Bug#675184: marked as done (apache2.2-common: ambiguous comment in /etc/apache2/apache2.conf)

2012-06-10 Thread Debian Bug Tracking System
Your message dated Sun, 10 Jun 2012 11:02:54 +
with message-id e1sdfv4-0007xz...@franck.debian.org
and subject line Bug#675184: fixed in apache2 2.2.22-7
has caused the Debian Bug report #675184,
regarding apache2.2-common: ambiguous comment in /etc/apache2/apache2.conf
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
675184: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=675184
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: apache2.2-common
Version: 2.2.22-6
Severity: minor

In /etc/apache2/apache2.conf, just after the upgrade:

# * apache2.conf is the main configuration file (this file). It puts the pieces
#   together by including all remaining configuration files when starting up the
#   web server.
#
#   In order to avoid conflicts with backup files, the Include directive is
#   adapted to ignore files that:
#   - do not begin with a letter or number
#   - contain a character that is neither letter nor number nor _-.
#   - contain .dpkg
[...]
# * Configuration files in the conf.d directory are either provided by other
#   packages or may be added by the local administrator. Local additions
#   should start with local- or end with .local or .local.conf to avoid name
#   clashes. All files in conf.d are included 
 ^

I suspect that these are all the non-ignored files that are included.

BTW, the period is missing at the end of the last sentence.

-- Package-specific info:
List of enabled modules from 'apache2 -M':
  alias auth_basic authn_file authz_default authz_groupfile
  authz_host authz_user autoindex cgi cgid dav dav_svn deflate dir
  env mime negotiation perl python reqtimeout setenvif status

-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable'), (1, 
'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.2.0-2-amd64 (SMP w/8 CPU cores)
Locale: LANG=POSIX, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages apache2.2-common depends on:
ii  apache2-utils  2.2.22-6
ii  apache2.2-bin  2.2.22-6
ii  lsb-base   4.1+Debian5
ii  mime-support   3.52-1
ii  perl   5.14.2-11
ii  procps 1:3.3.3-1

Versions of packages apache2.2-common recommends:
ii  ssl-cert  1.0.28

Versions of packages apache2.2-common suggests:
ii  apache2-doc 2.2.22-6
ii  apache2-suexec | apache2-suexec-custom  none
ii  chromium [www-browser]  18.0.1025.168~r134367-1
ii  epiphany-browser [www-browser]  3.4.2-1
ii  iceape [www-browser]2.7.4-2
ii  iceweasel [www-browser] 10.0.4esr-3
ii  links [www-browser] 2.6-2
ii  links2 [www-browser]2.6-2
ii  lynx-cur [www-browser]  2.8.8dev.12-2
ii  midori [www-browser]0.4.3-1
ii  uzbl [www-browser]  0.0.0~git.20120514-1
ii  w3m [www-browser]   0.5.3-8

Versions of packages apache2.2-common is related to:
ii  apache2-mpm-eventnone
ii  apache2-mpm-itk  none
ii  apache2-mpm-prefork  none
ii  apache2-mpm-worker   2.2.22-6

-- Configuration Files:
/etc/init.d/apache2 changed [not included]

-- no debconf information


---End Message---
---BeginMessage---
Source: apache2
Source-Version: 2.2.22-7

We believe that the bug you reported is fixed in the latest version of
apache2, which is due to be installed in the Debian FTP archive:

apache2-dbg_2.2.22-7_i386.deb
  to main/a/apache2/apache2-dbg_2.2.22-7_i386.deb
apache2-doc_2.2.22-7_all.deb
  to main/a/apache2/apache2-doc_2.2.22-7_all.deb
apache2-mpm-event_2.2.22-7_i386.deb
  to main/a/apache2/apache2-mpm-event_2.2.22-7_i386.deb
apache2-mpm-itk_2.2.22-7_i386.deb
  to main/a/apache2/apache2-mpm-itk_2.2.22-7_i386.deb
apache2-mpm-prefork_2.2.22-7_i386.deb
  to main/a/apache2/apache2-mpm-prefork_2.2.22-7_i386.deb
apache2-mpm-worker_2.2.22-7_i386.deb
  to main/a/apache2/apache2-mpm-worker_2.2.22-7_i386.deb
apache2-prefork-dev_2.2.22-7_i386.deb
  to main/a/apache2/apache2-prefork-dev_2.2.22-7_i386.deb
apache2-suexec-custom_2.2.22-7_i386.deb
  to main/a/apache2/apache2-suexec-custom_2.2.22-7_i386.deb
apache2-suexec_2.2.22-7_i386.deb
  to main/a/apache2/apache2-suexec_2.2.22-7_i386.deb
apache2-threaded-dev_2.2.22-7_i386.deb
  to main/a/apache2/apache2-threaded-dev_2.2.22-7_i386.deb
apache2-utils_2.2.22-7_i386.deb
  to main/a/apache2/apache2-utils_2.2.22-7_i386.deb
apache2.2-bin_2.2.22-7_i386.deb
  to main/a/apache2/apache2.2-bin_2.2.22-7_i386.deb

Bug#676610: marked as done (silently ignores config files with a colon in its name)

2012-06-10 Thread Debian Bug Tracking System
Your message dated Sun, 10 Jun 2012 11:02:54 +
with message-id e1sdfv4-0007xf...@franck.debian.org
and subject line Bug#676610: fixed in apache2 2.2.22-7
has caused the Debian Bug report #676610,
regarding silently ignores config files with a colon in its name
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
676610: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=676610
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: apache2
Version: 2.2.16-6+squeeze7

My httpd.conf says

:
Include /somedir/vhost.*.conf
:

In /somedir was a single file

vhost.nb.10.10.10.128:8080.conf

which was silently(!) ignored. After renaming it to

vhost.nb.10.10.10.128.8080.conf

it was read as expected. The problem seems to be
the colon in the file name.

I would suggest either to accept config files with a
colon in its name, or to show a warning about the
unsupported file name.

Looking at IPv6 IP address notation I would prefer
reading the config file.


Many thanx

Harri


---End Message---
---BeginMessage---
Source: apache2
Source-Version: 2.2.22-7

We believe that the bug you reported is fixed in the latest version of
apache2, which is due to be installed in the Debian FTP archive:

apache2-dbg_2.2.22-7_i386.deb
  to main/a/apache2/apache2-dbg_2.2.22-7_i386.deb
apache2-doc_2.2.22-7_all.deb
  to main/a/apache2/apache2-doc_2.2.22-7_all.deb
apache2-mpm-event_2.2.22-7_i386.deb
  to main/a/apache2/apache2-mpm-event_2.2.22-7_i386.deb
apache2-mpm-itk_2.2.22-7_i386.deb
  to main/a/apache2/apache2-mpm-itk_2.2.22-7_i386.deb
apache2-mpm-prefork_2.2.22-7_i386.deb
  to main/a/apache2/apache2-mpm-prefork_2.2.22-7_i386.deb
apache2-mpm-worker_2.2.22-7_i386.deb
  to main/a/apache2/apache2-mpm-worker_2.2.22-7_i386.deb
apache2-prefork-dev_2.2.22-7_i386.deb
  to main/a/apache2/apache2-prefork-dev_2.2.22-7_i386.deb
apache2-suexec-custom_2.2.22-7_i386.deb
  to main/a/apache2/apache2-suexec-custom_2.2.22-7_i386.deb
apache2-suexec_2.2.22-7_i386.deb
  to main/a/apache2/apache2-suexec_2.2.22-7_i386.deb
apache2-threaded-dev_2.2.22-7_i386.deb
  to main/a/apache2/apache2-threaded-dev_2.2.22-7_i386.deb
apache2-utils_2.2.22-7_i386.deb
  to main/a/apache2/apache2-utils_2.2.22-7_i386.deb
apache2.2-bin_2.2.22-7_i386.deb
  to main/a/apache2/apache2.2-bin_2.2.22-7_i386.deb
apache2.2-common_2.2.22-7_i386.deb
  to main/a/apache2/apache2.2-common_2.2.22-7_i386.deb
apache2_2.2.22-7.debian.tar.gz
  to main/a/apache2/apache2_2.2.22-7.debian.tar.gz
apache2_2.2.22-7.dsc
  to main/a/apache2/apache2_2.2.22-7.dsc
apache2_2.2.22-7_i386.deb
  to main/a/apache2/apache2_2.2.22-7_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 676...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Stefan Fritsch s...@debian.org (supplier of updated apache2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sun, 10 Jun 2012 12:27:02 +0200
Source: apache2
Binary: apache2.2-common apache2.2-bin apache2-mpm-worker apache2-mpm-prefork 
apache2-mpm-event apache2-mpm-itk apache2-utils apache2-suexec 
apache2-suexec-custom apache2 apache2-doc apache2-prefork-dev 
apache2-threaded-dev apache2-dbg
Architecture: source i386 all
Version: 2.2.22-7
Distribution: unstable
Urgency: low
Maintainer: Debian Apache Maintainers debian-apache@lists.debian.org
Changed-By: Stefan Fritsch s...@debian.org
Description: 
 apache2- Apache HTTP Server metapackage
 apache2-dbg - Apache debugging symbols
 apache2-doc - Apache HTTP Server documentation
 apache2-mpm-event - Apache HTTP Server - event driven model
 apache2-mpm-itk - multiuser MPM for Apache 2.2
 apache2-mpm-prefork - Apache HTTP Server - traditional non-threaded model
 apache2-mpm-worker - Apache HTTP Server - high speed threaded model
 apache2-prefork-dev - Apache development headers - non-threaded MPM
 apache2-suexec - Standard suexec program for Apache 2 mod_suexec
 apache2-suexec-custom - Configurable suexec program for Apache 2 mod_suexec
 apache2-threaded-dev - Apache development headers - threaded MPM
 apache2-utils - utility programs for webservers
 apache2.2-bin - Apache HTTP Server common binary files
 apache2.2-common - Apache HTTP Server

Processed: tagging 676836, tagging 676861, tagging 676879

2012-06-10 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 676836 + pending
Bug #676836 [ssl-cert] [INTL:pl] Polish debconf translation
Added tag(s) pending.
 tags 676861 + pending
Bug #676861 [ssl-cert] zh_CN translation of ssl-cert debconf translation.
Added tag(s) pending.
 tags 676879 + pending
Bug #676879 [ssl-cert] ssl-cert: [INTL:it] Italian debconf translation
Added tag(s) pending.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
676836: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=676836
676861: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=676861
676879: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=676879
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-apache-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.133932754614557.transcr...@bugs.debian.org



Bug#628373: marked as done (Updated debconf PO Catalan translation for the package ssl-cert)

2012-06-09 Thread Debian Bug Tracking System
Your message dated Sat, 09 Jun 2012 19:11:19 +
with message-id e1sdr4b-0008he...@franck.debian.org
and subject line Bug#628373: fixed in ssl-cert 1.0.29
has caused the Debian Bug report #628373,
regarding Updated debconf PO Catalan translation for the package ssl-cert
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
628373: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=628373
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: ssl-cert
Version: 1.0.28
Severity: wishlist

This is an updated version of the Catalan debconf PO file.

Thanks!

I. De Marchi
# ssl-cert po-debconf translation to Catalan
# Copyright (C) 2006 Software in the Public Interest, SPI Inc.
# This file is distributed under the same license as the ssl-cert package.
# Innocent De Marchi tangram.pe...@gmail.com, 2011.
#
msgid 
msgstr 
Project-Id-Version: ssl-cert-1.0.28\n
Report-Msgid-Bugs-To: ssl-c...@packages.debian.org\n
POT-Creation-Date: 2008-06-13 09:20+0200\n
PO-Revision-Date: 2011-05-17 17:08+0100\n
Last-Translator: Innocent De Marchi tangram.pe...@gmail.com\n
Language-Team: Catalan debian-l10n-cata...@lists.debian.org\n
MIME-Version: 1.0\n
Content-Type: text/plain; charset=utf-8\n
Content-Transfer-Encoding: 8bit\n
X-Poedit-Language: Catalan\n
X-Poedit-Country: Spain\n

#. Type: string
#. Description
#: ../templates:2001
msgid Host name:
msgstr Nom de l'equip:

#. Type: string
#. Description
#: ../templates:2001
msgid Please enter the host name to use in the SSL certificate.
msgstr Escriviu el nom del sistema per fer servir en el certificat SSL.

#. Type: string
#. Description
#: ../templates:2001
msgid It will become the 'commonName' field of the generated SSL certificate.
msgstr Es farà servir en el camp «commonName» del certificat SSL generat.

#. Type: title
#. Description
#: ../templates:3001
msgid Configure an SSL Certificate.
msgstr Configuri un certificat SSL.

#. Type: note
#. Description
#: ../templates:4001
msgid Local SSL certificates must be replaced
msgstr Els certificats SSL locals seran substituïts

#. Type: note
#. Description
#: ../templates:4001
msgid A security certificate which was automatically created for your local system needs to be replaced due to a flaw which renders it insecure. This will be done automatically.
msgstr El certificat de seguretat generat automàticament per al seu sistema local serà reemplaçat degut a un error que el fa insegur. Aquesta substitució es farà automàticament.

#. Type: note
#. Description
#: ../templates:4001
msgid If you don't know anything about this, you can safely ignore this message.
msgstr Si no sabeu res sobre això, pot ignorar tranquil·lament aquest missatge.

---End Message---
---BeginMessage---
Source: ssl-cert
Source-Version: 1.0.29

We believe that the bug you reported is fixed in the latest version of
ssl-cert, which is due to be installed in the Debian FTP archive:

ssl-cert_1.0.29.dsc
  to main/s/ssl-cert/ssl-cert_1.0.29.dsc
ssl-cert_1.0.29.tar.gz
  to main/s/ssl-cert/ssl-cert_1.0.29.tar.gz
ssl-cert_1.0.29_all.deb
  to main/s/ssl-cert/ssl-cert_1.0.29_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 628...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Stefan Fritsch s...@debian.org (supplier of updated ssl-cert package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sat, 09 Jun 2012 20:33:07 +0200
Source: ssl-cert
Binary: ssl-cert
Architecture: source all
Version: 1.0.29
Distribution: unstable
Urgency: low
Maintainer: Debian Apache Maintainers debian-apache@lists.debian.org
Changed-By: Stefan Fritsch s...@debian.org
Description: 
 ssl-cert   - simple debconf wrapper for OpenSSL
Closes: 628373 645515 674598
Changes: 
 ssl-cert (1.0.29) unstable; urgency=low
 .
   * Add support for subject alternative names. Thanks to Jonas Smedegaard for
 the patch. Closes: #645515
 (Sorry to all translators for adding a template so close to the freeze.)
   * For make-ssl-cert generate-default-snakeoil, if the FQDN is too long,
 put it in the SubjAltName and use the simple hostname as CN.
 Closes: #674598
   * Add Catalan translation. Thanks to Innocent De Marchi. Closes: #628373
   * Bump Standards-Version

Bug#674598: marked as done (make-ssl-cert fails on long-named hosts)

2012-06-09 Thread Debian Bug Tracking System
Your message dated Sat, 09 Jun 2012 19:11:19 +
with message-id e1sdr4b-0008hk...@franck.debian.org
and subject line Bug#674598: fixed in ssl-cert 1.0.29
has caused the Debian Bug report #674598,
regarding make-ssl-cert fails on long-named hosts
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
674598: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=674598
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: ssl-cert
Version: 1.0.28

The 'make-ssl-cert' command fails on hosts with longer than
64-characters as the FQDN.
https://bugs.launchpad.net/ubuntu/+source/ssl-cert/+bug/1004682

ben@utlemming-22a:~$ hostname -f
utlemming-22a.139cd93ba280479588e4157eac561a0b.utlemming-22a.525551751.uswest.internal.utlemmings-excellent-cloud.com

ben@utlemming-22a:~$ sudo make-ssl-cert generate-default-snakeoil
Could not create certificate. Openssl output was:
Generating a 2048 bit RSA private key
...+++
.+++
writing new private key to '/etc/ssl/private/ssl-cert-snakeoil.key'
-
problems making Certificate Request
139776384734880:error:0D07A097:asn1 encoding
routines:ASN1_mbstring_ncopy:string too long:a_mbstr.c:154:maxsize=64


The following is a patch submission that defaults to the short name if
the FQDN is too long:

=== modified file 'make-ssl-cert'
--- make-ssl-cert2009-11-01 12:14:55 +
+++ make-ssl-cert2012-05-25 20:23:05 +
@@ -30,9 +30,9 @@
 }
 
 make_snakeoil() {
-if ! HostName=$(hostname -f) ; then
+if ! { HostName=$(hostname -f)  [ ${#HostName} -lt 64 ]; }; then
 HostName=$(hostname)
-echo make-ssl-cert: Could not get FQDN, using \$HostName\.
+echo make-ssl-cert: Could not get or use FQDN, using \$HostName\.
 echo make-ssl-cert: You may want to fix your /etc/hosts and/or
DNS setup and run
 echo make-ssl-cert: 'make-ssl-cert generate-default-snakeoil
--force-overwrite'
 echo make-ssl-cert: again.

-- 


Ben Howard
ben.how...@ubuntu.com
Canonical
GPG ID 0x5406A866

---End Message---
---BeginMessage---
Source: ssl-cert
Source-Version: 1.0.29

We believe that the bug you reported is fixed in the latest version of
ssl-cert, which is due to be installed in the Debian FTP archive:

ssl-cert_1.0.29.dsc
  to main/s/ssl-cert/ssl-cert_1.0.29.dsc
ssl-cert_1.0.29.tar.gz
  to main/s/ssl-cert/ssl-cert_1.0.29.tar.gz
ssl-cert_1.0.29_all.deb
  to main/s/ssl-cert/ssl-cert_1.0.29_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 674...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Stefan Fritsch s...@debian.org (supplier of updated ssl-cert package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sat, 09 Jun 2012 20:33:07 +0200
Source: ssl-cert
Binary: ssl-cert
Architecture: source all
Version: 1.0.29
Distribution: unstable
Urgency: low
Maintainer: Debian Apache Maintainers debian-apache@lists.debian.org
Changed-By: Stefan Fritsch s...@debian.org
Description: 
 ssl-cert   - simple debconf wrapper for OpenSSL
Closes: 628373 645515 674598
Changes: 
 ssl-cert (1.0.29) unstable; urgency=low
 .
   * Add support for subject alternative names. Thanks to Jonas Smedegaard for
 the patch. Closes: #645515
 (Sorry to all translators for adding a template so close to the freeze.)
   * For make-ssl-cert generate-default-snakeoil, if the FQDN is too long,
 put it in the SubjAltName and use the simple hostname as CN.
 Closes: #674598
   * Add Catalan translation. Thanks to Innocent De Marchi. Closes: #628373
   * Bump Standards-Version (no changes).
   * Switch VCS to git
   * Fix lintian warnings about build-arch/build-indep targets in debian/rules.
Checksums-Sha1: 
 3277a1bb8667034b5bbdd3d3e58654f0c0e5fc6f 994 ssl-cert_1.0.29.dsc
 644a3ffebb5f67c5e920b562ba042336b3f7c06e 23820 ssl-cert_1.0.29.tar.gz
 6155bf5ec598796cbad0ec691c799f5a8f53536e 15594 ssl-cert_1.0.29_all.deb
Checksums-Sha256: 
 9f45c7864a09bba08da12cd7249b715e540e33f4fc13e1790b13a1e902b028ab 994 
ssl-cert_1.0.29.dsc
 19c0e39f9deda84fb2814d89e40a00e59f69044405f2331e3756e7198658573e 23820 
ssl-cert_1.0.29.tar.gz
 4610e7a0653b7262a519f29f55a10b1aa8e6932e0d115d2e1ee1af75574bcc26

Processed: tagging 676610

2012-06-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 676610 + pending
Bug #676610 [apache2] silently ignores config files with a colon in its name
Added tag(s) pending.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
676610: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=676610
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-apache-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.1339147257931.transcr...@bugs.debian.org



Processed: Re: Bug#675184: apache2.2-common: ambiguous comment in /etc/apache2/apache2.conf

2012-06-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tag 675184 + pending
Bug #675184 [apache2.2-common] apache2.2-common: ambiguous comment in 
/etc/apache2/apache2.conf
Added tag(s) pending.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
675184: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=675184
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-apache-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.13389348039575.transcr...@bugs.debian.org



Processed: bug 674142 is forwarded to https://issues.apache.org/bugzilla/show_bug.cgi?id=53219

2012-06-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 forwarded 674142 https://issues.apache.org/bugzilla/show_bug.cgi?id=53219
Bug #674142 [apache2] make it possible to disable ssl compression in apache2 
mod_ssl
Set Bug forwarded-to-address to 
'https://issues.apache.org/bugzilla/show_bug.cgi?id=53219'.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
674142: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=674142
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-apache-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.133893531512912.transcr...@bugs.debian.org



Processed: retitle 673357 to libatlas3-base: fails to install: update-alternatives: error: alternative path /usr/lib/atlas-base/atlas/libblas.so.3 doesn't exist ...

2012-06-01 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 retitle 673357 libatlas3-base: fails to install: update-alternatives: error: 
 alternative path /usr/lib/atlas-base/atlas/libblas.so.3 doesn't exist
Bug #673357 [libatlas3-base] libatlas3-base:
Changed Bug title to 'libatlas3-base: fails to install: update-alternatives: 
error: alternative path /usr/lib/atlas-base/atlas/libblas.so.3 doesn't exist' 
from 'libatlas3-base:'
 found 661253 295.49-1
Bug #661253 [nvidia-glx] nvidia-glx: NVIDIA 295.20 causes random and unexpected 
X termination and hence logout
Marked as found in versions nvidia-graphics-drivers/295.49-1.
 reopen 674534
Bug #674534 {Done: Kartik Mistry kar...@debian.org} [gir1.2-dee-1.0] 
gir1.2-dee-1.0: removal of gir1.2-dee-1.0 makes files disappear from 
gir1.2-dee-0.5
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
No longer marked as fixed in versions dee/1.0.10-2.
 reopen 663388
Bug #663388 {Done: Yavor Doganov ya...@gnu.org} [gnustep-back-common] 
gnustep-back-common: unowned files after purge (policy 6.8, 10.8) violating FHS 
(policy 9.1) too
Bug reopened
Ignoring request to alter fixed versions of bug #663388 to the same values 
previously set
 found 672372 3.2.1-3
Bug #672372 [backuppc] backuppc: unowned files after purge (policy 6.8, 10.8)
Marked as found in versions backuppc/3.2.1-3.
 reopen 669246
Bug #669246 {Done: Asias He asias.he...@gmail.com} [zfs-fuse] zfs-fuse: fails 
to install due to insserv rejecting the script header
Bug reopened
Ignoring request to alter fixed versions of bug #669246 to the same values 
previously set
 found 675411 1.4-0.3
Bug #675411 [wine-bin] wine-bin: fails to upgrade from sid: 
update-alternatives: error: unknown argument `/usr/share/man/*/man1/wine32.1.gz'
Marked as found in versions wine/1.4-0.3.
 found 671683 2.4.2-2
Bug #671683 [apache2-bin] apache2-bin: fails to upgrade from 'sid' - trying to 
overwrite /usr/sbin/apache2
Marked as found in versions apache2/2.4.2-2.
 affects 671683 + gforge-lists-mailman
Bug #671683 [apache2-bin] apache2-bin: fails to upgrade from 'sid' - trying to 
overwrite /usr/sbin/apache2
Added indication that 671683 affects gforge-lists-mailman
 found 671683 gforge-lists-mailman/5.1.50+svn15558-1
Bug #671683 [apache2-bin] apache2-bin: fails to upgrade from 'sid' - trying to 
overwrite /usr/sbin/apache2
The source gforge-lists-mailman and version 5.1.50+svn15558-1 do not appear to 
match any binary packages
Marked as found in versions gforge-lists-mailman/5.1.50+svn15558-1.
 tags 531135 + pending - moreinfo
Bug #531135 [piuparts] unowned files after purge (policy 6.8)
Ignoring request to alter tags of bug #531135 to the same tags previously set
Bug #531135 [piuparts] unowned files after purge (policy 6.8)
Removed tag(s) moreinfo.
 tags 531134 + pending - moreinfo
Bug #531134 [piuparts] unowned files after purge (policy 6.8)
Ignoring request to alter tags of bug #531134 to the same tags previously set
Bug #531134 [piuparts] unowned files after purge (policy 6.8)
Removed tag(s) moreinfo.
 tags 668756 + pending
Bug #668756 [piuparts] nagios3-common: unowned directory after purge: 
/var/lib/nagios
Ignoring request to alter tags of bug #668756 to the same tags previously set
 user debian...@lists.debian.org
Setting user to debian...@lists.debian.org (was deb...@abeckmann.de).
 usertags 672769 - piuparts
Bug#672769: Split warn-on-leftovers-after-purge into files and directories
Usertags were: piuparts.
Usertags are now: .
 usertags 671629 - piuparts
Bug#671629: piuparts: Piuparts purge order
Usertags were: piuparts.
Usertags are now: .
 usertags 673919 - piuparts
Bug#673919: piuparts-report - Release Section object when section processing 
complete
Usertags were: piuparts.
Usertags are now: .
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
531134: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=531134
531135: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=531135
661253: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=661253
663388: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=663388
668756: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=668756
669246: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=669246
671683: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=671683
672372: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=672372
673357: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=673357
673919: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=673919
674534: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=674534
675411: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=675411
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-apache-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.133858899826665.transcr...@bugs.debian.org



Bug#548213: marked as done (Apache should protect .svn directories)

2012-05-29 Thread Debian Bug Tracking System
Your message dated Tue, 29 May 2012 21:18:31 +
with message-id e1sztof-0003he...@franck.debian.org
and subject line Bug#548213: fixed in apache2 2.2.22-6
has caused the Debian Bug report #548213,
regarding Apache should protect .svn directories
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
548213: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=548213
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: apache2.2-common
Version: 2.2.13-1

Usually during Web development when site is checked out from SVN
repository, .svn folder contains site sources, which can be accessed
from the Web in raw form (e.g. http://site.com/dir/.svn/entries). That
can be a potential security hole.

Solution:

Include the following configuration into apache /etc/apache2/apache2.conf:

Directory ~ .*\.svn
Order allow,deny
Deny from all
/Directory


With best regards,
Dmitry






---End Message---
---BeginMessage---
Source: apache2
Source-Version: 2.2.22-6

We believe that the bug you reported is fixed in the latest version of
apache2, which is due to be installed in the Debian FTP archive:

apache2-dbg_2.2.22-6_i386.deb
  to main/a/apache2/apache2-dbg_2.2.22-6_i386.deb
apache2-doc_2.2.22-6_all.deb
  to main/a/apache2/apache2-doc_2.2.22-6_all.deb
apache2-mpm-event_2.2.22-6_i386.deb
  to main/a/apache2/apache2-mpm-event_2.2.22-6_i386.deb
apache2-mpm-itk_2.2.22-6_i386.deb
  to main/a/apache2/apache2-mpm-itk_2.2.22-6_i386.deb
apache2-mpm-prefork_2.2.22-6_i386.deb
  to main/a/apache2/apache2-mpm-prefork_2.2.22-6_i386.deb
apache2-mpm-worker_2.2.22-6_i386.deb
  to main/a/apache2/apache2-mpm-worker_2.2.22-6_i386.deb
apache2-prefork-dev_2.2.22-6_i386.deb
  to main/a/apache2/apache2-prefork-dev_2.2.22-6_i386.deb
apache2-suexec-custom_2.2.22-6_i386.deb
  to main/a/apache2/apache2-suexec-custom_2.2.22-6_i386.deb
apache2-suexec_2.2.22-6_i386.deb
  to main/a/apache2/apache2-suexec_2.2.22-6_i386.deb
apache2-threaded-dev_2.2.22-6_i386.deb
  to main/a/apache2/apache2-threaded-dev_2.2.22-6_i386.deb
apache2-utils_2.2.22-6_i386.deb
  to main/a/apache2/apache2-utils_2.2.22-6_i386.deb
apache2.2-bin_2.2.22-6_i386.deb
  to main/a/apache2/apache2.2-bin_2.2.22-6_i386.deb
apache2.2-common_2.2.22-6_i386.deb
  to main/a/apache2/apache2.2-common_2.2.22-6_i386.deb
apache2_2.2.22-6.debian.tar.gz
  to main/a/apache2/apache2_2.2.22-6.debian.tar.gz
apache2_2.2.22-6.dsc
  to main/a/apache2/apache2_2.2.22-6.dsc
apache2_2.2.22-6_i386.deb
  to main/a/apache2/apache2_2.2.22-6_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 548...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Stefan Fritsch s...@debian.org (supplier of updated apache2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Tue, 29 May 2012 22:05:48 +0200
Source: apache2
Binary: apache2.2-common apache2.2-bin apache2-mpm-worker apache2-mpm-prefork 
apache2-mpm-event apache2-mpm-itk apache2-utils apache2-suexec 
apache2-suexec-custom apache2 apache2-doc apache2-prefork-dev 
apache2-threaded-dev apache2-dbg
Architecture: source i386 all
Version: 2.2.22-6
Distribution: unstable
Urgency: low
Maintainer: Debian Apache Maintainers debian-apache@lists.debian.org
Changed-By: Stefan Fritsch s...@debian.org
Description: 
 apache2- Apache HTTP Server metapackage
 apache2-dbg - Apache debugging symbols
 apache2-doc - Apache HTTP Server documentation
 apache2-mpm-event - Apache HTTP Server - event driven model
 apache2-mpm-itk - multiuser MPM for Apache 2.2
 apache2-mpm-prefork - Apache HTTP Server - traditional non-threaded model
 apache2-mpm-worker - Apache HTTP Server - high speed threaded model
 apache2-prefork-dev - Apache development headers - non-threaded MPM
 apache2-suexec - Standard suexec program for Apache 2 mod_suexec
 apache2-suexec-custom - Configurable suexec program for Apache 2 mod_suexec
 apache2-threaded-dev - Apache development headers - threaded MPM
 apache2-utils - utility programs for webservers
 apache2.2-bin - Apache HTTP Server common binary files
 apache2.2-common - Apache HTTP Server common files
Closes: 402567 548213 649020 671204
Changes: 
 apache2 (2.2.22-6) unstable; urgency=low
 .
   [ Stefan Fritsch ]
   * Fix

Bug#649020: marked as done (apache2: stronger and faster default SSL config)

2012-05-29 Thread Debian Bug Tracking System
Your message dated Tue, 29 May 2012 21:18:31 +
with message-id e1sztof-0003hj...@franck.debian.org
and subject line Bug#649020: fixed in apache2 2.2.22-6
has caused the Debian Bug report #649020,
regarding apache2: stronger and faster default SSL config
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
649020: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=649020
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: apache2.2-common

Version: 2.2.21-2
Severity: wishlist

Based on a lot of reading and testing, I've come up with what I believe
is a good combination of compatibility, security and speed for a mod_ssl
configuration:

  SSLProtocol TLSv1
  SSLHonorCipherOrder On
  SSLCipherSuite RC4-SHA:HIGH:!kEDH

(We currently don't have any of the above directives in
/etc/apache2/sites-available/default-ssl so I'm proposing we add them.)

