, 03 Dec 2011 18:54:03 +0100
16462918
2919apache2 (2.2.21-2ubuntu2) precise; urgency=low
2920
2921 * No-change rebuild to drop spurious libsfgcc1 dependency on armhf.
2922
2923 -- Adam Conrad <adconrad@ubuntu.com> Fri, 02 Dec 2011 17:36:28 -0700
2924
2925apache2 (2.2.21-2ubuntu1) precise; urgency=low
2926
2927 * Merge from debian unstable. Remaining changes:
2928 - debian/{control, rules}: Enable PIE hardening.
2929 - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
2930 - debian/control: Add bzr tag and point it to our tree
2931 - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
2932 - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
2933 Plymouth aware passphrase dialog program ask-for-passphrase.
2934
2935 -- Chuck Short <zulcss@ubuntu.com> Fri, 14 Oct 2011 16:01:29 +0000
2936
1647apache2 (2.2.21-2) unstable; urgency=high2937apache2 (2.2.21-2) unstable; urgency=high
16482938
1649 * Fix CVE-2011-3368: Prevent unintended pattern expansion in some2939 * Fix CVE-2011-3368: Prevent unintended pattern expansion in some
@@ -1661,6 +2951,19 @@ apache2 (2.2.21-1) unstable; urgency=low
16612951
1662 -- Stefan Fritsch <sf@debian.org> Mon, 26 Sep 2011 18:16:11 +02002952 -- Stefan Fritsch <sf@debian.org> Mon, 26 Sep 2011 18:16:11 +0200
16632953
2954apache2 (2.2.20-1ubuntu1) oneiric; urgency=low
2955
2956 * Merge from debian unstable to fix CVE-2011-3192 (LP: #837991).
2957 Remaining changes:
2958 - debian/{control, rules}: Enable PIE hardening.
2959 - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
2960 - debian/control: Add bzr tag and point it to our tree
2961 - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
2962 - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
2963 Plymouth aware passphrase dialog program ask-for-passphrase.
2964
2965 -- Steve Beattie <sbeattie@ubuntu.com> Tue, 06 Sep 2011 01:17:15 -0700
2966
1664apache2 (2.2.20-1) unstable; urgency=low2967apache2 (2.2.20-1) unstable; urgency=low
16652968
1666 * New upstream release.2969 * New upstream release.
@@ -1683,6 +2986,18 @@ apache2 (2.2.19-2) unstable; urgency=high
16832986
1684 -- Stefan Fritsch <sf@debian.org> Mon, 29 Aug 2011 17:08:17 +02002987 -- Stefan Fritsch <sf@debian.org> Mon, 29 Aug 2011 17:08:17 +0200
16852988
2989apache2 (2.2.19-1ubuntu1) oneiric; urgency=low
2990
2991 * Merge from debian unstable (LP: #787013). Remaining changes:
2992 - debian/{control, rules}: Enable PIE hardening.
2993 - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
2994 - debian/control: Add bzr tag and point it to our tree
2995 - debian/apache2.py, debian/apache2.2-common.install: Add apport hook.
2996 - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
2997 Plymouth aware passphrase dialog program ask-for-passphrase.
2998
2999 -- Andres Rodriguez <andreserl@ubuntu.com> Mon, 23 May 2011 10:16:09 -0400
3000
1686apache2 (2.2.19-1) unstable; urgency=low3001apache2 (2.2.19-1) unstable; urgency=low
16873002
1688 * New upstream release.3003 * New upstream release.
@@ -1700,6 +3015,18 @@ apache2 (2.2.19-1) unstable; urgency=low
17003015
1701 -- Stefan Fritsch <sf@debian.org> Sun, 22 May 2011 10:21:21 +02003016 -- Stefan Fritsch <sf@debian.org> Sun, 22 May 2011 10:21:21 +0200
17023017
3018apache2 (2.2.17-3ubuntu1) oneiric; urgency=low
3019
3020 * Merge from debian unstable. Remaining changes:
3021 - debian/{control, rules}: Enable PIE hardening.
3022 - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
3023 - debian/control: Add bzr tag and point it to our tree
3024 - debain/apache2.py, debian/apache2.2-common.isntall: Add apport hook.
3025 - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
3026 Plymouth aware passphrase dialog program ask-for-passphrase.
3027
3028 -- Chuck Short <zulcss@ubuntu.com> Mon, 11 Apr 2011 02:13:30 +0100
3029
1703apache2 (2.2.17-3) unstable; urgency=low3030apache2 (2.2.17-3) unstable; urgency=low
17043031
1705 * Fix compilation with OpenSSL without SSLv2 support. Closes: #6220493032 * Fix compilation with OpenSSL without SSLv2 support. Closes: #622049
@@ -1726,6 +3053,18 @@ apache2 (2.2.17-2) unstable; urgency=high
17263053
1727 -- Stefan Fritsch <sf@debian.org> Mon, 21 Mar 2011 23:01:17 +01003054 -- Stefan Fritsch <sf@debian.org> Mon, 21 Mar 2011 23:01:17 +0100
17283055
3056apache2 (2.2.17-1ubuntu1) natty; urgency=low
3057
3058 * Merge from debian unstable, remaining changes:
3059 - debian/{control, rules}: Enable PIE hardening.
3060 - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
3061 - debian/control: Add bzr tag and point it to our tree
3062 - debain/apache2.py, debian/apache2.2-common.isntall: Add apport hook.
3063 - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
3064 Plymouth aware passphrase dialog program ask-for-passphrase.
3065
3066 -- Chuck Short <zulcss@ubuntu.com> Tue, 22 Feb 2011 13:02:08 -0500
3067
1729apache2 (2.2.17-1) unstable; urgency=low3068apache2 (2.2.17-1) unstable; urgency=low
17303069
1731 * New upstream version3070 * New upstream version
@@ -1734,6 +3073,32 @@ apache2 (2.2.17-1) unstable; urgency=low
17343073
1735 -- Stefan Fritsch <sf@debian.org> Tue, 15 Feb 2011 23:30:18 +01003074 -- Stefan Fritsch <sf@debian.org> Tue, 15 Feb 2011 23:30:18 +0100
17363075
3076apache2 (2.2.16-6ubuntu3) natty; urgency=low
3077
3078 * debian/rules: Don't use "-fno-strict-aliasing" since it causes
3079 apache FTBFS on amd64. (LP: #711293)
3080
3081 -- Chuck Short <zulcss@ubuntu.com> Tue, 01 Feb 2011 10:19:55 -0500
3082
3083apache2 (2.2.16-6ubuntu2) natty; urgency=low
3084
3085 * debian/rules: Use "-fno-strict-aliasing" to work around a gcc bug.
