Bug#225487: apache-ssl: Postinstall fails with a sed error

2004-01-13 Thread Douglas Maxwell
Hi Fabio-

On Mon, Jan 12, 2004 at 09:18:04PM +0100, Fabio Massimo Di Nitto wrote:
   I am just going trough the bug again and i noticed that there is
 stuff missing from the information required to generate the certificate
 like Locality Name.
 
 All the fields are required to generate the certificate. Can you kindly
 try again removing /etc/apache-ssl/apache.pem, create a certificate with
 all the fields filled up?

I tried this, and it now seems to work fine. The cert is generated without
error, and apache-ssl starts as normal. This was definitely unexpected
behavior, though. I have generated self-signed certificates before and have
not had to fill in all the fields. Did this change recently? Would a warning
in debconf be appropriate, or perhasps some logic to refuse to generate the
cert if any fields are left blank?

Thanks for your time, it is much appreciated.

Regards,

Doug




Processed: your mail

2004-01-13 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 tags 224390 + pending
Bug#224390: apache-ssl: SSLCacheServerPort: httpd.conf not updated
Tags were: wontfix sid
Tags added: pending

 stop
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)




Bug#223780: apache-common: 'modules.conf' included twice

2004-01-13 Thread Duck
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Fabio Massimo Di Nitto [EMAIL PROTECTED] writes:

 Hi Marc,

Coin Fabio,

 I really cannot understand why it was included twice. I did check again
 the script step-by-step and found nothing strange (also using your
 config). Can you reproduce this problem? If so please add
 set -x to modules-config so that i can see where it fails.

No, i cannot reproduce the bug, sorry.
I manually corrected the file. I saw that 2 new revisions have been out
and that i upgraded without noticing anything, so it seems to be
unreproducible even on my own host.

That's really strange.
I think this bug can now be closed, if anything goes wrong again i would
reopen it and try to set -x to modules-config to have more information.

Thx for your help Sir !
:-)

- -- 
Marc Dequnes
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.3 (GNU/Linux)
Comment: Processed by Mailcrypt 3.5.8 http://mailcrypt.sourceforge.net/

iD8DBQFAAyVJsczZcpAmcIYRAjBlAKCkbpH6rz65ZXnxidoy4Oxd8lIK3QCgl5nn
bAzo4cYiDKd/dNbLmyPeLFc=
=lg8+
-END PGP SIGNATURE-





Bug#227357: /usr/lib/apache/1.3/mod_log_config.so undefined symbol: ap_popenf_ex (from log rotate?); but it obviously can...

2004-01-13 Thread Anthony DeRobertis
Package: apache
Version: 1.3.29.0.1-3
Severity: important

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

This is a testing server which I only use every once and a while. I
upgraded to the lastest version of apache yesterday, and that worked.

This morning, I find my apache is not running. Looking in the error log,
I see:

[Mon Jan 12 02:38:13 2004] [error] [client 192.168.65.1] File does not exist: 
/var/www/ITBC/include/menucode.php
[Mon Jan 12 06:26:38 2004] [notice] SIGUSR1 received.  Doing graceful restart
Syntax error on line 8 of /etc/apache/modules.conf:
Cannot load /usr/lib/apache/1.3/mod_log_config.so into server: 
/usr/lib/apache/1.3/mod_log_config.so: undefined symbol: ap_popenf_ex

02:38:13 was the last I touched the machine. I was asleep from around
then until ~11:00:00 this morning. I think that must of come from
logrotate rotating the logs. The postrotate there looks like this:

   postrotate
   if [ -f /var/run/apache.pid ]; then \
/etc/init.d/apache reload  /dev/null; fi
   endscript

(shouldn't that use invoke-rc.d, btw?)

I just started apache again, and the config is fine:
Processing config directory: /etc/apache/conf.d
[Mon Jan 12 16:08:53 2004] [warn] pid file /var/run/apache.pid overwritten -- 
Unclean shutdown of previous Apache run?
[Mon Jan 12 16:08:54 2004] [notice] Apache/1.3.29 (Debian GNU/Linux) PHP/4.3.3 
configured -- resuming normal operations
[Mon Jan 12 16:08:54 2004] [notice] Accept mutex: sysvsem (Default: sysvsem)

I have not modified any apache config since installing the package
(i.e., a while before either time stamp)

- -- System Information:
Debian Release: testing/unstable
Architecture: i386
Kernel: Linux bohr 2.4.22-bohr #1 SMP Fri Dec 5 08:58:30 EST 2003 i686
Locale: LANG=en_US, LC_CTYPE=en_US

Versions of packages apache depends on:
ii  apache-common   1.3.29.0.1-3 Support files for all Apache webse
ii  debconf 1.3.22   Debian configuration management sy
ii  dpkg1.10.18  Package maintenance system for Deb
ii  libc6   2.3.2.ds1-10 GNU C Library: Shared libraries an
ii  libdb4.14.1.25-10Berkeley v4.1 Database Libraries [
ii  libexpat1   1.95.6-6 XML parsing C library - runtime li
ii  libmagic1   4.06-2   File type determination library us
ii  libpam0g0.76-14.1Pluggable Authentication Modules l
ii  logrotate   3.6.5-2  Log rotation utility
ii  mime-support3.23-1   MIME files 'mime.types'  'mailcap
ii  perl [perl5]5.8.2-2  Larry Wall's Practical Extraction 

- -- debconf information:
* apache/enable-suexec: false
* apache/server-name: bohr.local
* apache/document-root: /var/www
* apache/server-port: 80
* apache/init: true
* apache/server-admin: [EMAIL PROTECTED]

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.3 (GNU/Linux)

iD8DBQFAAxBg+z+IwlXqWf4RApWPAJ9p2t9kuvE5+lLtCFzS7lzBs22+QwCfb5lo
mjYHbjvv5DG94IUzwRa+xiE=
=zNYH
-END PGP SIGNATURE-




Bug#225015: apache: fails to upgrade

2004-01-13 Thread Fabio Massimo Di Nitto

Hi Martin,

On Tue, 23 Dec 2003, Martin Hans wrote:

 Package: apache
 Version: 1.3.29.0.1-3
 Severity: important
 Tags: sid

 The apache package fails to upgrade:

 Setting up apache (1.3.29.0.1-3) ...
 Starting web server: apache failed
 invoke-rc.d: initscript apache, action start failed.