It removes weak ciphers, prefers the fast ones and protects against the
BEAST attack. See more details here:

  
http://feeding.cloud.geek.nz/2011/11/ideal-openssl-configuration-for-apache.html

Cheers,
Francois


---End Message---
---BeginMessage---
Source: apache2
Source-Version: 2.2.22-6

We believe that the bug you reported is fixed in the latest version of
apache2, which is due to be installed in the Debian FTP archive:

apache2-dbg_2.2.22-6_i386.deb
  to main/a/apache2/apache2-dbg_2.2.22-6_i386.deb
apache2-doc_2.2.22-6_all.deb
  to main/a/apache2/apache2-doc_2.2.22-6_all.deb
apache2-mpm-event_2.2.22-6_i386.deb
  to main/a/apache2/apache2-mpm-event_2.2.22-6_i386.deb
apache2-mpm-itk_2.2.22-6_i386.deb
  to main/a/apache2/apache2-mpm-itk_2.2.22-6_i386.deb
apache2-mpm-prefork_2.2.22-6_i386.deb
  to main/a/apache2/apache2-mpm-prefork_2.2.22-6_i386.deb
apache2-mpm-worker_2.2.22-6_i386.deb
  to main/a/apache2/apache2-mpm-worker_2.2.22-6_i386.deb
apache2-prefork-dev_2.2.22-6_i386.deb
  to main/a/apache2/apache2-prefork-dev_2.2.22-6_i386.deb
apache2-suexec-custom_2.2.22-6_i386.deb
  to main/a/apache2/apache2-suexec-custom_2.2.22-6_i386.deb
apache2-suexec_2.2.22-6_i386.deb
  to main/a/apache2/apache2-suexec_2.2.22-6_i386.deb
apache2-threaded-dev_2.2.22-6_i386.deb
  to main/a/apache2/apache2-threaded-dev_2.2.22-6_i386.deb
apache2-utils_2.2.22-6_i386.deb
  to main/a/apache2/apache2-utils_2.2.22-6_i386.deb
apache2.2-bin_2.2.22-6_i386.deb
  to main/a/apache2/apache2.2-bin_2.2.22-6_i386.deb
apache2.2-common_2.2.22-6_i386.deb
  to main/a/apache2/apache2.2-common_2.2.22-6_i386.deb
apache2_2.2.22-6.debian.tar.gz
  to main/a/apache2/apache2_2.2.22-6.debian.tar.gz
apache2_2.2.22-6.dsc
  to main/a/apache2/apache2_2.2.22-6.dsc
apache2_2.2.22-6_i386.deb
  to main/a/apache2/apache2_2.2.22-6_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 649...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Stefan Fritsch s...@debian.org (supplier of updated apache2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Tue, 29 May 2012 22:05:48 +0200
Source: apache2
Binary: apache2.2-common apache2.2-bin apache2-mpm-worker apache2-mpm-prefork 
apache2-mpm-event apache2-mpm-itk apache2-utils apache2-suexec 
apache2-suexec-custom apache2 apache2-doc apache2-prefork-dev 
apache2-threaded-dev apache2-dbg
Architecture: source i386 all
Version: 2.2.22-6
Distribution: unstable
Urgency: low
Maintainer: Debian Apache Maintainers debian-apache@lists.debian.org
Changed-By: Stefan Fritsch s...@debian.org
Description: 
 apache2- Apache HTTP Server metapackage
 apache2-dbg - Apache debugging symbols
 apache2-doc - Apache HTTP Server documentation
 apache2-mpm-event - Apache HTTP Server - event driven model
 apache2-mpm-itk - multiuser MPM for Apache 2.2
 apache2-mpm-prefork - Apache HTTP Server - traditional non-threaded model
 apache2-mpm-worker - Apache HTTP Server - high speed threaded model
 apache2-prefork-dev - Apache development headers - non-threaded MPM
 apache2-suexec - Standard suexec program for Apache 2 mod_suexec
 apache2-suexec-custom - Configurable suexec program for Apache 2 mod_suexec
 apache2-threaded-dev - Apache development headers - threaded MPM
 apache2-utils - utility programs for webservers
 apache2.2-bin - Apache HTTP Server common

Bug#402567: marked as done (apache2: BRF files support)

2012-05-29 Thread Debian Bug Tracking System
Your message dated Tue, 29 May 2012 21:18:31 +
with message-id e1sztof-0003hb...@franck.debian.org
and subject line Bug#402567: fixed in apache2 2.2.22-6
has caused the Debian Bug report #402567,
regarding apache2: BRF files support
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
402567: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=402567
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: apache2
Version: 2.2.3-3.1
Severity: wishlist

Hi,

BRF (BRaille-Formated) files are text files in the BRF charset.  They're
usually named something.brf, and are widely used for shipping books,
courses, tax forms, etc. on the web.  By nature, they should be
announced with

Content-Type: text/plain; charset=brf

Just like http://brl.thefreecat.org/test.php does.

For this,
AddCharset BRF .brf

should be added to apache2.conf.  Could this be done for everybody in
the debian-shipped file?

Samuel

-- System Information:
Debian Release: 4.0
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'unstable'), (500, 'stable'), (1, 
'experimental')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.19
Locale: LANG=fr_FR@euro, LC_CTYPE=fr_FR@euro (charmap=ISO-8859-15)

Versions of packages apache2 depends on:
ii  apache2-mpm-prefork   2.2.3-3.1  Traditional model for Apache HTTPD

apache2 recommends no packages.

-- no debconf information

-- 
Samuel Thibault samuel.thiba...@ens-lyon.org
L pour moi le seul qui est autorisé à fasciser, c moi :-)

---End Message---
---BeginMessage---
Source: apache2
Source-Version: 2.2.22-6

We believe that the bug you reported is fixed in the latest version of
apache2, which is due to be installed in the Debian FTP archive:

apache2-dbg_2.2.22-6_i386.deb
  to main/a/apache2/apache2-dbg_2.2.22-6_i386.deb
apache2-doc_2.2.22-6_all.deb
  to main/a/apache2/apache2-doc_2.2.22-6_all.deb
apache2-mpm-event_2.2.22-6_i386.deb
  to main/a/apache2/apache2-mpm-event_2.2.22-6_i386.deb
apache2-mpm-itk_2.2.22-6_i386.deb
  to main/a/apache2/apache2-mpm-itk_2.2.22-6_i386.deb
apache2-mpm-prefork_2.2.22-6_i386.deb
  to main/a/apache2/apache2-mpm-prefork_2.2.22-6_i386.deb
apache2-mpm-worker_2.2.22-6_i386.deb
  to main/a/apache2/apache2-mpm-worker_2.2.22-6_i386.deb
apache2-prefork-dev_2.2.22-6_i386.deb
  to main/a/apache2/apache2-prefork-dev_2.2.22-6_i386.deb
apache2-suexec-custom_2.2.22-6_i386.deb
  to main/a/apache2/apache2-suexec-custom_2.2.22-6_i386.deb
apache2-suexec_2.2.22-6_i386.deb
  to main/a/apache2/apache2-suexec_2.2.22-6_i386.deb
apache2-threaded-dev_2.2.22-6_i386.deb
  to main/a/apache2/apache2-threaded-dev_2.2.22-6_i386.deb
apache2-utils_2.2.22-6_i386.deb
  to main/a/apache2/apache2-utils_2.2.22-6_i386.deb
apache2.2-bin_2.2.22-6_i386.deb
  to main/a/apache2/apache2.2-bin_2.2.22-6_i386.deb
apache2.2-common_2.2.22-6_i386.deb
  to main/a/apache2/apache2.2-common_2.2.22-6_i386.deb
apache2_2.2.22-6.debian.tar.gz
  to main/a/apache2/apache2_2.2.22-6.debian.tar.gz
apache2_2.2.22-6.dsc
  to main/a/apache2/apache2_2.2.22-6.dsc
apache2_2.2.22-6_i386.deb
  to main/a/apache2/apache2_2.2.22-6_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 402...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Stefan Fritsch s...@debian.org (supplier of updated apache2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Tue, 29 May 2012 22:05:48 +0200
Source: apache2
Binary: apache2.2-common apache2.2-bin apache2-mpm-worker apache2-mpm-prefork 
apache2-mpm-event apache2-mpm-itk apache2-utils apache2-suexec 
apache2-suexec-custom apache2 apache2-doc apache2-prefork-dev 
apache2-threaded-dev apache2-dbg
Architecture: source i386 all
Version: 2.2.22-6
Distribution: unstable
Urgency: low
Maintainer: Debian Apache Maintainers debian-apache@lists.debian.org
Changed-By: Stefan Fritsch s...@debian.org
Description: 
 apache2- Apache HTTP Server metapackage
 apache2-dbg - Apache debugging symbols
 apache2-doc - Apache HTTP Server documentation
 apache2-mpm-event - Apache HTTP Server - event driven model
 apache2-mpm-itk - multiuser MPM for Apache 2.2
 apache2-mpm-prefork - Apache HTTP Server - traditional non-threaded model
 apache2-mpm

Bug#671204: marked as done (apache2: mod_cache caches 206 Partial Content responses)

2012-05-29 Thread Debian Bug Tracking System
Your message dated Tue, 29 May 2012 21:18:32 +
with message-id e1sztog-0003ho...@franck.debian.org
and subject line Bug#671204: fixed in apache2 2.2.22-6
has caused the Debian Bug report #671204,
regarding apache2: mod_cache caches 206 Partial Content responses
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
671204: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=671204
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: apache2.2-common
Version: 2.2.16-6+squeeze7
Severity: normal

Hello,

mod_cache suffered from a regression (from 2.2.12) causing it to cache
206 partial content responses, and then serving these partial responses
when replying to normal requests.
This is upstream bug #49113, which has been fixed in apache2's SVN trunk,
but not yet backported to the 2.2.x branch.

Attached is a debdiff which applies upstream patch to Debian's 2.2.16.

Thanks,
Colin

-- Package-specific info:
List of enabled modules from 'apache2 -M':
  alias auth_basic authn_file authz_default authz_groupfile
  authz_host authz_user autoindex cache cgi deflate dir disk_cache
  env headers info jk mem_cache mime negotiation php5 proxy_http
  proxy reqtimeout rewrite setenvif status
List of enabled php5 extensions:
  gd mysql mysqli pdo pdo_mysql suhosin

-- System Information:
Debian Release: 6.0.4
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.26-2-amd64 (SMP w/8 CPU cores)
Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages apache2 depends on:
ii  apache2-mpm-prefork2.2.16-6+squeeze7 Apache HTTP Server - traditional n
ii  apache2.2-common   2.2.16-6+squeeze7 Apache HTTP Server common files

apache2 recommends no packages.

apache2 suggests no packages.

Versions of packages apache2.2-common depends on:
ii  apache2-utils  2.2.16-6+squeeze7 utility programs for webservers
ii  apache2.2-bin  2.2.16-6+squeeze7 Apache HTTP Server common binary f
ii  libmagic1  5.04-5+squeeze1   File type determination library us
ii  lsb-base   3.2-23.2squeeze1  Linux Standard Base 3.2 init scrip
ii  mime-support   3.48-1MIME files 'mime.types'  'mailcap
ii  perl   5.10.1-17squeeze3 Larry Wall's Practical Extraction 
ii  procps 1:3.2.8-9 /proc file system utilities

-- no debconf information
diff -u apache2-2.2.16/debian/changelog apache2-2.2.16/debian/changelog
--- apache2-2.2.16/debian/changelog
+++ apache2-2.2.16/debian/changelog
@@ -1,3 +1,10 @@
+apache2 (2.2.16-6+squeeze8) squeeze; urgency=low
+
+  * Apply Apache provided fix for bug #49113 (mod_cache caches partial
+content)
+
+ -- Colin Leroy co...@colino.nte  Wed, 02 May 2012 14:18:00 +0200
+
 apache2 (2.2.16-6+squeeze7) squeeze-security; urgency=high
 
   * CVE-2012-0216: Remove Alias /doc /usr/share/doc from the default virtual
diff -u apache2-2.2.16/debian/patches/00list apache2-2.2.16/debian/patches/00list
--- apache2-2.2.16/debian/patches/00list
+++ apache2-2.2.16/debian/patches/00list
@@ -42,0 +43 @@
+203_mod_cache-partial-content.dpatch
only in patch2:
unchanged:
--- apache2-2.2.16.orig/debian/patches/203_mod_cache-partial-content.dpatch
+++ apache2-2.2.16/debian/patches/203_mod_cache-partial-content.dpatch
@@ -0,0 +1,29 @@
+#! /bin/sh /usr/share/dpatch/dpatch-run
+## 203_mod_cache-partial-content.dpatch
+##
+## All lines beginning with `## DP:' are a description of the patch.
+## DP: Fix caching of 206 partial content responses. Patch from 
+## DP: upstream r933919, fixes upstream bug #49113 
+
+--- trunk/modules/cache/mod_cache.c	2009/11/02 23:03:14	832177
 trunk/modules/cache/mod_cache.c	2010/04/14 12:00:11	933919
+@@ -734,7 +734,8 @@
+  * We include 304 Not Modified here too as this is the origin server
+  * telling us to serve the cached copy.
+  */
+-if (exps != NULL || cc_out != NULL) {
++if ((exps != NULL || cc_out != NULL)
++ r-status != HTTP_PARTIAL_CONTENT) {
+ /* We are also allowed to cache any response given that it has a
+  * valid Expires or Cache Control header. If we find a either of
+  * those here,  we pass request through the rest of the tests. From
+@@ -747,6 +748,9 @@
+  * include the following: an Expires header (section 14.21); a
+  * max-age, s-maxage,  must-revalidate, proxy-revalidate,
+  * public or private cache-control directive

Bug#669876: marked as done (Missing authz_host module on upgrade to Apache 2.4)

2012-05-28 Thread Debian Bug Tracking System
Your message dated Mon, 28 May 2012 17:17:16 +
with message-id e1sz3ze-0007wo...@franck.debian.org
and subject line Bug#669876: fixed in apache2 2.4.2-2
has caused the Debian Bug report #669876,
regarding Missing authz_host module on upgrade to Apache 2.4
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
669876: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=669876
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: apache2
Version: 2.4.2-1
Severity: normal

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Hi,

After upgrading from apache2 2.2, the server fails to restart:

$ sudo invoke-rc.d apache2 restart 
AH00526: Syntax error on line 153 of /etc/apache2/apache2.conf:
Invalid command 'Require', perhaps misspelled or defined by a module not 
included in the server configuration
Action 'configtest' failed.
The Apache error log may have more information.
 failed!
invoke-rc.d: initscript apache2, action restart failed.

One has to enable the authz_host module in order to allow the new
Require syntax.

The webserver was not restarted during the upgrade not sure if it's
expected because of the configuration file failure.

Regards

David

- -- Package-specific info:
Enabled MPM: prefork
List of enabled modules:
  authz_host (by admin)
   access_compat (by maint)
   mpm_prefork (by admin)
   filter (by maint)
   authz_core (by admin)
List of enabled configurations:
  charset (by maint)
   serve-cgi-bin (by maint)
   security (by maint)
   localized-error-pages (by maint)
   other-vhosts-access-log (by maint)

- -- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable'), (1, 
'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.2.0-2-amd64 (SMP w/1 CPU core)
Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages apache2 depends on:
ii  apache2-bin   2.4.2-1
ii  apache2-data  2.4.2-1
ii  lsb-base  4.1+Debian1
ii  mime-support  3.52-1
ii  perl  5.14.2-9
ii  procps1:3.3.2-3

Versions of packages apache2 recommends:
ii  ssl-cert  1.0.28

Versions of packages apache2 suggests:
ii  apache2-doc  none
ii  apache2-suexec-pristine | apache2-suexec-custom  none
ii  apache2-utils2.4.2-1
ii  epiphany-browser [www-browser]   3.2.1-2
ii  iceweasel [www-browser]  10.0.3esr-3
ii  konqueror [www-browser]  4:4.7.4-2
ii  w3m [www-browser]0.5.3-5

Versions of packages apache2-bin depends on:
ii  libapr1  1.4.6-1
ii  libaprutil1  1.4.1-1
ii  libaprutil1-dbd-sqlite3  1.4.1-1
ii  libaprutil1-ldap 1.4.1-1
ii  libc62.13-30
ii  libldap-2.4-22.4.28-1.2
ii  liblua5.1-0  5.1.5-1
ii  libpcre3 1:8.30-4
ii  libssl1.0.0  1.0.1a-3
ii  libxml2  2.7.8.dfsg-8
ii  perl 5.14.2-9
ii  zlib1g   1:1.2.6.dfsg-2

Versions of packages apache2-bin suggests:
ii  apache2-doc  none
ii  apache2-suexec-pristine | apache2-suexec-custom  none
ii  epiphany-browser [www-browser]   3.2.1-2
ii  iceweasel [www-browser]  10.0.3esr-3
ii  konqueror [www-browser]  4:4.7.4-2
ii  w3m [www-browser]0.5.3-5

Versions of packages apache2 is related to:
ii  apache2  2.4.2-1
ii  apache2-bin  2.4.2-1

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)
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=f+PC
-END PGP SIGNATURE-


---End Message---
---BeginMessage---
Source: apache2
Source-Version: 2.4.2-2

Bug#669269: marked as done (apache2: Fix typographic errors in configuration file comments)

2012-05-28 Thread Debian Bug Tracking System
Your message dated Mon, 28 May 2012 17:17:16 +
with message-id e1sz3ze-0007wl...@franck.debian.org
and subject line Bug#669269: fixed in apache2 2.4.2-2
has caused the Debian Bug report #669269,
regarding apache2: Fix typographic errors in configuration file comments
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
669269: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=669269
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Source: apache2
Version: 2.4.2-1
Severity: minor
Tags: patch

Please see attached patch against the next branch in git to fix some 
typographic 
errors in comments in the configuration files.

-- System Information:
Debian Release: wheezy/sid
  APT prefers testing
  APT policy: (900, 'testing'), (900, 'stable'), (525, 'unstable'), (515, 
'experimental'), (500, 'testing-proposed-updates'), (500, 'stable-updates'), 
(110, 'oneiric-updates'), (110, 'oneiric')
Architecture: amd64 (x86_64)

Kernel: Linux 3.3.0-trunk-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
From 17c13988945e47ffd3aebd386ac600cc5e265707 Mon Sep 17 00:00:00 2001
From: Oxan van Leeuwen o...@oxanvanleeuwen.nl
Date: Wed, 18 Apr 2012 17:42:56 +0200
Subject: [PATCH] Fix typographic errors in configuration file comments

---
 debian/config-dir/apache2.conf |2 +-
 debian/config-dir/sites-available/000-default.conf |2 +-
 debian/config-dir/sites-available/default-ssl.conf |2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/debian/config-dir/apache2.conf b/debian/config-dir/apache2.conf
index 4c8d959..a145448 100644
--- a/debian/config-dir/apache2.conf
+++ b/debian/config-dir/apache2.conf
@@ -36,7 +36,7 @@
 #   supposed to determine listening ports for incoming connections which can be
 #   customized anytime.
 #
-# * Configuration files in the sites-enabled/, mods-enabled/ and conf-enabled/
+# * Configuration files in the mods-enabled/, conf-enabled/ and sites-enabled/
 #   directories contain particular configuration snippets which manage modules,
 #   global configuration fragments or site specific configuration respectively.
 #
diff --git a/debian/config-dir/sites-available/000-default.conf b/debian/config-dir/sites-available/000-default.conf
index decfca5..ba65e14 100644
--- a/debian/config-dir/sites-available/000-default.conf
+++ b/debian/config-dir/sites-available/000-default.conf
@@ -14,7 +14,7 @@
 
 	# For most configuration files from conf-available/, which are
 	# enabled or disabled at a global level, it is possible to
-	# include a it only for a particular virtual host. For example the
+	# include it only for a particular virtual host. For example the
 	# following line enables the CGI configuration for this host
 	# only after disabling it globally with a2disconf.
 	#Include conf-available/serve-cgi-bin.conf
diff --git a/debian/config-dir/sites-available/default-ssl.conf b/debian/config-dir/sites-available/default-ssl.conf
index 33a9f55..0c61c00 100644
--- a/debian/config-dir/sites-available/default-ssl.conf
+++ b/debian/config-dir/sites-available/default-ssl.conf
@@ -16,7 +16,7 @@
 
 	# For most configuration files from conf-available/, which are
 	# enabled or disabled at a global level, it is possible to
-	# include a it only for a particular virtual host. For example the
+	# include it only for a particular virtual host. For example the
 	# following line enables the CGI configuration for this host
 	# only after disabling it globally with a2disconf.
 	#Include conf-available/serve-cgi-bin.conf
-- 
1.7.9.5

---End Message---
---BeginMessage---
Source: apache2
Source-Version: 2.4.2-2

We believe that the bug you reported is fixed in the latest version of
apache2, which is due to be installed in the Debian FTP archive:

apache2-bin_2.4.2-2_amd64.deb
  to main/a/apache2/apache2-bin_2.4.2-2_amd64.deb
apache2-data_2.4.2-2_all.deb
  to main/a/apache2/apache2-data_2.4.2-2_all.deb
apache2-dbg_2.4.2-2_amd64.deb
  to main/a/apache2/apache2-dbg_2.4.2-2_amd64.deb
apache2-dev_2.4.2-2_amd64.deb
  to main/a/apache2/apache2-dev_2.4.2-2_amd64.deb
apache2-doc_2.4.2-2_all.deb
  to main/a/apache2/apache2-doc_2.4.2-2_all.deb
apache2-mpm-event_2.4.2-2_amd64.deb
  to main/a/apache2/apache2-mpm-event_2.4.2-2_amd64.deb
apache2-mpm-itk_2.4.2-2_amd64.deb
  to main/a/apache2/apache2-mpm-itk_2.4.2-2_amd64.deb
apache2-mpm-prefork_2.4.2-2_amd64.deb
  to main/a/apache2/apache2-mpm-prefork_2.4.2-2_amd64.deb
apache2-mpm-worker_2.4.2-2_amd64.deb
  to main/a/apache2/apache2-mpm-worker_2.4.2-2_amd64

Bug#656880: marked as done (Hurd: make apr work better)

2012-05-20 Thread Debian Bug Tracking System
Your message dated Sun, 20 May 2012 21:18:03 +
with message-id e1swdvr-000854...@franck.debian.org
and subject line Bug#656880: fixed in apr 1.4.6-2
has caused the Debian Bug report #656880,
regarding Hurd: make apr work better
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
656880: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=656880
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: apr
Version: 1.4.5-1.1
Severity: important
Tags: patch
User: debian-h...@lists.debian.org
Usertags: hurd

Hi,

at the moment, the shared memory and file locking parts of apr don't
work correctly on GNU/Hurd.

The problem is that there are some methods for shared memory and file
locking that are not implemented on Hurd, yet, causing failures in the
test suite (which is currently disabled for Hurd). Luckly, there are
few methods which actually work, so we can temporarly force their usage.

Furthermore, there is a small issue in the way arch-specific hints are
set, making the Hurd ones not used.

* hurd_fix-hints.diff
  This patch, which could be sent upstream, fixes the set of predefined
  hints for Hurd: usually the $host string is i686-unknown-gnu0.3 or
  i486-pc-gnu, so the GNU string won't match anywhere; furthermore,
  since the proposed string could be too broad (potentially matching
  also the kFreeBSD string, e.g. i686-unknown-kfreebsd8.2-gnu), it has
  been moved as very last check.

* hurd_shm_flock.diff
  This patch disables all the methods for shared memory and file locking
  found by the configure checks, forcing the only working ones.
  This patch should stay Debian-specific, as it is not that suitable for
  upstream inclusion. (As you can guess, ideally all of those
  non-working methods should be ideally fixed in Hurd...)

* debian_enabletests.diff
  This patch reenables the test suite on Hurd, which should pass now
  with the above patches. (Note that testsockets will still fail, but
  a testsockets+testsock run failure is ignored; the bug is a wrong
  errno code set in hurd's version of socket() in glibc, and it has
  been reported already.)

Thanks,
-- 
Pino
--- a/build/apr_hints.m4
+++ b/build/apr_hints.m4
@@ -129,9 +129,6 @@
 esac
 	APR_ADDTO(CPPFLAGS, [-D_REENTRANT -D_GNU_SOURCE])
 	;;
-*-GNU*)
-	APR_ADDTO(CPPFLAGS, [-DHURD -D_GNU_SOURCE])
-	;;
 *-lynx-lynxos)
 	APR_ADDTO(CPPFLAGS, [-D__NO_INCLUDE_WARN__ -DLYNXOS])
 	APR_ADDTO(LIBS, [-lbsd])
@@ -479,6 +476,9 @@
 ;;
 esac
 ;;
+*-*-gnu*)
+	APR_ADDTO(CPPFLAGS, [-D_REENTRANT -D_GNU_SOURCE])
+	;;
   esac
 
 fi
--- a/configure.in
+++ b/configure.in
@@ -1189,6 +1189,13 @@
 APR_DECISION_OVERRIDE(USE_SHMEM_SHMGET_ANON)
 ;;
 esac
+case $host_os in
+gnu* )
+haveshmgetanon=0
+havemmapanon=0
+APR_DECISION_OVERRIDE(USE_SHMEM_MMAP_ZERO)
+;;
+esac
 APR_END_DECISION
 AC_DEFINE_UNQUOTED($ac_decision)
 
@@ -1257,6 +1264,13 @@
 fi
 ;;
 esac
+case $host_os in
+gnu* )
+havemmapshm=0
+haveshmget=0
+APR_DECISION_OVERRIDE(USE_SHMEM_MMAP_TMP)
+;;
+esac
 APR_END_DECISION
 AC_DEFINE_UNQUOTED($ac_decision)
 
@@ -2216,6 +2230,12 @@
 if test x$apr_lock_method != x; then
 APR_DECISION_FORCE($apr_lock_method)
 fi
+case $host_os in
+gnu* )
+hasfcntlser=0
+APR_DECISION_OVERRIDE(USE_FLOCK_SERIALIZE)
+;;
+esac
 APR_END_DECISION
 AC_DEFINE_UNQUOTED($ac_decision)
 
--- a/debian/rules
+++ b/debian/rules
@@ -69,11 +69,6 @@
 	TEST_TARGET =
 endif
 
-# disable tests on hurd until they are fixed (#530286)
-ifeq (hurd, $(DEB_BUILD_ARCH_OS))
-	TEST_TARGET =
-endif
-
 SHELL=/bin/bash
 
 $(BUILDDIR)/config.status: patch-stamp
---End Message---
---BeginMessage---
Source: apr
Source-Version: 1.4.6-2

We believe that the bug you reported is fixed in the latest version of
apr, which is due to be installed in the Debian FTP archive:

apr_1.4.6-2.debian.tar.gz
  to main/a/apr/apr_1.4.6-2.debian.tar.gz
apr_1.4.6-2.dsc
  to main/a/apr/apr_1.4.6-2.dsc
libapr1-dbg_1.4.6-2_i386.deb
  to main/a/apr/libapr1-dbg_1.4.6-2_i386.deb
libapr1-dev_1.4.6-2_i386.deb
  to main/a/apr/libapr1-dev_1.4.6-2_i386.deb
libapr1_1.4.6-2_i386.deb
  to main/a/apr/libapr1_1.4.6-2_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 656...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Stefan

Bug#657043: marked as done (Hurd: please reenable the test suite)

2012-05-20 Thread Debian Bug Tracking System
Your message dated Sun, 20 May 2012 21:18:22 +
with message-id e1swdwa-00086o...@franck.debian.org
and subject line Bug#657043: fixed in apr-util 1.4.1-2
has caused the Debian Bug report #657043,
regarding Hurd: please reenable the test suite
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
657043: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=657043
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: apr-util
Version: 1.4.1-1
Severity: wishlist
Tags: patch
User: debian-h...@lists.debian.org
Usertags: hurd

Hi,

as a consequence of #530287, more than two years ago the test suite has
been disabled on Hurd.
Given that
a) the sqlite2 backend is not compiled anymore
b) I just had a successful build of apr-util with test suite enabled
could you please reenable the test suite on Hurd?
(Attached there is a patch for it.)

Thanks,
-- 
Pino
--- a/debian/rules
+++ b/debian/rules
@@ -45,12 +45,6 @@
 	TEST_TARGET =
 endif
 
-# disable tests on hurd until they are fixed (see #530287)
-DEB_HOST_ARCH_OS := $(shell dpkg-architecture -qDEB_HOST_ARCH_OS)
-ifeq (hurd, $(DEB_HOST_ARCH_OS))
-	TEST_TARGET =
-endif
-
 ifeq ($(DEB_BUILD_ARCH),i386)
 CONFFLAGS=apr_lock_method=USE_PROC_PTHREAD_SERIALIZE
 else
---End Message---
---BeginMessage---
Source: apr-util
Source-Version: 1.4.1-2

We believe that the bug you reported is fixed in the latest version of
apr-util, which is due to be installed in the Debian FTP archive:

apr-util_1.4.1-2.debian.tar.gz
  to main/a/apr-util/apr-util_1.4.1-2.debian.tar.gz
apr-util_1.4.1-2.dsc
  to main/a/apr-util/apr-util_1.4.1-2.dsc
libaprutil1-dbd-freetds_1.4.1-2_i386.deb
  to main/a/apr-util/libaprutil1-dbd-freetds_1.4.1-2_i386.deb
libaprutil1-dbd-mysql_1.4.1-2_i386.deb
  to main/a/apr-util/libaprutil1-dbd-mysql_1.4.1-2_i386.deb
libaprutil1-dbd-odbc_1.4.1-2_i386.deb
  to main/a/apr-util/libaprutil1-dbd-odbc_1.4.1-2_i386.deb
libaprutil1-dbd-pgsql_1.4.1-2_i386.deb
  to main/a/apr-util/libaprutil1-dbd-pgsql_1.4.1-2_i386.deb
libaprutil1-dbd-sqlite3_1.4.1-2_i386.deb
  to main/a/apr-util/libaprutil1-dbd-sqlite3_1.4.1-2_i386.deb
libaprutil1-dbg_1.4.1-2_i386.deb
  to main/a/apr-util/libaprutil1-dbg_1.4.1-2_i386.deb
libaprutil1-dev_1.4.1-2_i386.deb
  to main/a/apr-util/libaprutil1-dev_1.4.1-2_i386.deb
libaprutil1-ldap_1.4.1-2_i386.deb
  to main/a/apr-util/libaprutil1-ldap_1.4.1-2_i386.deb
libaprutil1_1.4.1-2_i386.deb
  to main/a/apr-util/libaprutil1_1.4.1-2_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 657...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Stefan Fritsch s...@debian.org (supplier of updated apr-util package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sun, 20 May 2012 22:14:38 +0200
Source: apr-util
Binary: libaprutil1 libaprutil1-ldap libaprutil1-dbd-mysql 
libaprutil1-dbd-sqlite3 libaprutil1-dbd-odbc libaprutil1-dbd-pgsql 
libaprutil1-dbd-freetds libaprutil1-dev libaprutil1-dbg
Architecture: source i386
Version: 1.4.1-2
Distribution: unstable
Urgency: low
Maintainer: Debian Apache Maintainers debian-apache@lists.debian.org
Changed-By: Stefan Fritsch s...@debian.org
Description: 
 libaprutil1 - Apache Portable Runtime Utility Library
 libaprutil1-dbd-freetds - Apache Portable Runtime Utility Library - FreeTDS 
Driver
 libaprutil1-dbd-mysql - Apache Portable Runtime Utility Library - MySQL Driver
 libaprutil1-dbd-odbc - Apache Portable Runtime Utility Library - ODBC Driver
 libaprutil1-dbd-pgsql - Apache Portable Runtime Utility Library - PostgreSQL 
Driver
 libaprutil1-dbd-sqlite3 - Apache Portable Runtime Utility Library - SQLite3 
Driver
 libaprutil1-dbg - Apache Portable Runtime Utility Library - Debugging Symbols
 libaprutil1-dev - Apache Portable Runtime Utility Library - Development Headers
 libaprutil1-ldap - Apache Portable Runtime Utility Library - LDAP Driver
Closes: 657043 664307 666260
Changes: 
 apr-util (1.4.1-2) unstable; urgency=low
 .
   * Remove obsolete version on binutils dependency. Closes: #666260
   * Re-enable test suite on hurd. Closes: #657043
   * Switch VCS to git
   * Switch to packaging format 3.0 quilt, remove dpatch. Thanks to Jari
 Aalto for the patch. Closes: #664307
   * Update

Bug#664299: marked as done ([PATCH] apr: Helping to update to packaging format 3.0)

2012-05-20 Thread Debian Bug Tracking System
Your message dated Sun, 20 May 2012 21:18:03 +
with message-id e1swdvr-00085a...@franck.debian.org
and subject line Bug#664299: fixed in apr 1.4.6-2
has caused the Debian Bug report #664299,
regarding [PATCH] apr: Helping to update to packaging format 3.0
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
664299: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=664299
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: apr
Severity: wishlist
Tags: patch

Hi,

The dpatch patch management system has been deprecated for some time. The
Lintian currently flags use of dpatch packages as an error. The new 3.0
packaging format is an improved version which, among other things, contains
patch management built-in. For more information, see:

http://wiki.debian.org/Projects/DebSrc3.0

I had some free time; see attached patch to migrate to new package
format. Note that all files in debian/patches/* are canocalized to
*.patch.

