Bug#243993: apache-common: load order for mod_auth_cache should be set 500

2004-04-16 Thread Fabio Massimo Di Nitto
tags 243993 + pending
stop

Hi Chris,
thanks for spotting this error. It is fixed in our CVS and
included for the next upload

Fabio

On Thu, 15 Apr 2004, Chris Davies wrote:

 Package: apache-common
 Version: 1.3.29.0.2-4
 Severity: normal


 With the new apache system and the module configuration being done within
 dpkg-reconfigure, mod_auth_cache which needs to be the first auth handler
 needs to have a number greater than the authorization schemes enabled.

 To do this,

 500mod_auth_cache.info

 should probably be named

 505mod_auth_cache.info

 or some number greater than 500.  This will force mod_auth_cache to be loaded
 AFTER all of auth modules in modules.conf, thus assuring it will be the
 first module in the authorization chain.

 -- System Information:
 Debian Release: testing/unstable
   APT prefers unstable
   APT policy: (500, 'unstable'), (1, 'experimental')
 Architecture: i386 (i686)
 Kernel: Linux 2.6.5-mm1
 Locale: LANG=C, LC_CTYPE=C

 Versions of packages apache-common depends on:
 ii  apache-utils1.3.29.0.2-4 Utility programs for webservers
 ii  debconf 1.4.22   Debian configuration management 
 sy
 ii  libc6   2.3.2.ds1-11 GNU C Library: Shared libraries 
 an
 ii  libdb4.24.2.52-16Berkeley v4.2 Database Libraries 
 [
 ii  libexpat1   1.95.6-8 XML parsing C library - runtime 
 li
 ii  mime-support3.26-1   MIME files 'mime.types'  
 'mailcap
 ii  perl5.8.3-3  Larry Wall's Practical Extraction
 ii  sed 4.0.9-1  The GNU sed stream editor
 ii  ucf 1.02 Update Configuration File: 
 preserv

 -- debconf information:
 * apache-common/confignotes:
   apache-common/old-logrotate-exists:
 * apache-common/logs:
   apache-shared/debconf-modules: mod_log_config, mod_mime, mod_negotiation, 
 mod_include, mod_autoindex, mod_dir, mod_cgi, mod_alias, mod_rewrite, 
 mod_access, mod_auth, mod_iprot, mod_php4
   apache-shared/restart: false




-- 
user fajita: step one
fajita Whatever the problem, step one is always to look in the error log.
user fajita: step two
fajita When in danger or in doubt, step two is to scream and shout.




Re: Bug#243918: apache adds webmaster alias but forget newaliases

2004-04-16 Thread Fabio Massimo Di Nitto
tags 243918 + pending
stop

Ok I found a reasonable compromise to fix this bug.

Thanks for spotting the problem.

Fabio


On Thu, 15 Apr 2004, Erwan David wrote:

 Package: apache
 Version: 1.3.29.0.2-4
 Severity: normal

   When installing apache, an alias webmaster: root is added to 
 /etc/aliases.
 However, newaliases is not done, causing mismatch in mail system.


 -- System Information:
 Debian Release: testing/unstable
   APT prefers unstable
   APT policy: (500, 'unstable')
 Architecture: i386 (i686)
 Kernel: Linux 2.4.25-1-k7
 Locale: LANG=C, [EMAIL PROTECTED]

 Versions of packages apache depends on:
 ii  apache-common   1.3.29.0.2-4 Support files for all Apache 
 webse
 ii  debconf 1.4.22   Debian configuration management 
 sy
 ii  dpkg1.10.20  Package maintenance system for 
 Deb
 ii  libc6   2.3.2.ds1-11 GNU C Library: Shared libraries 
 an
 ii  libdb4.24.2.52-16Berkeley v4.2 Database Libraries 
 [
 ii  libexpat1   1.95.6-8 XML parsing C library - runtime 
 li
 ii  libmagic1   4.07-2   File type determination library 
 us
 ii  libpam0g0.76-19  Pluggable Authentication Modules 
 l
 ii  logrotate   3.6.5-2  Log rotation utility
 ii  mime-support3.26-1   MIME files 'mime.types'  
 'mailcap
 ii  perl5.8.3-3  Larry Wall's Practical Extraction

 -- debconf information:
 * apache/enable-suexec: false
   apache/server-name: localhost
   apache/document-root: /var/www
   apache/server-port: 80
   apache/init: true
   apache/server-admin: [EMAIL PROTECTED]




-- 
user fajita: step one
fajita Whatever the problem, step one is always to look in the error log.
user fajita: step two
fajita When in danger or in doubt, step two is to scream and shout.




Re: Bug#242543: apache: PATH_INFO not set for !--#include virtual=page.html/path?query --

2004-04-16 Thread Fabio Massimo Di Nitto
tags 242543 + help
stop

hi guys,

On Wed, 7 Apr 2004, Carl Johnstone wrote:

 That's the main request. #include is supposed to perform an internal
 sub-request for the new URL, with the environment setup accordingly.

 If I wanted the *original* query string and path_info I would be using
 #exec-cgi rather than #include virtual.

 The second section of this email :

 http://www.mail-archive.com/dev@httpd.apache.org/msg17597.html

 on the apache-dev mailing list, suggests that what I've tested should
 work.

I am really not sure what is at fault here and I would appreciate some
help in hunting down this bug.

thanks
Fabio

-- 
user fajita: step one
fajita Whatever the problem, step one is always to look in the error log.
user fajita: step two
fajita When in danger or in doubt, step two is to scream and shout.




Summary for #242985

2004-04-16 Thread Fabio Massimo Di Nitto

Hi all,
after a long discussion/debugging session with James it seems that
mod_perl auth* directives can conflicts with other mod_auth directives.

Since this can be strictly dependent on user specific setting there is no
way we can ensure that they will always work together and it seems that
the problem is not related to the LoadModule order of mod_auth/mod_perl
but a more generic case (at least this is what we were able to understand
after our tests).

The bug will be closed with the next apache upload, that contains a
short summary and a reference to this bug in the README.Debian, so that
these information will not be lost in time.

I encourage anyone familiar to this setup to provide more information if
we missed something obvious in our tests/summary.

Thanks
Fabio

-- 
user fajita: step one
fajita Whatever the problem, step one is always to look in the error log.
user fajita: step two
fajita When in danger or in doubt, step two is to scream and shout.




Re: Apache errors

2004-04-15 Thread Fabio Massimo Di Nitto
On Thu, 15 Apr 2004, Steve Reiger wrote:

 Error: 510mod_cgi_debug.info does not have a valid LoadModule entry.
 Error: 510mod_gzip.info does not have a valid LoadModule entry.
 Error: 510mod_mp3.info does not have a valid LoadModule entry.
 Error: 510mod_random.info does not have a valid LoadModule entry. The

Upgrade cgi_debug, mod_gzip, mod_mp3 and mod_random too.

Fabio

-- 
user fajita: step one
fajita Whatever the problem, step one is always to look in the error log.
user fajita: step two
fajita When in danger or in doubt, step two is to scream and shout.




Re: I meesed up big time

2004-04-14 Thread Fabio Massimo Di Nitto

Hi Steve,
ok there are 2 things you can do to simplify your life.
Edit /usr/sbin/modules-config and edit it to look like:

#!/bin/bash
exit 0

this will avoid the Error: entries you see. (this problem is already
fixed in our CVS and waiting for upload)

backup your configs and do:

apt-get --purge remove apache-utils.

At this point all the packages should be removed correctly. Now you can
reinstall apache without any problem.

Fabio

On Wed, 14 Apr 2004, Steve Reiger wrote:

 I somehow, managed to screw up my whole apache install, any help would
 be appreciated
 When I try to remove it to do a fresh install I get the following
 message

-- 
user fajita: step one
fajita Whatever the problem, step one is always to look in the error log.
user fajita: step two
fajita When in danger or in doubt, step two is to scream and shout.




Re: Bug#243536: apache: Fails to restart on SIGUSR1

2004-04-14 Thread Fabio Massimo Di Nitto

Hi Adam,
I am closing this bug since it is a very well known problem in
php4 - libcrypto - libc6 problem and there are several (hundreds now?)
duplicates in the BTS. A possible workaround is to load libapache-mod-ssl
without even configuring it and it would solve the problem. In any case it
is not an apache error.

Thanks
Fabio

On Wed, 14 Apr 2004, Adam Hupp wrote:

 On Tue, Apr 13, 2004 at 08:12:22PM +0200, Fabio Massimo Di Nitto wrote:
 
  Hi Adam,
  can you atleast include the configuration files? It works here and
  for most of us. I assume that one external module has been upgraded and
  apache not reloaded immediatly after. That could have lead to a crash
  (possibly php4/perl related) at logrotate time.

 This is a persistant problem, not a one time thing.  I've found
 through some trial and error that the cause is php4 4.3.3-4.  The
 httpd.conf is attached.

 -Adam


-- 
user fajita: step one
fajita Whatever the problem, step one is always to look in the error log.
user fajita: step two
fajita When in danger or in doubt, step two is to scream and shout.




Re: Bug#243536: apache: Fails to restart on SIGUSR1

2004-04-13 Thread Fabio Massimo Di Nitto

Hi Adam,
can you atleast include the configuration files? It works here and
for most of us. I assume that one external module has been upgraded and
apache not reloaded immediatly after. That could have lead to a crash
(possibly php4/perl related) at logrotate time.

Fabio

On Tue, 13 Apr 2004, Adam Hupp wrote:

 Package: apache
 Version: 1.3.29.0.2-4
 Severity: normal

 After upgrading to testing I noticed (after a few days) that my apache
 process was not running.  The last thing in the error logs is:

 [notice] SIGUSR1 received.  Doing graceful restart

 If I start apache and then do a

 apachectl graceful

 or

 killall -SIGUSR1 apache

 Apache will no longer be running, with that entry in the log file.  It
 may be useful to know that this server is a user-mode-linux
 virtual host.

 -- System Information:
 Debian Release: testing/unstable
   APT prefers testing
   APT policy: (650, 'testing')
 Architecture: i386 (i686)
 Kernel: Linux 2.4.25-5um
 Locale: LANG=C, LC_CTYPE=C

 Versions of packages apache depends on:
 ii  apache-common   1.3.29.0.2-4 Support files for all Apache 
 webse
 ii  debconf 1.4.16   Debian configuration management 
 sy
 ii  dpkg1.10.20  Package maintenance system for 
 Deb
 ii  libc6   2.3.2.ds1-11 GNU C Library: Shared libraries 
 an
 ii  libdb4.24.2.52-15Berkeley v4.2 Database Libraries 
 [
 ii  libexpat1   1.95.6-8 XML parsing C library - runtime 
 li
 ii  libmagic1   4.07-2   File type determination library 
 us
 ii  libpam0g0.76-15  Pluggable Authentication Modules 
 l
 ii  logrotate   3.6.5-2  Log rotation utility
 ii  mime-support3.26-1   MIME files 'mime.types'  
 'mailcap
 ii  perl5.8.3-2  Larry Wall's Practical Extraction

 -- debconf information:
   apache/server-name: www.erinspottery.com
   apache/document-root: /var/www
   apache/server-port: 80
 * apache/enable-suexec: false
   apache/init: true
   apache/server-admin: [EMAIL PROTECTED]




-- 
user fajita: step one
fajita Whatever the problem, step one is always to look in the error log.
user fajita: step two
fajita When in danger or in doubt, step two is to scream and shout.




Re: Bug#243354: apache: init script refs unfile

2004-04-12 Thread Fabio Massimo Di Nitto
severity 242367 minor
tags 243354 + pending
merge 243354 242367
stop

Fabio

On Mon, 12 Apr 2004, Marc Haber wrote:

 Package: apache
 Version: 1.3.29.0.2-4
 Severity: minor

 # The variables below are NOT to be changed.  They are there to make the
 # script more readable.  Look in /etc/defaults/apache for editable variables.

 This says the init script.

 (1) It's /etc/default, not /etc/defaults
 (2) Neither /etc/default/apache nor /etc/defaults/apache is shipped
 with the package.
 (3) Neither file is sourced by the init.d scipt, so setting variables
 there would be ignored by the initialization process.

 Most likely, this comment is a legacy from earlier days and should be
 removed.

 Greetings
 Marc


 -- System Information:
 Debian Release: testing/unstable
   APT prefers unstable
   APT policy: (500, 'unstable')
 Architecture: i386 (i686)
 Kernel: Linux 2.4.25-darren
 Locale: LANG=C, LC_CTYPE=C

 Versions of packages apache depends on:
 ii  apache-common   1.3.29.0.2-4 Support files for all Apache 
 webse
 ii  debconf 1.4.21   Debian configuration management 
 sy
 ii  dpkg1.10.20  Package maintenance system for 
 Deb
 ii  libc6   2.3.2.ds1-11 GNU C Library: Shared libraries 
 an
 ii  libdb4.24.2.52-16Berkeley v4.2 Database Libraries 
 [
 ii  libexpat1   1.95.6-8 XML parsing C library - runtime 
 li
 ii  libmagic1   4.07-2   File type determination library 
 us
 ii  libpam0g0.76-17  Pluggable Authentication Modules 
 l
 ii  logrotate   3.6.5-2  Log rotation utility
 ii  mime-support3.26-1   MIME files 'mime.types'  
 'mailcap
 ii  perl5.8.3-3  Larry Wall's Practical Extraction

 -- debconf information excluded




-- 
user fajita: step one
fajita Whatever the problem, step one is always to look in the error log.
user fajita: step two
fajita When in danger or in doubt, step two is to scream and shout.




Re: Bug#242985: Requires valid-user is not being honored

2004-04-10 Thread Fabio Massimo Di Nitto
On Sat, 10 Apr 2004, James Blackwell wrote:

 Package: apache
 Version: 1.3.29.0.2-4

 I am attempting to use libapache-mod-perl to perform a custom
 configuration. However it appears that apache is not honoring the
 directory stanza for the virtual host. I believe this is a bug in apache
 and not in libapache-mod-perl because libapache-mod-perl is returning
 fails to the apachesubsystem. At this time I do not think this is user
 error because I've checked against half a dozen examples (including
 perl.apache.org) and I seem to be right in line.


Can you kindly post your modules.conf? Do you have any other auth module
loaded? Which one is loaded first?

Thanks
Fabio

-- 
user fajita: step one
fajita Whatever the problem, step one is always to look in the error log.
user fajita: step two
fajita When in danger or in doubt, step two is to scream and shout.




Re: Bug#239416: Re: Bug#239416: apache: Apache 1.3.29.0.2-4 failling to upgrade

2004-04-07 Thread Fabio Massimo Di Nitto
Guys let's not confuse stuff around. There were 2/3 problems running
around.

One was ucf 1.00 that has been fixed in ucf 1.02 and the other one appears
to be suexec. There is the possibility that apache does not get stopped
across upgrades even if there is a specific entry for it and I don't
understand why (yet).

The random warning i saw around from update-rc.d:
warning: /etc/rc3.d/S20apache is not a link to ../init.d/apache
are not an apache problem and I am sure about it 100% since that code
hasn't changed since 1.3.29.0.2-1 and noone has been complaining about it
before, so i somehow doubt that all of a sudden that stuff broke down.

Now the only problem(s) left are the suexec and the possible stop of
apache before upgrades.

If you have any possibility to perform tests in these areas it would be
extremely important for me to have the reports back.. together with
configfiles and so on. Patches are even more welcome :-)

Thanks
Fabio

-- 
user fajita: step one
fajita Whatever the problem, step one is always to look in the error log.
user fajita: step two
fajita When in danger or in doubt, step two is to scream and shout.




Re: Bug#242499: libapache-mod-perl and request-tracker3 randomly sends html to error log instead of browser

2004-04-07 Thread Fabio Massimo Di Nitto
tags 242499 + moreinfo
stop

Hi Andre,
please i need you to do some testing for me. I have never seen
this kind of behaviour and i find it really really strange.

Please create a simple perl page like hello world, disable everything that
is not required to run it (php4, mod_jk and so on..) and than use ab to
poll that script several thousands of times for a few hours. If there is
no segafult or no errors i suspect that one of the other modules or
request tracker3 do something that corrupts things around.

Thanks
Fabio


On Tue, 6 Apr 2004, Andre wrote:

 [Tue Apr  6 17:42:50 2004] [notice] child pid 9885 exit signal
 Segmentation fault (11)

 But this only happens after randomly sending request-tracker(perl) pages
 directly to the apache error log instead of the web-browser. This has
 affected my php pages as well although I have not noticed the php html
 in the log files I now occasionally get empty responses from apache.

 In an attempt to fix this problem I did the changed following in
 /usr/share/request-tracker3/libexec/webmux.pl

 #use Carp;
 use CGI::Carp qw(fatalsToBrowser);

 After restarting apache it worked fine for several hours.  Now it won't
 display a page from the request-tracker (perl pages) in the browser
 instead all the pages are going to error log instead.


 -- snip from error log ---
 [Mon Apr  5 06:44:49 2004] [notice] Apache/1.3.29 (Debian GNU/Linux)
 mod_jk/1.2.5 PHP/4.3.4 mod_ssl/2.8.16 OpenSSL/0.9.7c mod_perl/1.29
 configured -- resuming normal operations
 [Mon Apr  5 06:44:49 2004] [notice] suEXEC mechanism enabled (wrapper:
 /usr/lib/apache/suexec)
 [Mon Apr  5 06:44:49 2004] [notice] Accept mutex: sysvsem (Default:
 sysvsem)
 HTTP/1.1 200 OK^M
 Date: Mon, 05 Apr 2004 12:46:05 GMT^M
 Server: Apache/1.3.29 (Debian GNU/Linux) mod_jk/1.2.5 PHP/4.3.4
 mod_ssl/2.8.16 OpenSSL/0.9.7c mod_perl/1.29^M
 Expires: +30m^M
 Connection: close^M
 Content-Type: text/css^M
 --- end snip 

 -- System Information:
 Debian Release: testing/unstable
   APT prefers unstable
   APT policy: (500, 'unstable'), (500, 'testing')
 Architecture: i386 (i686)
 Kernel: Linux 2.4.23
 Locale: LANG=en_US, LC_CTYPE=en_US

 Versions of packages libapache-mod-perl depends on:
 ii  apache-common   1.3.29.0.2-4 Support files for all Apache 
 webse
 ii  libc6   2.3.2.ds1-11 GNU C Library: Shared libraries 
 an
 ii  libdevel-symdump-perl   2.03-3   Perl module for inspecting perl's
 ii  libperl5.8  5.8.3-3  Shared Perl library.
 ii  liburi-perl 1.30-1   Manipulates and accesses URI 
 strin
 ii  libwww-perl 5.76-2   WWW client/server library for 
 Perl
 ii  perl [libmime-base64-perl]  5.8.3-3  Larry Wall's Practical Extraction

 -- no debconf information




-- 
user fajita: step one
fajita Whatever the problem, step one is always to look in the error log.
user fajita: step two
fajita When in danger or in doubt, step two is to scream and shout.