Can you please check the logs for errors and see what is causing the
failure?

 dpkg: error processing apache (--configure):
  subprocess post-installation script returned error exit status 1

 Afterwards the apache package is broken, but the apache itself
 is running.
 I got no /var/www like #224454 and my /var/www is just a directory.

I don't understand... do you have a /var/www or not?? /var/www is only
created on installation.. it is not touched across upgrades.

Fabio

-- 
Our mission: make IPv6 the default IP protocol
We are on a mission from God - Elwood Blues

http://www.itojun.org/paper/itojun-nanog-200210-ipv6isp/mgp4.html




Bug#227294: apache-perl: hangs reading files in conf.d blocking startup process

2004-01-13 Thread Fabio Massimo Di Nitto
reassign 227294 libapache-mod-ssl
stop
quit
thanks

Hi Streph,
as you have noticed apache doesn't write anything inside conf.d.
If a package writes a portion of config file in there breaking other stuff
there is nothing i can do as a apache maintainer other than reassigning
the bug to the appropriate package. In any case if conf.d is only
commented in the configuration it shouldn't be readded automatically.
(at least that's what the script is supposed to do)

Fabio

On Sun, 11 Jan 2004, Streph Treadway wrote:

 Package: apache-perl
 Version: 1.3.29.0.1-3
 Severity: normal

 I upgraded today from 1.3.29-1 to take advantage of the bugfix for #223829.
 Thanks, by the way.  I am running apache-perl with mod_ssl as a DSO.
 I use mod_ssl in a single virtual host.  The upgrade installed two files
 related to mod_ssl in conf.d, which was otherwise empty.  One of these
 appeared to contain global configuration directives and the other had
 vhost-specific directives.  Neither appered related to my particular
 configuration, which remains in http.conf.  When attempting to restart
 after the upgrade, apache-perl hung reading the files in conf.d and did
 again on attempts to restart.  This was particularly annoying as it
 blocked the startup process.  For now I have commented out the include
 directive in httpd.conf for conf.d, and all is well.  But I expect I will
 have to repeat the process on my next routine upgrade.  The apache-perl
 error.log has the following which suggests the problem is that my key is
 not where the default configuration expects it to be:

 [Sun Jan 11 17:46:02 2004] [error] mod_ssl: Init: Private key not found
 (OpenSSL library error follows)
 [Sun Jan 11 17:46:02 2004] [error] OpenSSL: error:0D094068:asn1 encoding
 routines:d2i_ASN1_SET:bad tag
 [Sun Jan 11 17:46:02 2004] [error] OpenSSL: error:0D0680A8:asn1 encoding
 routines:ASN1_CHECK_TLEN:wrong tag
 [Sun Jan 11 17:46:02 2004] [error] OpenSSL: error:0D07803A:asn1 encoding
 routines:ASN1_ITEM_EX_D2I:nested asn1 error
 [Sun Jan 11 17:46:02 2004] [error] OpenSSL: error:0D09A00D:asn1 encoding
 routines:d2i_PrivateKey:ASN1 lib


 Thanks again,

 Streph

 -- System Information:
 Debian Release: testing/unstable
 Architecture: i386
 Kernel: Linux janus 2.4.19 #4 SMP Wed Aug 20 19:54:38 EDT 2003 i586
 Locale: LANG=C, LC_CTYPE=C

 Versions of packages apache-perl depends on:
 ii  apache-common   1.3.29.0.1-3 Support files for all Apache 
 webse
 ii  debconf 1.4.4Debian configuration management 
 sy
 ii  dpkg1.10.18  Package maintenance system for 
 Deb
 ii  libapache-mod-perl  1.29.0.1-3   Integration of perl with the 
 Apach
 ii  libc6   2.3.2.ds1-10 GNU C Library: Shared libraries 
 an
 ii  libdb4.14.1.25-13Berkeley v4.1 Database Libraries 
 [
 ii  libexpat1   1.95.6-6 XML parsing C library - runtime 
 li
 ii  libmagic1   4.06-2   File type determination library 
 us
 ii  libpam0g0.76-14.1Pluggable Authentication Modules 
 l
 ii  libperl5.8  5.8.2-2  Shared Perl library.
 ii  mime-support3.23-1   MIME files 'mime.types'  
 'mailcap

 -- debconf information:
   apache-perl/old-pidfile-set:
 * apache-perl/upgrade-from-apache-conflict:
   apache-perl/server-port: 80
   apache-perl/init: true
 * apache-perl/enable-suexec: false
   apache-perl/server-name: www.ginkwunk.net
   apache-perl/server-admin: [EMAIL PROTECTED]
   apache-perl/document-root: /var/www





-- 
Our mission: make IPv6 the default IP protocol
We are on a mission from God - Elwood Blues

http://www.itojun.org/paper/itojun-nanog-200210-ipv6isp/mgp4.html




Re: Thought: hell is going to break loose

2004-01-13 Thread Fabio Massimo Di Nitto

Hi David,

On Mon, 12 Jan 2004, David N. Welton wrote:


 ... when a stable release comes out and people's apache installations
 suddenly *stop working*.  Do some calculations based on how many
 people are making noise about this issue now and I think 'royal
 ruckus' doesn't begin to describe the situation.

Well you are welcome to help us in maintaing apache. We are an open team
and we really appreciate help since apache is such a wide and complex
package that it is impossible to verify any situation in advance.

 There has got to be a way that things can not just fall over like that.
 Debian to me is about providing stable upgrades, even if someone has
 done something we now consider to be trampling on Debian's territory.

we do all agree on this issue.. help us testing packages before release is
even better.

