Processed: found 933129 in 2.4.38-3+deb10u3

2020-01-20 Thread Debian Bug Tracking System
if you need assistance. -- 933129: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=933129 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Processed: your mail

2020-01-19 Thread Debian Bug Tracking System
ontact me if you need assistance. -- 936129: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=936129 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Processed (with 1 error): Re: Bug #936128: apr: Python2 removal in sid/bullseye

2020-01-18 Thread Debian Bug Tracking System
ing nothing. -- 936128: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=936128 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Bug#948757: marked as done (apache2: embeds path to EGREP in config_vars.mk)

2020-01-12 Thread Debian Bug Tracking System
. Please contact ow...@bugs.debian.org immediately.) -- 948757: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=948757 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Source: apache2 Version: 2.4.41-1 Severity: wishlist Tags: patch User: reproducible

Bug#948759: marked as done (apache2: config_vars.mk contains unsanitized CXXFLAGS/-ffile-prefix-map)

2020-01-12 Thread Debian Bug Tracking System
misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 948759: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=948759 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Source: apache2 Version: 2.4.41-1 Severity: wishlist Tags

Processed: Bug#948759 marked as pending in apache2

2020-01-12 Thread Debian Bug Tracking System
Processing control commands: > tag -1 pending Bug #948759 [src:apache2] apache2: config_vars.mk contains unsanitized CXXFLAGS/-ffile-prefix-map Added tag(s) pending. -- 948759: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=948759 Debian Bug Tracking System Contact ow...@bugs.debian.

Processed: Bug#948757 marked as pending in apache2

2020-01-12 Thread Debian Bug Tracking System
Processing control commands: > tag -1 pending Bug #948757 [src:apache2] apache2: embeds path to EGREP in config_vars.mk Added tag(s) pending. -- 948757: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=948757 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Processed: cloning 946938, reassign -1 to postgresql-common ...

2019-12-18 Thread Debian Bug Tracking System
s also fails to restart after upgrade'. > thanks Stopping processing here. Please contact me if you need assistance. -- 946938: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=946938 946957: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=946957 Debian Bug Tracking System Contact ow...@

Processed: Re: Bug#946938: postgresql-common: pg_upgradecluster woes: fails to upgrade to v12 because ee key too small; postgres also fails to restart after upgrade

2019-12-18 Thread Debian Bug Tracking System
gi-bin/bugreport.cgi?bug=946938 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Processed: Re: Bug#946938: postgresql-common: pg_upgradecluster woes: fails to upgrade to v12 because ee key too small; postgres also fails to restart after upgrade

2019-12-18 Thread Debian Bug Tracking System
stgres also fails to restart after upgrade Added indication that 946938 affects postgresql-common -- 946938: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=946938 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Processed: apache2.2-common: Spurious warning "NameVirtualHost *:80 has no VirtualHosts" in cron/logrotate output

2019-11-12 Thread Debian Bug Tracking System
3530 to the same values previously set -- 663530: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=663530 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Bug#663530: marked as done (apache2.2-common: Spurious warning "NameVirtualHost *:80 has no VirtualHosts" in cron/logrotate output)

2019-11-10 Thread Debian Bug Tracking System
a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 663530: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=663530 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: apache2.2-common Version

Bug#941202: marked as done (apache2: Fix for CVE-2019-10092 results in AH10187 when hitting balancer-manager)

2019-10-19 Thread Debian Bug Tracking System
a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 941202: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=941202 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: apache2 Version: 2.4.25-3+deb9u8

Bug#941202: marked as done (apache2: Fix for CVE-2019-10092 results in AH10187 when hitting balancer-manager)

2019-10-19 Thread Debian Bug Tracking System
mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 941202: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=941202 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: apache2 Version: 2.4.25-3+deb9u8

Processed: Bug#941202 marked as pending in apache2

2019-10-10 Thread Debian Bug Tracking System
Processing control commands: > tag -1 pending Bug #941202 [apache2] apache2: Fix for CVE-2019-10092 results in AH10187 when hitting balancer-manager Added tag(s) pending. -- 941202: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=941202 Debian Bug Tracking System Contact