Re: Bug#241957: woody to sid apache upgrade hang

2004-04-06 Thread Fabio Massimo Di Nitto

Hi guys,
the problem has been hunted down in ucf and fixed in version 1.02
of ucf it self.

Have fun!
Fabio

On Sun, 4 Apr 2004, Bill Allombert wrote:

 Package: apache
 Version: 1.3.29.0.2-4
 Severity: important

 Hello Debian Apache maintainers,

 During the latest woody to sid upgrade test I performed (under
 user-mode-linux, the upgrade process get stalled:

 Setting up apache (1.3.29.0.2-4) ...
 Configuration file `/etc/apache/httpd.conf'
  == File on system created by you or by a script.
  == File also in package provided by package maintainer.
What would you like to do about it ?  Your options are:
 Y or I  : install the package maintainer's version
 N or O  : keep your currently-installed version
   D : show the differences between the versions
   Z : start a new shell to examine the situation
  The default action is to keep your current version.
 ***  httpd.conf  (Y/I/N/O/D/Z) [default=N] ?

 Whatever optionI choose, the upgrade process hang.
 Doing a ^Z and ps auwwx I get:

 root  6926  0.0  2.8  8836 7228 tty1 T18:17   0:00 apt-get 
 install apache-common
 root  6930  0.0  7.0 19292 17808 tty1T18:17   0:00 /usr/bin/dpkg 
 --configure apache
 root  6931  0.0  2.5  8252 6420 tty1 T18:17   0:00 /usr/bin/perl 
 -w
 /usr/share/debconf/frontend /var/lib/dpkg/info/apache.postinst configure 
 1.3.26-0woody3
 root  6938  0.0  0.5  2480 1288 tty1 T18:17   0:00 /bin/bash 
 /var/lib/dpkg/info/apache.postinst configure 1.3.26-0woody3
 root  7890  0.0  0.4  2400 1208 tty1 T18:17   0:00 /bin/bash 
 /usr/bin/ucf --debconf-ok /etc/apache/httpd.conf.dpkg-inst.queue 
 /etc/apache/httpd.conf

 So maybe it is related to ucf/debconf.

 There is the definite possibility I have a poorly configured
 user-mode-linux system, but I perform regularly such upgrading test and
 it is the first time it hangs there.

 Cheers,


-- 
user fajita: step one
fajita Whatever the problem, step one is always to look in the error log.
user fajita: step two
fajita When in danger or in doubt, step two is to scream and shout.




Re: Bug#242367: /etc/defaults/apache does not exist

2004-04-06 Thread Fabio Massimo Di Nitto
On Tue, 6 Apr 2004, Kai Hendry wrote:

 Package: apache
 Version: 1.3.29.0.2-4
 Severity: normal


 I am trying to set apache to have liberal umask setting, to ensure www-data
 user does not write something with incorrect permissions.

 So I'm putting umask 002 in /etc/init.d/apache, but I see there I should
 be :

 # The variables below are NOT to be changed.  They are there to make the
 # script more readable.  Look in /etc/defaults/apache for editable variables.

 But:

 [EMAIL PROTECTED]:~$ ls /etc/defaults/apache
 ls: /etc/defaults/apache: No such file or directory

 So is this a bug or where should I be configuring this?

It is an old left over. /etc/defaults/apache is not use anymore. I will
remove the comment soon. Thanks

Fabio

-- 
user fajita: step one
fajita Whatever the problem, step one is always to look in the error log.
user fajita: step two
fajita When in danger or in doubt, step two is to scream and shout.




Re: Bug#242225: /etc/init.d/apache reload kills apache

2004-04-05 Thread Fabio Massimo Di Nitto

Hi,
   did you add any module recently? did you try to disable php4? In case
does it work?

Thanks
Fabio


On Mon, 5 Apr 2004, Laurent Martelli wrote:

 Package: apache
 Version: 1.3.29.0.2-4
 Severity: normal

 It looks like all went fine, error.log says:

 [Mon Apr  5 15:19:24 2004] [notice] SIGUSR1 received.  Doing graceful
 restart

 but there's no more apache process running.

 -- System Information:
 Debian Release: testing/unstable
   APT prefers testing
   APT policy: (990, 'testing'), (500, 'unstable')
 Architecture: i386 (i686)
 Kernel: Linux 2.4.24-1-k7
 Locale: [EMAIL PROTECTED], [EMAIL PROTECTED] (ignored: LC_ALL set to [EMAIL 
 PROTECTED])

 Versions of packages apache depends on:
 ii  apache-common   1.3.29.0.2-4 Support files for all Apache 
 webse
 ii  debconf 1.4.16   Debian configuration management 
 sy
 ii  dpkg1.10.19  Package maintenance system for 
 Deb
 ii  libc6   2.3.2.ds1-10 GNU C Library: Shared libraries 
 an
 ii  libdb4.24.2.52-8 Berkeley v4.2 Database Libraries 
 [
 ii  libexpat1   1.95.6-4 XML parsing C library - runtime 
 li
 ii  libmagic1   4.07-2   File type determination library 
 us
 ii  libpam0g0.76-7   Pluggable Authentication Modules 
 l
 ii  logrotate   3.6.5-2  Log rotation utility
 ii  mime-support3.23-1   MIME files 'mime.types'  
 'mailcap
 ii  perl5.8.3-2  Larry Wall's Practical Extraction

 -- debconf information:
 * apache/enable-suexec: false
 * apache/server-name: aopsys.aopsys
 * apache/document-root: /var/www
 * apache/server-port: 80
 * apache/init: true
 * apache/server-admin: [EMAIL PROTECTED]




-- 
user fajita: step one
fajita Whatever the problem, step one is always to look in the error log.
user fajita: step two
fajita When in danger or in doubt, step two is to scream and shout.




Re: Bug#241957: woody to sid apache upgrade hang

2004-04-04 Thread Fabio Massimo Di Nitto
On Sun, 4 Apr 2004, Fabio Massimo Di Nitto wrote:

 Which frontenf are you using?

Sorry I meant to ask which version of ucf you have installed??

Thanks
Fabio

-- 
user fajita: step one
fajita Whatever the problem, step one is always to look in the error log.
user fajita: step two
fajita When in danger or in doubt, step two is to scream and shout.




Re: Bug#241957: woody to sid apache upgrade hang

2004-04-04 Thread Fabio Massimo Di Nitto
On Sat, 3 Apr 2004, Matt Zimmerman wrote:

 On Sun, Apr 04, 2004 at 02:02:42AM +0200, Bill Allombert wrote:

  Package: apache
  Version: 1.3.29.0.2-4
  Severity: important
 
  Hello Debian Apache maintainers,
 
  During the latest woody to sid upgrade test I performed (under
  user-mode-linux, the upgrade process get stalled:
 
  Setting up apache (1.3.29.0.2-4) ...
  Configuration file `/etc/apache/httpd.conf'
   == File on system created by you or by a script.
   == File also in package provided by package maintainer.
 What would you like to do about it ?  Your options are:
  Y or I  : install the package maintainer's version
  N or O  : keep your currently-installed version
D : show the differences between the versions
Z : start a new shell to examine the situation
   The default action is to keep your current version.
  ***  httpd.conf  (Y/I/N/O/D/Z) [default=N] ?
 
  Whatever optionI choose, the upgrade process hang.
  Doing a ^Z and ps auwwx I get:

Which frontenf are you using?

 
  So maybe it is related to ucf/debconf.

For sure it is not apache but before reassigning i want to be sure.

  There is the definite possibility I have a poorly configured
  user-mode-linux system, but I perform regularly such upgrading test and
  it is the first time it hangs there.

 Sounds similar to #237181.

It could be but apache doesn't use tty since a long while.

Fabio

-- 
user fajita: step one
fajita Whatever the problem, step one is always to look in the error log.
user fajita: step two
fajita When in danger or in doubt, step two is to scream and shout.




Bug#239416: Re: Bug#239416: apache: Apache 1.3.29.0.2-4 failling to upgrade

2004-03-31 Thread Fabio Massimo Di Nitto

Hi,

On Wed, 31 Mar 2004, Csaba Nemeth wrote:

 I realized the invoke-rc.d apache start line. At the
 time of the apt-get update, my apache was running,
 after I stopped it, the apt-get update worked out
 fine.

 Maybe that should be checked (if apache is running),
 and use invoke-rc.d apache restart in that case?

This is really strange. apache does that check to be sure that it is not
running but i will recheck again as soon as i can..

Fabio

-- 
user fajita: step one
fajita Whatever the problem, step one is always to look in the error log.
user fajita: step two
fajita When in danger or in doubt, step two is to scream and shout.




Re: Bug#240961: apache segfaults on start

2004-03-30 Thread Fabio Massimo Di Nitto

hi David,

On Mon, 29 Mar 2004, David Stipp wrote:

 On Tue, Mar 30, 2004 at 07:08:47AM +0200, Fabio Massimo Di Nitto wrote:
  On Mon, 29 Mar 2004, David Stipp wrote:
   stat64(/dev/urandom, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 9),
   ...}) = 0
   --- SIGSEGV (Segmentation fault) @ 0 (0) ---
   Process 11374 detached
  
   There was a bug where someone else encountered a SEGV (#230539) caused
   by recursively including the config files. I purged all of my config
   files and clean installed the package, and the problem persists.
 
  Not only. Which modules are you loading? (usual bunch of questions) did
  you try to disable php4? did you try to disable mod_perl?

 Well, I seem to have traced down this problem here. When apache started
 working once I disabled php4, I started to twiddle with the php4 modules
 that were being loaded. I traced down the problem to the php4-imap
 module.

 Looks like this ticket should get bounced over that way.

 Thanks for your fast response.

It is a well known problem that goes way down to libc6. A temporary
workaround is to install libapache-mod-ssl and load it. There is no need
to configure it.

I am closing this bug since all the maintainers from php4 down to libc6
are aware and working actively on this problem. You can check the progress
directly from the BTS on the php4 page.

Fabio

-- 
user fajita: step one
fajita Whatever the problem, step one is always to look in the error log.
user fajita: step two
fajita When in danger or in doubt, step two is to scream and shout.




Re: Bug#240961: apache segfaults on start

2004-03-29 Thread Fabio Massimo Di Nitto

Hi David,

On Mon, 29 Mar 2004, David Stipp wrote:

 stat64(/dev/urandom, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 9),
 ...}) = 0
 --- SIGSEGV (Segmentation fault) @ 0 (0) ---
 Process 11374 detached

 There was a bug where someone else encountered a SEGV (#230539) caused
 by recursively including the config files. I purged all of my config
 files and clean installed the package, and the problem persists.

Not only. Which modules are you loading? (usual bunch of questions) did
you try to disable php4? did you try to disable mod_perl?

 I have had this problem occur for the past few months, and it has
 happened on 2.4.21-xfs and 2.4.23-xfs.

I don't think it's a kernel problem.. or i hope not at least.

Please let me know
Fabio

-- 
user fajita: step one
fajita Whatever the problem, step one is always to look in the error log.
user fajita: step two
fajita When in danger or in doubt, step two is to scream and shout.




Re: Bug#239829: apache: ReadmeName and HeaderName ignored, nothing displayed

2004-03-28 Thread Fabio Massimo Di Nitto

Hi Robert,
mod_autoindex was not very well documentented at that time. Here
is a snapshot of you might need:

#
# ReadmeName: the name of the README file the server will look for by
# default, and append to directory listings.
#
# HeaderName: the name of a file which should be prepended to
# directory indexes.
#
# The module recognize only 2 kind of mime-types, text/html and
# text/*, but the only method it has to identify them is via
# the filename extension. The default is to include and display
# html files.
#
ReadmeName README.html
HeaderName HEADER.html

# Otherwise you can comment the 2 lines above and uncomment
# the 2 below in order to display plain text files.
#
# ReadmeName README.txt
# HeaderName HEADER.txt

Please let me know if it helps.

Fabio

PS I don't have a woody system handy to test sorry.. if someone can give
it a shot I would be very very glad

On Wed, 24 Mar 2004, SZOKOVACS Robert wrote:

 Package: apache
 Version: 1.3.26-0woody3
 Severity: normal

 Whatever I set to ReadmeName and HeaderName, nothing gets displayed in the
 directory listing

 -- System Information
 Debian Release: 3.0
 Architecture: i386
 Kernel: Linux ies-hungary 2.4.25 #3 Fri Feb 20 13:59:24 CET 2004 i686
 Locale: LANG=C, LC_CTYPE=C

 Versions of packages apache depends on:
 ii  apache-common 1.3.26-0woody3 Support files for all Apache 
 webse
 ii  dpkg  1.9.21 Package maintenance system for 
 Deb
 ii  libc6 2.2.5-11.5 GNU C Library: Shared libraries 
 an
 ii  libdb22:2.7.7.0-7The Berkeley database routines 
 (ru
 ii  libexpat1 1.95.2-6   XML parsing C library - runtime 
 li
 ii  logrotate 3.5.9-8Log rotation utility
 ii  mime-support  3.18-1.3   MIME files 'mime.types'  
 'mailcap
 ii  perl  5.6.1-8.6  Larry Wall's Practical Extraction
 ii  perl [perl5]  5.6.1-8.6  Larry Wall's Practical Extraction





-- 
user fajita: step one
fajita Whatever the problem, step one is always to look in the error log.
user fajita: step two
fajita When in danger or in doubt, step two is to scream and shout.




Re: Bug#240425: apache-utils: ab segfaults on big -n's

2004-03-28 Thread Fabio Massimo Di Nitto
severity 240425 minor
tags 240425 upstream
stop

On Sat, 27 Mar 2004, Dmitry V. Sabanin wrote:

 Package: apache-utils
 Version: 1.3.29-1
 Severity: normal


 # /usr/sbin/ab -n 1 -c 2 http://localhost/
 This is ApacheBench, Version 1.3d $Revision: 1.70 $ apache-1.3
 Copyright (c) 1996 Adam Twiss, Zeus Technology Ltd,
 http://www.zeustech.net/
 Copyright (c) 1998-2002 The Apache Software Foundation,
 http://www.apache.org/

 Benchmarking localhost (be patient)
 Segmentation fault

 With -n lower, everything is fine. I guess error message could be showed
 instead of segfaulting.


 -- System Information:
 Debian Release: testing/unstable
   APT prefers unstable
   APT policy: (500, 'unstable')
 Architecture: i386 (i686)
 Kernel: Linux 2.6.0
 Locale: LANG=ru_RU.KOI8-R, LC_CTYPE=ru_RU.KOI8-R

 Versions of packages apache-utils depends on:
 ii  libc6   2.3.2.ds1-11 GNU C Library: Shared libraries 
 an
 ii  libdb4.14.1.25-16Berkeley v4.1 Database Libraries 
 [
 ii  libexpat1   1.95.6-8 XML parsing C library - runtime 
 li
 ii  libssl0.9.7 0.9.7c-5 SSL shared libraries
 ii  perl [perl5]5.8.3-2  Larry Wall's Practical Extraction

 -- no debconf information




-- 
user fajita: step one
fajita Whatever the problem, step one is always to look in the error log.
user fajita: step two
fajita When in danger or in doubt, step two is to scream and shout.




Re: Bug#239416: apache: Problem with suexec upgrading woody - sarge

2004-03-28 Thread Fabio Massimo Di Nitto

Hi Florian,

 Hi!

 I upgraded from woody to sarge and dpkg exited while configuration:

 ---
 Setting up apache (1.3.29.0.2-4) ...
 Starting web server: apache failed
 invoke-rc.d: initscript apache, action start failed.
 dpkg: error processing apache (--configure):
  subprocess post-installation script returned error exit status 1
 dpkg: dependency problems prevent configuration of libapache-mod-ssl:
  libapache-mod-ssl depends on apache (= 1.3.29.0.1-4) | apache-perl (=
 1.3.29.0.1-4); however:
   Package apache is not configured yet.
   Package apache-perl is not installed.
 dpkg: error processing libapache-mod-ssl (--configure):
  dependency problems - leaving unconfigured
 Errors were encountered while processing:
  apache
  libapache-mod-ssl
 E: Sub-process /usr/bin/dpkg returned an error code (1)
 --

 Then I tried to start apache (using apachectl start) and got an error,
 that suexec isn't configured right. After

 dpkg-divert --local --divert /usr/lib/apache/suexec --rename
 /usr/lib/apache/suexec.disabled

 this problem was solved and the apache starts.


[SNIP]

 Now there's no suexec or suexec.disabled file inside /usr/lib/apache and
 I had to disable every suexec (user/group) directive in my virtual
 hosts.

 Perhaps this helps?

It can be the reason.. yes..

I will try to look at it as soon as i can put my hands on a woody box.

Fabio

-- 
user fajita: step one
fajita Whatever the problem, step one is always to look in the error log.
user fajita: step two
fajita When in danger or in doubt, step two is to scream and shout.




Re: Bug#239416: apache: Apache 1.3.29.0.2-4 failling to upgrade

2004-03-23 Thread Fabio Massimo Di Nitto

Hi Nelson,

On Tue, 23 Mar 2004, Nelson A. de Oliveira wrote:

 Is there a way to get older versions of some package? A repository of
 every version of the packages?

 I had another machine that ad Apache 1.3.29.0.2-3, but it just upgraded
 without problems.
 I made a diff between /usr/share/apache from 1.3.29.0.2-3 and
 1.3.29.0.2-4. It's attached.

 But the only solution that I see is to get the older version and install
 it. But I don't know how to get older versions...

You can grab them from http://snapshot.debian.net/

I will be on vac a few days now and I will check my emails as soon as i
will be back..

Fabio

-- 
user fajita: step one
fajita Whatever the problem, step one is always to look in the error log.
user fajita: step two
fajita When in danger or in doubt, step two is to scream and shout.




Re: Bug#239416: apache: Apache 1.3.29.0.2-4 failling to upgrade

2004-03-22 Thread Fabio Massimo Di Nitto

Hi Nelson,
there might be several reasons why it is not starting. I think the
easiest way for me to see the problem is if you can send me a tar of
/etc/apache.

Thanks
Fabio

PS since i consider this an important problem please provide me
information as soon as possible.

On Mon, 22 Mar 2004, Nelson A. de Oliveira wrote:

 Package: apache
 Version: 1.3.29.0.2-4
 Severity: important
 Tags: sid

 Hi people
 When doing an apt-get dist-upgrade, I got:

 Instalando apache (1.3.29.0.2-4) ...
 Starting web server: apache failed
 invoke-rc.d: initscript apache, action start failed.
 dpkg: erro processando apache (--configure):
  subprocesso post-installation script retornou código de saída de error
  1
 (...)
 Erros foram encontrados durante processamento de:
  apache
  E: Sub-process /usr/bin/dpkg returned an error code (1)

 Just translating:

 Installing apache (1.3.29.0.2-4) ...
 Starting web server: apache failed
 invoke-rc.d: initscript apache, action start failed.
 dpkg: error processing apache (--configure):
 subprocess post-installation script returned code of exit error
  1
 (...)
 Errors were found during the processes of:
  apache
  E: Sub-process /usr/bin/dpkg returned an error code (1)

 Well... that is always happening to me. If I install any package, I got
 this. If uninstall, the same thing. If upgrades some package, got that
 too.
 What is wrong with Apache?