Fabio

-- 
Our mission: make IPv6 the default IP protocol
We are on a mission from God - Elwood Blues

http://www.itojun.org/paper/itojun-nanog-200210-ipv6isp/mgp4.html




DIRECTOR A TIEMPO PARCIAL?

2004-01-13 Thread comercial
Title:  








Distinguido Director



¿Se ha planteado contratar un Director
Financiero a tiempo parcial? ¿Y un Director Administrativo? ¿Y un controlador
de Gestión?

Hasta ahora probablemente no, pues nadie hubiera querido.  



¡AHORA SI PUEDE!, a través de una empresa
destinada a ayudar!!



Ayudar en los aspectos administrativos y financieros de su
empresa, con soluciones prácticas y reales ya probadas y forjadas a través de
nuestros profesionales que llevan 20 años trabajando en empresas de reconocido
prestigio como TALGO, SANOFI, IMERYS, ALCAMPO,  en puestos de Dirección
Financiera y Administrativa, Dirección de Recursos Humanos y Dirección General.



Por ello le invitamos a leer las líneas siguientes con el
fin de conocer el ámbito de actuación en el que trabajamos, y si lo desea,
estamos a su disposición para hacerle de forma presencial una presentación
completa.



También puede visitar nuestra página web  www.masvalor10.com
o contactarnos a través de los siguientes datos:



MAS VALOR 10 S.L.

C/ Orense, 85

Edificio Lexington

Tf: 917 882 610

Fx: 915 714 244



Sin otro particular, a la espera de sus gratas noticias,
reciba un cordial saludo.



Pedro PAZAT de LYS y LACHAUD

Socio Director






 
  
  
  
 
 
  
  
   


 
  
  Nuestro
  Objetivo
  Dedicarnos a resolver sus dificultades
  Administrativas o Financieras, cotidianas o coyunturales, añadiendo Más
  Valor a su organización a través de nuestro conocimiento y experiencia adquirida
  en el mundo empresarial.
  La globalización de la economía y la exigencia de
  la competitividad ha llevado a las entidades (empresas, organismos, ..) a
  centrarse en los aspectos comerciales y productivos, en detrimento,
  algunas veces, de los financieros y administrativos, tanto en la
  vertiente de obtención de datos como en el análisis de los mismos.
  
 



   
   



   
   


 
  
  Pero si queremos ser
  realmente mas competitivos o mas eficientes, debemos dar Más Valor a
  nuestras cuentas, nuestra tesorería, nuestras inversiones, nuestro
  almacén, nuestros proyectos, .. mediante un análisis y un control
  altamente cualificado, realizado por profesionales con una gran
  experiencia en múltiples sectores de actividad.
  
  
 
 
  
  
  
 



   
  
  
  
   


 
  
  Externalización
  (Outsourcing)
  Desde MÁS VALOR Usted tendrá solucionados la
  organización y el funcionamiento de sus departamentos Financiero y
  Administrativo porque nosotros lo haremos por Usted. 
  
 



   
   



   
   


 
  
  Porque si lo desea, podemos
  llevarle la contabilidad on-line desde su oficina sin tener que copiar,
  mandar, manejar (extraviar) sus documentos, nuestro personal se
  desplazará allí donde esté la documentación y exista un ordenador
  conectado a la
   red. Nosotros ponemos el personal y la informática
  (maquinas y programa).
  Porque podrá consultar su
  contabilidad a través de Internet en todo momento sin tener que esperar,
  manejar papeles, etc.
  
  
 



   
   


 
  
  
  
 



   
  
  
  
  
  
   


 
  
  Consultoría
  Podemos ayudar a detectar riesgos, implantar
  políticas de enderezamiento, a sanear costes, a proteger sus activos.
  Porque nuestra experiencia se ha fraguado durante
  20 años en empresas nacionales y multinacionales, pudiendo dar soluciones
  reales y prácticas, no sacadas de un manual de consultoría.
  Porque podemos dar MAS VALOR examinando la
  tesorería o gestión bancaria, trabajando sobre sus activos y pasivos
  circulantes, controlando la rentabilidad de las inversiones, mejorando su
  productividad.
  Somos expertos en dar MÁS VALOR en los siguientes
  apartados:
  Modernización de
  empresas: 
  Prevenir y gestionar
  riesgos: 
  Mejorar la tesorería: 
  Valorar los activos:
  Analizar los sistemas
  de información:
  
 



   
   



   
   


 
  
  
  Formación
  Gestión del Cambio
  Balances y cuentas de
  resultado
  Contabilidad para no
  financieros
  Cuadros de Mando y
  Reporting
  Sistemas de Información
  Tesorería
  Finanzas para no
  financieros
  Control de Gestión
  Accidentes y riesgos
  laborales
  Desvinculación laboral:
  coste y oportunidad
  Organización de la
  Administración
  Y otros
  cursos hechos a medida para sus necesidades
  
  Porque una de las maneras de mejorar la
  eficiencia de su personal es dándole la formación que necesitan en cada
  área de responsabilidad.
 

Dependency of libapr0 on libdb4.1

2004-01-13 Thread Vladimir Prus

Hello,
I'm having a problem with dependencies of libapr0. I would like to build tje 
current version of Subversion (http://subversion.tigris.org), because the 
Debian package is out-of-date.

Among the dependencies listed in 

http://subversion.tigris.org/servlets/ReadMsg?list=devmsgNo=54202

are Apache 2.0.48 and Berkeley DB 4.2.52. So, I planned to install libapr0 
2.0.48, libdb4.2 and libdb4.2-dev. Unfortunately, the current version of 
libapr0 depends on libdb4.1, so installing libdb4.2-dev will break that 
dependency.

What is the best solution here? Maybe, it's possible to make libapr0 depend on 
libdb4.2?

TIA,
Volodya








Apache module Loading problem

2004-01-13 Thread Cemil Degirmenci
Hi, i have a Problem with apache 1.3.29 in Debian.