3086 (LP: #697105)
3087
3088 -- Chuck Short <zulcss@ubuntu.com> Tue, 25 Jan 2011 11:14:58 -0500
3089
3090apache2 (2.2.16-6ubuntu1) natty; urgency=low
3091
3092 * Merge from debian unstable. Remaining changes:
3093 - debian/{control, rules}: Enable PIE hardening.
3094 - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
3095 - debian/control: Add bzr tag and point it to our tree
3096 - debain/apache2.py, debian/apache2.2-common.isntall: Add apport hook.
3097 - debian/control, debian/ask-for-passphrase, debian/config-dir/mods-available/ssl.conf:
3098 Plymouth aware passphrase dialog program ask-for-passphrase.
3099
3100 -- Chuck Short <zulcss@ubuntu.com> Sun, 02 Jan 2011 06:05:51 +0000
3101
1737apache2 (2.2.16-6) unstable; urgency=low3102apache2 (2.2.16-6) unstable; urgency=low
17383103
1739 * Also add $named to the secondary-init-script example.3104 * Also add $named to the secondary-init-script example.
@@ -1749,6 +3114,30 @@ apache2 (2.2.16-5) unstable; urgency=medium
17493114
1750 -- Stefan Fritsch <sf@debian.org> Fri, 31 Dec 2010 01:22:19 +01003115 -- Stefan Fritsch <sf@debian.org> Fri, 31 Dec 2010 01:22:19 +0100
17513116
3117apache2 (2.2.16-4ubuntu2) natty; urgency=low
3118
3119 [Clint Byrum]
3120 * Adding plymouth aware passphrase dialog program ask-for-passphrase.
3121 (LP: #582963)
3122 + debian/control: apache2.2-common depends on bash for ask-for-passphrase
3123 + debian/config-dir/mods-available/ssl.conf:
3124 - SSLPassPhraseDialog now uses exec:/usr/share/apache2/ask-for-passhrase
3125
3126 [Chuck Short]
3127 * Add apport hook. (LP: #609177)
3128 + debian/apache2.py, debian/apache2.2-common.install
3129
3130 -- Chuck Short <zulcss@ubuntu.com> Mon, 22 Nov 2010 09:43:43 -0500
3131
3132apache2 (2.2.16-4ubuntu1) natty; urgency=low
3133
3134 * Merge from debian unstable. Remaining changes:
3135 - debian/{control, rules}: Enable PIE hardening.
3136 - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
3137 - debian/control: Add bzr tag and point it to our tree
3138
3139 -- Chuck Short <zulcss@ubuntu.com> Mon, 22 Nov 2010 09:43:41 -0500
3140
1752apache2 (2.2.16-4) unstable; urgency=medium3141apache2 (2.2.16-4) unstable; urgency=medium
17533142
1754 * Increase the mod_reqtimeout default timeouts to avoid potential problems3143 * Increase the mod_reqtimeout default timeouts to avoid potential problems
@@ -1759,6 +3148,15 @@ apache2 (2.2.16-4) unstable; urgency=medium
17593148
1760 -- Stefan Fritsch <sf@debian.org> Sun, 14 Nov 2010 19:05:55 +01003149 -- Stefan Fritsch <sf@debian.org> Sun, 14 Nov 2010 19:05:55 +0100
17613150
3151apache2 (2.2.16-3ubuntu1) natty; urgency=low
3152
3153 * Merge from debian unstable. Remaining changes:
3154 - debian/{control, rules}: Enable PIE hardening.
3155 - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
3156 - debian/control: Add bzr tag and point it to our tree.
3157
3158 -- Chuck Short <zulcss@ubuntu.com> Tue, 12 Oct 2010 11:54:48 +0100
3159
1762apache2 (2.2.16-3) unstable; urgency=high3160apache2 (2.2.16-3) unstable; urgency=high
17633161
1764 * CVE-2010-1623: mod_reqtimeout: Fix potential DoS by high memory usage.3162 * CVE-2010-1623: mod_reqtimeout: Fix potential DoS by high memory usage.
@@ -1781,6 +3179,30 @@ apache2 (2.2.16-2) unstable; urgency=low
17813179
1782 -- Stefan Fritsch <sf@debian.org> Sun, 29 Aug 2010 15:29:21 +02003180 -- Stefan Fritsch <sf@debian.org> Sun, 29 Aug 2010 15:29:21 +0200
17833181
3182apache2 (2.2.16-1ubuntu3) maverick; urgency=low
3183
3184 * Revert "stty sane" to unbreak apache starting, this will have to be
3185 fixed a different way. (LP: #626723)
3186
3187 -- Chuck Short <zulcss@ubuntu.com> Wed, 08 Sep 2010 08:33:17 -0400
3188
3189apache2 (2.2.16-1ubuntu2) maverick; urgency=low
3190
3191 * debian/apache2.2-common.apache2.init: Add stty sane so that users will get a
3192 password prompt when using apache-ssl. (LP: #582963)
3193
3194 -- Chuck Short <zulcss@ubuntu.com> Wed, 25 Aug 2010 09:25:05 -0400
3195
3196apache2 (2.2.16-1ubuntu1) maverick; urgency=low
3197
3198 * Merge from debian unstable. Remaining changes:
3199 - debian/{control, rules}: Enable PIE hardening.
3200 - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
3201 - debian/control: Add bzr tag and point it to our tree.
3202 - debian/apache2-2.common.apache2.init: Add graceful restart (LP: #456381)
3203
3204 -- Chuck Short <zulcss@ubuntu.com> Mon, 26 Jul 2010 20:21:37 +0100
3205
1784apache2 (2.2.16-1) unstable; urgency=medium3206apache2 (2.2.16-1) unstable; urgency=medium
17853207
1786 * Urgency medium for security fix.3208 * Urgency medium for security fix.