Processed: found 941202 in 2.4.38-3+deb10u1

2019-10-10 Thread Debian Bug Tracking System
act me if you need assistance. -- 941202: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=941202 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Bug#876636: marked as done (apache2: insserv noise)

2019-10-01 Thread Debian Bug Tracking System
immediately.) -- 876636: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=876636 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: apache2 Version: 2.4.27-6 During the package upgrade insserv creates two warnings: insserv: warning: current

Processed (with 1 error): DSA-4509-1 regression needs to be fixed in subversion

2019-09-30 Thread Debian Bug Tracking System
nce. -- 936034: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=936034 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Processed: Re: apache2: OCSP stapling poorly handled, yielding trylater errors in the client

2019-09-26 Thread Debian Bug Tracking System
Processing control commands: > found -1 2.4.38-3+deb10u1 Bug #933129 [apache2] apache2: OCSP stapling poorly handled, yielding trylater errors in the client Marked as found in versions apache2/2.4.38-3+deb10u1. -- 933129: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=933129 Debian

Processed: affects 936034

2019-08-30 Thread Debian Bug Tracking System
opping processing here. Please contact me if you need assistance. -- 936034: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=936034 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Processed: [bts-link] source package apr

2019-08-26 Thread Debian Bug Tracking System
ssistance. -- 489625: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=489625 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Bug#934640: marked as done (apache2: fails to install, a2enconf missing)

2019-08-12 Thread Debian Bug Tracking System
. Please contact ow...@bugs.debian.org immediately.) -- 934640: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=934640 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: apache2 Version: 2.4.39-1 Severity: serious Hi, thank you for uploading

Processed: Re: apache2: fails to install, a2enconf missing

2019-08-12 Thread Debian Bug Tracking System
gi?bug=934640 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Bug#929510: marked as done (apache2-dev: make the build more reproducible)

2019-08-12 Thread Debian Bug Tracking System
. Please contact ow...@bugs.debian.org immediately.) -- 929510: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=929510 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: apache2-dev Version: 2.4.38-3 Tags: patch I was looking into apache2-dev

Processed: Re: Bug#913342: libapache2-mod-svn: Lower the severity of the problem from ERROR to WARN in case if config file does not point to one provided by the package

2019-07-31 Thread Debian Bug Tracking System
one provided by the package Marked as found in versions apache2/2.4.25-3. -- 913342: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=913342 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Processed: Re: apache2: OCSP stapling poorly handled, yielding trylater errors in the client

2019-07-26 Thread Debian Bug Tracking System
933129: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=933129 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Bug#664761: marked as done (apache2/conf.d migration: what should webapp packagers do?)

2019-06-18 Thread Debian Bug Tracking System
about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 664761: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=664761 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: apache2 V

Processed: apache2.2-common: Spurious warning "NameVirtualHost *:80 has no VirtualHosts" in cron/logrotate output

2019-06-18 Thread Debian Bug Tracking System
e same values previously set -- 663530: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=663530 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Bug#758513: marked as done (fails to authenticate if multiple LDAP results match, misleading error message)

2019-06-18 Thread Debian Bug Tracking System
essage is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 758513: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=758513 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin M

Bug#663530: marked as done (apache2.2-common: Spurious warning "NameVirtualHost *:80 has no VirtualHosts" in cron/logrotate output)

2019-06-18 Thread Debian Bug Tracking System
strator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 663530: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=663530 Debian Bug Tracking System Contact ow...@bugs.debian.o

Processed: Bug#929510 marked as pending in apache2

2019-05-25 Thread Debian Bug Tracking System
Processing control commands: > tag -1 pending Bug #929510 [apache2-dev] apache2-dev: make the build more reproducible Added tag(s) pending. -- 929510: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=929510 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Processed: Re: Bug#924881: postgresql: buster upgrade breaks older postgresql (9.6) and newer postgresql (11) is also inoperative

2019-05-03 Thread Debian Bug Tracking System
Processing control commands: > tag -1 - moreinfo Bug #924881 [ssl-cert] postgresql: buster upgrade breaks older postgresql (9.6) and newer postgresql (11) is also inoperative Removed tag(s) moreinfo. -- 924881: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=924881 Debian Bug Tracking Sys