When i make apt-get dist-upgrade (or whatever with apt-get) there appears:
www:/etc/apache# apt-get dist-upgrade
Reading Package Lists... Done
Building Dependency Tree... Done
Calculating Upgrade... Done
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
1 not fully installed or removed.
Need to get 0B of archives.
After unpacking 0B of additional disk space will be used.
Do you want to continue? [Y/n] 
Setting up apache (1.3.29.0.1-3) ...
Error: mod_log_sql.so does not have a corresponding .info file.
Error: mod_sqlinclude.so does not have a corresponding .info file.
Error: the above error list does not permit a safe use of modules-config.
Please refer to the documentation on how to fix it or report it to
Debian Apache Maling List debian-apache@lists.debian.org if in doubt
on how to proceed
dpkg: error processing apache (--configure):
 subprocess post-installation script returned error exit status 1
Errors were encountered while processesing:
 apache
E: Sub-process /usr/bin/dpkg returned an error code (1)

A long time the missing info files was no problem, because Apache starts 
anyway... but after doing some 
handicrafts it seems that i destroy my Apache. After /etc/init.apache start now 
the following Error appears:
snip[Tue Jan 13 15:36:23 2004] [warn] module setenvif_module is already 
loaded, skipping
[Tue Jan 13 15:36:23 2004] [warn] module perl_module is already loaded, skipping
[Tue Jan 13 15:36:23 2004] [warn] module php4_module is already loaded, skipping
Syntax error on line 370 of /etc/apache/httpd.conf:
Invalid command 'Order', perhaps mis-spelled or defined by a module not 
included in the server configuration

/var/log/apache/error.log doesnt say something usefull, even in debug mode :/
www:/etc/apache# tail -f /var/log/apache/error.log
[Tue Jan 13 14:48:47 2004] [info] SQLInclude: Config specifies [EMAIL 
PROTECTED]:Port = [EMAIL PROTECTED]:3306
[Tue Jan 13 14:48:47 2004] [info] SQLInclude: Connection to '192.168.0.200' 
established...
[Tue Jan 13 14:48:47 2004] [info] SQLInclude: SQL query successed: 801 rows 
fetched
[Tue Jan 13 14:48:47 2004] [info] SQLInclude: Done.
[Tue Jan 13 14:48:47 2004] [info] mod_unique_id: using ip addr 127.0.0.1
[Tue Jan 13 14:48:48 2004] [notice] Apache/1.3.29 (Debian GNU/Linux) 
mod_accounting/0.5 PHP/4.3.3 configured -- resuming normal operations
[Tue Jan 13 14:48:48 2004] [info] Server built: Dec 17 2003 15:54:05
[Tue Jan 13 14:48:48 2004] [notice] Accept mutex: sysvsem (Default: sysvsem)
[Tue Jan 13 14:51:40 2004] [info] removed PID file /var/run/apache.pid 
(pid=6942)
[Tue Jan 13 14:51:40 2004] [notice] caught SIGTERM, shutting down

Any ideas?


-- 
Mit freundlichen Gruessen,

Degirmenci


pgpPHmvSCuuxV.pgp
Description: PGP signature


Bug#226131: $r-dir_config('foo') returns undef instead of 0 when PerlSetVar foo '0'

2004-01-13 Thread Don Armstrong
On Mon, 12 Jan 2004, Don Armstrong wrote:

 On Mon, 12 Jan 2004, Fabio Massimo Di Nitto wrote:
  can you test the patch and come back to me?
 
 Yeah, lemme do that.

Ok, I've gone through and tested this, and yes, the patch does work as
advertised.

Just for reference, upstream's patch is here:

http://cvs.apache.org/viewcvs.cgi/modperl/src/modules/perl/Apache.xs?r1=1.129r2=1.130


Don Armstrong

-- 
It's not Hollywood. War is real, war is primarily not about defeat or
victory, it is about death. I've seen thousands and thousands of dead
bodies. Do you think I want to have an academic debate on this
subject?
 -- Robert Fisk

http://www.donarmstrong.com
http://www.anylevel.com
http://rzlab.ucr.edu


signature.asc
Description: Digital signature


Bug#225487: apache-ssl: Postinstall fails with a sed error

2004-01-13 Thread Fabio Massimo Di Nitto
On Mon, 12 Jan 2004, Douglas Maxwell wrote:

 Hi Fabio-

 On Mon, Jan 12, 2004 at 09:18:04PM +0100, Fabio Massimo Di Nitto wrote:
  I am just going trough the bug again and i noticed that there is
  stuff missing from the information required to generate the certificate
  like Locality Name.
 
  All the fields are required to generate the certificate. Can you kindly
  try again removing /etc/apache-ssl/apache.pem, create a certificate with
  all the fields filled up?

 I tried this, and it now seems to work fine. The cert is generated without
 error, and apache-ssl starts as normal. This was definitely unexpected
 behavior, though. I have generated self-signed certificates before and have
 not had to fill in all the fields.

It is unexpected for me as well. From my experience i can tell that i have
been always providing all the data (also in the past) to be sure that
everything was ok.

 Did this change recently?

I have no idea.

 Would a warning
 in debconf be appropriate, or perhasps some logic to refuse to generate the
 cert if any fields are left blank?

I was thinking about the second option. The first one would not prevent
users from messing around ;) In any case it is all still a ssl-cert
problem (but no9 worry... we are still the same maintainers ;))

 Thanks for your time, it is much appreciated.

No problem at all.

Thanks to you for helping us
Fabio

-- 
Our mission: make IPv6 the default IP protocol
We are on a mission from God - Elwood Blues

http://www.itojun.org/paper/itojun-nanog-200210-ipv6isp/mgp4.html




Bug#227491: apache: Init script breaks expected behaviour (Oct 28 change)

2004-01-13 Thread Richard Clark
Package: apache
Version: 1.3.29.0.1-3
Severity: normal
Tags: sid

Apache init script change made, log entry:

* (Matthew Wilcox)
- Various changes to apache.init, apache-perl.init and
  apache-ssl.init:
+ Send a HUP for restart, then attempt to start the daemon if that 
fails.  (Closes: #158993)

-- Fabio M. Di Nitto [EMAIL PROTECTED]  Tue, 28 Oct 2003 18:15:21
+0100


I have read the bug report and while I agree that the socket binding
issue is a problem, I don't believe that modifying the restart handler
is a good move. Traditionally, restart invokes a complete stop and start
of the package. The -HUP signal functionality is not equivalent, for example
I stumbled upon this issue when I did a restart and suexec was not
loaded in after I moved the suexec binary to the relevant place.