@@ -1813,6 +3235,24 @@ apache2 (2.2.15-6) unstable; urgency=low
18133235
1814 -- Stefan Fritsch <sf@debian.org> Fri, 16 Jul 2010 23:41:08 +02003236 -- Stefan Fritsch <sf@debian.org> Fri, 16 Jul 2010 23:41:08 +0200
18153237
3238apache2 (2.2.15-5ubuntu1) maverick; urgency=low
3239
3240 * Merge from debian unstable. Remaining changes:
3241 - debian/{control, rules}: Enable PIE hardening.
3242 - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
3243 - debian/control: Add bzr tag and point it to our tree.
3244 - debian/apache2-2.common.apache2.init: Add graceful restart (LP: #456381)
3245 + Dropped:
3246 - debian/patches/206-fix-potential-memory-leaks.dpatch: No longer needed.
3247 - debian/patches/206-report-max-client-mpm-worker.dpatch: No longer needed.
3248 - debian/config-dir/apache2.conf: Merged back from debian.
3249 - mod-reqtimeout functionality: Merge back from debian.
3250 - debian/patches/204_CVE-2010-0408.dpatch: No longer needed.
3251 - debian/patches/205_CVE-2010-0434.dpatch: No longer needed.
3252 - debian/patches/203_fix-ab-segfault.dpatch: No longer needed.
3253
3254 -- Chuck Short <zulcss@ubuntu.com> Wed, 05 May 2010 01:28:04 +0100
3255
1816apache2 (2.2.15-5) unstable; urgency=low3256apache2 (2.2.15-5) unstable; urgency=low
18173257
1818 * Conflict with apache package as we now include apachectl. Closes: #5790653258 * Conflict with apache package as we now include apachectl. Closes: #579065
@@ -1933,6 +3373,80 @@ apache2 (2.2.14-6) unstable; urgency=low
19333373
1934 -- Stefan Fritsch <sf@debian.org> Sun, 07 Feb 2010 17:29:45 +01003374 -- Stefan Fritsch <sf@debian.org> Sun, 07 Feb 2010 17:29:45 +0100
19353375
3376apache2 (2.2.14-5ubuntu8) lucid; urgency=low
3377
3378 * debian/patches/210-backport-mod-reqtimeout-ftbfs.dpatch: Add missing mod_reqtime.so
3379 (LP: #562370)
3380
3381 -- Chuck Short <zulcss@ubuntu.com> Tue, 13 Apr 2010 15:09:57 -0400
3382
3383apache2 (2.2.14-5ubuntu7) lucid; urgency=low
3384
3385 * debian/patches/206-fix-potential-memory-leaks.dpatch: Fix potential memory
3386 leaks by making sure to not destroy bucket brigades that have been created
3387 by earlier filters. Backported from 2.2.15.
3388 * debian/patches/206-report-max-client-mpm-worker.dpatch: Don't report server
3389 has reached MaxClients until it has. Backported from 2.2.15
3390 * debian/config-dir/apache2.conf: Make the Files ~ "^\.ht" block in apache2.conf
3391 more secure by adding Satisfy all. (Debian bug: #572075)
3392 * debian/rules, debian/patches/209-backport-mod-reqtimeout.dpatch,
3393 debian/config2-dir/mods-available/reqtimeout.load,
3394 debian/config2-dir/mods-available/reqtimeout.conf debian/NEWS : Backport the
3395 mod-reqtimeout module from 2.2.15, this will mitigate apache slowloris
3396 bug in apache. Enable it by default. (LP: #392759)
3397
3398 -- Chuck Short <zulcss@ubuntu.com> Mon, 05 Apr 2010 09:53:35 -0400
3399
3400apache2 (2.2.14-5ubuntu6) lucid; urgency=low
3401
3402 * debian/apache2.2-common.apache2.init: Fix thinko. (LP: #551681)
3403
3404 -- Chuck Short <zulcss@ubuntu.com> Tue, 30 Mar 2010 09:41:11 -0400
3405
3406apache2 (2.2.14-5ubuntu5) lucid; urgency=low
3407
3408 * Revert 99-fix-mod-dav-permissions.dpatch
3409
3410 -- Chuck Short <zulcss@ubuntu.com> Tue, 30 Mar 2010 07:55:46 -0400
3411
3412apache2 (2.2.14-5ubuntu4) lucid; urgency=low
3413
3414 * debian/patches/99-fix-mod-dav-permissions.dpatch: Fix permisisons when
3415 downloading files from webdav (LP: #540747)
3416 * debian/apache2.2-common.apache2.init: Add graceful restart (LP: #456381)
3417
3418 -- Chuck Short <zulcss@ubuntu.com> Mon, 29 Mar 2010 13:37:39 -0400
3419
3420apache2 (2.2.14-5ubuntu3) lucid; urgency=low
3421
3422 * SECURITY UPDATE: denial of service via crafted request in mod_proxy_ajp
3423 - debian/patches/204_CVE-2010-0408.dpatch: return the right error code
3424 in modules/proxy/mod_proxy_ajp.c.
3425 - CVE-2010-0408
3426 * SECURITY UPDATE: information disclosure via improper handling of
3427 headers in subrequests
3428 - debian/patches/205_CVE-2010-0434.dpatch: use a copy of r->headers_in
3429 in server/protocol.c.
3430 - CVE-2010-0434
3431
3432 -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 10 Mar 2010 14:48:48 -0500
3433
3434apache2 (2.2.14-5ubuntu2) lucid; urgency=low
3435
3436 * debian/patches/203_fix-ab-segfault.dpatch: Fix segfaulting ab when using really
3437 wacky options. (LP: #450501)
3438
3439 -- Chuck Short <zulcss@ubuntu.com> Mon, 08 Mar 2010 14:53:17 -0500
3440
3441apache2 (2.2.14-5ubuntu1) lucid; urgency=low
3442
3443 * Merge from debian testing. Remaining changes: LP: #506862
3444 - debian/{control, rules}: Enable PIE hardening.
3445 - debian/{control, rules, apache2.2-common.ufw.profile}: Add ufw profiles.