Bug#902657: marked as done (graceful/restart results in segfault if libcap-ng0 is loaded)

2019-04-22 Thread Debian Bug Tracking System
a what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 902658: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=902658 Debian Bug Tracking System Contact ow...@bugs.debian.org with pr

Bug#902658: marked as done (graceful/restart results in segfault if libcap-ng0 is loaded)

2019-04-22 Thread Debian Bug Tracking System
a what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 902658: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=902658 Debian Bug Tracking System Contact ow...@bugs.debian.org with pr

Processed: libapr1-dev: please don't ship your own copy of libtool

2019-04-21 Thread Debian Bug Tracking System
640'. > thanks Stopping processing here. Please contact me if you need assistance. -- 489625: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=489625 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Processed: severity of 926400 is grave

2019-04-07 Thread Debian Bug Tracking System
stance. -- 926400: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=926400 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Bug#920302: marked as done (apache2: CVE-2018-17189: mod_http2, DoS via slow, unneeded request bodies)

2019-04-04 Thread Debian Bug Tracking System
system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 920302: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=920302 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Source: apache2 Version: 2.4.37-1 Severity

Bug#920303: marked as done (apache2: CVE-2018-17199: mod_session_cookie does not respect expiry time)

2019-04-04 Thread Debian Bug Tracking System
system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 920303: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=920303 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Source: apache2 Version: 2.4.37-1 Severity

Bug#915103: marked as done (Apache2 HTTP/2 connection problems with Safari clients)

2019-04-04 Thread Debian Bug Tracking System
misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 915103: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=915103 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: apache2 Version: 2.4.25-3+deb9u6 When i load a picture using

Bug#904150: marked as done (apache2: typo in maintainer script)

2019-04-04 Thread Debian Bug Tracking System
contact ow...@bugs.debian.org immediately.) -- 904150: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=904150 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: apache2 Version: 2.4.33-3 Severity: normal Dear Maintainer, Tim Bishop filed

Processed: apache2: AuthLDAPBindPassword with exec: variant: child processes not properly destroyed

2019-03-25 Thread Debian Bug Tracking System
Processing control commands: > found -1 2.4.25-3 Bug #925472 [src:apache2] apache2: AuthLDAPBindPassword with exec: variant: child processes not properly destroyed Marked as found in versions apache2/2.4.25-3. -- 925472: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=925472 Debian

Processed: Re: Bug#924881: postgresql: buster upgrade breaks older postgresql (9.6) and newer postgresql (11) is also inoperative

2019-03-25 Thread Debian Bug Tracking System
200. Ignoring request to alter fixed versions of bug #924881 to the same values previously set -- 924881: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=924881 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Processed: unarchiving 920303, unarchiving 920302

2019-03-10 Thread Debian Bug Tracking System
ug=920303 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Processed: Re: apache2 setup-instance (apache-multi) logrotation (#914606)

2019-02-20 Thread Debian Bug Tracking System
Processing control commands: > tags -1 + patch Bug #914606 [apache2] apache2 setup-instance (apache-multi) logrotation Added tag(s) patch. -- 914606: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=914606 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Processed: tagging 915103

2019-02-10 Thread Debian Bug Tracking System
gi-bin/bugreport.cgi?bug=915103 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Processed: tagging 918014, severity of 918014 is important

2019-01-31 Thread Debian Bug Tracking System
ystemd Severity set to 'important' from 'grave' > thanks Stopping processing here. Please contact me if you need assistance. -- 918014: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=918014 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Bug#920303: marked as done (apache2: CVE-2018-17199: mod_session_cookie does not respect expiry time)

2019-01-29 Thread Debian Bug Tracking System
misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 920303: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=920303 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Source: apache2 Version: 2.4.37-1 Severity: important Tags

Bug#920220: marked as done (apache2: CVE-2019-0190: mod_ssl 2.4.37 remote DoS when used with OpenSSL 1.1.1)

2019-01-29 Thread Debian Bug Tracking System
system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 920220: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=920220 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Source: apache2 Version: 2.4.37-1 Severity: grave

Bug#920302: marked as done (apache2: CVE-2018-17189: mod_http2, DoS via slow, unneeded request bodies)