Let me know if there is anything that needs adjusting or if it is ok
to upload this version in a NMU in case you are working on other
issues needing attention.

Thanks,
Jari

From 2b30f88c055e8d0f151cf2224b2a5c66dabe6d2e Mon Sep 17 00:00:00 2001
From: Jari Aalto jari.aa...@cante.net
Date: Sat, 3 Mar 2012 04:55:12 -0500
Subject: [PATCH] format-3.0
Organization: Private
Content-Type: text/plain; charset=utf-8
Content-Transfer-Encoding: 8bit

Signed-off-by: Jari Aalto jari.aa...@cante.net
---
 debian/README.source   |   17 -
 debian/changelog   |   10 +++
 debian/compat  |2 +-
 debian/control |4 +-
 debian/patches/00list  |   10 ---
 ..._apr-config.dpatch = 011_fix_apr-config.patch} |   17 ++---
 ...nd_apr.m4.dpatch = 013_ship_find_apr.m4.patch} |   19 +++---
 debian/patches/014_fix-apr.pc.dpatch   |   19 -
 debian/patches/014_fix-apr.pc.patch|   18 +
 ..._sendfile_lfs.dpatch = 015_sendfile_lfs.patch} |   73 ++--
 ...endfile_hurd.dpatch = 016_sendfile_hurd.patch} |   15 ++--
 debian/patches/022_hurd_path_max.dpatch|   20 --
 debian/patches/022_hurd_path_max.patch |   19 +
 ...23_fix_doxygen.dpatch = 023_fix_doxygen.patch} |   31 
 ...earlier.dpatch = 025_GNU_SOURCE_earlier.patch} |   10 +--
 debian/patches/026_omit_extra_libs.dpatch  |   19 -
 debian/patches/026_omit_extra_libs.patch   |   18 +
 ...patch = 027_mmap-allocator-fix-pagesize.patch} |   10 +--
 debian/patches/series  |   10 +++
 debian/rules   |   11 +--
 debian/source/format   |2 +-
 21 files changed, 165 insertions(+), 189 deletions(-)
 delete mode 100644 debian/README.source
 delete mode 100644 debian/patches/00list
 rename debian/patches/{011_fix_apr-config.dpatch = 011_fix_apr-config.patch} (68%)
 rename debian/patches/{013_ship_find_apr.m4.dpatch = 013_ship_find_apr.m4.patch} (58%)
 delete mode 100644 debian/patches/014_fix-apr.pc.dpatch
 create mode 100644 debian/patches/014_fix-apr.pc.patch
 rename debian/patches/{015_sendfile_lfs.dpatch = 015_sendfile_lfs.patch} (87%)
 rename debian/patches/{016_sendfile_hurd.dpatch = 016_sendfile_hurd.patch} (61%)
 delete mode 100644 debian/patches/022_hurd_path_max.dpatch
 create mode 100644 debian/patches/022_hurd_path_max.patch
 rename debian/patches/{023_fix_doxygen.dpatch = 023_fix_doxygen.patch} (60%)
 rename debian/patches/{025_GNU_SOURCE_earlier.dpatch = 025_GNU_SOURCE_earlier.patch} (57%)
 delete mode 100644 debian/patches/026_omit_extra_libs.dpatch
 create mode 100644 debian/patches/026_omit_extra_libs.patch
 rename debian/patches/{027_mmap-allocator-fix-pagesize.dpatch = 027_mmap-allocator-fix-pagesize.patch} (56%)
 create mode 100644 debian/patches/series

diff --git a/debian/README.source b/debian/README.source
deleted file mode 100644
index f9b5b30..000
--- a/debian/README.source
+++ /dev/null
@@ -1,17 +0,0 @@
-Debian-apache uses dpatch to make changes to the upstream source.
-
-To apply all of the patches run:
-./debian/rules patch
-
-To unapply all of the patches run:
-./debian/rules unpatch
-
-To add (or edit) a patch run:
-dpatch-edit-patch name_of_patch_goes_here
-#make your changes
-exit
-
-dpatch will make a new patch in debian/patches/ if one with that name doesn't already exist, otherwise it will change the existing one.
-To make it get used add it to debian

Bug#664307: marked as done ([PATCH] apr-util: Helping to update to packaging format 3.0)

2012-05-20 Thread Debian Bug Tracking System
Your message dated Sun, 20 May 2012 21:18:22 +
with message-id e1swdwa-00086u...@franck.debian.org
and subject line Bug#664307: fixed in apr-util 1.4.1-2
has caused the Debian Bug report #664307,
regarding [PATCH] apr-util: Helping to update to packaging format 3.0
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
664307: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=664307
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: apr-util
Severity: wishlist
Tags: patch

Hi,

The dpatch patch management system has been deprecated for some time. The
Lintian currently flags use of dpatch packages as an error. The new 3.0
packaging format is an improved version which, among other things, contains
patch management built-in. For more information, see:

http://wiki.debian.org/Projects/DebSrc3.0

I had some free time; see attached patch to migrate to new package
format. Note that all files in debian/patches/* are canocalized to
*.patch.

Let me know if there is anything that needs adjusting or if it is ok
to upload this version in a NMU in case you are working on other
issues needing attention.

Thanks,
Jari

From 0089099e5ddc46cbcc0ccd3fcfd022be21d33646 Mon Sep 17 00:00:00 2001
From: Jari Aalto jari.aa...@cante.net
Date: Sat, 3 Mar 2012 07:43:16 -0500
Subject: [PATCH] format-3.0
Organization: Private
Content-Type: text/plain; charset=utf-8
Content-Transfer-Encoding: 8bit

Signed-off-by: Jari Aalto jari.aa...@cante.net
---
 debian/README.source   |   17 -
 debian/changelog   |   10 +++
 debian/compat  |2 +-
 debian/control |4 +-
 ...h_or_btree = 001_dbm_read_hash_or_btree.patch} |   18 +++---
 .../002_configure_in_remove_syspaths.dpatch|   21 
 .../patches/002_configure_in_remove_syspaths.patch |   20 +++
 ... 003_buildconf_config.guess_sub_location.patch} |   19 +++---
 ...yout_fix.dpatch = 004_debian_layout_fix.patch} |8 +
 debian/patches/00list  |   10 ---
 ...dpatch = 010_dont_use_all_pg_build_deps.patch} |8 +
 ...efaut.dpatch = 011_avoid_ldap_by_defaut.patch} |9 +-
 ...nd_apu.m4.dpatch = 013_ship_find_apu.m4.patch} |   18 ++---
 ...h = 014_apu_config_dont_list_indep_libs.patch} |   24 +-
 debian/patches/015_disable_expat_buildconf.dpatch  |   26 
 debian/patches/015_disable_expat_buildconf.patch   |   25 +++
 ...efault.dpatch = 016_avoid_db_by-default.patch} |8 +
 debian/patches/series  |   10 +++
 debian/rules   |   13 --
 debian/source/format   |1 +
 20 files changed, 120 insertions(+), 151 deletions(-)
 delete mode 100644 debian/README.source
 rename debian/patches/{001_dbm_read_hash_or_btree = 001_dbm_read_hash_or_btree.patch} (68%)
 delete mode 100644 debian/patches/002_configure_in_remove_syspaths.dpatch
 create mode 100644 debian/patches/002_configure_in_remove_syspaths.patch
 rename debian/patches/{003_buildconf_config.guess_sub_location.dpatch = 003_buildconf_config.guess_sub_location.patch} (56%)
 rename debian/patches/{004_debian_layout_fix.dpatch = 004_debian_layout_fix.patch} (73%)
 delete mode 100644 debian/patches/00list
 rename debian/patches/{010_dont_use_all_pg_build_deps.dpatch = 010_dont_use_all_pg_build_deps.patch} (91%)
 rename debian/patches/{011_avoid_ldap_by_defaut.dpatch = 011_avoid_ldap_by_defaut.patch} (77%)
 rename debian/patches/{013_ship_find_apu.m4.dpatch = 013_ship_find_apu.m4.patch} (55%)
 rename debian/patches/{014_apu_config_dont_list_indep_libs.dpatch = 014_apu_config_dont_list_indep_libs.patch} (50%)
 delete mode 100644 debian/patches/015_disable_expat_buildconf.dpatch
 create mode 100644 debian/patches/015_disable_expat_buildconf.patch
 rename debian/patches/{016_avoid_db_by-default.dpatch = 016_avoid_db_by-default.patch} (87%)
 create mode 100644 debian/patches/series
 create mode 100644 debian/source/format

diff --git a/debian/README.source b/debian/README.source
deleted file mode 100644
index f9b5b30..000
--- a/debian/README.source
+++ /dev/null
@@ -1,17 +0,0 @@
-Debian-apache uses dpatch to make changes to the upstream source.
-
-To apply all of the patches run:
-./debian/rules patch
-
-To unapply all of the patches run:
-./debian/rules unpatch
-
-To add (or edit) a patch run:
-dpatch-edit-patch

Bug#666260: marked as done (apr-util: Please drop obsolete versioned build-dependency on binutils)

2012-05-20 Thread Debian Bug Tracking System
Your message dated Sun, 20 May 2012 21:18:22 +
with message-id e1swdwa-00086z...@franck.debian.org
and subject line Bug#666260: fixed in apr-util 1.4.1-2
has caused the Debian Bug report #666260,
regarding apr-util: Please drop obsolete versioned build-dependency on binutils
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
666260: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=666260
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: apr-util
Version: 1.4.1-1.1
Severity: normal
Tags: patch
User: ubuntu-de...@lists.ubuntu.com
Usertags: origin-ubuntu precise ubuntu-patch

Hi folks,

When doing tests to cross-build the Ubuntu archive, I found that the
apr-util package has a versioned build-dependency on a very old version of
binutils - one satisfied by lenny and later.  This versioned
build-dependency confuses cross-architecture dependency resolution.  I think
it's best if it's just dropped from the package.

Please find attached a patch to do this.

Cheers,
-- 
Steve Langasek   Give me a lever long enough and a Free OS
Debian Developer   to set it on, and I can move the world.
Ubuntu Developerhttp://www.debian.org/
slanga...@ubuntu.com vor...@debian.org
=== modified file 'debian/control'
--- debian/control	2012-01-08 20:44:17 +
+++ debian/control	2012-03-30 03:35:04 +
@@ -3,7 +3,7 @@
 Priority: optional
 Maintainer: Debian Apache Maintainers debian-apache@lists.debian.org
 Uploaders: Stefan Fritsch s...@debian.org, Peter Samuelson pe...@p12n.org
-Build-Depends: debhelper ( 6.0.7~), autoconf, autotools-dev, mawk, libldap2-dev, libexpat1-dev, libdb-dev, libpcre3-dev, dpatch (= 1.11), binutils (= 2.14.90.0.7), libapr1-dev (= 1.3.2), libsqlite3-dev, libpq-dev, python, libmysqlclient-dev, freetds-dev, unixodbc-dev, doxygen, libssl-dev
+Build-Depends: debhelper ( 6.0.7~), autoconf, autotools-dev, mawk, libldap2-dev, libexpat1-dev, libdb-dev, libpcre3-dev, dpatch (= 1.11), libapr1-dev (= 1.3.2), libsqlite3-dev, libpq-dev, python, libmysqlclient-dev, freetds-dev, unixodbc-dev, doxygen, libssl-dev
 Standards-Version: 3.9.2
 Vcs-Browser: http://svn.debian.org/wsvn/pkg-apache/trunk/apr-util
 Vcs-svn: svn://svn.debian.org/pkg-apache/trunk/apr-util

---End Message---
---BeginMessage---
Source: apr-util
Source-Version: 1.4.1-2

We believe that the bug you reported is fixed in the latest version of
apr-util, which is due to be installed in the Debian FTP archive:

apr-util_1.4.1-2.debian.tar.gz
  to main/a/apr-util/apr-util_1.4.1-2.debian.tar.gz
apr-util_1.4.1-2.dsc
  to main/a/apr-util/apr-util_1.4.1-2.dsc
libaprutil1-dbd-freetds_1.4.1-2_i386.deb
  to main/a/apr-util/libaprutil1-dbd-freetds_1.4.1-2_i386.deb
libaprutil1-dbd-mysql_1.4.1-2_i386.deb
  to main/a/apr-util/libaprutil1-dbd-mysql_1.4.1-2_i386.deb
libaprutil1-dbd-odbc_1.4.1-2_i386.deb
  to main/a/apr-util/libaprutil1-dbd-odbc_1.4.1-2_i386.deb
libaprutil1-dbd-pgsql_1.4.1-2_i386.deb
  to main/a/apr-util/libaprutil1-dbd-pgsql_1.4.1-2_i386.deb
libaprutil1-dbd-sqlite3_1.4.1-2_i386.deb
  to main/a/apr-util/libaprutil1-dbd-sqlite3_1.4.1-2_i386.deb
libaprutil1-dbg_1.4.1-2_i386.deb
  to main/a/apr-util/libaprutil1-dbg_1.4.1-2_i386.deb
libaprutil1-dev_1.4.1-2_i386.deb
  to main/a/apr-util/libaprutil1-dev_1.4.1-2_i386.deb
libaprutil1-ldap_1.4.1-2_i386.deb
  to main/a/apr-util/libaprutil1-ldap_1.4.1-2_i386.deb
libaprutil1_1.4.1-2_i386.deb
  to main/a/apr-util/libaprutil1_1.4.1-2_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 666...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Stefan Fritsch s...@debian.org (supplier of updated apr-util package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sun, 20 May 2012 22:14:38 +0200
Source: apr-util
Binary: libaprutil1 libaprutil1-ldap libaprutil1-dbd-mysql 
libaprutil1-dbd-sqlite3 libaprutil1-dbd-odbc libaprutil1-dbd-pgsql 
libaprutil1-dbd-freetds libaprutil1-dev libaprutil1-dbg
Architecture: source i386
Version: 1.4.1-2
Distribution: unstable
Urgency: low
Maintainer: Debian Apache Maintainers debian-apache@lists.debian.org
Changed-By: Stefan Fritsch s

Processed: tagging 656880, tagging 664299

2012-05-19 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 656880 + pending
Bug #656880 [apr] Hurd: make apr work better
Added tag(s) pending.
 tags 664299 + pending
Bug #664299 [apr] [PATCH] apr: Helping to update to packaging format 3.0
Added tag(s) pending.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
656880: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=656880
664299: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=664299
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-apache-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.1337438820428.transcr...@bugs.debian.org



Processed: tagging 666260, tagging 550360, tagging 664307

2012-05-19 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 666260 + pending
Bug #666260 [apr-util] apr-util: Please drop obsolete versioned 
build-dependency on binutils
Added tag(s) pending.
 tags 550360 + pending
Bug #550360 [libaprutil1] apr_password_validate() always succeeds if hash 
parameter is empty  string
Added tag(s) pending.
 tags 664307 + pending
Bug #664307 [apr-util] [PATCH] apr-util: Helping to update to packaging format 
3.0
Added tag(s) pending.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
550360: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=550360
664307: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=664307
666260: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=666260
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-apache-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.133746144620761.transcr...@bugs.debian.org



Processed: tagging 550360, tagging 657043

2012-05-19 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 550360 - pending
Bug #550360 [libaprutil1] apr_password_validate() always succeeds if hash 
parameter is empty  string
Removed tag(s) pending.
 tags 657043 + pending
Bug #657043 [apr-util] Hurd: please reenable the test suite
Added tag(s) pending.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
550360: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=550360
657043: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=657043
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-apache-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.13374640183021.transcr...@bugs.debian.org



Processed: Re: bug 664761 is forwarded to https://bugs.launchpad.net/mixxx/+bug/911461

2012-05-13 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 # Hi Alessio,
 #
 # Alessio Treglia wrote:
 #
 #  forwarded 664761 https://bugs.launchpad.net/mixxx/+bug/911461
 #  thanks
 #
 # I think you mean 664671. :)
 notforwarded 664761
Bug #664761 [apache2] apache2/conf.d migration: what should webapp packagers do?
Unset Bug forwarded-to-address
 tags 664761 - upstream fixed-upstream
Bug #664761 [apache2] apache2/conf.d migration: what should webapp packagers do?
Removed tag(s) upstream and fixed-upstream.
 forwarded 664671 https://bugs.launchpad.net/mixxx/+bug/911461
Bug #664671 [mixxx] mixxx: subfolders not shown in Browse view
Set Bug forwarded-to-address to 'https://bugs.launchpad.net/mixxx/+bug/911461'.
 tags 664671 + upstream fixed-upstream
Bug #664671 [mixxx] mixxx: subfolders not shown in Browse view
Added tag(s) upstream and fixed-upstream.

End of message, stopping processing here.

Please contact me if you need assistance.
-- 
664671: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=664671
664761: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=664761
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-apache-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.133696779416397.transcr...@bugs.debian.org



Processed (with 1 errors): Re: Bug#672605: Bug report for apache2 in Wheezy

2012-05-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 forcemerge 670633 672605
Bug #670633 [src:mod-proxy-html] not usable because libxml2.so.* are moved to 
Multi-Arch path
Bug #670643 [src:mod-proxy-html] libapache2-mod-proxy-html: mod_proxy_html 
fails to load beacause libxml2.so.2 location is changed.
Unable to merge bugs because:
package of #672605 is 'apache2' not 'src:mod-proxy-html'
Failed to forcibly merge 670633: Did not alter merged bugs
Debbugs::Control::set_merged('transcript', 'GLOB(0x30980f8)', 
'requester', 'Arno T\x{c3}\x{b6}ll a...@debian.org', 'request_addr', 
'cont...@bugs.debian.org', 'request_msgid', '4fae49a3.7090...@debian.org', 
'request_subject', ...) called at /usr/lib/debbugs/service line 887
eval {...} called at /usr/lib/debbugs/service line 886

 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
670633: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=670633
670643: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=670643
672605: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=672605
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-apache-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.133682219211092.transcr...@bugs.debian.org



Processed: block 672605 with 670572, reassign 672605 to libapache-mod-security

2012-05-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 block 672605 with 670572
Bug #672605 [apache2] Bug report for apache2 in Wheezy
672605 was not blocked by any bugs.
672605 was not blocking any bugs.
Added blocking bug(s) of 672605: 670572
 reassign 672605 libapache-mod-security
Bug #672605 [apache2] Bug report for apache2 in Wheezy
Bug reassigned from package 'apache2' to 'libapache-mod-security'.
No longer marked as found in versions apache2/2.2.22-5.
Ignoring request to alter fixed versions of bug #672605 to the same values 
previously set
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
672605: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=672605
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-apache-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.133682260414598.transcr...@bugs.debian.org



Processed: [bts-link] source package apache2

2012-05-10 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 #
 # bts-link upstream status pull for source package apache2
 # see http://lists.debian.org/debian-devel-announce/2006/05/msg1.html
 #
 user bts-link-upstr...@lists.alioth.debian.org
Setting user to bts-link-upstr...@lists.alioth.debian.org (was 
bts-link-de...@lists.alioth.debian.org).
 # remote status report for #671204 (http://bugs.debian.org/671204)
 # Bug title: apache2: mod_cache caches 206 Partial Content responses
 #  * http://issues.apache.org/bugzilla/show_bug.cgi?id=49113
 #  * remote status changed: (?) - RESOLVED
 #  * remote resolution changed: (?) - FIXED
 #  * closed upstream
 tags 671204 + fixed-upstream
Bug #671204 [apache2.2-common] apache2: mod_cache caches 206 Partial Content 
responses
Added tag(s) fixed-upstream.
 usertags 671204 + status-RESOLVED resolution-FIXED
Bug#671204: apache2: mod_cache caches 206 Partial Content responses
There were no usertags set.
Usertags are now: status-RESOLVED resolution-FIXED.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
671204: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=671204
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-apache-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.13366679479791.transcr...@bugs.debian.org



Processed: Can't listen to 127.0.0.1 if eth0 has IPv6 only

2012-05-06 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 found 500558 1.4.6-1
Bug #500558 [libapr1] libapr1: can't bind to 127.0.0.1 without IPv4 address
Marked as found in versions apr/1.4.6-1.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
500558: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=500558
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-apache-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.133629540321916.transcr...@bugs.debian.org



Processed: tagging 666816, tagging 671683

2012-05-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 666816 + pending
Bug #666816 [mod-proxy-html] mod-proxy-html: sourceful transition towards 
Apache 2.4
Added tag(s) pending.
 tags 671683 + pending
Bug #671683 [apache2-bin] apache2-bin: fails to upgrade from 'sid' - trying to 
overwrite /usr/sbin/apache2
Added tag(s) pending.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
666816: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=666816
671683: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=671683
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-apache-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.133625577523122.transcr...@bugs.debian.org



Processed: tagging 671683

2012-05-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 671683 + pending
Bug #671683 [apache2-bin] apache2-bin: fails to upgrade from 'sid' - trying to 
overwrite /usr/sbin/apache2
Ignoring request to alter tags of bug #671683 to the same tags previously set
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
671683: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=671683
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-apache-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.133625590024194.transcr...@bugs.debian.org



Processed: tagging 671204

2012-05-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 671204 + squeeze
Bug #671204 [apache2.2-common] apache2: mod_cache caches 206 Partial Content 
responses
Added tag(s) squeeze.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
671204: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=671204
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-apache-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.133615791012397.transcr...@bugs.debian.org



Processed: bug 671204 is forwarded to https://issues.apache.org/bugzilla/show_bug.cgi?id=49113, tags 671204 +confirmed +upstream

2012-05-03 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 forwarded 671204 https://issues.apache.org/bugzilla/show_bug.cgi?id=49113, 
 tags 671204 +confirmed +upstream
Bug #671204 [apache2.2-common] apache2: mod_cache caches 206 Partial Content 
responses
Set Bug forwarded-to-address to 
'https://issues.apache.org/bugzilla/show_bug.cgi?id=49113, tags 671204 
+confirmed +upstream'.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
671204: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=671204
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-apache-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.13360780273947.transcr...@bugs.debian.org



Processed: bug 671204 is forwarded to https://issues.apache.org/bugzilla/show_bug.cgi?id=49113, tagging 671204

2012-05-03 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 forwarded 671204 https://issues.apache.org/bugzilla/show_bug.cgi?id=49113
Bug #671204 [apache2.2-common] apache2: mod_cache caches 206 Partial Content 
responses
Changed Bug forwarded-to-address to 
'https://issues.apache.org/bugzilla/show_bug.cgi?id=49113' from 
'https://issues.apache.org/bugzilla/show_bug.cgi?id=49113, tags 671204 
+confirmed +upstream'
 tags 671204 + upstream
Bug #671204 [apache2.2-common] apache2: mod_cache caches 206 Partial Content 
responses
Added tag(s) upstream.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
671204: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=671204
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-apache-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.13360783625345.transcr...@bugs.debian.org



Processed: Re: seriously

2012-05-02 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 clone 669796 -1
Bug #669796 [w3c-linkchecker] w3c-linkchecker: transition towards Apache 2.4
Bug 669796 cloned as bug 671260
 retitle -1 please split apache2-dev
Bug #671260 [w3c-linkchecker] w3c-linkchecker: transition towards Apache 2.4
Changed Bug title to 'please split apache2-dev' from 'w3c-linkchecker: 
transition towards Apache 2.4'
 severity -1  wishlist
Bug #671260 [w3c-linkchecker] please split apache2-dev
Severity set to 'wishlist' from 'important'
 reassign -1 apache2-dev
Bug #671260 [w3c-linkchecker] please split apache2-dev
Bug reassigned from package 'w3c-linkchecker' to 'apache2-dev'.
Ignoring request to alter found versions of bug #671260 to the same values 
previously set
Ignoring request to alter fixed versions of bug #671260 to the same values 
previously set
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
669796: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=669796
671260: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=671260
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-apache-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.133598605224492.transcr...@bugs.debian.org



Processed: bug 664761 is forwarded to https://bugs.launchpad.net/mixxx/+bug/911461

2012-04-24 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 forwarded 664761 https://bugs.launchpad.net/mixxx/+bug/911461
Bug #664761 [apache2] apache2/conf.d migration: what should webapp packagers do?
Set Bug forwarded-to-address to 'https://bugs.launchpad.net/mixxx/+bug/911461'.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
664761: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=664761
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-apache-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.133530835516408.transcr...@bugs.debian.org



Processed: tagging 664761

2012-04-24 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 664761 + upstream fixed-upstream
Bug #664761 [apache2] apache2/conf.d migration: what should webapp packagers do?
Added tag(s) upstream and fixed-upstream.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
664761: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=664761
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-apache-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.133530836916448.transcr...@bugs.debian.org



Processed: Re: Bug#669269: apache2: Fix typographic errors in configuration file comments

2012-04-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 669269 +pending
Bug #669269 [src:apache2] apache2: Fix typographic errors in configuration file 
comments
Added tag(s) pending.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
669269: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=669269
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-apache-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.133509324513193.transcr...@bugs.debian.org



Processed: tagging 669876

2012-04-21 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 669876 + pending
Bug #669876 [apache2] Missing authz_host module on upgrade to Apache 2.4
Added tag(s) pending.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
669876: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=669876
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-apache-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.133502850111782.transcr...@bugs.debian.org



Bug#341022: marked as done (default apache2.conf file should deny access to /)

2012-04-15 Thread Debian Bug Tracking System
Your message dated Sun, 15 Apr 2012 19:17:33 +
with message-id e1sjux3-vp...@franck.debian.org
and subject line Bug#341022: fixed in apache2 2.4.2-1
has caused the Debian Bug report #341022,
regarding default apache2.conf file should deny access to /
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
341022: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=341022
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: apache2
Version: 2.0.54-5
Severity: important
Tags: patch


The default configuration file, apache2.conf, of apache2 should have the
following directory denying directive in apache2.conf instead of the
000-default VirtualHost because if a VirtualHost is added and under that
VirtualHost's DocumentRoot the user makes a symlink to /, he can
access the whole filesystem.

Config lines to be added to /etc/apache2/apache2.conf:

Directory /
Order Deny,Allow
Deny from all
/Directory


-- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (990, 'testing'), (300, 'unstable'), (100, 'experimental')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.12-custom-skas3-v8.2
Locale: LANG=en_US, LC_CTYPE=en_US (charmap=ISO-8859-1)

Versions of packages apache2 depends on:
ii  apache2-mpm-worker2.0.54-5   high speed threaded model for Apac

apache2 recommends no packages.

-- no debconf information

---End Message---
---BeginMessage---
Source: apache2
Source-Version: 2.4.2-1

We believe that the bug you reported is fixed in the latest version of
apache2, which is due to be installed in the Debian FTP archive:

apache2-bin_2.4.2-1_i386.deb
  to main/a/apache2/apache2-bin_2.4.2-1_i386.deb
apache2-data_2.4.2-1_all.deb
  to main/a/apache2/apache2-data_2.4.2-1_all.deb
apache2-dbg_2.4.2-1_i386.deb
  to main/a/apache2/apache2-dbg_2.4.2-1_i386.deb
apache2-dev_2.4.2-1_i386.deb
  to main/a/apache2/apache2-dev_2.4.2-1_i386.deb
apache2-doc_2.4.2-1_all.deb
  to main/a/apache2/apache2-doc_2.4.2-1_all.deb
apache2-mpm-event_2.4.2-1_i386.deb
  to main/a/apache2/apache2-mpm-event_2.4.2-1_i386.deb
apache2-mpm-itk_2.4.2-1_i386.deb
  to main/a/apache2/apache2-mpm-itk_2.4.2-1_i386.deb
apache2-mpm-prefork_2.4.2-1_i386.deb
  to main/a/apache2/apache2-mpm-prefork_2.4.2-1_i386.deb
apache2-mpm-worker_2.4.2-1_i386.deb
  to main/a/apache2/apache2-mpm-worker_2.4.2-1_i386.deb
apache2-suexec-custom_2.4.2-1_i386.deb
  to main/a/apache2/apache2-suexec-custom_2.4.2-1_i386.deb
apache2-suexec-pristine_2.4.2-1_i386.deb
  to main/a/apache2/apache2-suexec-pristine_2.4.2-1_i386.deb
apache2-suexec_2.4.2-1_i386.deb
  to main/a/apache2/apache2-suexec_2.4.2-1_i386.deb
apache2-utils_2.4.2-1_i386.deb
  to main/a/apache2/apache2-utils_2.4.2-1_i386.deb
apache2.2-bin_2.4.2-1_i386.deb
  to main/a/apache2/apache2.2-bin_2.4.2-1_i386.deb
apache2_2.4.2-1.debian.tar.gz
  to main/a/apache2/apache2_2.4.2-1.debian.tar.gz
apache2_2.4.2-1.dsc
  to main/a/apache2/apache2_2.4.2-1.dsc
apache2_2.4.2-1_i386.deb
  to main/a/apache2/apache2_2.4.2-1_i386.deb
apache2_2.4.2.orig.tar.bz2
  to main/a/apache2/apache2_2.4.2.orig.tar.bz2



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 341...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Stefan Fritsch s...@debian.org (supplier of updated apache2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sun, 15 Apr 2012 20:50:28 +0200
Source: apache2
Binary: apache2 apache2-data apache2-bin apache2-mpm-worker apache2-mpm-prefork 
apache2-mpm-event apache2-mpm-itk apache2.2-bin apache2-utils apache2-suexec 
apache2-suexec-pristine apache2-suexec-custom apache2-doc apache2-dev 
apache2-dbg
Architecture: source i386 all
Version: 2.4.2-1
Distribution: experimental
Urgency: low
Maintainer: Debian Apache Maintainers debian-apache@lists.debian.org
Changed-By: Stefan Fritsch s...@debian.org
Description: 
 apache2- Apache HTTP Server
 apache2-bin - Apache HTTP Server (binary files and modules)
 apache2-data - Apache HTTP Server (common files)
 apache2-dbg - Apache debugging symbols
 apache2-dev - Apache HTTP Server (development headers)
 apache2-doc - Apache HTTP Server (on-site documentation)
 apache2

Bug#548213: marked as done (Apache should protect .svn directories)

2012-04-15 Thread Debian Bug Tracking System
Your message dated Sun, 15 Apr 2012 19:17:33 +
with message-id e1sjux3-vs...@franck.debian.org
and subject line Bug#548213: fixed in apache2 2.4.2-1
has caused the Debian Bug report #548213,
regarding Apache should protect .svn directories
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
548213: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=548213
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: apache2.2-common
Version: 2.2.13-1

Usually during Web development when site is checked out from SVN
repository, .svn folder contains site sources, which can be accessed
from the Web in raw form (e.g. http://site.com/dir/.svn/entries). That
can be a potential security hole.