3446 - debian/control: Add bzr tag and point it to our tree.
3447
3448 -- Bhavani Shankar <right2bhavi@gmail.com> Wed, 13 Jan 2010 14:28:41 +0530
3449
1936apache2 (2.2.14-5) unstable; urgency=low3450apache2 (2.2.14-5) unstable; urgency=low
19373451
1938 * Security: Further mitigation for the TLS renegotation attack3452 * Security: Further mitigation for the TLS renegotation attack
@@ -1956,6 +3470,15 @@ apache2 (2.2.14-5) unstable; urgency=low
19563470
1957 -- Stefan Fritsch <sf@debian.org> Sat, 02 Jan 2010 22:44:15 +01003471 -- Stefan Fritsch <sf@debian.org> Sat, 02 Jan 2010 22:44:15 +0100
19583472
3473apache2 (2.2.14-4ubuntu1) lucid; urgency=low
3474
3475 * Resynchronzie with Debian, remaining changes are:
3476 - debian/{control, rules}: Enable PIE hardening.
3477 - debian/{control, rules, pache2.2-common.ufw.profile}: Add ufw profiles.
3478 - debian/control: Add bzr tag and point it to our tree.
3479
3480 -- Chuck Short <zulcss@ubuntu.com> Wed, 23 Dec 2009 14:44:51 -0500
3481
1959apache2 (2.2.14-4) unstable; urgency=low3482apache2 (2.2.14-4) unstable; urgency=low
19603483
1961 * Disable localized error pages again by default because they break3484 * Disable localized error pages again by default because they break
@@ -2006,6 +3529,17 @@ apache2 (2.2.14-2) unstable; urgency=medium
20063529
2007 -- Stefan Fritsch <sf@debian.org> Sat, 07 Nov 2009 14:37:37 +01003530 -- Stefan Fritsch <sf@debian.org> Sat, 07 Nov 2009 14:37:37 +0100
20083531
3532apache2 (2.2.14-1ubuntu1) lucid; urgency=low
3533
3534 * Merge from debian testing, remaining changes:
3535 - debian/{control, rules}: Enable PIE hardening.
3536 - debian/{control, rules, pache2.2-common.ufw.profile}: Add ufw profiles.
3537 - debian/conrol: Add bzr tag and point it to our tree.
3538 - Dropped debian/patches/203_fix_legacy_ap_rputs_segfaults.dpatch:
3539 Already applied upstream.
3540
3541 -- Chuck Short <zulcss@ubuntu.com> Fri, 06 Nov 2009 00:29:03 +0000
3542
2009apache2 (2.2.14-1) unstable; urgency=low3543apache2 (2.2.14-1) unstable; urgency=low
20103544
2011 * New upstream version:3545 * New upstream version:
@@ -2040,6 +3574,24 @@ apache2 (2.2.13-1) unstable; urgency=low
20403574
2041 -- Stefan Fritsch <sf@debian.org> Mon, 31 Aug 2009 20:28:56 +02003575 -- Stefan Fritsch <sf@debian.org> Mon, 31 Aug 2009 20:28:56 +0200
20423576
3577apache2 (2.2.12-1ubuntu2) karmic; urgency=low
3578
3579 * debian/patches/203_fix_legacy_ap_rputs_segfaults.dpatch:
3580 - Fix potential segfaults with the use of the legacy ap_rputs() etc
3581 interfaces, in cases where an output filter fails. This happens
3582 frequently after CVE-2009-1891 got fixed. (LP: #409987)
3583
3584 -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Mon, 17 Aug 2009 15:38:47 -0400
3585
3586apache2 (2.2.12-1ubuntu1) karmic; urgency=low
3587
3588 * Merge from debian unstable, remaining changes:
3589 - debian/{control,rules}: enable PIE hardening.
3590 - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
3591 - Dropped debian/patches/203_fix-ssl-timeftm-ignored.dpatch.
3592
3593 -- Chuck Short <zulcss@ubuntu.com> Tue, 04 Aug 2009 20:04:24 +0100
3594
2043apache2 (2.2.12-1) unstable; urgency=low3595apache2 (2.2.12-1) unstable; urgency=low
20443596
2045 * New upstream release:3597 * New upstream release:
@@ -2087,6 +3639,16 @@ apache2 (2.2.12-1) unstable; urgency=low
20873639
2088 -- Stefan Fritsch <sf@debian.org> Tue, 04 Aug 2009 11:02:34 +02003640 -- Stefan Fritsch <sf@debian.org> Tue, 04 Aug 2009 11:02:34 +0200
20893641
3642apache2 (2.2.11-7ubuntu1) karmic; urgency=low
3643
3644 * Merge from debian unstable, remaining changes: LP: #398130
3645 - debian/patches/203_fix-ssl-timeftm-ignored.dpatch:
3646 Fix timefmt is ignored when XBitHack is on. (LP: #258914)
3647 - debian/{control,rules}: enable PIE hardening.
3648 - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
3649
3650 -- Bhavani Shankar <right2bhavi@gmail.com> Sat, 11 Jul 2009 16:34:32 +0530
3651
2090apache2 (2.2.11-7) unstable; urgency=low3652apache2 (2.2.11-7) unstable; urgency=low
20913653
2092 * Security fixes:3654 * Security fixes:
@@ -2101,6 +3663,16 @@ apache2 (2.2.11-7) unstable; urgency=low
21013663
2102 -- Stefan Fritsch <sf@debian.org> Fri, 10 Jul 2009 22:42:57 +02003664 -- Stefan Fritsch <sf@debian.org> Fri, 10 Jul 2009 22:42:57 +0200
21033665
3666apache2 (2.2.11-6ubuntu1) karmic; urgency=low
3667
3668 * Merge from debian unstable, remaining changes:
3669 - debian/patches/203_fix-ssl-timeftm-ignored.dpatch:
3670 Fix timefmt is ignored when XBitHack is on. (LP: #258914)
3671 - debian/{control,rules}: enable PIE hardening.