On the other hand, I'm not getting wound up about it, it seemed worth
making a note somewhere public so that others who might scratch their
head at a similar issue may find an answer. 

On the DWIM note, I think restart is a clear enough verb, it means
stop, start, not send-friendly-signals or partially-restart.

-- System Information:
Debian Release: testing/unstable
Architecture: i386
Kernel: Linux darko 2.6.0-test11 #4 Tue Dec 30 18:00:53 NZDT 2003 i686
Locale: LANG=C, LC_CTYPE=C

Versions of packages apache depends on:
ii  apache-common   1.3.29.0.1-3 Support files for all Apache webse
ii  debconf 1.3.22   Debian configuration management sy
ii  dpkg1.10.18  Package maintenance system for Deb
ii  libc6   2.3.2.ds1-10 GNU C Library: Shared libraries an
ii  libdb4.14.1.25-10Berkeley v4.1 Database Libraries [
ii  libexpat1   1.95.6-6 XML parsing C library - runtime li
ii  libmagic1   4.06-1   File type determination library us
ii  libpam0g0.76-14  Pluggable Authentication Modules l
ii  logrotate   3.6.5-2  Log rotation utility
ii  mime-support3.23-1   MIME files 'mime.types'  'mailcap
ii  perl [perl5]5.8.2-2  Larry Wall's Practical Extraction 

-- debconf information:
  apache/server-name: localhost
  apache/document-root: /var/www
  apache/server-port: 80
* apache/enable-suexec: false
  apache/init: true
  apache/server-admin: [EMAIL PROTECTED]





: . mmzj

2004-01-13 Thread Percival
 !

21  2004  : 

:.
   

 
  ,   
. 

   ,

   (   ).

 :
1.:  ?
2.
* 
*  ,  
*   
*   
3.:
*  ,   
*  ,
*   
4.   
5.
6.:
* 
* 
*
7.
8.   

9.  

  -,   

.

 - 3900 ,   .( 

).   :,  
,
-,   

Processed: your mail

2004-01-13 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 tags 226131 + pending
Bug#226131: $r-dir_config('foo') returns undef instead of 0 when PerlSetVar 
foo '0'
Tags were: patch
Tags added: pending

 stop
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)




Bug#226131: $r-dir_config('foo') returns undef instead of 0 when PerlSetVar foo '0'

2004-01-13 Thread Fabio Massimo Di Nitto

thanks. applied.

Fabio

On Mon, 12 Jan 2004, Don Armstrong wrote:

 On Mon, 12 Jan 2004, Don Armstrong wrote:

  On Mon, 12 Jan 2004, Fabio Massimo Di Nitto wrote:
 can you test the patch and come back to me?
 
  Yeah, lemme do that.

 Ok, I've gone through and tested this, and yes, the patch does work as
 advertised.

 Just for reference, upstream's patch is here:

 http://cvs.apache.org/viewcvs.cgi/modperl/src/modules/perl/Apache.xs?r1=1.129r2=1.130


 Don Armstrong



-- 
Our mission: make IPv6 the default IP protocol
We are on a mission from God - Elwood Blues

http://www.itojun.org/paper/itojun-nanog-200210-ipv6isp/mgp4.html




Bug#227589: apache: segmentation fault on start (not Perl's fault)

2004-01-13 Thread Tom Goulet
Package: apache
Version: 1.3.29.0.1-3
Severity: normal


Apache crashes on start.

Here is the command I ran:
| strace -f apache -F
Here is the last bit of output:
| stat64(/etc/cram-md5.pwd, 0xb9dc) = -1 ENOENT (No such file or 
directory)
| stat64(/dev/urandom, {st_mode=S_IFCHR|0444, st_rdev=makedev(1, 9), ...}) = 0
| --- SIGSEGV (Segmentation fault) @ 0 (0) ---
| +++ killed by SIGSEGV +++

Apache is not using Perl.
| [EMAIL PROTECTED]:/etc/apache# grep -ir loadmodule . | grep -i perl
| grep: warning: ./conf: recursive directory loop
| 
| [EMAIL PROTECTED]:/etc/apache#

Meanwhile my SSL-capable Apache seems to be doing fine.

Apache shouldn't crash.

I have no guesses as to what's wrong, except that I suspect that this
was caused by a recent upgrade.

-- System Information:
Debian Release: testing/unstable
Architecture: i386
Kernel: Linux geek 2.4.23-1-k6 #1 Sun Nov 30 23:02:57 EST 2003 i586
Locale: LANG=C, LC_CTYPE=C

Versions of packages apache depends on:
ii  apache-common   1.3.29.0.1-3 Support files for all Apache webse
ii  debconf 1.3.22   Debian configuration management sy
ii  dpkg1.10.18  Package maintenance system for Deb
ii  libc6   2.3.2.ds1-10 GNU C Library: Shared libraries an
ii  libdb4.14.1.25-10Berkeley v4.1 Database Libraries [
ii  libexpat1   1.95.6-6 XML parsing C library - runtime li
ii  libmagic1   4.06-2   File type determination library us
ii  libpam0g0.76-14.1Pluggable Authentication Modules l
ii  logrotate   3.6.5-2  Log rotation utility
ii  mime-support3.23-1   MIME files 'mime.types'  'mailcap
ii  perl [perl5]5.8.2-2  Larry Wall's Practical Extraction 

-- debconf information:
* apache/server-name: geek.em.ca
* apache/document-root: /var/www
* apache/server-port: 80
* apache/enable-suexec: true
* apache/init: true
* apache/server-admin: [EMAIL PROTECTED]





Bug#225487: apache-ssl: Postinstall fails with a sed error

2004-01-13 Thread Fabio Massimo Di Nitto
reassign 225487 ssl-cert
stop
quit

Hi Douglas,
I am just going trough the bug again and i noticed that there is
stuff missing from the information required to generate the certificate
like Locality Name.