 Apache keeps running with no problems (maybe the old version is
 running).

 Thank you

 -- System Information:
 Debian Release: testing/unstable
   APT prefers unstable
   APT policy: (500, 'unstable'), (500, 'testing'), (1, 'experimental')
 Architecture: i386 (i686)
 Kernel: Linux 2.6.4-rc1-mm2
 Locale: LANG=pt_BR, LC_CTYPE=pt_BR (ignored: LC_ALL set to pt_BR)

 Versions of packages apache depends on:
 ii  apache-common   1.3.29.0.2-4 Support files for all Apache 
 webse
 ii  debconf 1.4.16   Debian configuration management 
 sy
 ii  dpkg1.10.20  Package maintenance system for 
 Deb
 ii  libc6   2.3.2.ds1-11 GNU C Library: Shared libraries 
 an
 ii  libdb4.24.2.52-15Berkeley v4.2 Database Libraries 
 [
 ii  libexpat1   1.95.6-8 XML parsing C library - runtime 
 li
 ii  libmagic1   4.07-2   File type determination library 
 us
 ii  libpam0g0.76-15  Pluggable Authentication Modules 
 l
 ii  logrotate   3.6.5-2  Log rotation utility
 ii  mime-support3.26-1   MIME files 'mime.types'  
 'mailcap
 ii  perl5.8.3-2  Larry Wall's Practical Extraction

 -- debconf information:
 * apache/enable-suexec: true
 * apache/server-name: biolinux.df.ibilce.unesp.br
 * apache/document-root: /var/www
 * apache/server-port: 80
 * apache/init: true
 * apache/server-admin: [EMAIL PROTECTED]



-- 
user fajita: step one
fajita Whatever the problem, step one is always to look in the error log.
user fajita: step two
fajita When in danger or in doubt, step two is to scream and shout.




Re: Bug#239416: apache: Apache 1.3.29.0.2-4 failling to upgrade

2004-03-22 Thread Fabio Massimo Di Nitto

Hi Nelson,

On Mon, 22 Mar 2004, Nelson A. de Oliveira wrote:

 Hello Fabio

 It's attached the /et/apache as you said.
 Please, take a look.

Yes and you attached a bit too much. Please consider changing user name
and passwords ;)

 But one thing that is strange: If I reboot the computer, restart apache,
 whatever, it loads OK.
 But it just don't upgrade to the new version. Old version of apache loads
 ok the configs.

The only think i can spot is the php4 module. What happens if you disable
php4 and upgrade apache? Or otherwise just try to install
libapache-mod-ssl, load it into the apache (there is no need to configure
it) and than do an upgrade?. Also be sure that you have ucf 0.33
installed..

I am afraid you are hitting the well known php4 problem that sometimes
shows up.. other times no but the configuration is clean...

Please let me know
Fabio

-- 
user fajita: step one
fajita Whatever the problem, step one is always to look in the error log.
user fajita: step two
fajita When in danger or in doubt, step two is to scream and shout.




Re: Bug#239416: apache: Apache 1.3.29.0.2-4 failling to upgrade

2004-03-22 Thread Fabio Massimo Di Nitto

Ok let's try another approach...

apt-get install apache-common

this should bring apache-common to the latest version.

Add set -x to /usr/share/apache/postinst.common

apt-get install apache

(to trigger again it's postinst script, be aware that it will produce
quite a lot of output and we need to see all of it).

I really can't see where the problem is...

Thanks
Fabio

On Mon, 22 Mar 2004, Nelson A. de Oliveira wrote:

 The error old error was better than that:  :-)

 Starting web server: apache failed
 invoke-rc.d: initscript apache, action start failed.
 dpkg: error processing apache (--configure):
  subprocess post-installation script returned error exit status 1
 dpkg: dependency problems prevent configuration of libapache-mod-ssl:
  libapache-mod-ssl depends on apache (= 1.3.29.0.1-4) | apache-perl (=
 1.3.29.0.1-4); however:
   Package apache is not configured yet.
   Package apache-perl is not installed.
 dpkg: error processing libapache-mod-ssl (--configure):
  dependency problems - leaving unconfigured
 Errors were encountered while processing:
  apache
  libapache-mod-ssl
 E: Sub-process /usr/bin/dpkg returned an error code (1)

 I don't know what could be.
 I always upgraded Apache with apt-get dist-upgrade and never touched it
 config files.
 But since 1.3.29.0.1-4 was released, that error keeps.

 Nelson


-- 
user fajita: step one
fajita Whatever the problem, step one is always to look in the error log.
user fajita: step two
fajita When in danger or in doubt, step two is to scream and shout.




Re: Bug#238607: apache: upgrade problem

2004-03-19 Thread Fabio Massimo Di Nitto
tags 238607 + pending
stop

Hi all,

On Thu, 18 Mar 2004, Thom May wrote:

  I don't know about the ucf error though, if you would like, i can
  downgrade back down, and then re-upgrade with the different file names
  in conf.d to see how it responds.
 
 Known bug in UCF. Will be fixed soon/now.

I am tagging this bug pending since there were a couple of lines in apache
at fault too.

Just FYI i have send a patch to Manoj that should fix this specific
problem but I am waiting for his upload before considering this bug
closed

Fabio

-- 
user fajita: step one
fajita Whatever the problem, step one is always to look in the error log.
user fajita: step two
fajita When in danger or in doubt, step two is to scream and shout.




Re: Bug#238996: apache: instalation scripts broken

2004-03-19 Thread Fabio Massimo Di Nitto

You have an old version of ucf installed that had a typo. Please upgrade
ucf. apache isn't at fault.

Fabio

On Sat, 20 Mar 2004, Primoz Bratanic wrote:

 Package: apache
 Version: 1.3.29.0.2-4
 Severity: grave
 Tags: sid
 Justification: renders package unusable

 apt-get install apache
 Reading Package Lists... Done
 Building Dependency Tree... Done
 The following extra packages will be installed:
   apache-common apache-utils libkeynote0 mime-support
 Suggested packages:
   apache-doc apache-ssl apache-perl libapache-mod-auth-mysql
   libapache-mod-auth-pgsql
 The following NEW packages will be installed:
   apache apache-common apache-utils libkeynote0 mime-support
 0 upgraded, 5 newly installed, 0 to remove and 58 not upgraded.
 Need to get 1500kB of archives.
 After unpacking 4481kB of additional disk space will be used.
 Do you want to continue? [Y/n]
 Get:1 http://ftp.at.debian.org unstable/main mime-support 3.26-1 [28.6kB]
 Get:2 http://ftp.at.debian.org unstable/main libkeynote0 2.3-10 [28.2kB]
 Get:3 http://ftp.at.debian.org unstable/main apache-utils 1.3.29.0.2-4
 [258kB]
 Get:4 http://ftp.at.debian.org unstable/main apache-common 1.3.29.0.2-4
 [817kB]
 Get:5 http://ftp.at.debian.org unstable/main apache 1.3.29.0.2-4 [368kB]
 Fetched 1500kB in 14s (102kB/s)
 Preconfiguring packages ...
 Selecting previously deselected package mime-support.
 (Reading database ... 67499 files and directories currently installed.)
 Unpacking mime-support (from .../mime-support_3.26-1_all.deb) ...
 Selecting previously deselected package libkeynote0.
 Unpacking libkeynote0 (from .../libkeynote0_2.3-10_i386.deb) ...
 Selecting previously deselected package apache-utils.
 Unpacking apache-utils (from .../apache-utils_1.3.29.0.2-4_i386.deb) ...
 Selecting previously deselected package apache-common.
 Unpacking apache-common (from .../apache-common_1.3.29.0.2-4_i386.deb) ...
 Selecting previously deselected package apache.
 Unpacking apache (from .../apache_1.3.29.0.2-4_i386.deb) ...
 Setting up mime-support (3.26-1) ...

 Setting up libkeynote0 (2.3-10) ...

 Setting up apache-utils (1.3.29.0.2-4) ...
 Setting up apache-common (1.3.29.0.2-4) ...

 Setting up apache (1.3.29.0.2-4) ...

 Creating config file /etc/apache/httpd.conf with new version
  cp -f /etc/apache/httpd.conf.dpkg-inst.queue real_file
 /etc/apache/httpd.conf: No such file or directory

 Creating config file /etc/apache/srm.conf with new version
  cp -f /etc/apache/srm.conf.dpkg-inst.queue real_file
 /etc/apache/srm.conf: No such file or directory

 Creating config file /etc/apache/access.conf with new version
  cp -f /etc/apache/access.conf.dpkg-inst.queue real_file
 /etc/apache/access.conf: No such file or directory

 Creating config file /etc/apache/modules.conf with new version
  cp -f /etc/apache/modules.conf.dpkg-inst.queue real_file
 /etc/apache/modules.conf: No such file or directory
 Can't open config file /etc/apache/httpd.conf.
 No such file or directory
 Can't open config file /etc/apache/httpd.conf.
 No such file or directory
 /var/lib/dpkg/info/apache.postinst: line 7: /etc/apache/httpd.conf: No such 
 file or directory
 /var/lib/dpkg/info/apache.postinst: line 7: /etc/apache/httpd.conf: No such 
 file or directory
 /var/lib/dpkg/info/apache.postinst: line 7: /etc/apache/httpd.conf: No such 
 file or directory
 /var/lib/dpkg/info/apache.postinst: line 7: /etc/apache/httpd.conf: No such 
 file or directory
 grep: /etc/apache/httpd.conf: No such file or directory
 Configuration syntax error detected. Not reloading.

 fopen: No such file or directory
 apache: could not open document config file /etc/apache/httpd.conf
 invoke-rc.d: initscript apache, action start failed.
 dpkg: error processing apache (--configure):
  subprocess post-installation script returned error exit status 1
 Errors were encountered while processing:
  apache
 E: Sub-process /usr/bin/dpkg returned an error code (1)


 apt-get install -f
 Reading Package Lists... Done
 Building Dependency Tree... Done
 0 upgraded, 0 newly installed, 0 to remove and 58 not upgraded.
 1 not fully installed or removed.
 Need to get 0B of archives.
 After unpacking 0B of additional disk space will be used.
 Setting up apache (1.3.29.0.2-4) ...
 /etc/apache/httpd.conf: No such file or directory
 /etc/apache/srm.conf: No such file or directory
 /etc/apache/access.conf: No such file or directory
 /etc/apache/modules.conf: No such file or directory
 Replacing config file /etc/apache/modules.conf with new version
  cp -f /etc/apache/modules.conf.dpkg-inst.queue real_file
 /etc/apache/modules.conf: No such file or directory
 Can't open config file /etc/apache/httpd.conf.
 No such file or directory
 Can't open config file /etc/apache/httpd.conf.
 No such file or directory
 /var/lib/dpkg/info/apache.postinst: line 7: /etc/apache/httpd.conf: No such
 file or directory
 /var/lib/dpkg/info/apache.postinst: line 7: /etc/apache/httpd.conf: No such
 file or directory
 /var/lib/dpkg/info/apache.postinst: 

Bug#237763: (no subject)

2004-03-15 Thread Fabio Massimo Di Nitto
On Mon, 15 Mar 2004 [EMAIL PROTECTED] wrote:

 Le Sun, Mar 14, 2004 at 07:22:04 +0100, Fabio Massimo Di Nitto a écrit:
  severity 237763 important
  stop
 
  After a round robin of tests on 4 different ppc installations, we still
  cannot reproduce this bug that seems to be pretty specific to something
  on your machine/setup. We used the default apache-ssl config with the
  usual suspects installed (php4 and perl). In all cases we were able to get
  pages out of it without segfaults.

 excuse me? you're closing this without even giving me a chance to do the
 strace? WTF do you think you're doing ? um, you're not the only one
 who's busy you know. FFS.

Sorry?? the bug is open. Noone has been closing it. I only downgraded the
severity to important.

Fabio

-- 
user fajita: step one
fajita Whatever the problem, step one is always to look in the error log.
user fajita: step two
fajita When in danger or in doubt, step two is to scream and shout.




Re: Bug#237763: (no subject)

2004-03-15 Thread Fabio Massimo Di Nitto

Hi Ralf,

On Mon, 15 Mar 2004 [EMAIL PROTECTED] wrote:

 ??? Do you actually _read_ Fabio's mails (as opposed to just glance at it)?

It's ok don't worry.. I also did my mistake in the paste flaming at people
for mistakes or misunderstandings or not completely reading their mails
and Simon apologized immediatly after.

And for everyone:
Please guys let's not start another flamewar for nothing, ok? Let's keep
the crap out of debian-apache.

Thanks
Fabio

-- 
user fajita: step one
fajita Whatever the problem, step one is always to look in the error log.
user fajita: step two
fajita When in danger or in doubt, step two is to scream and shout.




Re: Bug#237946: apache-common: /etc/apache/modules.conf is not modified

2004-03-14 Thread Fabio Massimo Di Nitto
reassign 237946 ucf
stop

Hi Oliver,
unfortunatly there are 2 typos in ucf. See:

http://lists.debian.org/debian-apache/2004/debian-apache-200403/msg00199.html

for reference.

Fabio

On Sun, 14 Mar 2004, Oliver Zimmermann wrote:

 Package: apache-common
 Version: 1.3.29.0.2-4
 Severity: normal


 When I try to install an apache module with modules-config, the new version 
 of /etc/apache/modules.conf is not installed. The new version only exists as 
 modules.conf.dpkg-dist or real_file. For example:

 /etc/apache# /usr/sbin/modules-config apache enable mod_perl
 Replacing config file /etc/apache/modules.conf with new version
 Not saving /etc/apache/modules.conf, since it was unmodified
  cp -f /etc/apache/modules.conf.dpkg-inst.queue real_file
 testix:/etc/apache# l
 total 103
 drwxr-xr-x3 root root  368 Mar 14 15:39 .
 drwxr-xr-x   72 root root 5328 Mar 14 10:59 ..
 -rw-r--r--1 root root  285 Sep 13  2003 access.conf
 drwxr-xr-x2 root root   48 Mar 10 19:14 conf.d
 -rw-r--r--1 root root33863 Mar 14 11:02 httpd.conf
 -rw-r--r--1 root root35895 Mar 14 10:08 httpd.conf.zi.sav
 lrwxrwxrwx1 root root   15 Sep 13  2003 mime.types - 
 /etc/mime.types
 -rw-r--r--1 root root 1291 Mar 14 14:14 modules.conf
 -rw-r--r--1 root root 1346 Mar 14 15:39 modules.conf.dpkg-dist
 -rw-r--r--1 root root 1346 Mar 14 15:39 real_file
 -rw-r--r--1 root root  297 Sep 13  2003 srm.conf
 -rw-r--r--1 root root  316 Mar 14 10:06 suexec.limits

 The mod_perl did not exist in the modules.conf before and after the 
 installation with modules-config.

 Regards, Oliver

 -- System Information:
 Debian Release: testing/unstable
   APT prefers unstable
   APT policy: (990, 'unstable')
 Architecture: i386 (i686)
 Kernel: Linux 2.4.20
 Locale: LANG=C, LC_CTYPE=C

 Versions of packages apache-common depends on:
 ii  apache-utils1.3.29.0.2-4 Utility programs for webservers
 ii  debconf 1.4.16   Debian configuration management 
 sy
 ii  libc6   2.3.2.ds1-11 GNU C Library: Shared libraries 
 an
 ii  libdb4.24.2.52-14Berkeley v4.2 Database Libraries 
 [
 ii  libexpat1   1.95.6-6 XML parsing C library - runtime 
 li
 ii  mime-support3.25-1   MIME files 'mime.types'  
 'mailcap
 ii  perl5.8.3-2  Larry Wall's Practical Extraction
 ii  sed 4.0.7-4  The GNU sed stream editor
 ii  ucf 0.32 Update Configuration File: 
 preserv

 -- debconf information:
 * apache-common/confignotes:
   apache-common/old-logrotate-exists:
   apache-common/logs:
   apache-shared/debconf-modules: mod_userdir, mod_unique_id, mod_status, 
 mod_setenvif, mod_rewrite, mod_negotiation, mod_mime_magic, mod_mime, 
 mod_log_config, mod_info, mod_expires, mod_dir, mod_cgi, mod_autoindex, 
 mod_auth, mod_alias, mod_access, mod_php4, mod_perl
   apache-shared/restart: false





-- 
user fajita: step one
fajita Whatever the problem, step one is always to look in the error log.
user fajita: step two
fajita When in danger or in doubt, step two is to scream and shout.




Re: Bug#237763: apache-ssl: SIGSEGV on connect

2004-03-13 Thread Fabio Massimo Di Nitto
On Sat, 13 Mar 2004, simon raven wrote:

 yes, with and without php4 enabled it SEGVs. mod-perl is:
 ii  libapache-mod-perl  1.29.0.2-4

 php is currently enabled in the conf. attaching gzipped httpd.conf from
 /etc/apache-ssl.

Unfortunatly this is not enough for me and i see that your config is
pretty complex. Please stop apache-ssl and do:

strace apache-ssl -X -F and send me the full output after the first client
connects at that point apache-ssl should crash in the same way you see in
the error logs.

Thanks
Fabio

-- 
user fajita: step one
fajita Whatever the problem, step one is always to look in the error log.
user fajita: step two
fajita When in danger or in doubt, step two is to scream and shout.




Re: Bug#237377: apache: Apache parent process dies at reload

2004-03-12 Thread Fabio Massimo Di Nitto

Hej Rasmus,

On Thu, 11 Mar 2004, Rasmus Bøg Hansen wrote:

 Package: apache
 Version: 1.3.26-0woody3
 Severity: important
 Tags: woody

[SNIP]

 I have loaded PHP4 and mod_ssl; no other external modules are configured
 nor installed.

 A log snippet from this morning:

 [Thu Mar 11 07:00:31 2004] [notice] SIGUSR1 received.  Doing graceful restart
 accept_mutex_on: Identifier removed
 [Thu Mar 11 07:00:36 2004] [notice] Apache/1.3.26 (Unix) Debian GNU/Linux 
 PHP/4.1.2 mod_ssl/2.8.9 OpenSSL/0.9.6g configured -
 - resuming normal operations
 [Thu Mar 11 07:00:36 2004] [notice] suEXEC mechanism enabled (wrapper: 
 /usr/lib/apache/suexec)
 [Thu Mar 11 07:00:36 2004] [notice] Accept mutex: sysvsem (Default: sysvsem)
 [Thu Mar 11 07:00:36 2004] [alert] Child 31317 returned a Fatal error...
 Apache is exiting!

 No other logs tell anything about where the problem comes from.
 Logrotate just runs /etc/init.d/apache reload.