3672 - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
3673
3674 -- Chuck Short <zulcss@ubuntu.com> Tue, 09 Jun 2009 01:01:23 +0100
3675
2104apache2 (2.2.11-6) unstable; urgency=high3676apache2 (2.2.11-6) unstable; urgency=high
21053677
2106 * CVE-2009-1195: mod_include allowed to bypass IncludesNoExec for Server3678 * CVE-2009-1195: mod_include allowed to bypass IncludesNoExec for Server
@@ -2109,6 +3681,16 @@ apache2 (2.2.11-6) unstable; urgency=high
21093681
2110 -- Stefan Fritsch <sf@debian.org> Mon, 08 Jun 2009 19:22:58 +02003682 -- Stefan Fritsch <sf@debian.org> Mon, 08 Jun 2009 19:22:58 +0200
21113683
3684apache2 (2.2.11-5ubuntu1) karmic; urgency=low
3685
3686 * Merge from debian unstable, remaining changes:
3687 - debian/patches/203_fix-ssi-timeftm-ignored.dpatch:
3688 Fix timefmt is ignored when XBitHack is on. (LP: #258914)
3689 - debian/{control,rules}: enable PIE hardening.
3690 - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
3691
3692 -- Andrew Mitchell <ajmitch@ubuntu.com> Wed, 03 Jun 2009 14:10:54 +1200
3693
2112apache2 (2.2.11-5) unstable; urgency=low3694apache2 (2.2.11-5) unstable; urgency=low
21133695
2114 * Move all binaries into a new package apache2.2-bin and make3696 * Move all binaries into a new package apache2.2-bin and make
@@ -2157,6 +3739,16 @@ apache2 (2.2.11-4) unstable; urgency=low
21573739
2158 -- Stefan Fritsch <sf@debian.org> Tue, 19 May 2009 22:55:27 +02003740 -- Stefan Fritsch <sf@debian.org> Tue, 19 May 2009 22:55:27 +0200
21593741
3742apache2 (2.2.11-3ubuntu1) karmic; urgency=low
3743
3744 * Merge from debian unstable, remaining changes:
3745 - debian/patches/203_fix-ssi-timeftm-ignored.dpatch:
3746 Fix timefmt is ignored when XBitHack is on. (LP: #258914)
3747 - debian/{control,rules}: enable PIE hardening.
3748 - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
3749
3750 -- Andrew Mitchell <ajmitch@ubuntu.com> Tue, 12 May 2009 16:15:34 +1200
3751
2160apache2 (2.2.11-3) unstable; urgency=low3752apache2 (2.2.11-3) unstable; urgency=low
21613753
2162 * Rebuild against apr-util 1.3, to fix undefined symbol errors in mod_ldap3754 * Rebuild against apr-util 1.3, to fix undefined symbol errors in mod_ldap
@@ -2165,6 +3757,21 @@ apache2 (2.2.11-3) unstable; urgency=low
21653757
2166 -- Stefan Fritsch <sf@debian.org> Tue, 31 Mar 2009 21:07:26 +02003758 -- Stefan Fritsch <sf@debian.org> Tue, 31 Mar 2009 21:07:26 +0200
21673759
3760apache2 (2.2.11-2ubuntu2) jaunty; urgency=low
3761
3762 * debian/patches/203_fix-ssi-timeftm-ignored.dpatch:
3763 Fix timefmt is ignored when XBitHack is on. (LP: #258914)
3764
3765 -- Chuck Short <zulcss@ubuntu.com> Wed, 01 Apr 2009 11:39:17 -0400
3766
3767apache2 (2.2.11-2ubuntu1) jaunty; urgency=low
3768
3769 * Merge from debian unstable, remaining changes:
3770 - debian/{contro,rules}: enable PIE hardening.
3771 - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
3772
3773 -- Chuck Short <zulcss@ubuntu.com> Sat, 17 Jan 2009 00:02:55 +0000
3774
2168apache2 (2.2.11-2) unstable; urgency=low3775apache2 (2.2.11-2) unstable; urgency=low
21693776
2170 * Report an error instead instead of segfaulting when apr_pollset_create3777 * Report an error instead instead of segfaulting when apr_pollset_create
@@ -2174,6 +3781,14 @@ apache2 (2.2.11-2) unstable; urgency=low
21743781
2175 -- Stefan Fritsch <sf@debian.org> Fri, 16 Jan 2009 19:01:59 +01003782 -- Stefan Fritsch <sf@debian.org> Fri, 16 Jan 2009 19:01:59 +0100
21763783
3784apache2 (2.2.11-1ubuntu1) jaunty; urgency=low
3785
3786 * Merge from debian unstable, remaining changes:
3787 - debian/{control, rules}: enable PIE hardening.
3788 - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
3789
3790 -- Chuck Short <zulcss@ubuntu.com> Mon, 15 Dec 2008 00:06:50 +0000
3791
2177apache2 (2.2.11-1) unstable; urgency=low3792apache2 (2.2.11-1) unstable; urgency=low
21783793
2179 [Thom May]3794 [Thom May]
@@ -2188,6 +3803,14 @@ apache2 (2.2.11-1) unstable; urgency=low
21883803
2189 -- Stefan Fritsch <sf@debian.org> Sun, 14 Dec 2008 09:34:24 +01003804 -- Stefan Fritsch <sf@debian.org> Sun, 14 Dec 2008 09:34:24 +0100
21903805
3806apache2 (2.2.9-11ubuntu1) jaunty; urgency=low
3807
3808 * Merge from debian unstable, remaining changes: (LP: #303375)
3809 - debian/{control, rules}: enable PIE hardening.
3810 - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
3811
3812 -- Bhavani Shankar <right2bhavi@gmail.com> Sat, 29 Nov 2008 14:02:31 +0530
3813
2191apache2 (2.2.9-11) unstable; urgency=low3814apache2 (2.2.9-11) unstable; urgency=low
21923815
2193 * Regression fix from upstream svn for mod_proxy:3816 * Regression fix from upstream svn for mod_proxy:
@@ -2202,6 +3825,14 @@ apache2 (2.2.9-11) unstable; urgency=low
22023825
2203 -- Stefan Fritsch <sf@debian.org> Wed, 26 Nov 2008 23:10:22 +01003826 -- Stefan Fritsch <sf@debian.org> Wed, 26 Nov 2008 23:10:22 +0100
22043827
3828apache2 (2.2.9-10ubuntu1) jaunty; urgency=low
3829
3830 * Merge from debian unstable, remaining changes:
3831 - debian/{control, rules}: enable PIE hardening.