All the fields are required to generate the certificate. Can you kindly
try again removing /etc/apache-ssl/apache.pem, create a certificate with
all the fields filled up?

This would explain the error you get that some strings are empty and the
minimum size is 1. In any case i am reassining the bug to ssl-cert
regarding the sed stuff.

Thanks
Fabio

On Fri, 2 Jan 2004, Douglas Maxwell wrote:

 Hi Fabio-

 (forgot to CC debian-bugs, sorry for the dup)
  Sorry I need to ask you to do the last test. What happens if you
  create
  the certificate with default values?? just for testing of course. If
  this
  work there might be something wrong in the data you pass to
  make-ssl-cert
  via debconf or a bug in it that make the certificate wrong.

 The thought had occurred to me, too. I don't recall what the original
 defaults were - debconf seems to remember my answers to the cert
 questions from one invocation to the next (normally a great
 feature...;-)).

 I did try to generate a new cert with very generic information - only
 localhost for hostname and [EMAIL PROTECTED] for email, with the
 other settings left blank (I think that was the default...).  I also
 tried with some generic settings for country/state/organization. Same
 results.

 I attached a script output where you can see my responses to debconf's
 questions, also with the output of set -x in the postinst shell
 script.

 This error doesn't seem to matter (/etc/apache-ssl/conf.d is empty):

 Starting web server: apache-ssl
 Processing config directory: /etc/apache-ssl/conf.d failed

 Just as a test, I commented out the include directive in
 /etc/apache-ssl/httpd.conf that included
 /etc/apache-ssl/conf.d/, and just got this, generic error:

 hades:/home/doug# apt-get -f install
 Reading Package Lists... Done
 Building Dependency Tree... Done
 0 upgraded, 0 newly installed, 0 to remove and 8 not upgraded.
 1 not fully installed or removed.
 Need to get 0B of archives.
 After unpacking 0B of additional disk space will be used.
 Setting up apache-ssl (1.3.29.0.1-3) ...
 Starting web server: apache-ssl failed
 invoke-rc.d: initscript apache-ssl, action start failed.
 dpkg: error processing apache-ssl (--configure):
  subprocess post-installation script returned error exit status 1
 Errors were encountered while processing:
  apache-ssl
 E: Sub-process /usr/bin/dpkg returned an error code (1)
 hades:/home/doug#


 Thanks,

 Doug


-- 
Our mission: make IPv6 the default IP protocol
We are on a mission from God - Elwood Blues

http://www.itojun.org/paper/itojun-nanog-200210-ipv6isp/mgp4.html




Fwd: !

2004-01-13 Thread
, 3-. .
 250  - 
12:00  18:00 (   16:00)   . 






Bug#226638: marked as done (apachectl configtest segfault)

2004-01-13 Thread Debian Bug Tracking System
Your message dated Tue, 13 Jan 2004 20:03:19 +0100 (CET)
with message-id [EMAIL PROTECTED]
and subject line Bug#226638: (no subject)
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 7 Jan 2004 19:58:01 +
From [EMAIL PROTECTED] Wed Jan 07 13:56:32 2004
Return-path: [EMAIL PROTECTED]
Received: from chicken.cptech.com (cptech.com) [209.202.128.143] 
by master.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1AeJ2z-0005T0-00; Wed, 07 Jan 2004 13:08:53 -0600
Received: from shoggoth.cptech.com ([10.13.118.250] verified)
  by cptech.com (CommuniGate Pro SMTP 4.1.8)
  with ESMTP id 499911; Wed, 07 Jan 2004 14:08:52 -0500
Received: from jwest by shoggoth.cptech.com with local (Exim 3.36 #1 (Debian))
id 1AeJ2y-00042R-00; Wed, 07 Jan 2004 14:08:52 -0500
Content-Type: text/plain; charset=us-ascii
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: John West [EMAIL PROTECTED]
To: Debian Bug Tracking System [EMAIL PROTECTED]
Subject: apachectl configtest segfault
X-Mailer: reportbug 2.37
Date: Wed, 07 Jan 2004 14:08:52 -0500
Message-Id: [EMAIL PROTECTED]
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 
2.60-master.debian.org_2003_11_25-bugs.debian.org_2004_1_5 
(1.212-2003-09-23-exp) on master.debian.org
X-Spam-Status: No, hits=-5.0 required=4.0 tests=HAS_PACKAGE autolearn=no 
version=2.60-master.debian.org_2003_11_25-bugs.debian.org_2004_1_5
X-Spam-Level: 

Package: apache
Version: 1.3.29.0.1-3
Severity: normal

Hi-

When invoking apachectl configtest, I get a segfault.  See below:

shoggoth:/home/jwest# apachectl stop
/usr/sbin/apachectl stop: httpd (no pid file) not running
shoggoth:/home/jwest# apachectl configtest
[15361]SES:  Embperl Session management enabled ()
Processing config directory: /etc/apache/conf.d
Syntax OK
/usr/sbin/apachectl: line 171: 15361 Segmentation fault  $HTTPD -t

This also causes my upgrade to fail.

Thanks!