 The server is not busy in any way; nor does it serve large files. It
 runs a simple web page and some php webmail (IMP2) over ssl; nothing fancy.

Unfortunatly this is a known problem that seems to be caused by several
different factors (php4, ssl, libcrypto and libc) and it can't be fixed in
woody. We are still waiting for a fix in sid (where bugs have been filed
towards the relevant packages). A possible workaround could be to change
the restart with a stop and start but this behaviour is unpredictable and
not always reproducible.

Mange Tak
Fabio

-- 
user fajita: step one
fajita Whatever the problem, step one is always to look in the error log.
user fajita: step two
fajita When in danger or in doubt, step two is to scream and shout.




Re: Bug#237356: apache-ssl cannot read correctly htpasswd

2004-03-11 Thread Fabio Massimo Di Nitto

Hi Holger,
please next time check the BTS. This bug has been fixed already in
-4 (actually in incoming).

Please check http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=237151 for a
teporary workaround.

Fabio

On Thu, 11 Mar 2004, Holger Müller  wrote:

 Package: apache-ssl

 Version: 1.3.29.0.2-3



 Since this package my htaccess und htpasswd will not work anymore. The
 webbrowser shows the login screen, but I cant login with any user. The
 apache-ssl error.log show always:

 [Wed Mar 10 14:04:10 2004] [error] [client 192.168.1.50] user  not found:
 /phpmyadmin/

 But the user exists and before this Update yesterday it works correctly.




-- 
user fajita: step one
fajita Whatever the problem, step one is always to look in the error log.
user fajita: step two
fajita When in danger or in doubt, step two is to scream and shout.




Re: Bug#237151: apache-ssl SID

2004-03-10 Thread Fabio Massimo Di Nitto
tags 237151 + pending
stop

The problem is that upstream has changed the loadmodule order sequence.
Until -4 is out you can use this workaround:

cd /usr/lib/apache/1.3
mv 220mod_auth_ssl.info 420mod_auth_ssl.info
modules-config apache-ssl

and let modules-config install the new configuration file with the correct
LoadModule order, otherwise

edit /etc/apache-ssl/modules.conf

so that it will look like:

LoadModule apache_ssl_module /usr/lib/apache/1.3/libssl.so
LoadModule auth_module /usr/lib/apache/1.3/mod_auth_ssl.so

(of course remember to remove the other instance of mod_auth_ssl.so)

Fabio

On Wed, 10 Mar 2004, [iso-8859-2] Meretei Balázs wrote:

 Package: apache-ssl
 Version: 1.3.29.0.2-3

 since I updated with the last two versions, comes with sid dist-upgrade (8.
 marc and 9. marc) , I can not be able to use the AuthConfig.
 Before I have installed the updates, it worked fine.
 I chechked the httpd.conf file but everything is OK (modules, config lines)

 But with the upgraded apace it works fine.. maybe mod_auth_ssl.so has this
 bug..


 apache-ssl/error.log:

 [Wed Mar 10 00:52:04 2004] [notice] Apache/1.3.29 Ben-SSL/1.53 (Debian
 GNU/Linux) PHP/4.3.4 configured -- resuming normal operations
 [Wed Mar 10 00:52:04 2004] [notice] Accept mutex: sysvsem (Default: sysvsem)
 [Wed Mar 10 00:52:32 2004] [error] [client 193.224.222.20] user  not found:
 /
 [Wed Mar 10 00:52:32 2004] [error] [client 193.224.222.20] user  not found:
 /
 [Wed Mar 10 00:54:01 2004] [error] [client 193.224.222.20] user  not found:
 /
 [Wed Mar 10 00:54:04 2004] [error] [client 193.224.222.20] user  not found:
 /
 [Wed Mar 10 00:54:07 2004] [error] [client 193.224.222.20] user  not found:
 /

 .htaccess file:
 AuthType Basic
 AuthName users
 AuthUserFile /storage/web/htmlpass_users
 AuthGroupFile /dev/null

 Limit GET POST PUT
 require valid-user
 /Limit


 With acces files everything is ok, because it they works fine with apache.

 ==
 Meretei Balázs
 [EMAIL PROTECTED]






-- 
user fajita: step one
fajita Whatever the problem, step one is always to look in the error log.
user fajita: step two
fajita When in danger or in doubt, step two is to scream and shout.




Re: Bug#236882: apache-perl: New patch from mod_perl maintainer

2004-03-10 Thread Fabio Massimo Di Nitto
On Tue, 9 Mar 2004, Dave Rolsky wrote:

 Package: apache-perl
 Version: 1.3.29.0.2-1
 Severity: normal
 Followup-For: Bug #236882

the patch has been updated and reenabled in -4 uploaded a couple of hours
ago. Sorry but i forgot to add this bug to the Changelog. I am closing it
manually.

Thanks
Fabio

-- 
user fajita: step one
fajita Whatever the problem, step one is always to look in the error log.
user fajita: step two
fajita When in danger or in doubt, step two is to scream and shout.




Re: Bug#236932: mf typo in /usr/share/apache/postinst.common

2004-03-09 Thread Fabio Massimo Di Nitto
tags 236932 + pending


Hi Norbert!
thanks for spotting it!

Fabio

On Mon, 8 Mar 2004, Norbert Kiesel wrote:

 Package: apache
 Version: 1.3.29.0.2-2
 Severity: important
 Tags: sid

 Hi,
 /usr/share/apache/postinst.common has a typo (mf instead of mv)
 which results in calling metafont.

 -- System Information:
 Debian Release: testing/unstable
   APT prefers unstable
   APT policy: (500, 'unstable'), (1, 'experimental')
 Architecture: i386 (i686)
 Kernel: Linux 2.6.4-rc2
 Locale: LANG=C, LC_CTYPE=C

 Versions of packages apache depends on:
 ii  apache-common   1.3.29.0.2-2 Support files for all Apache 
 webse
 ii  debconf 1.4.14   Debian configuration management 
 sy
 ii  dpkg1.10.19  Package maintenance system for 
 Deb
 ii  libc6   2.3.2.ds1-11 GNU C Library: Shared libraries 
 an
 ii  libdb4.24.2.52-12Berkeley v4.2 Database Libraries 
 [
 ii  libexpat1   1.95.6-8 XML parsing C library - runtime 
 li
 ii  libmagic1   4.07-2   File type determination library 
 us
 ii  libpam0g0.76-15  Pluggable Authentication Modules 
 l
 ii  logrotate   3.6.5-2  Log rotation utility
 ii  mime-support3.26-1   MIME files 'mime.types'  
 'mailcap
 ii  perl5.8.3-2  Larry Wall's Practical Extraction

 -- debconf information:
 * apache/enable-suexec: false
   apache/server-name: localhost
   apache/document-root:
   apache/server-port:
   apache/init: false
   apache/server-admin:




-- 
user fajita: step one
fajita Whatever the problem, step one is always to look in the error log.
user fajita: step two
fajita When in danger or in doubt, step two is to scream and shout.




Re: Bug#236882: apache-perl: The patch from bug 226131 is the culprit!

2004-03-09 Thread Fabio Massimo Di Nitto
tags 236882 + pending
stop


Ok I am temporary reverting the patch even if it is already upstream for
the next release of mod_perl. The submitter of 226131 is in CC but i
didn't receive any information from him yet.

Fabio

On Mon, 8 Mar 2004, Dave Rolsky wrote:

 Package: apache-perl
 Version: 1.3.29.0.2-1
 Severity: normal
 Followup-For: Bug #236882

 I rebuilt the apache packages from the Debian source without the patch
 provided in bug report 226131, and it starts up fine.

 Looking at the code being patched, I have absolutely no idea why it
 would cause a segfault with the patch applied.  However, I think the
 patch may just be incorrect.  It's testing if if RETVAL is SvOK, but
 _all_ SVs are SvOK, whether they are the Nullsv global, or a new SV
 created via newSV!

 The point of calling SvOK is to test if the variable in question is an
 SV* at all, not to test its value.

 The code is basically broken, because it needs to check to see if it
 the per-dir-config table contains the given key.  If not, it should
 look at the server's table, I believe.

 Frankly, I think the original bug (re: dir_config) is _far_ less
 severe than a segfault, and should be backed out.

 -- System Information:
 Debian Release: testing/unstable
   APT prefers unstable
   APT policy: (500, 'unstable')
 Architecture: i386 (i686)
 Kernel: Linux 2.4.24
 Locale: LANG=C, LC_CTYPE=C

 Versions of packages apache-perl depends on:
 ii  apache-common   1.3.29.0.2-1 Support files for all Apache 
 webse
 ii  debconf 1.4.13   Debian configuration management 
 sy
 ii  dpkg1.10.18.1Package maintenance system for 
 Deb
 ii  libapache-mod-perl  1.29.0.2-1   Integration of perl with the 
 Apach
 ii  libc6   2.3.2.ds1-11 GNU C Library: Shared libraries 
 an
 ii  libdb4.24.2.52-12Berkeley v4.2 Database Libraries 
 [
 ii  libexpat1   1.95.6-8 XML parsing C library - runtime 
 li
 ii  libmagic1   4.07-2   File type determination library 
 us
 ii  libpam0g0.76-15  Pluggable Authentication Modules 
 l
 ii  libperl5.8  5.8.3-2  Shared Perl library.
 ii  mime-support3.26-1   MIME files 'mime.types'  
 'mailcap

 -- debconf information:
   apache-perl/old-pidfile-set:
 * apache-perl/server-port: 80
 * apache-perl/init: true
 * apache-perl/enable-suexec: false
 * apache-perl/document-root: /var/www
 * apache-perl/upgrade-from-apache-conflict:
 * apache-perl/server-name: localhost
 * apache-perl/server-admin: [EMAIL PROTECTED]




-- 
user fajita: step one
fajita Whatever the problem, step one is always to look in the error log.
user fajita: step two
fajita When in danger or in doubt, step two is to scream and shout.




Re: trouble with install APACHE-SSL 1.3.290.2-2

2004-03-09 Thread Fabio Massimo Di Nitto

Hi Andreas,
there is a typo in the postinst that might be the reasons of all
these troubles. -3 is on the way.

Fabio

On Tue, 9 Mar 2004, Andreas wrote:

 Hi there,

 Hi
 i just installed new apache-ssl 1.3.29.0.2-2
 and can not enter into HTTPS site - i was use old config file ...and can`t
 i was there use auth files , group  users ...

 and i stert experimet with new package

 first - remove /etc/apache-ssl/
 and start install  again and i get this :

 after enter some parametrs ... was started create pem certificate and ...

 Using configuration from /tmp/24251.req
 Generating a 1024 bit RSA private key
 .++
 .++
 writing new private key to '/etc/apache-ssl/apache.pem'
 /etc/apache-ssl/apache.pem: No such file or directory
 24267:error:02001002:system library:fopen:No such file or 
 directory:bss_file.c:245:fopen('/etc/apache-ssl/apache.pem','w')
 24267:error:20074002:BIO routines:FILE_CTRL:system lib:bss_file.c:247:
 dpkg: error processing apache-ssl (--configure):
  subprocess post-installation script returned error exit status 1
 Errors were encountered while processing:
  apache-ssl
 E: Sub-process /usr/bin/dpkg returned an error code (1)
 [EMAIL PROTECTED]:~#


 ... and No such file or 
 directory:bss_file.c:245:fopen('/etc/apache-ssl/apache.pem


 STart Second time
 and  i was create /etc/apache-ssl

 the process of installing - has not finished success
 again has errors :

 Can't read /etc/apache-ssl/modules.conf
No such file or directory
 Can't read 
 /etc/apache-ssl/conf.d
   
No such file or directory
   
 Can't read 
 /etc/apache-ssl/modules.conf
   
   
  No such file or directory
Can't read /etc/apache-ssl/conf.d
 No such file or directory
  
 Configuration syntax error detected. Not reloading.

   
   fopen: No such file or 
 directory
   
   
 apache-ssl: could not open document config file 
 /etc/apache-ssl/modules.conf
  
 invoke-rc.d: initscript apache-ssl, action start failed.
   
  dpkg: error processing 
 apache-ssl (--configure):
  subprocess post-installation script returned error exit status 1
  
 Errors were encountered while processing:
   
  apache-ssl
   
E: Sub-process /usr/bin/dpkg 
 returned an error code (1)


 Start at third time :

 process to

¦  
¦
¦   keep your 
 currently-installed version ¦
¦   install the package 
 maintainer's version  ¦
¦   show the differences 
 between the versions ¦
¦   start a new shell to 
 examine the situation¦
¦  
¦
¦  
¦
¦Ok  
   Cancel ¦
¦  
¦

 

Re: Bug#236982: typo mf for mv in apache's /usr/share/apache/postinst.common

2004-03-09 Thread Fabio Massimo Di Nitto
tags 236982 + pending
stop


On Tue, 9 Mar 2004, Stephen J. Turnbull wrote:

 Package: apache
 Version: 1.3.29.0.2-1

 ... and 1.3.29.0.2-2 it would appear.

 Severity is grave: it fucks the whole installation process because
 metafont (!!) wants console input, you have to interrupt dpkg.

 $ fgrep -n mf /usr/share/apache/postinst.common
 132:  mf -f /etc/$pkg/httpd.conf.dpkg-inst.queue.dpkg-inst.queue.$$ 
 /etc/$pkg/httpd.conf.dpkg-inst.queue.dpkg-inst.queue

Right, but you opened another bug instead of adding information to the
other one. Anyway I am uploading in a few minutes -3 with the fix.

Fabio

-- 
user fajita: step one
fajita Whatever the problem, step one is always to look in the error log.
user fajita: step two
fajita When in danger or in doubt, step two is to scream and shout.




Re: trouble with install APACHE-SSL 1.3.290.2-2

2004-03-09 Thread Fabio Massimo Di Nitto

Hi Andres,
re-reading your mail...

On Tue, 9 Mar 2004, Andreas wrote:

 Hi there,

 Hi
 i just installed new apache-ssl 1.3.29.0.2-2
 and can not enter into HTTPS site - i was use old config file ...and can`t
 i was there use auth files , group  users ...

 and i stert experimet with new package

 first - remove /etc/apache-ssl/

You shouldn't remove apache-ssl and apache-ssl/conf.d

They are configuration directories shipped with the package and apache-ssl
expect them to be there. On the other side you can remove all the files
inside them.

 and start install  again and i get this :

 after enter some parametrs ... was started create pem certificate and ...

 Using configuration from /tmp/24251.req
 Generating a 1024 bit RSA private key
 .++
 .++
 writing new private key to '/etc/apache-ssl/apache.pem'
 /etc/apache-ssl/apache.pem: No such file or directory

This is a consenquence of the above.

 STart Second time
 and  i was create /etc/apache-ssl

 the process of installing - has not finished success
 again has errors :

 Can't read /etc/apache-ssl/modules.conf
[SNIP]

These files are created with a certain order during the installation. If
you try the second time it might cause this problem because it results to
be an upgrade and not an installation (and the postinst behave
differently).

 and get thie :

 Replacing config file /etc/apache-ssl/modules.conf with new version
  cp -f /etc/apache-ssl/modules.conf.dpkg-inst.queue 
 /etc/apache-ssl/modules.conf
 Can't read /etc/apache-ssl/conf.d
 No such file or directory
 Can't read /etc/apache-ssl/conf.d
 No such file or directory
 Configuration syntax error detected. Not reloading.


Same as the first problem. httpd.conf has an Include for conf.d that if it
is not there fails. Either you comment it out from httpd.conf or you
create the directory.


 try at 4 time :

 now i was create /etc/apache-ssl/conf.d/ dir

 and now all is ok

 i get
 Starting web server: apache-ssl.

 so ? what u think ? so installing is realy good ?
 i do not think so ...

The major issue is that you removed apache-ssl in the beginning but yes i
agree that can be improved to be more user experimentation safe.

Fabio


-- 
user fajita: step one
fajita Whatever the problem, step one is always to look in the error log.
user fajita: step two
fajita When in danger or in doubt, step two is to scream and shout.




Re: Bug#236757: apache: postinst script fails

2004-03-08 Thread Fabio Massimo Di Nitto
On Mon, 8 Mar 2004, Wolfgang Sourdeau wrote:

 La plume légère, vers Mon, Mar 08, 2004 at 06:39:28AM +0100, heure 
 d'inspiration,
 Fabio Massimo Di Nitto écrivait en ces mots:
 
  Hi Wolfgang,
  according to ucf documentation --debconf-ok is supported from
  version 0.28 and there is a specific dependency on it in apache-common.
  Can you kindly show us the error you get?


 Hi Fabio,


 I thought I had version 0.30 of ucf installed but for whatever reason,
 it was version 0.27. So it must have been a problem on my system that
 caused that error. Closing this bug...

 Thanks for your prompt answer nonetheless!


Please do not close this bug. I don't understand why even if ucf is forced
with version = 0.28 apt-get didn't complain about it.

In any case -1 still has some problems, expect -2 tomorrow or so.

Thanks for reporting!
Fabio

-- 
user fajita: step one
fajita Whatever the problem, step one is always to look in the error log.
user fajita: step two
fajita When in danger or in doubt, step two is to scream and shout.




Re: vers 1.3.29.0.2-1

2004-03-08 Thread Fabio Massimo Di Nitto

Hi Peter,
know problem. It is already fixed in -2 (uploaded this morning)

Fabio

On Mon, 8 Mar 2004, Peter J Thompson wrote:

 when upgrading to1.3.29.0.2-1, package writes additional files
 to /etc/apache/conf.d with .dist attachment preventing apache from starting
 - removing files makes everything ok


-- 
user fajita: step one
fajita Whatever the problem, step one is always to look in the error log.
user fajita: step two
fajita When in danger or in doubt, step two is to scream and shout.




Re: Bug#135717: severity is incorrect

2004-03-08 Thread Fabio Massimo Di Nitto
severity 135717 normal
stop

Inflating severities when not necessary is quite annoying.

 The fact that the conf.d scanning code doesn't ignore .dpkg files can
 cause severe breakage when upgrading.

Feel free to provide a patch to support file exclusion. If upstream did
not implement it isn't Debian or my fault.

 (E.g., if you change the mod ssl config file apache will refuse to start
 the next time you upgrade because it tries to bind to port 443 twice,
 once in your config file and once in the .dpkg file.) Documenting this
 as a feature is not a sufficient response for breaking on a normal
 process (upgrading) within debian. The bug should arguably be critical
 for breaking unrelated software. (E.g., anything that is provided via
 the web server.)

This is already fixed in -2 that has been uploaded this morning. You are
running sid. Things can go wrong even if noone wants it.

Waiting for your patch
Fabio

-- 
user fajita: step one
fajita Whatever the problem, step one is always to look in the error log.
user fajita: step two
fajita When in danger or in doubt, step two is to scream and shout.