3832 - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles.
3833
3834 -- Chuck Short <zulcss@ubuntu.com> Wed, 05 Nov 2008 02:23:18 -0400
3835
2205apache2 (2.2.9-10) unstable; urgency=low3836apache2 (2.2.9-10) unstable; urgency=low
22063837
2207 * Regression fix from upstream svn for mod_proxy_http:3838 * Regression fix from upstream svn for mod_proxy_http:
@@ -2232,6 +3863,27 @@ apache2 (2.2.9-8) unstable; urgency=low
22323863
2233 -- Stefan Fritsch <sf@debian.org> Thu, 11 Sep 2008 09:17:33 +02003864 -- Stefan Fritsch <sf@debian.org> Thu, 11 Sep 2008 09:17:33 +0200
22343865
3866apache2 (2.2.9-7ubuntu3) intrepid; urgency=low
3867
3868 * Revert logrotate change since it will break it for everyone.
3869
3870 -- Chuck Short <zulcss@ubuntu.com> Fri, 19 Sep 2008 09:32:01 -0400
3871
3872apache2 (2.2.9-7ubuntu2) intrepid; urgency=low
3873
3874 * debian/logrotate: Restart rather than reload for busy websites.
3875 (LP: #270899)
3876
3877 -- Chuck Short <zulcss@ubuntu.com> Thu, 18 Sep 2008 08:42:22 -0400
3878
3879apache2 (2.2.9-7ubuntu1) intrepid; urgency=low
3880
3881 * Merge from debian unstable, remaining changes:
3882 - debian/{control,rules}: enable PIE hardening.
3883 - debian/{control,rules,apache2.2-common.ufw.profile}: add ufw profiles.
3884
3885 -- Kees Cook <kees@ubuntu.com> Thu, 28 Aug 2008 08:10:59 -0700
3886
2235apache2 (2.2.9-7) unstable; urgency=low3887apache2 (2.2.9-7) unstable; urgency=low
22363888
2237 * Fix XSS in mod_proxy_ftp (CVE-2008-2939).3889 * Fix XSS in mod_proxy_ftp (CVE-2008-2939).
@@ -2274,6 +3926,23 @@ apache2 (2.2.9-4) unstable; urgency=low
22743926
2275 -- Stefan Fritsch <sf@debian.org> Sun, 06 Jul 2008 10:38:37 +02003927 -- Stefan Fritsch <sf@debian.org> Sun, 06 Jul 2008 10:38:37 +0200
22763928
3929apache2 (2.2.9-3ubuntu2) intrepid; urgency=low
3930
3931 * add ufw integration (see
3932 https://wiki.ubuntu.com/UbuntuFirewall#Integrating%20UFW%20with%20Packages)
3933 (LP: #261198)
3934 - debian/control: suggest ufw for apache2.2-common
3935 - add apache2.2-common.ufw.profile with 3 profiles and install it to
3936 /etc/ufw/applications.d/apache2.2-common
3937
3938 -- Didier Roche <didrocks@ubuntu-fr.org> Tue, 26 Aug 2008 19:03:42 +0200
3939
3940apache2 (2.2.9-3ubuntu1) intrepid; urgency=low
3941
3942 * debian/{control,rules}: enable PIE hardening
3943
3944 -- Kees Cook <kees@ubuntu.com> Wed, 20 Aug 2008 15:45:00 -0700
3945
2277apache2 (2.2.9-3) unstable; urgency=low3946apache2 (2.2.9-3) unstable; urgency=low
22783947
2279 [ Stefan Fritsch ]3948 [ Stefan Fritsch ]
@@ -3844,9 +5513,7 @@ apache2 (2.0.37-1) unstable; urgency=low
3844 -- Thom May <thom@debian.org> Thu, 13 Jun 2002 17:47:12 +01005513 -- Thom May <thom@debian.org> Thu, 13 Jun 2002 17:47:12 +0100
38455514
3846apache2 (2.0.37+cvs.JCW_PRE2_2037-1) unstable; urgency=low5515apache2 (2.0.37+cvs.JCW_PRE2_2037-1) unstable; urgency=low
3847
3848 * New upstream release5516 * New upstream release
3849
3850 -- Thom May <thom@debian.org> Wed, 5 Jun 2002 12:42:34 +01005517 -- Thom May <thom@debian.org> Wed, 5 Jun 2002 12:42:34 +0100
38515518
3852apache2 (2.0.36-2) unstable; urgency=low5519apache2 (2.0.36-2) unstable; urgency=low
@@ -4354,3 +6021,4 @@ apache2 (2.0.18-1) unstable; urgency=low
4354 * Initial Release.6021 * Initial Release.