Solution:

Include the following configuration into apache /etc/apache2/apache2.conf:

Directory ~ .*\.svn
Order allow,deny
Deny from all
/Directory


With best regards,
Dmitry






---End Message---
---BeginMessage---
Source: apache2
Source-Version: 2.4.2-1

We believe that the bug you reported is fixed in the latest version of
apache2, which is due to be installed in the Debian FTP archive:

apache2-bin_2.4.2-1_i386.deb
  to main/a/apache2/apache2-bin_2.4.2-1_i386.deb
apache2-data_2.4.2-1_all.deb
  to main/a/apache2/apache2-data_2.4.2-1_all.deb
apache2-dbg_2.4.2-1_i386.deb
  to main/a/apache2/apache2-dbg_2.4.2-1_i386.deb
apache2-dev_2.4.2-1_i386.deb
  to main/a/apache2/apache2-dev_2.4.2-1_i386.deb
apache2-doc_2.4.2-1_all.deb
  to main/a/apache2/apache2-doc_2.4.2-1_all.deb
apache2-mpm-event_2.4.2-1_i386.deb
  to main/a/apache2/apache2-mpm-event_2.4.2-1_i386.deb
apache2-mpm-itk_2.4.2-1_i386.deb
  to main/a/apache2/apache2-mpm-itk_2.4.2-1_i386.deb
apache2-mpm-prefork_2.4.2-1_i386.deb
  to main/a/apache2/apache2-mpm-prefork_2.4.2-1_i386.deb
apache2-mpm-worker_2.4.2-1_i386.deb
  to main/a/apache2/apache2-mpm-worker_2.4.2-1_i386.deb
apache2-suexec-custom_2.4.2-1_i386.deb
  to main/a/apache2/apache2-suexec-custom_2.4.2-1_i386.deb
apache2-suexec-pristine_2.4.2-1_i386.deb
  to main/a/apache2/apache2-suexec-pristine_2.4.2-1_i386.deb
apache2-suexec_2.4.2-1_i386.deb
  to main/a/apache2/apache2-suexec_2.4.2-1_i386.deb
apache2-utils_2.4.2-1_i386.deb
  to main/a/apache2/apache2-utils_2.4.2-1_i386.deb
apache2.2-bin_2.4.2-1_i386.deb
  to main/a/apache2/apache2.2-bin_2.4.2-1_i386.deb
apache2_2.4.2-1.debian.tar.gz
  to main/a/apache2/apache2_2.4.2-1.debian.tar.gz
apache2_2.4.2-1.dsc
  to main/a/apache2/apache2_2.4.2-1.dsc
apache2_2.4.2-1_i386.deb
  to main/a/apache2/apache2_2.4.2-1_i386.deb
apache2_2.4.2.orig.tar.bz2
  to main/a/apache2/apache2_2.4.2.orig.tar.bz2



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 548...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Stefan Fritsch s...@debian.org (supplier of updated apache2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sun, 15 Apr 2012 20:50:28 +0200
Source: apache2
Binary: apache2 apache2-data apache2-bin apache2-mpm-worker apache2-mpm-prefork 
apache2-mpm-event apache2-mpm-itk apache2.2-bin apache2-utils apache2-suexec 
apache2-suexec-pristine apache2-suexec-custom apache2-doc apache2-dev 
apache2-dbg
Architecture: source i386 all
Version: 2.4.2-1
Distribution: experimental
Urgency: low
Maintainer: Debian Apache Maintainers debian-apache@lists.debian.org
Changed-By: Stefan Fritsch s...@debian.org
Description: 
 apache2- Apache HTTP Server
 apache2-bin - Apache HTTP Server (binary files and modules)
 apache2-data - Apache HTTP Server (common files)
 apache2-dbg - Apache debugging symbols
 apache2-dev - Apache HTTP Server (development headers)
 apache2-doc - Apache HTTP Server (on-site documentation)
 apache2-mpm-event - transitional event MPM package for apache2
 apache2-mpm-itk - transitional itk MPM package for apache2
 apache2-mpm-prefork - transitional prefork MPM package for apache2
 apache2-mpm-worker - transitional worker MPM package for apache2
 apache2-suexec - transitional package for apache2-suexec-pristine
 apache2-suexec-custom - Apache HTTP Server configurable suexec program for 
mod_suexec
 apache2-suexec-pristine - Apache HTTP Server standard suexec program for 
mod_suexec
 apache2-utils - Apache HTTP Server (utility

Bug#589638: marked as done (apache2: Generally useful options currently set in sites-available/default should be moved to included file)

2012-04-15 Thread Debian Bug Tracking System
Your message dated Sun, 15 Apr 2012 19:17:33 +
with message-id e1sjux3-vv...@franck.debian.org
and subject line Bug#589638: fixed in apache2 2.4.2-1
has caused the Debian Bug report #589638,
regarding apache2: Generally useful options currently set in 
sites-available/default should be moved to included file
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
589638: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=589638
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: apache2
Version: 2.2.3-4+etch5
Severity: wishlist

Debian includes quite a lot of useful default settings in 
sites-available/default and sites-available/default-ssl. It would be great if 
those
settings were includable by other virtual host files in sites-available. That 
way users could build on the sane defaults set by the debian
maintainers instead of having to copy and paste useful additions like:

BrowserMatch .*MSIE.* \ nokeepalive ssl-unclean-shutdown downgrade-1.0 
force-response-1.0

into their own virtual host files. Currently users have to check for new 
settings in the default files, but it would be nice if the new defaults
would be applied automatically after an upgrade.

A different approach, instead of including the defaults, would be to provide 
utilities like a2ensite but for virtual host configurations. By
using the tool, a user should be able to add a configuration snippet to be 
applied *within* a configured virtual host defined in a 
sites-enabled file. That way the user would not have to touch the default-ssl 
configuration file and would benefit from changes to the file
automatically. One would probably have to rely on something like Include 
../vhostconf-enabled/default-ssl_*.conf or have one directory
per virtual host to read configuration snippets from.


-- System Information:
Debian Release: 4.0
  APT prefers oldstable
  APT policy: (500, 'oldstable')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.9-023stab048.6-enterprise
Locale: LANG=en_GB.utf8, LC_CTYPE=en_GB.utf8 (charmap=locale: Cannot set 
LC_CTYPE to default locale: No such file or directory
locale: Cannot set LC_MESSAGES to default locale: No such file or directory
locale: Cannot set LC_ALL to default locale: No such file or directory
ANSI_X3.4-1968)

Versions of packages apache2 depends on:
ii  apache2-mpm-prefork2.2.3-4+etch5 Traditional model for Apache HTTPD

apache2 recommends no packages.

-- debconf information:
perl: warning: Setting locale failed.
perl: warning: Please check that your locale settings:
LANGUAGE = (unset),
LC_ALL = (unset),
LANG = en_GB.utf8
are supported and installed on your system.
perl: warning: Falling back to the standard locale (C).
locale: Cannot set LC_CTYPE to default locale: No such file or directory
locale: Cannot set LC_MESSAGES to default locale: No such file or directory
locale: Cannot set LC_ALL to default locale: No such file or directory


---End Message---
---BeginMessage---
Source: apache2
Source-Version: 2.4.2-1

We believe that the bug you reported is fixed in the latest version of
apache2, which is due to be installed in the Debian FTP archive:

apache2-bin_2.4.2-1_i386.deb
  to main/a/apache2/apache2-bin_2.4.2-1_i386.deb
apache2-data_2.4.2-1_all.deb
  to main/a/apache2/apache2-data_2.4.2-1_all.deb
apache2-dbg_2.4.2-1_i386.deb
  to main/a/apache2/apache2-dbg_2.4.2-1_i386.deb
apache2-dev_2.4.2-1_i386.deb
  to main/a/apache2/apache2-dev_2.4.2-1_i386.deb
apache2-doc_2.4.2-1_all.deb
  to main/a/apache2/apache2-doc_2.4.2-1_all.deb
apache2-mpm-event_2.4.2-1_i386.deb
  to main/a/apache2/apache2-mpm-event_2.4.2-1_i386.deb
apache2-mpm-itk_2.4.2-1_i386.deb
  to main/a/apache2/apache2-mpm-itk_2.4.2-1_i386.deb
apache2-mpm-prefork_2.4.2-1_i386.deb
  to main/a/apache2/apache2-mpm-prefork_2.4.2-1_i386.deb
apache2-mpm-worker_2.4.2-1_i386.deb
  to main/a/apache2/apache2-mpm-worker_2.4.2-1_i386.deb
apache2-suexec-custom_2.4.2-1_i386.deb
  to main/a/apache2/apache2-suexec-custom_2.4.2-1_i386.deb
apache2-suexec-pristine_2.4.2-1_i386.deb
  to main/a/apache2/apache2-suexec-pristine_2.4.2-1_i386.deb
apache2-suexec_2.4.2-1_i386.deb
  to main/a/apache2/apache2-suexec_2.4.2-1_i386.deb
apache2-utils_2.4.2-1_i386.deb
  to main/a/apache2/apache2-utils_2.4.2-1_i386.deb
apache2.2-bin_2.4.2-1_i386.deb
  to main/a/apache2/apache2.2-bin_2.4.2-1_i386.deb
apache2_2.4.2-1.debian.tar.gz
  to main/a/apache2/apache2_2.4.2-1.debian.tar.gz
apache2_2.4.2-1.dsc
  to main/a/apache2/apache2_2.4.2-1.dsc
apache2_2.4.2-1_i386.deb
  to main/a/apache2

Bug#649020: marked as done (apache2: stronger and faster default SSL config)

2012-04-15 Thread Debian Bug Tracking System
Your message dated Sun, 15 Apr 2012 19:17:33 +
with message-id e1sjux3-w2...@franck.debian.org
and subject line Bug#649020: fixed in apache2 2.4.2-1
has caused the Debian Bug report #649020,
regarding apache2: stronger and faster default SSL config
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
649020: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=649020
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: apache2.2-common

Version: 2.2.21-2
Severity: wishlist

Based on a lot of reading and testing, I've come up with what I believe
is a good combination of compatibility, security and speed for a mod_ssl
configuration:

  SSLProtocol TLSv1
  SSLHonorCipherOrder On
  SSLCipherSuite RC4-SHA:HIGH:!kEDH

(We currently don't have any of the above directives in
/etc/apache2/sites-available/default-ssl so I'm proposing we add them.)

It removes weak ciphers, prefers the fast ones and protects against the
BEAST attack. See more details here:

  
http://feeding.cloud.geek.nz/2011/11/ideal-openssl-configuration-for-apache.html

Cheers,
Francois


---End Message---
---BeginMessage---
Source: apache2
Source-Version: 2.4.2-1

We believe that the bug you reported is fixed in the latest version of
apache2, which is due to be installed in the Debian FTP archive:

apache2-bin_2.4.2-1_i386.deb
  to main/a/apache2/apache2-bin_2.4.2-1_i386.deb
apache2-data_2.4.2-1_all.deb
  to main/a/apache2/apache2-data_2.4.2-1_all.deb
apache2-dbg_2.4.2-1_i386.deb
  to main/a/apache2/apache2-dbg_2.4.2-1_i386.deb
apache2-dev_2.4.2-1_i386.deb
  to main/a/apache2/apache2-dev_2.4.2-1_i386.deb
apache2-doc_2.4.2-1_all.deb
  to main/a/apache2/apache2-doc_2.4.2-1_all.deb
apache2-mpm-event_2.4.2-1_i386.deb
  to main/a/apache2/apache2-mpm-event_2.4.2-1_i386.deb
apache2-mpm-itk_2.4.2-1_i386.deb
  to main/a/apache2/apache2-mpm-itk_2.4.2-1_i386.deb
apache2-mpm-prefork_2.4.2-1_i386.deb
  to main/a/apache2/apache2-mpm-prefork_2.4.2-1_i386.deb
apache2-mpm-worker_2.4.2-1_i386.deb
  to main/a/apache2/apache2-mpm-worker_2.4.2-1_i386.deb
apache2-suexec-custom_2.4.2-1_i386.deb
  to main/a/apache2/apache2-suexec-custom_2.4.2-1_i386.deb
apache2-suexec-pristine_2.4.2-1_i386.deb
  to main/a/apache2/apache2-suexec-pristine_2.4.2-1_i386.deb
apache2-suexec_2.4.2-1_i386.deb
  to main/a/apache2/apache2-suexec_2.4.2-1_i386.deb
apache2-utils_2.4.2-1_i386.deb
  to main/a/apache2/apache2-utils_2.4.2-1_i386.deb
apache2.2-bin_2.4.2-1_i386.deb
  to main/a/apache2/apache2.2-bin_2.4.2-1_i386.deb
apache2_2.4.2-1.debian.tar.gz
  to main/a/apache2/apache2_2.4.2-1.debian.tar.gz
apache2_2.4.2-1.dsc
  to main/a/apache2/apache2_2.4.2-1.dsc
apache2_2.4.2-1_i386.deb
  to main/a/apache2/apache2_2.4.2-1_i386.deb
apache2_2.4.2.orig.tar.bz2
  to main/a/apache2/apache2_2.4.2.orig.tar.bz2



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 649...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Stefan Fritsch s...@debian.org (supplier of updated apache2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sun, 15 Apr 2012 20:50:28 +0200
Source: apache2
Binary: apache2 apache2-data apache2-bin apache2-mpm-worker apache2-mpm-prefork 
apache2-mpm-event apache2-mpm-itk apache2.2-bin apache2-utils apache2-suexec 
apache2-suexec-pristine apache2-suexec-custom apache2-doc apache2-dev 
apache2-dbg
Architecture: source i386 all
Version: 2.4.2-1
Distribution: experimental
Urgency: low
Maintainer: Debian Apache Maintainers debian-apache@lists.debian.org
Changed-By: Stefan Fritsch s...@debian.org
Description: 
 apache2- Apache HTTP Server
 apache2-bin - Apache HTTP Server (binary files and modules)
 apache2-data - Apache HTTP Server (common files)
 apache2-dbg - Apache debugging symbols
 apache2-dev - Apache HTTP Server (development headers)
 apache2-doc - Apache HTTP Server (on-site documentation)
 apache2-mpm-event - transitional event MPM package for apache2
 apache2-mpm-itk - transitional itk MPM package for apache2
 apache2-mpm-prefork - transitional prefork MPM package for apache2
 apache2-mpm-worker - transitional worker MPM package for apache2
 apache2-suexec - transitional package for apache2-suexec-pristine
 apache2-suexec-custom - Apache

Processed: tagging 341022

2012-04-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 341022 + pending
Bug #341022 [apache2] default apache2.conf file should deny access to /
Added tag(s) pending.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
341022: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=341022
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-apache-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.133443032914840.transcr...@bugs.debian.org



Processed: tagging 649020

2012-04-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 649020 + pending
Bug #649020 [apache2.2-common] apache2: stronger and faster default SSL config
Added tag(s) pending.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
649020: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=649020
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-apache-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.133443080617336.transcr...@bugs.debian.org



Bug#605123: marked as done (apache2.2-common: incorrect definitions of Common Log Format and Combined Log Format)

2012-04-14 Thread Debian Bug Tracking System
Your message dated Sat, 14 Apr 2012 21:26:32 +0200
with message-id 201204142126.32783...@sfritsch.de
and subject line Re: Bug#605123: apache2.2-common: incorrect definitions of 
Common Log Format and Combined Log Format
has caused the Debian Bug report #605123,
regarding apache2.2-common: incorrect definitions of Common Log Format and 
Combined Log Format
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
605123: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=605123
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: apache2.2-common
Version: 2.2.16-4
Severity: minor


Hi.

In the apache2.conf you make some predefined log-formats, including one for
the Common Log Format and one for the Combined Log Format.

Those are defined there using %O for the number of bytes.
Most other resources I could find (e.g. Apache documentation and W3C) use %b 
however
or defined this to be the size of the document being transmitted (therefore
without the Header stuff).


Althoug I personally also prefer the total raw size (and therfore %O) I'd 
suggest
to use %b here, to be _absolutely_ compatible to everything else.


Cheers,
Chris.


---End Message---
---BeginMessage---
On Saturday 27 November 2010, Christoph Anton Mitterer wrote:
 In the apache2.conf you make some predefined log-formats, including
 one for the Common Log Format and one for the Combined Log Format.
 
 Those are defined there using %O for the number of bytes.
 Most other resources I could find (e.g. Apache documentation and
 W3C) use %b however or defined this to be the size of the document
 being transmitted (therefore without the Header stuff).
 
 
 Althoug I personally also prefer the total raw size (and therfore
 %O) I'd suggest to use %b here, to be _absolutely_ compatible to
 everything else.

We had that in the past. The problem with %b is that it gives no 
indication if the request was a partial request but always logs the 
size of the complete document. I think that the inaccuracies because 
of the headers are smaller than inaccuracies because of   
partial requests, and that %O is more useful in general. Therefore, I 
close this bug as wontfix.

---End Message---


Processed: tagging 548213, tagging 589638

2012-04-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 548213 + pending
Bug #548213 [apache2.2-common] Apache should protect .svn directories
Added tag(s) pending.
 tags 589638 + pending
Bug #589638 [apache2] apache2: Generally useful options currently set in 
sites-available/default should be moved to included file
Added tag(s) pending.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
548213: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=548213
589638: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=589638
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-apache-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.133443652810907.transcr...@bugs.debian.org



Processed: tagging 666875

2012-04-07 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 666875 + pending
Bug #666875 [apache2-dev] apache2-dev: dh_apache2 does not set x bits on 
/usr/lib/apache2/modules/
Added tag(s) pending.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
666875: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=666875
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-apache-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.133381707824604.transcr...@bugs.debian.org



Processed: found 664451 in 1.4.2-6

2012-04-01 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 found 664451 1.4.2-6
Bug #664451 {Done: Stefan Fritsch s...@debian.org} [apr] apr: [PATCH] 
apr_file_trunc() bug causes svn repository corruption
There is no source info for the package 'apr' at version '1.4.2-6' with 
architecture ''
Unable to make a source version for version '1.4.2-6'
Marked as found in versions 1.4.2-6.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
664451: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=664451
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-apache-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.133329423812179.transcr...@bugs.debian.org



Bug#665002: marked as done (apache2-suexec-{custom, pristine}: leaves alternatives after purge: suexec, suexec.8.gz)

2012-04-01 Thread Debian Bug Tracking System
Your message dated Sun, 01 Apr 2012 19:47:34 +
with message-id e1seqkq-0003a8...@franck.debian.org
and subject line Bug#665002: fixed in apache2 2.4.1-3
has caused the Debian Bug report #665002,
regarding apache2-suexec-{custom, pristine}: leaves alternatives after purge: 
suexec, suexec.8.gz
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
665002: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=665002
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: apache2-suexec-custom,apache2-suexec-pristine
Version: 2.4.1-2
Severity: important
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package left unowned files on
the system after purge, which is a violation of policy 6.8:

http://www.debian.org/doc/debian-policy/ch-maintainerscripts.html#s-removedetails

The leftover files are actually alternatives that were installed by the
package but have not been properly removed.

While there is ongoing discussion how to remove alternatives correctly
(see http://bugs.debian.org/71621 for details) the following strategy
should work for regular cases:
* 'postinst configure' always installs the alternative
* 'prerm remove' removes the alternative
* 'postrm remove' and 'postrm disappear' remove the alternative
In all other cases a maintainer script is invoked (e.g. upgrade,
deconfigure) the alternatives are not modified to preserve user
configuration.
Removing the alternative in 'prerm remove' avoids having a dangling link
once the actual file gets removed, but 'prerm remove' is not called in
all cases (e.g. deconfigured or disappearing packages) so the postrm
must remove the alternative again (update-alternatives gracefully
handles removal of non-existing alternatives).

Filing this as important as having a piuparts clean archive is a release
goal since lenny.

From the attached log (scroll to the bottom...):

0m33.2s ERROR: WARN: Broken symlinks:
  /usr/share/man/man1/suexec.8.gz - /etc/alternatives/suexec.8.gz
  /usr/lib/apache2/suexec - /etc/alternatives/suexec
  /etc/alternatives/suexec.8.gz - /usr/share/man/man8/suexec-pristine.8.gz
  /etc/alternatives/suexec - /usr/lib/apache2/suexec-pristine

0m34.8s ERROR: FAIL: Package purging left files on system:
  /etc/alternatives/suexec   not owned
  /etc/alternatives/suexec.8.gz  not owned
  /usr/lib/apache2   owned by: apache2-suexec-pristine, apache2-bin
  /usr/lib/apache2/suexecnot owned
  /usr/share/man/man1/suexec.8.gznot owned


cheers,

Andreas


apache2-suexec-custom_2.4.1-2.log.gz
Description: GNU Zip compressed data
---End Message---
---BeginMessage---
Source: apache2
Source-Version: 2.4.1-3

We believe that the bug you reported is fixed in the latest version of
apache2, which is due to be installed in the Debian FTP archive:

apache2-bin_2.4.1-3_i386.deb
  to main/a/apache2/apache2-bin_2.4.1-3_i386.deb
apache2-data_2.4.1-3_all.deb
  to main/a/apache2/apache2-data_2.4.1-3_all.deb
apache2-dbg_2.4.1-3_i386.deb
  to main/a/apache2/apache2-dbg_2.4.1-3_i386.deb
apache2-dev_2.4.1-3_i386.deb
  to main/a/apache2/apache2-dev_2.4.1-3_i386.deb
apache2-doc_2.4.1-3_all.deb
  to main/a/apache2/apache2-doc_2.4.1-3_all.deb
apache2-mpm-event_2.4.1-3_i386.deb
  to main/a/apache2/apache2-mpm-event_2.4.1-3_i386.deb
apache2-mpm-prefork_2.4.1-3_i386.deb
  to main/a/apache2/apache2-mpm-prefork_2.4.1-3_i386.deb
apache2-mpm-worker_2.4.1-3_i386.deb
  to main/a/apache2/apache2-mpm-worker_2.4.1-3_i386.deb
apache2-suexec-custom_2.4.1-3_i386.deb
  to main/a/apache2/apache2-suexec-custom_2.4.1-3_i386.deb
apache2-suexec-pristine_2.4.1-3_i386.deb
  to main/a/apache2/apache2-suexec-pristine_2.4.1-3_i386.deb
apache2-suexec_2.4.1-3_i386.deb
  to main/a/apache2/apache2-suexec_2.4.1-3_i386.deb
apache2-utils_2.4.1-3_i386.deb
  to main/a/apache2/apache2-utils_2.4.1-3_i386.deb
apache2.2-bin_2.4.1-3_i386.deb
  to main/a/apache2/apache2.2-bin_2.4.1-3_i386.deb
apache2_2.4.1-3.debian.tar.gz
  to main/a/apache2/apache2_2.4.1-3.debian.tar.gz
apache2_2.4.1-3.dsc
  to main/a/apache2/apache2_2.4.1-3.dsc
apache2_2.4.1-3_i386.deb
  to main/a/apache2/apache2_2.4.1-3_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 665...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Stefan Fritsch s...@debian.org (supplier of updated apache2 package)

(This message was generated automatically

Processed: Re: libapr1: after upgrade to libapr1 1.4.6-1, properties in svn dump are in a random order

2012-03-29 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 reassign 664867 libsvn1
Bug #664867 [libapr1] libapr1: after upgrade to libapr1 1.4.6-1, properties in 
svn dump are in a random order
Bug reassigned from package 'libapr1' to 'libsvn1'.
No longer marked as found in versions apr/1.4.6-1.
Ignoring request to alter fixed versions of bug #664867 to the same values 
previously set
 found 664867 1.6.17dfsg-3
Bug #664867 [libsvn1] libapr1: after upgrade to libapr1 1.4.6-1, properties in 
svn dump are in a random order
Marked as found in versions subversion/1.6.17dfsg-3.
 tags 664867 upstream
Bug #664867 [libsvn1] libapr1: after upgrade to libapr1 1.4.6-1, properties in 
svn dump are in a random order
Added tag(s) upstream.
 forwarded 664867 http://subversion.tigris.org/issues/show_bug.cgi?id=4134
Bug #664867 [libsvn1] libapr1: after upgrade to libapr1 1.4.6-1, properties in 
svn dump are in a random order
Set Bug forwarded-to-address to 
'http://subversion.tigris.org/issues/show_bug.cgi?id=4134'.

End of message, stopping processing here.

Please contact me if you need assistance.
-- 
664867: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=664867
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-apache-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.13330310856160.transcr...@bugs.debian.org



Bug#665436: marked as done (PHP no longer usable)

2012-03-24 Thread Debian Bug Tracking System
Your message dated Sat, 24 Mar 2012 10:57:42 +0100
with message-id 201203241057.42991...@sfritsch.de
and subject line Re: Bug#665436: PHP no longer usable
has caused the Debian Bug report #665436,
regarding PHP no longer usable
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
665436: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=665436
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: apache2
Version: 2.4.1-2
Severity: grave

# a2enmod php5
Enabling module php5.
To activate the new configuration, you need to run:
  service apache2 restart
# service apache2 restart
apache2: Syntax error on line 161 of /etc/apache2/apache2.conf: Syntax error on 
line 1 of /etc/apache2/mods-enabled/php5.load: Cannot load 
/usr/lib/apache2/modules/libphp5.so into server: 
/usr/lib/apache2/modules/libphp5.so: cannot open shared object file: No such 
file or directory
Action 'configtest' failed.
The Apache error log may have more information.

# set libapache2-mod-php5
# aptitude install $@
The following NEW packages will be installed:

  apache2-mpm-prefork{a} (D: libapache2-mod-php5, R: apache2-doc, R: 
phpmyadmin, R: wdg-html-validator) (for )
  apache2.2-bin{a} (D: apache2-mpm-prefork, D: apache2.2-common, R: 
apache2-bin) (for libapache2-mod-php5)
  apache2.2-common{a} (D: apache2-mpm-prefork, D: libapache2-mod-php5, R: 
apache2, R: apache2-bin, R: apache2-data) (for libapache2-mod-php5)
  libapache2-mod-php5
0 packages upgraded, 4 newly installed, 0 to remove and 0 not upgraded.
Need to get 0 B/4,369 kB of archives. After unpacking 12.1 MB will be used.
The following packages have unmet dependencies:
  apache2-data: Conflicts: apache2.2-common but 2.2.22-2 is to be installed.
  apache2: Conflicts: apache2.2-common but 2.2.22-2 is to be installed.
  apache2-bin: Conflicts: apache2.2-bin but 2.2.22-2 is to be installed.
   Conflicts: apache2.2-common but 2.2.22-2 is to be installed.
The following actions will resolve these dependencies:

 Remove the following packages:
1) apache2
2) apache2-bin
3) apache2-data


---End Message---
---BeginMessage---
That is expected and no bug. All modules need to be recompiled.
See http://lists.debian.org/debian-devel-
announce/2012/03/msg00013.html for more details. I have now also added 
this bit of information to the NEWS file, where it was missing.

---End Message---


Bug#665330: marked as done (symbol lookup error: /usr/sbin/apache2: undefined symbol: pcre_info)

2012-03-24 Thread Debian Bug Tracking System
Your message dated Sat, 24 Mar 2012 12:03:07 +0100
with message-id 4f6da9eb.3090...@toell.net
and subject line Re: Bug#665330: symbol lookup error: /usr/sbin/apache2: 
undefined symbol: pcre_info
has caused the Debian Bug report #665330,
regarding symbol lookup error: /usr/sbin/apache2: undefined symbol: pcre_info
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
665330: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=665330
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: apache2.2-common
Version: 2.2.22-2
Severity: grave

Starting web server: apache2/usr/sbin/apache2: symbol lookup error: 
/usr/sbin/apache2: undefined symbol: pcre_info
Action 'start' failed.


---End Message---
---BeginMessage---
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Closing this bug without further action now. The upload of pcre3
1:8.30-4 appears to fix the problem again.