Re: Bug#236757: apache: postinst script fails

2004-03-07 Thread Fabio Massimo Di Nitto

Hi Wolfgang,
according to ucf documentation --debconf-ok is supported from
version 0.28 and there is a specific dependency on it in apache-common.
Can you kindly show us the error you get?

Thanks
Fabio

On Sun, 7 Mar 2004, Wolfgang Sourdeau wrote:

 Package: apache
 Version: 1.3.29.0.2-1
 Severity: grave

 Hi,


 In /usr/share/apache/postinst.common:do_ucf(), there are two calls to
 ucf --debconf-ok. However it appears the version of ucf available in
 sid does not support that flag. Making apache unable to install correctly.


 Wolfgang


 -- System Information:
 Debian Release: testing/unstable
   APT prefers unstable
   APT policy: (500, 'unstable')
 Architecture: i386 (i686)
 Kernel: Linux 2.6.3
 Locale: LANG=C, LC_CTYPE=C (ignored: LC_ALL set to fr_CA.ISO8859-1)

 Versions of packages apache depends on:
 ii  apache-common   1.3.29.0.2-1 Support files for all Apache 
 webse
 ii  debconf 1.4.13   Debian configuration management 
 sy
 ii  dpkg1.10.18.1Package maintenance system for 
 Deb
 ii  libc6   2.3.2.ds1-11 GNU C Library: Shared libraries 
 an
 ii  libdb4.24.2.52-12Berkeley v4.2 Database Libraries 
 [
 ii  libexpat1   1.95.6-8 XML parsing C library - runtime 
 li
 ii  libmagic1   4.07-2   File type determination library 
 us
 ii  libpam0g0.76-15  Pluggable Authentication Modules 
 l
 ii  logrotate   3.6.5-2  Log rotation utility
 ii  mime-support3.26-1   MIME files 'mime.types'  
 'mailcap
 ii  perl5.8.3-2  Larry Wall's Practical Extraction

 -- debconf information excluded




-- 
user fajita: step one
fajita Whatever the problem, step one is always to look in the error log.
user fajita: step two
fajita When in danger or in doubt, step two is to scream and shout.




Bug#229505: apache-ssl: post-installation script fails (still)

2004-03-06 Thread Fabio Massimo Di Nitto
reassign 229505 ssl-cert
stop


On Sat, 6 Mar 2004, Paul Slootman wrote:

 reopen 229505
 thanks

 On Sun 25 Jan 2004, Fabio Massimo Di Nitto wrote:

  this was a bug in ssl-cert that has been fixed in sid already and
  it should enter testing in a couple of days.

 It's now March, and when doing a fresh install of testing on a box, I
 still get this error:

 7830:error:0D07A098:asn1 encoding routines:ASM1_mbstring_copy:string too 
 short:a_mbstr.c:147:minsize=1

 I left the organisationalUnitName field empty, it doesn't apply.

 Versions involved:

 apache-ssl 1.3.29.0.1-3
 ssl-cert 1.0-7

 As it's still not resolved, I'm reopening this bug now.
 If it belongs to ssl-cert, fine; reassign (although it's starting to
 look like using ssl-cert is a bug in itself, if I look at the open bug
 reports there).

 Please don't close the bug before it's actually fixed...


 Paul Slootman




-- 
user fajita: step one
fajita Whatever the problem, step one is always to look in the error log.
user fajita: step two
fajita When in danger or in doubt, step two is to scream and shout.




Re: Bug#229000: apache-common: mod_bandwidth directory needs clearing

2004-03-05 Thread Fabio Massimo Di Nitto
On Fri, 5 Mar 2004, Jeff Breidenbach wrote:


 This has been pending for some time now. What can I do to help make
 an upload happen?


You can help up fixing some other bugs and pretesting packages from
cvs.raw.no.

Thanks
Fabio

-- 
user fajita: step one
fajita Whatever the problem, step one is always to look in the error log.
user fajita: step two
fajita When in danger or in doubt, step two is to scream and shout.




Re: Bug#235976: apache: Apache overwrites local configuration

2004-03-03 Thread Fabio Massimo Di Nitto

Hi Allard,

On Wed, 3 Mar 2004, Allard Hoeve wrote:

 Package: apache
 Version: 1.3.29.0.1-5
 Severity: important

 Hello All,

 Whenever apache gets installed, reinstalled, upgraded or reconfigured,
 it overwrites my configuration in /etc/apache.

Yes and this bug is already fixed in our CVS.


 Perhaps my setup is a bit exotic, so I will explain the situation:

 I have several Apache servers that have mostly identical configurations.
 To reduce redundancy, we placed the configuration files on an NFS share.
 The local directory /etc/apache/ now contains a local.conf that contains
 any configuration directives that should remain local and a symlink from
 /etc/shared/apache/httpd.conf to /etc/apache/httpd.conf. The shared
 configuration file includes the local.conf file and all is well.

Thanks for sharing this erotic setup with us.. we never actually
considered the possibility to have httpd.conf as a symlink.

 This raises two questions:

 a) Should the apache postinst scripts overwrite a configuration file
with a new file with identical content?

No and this is already fixed in CVS.

 b) Should the apache postinst scripts remove a symlink and replace it
with a plaintext file?

No. and this is something we need to consider.


To avoid confusions you spotted 2 problems here:

a) configuration files are overwritten (that it will be fixed in the next
upload)

b) if httpd.conf is a symlink it will be replaced (and this require some
attention to us).

Thanks
Fabio

PS of course we will keep you informed

-- 
user fajita: step one
fajita Whatever the problem, step one is always to look in the error log.
user fajita: step two
fajita When in danger or in doubt, step two is to scream and shout.




Re: Bug#235304: apache exits silently without error or deleting /var/run/apache.pid

2004-02-28 Thread Fabio Massimo Di Nitto

Are you using php? If you disable it does apache start? Otherwise please
send us asap your config files.

Thanks
Fabio

On Sat, 28 Feb 2004, Neil Williams wrote:

 Package: apache
 Version: 1.3.29.0.1-5
 Severity: grave
 Tags: sid
 Justification: renders package unusable

 After the most recent cron-apt update on testing, apache simply fails to
 start but gives no error reports. /var/run/apache.pid is not deleted. No
 syntax changes or errors in httpd.conf.

 Trying to restart apache complains about existence of the pid file but
 again exits silently.

 apachectl start appears to show a successful start but ps waux shows no
 apache processes.

 -- System Information:
 Debian Release: testing/unstable
   APT prefers unstable
   APT policy: (500, 'unstable')
 Architecture: i386 (i686)
 Kernel: Linux 2.4.23-1-686
 Locale: LANG=C, LC_CTYPE=C

 Versions of packages apache depends on:
 ii  apache-common   1.3.29.0.1-5 Support files for all Apache 
 webse
 ii  debconf 1.4.11   Debian configuration management 
 sy
 ii  dpkg1.10.18.1Package maintenance system for 
 Deb
 ii  libc6   2.3.2.ds1-11 GNU C Library: Shared libraries 
 an
 ii  libdb4.24.2.52-11Berkeley v4.2 Database Libraries 
 [
 ii  libexpat1   1.95.6-6 XML parsing C library - runtime 
 li
 ii  libmagic1   4.07-2   File type determination library 
 us
 ii  libpam0g0.76-15  Pluggable Authentication Modules 
 l
 ii  logrotate   3.6.5-2  Log rotation utility
 ii  mime-support3.25-1   MIME files 'mime.types'  
 'mailcap
 ii  perl [perl5]5.8.3-2  Larry Wall's Practical Extraction

 -- debconf information:
   apache/server-name: localhost
   apache/document-root: /var/www
   apache/server-port: 80
 * apache/enable-suexec: false
   apache/init: true
   apache/server-admin: [EMAIL PROTECTED]
 (garfield.codehelp is an internal address only, use
 [EMAIL PROTECTED] or [EMAIL PROTECTED]








-- 
user fajita: step one
fajita Whatever the problem, step one is always to look in the error log.
user fajita: step two
fajita When in danger or in doubt, step two is to scream and shout.




Re: Bug#235304: apache exits silently without error or deleting /var/run/apache.pid

2004-02-28 Thread Fabio Massimo Di Nitto
reassign 235304 php4
stop

Hi Neil,
there are some known problems in php4 at the moment. Are you using
the php4-imap extension? It is known to have some problems and a
workaround is either to disable the extension or to load libapache-mod-ssl
even without any https page. If this is not the case Steven (the php4
maintainer in CC) will ask you more specific information. I am reassigning
this bug to php4 in the meanwhile.

Thanks
Fabio

On Sat, 28 Feb 2004, Neil Williams wrote:

 On Saturday 28 February 2004 4:01 pm, Fabio Massimo Di Nitto wrote:
  Are you using php? If you disable it does apache start? Otherwise please

 Yes. Commenting out the line:
 #LoadModule php4_module /usr/lib/apache/1.3/libphp4.so
 in /etc/apache/modules.conf did allow apache to restart.

 However, 90% of my apache work is done in PHP.
 :-)

 Should I report this as a bug in PHP - or has that been done?
 Is the problem between the latest apache and php known?
 Is there a fix?


 --

 Neil Williams
 =
 http://www.codehelp.co.uk/
 http://www.dclug.org.uk/
 http://www.isbn.org.uk/
 http://sourceforge.net/projects/isbnsearch/

 http://www.biglumber.com/x/web?qs=0x8801094A28BCB3E3



 --
 To UNSUBSCRIBE, email to [EMAIL PROTECTED]
 with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]

  Output from gpg 
 gpg: Signature made Sat Feb 28 18:01:44 2004 CET using DSA key ID 28BCB3E3
 gpg: Good signature from Neil Williams (CodeHelp) [EMAIL PROTECTED]
 gpg: aka N Williams (CodeHelp) [EMAIL PROTECTED]
 gpg: aka Neil Williams (general) [EMAIL PROTECTED]
 gpg: aka Neil Williams (Linux User Group) [EMAIL 
 PROTECTED]
 gpg: aka Neil Williams (Devon and Cornwall LUG) [EMAIL 
 PROTECTED]
 gpg: WARNING: This key is not certified with a trusted signature!
 gpg:  There is no indication that the signature belongs to the owner.
 Primary key fingerprint: 4CD4 6644 C105 48ED CA28  EC36 8801 094A 28BC B3E3



-- 
user fajita: step one
fajita Whatever the problem, step one is always to look in the error log.
user fajita: step two
fajita When in danger or in doubt, step two is to scream and shout.




Re: Bug#234650: Looks like version bit rot

2004-02-25 Thread Fabio Massimo Di Nitto
On Wed, 25 Feb 2004, Phil Karn wrote:

 It seems that things must have changed just enough in apache-ssl for my
 previous httpd.conf file to stop working.

What exactly? This statement is way too generig for me to understand if
there is a problem and where is located.

 In the process I discovered some changes in the currently distributed
 httpd.conf file that may break existing practices. For example, aliases
 are provided that remap /icons/ and /images/ to directories under
 /usr/share; this will break web pages that have their own images and
 icons directories. These should probably be disabled by default.

Configurations are provided as examples. They cannot fit all users. It is
simply impossible. The aliases in the examples are there to match FHS. If
you use a different setup it is your responsability to change them.
(considering that you have reinstalled from scratch)
On upgrades these Aliases are not modified and
/etc/apache-ssl/suggested_correction will indicate that there is a
different between the defaults and your custom setup.

 Other changes are problematical since they may also break existing
 practice, but a case can be made for them because of increased default
 security. E.g., the currently distributed httpd.conf file disables the
 generation of directory listings. I'm not sure if this should be
 considered a bug or not.

You get promped for the list of modules that you want to load and dir
listing is enabled. Still your responsability to configure the modules you
need. We cannot guess them and neither we want to enable all of them by
default like other distros do.

Fabio

-- 
user fajita: step one
fajita Whatever the problem, step one is always to look in the error log.
user fajita: step two
fajita When in danger or in doubt, step two is to scream and shout.




Bug#234731: /etc/logrotate.d/apache should use invoke-rc.d

2004-02-25 Thread Fabio Massimo Di Nitto
tags 234731 + pending
stop


On Wed, 25 Feb 2004, Loic Minier wrote:

 Package: apache
 Version: 1.3.29.0.1-5.0.ipv6.r1

Even if this version is NOT supported by debian, the change was already in
our cvs.

Next do NOT report bugs against packages that are shipped from other
archives.

Fabio

-- 
user fajita: step one
fajita Whatever the problem, step one is always to look in the error log.
user fajita: step two
fajita When in danger or in doubt, step two is to scream and shout.




Re: Bug#224128: apache: I can repeat this behaviour and can supply a strace -f

2004-02-23 Thread Fabio Massimo Di Nitto

Hi,

On Mon, 23 Feb 2004 [EMAIL PROTECTED] wrote:



 RE:
 http://lists.debian.org/debian-apache/2003/debian-apache-200312/msg00229.html

 Hey Fabio,
 Reading this bug you point out that this is a known issue with PHP4. Can
 you give me a link/URL at bugs.php.net where this is open? I just spent
 the past hour looking and have yet to find anything related to this
 problem. If you dont know right off hand n/p. I'm not asking you to spend
 much time looking this up. I simply cant find where this is being
 addressed.

please do not mail me directly for apache or debian related
question, in future use the mailing list where all the maintainers are
subscribed.

The bug has been hunted down to a problem in libcrypto that for some
reason is mapped/unmapped uncorrectly, probably due to a bug in the
linker. We are actively working on the problem as well as we can reproduce
it on a regular base now.

For other references see to http://bugs.debian.org/src:php4 and look for
php4-imap.

Fabio

-- 
user fajita: step one
fajita Whatever the problem, step one is always to look in the error log.
user fajita: step two
fajita When in danger or in doubt, step two is to scream and shout.




Re: Bug#83540: marked as done (Apache config problem not reported by apachectl configtest/graceful)

2004-02-20 Thread Fabio Massimo Di Nitto
reopen 83540
stop

ugs closed by spam

On Fri, 20 Feb 2004, Debian Bug Tracking System wrote:

 Your message dated Fri, 20 Feb 2004 10:21:54 -0300
 with message-id [EMAIL PROTECTED]
 and subject line Você tem Estilo de Vida?
 has caused the attached Bug report to be marked as done.

 This means that you claim that the problem has been dealt with.
 If this is not the case it is now your responsibility to reopen the
 Bug report if necessary, and/or fix the problem forthwith.

 (NB: If you are a system administrator and have no idea what I am
 talking about this indicates a serious mail system misconfiguration
 somewhere.  Please contact me immediately.)

 Debian bug tracking system administrator
 (administrator, Debian Bugs database)

 --
 Received: (at submit) by bugs.debian.org; 25 Jan 2001 16:03:39 +
 From [EMAIL PROTECTED] Thu Jan 25 10:03:39 2001
 Return-path: [EMAIL PROTECTED]
 Received: from lisa.openeye.nl (mail.openeye.nl) [:::212.204.209.94]
   by master.debian.org with esmtp (Exim 3.12 1 (Debian))
   id 14Los5-0001O7-00; Thu, 25 Jan 2001 10:03:37 -0600
 Received: by mail.openeye.nl (Postfix, from userid 1001)
   id 0F642FFC; Thu, 25 Jan 2001 17:03:33 +0100 (CET)
 From: Stijn de Bekker [EMAIL PROTECTED]
 To: Debian Bug Tracking System [EMAIL PROTECTED]
 Subject: Apache config problem not reported by apachectl configtest/graceful
 X-Reportbug-Version: 0.57
 X-Mailer: reportbug 0.57
 Date: Thu, 25 Jan 2001 17:03:33 +0100
 Message-Id: [EMAIL PROTECTED]
 Delivered-To: [EMAIL PROTECTED]

 Package: apache
 Version: 1.3.9-13.1
 Severity: normal

 Hi,


 I added a virtualhost today and did a apachectl configtest. It gave me 
 'Syntax OK' so
 I did a apachectl graceful (which does a configtest too if I recall 
 correctly).

 But when I tried, apache turned out to be not running at all.

 The logs said this:

 [Thu Jan 25 16:47:58 2001] [notice] SIGUSR1 received.  Doing graceful restart
 fopen: No such file or directory
 apache: could not open error log file 
 /home/projects/logs/ik2001.openeye.nl-error.


 Apparently the configtest does not check for existing directories for 
 logfiles,
 which is wrong in my opinion because apache does not even startup.


 Stijn.

 -- System Information
 Debian Release: 2.2
 Architecture: i386
 Kernel: Linux homer 2.2.18 #1 Fri Dec 29 10:36:02 CET 2000 i686

 Versions of packages apache depends on:
 ii  apache-common 1.3.9-13.1 Support files for all Apache 
 webse
 ii  libc6 2.1.3-15   GNU C Library: Shared libraries 
 an
 ii  libdb22:2.4.14-2.7.7.1.c The Berkeley database routines 
 (ru
 ii  libgdbmg1 1.7.3-26.2 GNU dbm database routines 
 (runtime
 ii  mime-support  3.9-1  MIME files 'mime.types'  
 'mailcap
 ii  perl-5.004 [perl5]5.004.05-6 Larry Wall's Practical Extracting
 ii  perl-5.005 [perl5]5.005.03-7.1   Larry Wall's Practical Extracting

 -- Configuration Files:
 /etc/cron.daily/apache changed [not included]


 ---
 Received: (at 117921-done) by bugs.debian.org; 20 Feb 2004 13:21:55 +
 From [EMAIL PROTECTED] Fri Feb 20 05:21:55 2004
 Return-path: [EMAIL PROTECTED]
 Received: from sp-200-155-192-122.evdo.giro.com.br (onda.com.br) 
 [200.155.192.122]
   by spohr.debian.org with smtp (Exim 3.35 1 (Debian))
   id 1AuAbI-0002Rp-00; Fri, 20 Feb 2004 05:21:55 -0800
 From: Edmundo [EMAIL PROTECTED]
 To: [EMAIL PROTECTED]
 Subject: Você tem Estilo de Vida?
 Sender: Edmundo [EMAIL PROTECTED]
 Mime-Version: 1.0
 Content-Type: text/plain; charset=ISO-8859-1
 Date: Fri, 20 Feb 2004 10:21:54 -0300
 Content-Transfer-Encoding: 8bit
 Message-Id: [EMAIL PROTECTED]
 Delivered-To: [EMAIL PROTECTED]
 X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2004_02_18
   (1.212-2003-09-23-exp) on spohr.debian.org
 X-Spam-Status: No, hits=0.0 required=4.0 tests=none autolearn=no
   version=2.60-bugs.debian.org_2004_02_18
 X-Spam-Level:


   Você esta EMPREGADO?

   Esta ganhando o que merece?

   Qual é o seu valor para o mercado?

   Analise este site:  www.redebiz.com.br/magi



-- 
user fajita: step one
fajita Whatever the problem, step one is always to look in the error log.
user fajita: step two
fajita When in danger or in doubt, step two is to scream and shout.




Re: Bug#117921: marked as done (apache: apachectl configtest gives false OK when logging directory path is missing ont he filesystem.)