43556022
4356 -- Daniel Stone <daniel@sfarc.net> Wed, 4 Jul 2001 21:29:29 +10006023 -- Daniel Stone <daniel@sfarc.net> Wed, 4 Jul 2001 21:29:29 +1000
6024
diff --git a/debian/control b/debian/control
index 7900068..0c56063 100644
--- a/debian/control
+++ b/debian/control
@@ -1,5 +1,6 @@
1Source: apache21Source: apache2
2Maintainer: Debian Apache Maintainers <debian-apache@lists.debian.org>2Maintainer: Ubuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com>
3XSBC-Original-Maintainer: Debian Apache Maintainers <debian-apache@lists.debian.org>
3Uploaders: Stefan Fritsch <sf@debian.org>,4Uploaders: Stefan Fritsch <sf@debian.org>,
4 Arno Töll <arno@debian.org>,5 Arno Töll <arno@debian.org>,
5 Ondřej Surý <ondrej@debian.org>,6 Ondřej Surý <ondrej@debian.org>,
@@ -44,7 +45,8 @@ Depends: apache2-bin (= ${binary:Version}),
44Recommends: ssl-cert45Recommends: ssl-cert
45Suggests: apache2-doc,46Suggests: apache2-doc,
46 apache2-suexec-pristine | apache2-suexec-custom,47 apache2-suexec-pristine | apache2-suexec-custom,
47 www-browser48 www-browser,
49 ufw
48Pre-Depends: dpkg (>= 1.17.14),50Pre-Depends: dpkg (>= 1.17.14),
49 ${misc:Pre-Depends}51 ${misc:Pre-Depends}
50Breaks: libapache2-mod-proxy-uwsgi (<< 2.4.33)52Breaks: libapache2-mod-proxy-uwsgi (<< 2.4.33)
diff --git a/debian/icons/ubuntu-logo.png b/debian/icons/ubuntu-logo.png
51new file mode 10064453new file mode 100644
index 0000000..4db2fa1
52Binary files /dev/null and b/debian/icons/ubuntu-logo.png differ54Binary files /dev/null and b/debian/icons/ubuntu-logo.png differ
diff --git a/debian/index.html b/debian/index.html
index 766401d..96ed444 100644
--- a/debian/index.html
+++ b/debian/index.html
@@ -1,9 +1,14 @@
11
2<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">2<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
3<html xmlns="http://www.w3.org/1999/xhtml">3<html xmlns="http://www.w3.org/1999/xhtml">
4 <!--
5 Modified from the Debian original for Ubuntu
6 Last updated: 2016-11-16
7 See: https://launchpad.net/bugs/1288690
8 -->
4 <head>9 <head>
5 <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />10 <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
6 <title>Apache2 Debian Default Page: It works</title>11 <title>Apache2 Ubuntu Default Page: It works</title>
7 <style type="text/css" media="screen">12 <style type="text/css" media="screen">
8 * {13 * {
9 margin: 0px 0px 0px 0px;14 margin: 0px 0px 0px 0px;
@@ -188,9 +193,9 @@
188 <body>193 <body>
189 <div class="main_page">194 <div class="main_page">
190 <div class="page_header floating_element">195 <div class="page_header floating_element">
191 <img src="/icons/openlogo-75.png" alt="Debian Logo" class="floating_element"/>196 <img src="/icons/ubuntu-logo.png" alt="Ubuntu Logo" class="floating_element"/>
192 <span class="floating_element">197 <span class="floating_element">
193 Apache2 Debian Default Page198 Apache2 Ubuntu Default Page
194 </span>199 </span>
195 </div>200 </div>
196<!-- <div class="table_of_contents floating_element">201<!-- <div class="table_of_contents floating_element">
@@ -221,7 +226,9 @@
221 <div class="content_section_text">226 <div class="content_section_text">
222 <p>227 <p>
223 This is the default welcome page used to test the correct 228 This is the default welcome page used to test the correct
224 operation of the Apache2 server after installation on Debian systems.229 operation of the Apache2 server after installation on Ubuntu systems.
230 It is based on the equivalent page on Debian, from which the Ubuntu Apache
231 packaging is derived.
225 If you can read this page, it means that the Apache HTTP server installed at232 If you can read this page, it means that the Apache HTTP server installed at
226 this site is working properly. You should <b>replace this file</b> (located at233 this site is working properly. You should <b>replace this file</b> (located at
227 <tt>/var/www/html/index.html</tt>) before continuing to operate your HTTP server.234 <tt>/var/www/html/index.html</tt>) before continuing to operate your HTTP server.
@@ -242,9 +249,9 @@
242 </div>249 </div>
243 <div class="content_section_text">250 <div class="content_section_text">
244 <p>251 <p>
245 Debian's Apache2 default configuration is different from the252 Ubuntu's Apache2 default configuration is different from the
246 upstream default configuration, and split into several files optimized for253 upstream default configuration, and split into several files optimized for
247 interaction with Debian tools. The configuration system is254 interaction with Ubuntu tools. The configuration system is
248 <b>fully documented in255 <b>fully documented in
249 /usr/share/doc/apache2/README.Debian.gz</b>. Refer to this for the full256 /usr/share/doc/apache2/README.Debian.gz</b>. Refer to this for the full
250 documentation. Documentation for the web server itself can be257 documentation. Documentation for the web server itself can be
@@ -253,7 +260,7 @@
253260
254 </p>261 </p>
255 <p>262 <p>
256 The configuration layout for an Apache2 web server installation on Debian systems is as follows:263 The configuration layout for an Apache2 web server installation on Ubuntu systems is as follows:
257 </p>264 </p>
258 <pre>265 <pre>
259/etc/apache2/266/etc/apache2/
@@ -324,7 +331,7 @@
324331
325 <div class="content_section_text">332 <div class="content_section_text">
326 <p>333 <p>
327 By default, Debian does not allow access through the web browser to334 By default, Ubuntu does not allow access through the web browser to
328 <em>any</em> file apart of those located in <tt>/var/www</tt>,335 <em>any</em> file apart of those located in <tt>/var/www</tt>,
329 <a href="http://httpd.apache.org/docs/2.4/mod/mod_userdir.html" rel="nofollow">public_html</a>336 <a href="http://httpd.apache.org/docs/2.4/mod/mod_userdir.html" rel="nofollow">public_html</a>
330 directories (when enabled) and <tt>/usr/share</tt> (for web337 directories (when enabled) and <tt>/usr/share</tt> (for web
@@ -333,7 +340,7 @@
333 document root directory in <tt>/etc/apache2/apache2.conf</tt>.340 document root directory in <tt>/etc/apache2/apache2.conf</tt>.
334 </p>341 </p>
335 <p>342 <p>
336 The default Debian document root is <tt>/var/www/html</tt>. You343 The default Ubuntu document root is <tt>/var/www/html</tt>. You
337 can make your own virtual hosts under /var/www. This is different344 can make your own virtual hosts under /var/www. This is different
338 to previous releases which provides better security out of the box.345 to previous releases which provides better security out of the box.
339 </p>346 </p>
@@ -345,9 +352,9 @@
345 </div>352 </div>
346 <div class="content_section_text">353 <div class="content_section_text">
347 <p>354 <p>
348 Please use the <tt>reportbug</tt> tool to report bugs in the355 Please use the <tt>ubuntu-bug</tt> tool to report bugs in the
349 Apache2 package with Debian. However, check <a356 Apache2 package with Ubuntu. However, check <a
350 href="http://bugs.debian.org/cgi-bin/pkgreport.cgi?ordering=normal;archive=0;src=apache2;repeatmerged=0"357 href="https://bugs.launchpad.net/ubuntu/+source/apache2"
351 rel="nofollow">existing bug reports</a> before reporting a new bug.358 rel="nofollow">existing bug reports</a> before reporting a new bug.