- -- 
with kind regards,
Arno Töll
IRC: daemonkeeper on Freenode/OFTC
GnuPG Key-ID: 0x9D80F36D
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/
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=rYuO
-END PGP SIGNATURE-

---End Message---


Processed (with 1 errors): Re: Bug#665330: symbol lookup error: /usr/sbin/apache2: undefined symbol: pcre_info

2012-03-23 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 block 665330 665300
Unknown command or malformed arguments to command.

 affects 665300 +apache2-2.bin
Bug #665300 [libpcre3] libpcre3: drops symbol without changing SONAME
Added indication that 665300 affects apache2-2.bin
 fixed 665330 2.4.1
Bug #665330 [apache2.2-common] symbol lookup error: /usr/sbin/apache2: 
undefined symbol: pcre_info
There is no source info for the package 'apache2.2-common' at version '2.4.1' 
with architecture ''
Unable to make a source version for version '2.4.1'
Marked as fixed in versions 2.4.1.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
665300: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=665300
665330: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=665330
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-apache-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.133249270720839.transcr...@bugs.debian.org



Processed: block 665330 with 665300

2012-03-23 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 block 665330 with 665300
Bug #665330 [apache2.2-common] symbol lookup error: /usr/sbin/apache2: 
undefined symbol: pcre_info
665330 was not blocked by any bugs.
665330 was not blocking any bugs.
Added blocking bug(s) of 665330: 665300
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
665330: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=665330
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-apache-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.133249304223179.transcr...@bugs.debian.org



Processed: reassign 665330 to apache2.2-bin

2012-03-23 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 reassign 665330 apache2.2-bin
Bug #665330 [apache2.2-common] symbol lookup error: /usr/sbin/apache2: 
undefined symbol: pcre_info
Bug reassigned from package 'apache2.2-common' to 'apache2.2-bin'.
No longer marked as found in versions apache2/2.2.22-2.
No longer marked as fixed in versions 2.4.1.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
665330: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=665330
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-apache-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.133249315424277.transcr...@bugs.debian.org



Processed: fixed 665330 in 2.4.1-2

2012-03-23 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 fixed 665330 2.4.1-2
Bug #665330 [apache2.2-bin] symbol lookup error: /usr/sbin/apache2: undefined 
symbol: pcre_info
There is no source info for the package 'apache2.2-bin' at version '2.4.1-2' 
with architecture ''
Unable to make a source version for version '2.4.1-2'
Marked as fixed in versions 2.4.1-2.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
665330: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=665330
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-apache-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.133249337026010.transcr...@bugs.debian.org



Processed: Re: Bug#665002: apache2-suexec-{custom, pristine}: leaves alternatives after purge: suexec, suexec.8.gz

2012-03-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 665002 +pending
Bug #665002 [apache2-suexec-custom,apache2-suexec-pristine] 
apache2-suexec-{custom, pristine}: leaves alternatives after purge: suexec, 
suexec.8.gz
Added tag(s) pending.
 fixed 665002 2.4.1-3
Bug #665002 [apache2-suexec-custom,apache2-suexec-pristine] 
apache2-suexec-{custom, pristine}: leaves alternatives after purge: suexec, 
suexec.8.gz
There is no source info for the package 'apache2-suexec-custom' at version 
'2.4.1-3' with architecture ''
There is no source info for the package 'apache2-suexec-pristine' at version 
'2.4.1-3' with architecture ''
Unable to make a source version for version '2.4.1-3'
Marked as fixed in versions 2.4.1-3.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
665002: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=665002
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-apache-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.133241668923995.transcr...@bugs.debian.org



Bug#233047: marked as done (PNG DirectoryIndex icons transparancy messed up)

2012-03-20 Thread Debian Bug Tracking System
Your message dated Tue, 20 Mar 2012 09:02:33 +
with message-id e1s9uxd-gc...@franck.debian.org
and subject line Bug#233047: fixed in apache2 2.4.1-1
has caused the Debian Bug report #233047,
regarding PNG DirectoryIndex icons transparancy messed up
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
233047: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=233047
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: apache2-common
Version: 2.0.48-7
Severity: minor

hi,

It seems the PNG images in /usr/share/apache2/icons got their
transparancy set incorrectly somewhere (it shows up as opaque cyan).
This is trivial to fix: simply regenerate them from their GIF
counterparts using ImageMagick:

for i in *.png; do convert ${i%png}gif $i;done

cheers,

-- System Information:
Debian Release: unstable/experimental
  APT prefers experimental
  APT policy: (500, 'experimental'), (500, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.6.2
Locale: LANG=nl_NL.UTF-8, LC_CTYPE=nl_NL.UTF-8 (ignored: LC_ALL set to 
nl_NL.UTF-8)

Versions of packages apache2-common depends on:
ii  debconf 1.4.10   Debian configuration management sy
ii  debianutils 2.6.2Miscellaneous utilities specific t
ii  libapr0 2.0.48-7 The Apache Portable Runtime
ii  libc6   2.3.2.ds1-11 GNU C Library: Shared libraries an
ii  libdb4.24.2.52-10Berkeley v4.2 Database Libraries [
ii  libexpat1   1.95.6-6 XML parsing C library - runtime li
ii  libldap22.1.25-1 OpenLDAP libraries
ii  libssl0.9.7 0.9.7c-5 SSL shared libraries
ii  mime-support3.24-1   MIME files 'mime.types'  'mailcap
ii  net-tools   1.60-9   The NET-3 networking toolkit
ii  openssl 0.9.7c-5 Secure Socket Layer (SSL) binary a
ii  ssl-cert1.0-7Simple debconf wrapper for openssl
ii  zlib1g  1:1.2.1-4compression library - runtime

-- no debconf information


---End Message---
---BeginMessage---
Source: apache2
Source-Version: 2.4.1-1

We believe that the bug you reported is fixed in the latest version of
apache2, which is due to be installed in the Debian FTP archive:

apache2-bin_2.4.1-1_i386.deb
  to main/a/apache2/apache2-bin_2.4.1-1_i386.deb
apache2-data_2.4.1-1_all.deb
  to main/a/apache2/apache2-data_2.4.1-1_all.deb
apache2-dbg_2.4.1-1_i386.deb
  to main/a/apache2/apache2-dbg_2.4.1-1_i386.deb
apache2-dev_2.4.1-1_i386.deb
  to main/a/apache2/apache2-dev_2.4.1-1_i386.deb
apache2-doc_2.4.1-1_all.deb
  to main/a/apache2/apache2-doc_2.4.1-1_all.deb
apache2-mpm-event_2.4.1-1_i386.deb
  to main/a/apache2/apache2-mpm-event_2.4.1-1_i386.deb
apache2-mpm-prefork_2.4.1-1_i386.deb
  to main/a/apache2/apache2-mpm-prefork_2.4.1-1_i386.deb
apache2-mpm-worker_2.4.1-1_i386.deb
  to main/a/apache2/apache2-mpm-worker_2.4.1-1_i386.deb
apache2-suexec-custom_2.4.1-1_i386.deb
  to main/a/apache2/apache2-suexec-custom_2.4.1-1_i386.deb
apache2-suexec-pristine_2.4.1-1_i386.deb
  to main/a/apache2/apache2-suexec-pristine_2.4.1-1_i386.deb
apache2-suexec_2.4.1-1_i386.deb
  to main/a/apache2/apache2-suexec_2.4.1-1_i386.deb
apache2-utils_2.4.1-1_i386.deb
  to main/a/apache2/apache2-utils_2.4.1-1_i386.deb
apache2_2.4.1-1.debian.tar.gz
  to main/a/apache2/apache2_2.4.1-1.debian.tar.gz
apache2_2.4.1-1.dsc
  to main/a/apache2/apache2_2.4.1-1.dsc
apache2_2.4.1-1_i386.deb
  to main/a/apache2/apache2_2.4.1-1_i386.deb
apache2_2.4.1.orig.tar.bz2
  to main/a/apache2/apache2_2.4.1.orig.tar.bz2



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 233...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Stefan Fritsch s...@debian.org (supplier of updated apache2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Mon, 19 Mar 2012 10:46:02 +0100
Source: apache2
Binary: apache2 apache2-data apache2-bin apache2-mpm-worker apache2-mpm-prefork 
apache2-mpm-event apache2-utils apache2-suexec apache2-suexec-pristine 
apache2-suexec-custom apache2-doc apache2-dev apache2-dbg
Architecture: source i386 all

Bug#296886: marked as done (apache2-mpm-prefork: IndexIgnore only allowes to add in vhost context, not replace)

2012-03-20 Thread Debian Bug Tracking System
Your message dated Tue, 20 Mar 2012 09:02:33 +
with message-id e1s9uxd-gf...@franck.debian.org
and subject line Bug#296886: fixed in apache2 2.4.1-1
has caused the Debian Bug report #296886,
regarding apache2-mpm-prefork: IndexIgnore only allowes to add in vhost 
context, not replace
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
296886: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=296886
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: apache2-mpm-prefork
Version: 2.0.52-3
Severity: normal

Hi!

 I got struck by a strange bug/misfeature in apache today, which should
be changed IMNSHO. It isn't possible to override the IndexIgnore set in
the global context in a vhost context. The default includes README* and
is defined globally. Setting IndexIgnore to no matter what in a vhost on
that machine without letting README* be hidden is impossible.

 Although this is (somewhat sloppy) documented in mod_autoindex I
think it is a bug, or at least quite annoying. I don't see no real
reason why this would be a feature...  If you disagree please enlighen
me. This is the only option so far that I stumbled upon that acts like
this, I guess.

 So long,
Alfie
-- 
Jaja, Yggdrasil. LGX 1.0. Kernel 0.99.irgendwas. Herbst 1993. Damals
hatte man noch alle Haare, alle Zähne und täglich Sex. Schön war das.
Und heute? Heute hat man Windows 2000. Tja.
  -- Christian Anzenberger

---End Message---
---BeginMessage---
Source: apache2
Source-Version: 2.4.1-1

We believe that the bug you reported is fixed in the latest version of
apache2, which is due to be installed in the Debian FTP archive:

apache2-bin_2.4.1-1_i386.deb
  to main/a/apache2/apache2-bin_2.4.1-1_i386.deb
apache2-data_2.4.1-1_all.deb
  to main/a/apache2/apache2-data_2.4.1-1_all.deb
apache2-dbg_2.4.1-1_i386.deb
  to main/a/apache2/apache2-dbg_2.4.1-1_i386.deb
apache2-dev_2.4.1-1_i386.deb
  to main/a/apache2/apache2-dev_2.4.1-1_i386.deb
apache2-doc_2.4.1-1_all.deb
  to main/a/apache2/apache2-doc_2.4.1-1_all.deb
apache2-mpm-event_2.4.1-1_i386.deb
  to main/a/apache2/apache2-mpm-event_2.4.1-1_i386.deb
apache2-mpm-prefork_2.4.1-1_i386.deb
  to main/a/apache2/apache2-mpm-prefork_2.4.1-1_i386.deb
apache2-mpm-worker_2.4.1-1_i386.deb
  to main/a/apache2/apache2-mpm-worker_2.4.1-1_i386.deb
apache2-suexec-custom_2.4.1-1_i386.deb
  to main/a/apache2/apache2-suexec-custom_2.4.1-1_i386.deb
apache2-suexec-pristine_2.4.1-1_i386.deb
  to main/a/apache2/apache2-suexec-pristine_2.4.1-1_i386.deb
apache2-suexec_2.4.1-1_i386.deb
  to main/a/apache2/apache2-suexec_2.4.1-1_i386.deb
apache2-utils_2.4.1-1_i386.deb
  to main/a/apache2/apache2-utils_2.4.1-1_i386.deb
apache2_2.4.1-1.debian.tar.gz
  to main/a/apache2/apache2_2.4.1-1.debian.tar.gz
apache2_2.4.1-1.dsc
  to main/a/apache2/apache2_2.4.1-1.dsc
apache2_2.4.1-1_i386.deb
  to main/a/apache2/apache2_2.4.1-1_i386.deb
apache2_2.4.1.orig.tar.bz2
  to main/a/apache2/apache2_2.4.1.orig.tar.bz2



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 296...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Stefan Fritsch s...@debian.org (supplier of updated apache2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Mon, 19 Mar 2012 10:46:02 +0100
Source: apache2
Binary: apache2 apache2-data apache2-bin apache2-mpm-worker apache2-mpm-prefork 
apache2-mpm-event apache2-utils apache2-suexec apache2-suexec-pristine 
apache2-suexec-custom apache2-doc apache2-dev apache2-dbg
Architecture: source i386 all
Version: 2.4.1-1
Distribution: experimental
Urgency: low
Maintainer: Debian Apache Maintainers debian-apache@lists.debian.org
Changed-By: Stefan Fritsch s...@debian.org
Description: 
 apache2- Apache HTTP Server
 apache2-bin - Apache HTTP Server (binary files and modules)
 apache2-data - Apache HTTP Server (common files)
 apache2-dbg - Apache debugging symbols
 apache2-dev - Apache HTTP Server (development headers)
 apache2-doc - Apache HTTP Server (on-site documentation)
 apache2-mpm-event - transitional event MPM package for apache2
 apache2-mpm-prefork - transitional prefork MPM package for apache2
 apache2-mpm-worker - transitional worker MPM package

Bug#307298: marked as done (apache2-common: mod_proxy_connect bypasses mod_ssl at tunnel setup)

2012-03-20 Thread Debian Bug Tracking System
Your message dated Tue, 20 Mar 2012 09:02:33 +
with message-id e1s9uxd-gl...@franck.debian.org
and subject line Bug#307298: fixed in apache2 2.4.1-1
has caused the Debian Bug report #307298,
regarding apache2-common: mod_proxy_connect bypasses mod_ssl at tunnel setup
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
307298: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=307298
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: apache2-common
Version: 2.0.54-2
Severity: normal
Tags: patch

Currently it is not possible to successfully issue an HTTP CONNECT
request to apache2 with mod_ssl; mod_proxy_connect talks directly to
the client socket and bypasses mod_ssl.

Further discussion of this bug is at:
http://issues.apache.org/bugzilla/show_bug.cgi?id=29744

I have included a patch by Brad Boyer (see above discussion) which
fixes this problem for me.

-- System Information:
Debian Release: 3.1
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'unstable'), (1, 'experimental')
Architecture: i386 (i586)
Kernel: Linux 2.6.11.7-grsec
Locale: LANG=en_US, LC_CTYPE=en_US (charmap=ISO-8859-1)

Versions of packages apache2-common depends on:
ii  apache2-utils   2.0.54-2 utility programs for webservers
ii  debconf 1.4.30.13Debian configuration management sy
ii  debianutils 2.8.4Miscellaneous utilities specific t
ii  libc6   2.3.2.ds1-21 GNU C Library: Shared libraries an
ii  libdb4.24.2.52-18Berkeley v4.2 Database Libraries [
ii  libexpat1   1.95.8-3 XML parsing C library - runtime li
ii  libgcc1 1:3.4.3-12   GCC support library
ii  libmagic1   4.12-1   File type determination library us
ii  mime-support3.28-1   MIME files 'mime.types'  'mailcap
ii  net-tools   1.60-10  The NET-3 networking toolkit
ii  openssl 0.9.7e-3 Secure Socket Layer (SSL) binary a
ii  ssl-cert1.0-11   Simple debconf wrapper for openssl

-- no debconf information
--- build-tree.orig/apache2/modules/proxy/proxy_connect.c	2004-02-09 12:53:19.0 -0800
+++ build-tree/apache2/modules/proxy/proxy_connect.c	2004-10-20 16:09:26.0 -0700
@@ -83,10 +83,14 @@
 {
 apr_pool_t *p = r-pool;
 apr_socket_t *sock;
+conn_rec *c = r-connection;
+conn_rec *backconn;
+apr_bucket_brigade *bb = apr_brigade_create(p, c-bucket_alloc);
+
 apr_status_t err, rv;
 apr_size_t i, o, nbytes;
 char buffer[HUGE_STRING_LEN];
-apr_socket_t *client_socket = ap_get_module_config(r-connection-conn_config, core_module);
+apr_socket_t *client_socket = ap_get_module_config(c-conn_config, core_module);
 int failed;
 apr_pollfd_t *pollfd;
 apr_int32_t pollcnt;
@@ -211,7 +215,23 @@
  * We add the NULL filter to the stack to do this...
  */
 r-output_filters = NULL;
-r-connection-output_filters = NULL;
+
+backconn = ap_run_create_connection(c-pool, r-server, sock,
+	c-id, c-sbh, c-bucket_alloc);
+if(!backconn) {
+	/* peer reset */
+	ap_log_error(APLOG_MARK, APLOG_DEBUG, 0, r-server,
+		 proxy: an error occurred creating a new connection 
+		 to %pI (%s), connect_addr, connectname);
+	apr_socket_close(sock);
+	return HTTP_INTERNAL_SERVER_ERROR;
+}
+ap_proxy_ssl_disable(backconn);
+ap_run_pre_connection(backconn, sock);
+
+ap_log_error(APLOG_MARK, APLOG_DEBUG, 0, r-server,
+		 proxy: connection complete to %pI (%s),
+		 connect_addr, connectname);
 
 
 /* If we are connecting through a remote proxy, we need to pass
@@ -222,12 +242,12 @@
 	 */
 ap_log_error(APLOG_MARK, APLOG_DEBUG, 0, r-server,
 		 proxy: CONNECT: sending the CONNECT request to the remote proxy);
-nbytes = apr_snprintf(buffer, sizeof(buffer),
+
+	ap_fprintf(backconn-output_filters, bb,
 			  CONNECT %s HTTP/1.0 CRLF, r-uri);
-apr_send(sock, buffer, nbytes);
-nbytes = apr_snprintf(buffer, sizeof(buffer),
-			  Proxy-agent: %s CRLF CRLF, ap_get_server_version());
-apr_send(sock, buffer, nbytes);
+	ap_fprintf(backconn-output_filters, bb,
+		   Proxy-agent: %s CRLF CRLF, ap_get_server_version());
+	ap_fflush(backconn-output_filters, bb);
 }
 else {
 ap_log_error(APLOG_MARK, APLOG_DEBUG, 0, r-server,
@@ -235,11 +255,12 @@
 nbytes = apr_snprintf(buffer, sizeof(buffer),
 			  HTTP/1.0 200 Connection Established CRLF

Bug#592257: marked as done (Include patch that fixes the problem of CONNECT via SSL)

2012-03-20 Thread Debian Bug Tracking System
Your message dated Tue, 20 Mar 2012 09:02:33 +
with message-id e1s9uxd-gl...@franck.debian.org
and subject line Bug#307298: fixed in apache2 2.4.1-1
has caused the Debian Bug report #307298,
regarding Include patch that fixes the problem of CONNECT via SSL
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
307298: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=307298
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: apache2
Version: 2.2.14-3
Severity: wishlist

Dear apache maintainers,

If it is possible, please include patch [1] into v2.2 of Apache Debian
build. It looks it has been accepted into mainstream for v2.4, so it is
just a matter of applying it for v2.2.

[1] https://issues.apache.org/bugzilla/show_bug.cgi?id=29744


---End Message---
---BeginMessage---
Source: apache2
Source-Version: 2.4.1-1

We believe that the bug you reported is fixed in the latest version of
apache2, which is due to be installed in the Debian FTP archive:

apache2-bin_2.4.1-1_i386.deb
  to main/a/apache2/apache2-bin_2.4.1-1_i386.deb
apache2-data_2.4.1-1_all.deb
  to main/a/apache2/apache2-data_2.4.1-1_all.deb
apache2-dbg_2.4.1-1_i386.deb
  to main/a/apache2/apache2-dbg_2.4.1-1_i386.deb
apache2-dev_2.4.1-1_i386.deb
  to main/a/apache2/apache2-dev_2.4.1-1_i386.deb
apache2-doc_2.4.1-1_all.deb
  to main/a/apache2/apache2-doc_2.4.1-1_all.deb
apache2-mpm-event_2.4.1-1_i386.deb
  to main/a/apache2/apache2-mpm-event_2.4.1-1_i386.deb
apache2-mpm-prefork_2.4.1-1_i386.deb
  to main/a/apache2/apache2-mpm-prefork_2.4.1-1_i386.deb
apache2-mpm-worker_2.4.1-1_i386.deb
  to main/a/apache2/apache2-mpm-worker_2.4.1-1_i386.deb
apache2-suexec-custom_2.4.1-1_i386.deb
  to main/a/apache2/apache2-suexec-custom_2.4.1-1_i386.deb
apache2-suexec-pristine_2.4.1-1_i386.deb
  to main/a/apache2/apache2-suexec-pristine_2.4.1-1_i386.deb
apache2-suexec_2.4.1-1_i386.deb
  to main/a/apache2/apache2-suexec_2.4.1-1_i386.deb
apache2-utils_2.4.1-1_i386.deb
  to main/a/apache2/apache2-utils_2.4.1-1_i386.deb
apache2_2.4.1-1.debian.tar.gz
  to main/a/apache2/apache2_2.4.1-1.debian.tar.gz
apache2_2.4.1-1.dsc
  to main/a/apache2/apache2_2.4.1-1.dsc
apache2_2.4.1-1_i386.deb
  to main/a/apache2/apache2_2.4.1-1_i386.deb
apache2_2.4.1.orig.tar.bz2
  to main/a/apache2/apache2_2.4.1.orig.tar.bz2



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 307...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Stefan Fritsch s...@debian.org (supplier of updated apache2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Mon, 19 Mar 2012 10:46:02 +0100
Source: apache2
Binary: apache2 apache2-data apache2-bin apache2-mpm-worker apache2-mpm-prefork 
apache2-mpm-event apache2-utils apache2-suexec apache2-suexec-pristine 
apache2-suexec-custom apache2-doc apache2-dev apache2-dbg
Architecture: source i386 all
Version: 2.4.1-1
Distribution: experimental
Urgency: low
Maintainer: Debian Apache Maintainers debian-apache@lists.debian.org
Changed-By: Stefan Fritsch s...@debian.org
Description: 
 apache2- Apache HTTP Server
 apache2-bin - Apache HTTP Server (binary files and modules)
 apache2-data - Apache HTTP Server (common files)
 apache2-dbg - Apache debugging symbols
 apache2-dev - Apache HTTP Server (development headers)
 apache2-doc - Apache HTTP Server (on-site documentation)
 apache2-mpm-event - transitional event MPM package for apache2
 apache2-mpm-prefork - transitional prefork MPM package for apache2
 apache2-mpm-worker - transitional worker MPM package for apache2
 apache2-suexec - transitional package for apache2-suexec-pristine
 apache2-suexec-custom - Apache HTTP Server configurable suexec program for 
mod_suexec
 apache2-suexec-pristine - Apache HTTP Server standard suexec program for 
mod_suexec
 apache2-utils - Apache HTTP Server (utility programs for web servers)
Closes: 233047 296886 307298 350285 400881 402567 428095 465283 511594 519322 
601033 601606 604980 605227 605535 620347 639383 657492 662115
Changes: 
 apache2 (2.4.1-1) experimental; urgency=low
 .
   * Package the coming up 2.4 branch of Apache by packaging the current
 GA release 2.4.1.
 + Fix IndexIgnore only allowes to add in vhost context

Bug#400881: marked as done (please include Apache Module mod_authz_dbd from trunk)

2012-03-20 Thread Debian Bug Tracking System
Your message dated Tue, 20 Mar 2012 09:02:34 +
with message-id e1s9uxe-gw...@franck.debian.org
and subject line Bug#400881: fixed in apache2 2.4.1-1
has caused the Debian Bug report #400881,
regarding please include Apache Module mod_authz_dbd from trunk
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
400881: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=400881
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: apache2.2-common
Version: 2.2.3-3.1
Severity: wishlist


Please include mod_authz_dbd from trunk if possible. Ist is needed for
group authorization using sql. mod_authn_dbd is included but it can't do
group authorization. 

An alternative was mod_auth_mysql for me but this modul is since long
time in debian broken see the Bus on libapache2-mod-auth-mysql.


Ruben


-- 
Ruben Puettmann
ru...@puettmann.net
http://www.puettmann.net


signature.asc
Description: Digital signature
---End Message---
---BeginMessage---
Source: apache2
Source-Version: 2.4.1-1

We believe that the bug you reported is fixed in the latest version of
apache2, which is due to be installed in the Debian FTP archive:

apache2-bin_2.4.1-1_i386.deb
  to main/a/apache2/apache2-bin_2.4.1-1_i386.deb
apache2-data_2.4.1-1_all.deb
  to main/a/apache2/apache2-data_2.4.1-1_all.deb
apache2-dbg_2.4.1-1_i386.deb
  to main/a/apache2/apache2-dbg_2.4.1-1_i386.deb
apache2-dev_2.4.1-1_i386.deb
  to main/a/apache2/apache2-dev_2.4.1-1_i386.deb
apache2-doc_2.4.1-1_all.deb
  to main/a/apache2/apache2-doc_2.4.1-1_all.deb
apache2-mpm-event_2.4.1-1_i386.deb
  to main/a/apache2/apache2-mpm-event_2.4.1-1_i386.deb
apache2-mpm-prefork_2.4.1-1_i386.deb
  to main/a/apache2/apache2-mpm-prefork_2.4.1-1_i386.deb
apache2-mpm-worker_2.4.1-1_i386.deb
  to main/a/apache2/apache2-mpm-worker_2.4.1-1_i386.deb
apache2-suexec-custom_2.4.1-1_i386.deb
  to main/a/apache2/apache2-suexec-custom_2.4.1-1_i386.deb
apache2-suexec-pristine_2.4.1-1_i386.deb
  to main/a/apache2/apache2-suexec-pristine_2.4.1-1_i386.deb
apache2-suexec_2.4.1-1_i386.deb
  to main/a/apache2/apache2-suexec_2.4.1-1_i386.deb
apache2-utils_2.4.1-1_i386.deb
  to main/a/apache2/apache2-utils_2.4.1-1_i386.deb
apache2_2.4.1-1.debian.tar.gz
  to main/a/apache2/apache2_2.4.1-1.debian.tar.gz
apache2_2.4.1-1.dsc
  to main/a/apache2/apache2_2.4.1-1.dsc
apache2_2.4.1-1_i386.deb
  to main/a/apache2/apache2_2.4.1-1_i386.deb
apache2_2.4.1.orig.tar.bz2
  to main/a/apache2/apache2_2.4.1.orig.tar.bz2



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 400...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Stefan Fritsch s...@debian.org (supplier of updated apache2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Mon, 19 Mar 2012 10:46:02 +0100
Source: apache2
Binary: apache2 apache2-data apache2-bin apache2-mpm-worker apache2-mpm-prefork 
apache2-mpm-event apache2-utils apache2-suexec apache2-suexec-pristine 
apache2-suexec-custom apache2-doc apache2-dev apache2-dbg
Architecture: source i386 all
Version: 2.4.1-1
Distribution: experimental
Urgency: low
Maintainer: Debian Apache Maintainers debian-apache@lists.debian.org
Changed-By: Stefan Fritsch s...@debian.org
Description: 
 apache2- Apache HTTP Server
 apache2-bin - Apache HTTP Server (binary files and modules)
 apache2-data - Apache HTTP Server (common files)
 apache2-dbg - Apache debugging symbols
 apache2-dev - Apache HTTP Server (development headers)
 apache2-doc - Apache HTTP Server (on-site documentation)
 apache2-mpm-event - transitional event MPM package for apache2
 apache2-mpm-prefork - transitional prefork MPM package for apache2
 apache2-mpm-worker - transitional worker MPM package for apache2
 apache2-suexec - transitional package for apache2-suexec-pristine
 apache2-suexec-custom - Apache HTTP Server configurable suexec program for 
mod_suexec
 apache2-suexec-pristine - Apache HTTP Server standard suexec program for 
mod_suexec
 apache2-utils - Apache HTTP Server (utility programs for web servers)
Closes: 233047 296886 307298 350285 400881 402567 428095 465283 511594 519322 
601033 601606 604980 605227 605535 620347 639383 657492 662115
Changes: 
 apache2 (2.4.1-1) experimental; urgency

Bug#350285: marked as done (apache2-common: there should be a possibility to access the parsed configuration)

2012-03-20 Thread Debian Bug Tracking System
Your message dated Tue, 20 Mar 2012 09:02:33 +
with message-id e1s9uxd-gr...@franck.debian.org
and subject line Bug#350285: fixed in apache2 2.4.1-1
has caused the Debian Bug report #350285,
regarding apache2-common: there should be a possibility to access the parsed 
configuration
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
350285: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=350285
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: apache2-common
Severity: wishlist
Tags: upstream

Hi,

the init script goes to some lengths to find out about the contents
of the PidFile directive. It currently supports one-level includes,
but no deeper include recursion and no conditionals. Implementing this
outside apache is tedious, error prone, and it is actually
re-implementing code that is already present in the apache
code itself.

Upstream should be asked to deliver a command line option that makes
apache parse the configuration (honoring -D, -d, -f, -C and -c) and
dump the parsed configuration to stdout, optionally with a possibility
to select only parts of configuration to be printed.

exim 4 does this very nicely, refer to
/usr/share/doc/exim4-base/spec.txt.gz's documentation of the -bP
option for inspiration.

Greetings
Marc

-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'stable')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.15.1-zgsrv
Locale: LANG=C, LC_CTYPE=de_DE (charmap=ISO-8859-1)

---End Message---
---BeginMessage---
Source: apache2
Source-Version: 2.4.1-1

We believe that the bug you reported is fixed in the latest version of
apache2, which is due to be installed in the Debian FTP archive:

apache2-bin_2.4.1-1_i386.deb
  to main/a/apache2/apache2-bin_2.4.1-1_i386.deb
apache2-data_2.4.1-1_all.deb
  to main/a/apache2/apache2-data_2.4.1-1_all.deb
apache2-dbg_2.4.1-1_i386.deb
  to main/a/apache2/apache2-dbg_2.4.1-1_i386.deb
apache2-dev_2.4.1-1_i386.deb
  to main/a/apache2/apache2-dev_2.4.1-1_i386.deb
apache2-doc_2.4.1-1_all.deb
  to main/a/apache2/apache2-doc_2.4.1-1_all.deb
apache2-mpm-event_2.4.1-1_i386.deb
  to main/a/apache2/apache2-mpm-event_2.4.1-1_i386.deb
apache2-mpm-prefork_2.4.1-1_i386.deb
  to main/a/apache2/apache2-mpm-prefork_2.4.1-1_i386.deb
apache2-mpm-worker_2.4.1-1_i386.deb
  to main/a/apache2/apache2-mpm-worker_2.4.1-1_i386.deb
apache2-suexec-custom_2.4.1-1_i386.deb
  to main/a/apache2/apache2-suexec-custom_2.4.1-1_i386.deb
apache2-suexec-pristine_2.4.1-1_i386.deb
  to main/a/apache2/apache2-suexec-pristine_2.4.1-1_i386.deb
apache2-suexec_2.4.1-1_i386.deb
  to main/a/apache2/apache2-suexec_2.4.1-1_i386.deb
apache2-utils_2.4.1-1_i386.deb
  to main/a/apache2/apache2-utils_2.4.1-1_i386.deb
apache2_2.4.1-1.debian.tar.gz
  to main/a/apache2/apache2_2.4.1-1.debian.tar.gz
apache2_2.4.1-1.dsc
  to main/a/apache2/apache2_2.4.1-1.dsc
apache2_2.4.1-1_i386.deb
  to main/a/apache2/apache2_2.4.1-1_i386.deb
apache2_2.4.1.orig.tar.bz2
  to main/a/apache2/apache2_2.4.1.orig.tar.bz2



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 350...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Stefan Fritsch s...@debian.org (supplier of updated apache2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Mon, 19 Mar 2012 10:46:02 +0100
Source: apache2
Binary: apache2 apache2-data apache2-bin apache2-mpm-worker apache2-mpm-prefork 
apache2-mpm-event apache2-utils apache2-suexec apache2-suexec-pristine 
apache2-suexec-custom apache2-doc apache2-dev apache2-dbg
Architecture: source i386 all
Version: 2.4.1-1
Distribution: experimental
Urgency: low
Maintainer: Debian Apache Maintainers debian-apache@lists.debian.org
Changed-By: Stefan Fritsch s...@debian.org
Description: 
 apache2- Apache HTTP Server
 apache2-bin - Apache HTTP Server (binary files and modules)
 apache2-data - Apache HTTP Server (common files)
 apache2-dbg - Apache debugging symbols
 apache2-dev - Apache HTTP Server (development headers)
 apache2-doc - Apache HTTP Server (on-site documentation)
 apache2-mpm-event - transitional event MPM package for apache2
 apache2-mpm-prefork

Bug#402567: marked as done (apache2: BRF files support)

2012-03-20 Thread Debian Bug Tracking System
Your message dated Tue, 20 Mar 2012 09:02:34 +
with message-id e1s9uxe-h0...@franck.debian.org
and subject line Bug#402567: fixed in apache2 2.4.1-1
has caused the Debian Bug report #402567,
regarding apache2: BRF files support
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
402567: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=402567
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: apache2
Version: 2.2.3-3.1
Severity: wishlist

Hi,

BRF (BRaille-Formated) files are text files in the BRF charset.  They're
usually named something.brf, and are widely used for shipping books,
courses, tax forms, etc. on the web.  By nature, they should be
announced with

Content-Type: text/plain; charset=brf

Just like http://brl.thefreecat.org/test.php does.