2004-02-20 Thread Fabio Massimo Di Nitto
reopen 117921
stop

bug closed by spam

On Fri, 20 Feb 2004, Debian Bug Tracking System wrote:

 Your message dated Fri, 20 Feb 2004 10:21:54 -0300
 with message-id [EMAIL PROTECTED]
 and subject line Você tem Estilo de Vida?
 has caused the attached Bug report to be marked as done.

 This means that you claim that the problem has been dealt with.
 If this is not the case it is now your responsibility to reopen the
 Bug report if necessary, and/or fix the problem forthwith.

 (NB: If you are a system administrator and have no idea what I am
 talking about this indicates a serious mail system misconfiguration
 somewhere.  Please contact me immediately.)

 Debian bug tracking system administrator
 (administrator, Debian Bugs database)

 --
 Received: (at submit) by bugs.debian.org; 1 Nov 2001 19:16:33 +
 From [EMAIL PROTECTED] Thu Nov 01 13:16:33 2001
 Return-path: [EMAIL PROTECTED]
 Received: from murphy.debian.org [216.234.231.6]
   by master.debian.org with smtp (Exim 3.12 1 (Debian))
   id 15zNKK-h4-00; Thu, 01 Nov 2001 13:16:33 -0600
 Received: (qmail 31580 invoked from network); 1 Nov 2001 17:28:43 -
 Received: from happi-hallow-weener.pcbkits.com (HELO pcbkits.com) ([EMAIL 
 PROTECTED])
   by murphy.debian.org with SMTP; 1 Nov 2001 17:28:43 -
 Received: from pcbkits.com ([EMAIL PROTECTED] [127.0.0.1] (may be forged))
   by pcbkits.com (8.12.1/8.12.1/Debian -2) with ESMTP id fA1HSgOt025733;
   Thu, 1 Nov 2001 10:28:42 -0700
 From: [EMAIL PROTECTED]
 Received: (from [EMAIL PROTECTED])
   by pcbkits.com (8.12.1/8.12.1/Debian -2) id fA1HSPF9025731;
   Thu, 1 Nov 2001 10:28:25 -0700
 Date: Thu, 1 Nov 2001 10:28:25 -0700
 Message-Id: [EMAIL PROTECTED]
 Subject: apache: apachectl configtest gives false OK when logging directory 
 path is missing ont he filesystem.
 To: [EMAIL PROTECTED]
 X-Mailer: bug 3.3.10
 Delivered-To: [EMAIL PROTECTED]

 Package: apache
 Version: 1.3.22-2
 Severity: normal

 The only way to determine what is wrong is to view the error log.  This can 
 create downtime on `apachectl restart' because the config files appear to be 
 ok.  apache then attempts to start, and fails when the directory path on the 
 filesystem does not exist.

 apachectl restart, and apache -t are interchangeable.  I provided them for 
 illistration for those that understand it.

 enjoy! :)

 -- System Information
 Debian Release: testing/unstable
 Kernel Version: Linux pcbkits.com 2.2.19pre17 #1 Tue Mar 13 22:37:59 EST 2001 
 i586 unknown

 Versions of the packages apache depends on:
 ii  apache-common  1.3.22-2   Support files for all Apache webservers
 ii  libc6  2.2.4-3GNU C Library: Shared libraries and Timezone
 ii  libdb2 2.7.7.0-1  The Berkeley database routines (run-time fil
 ii  mime-support   3.12-1 MIME files 'mime.types'  'mailcap', and sup
 ii  perl   5.6.1-5Larry Wall's Practical Extraction and Report
 ii  perl   5.6.1-5Larry Wall's Practical Extraction and Report
   ^^^ (Provides virtual package perl5)

 ---
 Received: (at 117921-done) by bugs.debian.org; 20 Feb 2004 13:21:55 +
 From [EMAIL PROTECTED] Fri Feb 20 05:21:55 2004
 Return-path: [EMAIL PROTECTED]
 Received: from sp-200-155-192-122.evdo.giro.com.br (onda.com.br) 
 [200.155.192.122]
   by spohr.debian.org with smtp (Exim 3.35 1 (Debian))
   id 1AuAbI-0002Rp-00; Fri, 20 Feb 2004 05:21:55 -0800
 From: Edmundo [EMAIL PROTECTED]
 To: [EMAIL PROTECTED]
 Subject: Você tem Estilo de Vida?
 Sender: Edmundo [EMAIL PROTECTED]
 Mime-Version: 1.0
 Content-Type: text/plain; charset=ISO-8859-1
 Date: Fri, 20 Feb 2004 10:21:54 -0300
 Content-Transfer-Encoding: 8bit
 Message-Id: [EMAIL PROTECTED]
 Delivered-To: [EMAIL PROTECTED]
 X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2004_02_18
   (1.212-2003-09-23-exp) on spohr.debian.org
 X-Spam-Status: No, hits=0.0 required=4.0 tests=none autolearn=no
   version=2.60-bugs.debian.org_2004_02_18
 X-Spam-Level:


   Você esta EMPREGADO?

   Esta ganhando o que merece?

   Qual é o seu valor para o mercado?

   Analise este site:  www.redebiz.com.br/magi



-- 
user fajita: step one
fajita Whatever the problem, step one is always to look in the error log.
user fajita: step two
fajita When in danger or in doubt, step two is to scream and shout.




Re: Bug#204508: marked as done (apache: mod_rewrite can't rewrite to filenames containing a '?')

2004-02-20 Thread Fabio Massimo Di Nitto
reopen 204508
stop

Bug closed by spam

On Fri, 20 Feb 2004, Debian Bug Tracking System wrote:

 Your message dated Fri, 20 Feb 2004 10:22:05 -0300
 with message-id [EMAIL PROTECTED]
 and subject line Você tem Estilo de Vida?
 has caused the attached Bug report to be marked as done.

 This means that you claim that the problem has been dealt with.
 If this is not the case it is now your responsibility to reopen the
 Bug report if necessary, and/or fix the problem forthwith.

 (NB: If you are a system administrator and have no idea what I am
 talking about this indicates a serious mail system misconfiguration
 somewhere.  Please contact me immediately.)

 Debian bug tracking system administrator
 (administrator, Debian Bugs database)

 --
 Received: (at submit) by bugs.debian.org; 7 Aug 2003 20:10:26 +
 From [EMAIL PROTECTED] Thu Aug 07 15:10:24 2003
 Return-path: [EMAIL PROTECTED]
 Received: from aquila.nns.ch [62.32.16.77]
   by master.debian.org with esmtp (Exim 3.35 1 (Debian))
   id 19kr5b-00019A-00; Thu, 07 Aug 2003 15:10:23 -0500
 Received: by aquila.nns.ch (Postfix, from userid 1000)
   id 704D7C032A8; Thu,  7 Aug 2003 22:10:17 +0200 (CEST)
 From: Jade Nicoletti [EMAIL PROTECTED]
 To: Debian Bug Tracking System [EMAIL PROTECTED]
 Subject: apache: mod_rewrite can't rewrite to filenames containing a '?'
 X-Mailer: reportbug 1.50
 Date: Thu, 07 Aug 2003 22:10:17 +0200
 Message-Id: [EMAIL PROTECTED]
 Delivered-To: [EMAIL PROTECTED]
 X-Spam-Status: No, hits=-12.3 required=4.0
   tests=BAYES_20,HAS_PACKAGE,PATCH_UNIFIED_DIFF
   autolearn=ham version=2.53-bugs.debian.org_2003_07_20
 X-Spam-Level:
 X-Spam-Checker-Version: SpamAssassin 2.53-bugs.debian.org_2003_07_20 
 (1.174.2.15-2003-03-30-exp)

 Package: apache
 Version: 1.3.27-0.1
 Severity: wishlist
 Tags: patch


 Mod_rewrite can't rewrite URIs to filenames containing a questionmark,
 as they are generated by wget -E when mirroring dynamic content to
 static files, for example. I patched mod_rewrite to make it accept a
 further rule flag: nosplit. When this flag is set, mod_rewrite will
 not split out the query string from the filename.


 --- mod_rewrite.h-originalThu Aug  7 21:38:42 2003
 +++ mod_rewrite.h Thu Aug  7 21:43:12 2003
 @@ -218,6 +218,7 @@
  #define RULEFLAG_QSAPPEND   111
  #define RULEFLAG_NOCASE 112
  #define RULEFLAG_NOESCAPE   113
 +#define RULEFLAG_NOSPLIT114

  #define ACTION_NORMAL   10
  #define ACTION_NOESCAPE 11
 --- mod_rewrite.c-originalThu Aug  7 21:38:53 2003
 +++ mod_rewrite.c Thu Aug  7 21:41:34 2003
 @@ -936,6 +936,10 @@
   || strcasecmp(key, NC) == 0) {
  cfg-flags |= RULEFLAG_NOCASE;
  }
 +else if (   strcasecmp(key, nosplit) == 0
 + || strcasecmp(key, NSA) == 0) {
 +cfg-flags |= RULEFLAG_NOSPLIT;
 +}
  else {
  return ap_pstrcat(p, RewriteRule: unknown flag ', key, '\n, 
 NULL);
  }
 @@ -1980,7 +1984,9 @@
   *  an on-the-fly generated QUERY_STRING part into r-args
   */
  r-filename = ap_pstrdup(r-pool, newuri);
 -splitout_queryargs(r, p-flags  RULEFLAG_QSAPPEND);
 +if (!(p-flags  RULEFLAG_NOSPLIT)) {
 +splitout_queryargs(r, p-flags  RULEFLAG_QSAPPEND);
 +}

  /*
   *   Again add the previously stripped per-directory location



 -- System Information
 Debian Release: 3.0
 Architecture: i386
 Kernel: Linux aquila 2.4.20 #1 Son Jan 26 16:37:44 CET 2003 i686
 Locale: LANG=de_CH, LC_CTYPE=de_CH.UTF-8

 Versions of packages apache depends on:
 ii  apache-common1.3.27-0.1  Support files for all Apache 
 webse
 ii  dpkg 1.10.9  Package maintenance system for 
 Deb
 ii  libc62.2.5-11.5  GNU C Library: Shared libraries 
 an
 ii  libdb2   2:2.7.7.0-7 The Berkeley database routines 
 (ru
 ii  libexpat11.95.5-1XML parsing C library - runtime 
 li
 ii  logrotate3.6.5-2 Log rotation utility
 ii  mime-support 3.18-1.3MIME files 'mime.types'  
 'mailcap
 ii  perl 5.6.1-8.2   Larry Wall's Practical Extraction
 ii  perl [perl5] 5.6.1-8.2   Larry Wall's Practical Extraction


 ---
 Received: (at 204508-done) by bugs.debian.org; 20 Feb 2004 13:22:05 +
 From [EMAIL PROTECTED] Fri Feb 20 05:22:05 2004
 Return-path: [EMAIL PROTECTED]
 Received: from gluck.debian.org [192.25.206.10]
   by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
   id 1AuAbV-0002VH-00; Fri, 20 Feb 2004 05:22:05 -0800
 Received: from sp-200-155-192-122.evdo.giro.com.br (onda.com.br) 
 [200.155.192.122]
   by gluck.debian.org with smtp (Exim 3.35 1 (Debian))
   id 1AuAbT-0006Ln-00; Fri, 20 Feb 2004 06:22:05 -0700
 From: Edmundo [EMAIL PROTECTED]
 To: [EMAIL 

Re: apxs and LIBEXECDIR ?

2004-02-19 Thread Fabio Massimo Di Nitto

Hi David,
sorry for the late reply but i didn't notice this mail until now.

On Tue, 3 Feb 2004, David N. Welton wrote:


 Another thought that crossed my mind.  apxs -q LIBEXECDIR is where
 automated installers might want to put modules, right?

Yes.

 At least if they are using apxs as a guide.

That's correct.

 Another reason why just dying because of modules in that directory is a
 bad idea, IMO...

sorry but i don't understand.. related to what?

If you are talking about #226833 it is pending right now.

Fabio

-- 
user fajita: step one
fajita Whatever the problem, step one is always to look in the error log.
user fajita: step two
fajita When in danger or in doubt, step two is to scream and shout.




Re: Bug#233538: apache: dotfiles not skipped, scanning /etc/apache/conf.d

2004-02-18 Thread Fabio Massimo Di Nitto
severity 233538 wishlist
merge 233538 135717
stop

This is well documented at:

http://httpd.apache.org/docs/mod/core.html#include

Make sure that an included directory does not contain any stray files,
such as editor temporary files, for example, as Apache will attempt to
read them in and use the contents as configuration directives, which may
cause the server to fail on start up. Running apachectl configtest will
give you a list of the files that are being processed during the
configuration check:

as well duplicate of 135717.

Fabio

On Wed, 18 Feb 2004, Matthias Urlichs wrote:

 Package: apache
 Version: 1.3.29.0.1-3
 Severity: normal

 Restarting Apache doesn't work while editing a configuration file in
 /etc/apache/conf.d:

 # /etc/init.d/apache reload
 Configuration syntax error detected. Not reloading.

 Processing config directory: /etc/apache/conf.d
  Processing config file: /etc/apache/conf.d/.ess.swp
 Syntax error on line 1 of /etc/apache/conf.d/.ess.swp:
 Invalid command 'b0VIM', perhaps mis-spelled or defined by a module
 not included in the server configuration

 = Please skip dot files.

 While you're at it ;-) please also skip files matching '*.dpkg-*'.



-- 
user fajita: step one
fajita Whatever the problem, step one is always to look in the error log.
user fajita: step two
fajita When in danger or in doubt, step two is to scream and shout.




Re: Bug#229505: apache-ssl: It still fails installing if blank is given

2004-02-12 Thread Fabio Massimo Di Nitto

The problem is already known and there is a bug open against ssl-cert.
apache-ssl is still not at fault even if it is the most relevant evidence
of it.

There is one issues right now and we discovered it recently (way
after we believed we fixed ssl-cert). In some debconf frontends it is
legal to leave an empty field and that would break the certificate
creation. Other frontends such as dialog do not accept empty fields and
replace them automatically with the default. Basically we were not aware
of this inconsistency inside debconf (there is a bug already opened) and
we are preparing a workaround for it.

Fabio

On Wed, 11 Feb 2004, Patricio Rojo wrote:

 Package: apache-ssl
 Version: 1.3.29.0.1-5
 Severity: normal
 Followup-For: Bug #229505

 Hi,

I'm installing apache-ssl for the first time, I'm running unstable.
I got the same problem reported by Michael, even though it was
 supposed to be already fixed on 'sid'... If I left my email blank I
 got...

 Generating a 1024 bit RSA private key
 .++
 ++
 writing new private key to '/etc/apache-ssl/apache.pem'
 -
 problems making Certificate Request
 4930:error:0D07A098:asn1 encoding routines:ASN1_mbstring_copy:string too 
 short:a_mbstr.c:147:minsize=1
 dpkg: error processing apache-ssl (--configure):
  subprocess post-installation script returned error exit status 1
 Errors were encountered while processing:
  apache-ssl
 E: Sub-process /usr/bin/dpkg returned an error code (1)

And then I had to purge the failed installation, start over and
 filling in everything I have no further problems...

   Thanks!...

  Pato


 -- System Information:
 Debian Release: testing/unstable
   APT prefers unstable
   APT policy: (990, 'unstable'), (1, 'experimental')
 Architecture: i386 (i686)
 Kernel: Linux 2.4.24-pcstm1-athlon
 Locale: LANG=en_US, LC_CTYPE=en_US

 Versions of packages apache-ssl depends on:
 ii  apache-common   1.3.29.0.1-5 Support files for all Apache 
 webse
 ii  debconf 1.4.9Debian configuration management 
 sy
 ii  dpkg1.10.18  Package maintenance system for 
 Deb
 ii  libc6   2.3.2.ds1-11 GNU C Library: Shared libraries 
 an
 ii  libdb4.24.2.52-10Berkeley v4.2 Database Libraries 
 [
 ii  libexpat1   1.95.6-6 XML parsing C library - runtime 
 li
 ii  libkeynote0 2.3-10   Decentralized Trust-Management 
 sys
 ii  libmagic1   4.07-2   File type determination library 
 us
 ii  libpam0g0.76-15  Pluggable Authentication Modules 
 l
 ii  libssl0.9.7 0.9.7c-5 SSL shared libraries
 ii  logrotate   3.6.5-2  Log rotation utility
 ii  mime-support3.24-1   MIME files 'mime.types'  
 'mailcap
 ii  openssl 0.9.7c-5 Secure Socket Layer (SSL) binary 
 a
 ii  perl [perl5]5.8.3-1  Larry Wall's Practical Extraction
 ii  ssl-cert1.0-7Simple debconf wrapper for 
 openssl

 -- debconf information excluded





-- 
user fajita: step one
fajita Whatever the problem, step one is always to look in the error log.
user fajita: step two
fajita When in danger or in doubt, step two is to scream and shout.




Re: /var/lib/apache/mod-bandwidth world-writable [forwarded]

2004-02-09 Thread Fabio Massimo Di Nitto
On Fri, 6 Feb 2004, Philipp Weis wrote:

 Hi,

 On 04 Feb 2004, Fabio Massimo Di Nitto [EMAIL PROTECTED] wrote:
  From mod-bandwith source/documentation:
 
   * 3) Create the following directories with rwx permission to everybody :
   */tmp/apachebw
   */tmp/apachebw/link
   */tmp/apachebw/master

 Thanks for pointing me to the source documentation. But I do not get it at
 all. Could you please explain why rwx permissions are needed for any user?
 Why isn't a 770 on www-data sufficient? The only reason I can come up with
 is an suexec-enabled apache, but that is as far as I know not the default
 in debian.

It is possible to select suexec or not at install time.

 I'd prefer a more sane default on the write permissions of those
 directories. If 777 permissions are really necessary in some cases, this
 should be added to the mod_bandwidth documentation.

It is already in the code but if you think a note is required we can add
it. I don't see any problem with it.


 If you are not sure under what circumstances 777 permissions are required,
 I'd be willing to investigate further.

Yes please. That would be very nice since i am not a mod_bandwith user.

Thanks
Fabio

-- 
Our mission: make IPv6 the default IP protocol
We are on a mission from God - Elwood Blues

http://www.itojun.org/paper/itojun-nanog-200210-ipv6isp/mgp4.html




Re: Bug#231652: apache-ssl + php4 is not configured out of the box

2004-02-09 Thread Fabio Massimo Di Nitto

Hi Sam,
neither php4 or apache ar at fault here. php4 prompts if you want
to enable php4 load module at install time for each version of apache
installed. Check your /etc/apache-ssl/modules.conf. Of course if you
selected not to enable php4 the module won't be there. In case you were
performing a non-interactive installation the module is enabled
automatically.

Regarding the config bits there will be no changes. That part comes from
the apache upstream defaults. The config is meant to be a guideline and
not a perfect match for all the possible systems.