352 </p>359 </p>
353 <p>360 <p>
diff --git a/debian/perl-framework/t/apache/expr_string.t b/debian/perl-framework/t/apache/expr_string.t
index a9115ee..66b0903 100644
--- a/debian/perl-framework/t/apache/expr_string.t
+++ b/debian/perl-framework/t/apache/expr_string.t
@@ -7,6 +7,8 @@ use Apache::TestUtil qw(t_write_file t_start_error_log_watch t_finish_error_log_
77
8use File::Spec;8use File::Spec;
99
10use Time::HiRes qw(usleep);
11
10# test ap_expr12# test ap_expr
1113
12Apache::TestRequest::user_agent(keep_alive => 1);14Apache::TestRequest::user_agent(keep_alive => 1);
@@ -62,6 +64,8 @@ foreach my $t (@test_cases) {
62 'SomeHeader' => 'SomeValue',64 'SomeHeader' => 'SomeValue',
63 'User-Agent' => 'SomeAgent',65 'User-Agent' => 'SomeAgent',
64 'Referer' => 'SomeReferer');66 'Referer' => 'SomeReferer');
67 ### Sleep here, attempt to avoid intermittent failures. (LP: #1890302)
68 usleep(250000);
65 my @loglines = t_finish_error_log_watch();69 my @loglines = t_finish_error_log_watch();
6670
67 my @evalerrors = grep {/(?:internal evaluation error|flex scanner jammed)/i71 my @evalerrors = grep {/(?:internal evaluation error|flex scanner jammed)/i
diff --git a/debian/perl-framework/t/modules/allowmethods.t b/debian/perl-framework/t/modules/allowmethods.t
index ad34959..6e2e815 100644
--- a/debian/perl-framework/t/modules/allowmethods.t
+++ b/debian/perl-framework/t/modules/allowmethods.t
@@ -23,7 +23,6 @@ my @test_cases = (
23 [ $get, $post, 405 ],23 [ $get, $post, 405 ],
24 [ $head, $post, 405 ],24 [ $head, $post, 405 ],
25 [ $post, $post, 200 ],25 [ $post, $post, 200 ],
26 [ $get, $post . '/reset', 200 ],
27);26);
2827
29plan tests => (scalar @test_cases), have_module 'allowmethods';28plan tests => (scalar @test_cases), have_module 'allowmethods';
diff --git a/debian/source/include-binaries b/debian/source/include-binaries
index ff777a2..b32d256 100644
--- a/debian/source/include-binaries
+++ b/debian/source/include-binaries
@@ -17,6 +17,7 @@ debian/icons/odf6otp-20x22.png
17debian/icons/odf6ots-20x22.png17debian/icons/odf6ots-20x22.png
18debian/icons/odf6ott-20x22.png18debian/icons/odf6ott-20x22.png
19debian/icons/openlogo-75.png19debian/icons/openlogo-75.png
20debian/icons/ubuntu-logo.png
20debian/perl-framework/t/htdocs/apache/acceptpathinfo/index.shtml21debian/perl-framework/t/htdocs/apache/acceptpathinfo/index.shtml
21debian/perl-framework/t/htdocs/apache/acceptpathinfo/info.php22debian/perl-framework/t/htdocs/apache/acceptpathinfo/info.php
22debian/perl-framework/t/htdocs/apache/acceptpathinfo/off/index.shtml23debian/perl-framework/t/htdocs/apache/acceptpathinfo/off/index.shtml
diff --git a/debian/tests/check-http2 b/debian/tests/check-http2
23new file mode 10064424new file mode 100644
index 0000000..6bc9125
--- /dev/null
+++ b/debian/tests/check-http2
@@ -0,0 +1,41 @@
1#!/bin/sh
2set -uxe
3
4# http2 is rather new, check that it at least generally works
5# Author: Christian Ehrhardt <christian.ehrhardt@canonical.com>
6
7a2enmod http2
8a2enmod ssl
9a2ensite default-ssl
10# Enable globally
11echo "Protocols h2c h2 http/1.1" >> /etc/apache2/apache2.conf
12service apache2 restart
13
14# Use curl here. wget doesn't work on Debian, even with --no-check-certificate
15# wget on Debian gives me:
16# GnuTLS: A TLS warning alert has been received.
17# Unable to establish SSL connection.
18# Presumably this is due to the self-signed certificate, but I'm not sure how
19# to skip the warning with wget. curl will do for now.
20echo "Hello, world!" > /var/www/html/hello.txt
21
22testapache () {
23 cmd="${1}"
24 result=$(${cmd})
25
26 if [ "$result" != "Hello, world!" ]; then
27 echo "Unexpected result: ${result}" >&2
28 exit 1
29 else
30 echo OK
31 fi
32}
33
34# https shall not affect http
35testapache "curl -s -k http://localhost/hello.txt"
36# https shall not affect https
37testapache "curl -s -k https://localhost/hello.txt"
38#plain http2
39testapache "nghttp --no-verify-peer https://localhost/hello.txt"
40#http2 upgrade
41testapache "nghttp -u --no-verify-peer http://localhost/hello.txt"
diff --git a/debian/tests/control b/debian/tests/control
index be79f60..37ae2ca 100644
--- a/debian/tests/control
+++ b/debian/tests/control
@@ -23,6 +23,10 @@ Tests: ssl-passphrase
23Restrictions: needs-root allow-stderr breaks-testbed23Restrictions: needs-root allow-stderr breaks-testbed
24Depends: apache2, curl, expect, ssl-cert24Depends: apache2, curl, expect, ssl-cert
2525
26Tests: check-http2
27Restrictions: needs-root allow-stderr breaks-testbed
28Depends: apache2, curl, ssl-cert, nghttp2-client
29
26Tests: chroot30Tests: chroot
27Features: no-build-needed31Features: no-build-needed
28Restrictions: needs-root allow-stderr breaks-testbed32Restrictions: needs-root allow-stderr breaks-testbed

Subscribers

People subscribed via source and target branches