For this,
AddCharset BRF .brf

should be added to apache2.conf.  Could this be done for everybody in
the debian-shipped file?

Samuel

-- System Information:
Debian Release: 4.0
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'unstable'), (500, 'stable'), (1, 
'experimental')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.19
Locale: LANG=fr_FR@euro, LC_CTYPE=fr_FR@euro (charmap=ISO-8859-15)

Versions of packages apache2 depends on:
ii  apache2-mpm-prefork   2.2.3-3.1  Traditional model for Apache HTTPD

apache2 recommends no packages.

-- no debconf information

-- 
Samuel Thibault samuel.thiba...@ens-lyon.org
L pour moi le seul qui est autorisé à fasciser, c moi :-)

---End Message---
---BeginMessage---
Source: apache2
Source-Version: 2.4.1-1

We believe that the bug you reported is fixed in the latest version of
apache2, which is due to be installed in the Debian FTP archive:

apache2-bin_2.4.1-1_i386.deb
  to main/a/apache2/apache2-bin_2.4.1-1_i386.deb
apache2-data_2.4.1-1_all.deb
  to main/a/apache2/apache2-data_2.4.1-1_all.deb
apache2-dbg_2.4.1-1_i386.deb
  to main/a/apache2/apache2-dbg_2.4.1-1_i386.deb
apache2-dev_2.4.1-1_i386.deb
  to main/a/apache2/apache2-dev_2.4.1-1_i386.deb
apache2-doc_2.4.1-1_all.deb
  to main/a/apache2/apache2-doc_2.4.1-1_all.deb
apache2-mpm-event_2.4.1-1_i386.deb
  to main/a/apache2/apache2-mpm-event_2.4.1-1_i386.deb
apache2-mpm-prefork_2.4.1-1_i386.deb
  to main/a/apache2/apache2-mpm-prefork_2.4.1-1_i386.deb
apache2-mpm-worker_2.4.1-1_i386.deb
  to main/a/apache2/apache2-mpm-worker_2.4.1-1_i386.deb
apache2-suexec-custom_2.4.1-1_i386.deb
  to main/a/apache2/apache2-suexec-custom_2.4.1-1_i386.deb
apache2-suexec-pristine_2.4.1-1_i386.deb
  to main/a/apache2/apache2-suexec-pristine_2.4.1-1_i386.deb
apache2-suexec_2.4.1-1_i386.deb
  to main/a/apache2/apache2-suexec_2.4.1-1_i386.deb
apache2-utils_2.4.1-1_i386.deb
  to main/a/apache2/apache2-utils_2.4.1-1_i386.deb
apache2_2.4.1-1.debian.tar.gz
  to main/a/apache2/apache2_2.4.1-1.debian.tar.gz
apache2_2.4.1-1.dsc
  to main/a/apache2/apache2_2.4.1-1.dsc
apache2_2.4.1-1_i386.deb
  to main/a/apache2/apache2_2.4.1-1_i386.deb
apache2_2.4.1.orig.tar.bz2
  to main/a/apache2/apache2_2.4.1.orig.tar.bz2



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 402...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Stefan Fritsch s...@debian.org (supplier of updated apache2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Mon, 19 Mar 2012 10:46:02 +0100
Source: apache2
Binary: apache2 apache2-data apache2-bin apache2-mpm-worker apache2-mpm-prefork 
apache2-mpm-event apache2-utils apache2-suexec apache2-suexec-pristine 
apache2-suexec-custom apache2-doc apache2-dev apache2-dbg
Architecture: source i386 all
Version: 2.4.1-1
Distribution: experimental
Urgency: low
Maintainer: Debian Apache Maintainers debian-apache@lists.debian.org
Changed-By: Stefan Fritsch s...@debian.org
Description: 
 apache2- Apache HTTP Server
 apache2-bin - Apache HTTP Server (binary files and modules)
 apache2-data - Apache HTTP Server (common files)
 apache2-dbg - Apache debugging symbols
 apache2-dev - Apache HTTP Server (development headers)
 apache2-doc - Apache HTTP Server (on-site documentation)
 apache2-mpm-event - transitional event MPM package for apache2
 apache2-mpm-prefork - transitional prefork MPM package

Bug#428095: marked as done (apache2-prefork-dev: apache2-prefork-dev should Provides: apache2-dev)

2012-03-20 Thread Debian Bug Tracking System
Your message dated Tue, 20 Mar 2012 09:02:34 +
with message-id e1s9uxe-h6...@franck.debian.org
and subject line Bug#428095: fixed in apache2 2.4.1-1
has caused the Debian Bug report #428095,
regarding apache2-prefork-dev: apache2-prefork-dev should Provides: apache2-dev
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
428095: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=428095
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: apache2-prefork-dev
Version: 2.2.3-4+b1
Severity: normal

this package should provide virtual apache2-dev as the threaded-dev does.

---End Message---
---BeginMessage---
Source: apache2
Source-Version: 2.4.1-1

We believe that the bug you reported is fixed in the latest version of
apache2, which is due to be installed in the Debian FTP archive:

apache2-bin_2.4.1-1_i386.deb
  to main/a/apache2/apache2-bin_2.4.1-1_i386.deb
apache2-data_2.4.1-1_all.deb
  to main/a/apache2/apache2-data_2.4.1-1_all.deb
apache2-dbg_2.4.1-1_i386.deb
  to main/a/apache2/apache2-dbg_2.4.1-1_i386.deb
apache2-dev_2.4.1-1_i386.deb
  to main/a/apache2/apache2-dev_2.4.1-1_i386.deb
apache2-doc_2.4.1-1_all.deb
  to main/a/apache2/apache2-doc_2.4.1-1_all.deb
apache2-mpm-event_2.4.1-1_i386.deb
  to main/a/apache2/apache2-mpm-event_2.4.1-1_i386.deb
apache2-mpm-prefork_2.4.1-1_i386.deb
  to main/a/apache2/apache2-mpm-prefork_2.4.1-1_i386.deb
apache2-mpm-worker_2.4.1-1_i386.deb
  to main/a/apache2/apache2-mpm-worker_2.4.1-1_i386.deb
apache2-suexec-custom_2.4.1-1_i386.deb
  to main/a/apache2/apache2-suexec-custom_2.4.1-1_i386.deb
apache2-suexec-pristine_2.4.1-1_i386.deb
  to main/a/apache2/apache2-suexec-pristine_2.4.1-1_i386.deb
apache2-suexec_2.4.1-1_i386.deb
  to main/a/apache2/apache2-suexec_2.4.1-1_i386.deb
apache2-utils_2.4.1-1_i386.deb
  to main/a/apache2/apache2-utils_2.4.1-1_i386.deb
apache2_2.4.1-1.debian.tar.gz
  to main/a/apache2/apache2_2.4.1-1.debian.tar.gz
apache2_2.4.1-1.dsc
  to main/a/apache2/apache2_2.4.1-1.dsc
apache2_2.4.1-1_i386.deb
  to main/a/apache2/apache2_2.4.1-1_i386.deb
apache2_2.4.1.orig.tar.bz2
  to main/a/apache2/apache2_2.4.1.orig.tar.bz2



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 428...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Stefan Fritsch s...@debian.org (supplier of updated apache2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Mon, 19 Mar 2012 10:46:02 +0100
Source: apache2
Binary: apache2 apache2-data apache2-bin apache2-mpm-worker apache2-mpm-prefork 
apache2-mpm-event apache2-utils apache2-suexec apache2-suexec-pristine 
apache2-suexec-custom apache2-doc apache2-dev apache2-dbg
Architecture: source i386 all
Version: 2.4.1-1
Distribution: experimental
Urgency: low
Maintainer: Debian Apache Maintainers debian-apache@lists.debian.org
Changed-By: Stefan Fritsch s...@debian.org
Description: 
 apache2- Apache HTTP Server
 apache2-bin - Apache HTTP Server (binary files and modules)
 apache2-data - Apache HTTP Server (common files)
 apache2-dbg - Apache debugging symbols
 apache2-dev - Apache HTTP Server (development headers)
 apache2-doc - Apache HTTP Server (on-site documentation)
 apache2-mpm-event - transitional event MPM package for apache2
 apache2-mpm-prefork - transitional prefork MPM package for apache2
 apache2-mpm-worker - transitional worker MPM package for apache2
 apache2-suexec - transitional package for apache2-suexec-pristine
 apache2-suexec-custom - Apache HTTP Server configurable suexec program for 
mod_suexec
 apache2-suexec-pristine - Apache HTTP Server standard suexec program for 
mod_suexec
 apache2-utils - Apache HTTP Server (utility programs for web servers)
Closes: 233047 296886 307298 350285 400881 402567 428095 465283 511594 519322 
601033 601606 604980 605227 605535 620347 639383 657492 662115
Changes: 
 apache2 (2.4.1-1) experimental; urgency=low
 .
   * Package the coming up 2.4 branch of Apache by packaging the current
 GA release 2.4.1.
 + Fix IndexIgnore only allowes to add in vhost context, not replace
  (Closes: #296886)
 + Fix mod_status stats are wrong. (Closes: #519322)
 + Fix PNG DirectoryIndex icons transparancy messed up (Closes: #233047

Bug#465283: marked as done (apache2: ProxySourceAddress directive to select source address of outgoing connections from mod_proxy)

2012-03-20 Thread Debian Bug Tracking System
Your message dated Tue, 20 Mar 2012 09:02:34 +
with message-id e1s9uxe-hb...@franck.debian.org
and subject line Bug#465283: fixed in apache2 2.4.1-1
has caused the Debian Bug report #465283,
regarding apache2: ProxySourceAddress directive to select source address of 
outgoing connections from mod_proxy
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
465283: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=465283
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: apache2
Version: 2.2.8-1
Severity: wishlist
Tags: patch

This patch allows to bind to source address of outgoing connections from
mod_proxy like this:

ProxySourceAddress 192.168.0.1

PR#29404 in apache bugzilla.

Aleksey


060_proxy_source_address.dpatch
Description: application/shellscript
---End Message---
---BeginMessage---
Source: apache2
Source-Version: 2.4.1-1

We believe that the bug you reported is fixed in the latest version of
apache2, which is due to be installed in the Debian FTP archive:

apache2-bin_2.4.1-1_i386.deb
  to main/a/apache2/apache2-bin_2.4.1-1_i386.deb
apache2-data_2.4.1-1_all.deb
  to main/a/apache2/apache2-data_2.4.1-1_all.deb
apache2-dbg_2.4.1-1_i386.deb
  to main/a/apache2/apache2-dbg_2.4.1-1_i386.deb
apache2-dev_2.4.1-1_i386.deb
  to main/a/apache2/apache2-dev_2.4.1-1_i386.deb
apache2-doc_2.4.1-1_all.deb
  to main/a/apache2/apache2-doc_2.4.1-1_all.deb
apache2-mpm-event_2.4.1-1_i386.deb
  to main/a/apache2/apache2-mpm-event_2.4.1-1_i386.deb
apache2-mpm-prefork_2.4.1-1_i386.deb
  to main/a/apache2/apache2-mpm-prefork_2.4.1-1_i386.deb
apache2-mpm-worker_2.4.1-1_i386.deb
  to main/a/apache2/apache2-mpm-worker_2.4.1-1_i386.deb
apache2-suexec-custom_2.4.1-1_i386.deb
  to main/a/apache2/apache2-suexec-custom_2.4.1-1_i386.deb
apache2-suexec-pristine_2.4.1-1_i386.deb
  to main/a/apache2/apache2-suexec-pristine_2.4.1-1_i386.deb
apache2-suexec_2.4.1-1_i386.deb
  to main/a/apache2/apache2-suexec_2.4.1-1_i386.deb
apache2-utils_2.4.1-1_i386.deb
  to main/a/apache2/apache2-utils_2.4.1-1_i386.deb
apache2_2.4.1-1.debian.tar.gz
  to main/a/apache2/apache2_2.4.1-1.debian.tar.gz
apache2_2.4.1-1.dsc
  to main/a/apache2/apache2_2.4.1-1.dsc
apache2_2.4.1-1_i386.deb
  to main/a/apache2/apache2_2.4.1-1_i386.deb
apache2_2.4.1.orig.tar.bz2
  to main/a/apache2/apache2_2.4.1.orig.tar.bz2



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 465...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Stefan Fritsch s...@debian.org (supplier of updated apache2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Mon, 19 Mar 2012 10:46:02 +0100
Source: apache2
Binary: apache2 apache2-data apache2-bin apache2-mpm-worker apache2-mpm-prefork 
apache2-mpm-event apache2-utils apache2-suexec apache2-suexec-pristine 
apache2-suexec-custom apache2-doc apache2-dev apache2-dbg
Architecture: source i386 all
Version: 2.4.1-1
Distribution: experimental
Urgency: low
Maintainer: Debian Apache Maintainers debian-apache@lists.debian.org
Changed-By: Stefan Fritsch s...@debian.org
Description: 
 apache2- Apache HTTP Server
 apache2-bin - Apache HTTP Server (binary files and modules)
 apache2-data - Apache HTTP Server (common files)
 apache2-dbg - Apache debugging symbols
 apache2-dev - Apache HTTP Server (development headers)
 apache2-doc - Apache HTTP Server (on-site documentation)
 apache2-mpm-event - transitional event MPM package for apache2
 apache2-mpm-prefork - transitional prefork MPM package for apache2
 apache2-mpm-worker - transitional worker MPM package for apache2
 apache2-suexec - transitional package for apache2-suexec-pristine
 apache2-suexec-custom - Apache HTTP Server configurable suexec program for 
mod_suexec
 apache2-suexec-pristine - Apache HTTP Server standard suexec program for 
mod_suexec
 apache2-utils - Apache HTTP Server (utility programs for web servers)
Closes: 233047 296886 307298 350285 400881 402567 428095 465283 511594 519322 
601033 601606 604980 605227 605535 620347 639383 657492 662115
Changes: 
 apache2 (2.4.1-1) experimental; urgency=low
 .
   * Package the coming up 2.4 branch of Apache by packaging the current
 GA release 2.4.1.
 + Fix IndexIgnore only allowes to add

Bug#511594: marked as done (default ports.conf should not contain NameVirtualHost directive)

2012-03-20 Thread Debian Bug Tracking System
Your message dated Tue, 20 Mar 2012 09:02:34 +
with message-id e1s9uxe-hf...@franck.debian.org
and subject line Bug#511594: fixed in apache2 2.4.1-1
has caused the Debian Bug report #511594,
regarding default ports.conf should not contain NameVirtualHost directive
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
511594: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=511594
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: apache2.2-common
Version: 2.2.9-10+lenny1
Severity: normal

The NameVirtualHost directive is specifically tied to the VirtualHost
directive and should be in the site-specific file (e.g.
sites-available/default) not the default ports.conf.

Currently, if you create your own site file that does not use the
default NameVirtualHost from ports.conf, and you remove the symlink to
default from sites-enabled, logrotate sends a daily email containing a
warning.

...Marvin

-- Package-specific info:
List of enabled modules from 'apache2 -M':
  alias auth_basic authn_file authz_default authz_groupfile
  authz_host authz_user autoindex cgid dir env mime negotiation
  rewrite setenvif status userdir

-- System Information:
Debian Release: 5.0
  APT prefers stable
  APT policy: (990, 'stable'), (700, 'testing')
Architecture: i386 (i586)

Kernel: Linux 2.6.22-rajah.2.0
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)
Shell: /bin/sh linked to /bin/bash

Versions of packages apache2.2-common depends on:
ii  apache2-utils  2.2.9-10+lenny1   utility programs for webservers
ii  libapr11.2.12-5  The Apache Portable Runtime Librar
ii  libaprutil11.2.12+dfsg-8 The Apache Portable Runtime Utilit
ii  libc6  2.7-16GNU C Library: Shared libraries
ii  libmagic1  4.26-1File type determination library us
ii  libssl0.9.80.9.8g-14 SSL shared libraries
ii  lsb-base   3.2-20Linux Standard Base 3.2 init scrip
ii  mime-support   3.44-1MIME files 'mime.types'  'mailcap
ii  net-tools  1.60-22   The NET-3 networking toolkit
ii  perl   5.10.0-18 Larry Wall's Practical Extraction 
ii  procps 1:3.2.7-8 /proc file system utilities
ii  zlib1g 1:1.2.3.3.dfsg-12 compression library - runtime

Versions of packages apache2.2-common recommends:
ii  ssl-cert  1.0.23 simple debconf wrapper for OpenSSL

Versions of packages apache2.2-common suggests:
ii  apache2-doc  2.2.9-10+lenny1 Apache HTTP Server documentation
pn  apache2-suexec | apache2 none  (no description available)
ii  elinks [www-browser] 0.11.4-3advanced text-mode WWW browser
ii  galeon [www-browser] 2.0.6-2+b1  GNOME web browser for advanced use
ii  iceape-browser [www-brow 1.1.13-1Iceape Navigator (Internet browser
ii  lynx-ssl [www-browser]   1:2.8.4.1b-3.1  Text-mode WWW Browser supporting S

Versions of packages apache2.2-common is related to:
pn  apache2-mpm-eventnone  (no description available)
pn  apache2-mpm-itk  none  (no description available)
pn  apache2-mpm-prefork  none  (no description available)
ii  apache2-mpm-worker   2.2.9-10+lenny1 Apache HTTP Server - high speed th

-- no debconf information


---End Message---
---BeginMessage---
Source: apache2
Source-Version: 2.4.1-1

We believe that the bug you reported is fixed in the latest version of
apache2, which is due to be installed in the Debian FTP archive:

apache2-bin_2.4.1-1_i386.deb
  to main/a/apache2/apache2-bin_2.4.1-1_i386.deb
apache2-data_2.4.1-1_all.deb
  to main/a/apache2/apache2-data_2.4.1-1_all.deb
apache2-dbg_2.4.1-1_i386.deb
  to main/a/apache2/apache2-dbg_2.4.1-1_i386.deb
apache2-dev_2.4.1-1_i386.deb
  to main/a/apache2/apache2-dev_2.4.1-1_i386.deb
apache2-doc_2.4.1-1_all.deb
  to main/a/apache2/apache2-doc_2.4.1-1_all.deb
apache2-mpm-event_2.4.1-1_i386.deb
  to main/a/apache2/apache2-mpm-event_2.4.1-1_i386.deb
apache2-mpm-prefork_2.4.1-1_i386.deb
  to main/a/apache2/apache2-mpm-prefork_2.4.1-1_i386.deb
apache2-mpm-worker_2.4.1-1_i386.deb
  to main/a/apache2/apache2-mpm-worker_2.4.1-1_i386.deb
apache2-suexec-custom_2.4.1-1_i386.deb
  to main/a/apache2/apache2-suexec-custom_2.4.1-1_i386.deb
apache2-suexec-pristine_2.4.1-1_i386.deb
  to main/a/apache2/apache2-suexec-pristine_2.4.1-1_i386.deb
apache2-suexec_2.4.1-1_i386.deb
  to main/a/apache2/apache2-suexec_2.4.1-1_i386.deb
apache2-utils_2.4.1

Bug#519322: marked as done (apache2.2-common: mod_status stats are wrong.)

2012-03-20 Thread Debian Bug Tracking System
Your message dated Tue, 20 Mar 2012 09:02:34 +
with message-id e1s9uxe-hk...@franck.debian.org
and subject line Bug#519322: fixed in apache2 2.4.1-1
has caused the Debian Bug report #519322,
regarding apache2.2-common: mod_status stats are wrong.
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
519322: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=519322
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: apache2.2-common
Version: 2.2.9-10+lenny2

Hi,

I've enabled mod_status and I've been looking at the stats for
some time and always was under the impression that they were way
too high.

But today the munin graph say it's been doing 400 MB/s for the past
3 hours, which makes no sense at all since I only have a gigabit
connection.  Looking at the server-status?auto page, I now see:
Total Accesses: 2002183
Total kBytes: 351989329333
CPULoad: .034755
Uptime: 1844424
ReqPerSec: 1.08553
BytesPerSec: 19542
BytesPerReq: 180022000
BusyWorkers: 6
IdleWorkers: 44

So it's still claiming 200 MB/s, with the munin graph still
showing 400 MB/s.  I'm guessing munin also has some problem.

Looking at the stats for the interface it's doing around
30 mbit, so about 4 MB/s.  And most of this traffic is not
http traffic.  I'm guessing real http traffic is like 1 mbit
or something.


Kurt



---End Message---
---BeginMessage---
Source: apache2
Source-Version: 2.4.1-1

We believe that the bug you reported is fixed in the latest version of
apache2, which is due to be installed in the Debian FTP archive:

apache2-bin_2.4.1-1_i386.deb
  to main/a/apache2/apache2-bin_2.4.1-1_i386.deb
apache2-data_2.4.1-1_all.deb
  to main/a/apache2/apache2-data_2.4.1-1_all.deb
apache2-dbg_2.4.1-1_i386.deb
  to main/a/apache2/apache2-dbg_2.4.1-1_i386.deb
apache2-dev_2.4.1-1_i386.deb
  to main/a/apache2/apache2-dev_2.4.1-1_i386.deb
apache2-doc_2.4.1-1_all.deb
  to main/a/apache2/apache2-doc_2.4.1-1_all.deb
apache2-mpm-event_2.4.1-1_i386.deb
  to main/a/apache2/apache2-mpm-event_2.4.1-1_i386.deb
apache2-mpm-prefork_2.4.1-1_i386.deb
  to main/a/apache2/apache2-mpm-prefork_2.4.1-1_i386.deb
apache2-mpm-worker_2.4.1-1_i386.deb
  to main/a/apache2/apache2-mpm-worker_2.4.1-1_i386.deb
apache2-suexec-custom_2.4.1-1_i386.deb
  to main/a/apache2/apache2-suexec-custom_2.4.1-1_i386.deb
apache2-suexec-pristine_2.4.1-1_i386.deb
  to main/a/apache2/apache2-suexec-pristine_2.4.1-1_i386.deb
apache2-suexec_2.4.1-1_i386.deb
  to main/a/apache2/apache2-suexec_2.4.1-1_i386.deb
apache2-utils_2.4.1-1_i386.deb
  to main/a/apache2/apache2-utils_2.4.1-1_i386.deb
apache2_2.4.1-1.debian.tar.gz
  to main/a/apache2/apache2_2.4.1-1.debian.tar.gz
apache2_2.4.1-1.dsc
  to main/a/apache2/apache2_2.4.1-1.dsc
apache2_2.4.1-1_i386.deb
  to main/a/apache2/apache2_2.4.1-1_i386.deb
apache2_2.4.1.orig.tar.bz2
  to main/a/apache2/apache2_2.4.1.orig.tar.bz2



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 519...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Stefan Fritsch s...@debian.org (supplier of updated apache2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Mon, 19 Mar 2012 10:46:02 +0100
Source: apache2
Binary: apache2 apache2-data apache2-bin apache2-mpm-worker apache2-mpm-prefork 
apache2-mpm-event apache2-utils apache2-suexec apache2-suexec-pristine 
apache2-suexec-custom apache2-doc apache2-dev apache2-dbg
Architecture: source i386 all
Version: 2.4.1-1
Distribution: experimental
Urgency: low
Maintainer: Debian Apache Maintainers debian-apache@lists.debian.org
Changed-By: Stefan Fritsch s...@debian.org
Description: 
 apache2- Apache HTTP Server
 apache2-bin - Apache HTTP Server (binary files and modules)
 apache2-data - Apache HTTP Server (common files)
 apache2-dbg - Apache debugging symbols
 apache2-dev - Apache HTTP Server (development headers)
 apache2-doc - Apache HTTP Server (on-site documentation)
 apache2-mpm-event - transitional event MPM package for apache2
 apache2-mpm-prefork - transitional prefork MPM package for apache2
 apache2-mpm-worker - transitional worker MPM package for apache2
 apache2-suexec - transitional package for apache2-suexec-pristine
 apache2-suexec-custom - Apache HTTP Server

Bug#601033: marked as done (apache2.2-common: AddOutputFilterByType is deprecated but used in deflate.conf)

2012-03-20 Thread Debian Bug Tracking System
Your message dated Tue, 20 Mar 2012 09:02:34 +
with message-id e1s9uxe-hp...@franck.debian.org
and subject line Bug#601033: fixed in apache2 2.4.1-1
has caused the Debian Bug report #601033,
regarding apache2.2-common: AddOutputFilterByType is deprecated but used in 
deflate.conf
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
601033: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=601033
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: apache2.2-common
Version: 2.2.16-3
Severity: normal

AddOutputFilterByType is deprecated, however it is used in the Debian
package in mods-available/deflate.conf.

http://httpd.apache.org/docs/2.2/mod/core.html#addoutputfilterbytype

I had a problem in a reverse proxy configuration that I believe is
caused by this.  I found a bunch of similar reports, eg:

https://issues.apache.org/bugzilla/show_bug.cgi?id=31226
https://issues.apache.org/bugzilla/show_bug.cgi?id=14335

The response is always to stop using AddOutputFilterByType and use
mod_filter instead.  What is funny is that the above reports that
AddOutputFilterByType was being ignored in reverse proxied requests.  It
seems that that problem has been fixed.  What I am seeing is that
AddOutputFilterByType is triggering for all mime types, even though the
config line is reduced to

AddOutputFilterByType DEFLATE text/plain

Eg, I request a file of type application/zip through the reverse proxy,
and the proxy adds a Content-Encoding: gzip.  I have verified that the
origin site did not use a Content-Encoding.  Commenting out the
AddOutputFilterByType caused the Content-Encoding: gzip not to be added.

It gets weirder: if I change text/plain to text/html, the encoding is
not added.  It seems that AddOutputFilterByType catches proxied requests
if text/plain appears in its list of mime types, as if all proxied
requests were considered text/plain.

This caused me greate pain because Internet Explorer mis-handles
application/zip downloads with Content-Encoding: gzip:

http://support.microsoft.com/kb/2002350

I don't have much time to continue debugging this.  My plan is to turn
off mod_deflate for now, and investigate mod_filter shortly.  But I
think my experience implies that mod_deflate should not be configured
this way by default.  It doesn't work reliably enough, and the fallout
when it breaks is obscure, hard to diagnose corruption.

Andrew

-- Package-specific info:
List of enabled modules from 'apache2 -M':
  alias auth_basic authn_file authz_default authz_groupfile
  authz_host authz_user autoindex cgi dir env mime negotiation perl
  reqtimeout setenvif status userdir

-- System Information:
Debian Release: squeeze/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)

Kernel: Linux 2.6.32-5-686 (SMP w/1 CPU core)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages apache2.2-common depends on:
ii  apache2-utils 2.2.16-3   utility programs for webservers
ii  apache2.2-bin 2.2.16-3   Apache HTTP Server common binary f
ii  libmagic1 5.04-5 File type determination library us
ii  lsb-base  3.2-26 Linux Standard Base 3.2 init scrip
ii  mime-support  3.48-1 MIME files 'mime.types'  'mailcap
ii  perl  5.10.1-15  Larry Wall's Practical Extraction 
ii  procps1:3.2.8-9  /proc file system utilities

Versions of packages apache2.2-common recommends:
ii  ssl-cert  1.0.27 simple debconf wrapper for OpenSSL

Versions of packages apache2.2-common suggests:
pn  apache2-doc none   (no description available)
pn  apache2-suexec | apache2-su none   (no description available)
ii  iceweasel [www-browser] 3.5.13-1 Web browser based on Firefox
ii  lynx-cur [www-browser]  2.8.8dev.5-1 Text-mode WWW Browser with NLS sup
ii  w3m [www-browser]   0.5.2-9  WWW browsable pager with excellent

Versions of packages apache2.2-common is related to:
pn  apache2-mpm-event none (no description available)
pn  apache2-mpm-itk   none (no description available)
ii  apache2-mpm-prefork   2.2.16-3   Apache HTTP Server - traditional n
pn  apache2-mpm-workernone (no description available)

-- no debconf information


---End Message---
---BeginMessage---
Source: apache2
Source-Version: 2.4.1-1

We believe that the bug you reported is fixed in the latest version

Bug#601606: marked as done (apache2: Renegotiation on POST request fails intermittently)

2012-03-20 Thread Debian Bug Tracking System
Your message dated Tue, 20 Mar 2012 09:02:34 +
with message-id e1s9uxe-ht...@franck.debian.org
and subject line Bug#601606: fixed in apache2 2.4.1-1
has caused the Debian Bug report #601606,
regarding apache2: Renegotiation on POST request fails intermittently
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
601606: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=601606
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: apache2.2-common
Version: 2.2.9-10+lenny8csail4
Severity: normal

I am providing this bug report primarily for informational purposes.
Note that version 2.2.9-10+lenny8csail4 is my rebuild of the +lenny8
package, described below.

I rebuilt the package to integrate fixes for the SSL renegotiation
vulnerability (CVE-2009-3555), as browsers will soon come with
insecure renegotiation disabled.  (My rebuild also links against
OpenSSL 0.9.8o, to get fixed renegotiation support, built from the
squeeze source.)  While testing the update, I was able to find the fix
for a long-standing bug that affected POST to servers requiring SSL
renegotiation.  The result of the bug was that Apache would
intermittently return a zero-length response to a POST request where
renegotiation was required, logging a renegotiation failure in
error.log.

My package includes Apache SVN changes 896900, 97343, 917726, and
984169.  I believe 896900 -- which forces certain reads from low-level
SSL buffers into blocking mode -- is the relevant fix here.  If there
is a chance to update the official lenny packages, it would be worth
including this fix, which applies without modification to the
2.2.9-10+lenny8 source.

-- Package-specific info:
List of /etc/apache2/mods-enabled/*.load:
  actions alias auth_basic auth_digest authn_file authz_default
  authz_groupfile authz_host authz_user autoindex cgi dav dav_fs dir
  env expires fastcgi headers include jk mime mod-security2
  negotiation rewrite setenvif speling ssl status unique_id

-- System Information:
Debian Release: 5.0.5
  APT prefers stable
  APT policy: (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.26-2-xen-amd64 (SMP w/2 CPU cores)
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)
Shell: /bin/sh linked to /bin/bash

Versions of packages apache2 depends on:
ii  apache2-mpm-prefor 2.2.9-10+lenny8csail4 Apache HTTP Server - traditional n

apache2 recommends no packages.

apache2 suggests no packages.