--John

-- System Information:
Debian Release: testing/unstable
Architecture: i386
Kernel: Linux shoggoth 2.4.20ctx #1 Mon Mar 17 11:44:18 EST 2003 i686
Locale: LANG=C, LC_CTYPE=C

Versions of packages apache depends on:
ii  apache-common   1.3.29.0.1-3 Support files for all Apache webse
ii  debconf 1.3.22   Debian configuration management sy
ii  dpkg1.10.18  Package maintenance system for Deb
ii  libc6   2.3.2.ds1-10 GNU C Library: Shared libraries an
ii  libdb4.14.1.25-10Berkeley v4.1 Database Libraries [
ii  libexpat1   1.95.6-6 XML parsing C library - runtime li
ii  libmagic1   4.06-2   File type determination library us
ii  libpam0g0.76-14.1Pluggable Authentication Modules l
ii  logrotate   3.6.5-2  Log rotation utility
ii  mime-support3.23-1   MIME files 'mime.types'  'mailcap
ii  perl [perl5]5.8.2-2  Larry Wall's Practical Extraction 

-- debconf information:
  apache/server-name: localhost
  apache/document-root: /var/www
  apache/server-port: 80
* apache/enable-suexec: false
  apache/init: true
  apache/server-admin: [EMAIL PROTECTED]


---
Received: (at 226638-done) by bugs.debian.org; 13 Jan 2004 21:02:48 +
From [EMAIL PROTECTED] Tue Jan 13 15:02:39 2004
Return-path: [EMAIL PROTECTED]
Received: from port5.ds1-sby.adsl.cybercity.dk (trider-g7.fabbione.net) 
[212.242.169.198] 
by master.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1AgTox-84-00; Tue, 13 Jan 2004 13:03:23 -0600
Received: from trider-g7.ext.fabbione.net (port5.ds1-sby.adsl.cybercity.dk 
[212.242.169.198])
by trider-g7.fabbione.net (Postfix) with ESMTP id 2B2E317
for [EMAIL PROTECTED]; Tue, 13 Jan 2004 20:03:22 +0100 (CET)
Date: Tue, 13 Jan 2004 20:03:19 +0100 (CET)
From: Fabio Massimo Di Nitto [EMAIL PROTECTED]
Sender: [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: Re: Bug#226638: (no subject)
In-Reply-To: [EMAIL PROTECTED]
Message-ID: [EMAIL PROTECTED]
References: [EMAIL PROTECTED]
MIME-Version: 1.0
Content-Type: TEXT/PLAIN; charset=US-ASCII
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2004_01_13 
(1.212-2003-09-23-exp) on master.debian.org
X-Spam-Status: No, hits=-3.0 required=4.0 tests=HAS_BUG_NUMBER autolearn=no 

Re: Apache module Loading problem

2004-01-13 Thread Fabio Massimo Di Nitto

Hi Cemil,

On Tue, 13 Jan 2004, Cemil Degirmenci wrote:

 A long time the missing info files was no problem, because Apache starts 
 anyway... but after doing some
 handicrafts it seems that i destroy my Apache. After /etc/init.apache start 
 now the following Error appears:
 snip[Tue Jan 13 15:36:23 2004] [warn] module setenvif_module is already 
 loaded, skipping
 [Tue Jan 13 15:36:23 2004] [warn] module perl_module is already loaded, 
 skipping
 [Tue Jan 13 15:36:23 2004] [warn] module php4_module is already loaded, 
 skipping
 Syntax error on line 370 of /etc/apache/httpd.conf:
 Invalid command 'Order', perhaps mis-spelled or defined by a module not 
 included in the server configuration

 /var/log/apache/error.log doesnt say something usefull, even in debug mode :/
 www:/etc/apache# tail -f /var/log/apache/error.log
 [Tue Jan 13 14:48:47 2004] [info] SQLInclude: Config specifies [EMAIL 
 PROTECTED]:Port = [EMAIL PROTECTED]:3306
 [Tue Jan 13 14:48:47 2004] [info] SQLInclude: Connection to '192.168.0.200' 
 established...
 [Tue Jan 13 14:48:47 2004] [info] SQLInclude: SQL query successed: 801 rows 
 fetched
 [Tue Jan 13 14:48:47 2004] [info] SQLInclude: Done.
 [Tue Jan 13 14:48:47 2004] [info] mod_unique_id: using ip addr 127.0.0.1
 [Tue Jan 13 14:48:48 2004] [notice] Apache/1.3.29 (Debian GNU/Linux) 
 mod_accounting/0.5 PHP/4.3.3 configured -- resuming normal operations
 [Tue Jan 13 14:48:48 2004] [info] Server built: Dec 17 2003 15:54:05
 [Tue Jan 13 14:48:48 2004] [notice] Accept mutex: sysvsem (Default: sysvsem)
 [Tue Jan 13 14:51:40 2004] [info] removed PID file /var/run/apache.pid 
 (pid=6942)
 [Tue Jan 13 14:51:40 2004] [notice] caught SIGTERM, shutting down


After we talked on irc and we fixed the .info problems, did you manage to
find the other problem for the multiple loadmodules and the Order
missing?

Fabio

PS sorry but it took me more than 2 hours to come back home

-- 
Our mission: make IPv6 the default IP protocol
We are on a mission from God - Elwood Blues

http://www.itojun.org/paper/itojun-nanog-200210-ipv6isp/mgp4.html




Bug#227653: suexec is on by default, breaks user cgi scripts if UserDir has changed

2004-01-13 Thread Joey Hess
Package: apache2-common
Version: 2.0.48-4
Severity: normal

Read this strace and weep:

stat64(/home/joey/html/blog/index.cgi, {st_mode=S_IFREG|0755, st_size=1538, 
...}) = 0
..
fork(Process 3822 attached
..
[pid  3822] execve(/usr/lib/apache2/suexec2, [/usr/lib/apache2/suexec2, 
~1000, 1000, index.cgi], [/* 22 vars*/]) = 0
..
[pid  3822] getcwd(/home/joey/html/blog, 4096) = 21
[pid  3822] chdir(/home/joey) = 0
[pid  3822] chdir(public_html)= -1 ENOENT (No such file or directory)
[pid  3822] time([1074057876])  = 1074057876
[pid  3822] write(3, [2004-01-14 00:24:36]: cannot ge..., 67) = 67

Note that I have my web server configured as follows:

[EMAIL PROTECTED]:/etc/apache2grep UserDir -r .
./mods-enabled/userdir.conf:UserDir html
./mods-available/userdir.conf:  UserDir html
./apache2.conf:UserDir html
[EMAIL PROTECTED]:/etc/apache2grep -i suexec -r .
./mods-available/suexec.load:LoadModule suexec_module 
/usr/lib/apache2/modules/mod_suexec.so
[EMAIL PROTECTED]:/etc/apache2ls mods-enabled/suexec*
zsh: no matches found: mods-enabled/suexec*

Why is suexec loaded even though it is not linked to mods-enabled?
Why does suexec ignore my UserDir setting and try to use a non-existant
public_html directory?