2019-01-29 Thread Debian Bug Tracking System
misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 920302: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=920302 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Source: apache2 Version: 2.4.37-1 Severity: important Tags

Bug#880993: marked as done (enable http2 protocol when http2 module is enabled)

2019-01-29 Thread Debian Bug Tracking System
somewhere. Please contact ow...@bugs.debian.org immediately.) -- 880993: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=880993 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Source: apache2 Version: 2.4.25-3+deb9u3 Severity: wishlist It's unclear to me

Processed: Re: Bug#920235: Reading from /dev/urandom hangs from an Apache2 cgi-bin, but not from the shell

2019-01-25 Thread Debian Bug Tracking System
35: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=920235 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Processed: Re: Bug#920235: Reading from /dev/urandom hangs from an Apache2 cgi-bin, but not from the shell

2019-01-25 Thread Debian Bug Tracking System
n Apache2 cgi-bin, but not from the shell Ignoring request to alter found versions of bug #920235 to the same values previously set -- 920235: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=920235 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Processed: 882395

2019-01-24 Thread Debian Bug Tracking System
g/cgi-bin/bugreport.cgi?bug=882395 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Processed: apache2: CVE-2018-17199: mod_session_cookie does not respect expiry time

2019-01-23 Thread Debian Bug Tracking System
-17199: mod_session_cookie does not respect expiry time Marked as found in versions apache2/2.4.25-3. -- 920303: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=920303 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Processed: apache2: CVE-2018-17189: mod_http2, DoS via slow, unneeded request bodies

2019-01-23 Thread Debian Bug Tracking System
2, DoS via slow, unneeded request bodies Marked as found in versions apache2/2.4.25-3. -- 920302: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=920302 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Processed: Re: Bug#916375: apache2: Segmentation fault when mod_perl.so is loaded

2019-01-12 Thread Debian Bug Tracking System
375 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Processed: forcibly merging 904808 915642

2019-01-10 Thread Debian Bug Tracking System
904808 914565: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=914565 915642: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=915642 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Processed: reassign 916829 to src:apr, found 916829 in 1.6.5-1

2018-12-19 Thread Debian Bug Tracking System
ssistance. -- 916829: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=916829 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Processed: libapr1-dev is broken on unmerged /usr

2018-12-19 Thread Debian Bug Tracking System
Processing control commands: > affects -1 + src:apr-util Bug #916829 [libapr1-dev] libapr1-dev is broken on unmerged /usr Added indication that 916829 affects src:apr-util -- 916829: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=916829 Debian Bug Tracking System Contact

Processed: reassign 914297 to systemd, affects 914297

2018-12-15 Thread Debian Bug Tracking System
ontact me if you need assistance. -- 914297: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=914297 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Processed: Merge duplicates

2018-12-14 Thread Debian Bug Tracking System
04808: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=904808 914565: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=914565 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Processed: retitle 916375 apache2: Segmentation fault when mod_perl.so is enabled

2018-12-14 Thread Debian Bug Tracking System
he2: Segmentation fault when mod_perl.so is loaded'. > End of message, stopping processing here. Please contact me if you need assistance. -- 916375: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=916375 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Processed: severity of 914297 is serious

2018-11-25 Thread Debian Bug Tracking System
stance. -- 914297: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=914297 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Processed: unarchiving 904150, found 904150 in 2.4.25-3

2018-11-13 Thread Debian Bug Tracking System
found in versions apache2/2.4.25-3. > thanks Stopping processing here. Please contact me if you need assistance. -- 904150: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=904150 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Processed: affects 902658

2018-11-12 Thread Debian Bug Tracking System
ian-edu Added indication that 902657 affects src:debian-edu > thanks Stopping processing here. Please contact me if you need assistance. -- 902657: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=902657 902658: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=902658 Debian Bug Tracking

Processed: [bts-link] source package apache2

2018-11-08 Thread Debian Bug Tracking System
i?bug=268569 393646: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=393646 528062: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=528062 745605: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=745605 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Bug#902906: marked as done (apache2-bin: mod_proxy_fcgi segfault on ap_fcgi_encoded_env_len if an environment variable value is null)