Versions of packages apache2.2-common depends on:
ii  apache2-utils  2.2.9-10+lenny8csail4 utility programs for webservers
ii  libapr11.2.12-5+lenny2   The Apache Portable Runtime Librar
ii  libaprutil11.2.12+dfsg-8+lenny4  The Apache Portable Runtime Utilit
ii  libc6  2.7-18lenny4  GNU C Library: Shared libraries
ii  libmagic1  4.26-1File type determination library us
ii  libssl0.9.80.9.8o-1  SSL shared libraries
ii  lsb-base   3.2-20Linux Standard Base 3.2 init scrip
ii  mime-support   3.44-1MIME files 'mime.types'  'mailcap
ii  net-tools  1.60-22   The NET-3 networking toolkit
ii  perl   5.10.0-19lenny2   Larry Wall's Practical Extraction 
ii  procps 1:3.2.7-11/proc file system utilities
ii  psmisc 22.6-1Utilities that use the proc filesy
ii  zlib1g 1:1.2.3.3.dfsg-12 compression library - runtime

-- no debconf information


---End Message---
---BeginMessage---
Source: apache2
Source-Version: 2.4.1-1

We believe that the bug you reported is fixed in the latest version of
apache2, which is due to be installed in the Debian FTP archive:

apache2-bin_2.4.1-1_i386.deb
  to main/a/apache2/apache2-bin_2.4.1-1_i386.deb
apache2-data_2.4.1-1_all.deb
  to main/a/apache2/apache2-data_2.4.1-1_all.deb
apache2-dbg_2.4.1-1_i386.deb
  to main/a/apache2/apache2-dbg_2.4.1-1_i386.deb
apache2-dev_2.4.1-1_i386.deb
  to main/a/apache2/apache2-dev_2.4.1-1_i386.deb
apache2-doc_2.4.1-1_all.deb
  to main/a/apache2/apache2-doc_2.4.1-1_all.deb
apache2-mpm-event_2.4.1-1_i386.deb
  to main/a/apache2/apache2-mpm-event_2.4.1-1_i386.deb
apache2-mpm-prefork_2.4.1-1_i386.deb
  to main/a/apache2/apache2-mpm-prefork_2.4.1-1_i386.deb
apache2-mpm-worker_2.4.1-1_i386.deb
  to main/a/apache2/apache2-mpm-worker_2.4.1-1_i386.deb
apache2-suexec-custom_2.4.1-1_i386.deb
  to main/a/apache2/apache2-suexec-custom_2.4.1-1_i386.deb
apache2-suexec-pristine_2.4.1-1_i386.deb
  to main/a/apache2/apache2-suexec-pristine_2.4.1-1_i386.deb

Bug#604980: marked as done (remove/disable /etc/apache2/conf.d/apache2-doc per default)

2012-03-20 Thread Debian Bug Tracking System
Your message dated Tue, 20 Mar 2012 09:02:34 +
with message-id e1s9uxe-hz...@franck.debian.org
and subject line Bug#604980: fixed in apache2 2.4.1-1
has caused the Debian Bug report #604980,
regarding remove/disable /etc/apache2/conf.d/apache2-doc per default
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
604980: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=604980
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: apache2-doc
Version: 2.2.16-4
Severity: wishlist


Hi.

May I suggest to disable or even better remove /etc/apache2/conf.d/apache2-doc
per default?

I guess most people _don't_ want their servers to the apache documentation
provided to the web.

IMHO the file should go to some /u/s/d/apache2-doc/example directory.

Cheers,
Chris.


---End Message---
---BeginMessage---
Source: apache2
Source-Version: 2.4.1-1

We believe that the bug you reported is fixed in the latest version of
apache2, which is due to be installed in the Debian FTP archive:

apache2-bin_2.4.1-1_i386.deb
  to main/a/apache2/apache2-bin_2.4.1-1_i386.deb
apache2-data_2.4.1-1_all.deb
  to main/a/apache2/apache2-data_2.4.1-1_all.deb
apache2-dbg_2.4.1-1_i386.deb
  to main/a/apache2/apache2-dbg_2.4.1-1_i386.deb
apache2-dev_2.4.1-1_i386.deb
  to main/a/apache2/apache2-dev_2.4.1-1_i386.deb
apache2-doc_2.4.1-1_all.deb
  to main/a/apache2/apache2-doc_2.4.1-1_all.deb
apache2-mpm-event_2.4.1-1_i386.deb
  to main/a/apache2/apache2-mpm-event_2.4.1-1_i386.deb
apache2-mpm-prefork_2.4.1-1_i386.deb
  to main/a/apache2/apache2-mpm-prefork_2.4.1-1_i386.deb
apache2-mpm-worker_2.4.1-1_i386.deb
  to main/a/apache2/apache2-mpm-worker_2.4.1-1_i386.deb
apache2-suexec-custom_2.4.1-1_i386.deb
  to main/a/apache2/apache2-suexec-custom_2.4.1-1_i386.deb
apache2-suexec-pristine_2.4.1-1_i386.deb
  to main/a/apache2/apache2-suexec-pristine_2.4.1-1_i386.deb
apache2-suexec_2.4.1-1_i386.deb
  to main/a/apache2/apache2-suexec_2.4.1-1_i386.deb
apache2-utils_2.4.1-1_i386.deb
  to main/a/apache2/apache2-utils_2.4.1-1_i386.deb
apache2_2.4.1-1.debian.tar.gz
  to main/a/apache2/apache2_2.4.1-1.debian.tar.gz
apache2_2.4.1-1.dsc
  to main/a/apache2/apache2_2.4.1-1.dsc
apache2_2.4.1-1_i386.deb
  to main/a/apache2/apache2_2.4.1-1_i386.deb
apache2_2.4.1.orig.tar.bz2
  to main/a/apache2/apache2_2.4.1.orig.tar.bz2



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 604...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Stefan Fritsch s...@debian.org (supplier of updated apache2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Mon, 19 Mar 2012 10:46:02 +0100
Source: apache2
Binary: apache2 apache2-data apache2-bin apache2-mpm-worker apache2-mpm-prefork 
apache2-mpm-event apache2-utils apache2-suexec apache2-suexec-pristine 
apache2-suexec-custom apache2-doc apache2-dev apache2-dbg
Architecture: source i386 all
Version: 2.4.1-1
Distribution: experimental
Urgency: low
Maintainer: Debian Apache Maintainers debian-apache@lists.debian.org
Changed-By: Stefan Fritsch s...@debian.org
Description: 
 apache2- Apache HTTP Server
 apache2-bin - Apache HTTP Server (binary files and modules)
 apache2-data - Apache HTTP Server (common files)
 apache2-dbg - Apache debugging symbols
 apache2-dev - Apache HTTP Server (development headers)
 apache2-doc - Apache HTTP Server (on-site documentation)
 apache2-mpm-event - transitional event MPM package for apache2
 apache2-mpm-prefork - transitional prefork MPM package for apache2
 apache2-mpm-worker - transitional worker MPM package for apache2
 apache2-suexec - transitional package for apache2-suexec-pristine
 apache2-suexec-custom - Apache HTTP Server configurable suexec program for 
mod_suexec
 apache2-suexec-pristine - Apache HTTP Server standard suexec program for 
mod_suexec
 apache2-utils - Apache HTTP Server (utility programs for web servers)
Closes: 233047 296886 307298 350285 400881 402567 428095 465283 511594 519322 
601033 601606 604980 605227 605535 620347 639383 657492 662115
Changes: 
 apache2 (2.4.1-1) experimental; urgency=low
 .
   * Package the coming up 2.4 branch of Apache by packaging the current
 GA release 2.4.1.
 + Fix IndexIgnore only allowes to add

Bug#605227: marked as done (apache2.2-common: dissatisfaction about the conf.d/ mechanism)

2012-03-20 Thread Debian Bug Tracking System
Your message dated Tue, 20 Mar 2012 09:02:34 +
with message-id e1s9uxe-he...@franck.debian.org
and subject line Bug#605227: fixed in apache2 2.4.1-1
has caused the Debian Bug report #605227,
regarding apache2.2-common: dissatisfaction about the conf.d/ mechanism
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
605227: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=605227
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: apache2.2-common
Version: 2.2.16-3
Severity: wishlist


I noticed several bugs (#565738, #553173, #604980) complaining more or less
about the same thing: URL namespace pollution by packages placing configuration
snippets into /etc/apache2/conf.d/.

As stated in /usr/share/doc/apache2.2-common/README.Debian.gz:

Files and Directories in /etc/apache2:
[...]
conf.d/
[...]
If the local administrator is not comfortable with packages
activating their config files by default, it is possible
to change the 'Include /etc/apache2/conf.d/' in apache2.conf
into 'Include /etc/apache2/conf.d.enabled/' and create that
directory. He can then put symlinks to the files in conf.d
which he wants to enable into conf.d.enabled.

So these bugs could basically get closed with a wontfix tag.

As the same bugreports could be filed against most of the packages putting
stuff in /etc/apache2/conf.d/: nagios, gitweb, smb2www, etc, I believe this
problem really belongs to the apache package itself.

Several options would be possible:
 - include /etc/apache2/conf.d.enabled/ by default, instead of
   /etc/apache2/conf.d/
 - make a2enconf and a2disconf utilities
 - including /etc/apache2/conf.d/ only in /etc/apache2/sites-available/default
 - have a policy about what packages are allowed to put into
   /etc/apache2/conf.d/
 - ...

Maybe should this be discussed on debian-devel ?

Cheers,
Marc


---End Message---
---BeginMessage---
Source: apache2
Source-Version: 2.4.1-1

We believe that the bug you reported is fixed in the latest version of
apache2, which is due to be installed in the Debian FTP archive:

apache2-bin_2.4.1-1_i386.deb
  to main/a/apache2/apache2-bin_2.4.1-1_i386.deb
apache2-data_2.4.1-1_all.deb
  to main/a/apache2/apache2-data_2.4.1-1_all.deb
apache2-dbg_2.4.1-1_i386.deb
  to main/a/apache2/apache2-dbg_2.4.1-1_i386.deb
apache2-dev_2.4.1-1_i386.deb
  to main/a/apache2/apache2-dev_2.4.1-1_i386.deb
apache2-doc_2.4.1-1_all.deb
  to main/a/apache2/apache2-doc_2.4.1-1_all.deb
apache2-mpm-event_2.4.1-1_i386.deb
  to main/a/apache2/apache2-mpm-event_2.4.1-1_i386.deb
apache2-mpm-prefork_2.4.1-1_i386.deb
  to main/a/apache2/apache2-mpm-prefork_2.4.1-1_i386.deb
apache2-mpm-worker_2.4.1-1_i386.deb
  to main/a/apache2/apache2-mpm-worker_2.4.1-1_i386.deb
apache2-suexec-custom_2.4.1-1_i386.deb
  to main/a/apache2/apache2-suexec-custom_2.4.1-1_i386.deb
apache2-suexec-pristine_2.4.1-1_i386.deb
  to main/a/apache2/apache2-suexec-pristine_2.4.1-1_i386.deb
apache2-suexec_2.4.1-1_i386.deb
  to main/a/apache2/apache2-suexec_2.4.1-1_i386.deb
apache2-utils_2.4.1-1_i386.deb
  to main/a/apache2/apache2-utils_2.4.1-1_i386.deb
apache2_2.4.1-1.debian.tar.gz
  to main/a/apache2/apache2_2.4.1-1.debian.tar.gz
apache2_2.4.1-1.dsc
  to main/a/apache2/apache2_2.4.1-1.dsc
apache2_2.4.1-1_i386.deb
  to main/a/apache2/apache2_2.4.1-1_i386.deb
apache2_2.4.1.orig.tar.bz2
  to main/a/apache2/apache2_2.4.1.orig.tar.bz2



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 605...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Stefan Fritsch s...@debian.org (supplier of updated apache2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Mon, 19 Mar 2012 10:46:02 +0100
Source: apache2
Binary: apache2 apache2-data apache2-bin apache2-mpm-worker apache2-mpm-prefork 
apache2-mpm-event apache2-utils apache2-suexec apache2-suexec-pristine 
apache2-suexec-custom apache2-doc apache2-dev apache2-dbg
Architecture: source i386 all
Version: 2.4.1-1
Distribution: experimental
Urgency: low
Maintainer: Debian Apache Maintainers debian-apache@lists.debian.org
Changed-By: Stefan Fritsch s...@debian.org
Description: 
 apache2- Apache HTTP Server
 apache2-bin - Apache HTTP Server (binary files and modules

Bug#605535: marked as done (apache2.2-common: a2dissite bash completion cannot cope with 000-default/default site)

2012-03-20 Thread Debian Bug Tracking System
Your message dated Tue, 20 Mar 2012 09:02:34 +
with message-id e1s9uxe-hj...@franck.debian.org
and subject line Bug#605535: fixed in apache2 2.4.1-1
has caused the Debian Bug report #605535,
regarding apache2.2-common: a2dissite bash completion cannot cope with 
000-default/default site
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
605535: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=605535
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: apache2.2-common
Version: 2.2.16-4
Severity: minor


Hi.

It seems that you've added code to a2dissite/a2ensite to nicely handle
the special(?) sites default to be added automatically as 000-default.

Both tools also provide bash-completion, but a2dissite only identifies
the 000-default site, not the default original name.


Perhaps (but not sure whether it's really worth it) this might be added.


Cheers,
Chris.


---End Message---
---BeginMessage---
Source: apache2
Source-Version: 2.4.1-1

We believe that the bug you reported is fixed in the latest version of
apache2, which is due to be installed in the Debian FTP archive:

apache2-bin_2.4.1-1_i386.deb
  to main/a/apache2/apache2-bin_2.4.1-1_i386.deb
apache2-data_2.4.1-1_all.deb
  to main/a/apache2/apache2-data_2.4.1-1_all.deb
apache2-dbg_2.4.1-1_i386.deb
  to main/a/apache2/apache2-dbg_2.4.1-1_i386.deb
apache2-dev_2.4.1-1_i386.deb
  to main/a/apache2/apache2-dev_2.4.1-1_i386.deb
apache2-doc_2.4.1-1_all.deb
  to main/a/apache2/apache2-doc_2.4.1-1_all.deb
apache2-mpm-event_2.4.1-1_i386.deb
  to main/a/apache2/apache2-mpm-event_2.4.1-1_i386.deb
apache2-mpm-prefork_2.4.1-1_i386.deb
  to main/a/apache2/apache2-mpm-prefork_2.4.1-1_i386.deb
apache2-mpm-worker_2.4.1-1_i386.deb
  to main/a/apache2/apache2-mpm-worker_2.4.1-1_i386.deb
apache2-suexec-custom_2.4.1-1_i386.deb
  to main/a/apache2/apache2-suexec-custom_2.4.1-1_i386.deb
apache2-suexec-pristine_2.4.1-1_i386.deb
  to main/a/apache2/apache2-suexec-pristine_2.4.1-1_i386.deb
apache2-suexec_2.4.1-1_i386.deb
  to main/a/apache2/apache2-suexec_2.4.1-1_i386.deb
apache2-utils_2.4.1-1_i386.deb
  to main/a/apache2/apache2-utils_2.4.1-1_i386.deb
apache2_2.4.1-1.debian.tar.gz
  to main/a/apache2/apache2_2.4.1-1.debian.tar.gz
apache2_2.4.1-1.dsc
  to main/a/apache2/apache2_2.4.1-1.dsc
apache2_2.4.1-1_i386.deb
  to main/a/apache2/apache2_2.4.1-1_i386.deb
apache2_2.4.1.orig.tar.bz2
  to main/a/apache2/apache2_2.4.1.orig.tar.bz2



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 605...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Stefan Fritsch s...@debian.org (supplier of updated apache2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Mon, 19 Mar 2012 10:46:02 +0100
Source: apache2
Binary: apache2 apache2-data apache2-bin apache2-mpm-worker apache2-mpm-prefork 
apache2-mpm-event apache2-utils apache2-suexec apache2-suexec-pristine 
apache2-suexec-custom apache2-doc apache2-dev apache2-dbg
Architecture: source i386 all
Version: 2.4.1-1
Distribution: experimental
Urgency: low
Maintainer: Debian Apache Maintainers debian-apache@lists.debian.org
Changed-By: Stefan Fritsch s...@debian.org
Description: 
 apache2- Apache HTTP Server
 apache2-bin - Apache HTTP Server (binary files and modules)
 apache2-data - Apache HTTP Server (common files)
 apache2-dbg - Apache debugging symbols
 apache2-dev - Apache HTTP Server (development headers)
 apache2-doc - Apache HTTP Server (on-site documentation)
 apache2-mpm-event - transitional event MPM package for apache2
 apache2-mpm-prefork - transitional prefork MPM package for apache2
 apache2-mpm-worker - transitional worker MPM package for apache2
 apache2-suexec - transitional package for apache2-suexec-pristine
 apache2-suexec-custom - Apache HTTP Server configurable suexec program for 
mod_suexec
 apache2-suexec-pristine - Apache HTTP Server standard suexec program for 
mod_suexec
 apache2-utils - Apache HTTP Server (utility programs for web servers)
Closes: 233047 296886 307298 350285 400881 402567 428095 465283 511594 519322 
601033 601606 604980 605227 605535 620347 639383 657492 662115
Changes: 
 apache2 (2.4.1-1) experimental; urgency=low
 .
   * Package the coming up 2.4

Bug#620347: marked as done (Include conf.d/ should really be Include conf.d/*.conf)

2012-03-20 Thread Debian Bug Tracking System
Your message dated Tue, 20 Mar 2012 09:02:34 +
with message-id e1s9uxe-ho...@franck.debian.org
and subject line Bug#620347: fixed in apache2 2.4.1-1
has caused the Debian Bug report #620347,
regarding Include conf.d/ should really be Include conf.d/*.conf
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
620347: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=620347
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: apache2.2-common
Version: 2.2.17-1
Severity: normal

Hi,

we just hit a situation where /etc/apache2/conf.d/security was edited
by cfengine which left a backup file behind. Unfortunately, apache2
read the backup after the file itself, so any config changes were
futile.

/etc/apache2/conf.d# l
total 7
drwxr-xr-x 2 root root 1024 2011-03-21 13:58 .
drwxr-xr-x 7 root root 1024 2011-03-31 12:23 ..
-rw-r--r-- 1 root root  269 2010-03-28 19:56 charset
-rw-r--r-- 1 root root 1468 2011-03-21 13:58 security
-rw-r--r-- 1 root root 1464 2010-03-28 19:56 
security_1300712297_Mon_Mar_21_13_58_17_2011_.cfsaved

I guess *.dpkg-old style files will have the same problem.

The culprit is the Include conf.d/ statement in
/etc/apache2/apache2.conf. The apache2 docs explicitely warn about
doing this:

http://httpd.apache.org/docs/2.2/mod/core.html.en#include

  Shell-style (fnmatch()) wildcard characters can be used to include
  several files at once, in alphabetical order. In addition, if
  Include points to a directory, rather than a file, Apache will read
  all files in that directory and any subdirectory. But including
  entire directories is not recommended, because it is easy to
  accidentally leave temporary files in a directory that can cause
  httpd to fail.

Please consider renaming charset/security to
charset.conf/security.conf and using Include conf.d/*.conf in future
package versions.

Christoph
-- 
c...@df7cb.de | http://www.df7cb.de/


signature.asc
Description: Digital signature
---End Message---
---BeginMessage---
Source: apache2
Source-Version: 2.4.1-1

We believe that the bug you reported is fixed in the latest version of
apache2, which is due to be installed in the Debian FTP archive:

apache2-bin_2.4.1-1_i386.deb
  to main/a/apache2/apache2-bin_2.4.1-1_i386.deb
apache2-data_2.4.1-1_all.deb
  to main/a/apache2/apache2-data_2.4.1-1_all.deb
apache2-dbg_2.4.1-1_i386.deb
  to main/a/apache2/apache2-dbg_2.4.1-1_i386.deb
apache2-dev_2.4.1-1_i386.deb
  to main/a/apache2/apache2-dev_2.4.1-1_i386.deb
apache2-doc_2.4.1-1_all.deb
  to main/a/apache2/apache2-doc_2.4.1-1_all.deb
apache2-mpm-event_2.4.1-1_i386.deb
  to main/a/apache2/apache2-mpm-event_2.4.1-1_i386.deb
apache2-mpm-prefork_2.4.1-1_i386.deb
  to main/a/apache2/apache2-mpm-prefork_2.4.1-1_i386.deb
apache2-mpm-worker_2.4.1-1_i386.deb
  to main/a/apache2/apache2-mpm-worker_2.4.1-1_i386.deb
apache2-suexec-custom_2.4.1-1_i386.deb
  to main/a/apache2/apache2-suexec-custom_2.4.1-1_i386.deb
apache2-suexec-pristine_2.4.1-1_i386.deb
  to main/a/apache2/apache2-suexec-pristine_2.4.1-1_i386.deb
apache2-suexec_2.4.1-1_i386.deb
  to main/a/apache2/apache2-suexec_2.4.1-1_i386.deb
apache2-utils_2.4.1-1_i386.deb
  to main/a/apache2/apache2-utils_2.4.1-1_i386.deb
apache2_2.4.1-1.debian.tar.gz
  to main/a/apache2/apache2_2.4.1-1.debian.tar.gz
apache2_2.4.1-1.dsc
  to main/a/apache2/apache2_2.4.1-1.dsc
apache2_2.4.1-1_i386.deb
  to main/a/apache2/apache2_2.4.1-1_i386.deb
apache2_2.4.1.orig.tar.bz2
  to main/a/apache2/apache2_2.4.1.orig.tar.bz2



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 620...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Stefan Fritsch s...@debian.org (supplier of updated apache2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Mon, 19 Mar 2012 10:46:02 +0100
Source: apache2
Binary: apache2 apache2-data apache2-bin apache2-mpm-worker apache2-mpm-prefork 
apache2-mpm-event apache2-utils apache2-suexec apache2-suexec-pristine 
apache2-suexec-custom apache2-doc apache2-dev apache2-dbg
Architecture: source i386 all
Version: 2.4.1-1
Distribution: experimental
Urgency: low
Maintainer: Debian Apache Maintainers debian-apache@lists.debian.org
Changed-By: Stefan Fritsch s...@debian.org

Bug#639383: marked as done (any policy about /etc/apache2/httpd.conf?)

2012-03-20 Thread Debian Bug Tracking System
Your message dated Tue, 20 Mar 2012 09:02:34 +
with message-id e1s9uxe-ht...@franck.debian.org
and subject line Bug#639383: fixed in apache2 2.4.1-1
has caused the Debian Bug report #639383,
regarding any policy about /etc/apache2/httpd.conf?
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
639383: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=639383
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: apache2.2-common
Version: 2.2.19-1
Severity: wishlist


Hi,

The postinst process of apache2.2-common create an empty /etc/apache2/httpd.conf
that is not physically part of the package (regarding the 
/var/lib/dpkg/info/*.list
or .conffiles, or by using apt-file find). But then removing it and Apache will
not start as apache2.conf include it.
Are there no other way to handle this file?
Finally I am not sure of this but I don't see any Lintian complain on this kind
of situation of files only handle by maintainer scripts as a risk evaluation.

Regards,
Patrice.

-- Package-specific info:
List of /etc/apache2/mods-enabled/*.load:
  alias auth_basic authn_file authz_default authz_groupfile
  authz_host authz_user autoindex cgi dir env fcgid include info
  ldap_userdir mime negotiation php5 proxy proxy_ajp proxy_http
  rewrite setenvif ssl status userdir
List of enabled php5 extensions:
  gd ldap mcrypt mssql mysql mysqli pdo pdo_dblib pdo_mysql

-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: ia64

Kernel: Linux 2.6.32-5-mckinley (SMP w/2 CPU cores)
Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages apache2 depends on:
ii  apache2-mpm-prefork   2.2.19-1   Apache HTTP Server - traditional n
ii  apache2.2-common  2.2.19-1   Apache HTTP Server common files

apache2 recommends no packages.

apache2 suggests no packages.

Versions of packages apache2.2-common depends on:
ii  apache2-utils 2.2.19-1   utility programs for webservers
ii  apache2.2-bin 2.2.19-1   Apache HTTP Server common binary f
ii  lsb-base  3.2-27 Linux Standard Base 3.2 init scrip
ii  mime-support  3.51-1 MIME files 'mime.types'  'mailcap
ii  perl  5.12.4-4   Larry Wall's Practical Extraction 
ii  procps1:3.2.8-11 /proc file system utilities

Versions of packages apache2.2-common recommends:
ii  ssl-cert  1.0.28 simple debconf wrapper for OpenSSL

Versions of packages apache2.2-common suggests:
ii  apache2-doc   2.2.19-1   Apache HTTP Server documentation
pn  apache2-suexec | apache2-suex none (no description available)
ii  iceweasel [www-browser]   6.0-2  Web browser based on Firefox
ii  w3m [www-browser] 0.5.3-3WWW browsable pager with excellent

-- no debconf information


---End Message---
---BeginMessage---
Source: apache2
Source-Version: 2.4.1-1

We believe that the bug you reported is fixed in the latest version of
apache2, which is due to be installed in the Debian FTP archive:

apache2-bin_2.4.1-1_i386.deb
  to main/a/apache2/apache2-bin_2.4.1-1_i386.deb
apache2-data_2.4.1-1_all.deb
  to main/a/apache2/apache2-data_2.4.1-1_all.deb
apache2-dbg_2.4.1-1_i386.deb
  to main/a/apache2/apache2-dbg_2.4.1-1_i386.deb
apache2-dev_2.4.1-1_i386.deb
  to main/a/apache2/apache2-dev_2.4.1-1_i386.deb
apache2-doc_2.4.1-1_all.deb
  to main/a/apache2/apache2-doc_2.4.1-1_all.deb
apache2-mpm-event_2.4.1-1_i386.deb
  to main/a/apache2/apache2-mpm-event_2.4.1-1_i386.deb
apache2-mpm-prefork_2.4.1-1_i386.deb
  to main/a/apache2/apache2-mpm-prefork_2.4.1-1_i386.deb
apache2-mpm-worker_2.4.1-1_i386.deb
  to main/a/apache2/apache2-mpm-worker_2.4.1-1_i386.deb
apache2-suexec-custom_2.4.1-1_i386.deb
  to main/a/apache2/apache2-suexec-custom_2.4.1-1_i386.deb
apache2-suexec-pristine_2.4.1-1_i386.deb
  to main/a/apache2/apache2-suexec-pristine_2.4.1-1_i386.deb
apache2-suexec_2.4.1-1_i386.deb
  to main/a/apache2/apache2-suexec_2.4.1-1_i386.deb
apache2-utils_2.4.1-1_i386.deb
  to main/a/apache2/apache2-utils_2.4.1-1_i386.deb
apache2_2.4.1-1.debian.tar.gz
  to main/a/apache2/apache2_2.4.1-1.debian.tar.gz
apache2_2.4.1-1.dsc
  to main/a/apache2/apache2_2.4.1-1.dsc
apache2_2.4.1-1_i386.deb
  to main/a/apache2/apache2_2.4.1-1_i386.deb
apache2_2.4.1.orig.tar.bz2
  to main/a/apache2/apache2_2.4.1.orig.tar.bz2



A summary of the changes between this version and the previous one

Bug#662115: marked as done (New Upstream (2.4))

2012-03-20 Thread Debian Bug Tracking System
Your message dated Tue, 20 Mar 2012 09:02:34 +
with message-id e1s9uxe-i2...@franck.debian.org
and subject line Bug#662115: fixed in apache2 2.4.1-1
has caused the Debian Bug report #662115,
regarding New Upstream (2.4)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
662115: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=662115
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: apache2
Severity: wishlist

Hi,

i guess you're aware of apaches 2.4 release, nevertheless, it would be
nice if it would make it into wheezy.