Fabio


On Sat, 7 Feb 2004, Sam Snow wrote:

 Package: apache-ssl
 Version: 1.3.29.0.1-3
 Severity: normal

 I installed apache and apache-ssl along with php4 on a fresh install of
 testing. While apache works with PHP pages without any modification of
 the http.conf file, apache-ssl does not work with php files.

 Should not the behavior be consistant?

 Time to dig in and try to figure out how to get ssl working. ;-)

 -- System Information:
 Debian Release: testing/unstable
 Architecture: i386
 Kernel: Linux wardrobe 2.4.20-bf2.4 #1 Wed Dec 25 13:17:08 UTC 2002 i686
 Locale: LANG=C, LC_CTYPE=C

 Versions of packages apache-ssl depends on:
 ii  apache-common   1.3.29.0.1-3 Support files for all Apache 
 webse
 ii  debconf 1.3.22   Debian configuration management 
 sy
 ii  dpkg1.10.18  Package maintenance system for 
 Deb
 ii  libc6   2.3.2.ds1-11 GNU C Library: Shared libraries 
 an
 ii  libdb4.14.1.25-16Berkeley v4.1 Database Libraries 
 [
 ii  libexpat1   1.95.6-6 XML parsing C library - runtime 
 li
 ii  libkeynote0 2.3-10   Decentralized Trust-Management 
 sys
 ii  libmagic1   4.07-2   File type determination library 
 us
 ii  libpam0g0.76-15  Pluggable Authentication Modules 
 l
 ii  libssl0.9.7 0.9.7c-5 SSL shared libraries
 ii  logrotate   3.6.5-2  Log rotation utility
 ii  mime-support3.24-1   MIME files 'mime.types'  
 'mailcap
 ii  openssl 0.9.7c-5 Secure Socket Layer (SSL) binary 
 a
 ii  perl [perl5]5.8.2-2  Larry Wall's Practical Extraction
 ii  ssl-cert1.0-7Simple debconf wrapper for 
 openssl

 -- debconf information:
   apache-ssl/server-admin: [EMAIL PROTECTED]
 * apache-ssl/enable-suexec: false
   apache-ssl/init: true
   apache-ssl/server-name: localhost
   apache-ssl/document-root: /var/www





-- 
Our mission: make IPv6 the default IP protocol
We are on a mission from God - Elwood Blues

http://www.itojun.org/paper/itojun-nanog-200210-ipv6isp/mgp4.html




Re: Bug#231240: Didn't install until I did manual /etc/init.d/apache stop... apache start

2004-02-05 Thread Fabio Massimo Di Nitto

From which version of apache were you upgrading? Please send the log of
the upgrade.

Thanks
Fabio

On Thu, 5 Feb 2004, ADFH wrote:

 Package: apache
 Version: 1.3.29.0.1-5
 Severity: normal

 Upgrading to latest unstable release, and Apache wouldn't install,
 complaining about getting an error from the init.d script trying to
 start.

 I manually ran the init.d script to start and stop apache, and then
 reran dist-upgrade, and it happily installed. Not sure what's happening.

 -- System Information:
 Debian Release: testing/unstable
   APT prefers unstable
   APT policy: (500, 'unstable')
 Architecture: i386 (i686)
 Kernel: Linux 2.4.18-xfs-1.1
 Locale: LANG=C, LC_CTYPE=C

 Versions of packages apache depends on:
 ii  apache-common   1.3.29.0.1-5 Support files for all Apache 
 webse
 ii  debconf 1.4.8Debian configuration management 
 sy
 ii  dpkg1.10.18  Package maintenance system for 
 Deb
 ii  libc6   2.3.2.ds1-11 GNU C Library: Shared libraries 
 an
 ii  libdb4.24.2.52-9 Berkeley v4.2 Database Libraries 
 [
 ii  libexpat1   1.95.6-6 XML parsing C library - runtime 
 li
 ii  libmagic1   4.07-2   File type determination library 
 us
 ii  libpam0g0.76-15  Pluggable Authentication Modules 
 l
 ii  logrotate   3.6.5-2  Log rotation utility
 ii  mime-support3.24-1   MIME files 'mime.types'  
 'mailcap
 ii  perl [perl5]5.8.3-1  Larry Wall's Practical Extraction

 -- debconf information excluded





-- 
Our mission: make IPv6 the default IP protocol
We are on a mission from God - Elwood Blues

http://www.itojun.org/paper/itojun-nanog-200210-ipv6isp/mgp4.html




Re: Bug#231174: apache: doubled LoadModule line in /usr/lib/apache/1.3/510mod_cgi_debug.info

2004-02-05 Thread Fabio Massimo Di Nitto
On Thu, 5 Feb 2004, Zoran Dzelajlija wrote:

 Quoting Fabio Massimo Di Nitto ([EMAIL PROTECTED]):
  Please upgrade mod_gzip. This bug has been fixed a long time ago.

 What?

 I don't have a separate mod_gzip package, apt can't find any mention of
 mod_gzip, I found one mention of it in BTS, #216286, and have no idea how
 it could be relevant.  The bug here, AFAICT, is the doubled line in
 510mod_cgi_debug.info file:

Sorry i mistype the module name...

Upgrade libapache-mod-cgi-debug that fixed this problem in December 2003:

http://packages.qa.debian.org/liba/libapache-mod-cgi-debug/news/1.html

Fabio

-- 
Our mission: make IPv6 the default IP protocol
We are on a mission from God - Elwood Blues

http://www.itojun.org/paper/itojun-nanog-200210-ipv6isp/mgp4.html




Re: Setting up apache (1.3.29.0.1-3) 510mod_gzip.info does not have a valid LoadModule entry.

2004-02-04 Thread Fabio Massimo Di Nitto

Hi,
just update libapache-mod-gzip as well and it will work without
any problem.

I relly suggest to all users to upgrade apache and their modules all
together to avoid old leftovers across the time.

Fabio

On Wed, 4 Feb 2004, Paul Clarke wrote:

 Hi

 After upgrading to apache 1.3.29.0.1-3, I got the following error:

 squeak:/home/paul# apt-get install apache
 Reading Package Lists... Done
 Building Dependency Tree... Done
 apache is already the newest version.
 0 upgraded, 0 newly installed, 0 to remove and 388 not upgraded.
 1 not fully installed or removed.
 Need to get 0B of archives.
 After unpacking 0B of additional disk space will be used.
 Reading changelogs... Done
 Setting up apache (1.3.29.0.1-3) ...
 Error: 510mod_gzip.info does not have a valid LoadModule entry.
 Error: the above error list does not permit a safe use of modules-config.
 Please refer to the documentation on how to fix it or report it to
 Debian Apache Maling List debian-apache@lists.debian.org if in doubt
 on how to proceed
 dpkg: error processing apache (--configure):
  subprocess post-installation script returned error exit status 1
 Errors were encountered while processing:
  apache
 E: Sub-process /usr/bin/dpkg returned an error code (1)

 I'm stuck now. It'll be something really obvious.

 It said post in here if in doubt! So I am doing.

 Thanks

 Paul

 No sense being pessimistic. It wouldn't work anyway.





-- 
Our mission: make IPv6 the default IP protocol
We are on a mission from God - Elwood Blues

http://www.itojun.org/paper/itojun-nanog-200210-ipv6isp/mgp4.html




Re: Bug#231174: apache: doubled LoadModule line in /usr/lib/apache/1.3/510mod_cgi_debug.info

2004-02-04 Thread Fabio Massimo Di Nitto

Please upgrade mod_gzip. This bug has been fixed a long time ago.

Thanks
Fabio

On Thu, 5 Feb 2004, Zoran Dzelajlija wrote:

 Package: apache
 Version: 1.3.29.0.1-5
 Severity: normal

 Broke upgrade from 1.3.29-something here.

 $ sudo dpkg --configure -a
 Setting up apache (1.3.29.0.1-5) ...
 Error: 510mod_cgi_debug.info does not have a valid LoadModule entry.
 Error: the above error list does not permit a safe use of modules-config.
 Please refer to the documentation on how to fix it or report it to
 Debian Apache Maling List debian-apache@lists.debian.org if in doubt on how 
 to proceed
 dpkg: error processing apache (--configure):
  subprocess post-installation script returned error exit status 1
 Errors were encountered while processing:
  apache

 Regards,
 Zoran

 -- System Information
 Debian Release: testing/unstable
 Kernel Version: Linux kanta-linux 2.4.23 #1 Sat Dec 6 12:42:14 CET 2003 i686 
 GNU/Linux

 Versions of the packages apache depends on:
 ii  apache-common  1.3.29.0.1-5   Support files for all Apache webservers
 ii  debconf1.4.7  Debian configuration management system
 ii  dpkg   1.10.18Package maintenance system for Debian
 ii  libc6  2.3.2.ds1-10   GNU C Library: Shared libraries and Timezone
 ii  libdb4.2   4.2.52-9   Berkeley v4.2 Database Libraries [runtime]
 ii  libexpat1  1.95.6-6   XML parsing C library - runtime library
 ii  libmagic1  4.07-2 File type determination library using magic
 ii  libpam0g   0.76-14Pluggable Authentication Modules library
 ii  logrotate  3.5.9-8Log rotation utility
 ii  mime-support   3.18-1.3   MIME files 'mime.types'  'mailcap', and sup
 ii  perl   5.8.2-2Larry Wall's Practical Extraction and Report
 ii  perl   5.8.2-2Larry Wall's Practical Extraction and Report
   ^^^ (Provides virtual package perl5)




-- 
Our mission: make IPv6 the default IP protocol
We are on a mission from God - Elwood Blues

http://www.itojun.org/paper/itojun-nanog-200210-ipv6isp/mgp4.html




Re: Processed: bts cleanup

2004-02-03 Thread Fabio Massimo Di Nitto
On Tue, 3 Feb 2004, Debian Bug Tracking System wrote:

 Processing commands for [EMAIL PROTECTED]:

  clone 230143 -1
 Bug#230143: php4-imap - depends against apache modul, breaks cgi installs
 Bug 230143 cloned as bug 230956.

  severity -1 important
 Bug#230956: php4-imap - depends against apache modul, breaks cgi installs
 Severity set to `important'.

  retitle -1 libapache-mod-ssl dependency breaks apache-ssl install
 Bug#230956: php4-imap - depends against apache modul, breaks cgi installs
 Changed Bug title.

  reassign 230143 apache
 Bug#230143: php4-imap - depends against apache modul, breaks cgi installs
 Bug reassigned from package `php4-imap' to `apache'.

  thanks
 Stopping processing here.

 Please contact me if you need assistance.

 Debian bug tracking system administrator
 (administrator, Debian Bugs database)

Can you be so kind to add an explanation for this reassignment?

Fabio

-- 
Our mission: make IPv6 the default IP protocol
We are on a mission from God - Elwood Blues

http://www.itojun.org/paper/itojun-nanog-200210-ipv6isp/mgp4.html




Bug#230143: (no subject)

2004-02-03 Thread Fabio Massimo Di Nitto

 This seems reasonable.  The next upload should include
 libapache-mod-ssl | apache-ssl in the dependencies.  That should
 bring us a bit closer to what we hope to achieve here, which is to avoid
 php4-imap being loaded without libssl first being loaded by apache
 (which causes crashes).

This will partially help but you might end up having apache-ssl and apache
installed, running php4-imap in apache without libapache-mod-ssl and again
it will lead to the crash

Fabio

-- 
Our mission: make IPv6 the default IP protocol
We are on a mission from God - Elwood Blues

http://www.itojun.org/paper/itojun-nanog-200210-ipv6isp/mgp4.html




Bug#230419: apache: will not install unless /etc/init.d/apache pre-exists

2004-02-01 Thread Fabio Massimo Di Nitto
On Sat, 31 Jan 2004, David Morse wrote:

 Maybe I apt-get remove'd apache, but forgot apache-common.  I'm pretty
 sure I didn't use a non-apt-get technique to remove.

apache-common doesn't contain the init script or the cronjobs so i don't
think this is relevant in our case.

 
 Hey, can you mail me the default /etc/init.d/apache ?
 
 
  It is inside the .deb. Just unpack it with dpkg. But i would suggest you
  to use apt-get to remove/install packages other than dpkg.
  Since you are installing try this:
 
  apt-get --purge remove apache-common
  apt-get install apache
 
  and let me know if this will solve the problem

 No, it didn't, but on the other hand, extracting /etc/init.d/apache
 helped, so at least I'm rolling.

hmmm.. i am afraid there is something seriously inconsistent in your
system at this poing.

 Another potentially wierd thing in this setup, is that roxen2 is already
 running, and sitting on port 80.  (I intend to run apache on 8080,
 eventually).

this is not an issue... just change the Port/Listen entries in httpd.conf
other apache will refuse to start since port 80 is already in use.

 If you would like, you can get ssh access to the machine and poke around.

That would require me to have root access and to be able to perform tests
installing/removing apache and i doubt you can provide that (of course
you can than i will be glad to look at this problem [0]). But at this
point in time i don't think it is an apache bug at all but something
related to your system.

Fabio

[0] in case we can discuss this issue on private emails since there are
ways that can ensure you some safety while performig this operations.

-- 
Our mission: make IPv6 the default IP protocol
We are on a mission from God - Elwood Blues

http://www.itojun.org/paper/itojun-nanog-200210-ipv6isp/mgp4.html




Re: more visible apache development process

2004-02-01 Thread Fabio Massimo Di Nitto
On Sat, 31 Jan 2004, Fabio Massimo Di Nitto wrote:


 Hi all,

I forgot to add that i am also quite often available on IRC irc.oftc.net
#debian-apache but remember that this is a channel were we discuss only
development status/bugs/issues for the debian packages and not general
configuration problems.

Thanks
Fabio

-- 
Our mission: make IPv6 the default IP protocol
We are on a mission from God - Elwood Blues

http://www.itojun.org/paper/itojun-nanog-200210-ipv6isp/mgp4.html




Bug#230660: apache: Fails to start after upgrade

2004-02-01 Thread Fabio Massimo Di Nitto

Can you kindly send me the output of

strace apache -X -F

and /etc/apache/modules.conf?

Thanks
Fabio

PS If you are running php4 please be sure to have php4-imap disable since
it is heavily broken.


On Sun, 1 Feb 2004, chris wrote:

 Package: apache
 Version: 1.3.29.0.1-5
 Severity: grave
 Tags: sid
 Justification: renders package unusable

 Hi,

 Just upgraded to the latest packages from unstable, and apache no longer runs.
 apachectl configtest says the Syntax is OK, and if I run apache in the 
 foreground
 I can get it to spew this to the /var/log/apache/error.log:

 setsid: Operation not permitted
 apache: setsid failed
 setsid() failed probably because you aren't running under a process 
 management tool like daemontools

 Thanks in advance,
 Chris.

 -- System Information:
 Debian Release: testing/unstable
 Architecture: i386
 Kernel: Linux lucifer.srv.uk.fruble.net 2.6.1 #1 Fri Jan 9 19:29:54 GMT 2004 
 i686
 Locale: LANG=C, LC_CTYPE=C

 Versions of packages apache depends on:
 ii  apache-common   1.3.29.0.1-5 Support files for all Apache 
 webse
 ii  debconf 1.4.7Debian configuration management 
 sy
 ii  dpkg1.10.18  Package maintenance system for 
 Deb
 ii  libc6   2.3.2.ds1-11 GNU C Library: Shared libraries 
 an
 ii  libdb4.24.2.52-9 Berkeley v4.2 Database Libraries 
 [
 ii  libexpat1   1.95.6-6 XML parsing C library - runtime 
 li
 ii  libmagic1   4.07-2   File type determination library 
 us
 ii  libpam0g0.76-15  Pluggable Authentication Modules 
 l
 ii  logrotate   3.6.5-2  Log rotation utility
 ii  mime-support3.24-1   MIME files 'mime.types'  
 'mailcap
 ii  perl [perl5]5.8.3-1  Larry Wall's Practical Extraction

 -- debconf information excluded





-- 
Our mission: make IPv6 the default IP protocol
We are on a mission from God - Elwood Blues

http://www.itojun.org/paper/itojun-nanog-200210-ipv6isp/mgp4.html




Bug#230660: apache: Fails to start after upgrade

2004-02-01 Thread Fabio Massimo Di Nitto

Ok please try to disable php4 entirely and see if it still segfault. Is
this all the output from the strace or only the last part???

Thanks
Fabio

On Sun, 1 Feb 2004, Chris Murton wrote:

 Hi Fabio,

 strace apache -X -F ends with:

 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
 0x48bec000
 read(6, ### etherconf DEBCONF AREA. DO N..., 4096) = 366
 read(6, , 4096)   = 0
 close(6)= 0
 munmap(0x48bec000, 4096)= 0
 socket(PF_INET, SOCK_DGRAM, IPPROTO_IP) = 6
 connect(6, {sa_family=AF_INET, sin_port=htons(53), 
 sin_addr=inet_addr(192.168.75.1)}, 28) = 0
 send(6, \327\335\1\0\0\1\0\0\0\0\0\0\0011\00275\003168\003192\7..., 43, 0) 
 = 43
 gettimeofday({1075664459, 766137}, NULL) = 0
 poll([{fd=6, events=POLLIN, revents=POLLIN}], 1, 5000) = 1
 ioctl(6, FIONREAD, [112])   = 0
 recvfrom(6, \327\335\205\200\0\1\0\1\0\1\0\1\0011\00275\003168\003..., 
 1024, 0, {sa_family=AF_INET, sin_port=htons(53),
 sin_addr=inet_addr(192.168.75.1)}, [16]) = 112
 close(6)= 0
 getuid32()  = 0
 stat64(/etc/krb5.conf, 0xbfff6e4c)= -1 ENOENT (No such file or 
 directory)
 stat64(/usr/etc/krb5.conf, 0xbfff6e4c) = -1 ENOENT (No such file or 
 directory)
 open(/dev/urandom, O_RDONLY)  = 6
 fstat64(6, {st_mode=S_IFCHR|0444, st_rdev=makedev(1, 9), ...}) = 0
 read(6, \221 =\224Z\203\335\2449$l\377[\344\27\336\232G\35\330..., 20) = 20
 close(6)= 0
 getpid()= 9621
 gettimeofday({1075664459, 770182}, NULL) = 0
 getpid()= 9621
 getpid()= 9621
 open(/etc/krb5.keytab, O_RDONLY)  = -1 ENOENT (No such file or 
 directory)
 stat64(/dev/urandom, {st_mode=S_IFCHR|0444, st_rdev=makedev(1, 9), ...}) = 0
 --- SIGSEGV (Segmentation fault) @ 0 (0) ---
 +++ killed by SIGSEGV +++

 And /etc/apache/modules.conf looks like this:

 # Autogenerated file - do not edit!
 # This file is maintained by the apache package.
 # To update it, run the command:
 #/usr/sbin/modules-config apache
 ClearModuleList
 AddModule mod_so.c
 AddModule mod_macro.c
 LoadModule config_log_module /usr/lib/apache/1.3/mod_log_config.so
 LoadModule mime_magic_module /usr/lib/apache/1.3/mod_mime_magic.so
 LoadModule mime_module /usr/lib/apache/1.3/mod_mime.so
 LoadModule negotiation_module /usr/lib/apache/1.3/mod_negotiation.so
 LoadModule status_module /usr/lib/apache/1.3/mod_status.so
 LoadModule autoindex_module /usr/lib/apache/1.3/mod_autoindex.so
 LoadModule dir_module /usr/lib/apache/1.3/mod_dir.so
 LoadModule cgi_module /usr/lib/apache/1.3/mod_cgi.so
 LoadModule userdir_module /usr/lib/apache/1.3/mod_userdir.so
 LoadModule alias_module /usr/lib/apache/1.3/mod_alias.so
 LoadModule rewrite_module /usr/lib/apache/1.3/mod_rewrite.so
 LoadModule access_module /usr/lib/apache/1.3/mod_access.so
 LoadModule auth_module /usr/lib/apache/1.3/mod_auth.so
 LoadModule expires_module /usr/lib/apache/1.3/mod_expires.so
 LoadModule setenvif_module /usr/lib/apache/1.3/mod_setenvif.so
 LoadModule php4_module /usr/lib/apache/1.3/libphp4.so

  PS If you are running php4 please be sure to have php4-imap disable since
  it is heavily broken.