2018-11-04 Thread Debian Bug Tracking System
, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 902906: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=902906 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: apache2-bin

Bug#909591: marked as done (apache2: CVE-2018-11763: mod_http2, DoS via continuous SETTINGS frames)

2018-11-04 Thread Debian Bug Tracking System
system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 909591: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=909591 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Source: apache2 Version: 2.4.25-1 Severity: important

Bug#910218: marked as done (libapache2-mod-proxy-uwsgi: copyright file missing after upgrade (policy 12.5))

2018-11-03 Thread Debian Bug Tracking System
system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 910218: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=910218 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: libapache2-mod-proxy-uwsgi Version: 2.4.34-1

Bug#910979: marked as done (libapache2-mod-proxy-uwsgi: copyright file missing after upgrade (policy 12.5))

2018-11-03 Thread Debian Bug Tracking System
system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 910218: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=910218 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: libapache2-mod-proxy-uwsgi Version: 2.4.34-1

Processed: tagging 910218

2018-11-03 Thread Debian Bug Tracking System
ter upgrade (policy 12.5) Added tag(s) pending. Added tag(s) pending. > thanks Stopping processing here. Please contact me if you need assistance. -- 910218: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=910218 910979: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=910979 Debian Bug Tracking

Processed: tagging 902906

2018-10-28 Thread Debian Bug Tracking System
u need assistance. -- 902906: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=902906 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Processed: notfound 811308 in 8:6.8.9.9-7, found 811308 in 8:6.8.9.9-7, tagging 842316 ..., fixed 849748 in 234

2018-10-20 Thread Debian Bug Tracking System
78 904157: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=904157 904663: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=904663 904950: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=904950 904991: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=904991 905016: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=905016 905199: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=905199 905253: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=905253 905664: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=905664 907784: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=907784 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Bug#911144: marked as done (apache2: Apache2 not working with CGI enabled)

2018-10-16 Thread Debian Bug Tracking System
about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 911144: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=911144 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- P

Bug#909591: marked as done (apache2: CVE-2018-11763: mod_http2, DoS via continuous SETTINGS frames)

2018-10-07 Thread Debian Bug Tracking System
misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 909591: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=909591 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Source: apache2 Version: 2.4.25-1 Severity: important Tags

Bug#889750: marked as done (apr-util: Runs testuite during building even when "nocheck" is set)

2018-09-18 Thread Debian Bug Tracking System
no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 889750: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=889750 Debian Bug Tracking System Contact ow...@bugs.debian.org with

Processed: tagging 902906

2018-08-24 Thread Debian Bug Tracking System
u need assistance. -- 902906: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=902906 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Processed: tagging 904150

2018-08-24 Thread Debian Bug Tracking System
rg/cgi-bin/bugreport.cgi?bug=904150 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Processed: tagging 902657

2018-07-28 Thread Debian Bug Tracking System
opping processing here. Please contact me if you need assistance. -- 902657: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=902657 902658: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=902658 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Processed: Segfault is caused by libcap-ng0 0.7.9

2018-07-28 Thread Debian Bug Tracking System
any bugs. 902658 was not blocking any bugs. Added blocking bug(s) of 902658: 904808 > thanks Stopping processing here. Please contact me if you need assistance. -- 902657: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=902657 902658: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=90265

Bug#904106: marked as done (apache2: CVE-2018-1333: DoS for HTTP/2 connections by crafted requests)

2018-07-27 Thread Debian Bug Tracking System
misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 904106: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=904106 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Source: apache2 Version: 2.4.18-1 Severity: important Tags

Bug#904107: marked as done (apache2: CVE-2018-8011: mod_md, DoS via Coredumps on specially crafted requests)

2018-07-27 Thread Debian Bug Tracking System
system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 904107: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=904107 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Source: apache2 Version: 2.4.33-1 Severity

Bug#904150: marked as done (apache2: typo in maintainer script)

2018-07-27 Thread Debian Bug Tracking System
contact ow...@bugs.debian.org immediately.) -- 904150: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=904150 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: apache2 Version: 2.4.33-3 Severity: normal Dear Maintainer, Tim Bishop filed this bug

Bug#897705: marked as done (apr: ftbfs with GCC-8)

2018-07-17 Thread Debian Bug Tracking System
...@bugs.debian.org immediately.) -- 897705: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897705 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: src:apr Version: 1.6.3-2 Severity: normal Tags: sid buster User: debian-...@lists.debian.org Usertags

Bug#887889: marked as done (Can't open debian/tmp/usr/lib/x86_64-linux-gnu/libapr-1.la: No such file or directory.)