Regards,
Daniel

-- 
Address:Daniel Baumann, Donnerbuehlweg 3, CH-3012 Bern
Email:  daniel.baum...@progress-technologies.net
Internet:   http://people.progress-technologies.net/~daniel.baumann/


---End Message---
---BeginMessage---
Source: apache2
Source-Version: 2.4.1-1

We believe that the bug you reported is fixed in the latest version of
apache2, which is due to be installed in the Debian FTP archive:

apache2-bin_2.4.1-1_i386.deb
  to main/a/apache2/apache2-bin_2.4.1-1_i386.deb
apache2-data_2.4.1-1_all.deb
  to main/a/apache2/apache2-data_2.4.1-1_all.deb
apache2-dbg_2.4.1-1_i386.deb
  to main/a/apache2/apache2-dbg_2.4.1-1_i386.deb
apache2-dev_2.4.1-1_i386.deb
  to main/a/apache2/apache2-dev_2.4.1-1_i386.deb
apache2-doc_2.4.1-1_all.deb
  to main/a/apache2/apache2-doc_2.4.1-1_all.deb
apache2-mpm-event_2.4.1-1_i386.deb
  to main/a/apache2/apache2-mpm-event_2.4.1-1_i386.deb
apache2-mpm-prefork_2.4.1-1_i386.deb
  to main/a/apache2/apache2-mpm-prefork_2.4.1-1_i386.deb
apache2-mpm-worker_2.4.1-1_i386.deb
  to main/a/apache2/apache2-mpm-worker_2.4.1-1_i386.deb
apache2-suexec-custom_2.4.1-1_i386.deb
  to main/a/apache2/apache2-suexec-custom_2.4.1-1_i386.deb
apache2-suexec-pristine_2.4.1-1_i386.deb
  to main/a/apache2/apache2-suexec-pristine_2.4.1-1_i386.deb
apache2-suexec_2.4.1-1_i386.deb
  to main/a/apache2/apache2-suexec_2.4.1-1_i386.deb
apache2-utils_2.4.1-1_i386.deb
  to main/a/apache2/apache2-utils_2.4.1-1_i386.deb
apache2_2.4.1-1.debian.tar.gz
  to main/a/apache2/apache2_2.4.1-1.debian.tar.gz
apache2_2.4.1-1.dsc
  to main/a/apache2/apache2_2.4.1-1.dsc
apache2_2.4.1-1_i386.deb
  to main/a/apache2/apache2_2.4.1-1_i386.deb
apache2_2.4.1.orig.tar.bz2
  to main/a/apache2/apache2_2.4.1.orig.tar.bz2



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 662...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Stefan Fritsch s...@debian.org (supplier of updated apache2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Mon, 19 Mar 2012 10:46:02 +0100
Source: apache2
Binary: apache2 apache2-data apache2-bin apache2-mpm-worker apache2-mpm-prefork 
apache2-mpm-event apache2-utils apache2-suexec apache2-suexec-pristine 
apache2-suexec-custom apache2-doc apache2-dev apache2-dbg
Architecture: source i386 all
Version: 2.4.1-1
Distribution: experimental
Urgency: low
Maintainer: Debian Apache Maintainers debian-apache@lists.debian.org
Changed-By: Stefan Fritsch s...@debian.org
Description: 
 apache2- Apache HTTP Server
 apache2-bin - Apache HTTP Server (binary files and modules)
 apache2-data - Apache HTTP Server (common files)
 apache2-dbg - Apache debugging symbols
 apache2-dev - Apache HTTP Server (development headers)
 apache2-doc - Apache HTTP Server (on-site documentation)
 apache2-mpm-event - transitional event MPM package for apache2
 apache2-mpm-prefork - transitional prefork MPM package for apache2
 apache2-mpm-worker - transitional worker MPM package for apache2
 apache2-suexec - transitional package for apache2-suexec-pristine
 apache2-suexec-custom - Apache HTTP Server configurable suexec program for 
mod_suexec
 apache2-suexec-pristine - Apache HTTP Server standard suexec program for 
mod_suexec
 apache2-utils - Apache HTTP Server (utility programs for web servers)
Closes: 233047 296886 307298 350285 400881 402567 428095 465283 511594 519322 
601033 601606 604980 605227 605535 620347 639383 657492 662115
Changes: 
 apache2 (2.4.1-1) experimental; urgency=low
 .
   * Package the coming up 2.4 branch of Apache by packaging the current
 GA release 2.4.1.
 + Fix IndexIgnore only allowes to add in vhost context

Bug#664451: marked as done (apr: [PATCH] apr_file_trunc() bug causes svn repository corruption)

2012-03-18 Thread Debian Bug Tracking System
Your message dated Sun, 18 Mar 2012 22:47:16 +
with message-id e1s9ose-0003jb...@franck.debian.org
and subject line Bug#664451: fixed in apr 1.4.6-1
has caused the Debian Bug report #664451,
regarding apr: [PATCH] apr_file_trunc() bug causes svn repository corruption
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
664451: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=664451
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: apr
Severity: important
Tags: upstream squeeze wheezy sid

Dear Maintainer,

All APR released before 1.4.6 have a bug in apr_file_trunc() that can
result in files being longer than they should be:

http://svn.apache.org/repos/asf/apr/apr/branches/1.4.x/CHANGES

This can cause corruption in Subversion fsfs repositories.  The next
release of svn 1.6.x and the 1.7.3 release works around this issue by
flushing the APR file buffer before truncating it:

http://svn.apache.org/viewvc?view=revisionrevision=1240892

For Debian versions on 1.4.x, updating to 1.4.6 is probably easiest.
For older releases, one could take these two commits from apr's trunk
and apply them to the 1.x.y branch. I haven't done this myself, but my
hunch says it should work without much effort:

http://svn.apache.org/viewvc?view=revisionrevision=1044432

http://svn.apache.org/viewvc?view=revisionrevision=100

Regards,
Blair




-- System Information:
Debian Release: wheezy/sid
  APT prefers oneiric-updates
  APT policy: (500, 'oneiric-updates'), (500, 'oneiric-security'), (500, 
'oneiric'), (100, 'oneiric-backports')
Architecture: amd64 (x86_64)

Kernel: Linux 3.0.0-16-generic (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash


---End Message---
---BeginMessage---
Source: apr
Source-Version: 1.4.6-1

We believe that the bug you reported is fixed in the latest version of
apr, which is due to be installed in the Debian FTP archive:

apr_1.4.6-1.diff.gz
  to main/a/apr/apr_1.4.6-1.diff.gz
apr_1.4.6-1.dsc
  to main/a/apr/apr_1.4.6-1.dsc
apr_1.4.6.orig.tar.gz
  to main/a/apr/apr_1.4.6.orig.tar.gz
libapr1-dbg_1.4.6-1_i386.deb
  to main/a/apr/libapr1-dbg_1.4.6-1_i386.deb
libapr1-dev_1.4.6-1_i386.deb
  to main/a/apr/libapr1-dev_1.4.6-1_i386.deb
libapr1_1.4.6-1_i386.deb
  to main/a/apr/libapr1_1.4.6-1_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 664...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Stefan Fritsch s...@debian.org (supplier of updated apr package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sun, 18 Mar 2012 23:22:59 +0100
Source: apr
Binary: libapr1 libapr1-dev libapr1-dbg
Architecture: source i386
Version: 1.4.6-1
Distribution: unstable
Urgency: low
Maintainer: Debian Apache Maintainers debian-apache@lists.debian.org
Changed-By: Stefan Fritsch s...@debian.org
Description: 
 libapr1- Apache Portable Runtime Library
 libapr1-dbg - Apache Portable Runtime Library - Debugging Symbols
 libapr1-dev - Apache Portable Runtime Library - Development Headers
Closes: 655435 664451
Changes: 
 apr (1.4.6-1) unstable; urgency=low
 .
   * New upstream release:
 - Fixes apr_file_trunc() bug which could lead to subversion repository
   corruption. Closes: #664451
 - Adds randomization to hashes. CVE-2012-0840 (but not known to be
   exploitable in httpd or svn). Closes: #655435
   * Remove Tollef Fog Heen and Ryan Niebur from uploaders. Thanks for your
 work in the past.
Checksums-Sha1: 
 b9928b4bf42c086c493f2716eb3bbee512c8dbfd 1393 apr_1.4.6-1.dsc
 3f5e3f1f67cb4fe0cc46e8c3740105c35a020308 982243 apr_1.4.6.orig.tar.gz
 8ac6b5b63d6ee129427e171018288d9404cf5fbe 18361 apr_1.4.6-1.diff.gz
 b4ab54104de784f4535896f4a5684962a083edc5 100438 libapr1_1.4.6-1_i386.deb
 0ef38f9a20eb0e34f79a120ea4b3f4468e5a56ad 1079792 libapr1-dev_1.4.6-1_i386.deb
 1bd7241f48aaf8e9d7a1d3f93fdb869c6cd936e6 26806 libapr1-dbg_1.4.6-1_i386.deb
Checksums-Sha256: 
 4235d71d3392b302f01a0224a66bc48495d026213931f99fdb6b0b4906ba8139 1393 
apr_1.4.6-1.dsc
 538d593d805c36985fc6d200d31bf6c1b5f90df2a50b917902743a13bbc10e05 982243 
apr_1.4.6.orig.tar.gz

Bug#655435: marked as done (libapr1: apr_hash vulnerable to oCert-2011-003 style DOS attacks)

2012-03-18 Thread Debian Bug Tracking System
Your message dated Sun, 18 Mar 2012 22:47:16 +
with message-id e1s9ose-0003jy...@franck.debian.org
and subject line Bug#655435: fixed in apr 1.4.6-1
has caused the Debian Bug report #655435,
regarding libapr1: apr_hash vulnerable to oCert-2011-003 style DOS attacks
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
655435: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655435
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: libapr1
Version: 1.4.5-1.1
Severity: important
Tags: security

APR's hash implementation is vulnerable to the same types of algorithmic
complexity attacks disclosed in oCert-2011-003.

Discussion of the problem on the apr-dev mailing list is available here:

http://www.mail-archive.com/dev%40apr.apache.org/msg24439.html

-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.1.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages libapr1 depends on:
ii  libc6 2.13-24
ii  libuuid1  2.20.1-1.1

libapr1 recommends no packages.

libapr1 suggests no packages.

-- no debconf information


---End Message---
---BeginMessage---
Source: apr
Source-Version: 1.4.6-1

We believe that the bug you reported is fixed in the latest version of
apr, which is due to be installed in the Debian FTP archive:

apr_1.4.6-1.diff.gz
  to main/a/apr/apr_1.4.6-1.diff.gz
apr_1.4.6-1.dsc
  to main/a/apr/apr_1.4.6-1.dsc
apr_1.4.6.orig.tar.gz
  to main/a/apr/apr_1.4.6.orig.tar.gz
libapr1-dbg_1.4.6-1_i386.deb
  to main/a/apr/libapr1-dbg_1.4.6-1_i386.deb
libapr1-dev_1.4.6-1_i386.deb
  to main/a/apr/libapr1-dev_1.4.6-1_i386.deb
libapr1_1.4.6-1_i386.deb
  to main/a/apr/libapr1_1.4.6-1_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 655...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Stefan Fritsch s...@debian.org (supplier of updated apr package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sun, 18 Mar 2012 23:22:59 +0100
Source: apr
Binary: libapr1 libapr1-dev libapr1-dbg
Architecture: source i386
Version: 1.4.6-1
Distribution: unstable
Urgency: low
Maintainer: Debian Apache Maintainers debian-apache@lists.debian.org
Changed-By: Stefan Fritsch s...@debian.org
Description: 
 libapr1- Apache Portable Runtime Library
 libapr1-dbg - Apache Portable Runtime Library - Debugging Symbols
 libapr1-dev - Apache Portable Runtime Library - Development Headers
Closes: 655435 664451
Changes: 
 apr (1.4.6-1) unstable; urgency=low
 .
   * New upstream release:
 - Fixes apr_file_trunc() bug which could lead to subversion repository
   corruption. Closes: #664451
 - Adds randomization to hashes. CVE-2012-0840 (but not known to be
   exploitable in httpd or svn). Closes: #655435
   * Remove Tollef Fog Heen and Ryan Niebur from uploaders. Thanks for your
 work in the past.
Checksums-Sha1: 
 b9928b4bf42c086c493f2716eb3bbee512c8dbfd 1393 apr_1.4.6-1.dsc
 3f5e3f1f67cb4fe0cc46e8c3740105c35a020308 982243 apr_1.4.6.orig.tar.gz
 8ac6b5b63d6ee129427e171018288d9404cf5fbe 18361 apr_1.4.6-1.diff.gz
 b4ab54104de784f4535896f4a5684962a083edc5 100438 libapr1_1.4.6-1_i386.deb
 0ef38f9a20eb0e34f79a120ea4b3f4468e5a56ad 1079792 libapr1-dev_1.4.6-1_i386.deb
 1bd7241f48aaf8e9d7a1d3f93fdb869c6cd936e6 26806 libapr1-dbg_1.4.6-1_i386.deb
Checksums-Sha256: 
 4235d71d3392b302f01a0224a66bc48495d026213931f99fdb6b0b4906ba8139 1393 
apr_1.4.6-1.dsc
 538d593d805c36985fc6d200d31bf6c1b5f90df2a50b917902743a13bbc10e05 982243 
apr_1.4.6.orig.tar.gz
 6213af2c7d20fbf06abda072ff971ceb1552f8df98cdebfd15092940bb374b80 18361 
apr_1.4.6-1.diff.gz
 e7325570bf68f9b19339764665b5b25ab57093081e921eb535eb9426bb0ca249 100438 
libapr1_1.4.6-1_i386.deb
 d55c2de5eb37a1841eb571b80d53303f76d2aece99ed71b71cdd8d1dfc2909c0 1079792 
libapr1-dev_1.4.6-1_i386.deb
 10b37587ab7f622af7908397d2bc4721ae5969d7c77d5545825184beb05f220c 26806 
libapr1-dbg_1.4.6-1_i386.deb
Files: 
 e33bc203b92f70a3a1d602bb55c11a72 1393 libs optional apr_1.4.6-1.dsc
 76cc4457fbb71eefdafa27dba8f511fb 982243 libs optional apr_1.4.6.orig.tar.gz

Bug#606141: marked as done (apache2ctl configtest and apache2ctl graceful gives incorrect warning about a (non existent) Alias in VirtualHost)

2012-03-15 Thread Debian Bug Tracking System
Your message dated Thu, 15 Mar 2012 23:41:53 +0100
with message-id 4f627031.7040...@toell.net
and subject line Re: Bug#606141: apache2ctl configtest and apache2ctl graceful 
gives incorrect warning about a (non existent) Alias in VirtualHost
has caused the Debian Bug report #606141,
regarding apache2ctl configtest and apache2ctl graceful gives incorrect warning 
about a (non existent) Alias in VirtualHost
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
606141: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=606141
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: apache2.2-common
Version: 2.2.16-4
Severity: minor


A DocumentRoot active only in a VirtualHost like this:

VirtualHost *:80
ServerName bugconfig.example.conf
DocumentRoot /var/www/bugconfig
Directory /var/www/bugconfig
AllowOverride None
/Directory
Location /
Order Allow,Deny
Allow from All
/Location
/VirtualHost

gives this warning:

[date/time here] [warn] The Alias directive in 
/etc/apache2/conf.d/bugconfig.conf at line 3 will probably never match because 
it overlaps an earlier Alias.

but it works correctly, so the bug is in the test for the warning. Morevover, 
there is no Alias there.


-- Package-specific info:
List of enabled modules from 'apache2 -M':
  alias auth_basic authn_file authz_default authz_groupfile
  authz_host authz_user autoindex cgi deflate dir env mime
  negotiation php5 reqtimeout setenvif status
List of enabled php5 extensions:
  mysql mysqli pdo pdo_mysql suhosin

-- System Information:
Debian Release: squeeze/sid
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.32-5-amd64 (SMP w/4 CPU cores)
Locale: LANG=es_ES.utf8, LC_CTYPE=es_ES.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages apache2 depends on:
ii  apache2-mpm-prefork   2.2.16-4   Apache HTTP Server - traditional n
ii  apache2.2-common  2.2.16-4   Apache HTTP Server common files

apache2 recommends no packages.

apache2 suggests no packages.

Versions of packages apache2.2-common depends on:
ii  apache2-utils 2.2.16-4   utility programs for webservers
ii  apache2.2-bin 2.2.16-4   Apache HTTP Server common binary f
ii  libmagic1 5.04-5 File type determination library us
ii  lsb-base  3.2-23.1   Linux Standard Base 3.2 init scrip
ii  mime-support  3.48-1 MIME files 'mime.types'  'mailcap
ii  perl  5.10.1-16  Larry Wall's Practical Extraction 
ii  procps1:3.2.8-9  /proc file system utilities

-- no debconf information


---End Message---
---BeginMessage---
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

On 15.03.2012 23:30, Noel David Torres Taño wrote:
 I found where the error is, thanks to you. Please close the bug as
 invalid.

So I am. You could have told about your problem for further reference :)

- -- 
with kind regards,
Arno Töll
IRC: daemonkeeper on Freenode/OFTC
GnuPG Key-ID: 0x9D80F36D
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/
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=3Btj
-END PGP SIGNATURE-

---End Message---


Bug#659148: marked as done (apache2: Incorrect debhelper build dependency)

2012-03-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Mar 2012 23:17:34 +
with message-id e1s7xrm-0005ms...@franck.debian.org
and subject line Bug#659148: fixed in apache2 2.2.22-2
has caused the Debian Bug report #659148,
regarding apache2: Incorrect debhelper build dependency
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
659148: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=659148
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: apache2
Version: Incorrect debhelper build depends
Severity: minor


Dear Arno,


You've changed the build dependency to debhelper to (=8) in 2.2.22-1, but this
build dependency is too weak:

While trying to rebuild the package on squeeze, the package does not compile,
because debhelper 8.0.0 does not call override_dh_install-arch. Using 8.9.13
from bpo does. I tested the build on squeeze using 8.9.13 and it builds fine.


Please adjust the versioned depends to 8.9.13 or higher for us backporters. (I
haven't tested lower, but 8.9.13 is freely available for squeeze from bpo, so
one could say that's fine).



Thanks

Allard Hoeve



-- System Information:
Debian Release: 6.0.4
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.32-5-amd64 (SMP w/2 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash


---End Message---
---BeginMessage---
Source: apache2
Source-Version: 2.2.22-2

We believe that the bug you reported is fixed in the latest version of
apache2, which is due to be installed in the Debian FTP archive:

apache2-dbg_2.2.22-2_i386.deb
  to main/a/apache2/apache2-dbg_2.2.22-2_i386.deb
apache2-doc_2.2.22-2_all.deb
  to main/a/apache2/apache2-doc_2.2.22-2_all.deb
apache2-mpm-event_2.2.22-2_i386.deb
  to main/a/apache2/apache2-mpm-event_2.2.22-2_i386.deb
apache2-mpm-itk_2.2.22-2_i386.deb
  to main/a/apache2/apache2-mpm-itk_2.2.22-2_i386.deb
apache2-mpm-prefork_2.2.22-2_i386.deb
  to main/a/apache2/apache2-mpm-prefork_2.2.22-2_i386.deb
apache2-mpm-worker_2.2.22-2_i386.deb
  to main/a/apache2/apache2-mpm-worker_2.2.22-2_i386.deb
apache2-prefork-dev_2.2.22-2_i386.deb
  to main/a/apache2/apache2-prefork-dev_2.2.22-2_i386.deb
apache2-suexec-custom_2.2.22-2_i386.deb
  to main/a/apache2/apache2-suexec-custom_2.2.22-2_i386.deb
apache2-suexec_2.2.22-2_i386.deb
  to main/a/apache2/apache2-suexec_2.2.22-2_i386.deb
apache2-threaded-dev_2.2.22-2_i386.deb
  to main/a/apache2/apache2-threaded-dev_2.2.22-2_i386.deb
apache2-utils_2.2.22-2_i386.deb
  to main/a/apache2/apache2-utils_2.2.22-2_i386.deb
apache2.2-bin_2.2.22-2_i386.deb
  to main/a/apache2/apache2.2-bin_2.2.22-2_i386.deb
apache2.2-common_2.2.22-2_i386.deb
  to main/a/apache2/apache2.2-common_2.2.22-2_i386.deb
apache2_2.2.22-2.debian.tar.gz
  to main/a/apache2/apache2_2.2.22-2.debian.tar.gz
apache2_2.2.22-2.dsc
  to main/a/apache2/apache2_2.2.22-2.dsc
apache2_2.2.22-2_i386.deb
  to main/a/apache2/apache2_2.2.22-2_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 659...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Stefan Fritsch s...@debian.org (supplier of updated apache2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Thu, 15 Mar 2012 00:02:31 +0100
Source: apache2
Binary: apache2.2-common apache2.2-bin apache2-mpm-worker apache2-mpm-prefork 
apache2-mpm-event apache2-mpm-itk apache2-utils apache2-suexec 
apache2-suexec-custom apache2 apache2-doc apache2-prefork-dev 
apache2-threaded-dev apache2-dbg
Architecture: source i386 all
Version: 2.2.22-2
Distribution: unstable
Urgency: low
Maintainer: Debian Apache Maintainers debian-apache@lists.debian.org
Changed-By: Stefan Fritsch s...@debian.org
Description: 
 apache2- Apache HTTP Server metapackage
 apache2-dbg - Apache debugging symbols
 apache2-doc - Apache HTTP Server documentation
 apache2-mpm-event - Apache HTTP Server - event driven model
 apache2-mpm-itk - multiuser MPM for Apache 2.2
 apache2-mpm-prefork - Apache HTTP Server - traditional non-threaded model
 apache2-mpm-worker - Apache HTTP Server - high speed threaded model
 apache2-prefork-dev - Apache development headers - non-threaded MPM

Processed: Re: Bug#663723: Acknowledgement (Critical memory leak with mod_rewrite in apache2 using german umlauts)

2012-03-13 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 found #663723 2.2.9-10+lenny12
Bug #663723 [apache2] Critical memory leak with mod_rewrite in apache2 using 
german umlauts
Bug Marked as found in versions apache2/2.2.9-10+lenny12.
 found #663723 2.2.22-1
Bug #663723 [apache2] Critical memory leak with mod_rewrite in apache2 using 
german umlauts
Bug Marked as found in versions apache2/2.2.22-1.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
663723: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=663723
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-apache-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.133166020315590.transcr...@bugs.debian.org



Processed: Re: Bug#663723: Critical memory leak with mod_rewrite in apache2 using german umlauts

2012-03-13 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 severity 663723 wishlist
Bug #663723 [apache2] Critical memory leak with mod_rewrite in apache2 using 
german umlauts
Severity set to 'wishlist' from 'serious'

 tags 663723 -security
Bug #663723 [apache2] Critical memory leak with mod_rewrite in apache2 using 
german umlauts
Removed tag(s) security.
 retitle 663723 apache2 does not prevent DoS through .htaccess files
Bug #663723 [apache2] Critical memory leak with mod_rewrite in apache2 using 
german umlauts
Changed Bug title to 'apache2 does not prevent DoS through .htaccess files' 
from 'Critical memory leak with mod_rewrite in apache2 using german umlauts'
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
663723: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=663723
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-apache-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.133166618625058.transcr...@bugs.debian.org



Processed: tagging 307298, fixed 307298 in 2.4.1

2012-03-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 307298 + pending
Bug #307298 [apache2.2-common] apache2-common: mod_proxy_connect bypasses 
mod_ssl at tunnel setup
Bug #592257 [apache2.2-common] Include patch that fixes the problem of CONNECT 
via SSL
Ignoring request to alter tags of bug #307298 to the same tags previously set
Ignoring request to alter tags of bug #592257 to the same tags previously set
 fixed 307298 2.4.1
Bug #307298 [apache2.2-common] apache2-common: mod_proxy_connect bypasses 
mod_ssl at tunnel setup
Bug #592257 [apache2.2-common] Include patch that fixes the problem of CONNECT 
via SSL
There is no source info for the package 'apache2.2-common' at version '2.4.1' 
with architecture ''
Unable to make a source version for version '2.4.1'
Bug Marked as fixed in versions 2.4.1.
Bug Marked as fixed in versions 2.4.1.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
307298: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=307298
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-apache-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.133125672323640.transcr...@bugs.debian.org



Processed: tagging 350285, fixed 350285 in 2.4.1

2012-03-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 350285 + pending
Bug #350285 [apache2.2-common] apache2-common: there should be a possibility to 
access the parsed configuration
Ignoring request to alter tags of bug #350285 to the same tags previously set
 fixed 350285 2.4.1
Bug #350285 [apache2.2-common] apache2-common: there should be a possibility to 
access the parsed configuration
There is no source info for the package 'apache2.2-common' at version '2.4.1' 
with architecture ''
Unable to make a source version for version '2.4.1'
Bug Marked as fixed in versions 2.4.1.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
350285: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=350285
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-apache-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.133125672323642.transcr...@bugs.debian.org



Processed: tagging 233047, fixed 233047 in 2.4.1

2012-03-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 233047 + pending
Bug #233047 [apache2.2-common] PNG DirectoryIndex icons transparancy messed up
Ignoring request to alter tags of bug #233047 to the same tags previously set
 fixed 233047 2.4.1
Bug #233047 [apache2.2-common] PNG DirectoryIndex icons transparancy messed up
There is no source info for the package 'apache2.2-common' at version '2.4.1' 
with architecture ''
Unable to make a source version for version '2.4.1'
Bug Marked as fixed in versions 2.4.1.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
233047: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=233047
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-apache-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.133125672323643.transcr...@bugs.debian.org



Processed: tagging 400881, fixed 400881 in 2.4.1

2012-03-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 400881 + pending
Bug #400881 [apache2.2-common] please include Apache Module mod_authz_dbd from 
trunk
Ignoring request to alter tags of bug #400881 to the same tags previously set
 fixed 400881 2.4.1
Bug #400881 [apache2.2-common] please include Apache Module mod_authz_dbd from 
trunk
There is no source info for the package 'apache2.2-common' at version '2.4.1' 
with architecture ''
Unable to make a source version for version '2.4.1'
Bug Marked as fixed in versions 2.4.1.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
400881: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=400881
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-apache-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.133125672323648.transcr...@bugs.debian.org



Processed: tagging 296886, fixed 296886 in 2.4.1

2012-03-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 296886 + pending
Bug #296886 [apache2-mpm-prefork] apache2-mpm-prefork: IndexIgnore only allowes 
to add in vhost context, not replace
Ignoring request to alter tags of bug #296886 to the same tags previously set
 fixed 296886 2.4.1
Bug #296886 [apache2-mpm-prefork] apache2-mpm-prefork: IndexIgnore only allowes 
to add in vhost context, not replace
There is no source info for the package 'apache2-mpm-prefork' at version 
'2.4.1' with architecture ''
Unable to make a source version for version '2.4.1'
Bug Marked as fixed in versions 2.4.1.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
296886: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=296886
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-apache-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.133125672323655.transcr...@bugs.debian.org



Processed: tagging 402567, fixed 402567 in 2.4.1

2012-03-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 402567 + pending
Bug #402567 [apache2] apache2: BRF files support
Ignoring request to alter tags of bug #402567 to the same tags previously set
 fixed 402567 2.4.1
Bug #402567 [apache2] apache2: BRF files support
There is no source info for the package 'apache2' at version '2.4.1' with 
architecture ''
Unable to make a source version for version '2.4.1'
Bug Marked as fixed in versions 2.4.1.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
402567: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=402567
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-apache-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.133125672523688.transcr...@bugs.debian.org



Processed: tagging 465283, fixed 465283 in 2.4.1

2012-03-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 465283 + pending
Bug #465283 [apache2] apache2: ProxySourceAddress directive to select source 
address of outgoing connections from mod_proxy
Ignoring request to alter tags of bug #465283 to the same tags previously set
 fixed 465283 2.4.1
Bug #465283 [apache2] apache2: ProxySourceAddress directive to select source 
address of outgoing connections from mod_proxy
There is no source info for the package 'apache2' at version '2.4.1' with 
architecture ''
Unable to make a source version for version '2.4.1'
Bug Marked as fixed in versions 2.4.1.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
465283: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=465283
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-apache-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.133125672523705.transcr...@bugs.debian.org



Processed: tagging 519322, fixed 519322 in 2.4.1

2012-03-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 519322 + pending
Bug #519322 [apache2.2-common] apache2.2-common: mod_status stats are wrong.
Ignoring request to alter tags of bug #519322 to the same tags previously set
 fixed 519322 2.4.1
Bug #519322 [apache2.2-common] apache2.2-common: mod_status stats are wrong.
There is no source info for the package 'apache2.2-common' at version '2.4.1' 
with architecture ''
Unable to make a source version for version '2.4.1'
Bug Marked as fixed in versions 2.4.1.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
519322: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=519322
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-apache-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.133125672523719.transcr...@bugs.debian.org



Processed: tagging 601033, fixed 601033 in 2.4.1

2012-03-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 601033 + pending
Bug #601033 [apache2.2-common] apache2.2-common: AddOutputFilterByType is 
deprecated but used in deflate.conf
Ignoring request to alter tags of bug #601033 to the same tags previously set
 fixed 601033 2.4.1
Bug #601033 [apache2.2-common] apache2.2-common: AddOutputFilterByType is 
deprecated but used in deflate.conf
There is no source info for the package 'apache2.2-common' at version '2.4.1' 
with architecture ''
Unable to make a source version for version '2.4.1'
Bug Marked as fixed in versions 2.4.1.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
601033: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=601033
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-apache-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.133125672623730.transcr...@bugs.debian.org



Processed: tagging 601606, fixed 601606 in 2.4.1

2012-03-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 601606 + pending
Bug #601606 [apache2.2-common] apache2: Renegotiation on POST request fails 
intermittently
Ignoring request to alter tags of bug #601606 to the same tags previously set
 fixed 601606 2.4.1
Bug #601606 [apache2.2-common] apache2: Renegotiation on POST request fails 
intermittently
There is no source info for the package 'apache2.2-common' at version '2.4.1' 
with architecture ''
Unable to make a source version for version '2.4.1'
Bug Marked as fixed in versions 2.4.1.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
601606: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=601606
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-apache-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.133125672623745.transcr...@bugs.debian.org



Processed: tagging 428095, fixed 428095 in 2.4.1

2012-03-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 428095 + pending
Bug #428095 [apache2-prefork-dev] apache2-prefork-dev: apache2-prefork-dev 
should Provides: apache2-dev
Ignoring request to alter tags of bug #428095 to the same tags previously set
 fixed 428095 2.4.1
Bug #428095 [apache2-prefork-dev] apache2-prefork-dev: apache2-prefork-dev 
should Provides: apache2-dev
There is no source info for the package 'apache2-prefork-dev' at version 
'2.4.1' with architecture ''
Unable to make a source version for version '2.4.1'
Bug Marked as fixed in versions 2.4.1.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
428095: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=428095
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-apache-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.133125672523686.transcr...@bugs.debian.org



Processed: tagging 605535, fixed 605535 in 2.4.1

2012-03-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 605535 + pending
Bug #605535 [apache2.2-common] apache2.2-common: a2dissite bash completion 
cannot cope with 000-default/default site
Ignoring request to alter tags of bug #605535 to the same tags previously set
 fixed 605535 2.4.1
Bug #605535 [apache2.2-common] apache2.2-common: a2dissite bash completion 
cannot cope with 000-default/default site
There is no source info for the package 'apache2.2-common' at version '2.4.1' 
with architecture ''
Unable to make a source version for version '2.4.1'
Bug Marked as fixed in versions 2.4.1.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
605535: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=605535
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-apache-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.133125672723759.transcr...@bugs.debian.org



Processed: tagging 620347, fixed 620347 in 2.4.1

2012-03-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 620347 + pending
Bug #620347 [apache2.2-common] Include conf.d/ should really be Include 
conf.d/*.conf
Ignoring request to alter tags of bug #620347 to the same tags previously set
 fixed 620347 2.4.1
Bug #620347 [apache2.2-common] Include conf.d/ should really be Include 
conf.d/*.conf
There is no source info for the package 'apache2.2-common' at version '2.4.1' 
with architecture ''
Unable to make a source version for version '2.4.1'
Bug Marked as fixed in versions 2.4.1.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
620347: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=620347
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-apache-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.133125672723777.transcr...@bugs.debian.org



Processed: tagging 639383, fixed 639383 in 2.4.1

2012-03-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 639383 + pending
Bug #639383 [apache2.2-common] any policy about /etc/apache2/httpd.conf?
Ignoring request to alter tags of bug #639383 to the same tags previously set
 fixed 639383 2.4.1
Bug #639383 [apache2.2-common] any policy about /etc/apache2/httpd.conf?
There is no source info for the package 'apache2.2-common' at version '2.4.1' 
with architecture ''
Unable to make a source version for version '2.4.1'
Bug Marked as fixed in versions 2.4.1.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
639383: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=639383
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-apache-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.133125672823791.transcr...@bugs.debian.org



Processed: tagging 657492, fixed 657492 in 2.4.1

2012-03-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 657492 + pending
Bug #657492 [apache2.2-common] apache2.2-common: bash_completion erroneously 
strips .load/.conf for a2{en,dis}site
Ignoring request to alter tags of bug #657492 to the same tags previously set
 fixed 657492 2.4.1
Bug #657492 [apache2.2-common] apache2.2-common: bash_completion erroneously 
strips .load/.conf for a2{en,dis}site
There is no source info for the package 'apache2.2-common' at version '2.4.1' 
with architecture ''
Unable to make a source version for version '2.4.1'
Bug Marked as fixed in versions 2.4.1.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
657492: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=657492
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-apache-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.133125672923805.transcr...@bugs.debian.org



Processed: tagging 662115, fixed 662115 in 2.4.1

2012-03-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 662115 + pending
Bug #662115 [apache2] New Upstream (2.4)
Added tag(s) pending.
 fixed 662115 2.4.1
Bug #662115 [apache2] New Upstream (2.4)
There is no source info for the package 'apache2' at version '2.4.1' with 
architecture ''
Unable to make a source version for version '2.4.1'
Bug Marked as fixed in versions 2.4.1.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
662115: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=662115
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-apache-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.133125672923822.transcr...@bugs.debian.org



Processed: tagging 605227, fixed 605227 in 2.4.1

2012-03-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 605227 + pending
Bug #605227 [apache2.2-common] apache2.2-common: dissatisfaction about the 
conf.d/ mechanism
Ignoring request to alter tags of bug #605227 to the same tags previously set
 fixed 605227 2.4.1
Bug #605227 [apache2.2-common] apache2.2-common: dissatisfaction about the 
conf.d/ mechanism
There is no source info for the package 'apache2.2-common' at version '2.4.1' 
with architecture ''
Unable to make a source version for version '2.4.1'
Bug Marked as fixed in versions 2.4.1.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
605227: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=605227
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-apache-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.13312598978084.transcr...@bugs.debian.org



Processed: tagging 511594, fixed 511594 in 2.4.1

2012-03-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 511594 + pending
Bug #511594 [apache2.2-common] default ports.conf should not contain 
NameVirtualHost directive
Added tag(s) pending.
 fixed 511594 2.4.1
Bug #511594 [apache2.2-common] default ports.conf should not contain 
NameVirtualHost directive
There is no source info for the package 'apache2.2-common' at version '2.4.1' 
with architecture ''
Unable to make a source version for version '2.4.1'
Bug Marked as fixed in versions 2.4.1.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
511594: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=511594
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-apache-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.13312598978088.transcr...@bugs.debian.org



<    6   7   8   9   10   11   12   13   14   15   >