The workaround, as with every suexec problem I have ever filed a bug
on (and there have been many):

[EMAIL PROTECTED]:/usr/lib/apache2dpkg-divert --add `pwd`/suexec2 --rename

-- System Information:
Debian Release: testing/unstable
Architecture: i386
Kernel: Linux dragon 2.4.24 #1 Thu Jan 8 15:48:32 EST 2004 i686
Locale: LANG=en_US, LC_CTYPE=en_US

Versions of packages apache2-common depends on:
ii  debconf 1.4.3Debian configuration management sy
ii  debianutils 2.6.1Miscellaneous utilities specific t
ii  libapr0 2.0.48-4 The Apache Portable Runtime
ii  libc6   2.3.2.ds1-10 GNU C Library: Shared libraries an
ii  libdb4.14.1.25-10Berkeley v4.1 Database Libraries [
ii  libexpat1   1.95.6-6 XML parsing C library - runtime li
ii  libldap22.1.23-1 OpenLDAP libraries
ii  libssl0.9.7 0.9.7c-5 SSL shared libraries
ii  mime-support3.23-1   MIME files 'mime.types'  'mailcap
ii  net-tools   1.60-8   The NET-3 networking toolkit
ii  openssl 0.9.7c-5 Secure Socket Layer (SSL) binary a
ii  ssl-cert1.0-6Simple debconf wrapper for openssl
ii  zlib1g  1:1.2.1-3compression library - runtime

-- no debconf information

-- 
see shy jo


signature.asc
Description: Digital signature


Bug#227589: apache: segmentation fault on start (not Perl's fault)

2004-01-13 Thread Fabio Massimo Di Nitto

Hi Tom,
are you using php4? please try to disable php4-imap extension in
case (it is a very well known problem). Otherwise please send me the
output of strace apache -X -F.

Thanks
Fabio

On Tue, 13 Jan 2004, Tom Goulet wrote:

 Package: apache
 Version: 1.3.29.0.1-3
 Severity: normal


 Apache crashes on start.

 Here is the command I ran:
 | strace -f apache -F
 Here is the last bit of output:
 | stat64(/etc/cram-md5.pwd, 0xb9dc) = -1 ENOENT (No such file or 
 directory)
 | stat64(/dev/urandom, {st_mode=S_IFCHR|0444, st_rdev=makedev(1, 9), ...}) 
 = 0
 | --- SIGSEGV (Segmentation fault) @ 0 (0) ---
 | +++ killed by SIGSEGV +++

 Apache is not using Perl.
 | [EMAIL PROTECTED]:/etc/apache# grep -ir loadmodule . | grep -i perl
 | grep: warning: ./conf: recursive directory loop
 |
 | [EMAIL PROTECTED]:/etc/apache#

 Meanwhile my SSL-capable Apache seems to be doing fine.

 Apache shouldn't crash.

 I have no guesses as to what's wrong, except that I suspect that this
 was caused by a recent upgrade.

 -- System Information:
 Debian Release: testing/unstable
 Architecture: i386
 Kernel: Linux geek 2.4.23-1-k6 #1 Sun Nov 30 23:02:57 EST 2003 i586
 Locale: LANG=C, LC_CTYPE=C

 Versions of packages apache depends on:
 ii  apache-common   1.3.29.0.1-3 Support files for all Apache 
 webse
 ii  debconf 1.3.22   Debian configuration management 
 sy
 ii  dpkg1.10.18  Package maintenance system for 
 Deb
 ii  libc6   2.3.2.ds1-10 GNU C Library: Shared libraries 
 an
 ii  libdb4.14.1.25-10Berkeley v4.1 Database Libraries 
 [
 ii  libexpat1   1.95.6-6 XML parsing C library - runtime 
 li
 ii  libmagic1   4.06-2   File type determination library 
 us
 ii  libpam0g0.76-14.1Pluggable Authentication Modules 
 l
 ii  logrotate   3.6.5-2  Log rotation utility
 ii  mime-support3.23-1   MIME files 'mime.types'  
 'mailcap
 ii  perl [perl5]5.8.2-2  Larry Wall's Practical Extraction

 -- debconf information:
 * apache/server-name: geek.em.ca
 * apache/document-root: /var/www
 * apache/server-port: 80
 * apache/enable-suexec: true
 * apache/init: true
 * apache/server-admin: [EMAIL PROTECTED]





-- 
Our mission: make IPv6 the default IP protocol
We are on a mission from God - Elwood Blues

http://www.itojun.org/paper/itojun-nanog-200210-ipv6isp/mgp4.html




Bug#227589: apache: segmentation fault on start (not Perl's fault)

2004-01-13 Thread Fabio Massimo Di Nitto
reassign 227589 php4-imap
severity 227589 important
stop
quit

Hi Tom,
thanks.. i am reassigning the bug.


Fabio


On Tue, 13 Jan 2004, Tom Goulet wrote:

 On Wed, Jan 14, 2004 at 06:19:10AM +0100, Fabio Massimo Di Nitto wrote:

  are you using php4? please try to disable php4-imap extension in
  case (it is a very well known problem).

 I disabled the PHP module and Apache starts, so I'll assume it's the PHP
 IMAP thing.

 Thank you.



-- 
Our mission: make IPv6 the default IP protocol
We are on a mission from God - Elwood Blues

http://www.itojun.org/paper/itojun-nanog-200210-ipv6isp/mgp4.html