2018-07-17 Thread Debian Bug Tracking System
d have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 887889: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=887889 Debian Bug Tracking System Contact ow...@bugs.debi

Processed: raising severity of GCC 8 issues (https://lists.debian.org/debian-devel/2018/07/msg00252.html)

2018-07-17 Thread Debian Bug Tracking System
81 897882: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897882 897883: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897883 897884: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897884 897885: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897885 897886: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897886 897889: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897889 897890: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897890 897892: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897892 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Bug#898563: marked as done (apache2: htcacheclean init script does not read /etc/default/apache-htcacheclean)

2018-07-02 Thread Debian Bug Tracking System
mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 898563: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=898563 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: apache2 Version: 2.4.25-3+deb9u4

Bug#897218: marked as done (apache2: mod_http2 (32-bit, i386) segmentation fault while delivering large (2+ GiB) file)

2018-07-02 Thread Debian Bug Tracking System
a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 897218: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897218 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: apache2 Version: 2.4.25-3

Bug#850947: marked as done (apache2: mod_http2 issue with option "Indexes" and directive "HeaderName")

2018-07-02 Thread Debian Bug Tracking System
icate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 850947: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=850947 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: apache2 Version: 2.4.2

Bug#894785: marked as done (apache2: File conflict with libapache2-mod-proxy-uwsgi)

2018-05-15 Thread Debian Bug Tracking System
dicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 894785: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=894785 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: apache2 Version: 2.

Bug#897218: marked as done (apache2: mod_http2 (32-bit, i386) segmentation fault while delivering large (2+ GiB) file)

2018-05-05 Thread Debian Bug Tracking System
essage is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 897218: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897218 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin M

Bug#894785: marked as done (apache2: File conflict with libapache2-mod-proxy-uwsgi)

2018-05-05 Thread Debian Bug Tracking System
dicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 894785: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=894785 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: apache2 Version: 2.

Processed: found 897218 in 2.4.25-1, notfound 897218 in 2.4.25

2018-05-05 Thread Debian Bug Tracking System
sing here. Please contact me if you need assistance. -- 897218: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897218 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Processed: found 897218 in 2.4.25

2018-05-05 Thread Debian Bug Tracking System
ake a source version for version '2.4.25' Marked as found in versions 2.4.25. > thanks Stopping processing here. Please contact me if you need assistance. -- 897218: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897218 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Processed: tagging 897218

2018-05-05 Thread Debian Bug Tracking System
897218: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897218 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Processed: control messages

2018-04-27 Thread Debian Bug Tracking System
g PrivateTmp=true Added tag(s) patch. > End of message, stopping processing here. Please contact me if you need assistance. -- 881725: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=881725 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Processed: Re: apache2: File conflict with libapache2-mod-proxy-uwsgi

2018-04-23 Thread Debian Bug Tracking System
- 894785: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=894785 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Bug#894761: marked as done (apache2: trying to overwrite '/etc/apache2/mods-available/md.load', which is also in package libapache2-mod-md 1.1.0-1)

2018-04-22 Thread Debian Bug Tracking System
d have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 894761: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=894761 Debian Bug Tracking System Contact ow...@bugs.debi

Bug#894760: marked as done (apache2-bin: trying to overwrite '/usr/lib/apache2/modules/mod_md.so', which is also in package libapache2-mod-md 1.1.0-1)

2018-04-22 Thread Debian Bug Tracking System
d have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 894760: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=894760 Debian Bug Tracking System Contact ow...@bugs.debi

Bug#894785: marked as done (apache2: File conflict with libapache2-mod-proxy-uwsgi)

2018-04-22 Thread Debian Bug Tracking System
dicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 894785: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=894785 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: apache2 Version: 2.

<    1   2   3   4   5   6   7   8   9   10   >