 Really? nasty.

 Thanks,
 Chris.



-- 
Our mission: make IPv6 the default IP protocol
We are on a mission from God - Elwood Blues

http://www.itojun.org/paper/itojun-nanog-200210-ipv6isp/mgp4.html




Re: Bug#230143: php4-imap - depends against apache modul, breaks cgi installs

2004-01-31 Thread Fabio Massimo Di Nitto

Hi Bastian,
due to the fact that the php4 maintainers are totally
uncooperative and not willing to help users, would you be so kind to give
me more information? I would like to know exactly which version of apache
and libapache-mod-ssl are you using and if possible the log of the
installation/upgrade you did.

 php4-imap depends against libapache-mod-ssl. this breaks cgi installs.

 libapache-mod-ssl depends against apache. the installation of apache
 breaks.

What exactly does this mean?

Thanks
Fabio

-- 
Our mission: make IPv6 the default IP protocol
We are on a mission from God - Elwood Blues

http://www.itojun.org/paper/itojun-nanog-200210-ipv6isp/mgp4.html




Bug#230419: apache: will not install unless /etc/init.d/apache pre-exists

2004-01-31 Thread Fabio Massimo Di Nitto
tags 230419 woody
tags 230419 unreproducible
tags 230419 moreinfo
stop
quit

Hi David,
i cannot reproduce this bug at all. Perhaps if you can provide a
description of your environment would be more helpful.

bin/bash-2.05a# dpkg -i apache-common_1.3.26-0woody3_i386.deb
Selecting previously deselected package apache-common.
(Reading database ... 14490 files and directories currently installed.)
Unpacking apache-common (from apache-common_1.3.26-0woody3_i386.deb) ...
Setting up apache-common (1.3.26-0woody3) ...

bin/bash-2.05a# dpkg -i apache_1.3.26-0woody3_i386.deb
(Reading database ... 14896 files and directories currently installed.)
Preparing to replace apache 1.3.26-0woody3 (using
apache_1.3.26-0woody3_i386.deb) ...
Unpacking replacement apache ...
Setting up apache (1.3.26-0woody3) ...
Initializing apache config for immediate operation.
[SNIP]

Fabio

-- 
Our mission: make IPv6 the default IP protocol
We are on a mission from God - Elwood Blues

http://www.itojun.org/paper/itojun-nanog-200210-ipv6isp/mgp4.html




more visible apache development process

2004-01-31 Thread Fabio Massimo Di Nitto
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


Hi all,
in order to make the apache development process more smooth and
visible towards users, I have start preparing some unofficial apache
packages for sid and only for people ready to see their apache
installation trashed.

If you want to contribute you can add to your sources.list the following
entry:

deb http://people.debian.org/~fabbione/ ./

I want to underline that these packages are NOT official and highly
experimental (meaning that they can break!). In case of problems with them
do NOT use the Debian Bug Tracking System but report to the mailing list
directly. Bug reports to the BTS will be closed immediatly with minimal
explanation.

Right now it is available 1.3.29.0.1-5pre6.1 that includes again the
suexec pam_limit support that was giving some problems around -1 and
disabled again in -3. For some reason what i was able to figure until now
is that the defaults are too low for certain executions so be flexible
before reporting giving a shot to the parameters in
/etc/apache/suexec.limits

Since I would like to have that support tested better I would be glad if
the people that reported the problems in the first instance can give these
packages a shot and report to me.

Thanks
Fabio

FYI:

apache (1.3.29.0.1-5pre6.1) unstable; urgency=low

  - Added (for real this time) mod-perl r-dir_config('foo') patch. Thanks Don.
(Closes: #226131)
  - Modified init scripts and postinst to handle in a better way the start
at boot. (Closes: #228355)
  - Added link to netcraft.com in the default placeholder and a few lines
in the README.Debian
  - Modified init scripts to clean mod-bandwidth/link/ after each stop
(Closes: #229000)

- -- 
Our mission: make IPv6 the default IP protocol
We are on a mission from God - Elwood Blues

http://www.itojun.org/paper/itojun-nanog-200210-ipv6isp/mgp4.html
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)

iD8DBQFAG7xihCzbekR3nhgRAku5AJ9iE6TMJIZvTTijYcta7HeDc0h5wgCfTk1q
YkhmfOzduW/GNWufu/kJxWI=
=iV25
-END PGP SIGNATURE-




Bug#226131: Patch in diff, but doesn't get applied in source.make

2004-01-30 Thread Fabio Massimo Di Nitto
tags 226131 pending
stop
quit

Hi Don,
and you are damn right... sorry for the inconvenience.

Fabio


On Thu, 29 Jan 2004, Don Armstrong wrote:

 reopen 226131
 thanks

 Looks like the patch doesn't get applied in source.make in
 debian/rules, even though you've got it in debian/patches/mod-perl/

 [I think this bit me when I was first testing it as well.]

 Something like:

 patch -d $(D) -p1  debian/patches/mod-perl/r_dir_config_fix.diff

 is needed in debian/rules


 Don Armstrong



-- 
Our mission: make IPv6 the default IP protocol
We are on a mission from God - Elwood Blues

http://www.itojun.org/paper/itojun-nanog-200210-ipv6isp/mgp4.html




Bug#230167: perhaps a better way to seamless apache-related packages/modules

2004-01-29 Thread Fabio Massimo Di Nitto

Please read here:

http://lists.debian.org/debian-apache/2004/debian-apache-200401/msg00319.html

reagarding the future plans for apache and here for why modules-config
will not change name:

http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=228791

In any case i will close this bug as soon as we will switch to the apache2
layout, but please discuss ideas on the mailing list.

Fabio

On Wed, 28 Jan 2004, Sean Finney wrote:

 Package: apache
 Version: 1.3.29.0.1-3
 Severity: wishlist

 i know that managing the list of loadable modules and package-related
 apache configuration settings is a rather difficult thing to do, and i
 think that it's caused headaches for package maintainers and users
 alike.

 so i'm wondering, is there any reason not to use a conf.d approach
 for apache?  you could say something like

 Include conf.d/*.conf

 in httpd.conf, and then all a package has to do is drop a file in
 /etc/apache-*/conf.d and reload the web server.  no modules-config
 (which has a misleading name anyways), no wwwconfig, no maintainer
 scripts mucking with users config files.

 what do you think?

   sean

 -- System Information:
 Debian Release: testing/unstable
 Architecture: i386
 Kernel: Linux sativa 2.4.21-sativa #1 Sun Sep 7 23:08:55 EDT 2003 i686
 Locale: LANG=en_US, LC_CTYPE=en_US

 Versions of packages apache depends on:
 ii  apache-common   1.3.29.0.1-3 Support files for all Apache 
 webse
 ii  debconf 1.4.7Debian configuration management 
 sy
 ii  dpkg1.10.18  Package maintenance system for 
 Deb
 ii  libc6   2.3.2.ds1-11 GNU C Library: Shared libraries 
 an
 ii  libdb4.14.1.25-16Berkeley v4.1 Database Libraries 
 [
 ii  libexpat1   1.95.6-6 XML parsing C library - runtime 
 li
 ii  libmagic1   4.07-2   File type determination library 
 us
 ii  libpam0g0.76-15  Pluggable Authentication Modules 
 l
 ii  logrotate   3.6.5-2  Log rotation utility
 ii  mime-support3.24-1   MIME files 'mime.types'  
 'mailcap
 ii  perl [perl5]5.8.2-2  Larry Wall's Practical Extraction

 -- debconf information excluded



  Output from gpg 
 gpg: Signature made Thu Jan 29 01:15:45 2004 CET using DSA key ID 6E76D81D
 gpg: Good signature from Sean Finney [EMAIL PROTECTED]
 gpg: aka Sean Finney (debian) [EMAIL PROTECTED]
 gpg: aka Sean Finney (gradient solutions) [EMAIL 
 PROTECTED]
 gpg: please do a --check-trustdb
 gpg: WARNING: This key is not certified with a trusted signature!
 gpg:  There is no indication that the signature belongs to the owner.
 Primary key fingerprint: F6FB 2231 48A9 B50C 68D7  18EC CA78 CB3E 6E76 D81D



-- 
Our mission: make IPv6 the default IP protocol
We are on a mission from God - Elwood Blues

http://www.itojun.org/paper/itojun-nanog-200210-ipv6isp/mgp4.html




Bug#229653: apache: /etc/init.d/apache still leaking environment

2004-01-29 Thread Fabio Massimo Di Nitto
severity 229653 normal
tags 229653 woody
tags 229653 moreinfo
stop
quit

 Debian SID seems also to be affected.

Is it affected or not? Please provide me a test case because this bug was
fixed long time ago in sid. In the meantime this bug is tagged woody and
reduced severity to normal. We are asking for more information to
reproduce the leak. In case no more information will be provided by the
submitter I will close this bug in 2 weeks from now.

Thanks
Fabio

-- 
Our mission: make IPv6 the default IP protocol
We are on a mission from God - Elwood Blues

http://www.itojun.org/paper/itojun-nanog-200210-ipv6isp/mgp4.html




another update

2004-01-28 Thread Fabio Massimo Di Nitto

Hi guys,
of course for whatever law -4 has 2 bugs. I am uploading -5 right
now. I will send a notice in advance before the big changes.

Fabio

On Tue, 27 Jan 2004, Fabio Massimo Di Nitto wrote:


 Hi all,
   we are close to upload -4 (probably today) that will NOT fix bug
 227232 yet but other 18 bugs.

 This uplaod is focused to provide a smooth upgrade from woody to sarge/sid
 (all small problems that were not even noticed before).

 If -4 will go in without any problem, -5 will contain a major change from
 the actual old config layout to the apache2 config layout, that will make
 easier for everyone to transit from one package to another and vice versa
 without too much headache.

 Regards,
 Fabio



-- 
Our mission: make IPv6 the default IP protocol
We are on a mission from God - Elwood Blues

http://www.itojun.org/paper/itojun-nanog-200210-ipv6isp/mgp4.html




Bug#229553: debconf note spam

2004-01-25 Thread Fabio Massimo Di Nitto
severity 229553 minor
tags 229553 + pending
merge 229553 229027
stop
quit

Fabio

On Sat, 24 Jan 2004, Matt Zimmerman wrote:

 Package: apache-common
 Version: 1.3.29.0.1-3
 Severity: normal

 This package displays a priority 'high' debconf note
 (apache-common/confignotes) on every installation, containing information
 which is irrelevant except when upgrading from certain older versions.
 This message should only be displayed in situations where it actually
 applies.

 -- System Information:
 Debian Release: unstable
 Architecture: i386
 Kernel: Linux mizar 2.4.24-deb1-skas3-1 #1 Thu Jan 8 11:19:59 PST 2004 i686
 Locale: LANG=en_US, LC_CTYPE=en_US

 Versions of packages apache-common depends on:
 ii  apache-utils1.3.29.0.1-3 Utility programs for webservers
 ii  debconf 1.4.7Debian configuration management 
 sy
 ii  libc6   2.3.2.ds1-11 GNU C Library: Shared libraries 
 an
 ii  libdb4.14.1.25-16Berkeley v4.1 Database Libraries 
 [
 ii  libexpat1   1.95.6-6 XML parsing C library - runtime 
 li
 ii  mime-support3.24-1   MIME files 'mime.types'  
 'mailcap
 ii  perl [perl5]5.8.2-2  Larry Wall's Practical Extraction
 ii  sed 4.0.7-3  The GNU sed stream editor

 -- debconf information excluded




-- 
Our mission: make IPv6 the default IP protocol
We are on a mission from God - Elwood Blues

http://www.itojun.org/paper/itojun-nanog-200210-ipv6isp/mgp4.html




Bug#229505: apache-ssl: post-installation script fails

2004-01-25 Thread Fabio Massimo Di Nitto

Hi,
are you running testing? is this a fresh installation or an
upgrade?

Please provide me more information asap.

Fabio

On Sun, 18 Jan 2004, Michael Kebe wrote:

 Package: apache-ssl
 Version: 1.3.29.0.1-3
 Severity: normal

 After apt-get install apache-ssl I get:
  Setting up apache-ssl (1.3.29.0.1-3) ...
  Starting web server: apache-sslProcessing config directory:
  /etc/apache-ssl/conf.d
   failed
  invoke-rc.d: initscript apache-ssl, action start failed.
  dpkg: error processing apache-ssl (--configure):
   subprocess post-installation script returned error exit status 1
  Errors were encountered while processing:
   apache-ssl
  E: Sub-process /usr/bin/dpkg returned an error code (1)


 -- System Information:
 Debian Release: testing/unstable
 Architecture: i386
 Kernel: Linux missmuh 2.4.20 #8 Tue Jun 3 23:51:20 CEST 2003 i686
 Locale: LANG=C, [EMAIL PROTECTED]





-- 
Our mission: make IPv6 the default IP protocol
We are on a mission from God - Elwood Blues

http://www.itojun.org/paper/itojun-nanog-200210-ipv6isp/mgp4.html




Bug#219973: apache dies only if php4 module loaded

2004-01-25 Thread Fabio Massimo Di Nitto

I don't understand why you are following up on this bug. In any case it is
a well known php4 problem (see BTS) and please do not mix bugs.

Thanks
Fabio

On Sun, 25 Jan 2004, Marko Mrdjenovic wrote:

 Package: apache
 Version: 1.3.29.0.1-3
 Severity: normal
 Followup-For: Bug #219973

 After some testing I figured that apache dies only when php4 module is
 loaded (php version: 4:4.3.3-4). At first it worked fine but then it just 
 started
 crashing, don't know why. Yet.

 -- System Information:
 Debian Release: 3.x
 Architecture: i386
 Kernel: Linux blue 2.4.21-3-586tsc #1 Sun Jul 20 15:03:47 EST 2003 i586
 Locale: LANG=C, LC_CTYPE=C

 Versions of packages apache depends on:
 ii  apache-common   1.3.29.0.1-3 Support files for all Apache 
 webse
 ii  debconf 1.3.22   Debian configuration management 
 sy
 ii  dpkg1.10.18  Package maintenance system for 
 Deb
 ii  libc6   2.3.2.ds1-10 GNU C Library: Shared libraries 
 an
 ii  libdb4.14.1.25-16Berkeley v4.1 Database Libraries 
 [
 ii  libexpat1   1.95.6-6 XML parsing C library - runtime 
 li
 ii  libmagic1   4.06-2   File type determination library 
 us
 ii  libpam0g0.76-15  Pluggable Authentication Modules 
 l
 ii  logrotate   3.6.5-2  Log rotation utility
 ii  mime-support3.24-1   MIME files 'mime.types'  
 'mailcap
 ii  perl [perl5]5.8.2-2  Larry Wall's Practical Extraction

 -- debconf information excluded





-- 
Our mission: make IPv6 the default IP protocol
We are on a mission from God - Elwood Blues

http://www.itojun.org/paper/itojun-nanog-200210-ipv6isp/mgp4.html




Re: Policy regarding apache modules

2004-01-25 Thread Fabio Massimo Di Nitto
On Sun, 25 Jan 2004, Sebastian Ley wrote:

 Hi,

 I am packaging OpenGroupware.org [1] which comes with an apache module
 that enables the webserver to handle the HTTP requests for the
 application server.

 1) Is there a policy regarding naming, location in the filesystem etc.
 for apache modules?

Yes, please read carefully README.modules shipped with apache-dev.

 2) The module needs some entries in httpd.conf. How do I handles this
 best? I could output a note which tells the user to update his
 httpd.conf but I would prefer something more automatic.

you can use /etc/apache/conf.d without mangling httpd.conf

Regards
Fabio

-- 
Our mission: make IPv6 the default IP protocol
We are on a mission from God - Elwood Blues

http://www.itojun.org/paper/itojun-nanog-200210-ipv6isp/mgp4.html




Re: Bug#225056: apache: Segmentation fault on startup with virtual hosts

2004-01-25 Thread Fabio Massimo Di Nitto
On Sun, 25 Jan 2004, Emanuel Corthay wrote:

 and only when mod_php4 is loaded... And I don't need to make a request for
 the server to crash.

php4 is buggy. please disable the php4-imap extension and everything
should work just fine.

Fabio

-- 
Our mission: make IPv6 the default IP protocol
We are on a mission from God - Elwood Blues

http://www.itojun.org/paper/itojun-nanog-200210-ipv6isp/mgp4.html




Bug#229677: apache2-common: segfault-o-rama with ldap auth

2004-01-25 Thread Fabio Massimo Di Nitto

Hi Wichert,
can you test using apache2 2.0.48 and see if it still happens?

Thanks
Fabio

On Mon, 26 Jan 2004, Wichert Akkerman wrote:

 Package: apache2-common
 Version: 2.0.47-1
   ^^

 ii  libapr0 2.0.48-4 The Apache Portable Runtime
  ^^

-- 
Our mission: make IPv6 the default IP protocol
We are on a mission from God - Elwood Blues

http://www.itojun.org/paper/itojun-nanog-200210-ipv6isp/mgp4.html




Bug#229027: apache-common: Notes changed config file format on fresh install

2004-01-24 Thread Fabio Massimo Di Nitto
tags 229027 pending
stop
quit
thanks

Hi Mark,
thanks for noticing it. it is now fixed in CVS and it will be
included in -4.

Fabio

On Thu, 22 Jan 2004, Mark Brown wrote:

 Package: apache-common
 Version: 1.3.29.0.1-3
 Severity: minor

 A fresh install of apache-common causes the apache-common/confignotes
 template to be displayed.  Given that this is documenting a change in
 the configuration scheme it would seem sensible to only display this
 note while upgrading from a version that had the old scheme.

 -- System Information:
 Debian Release: testing/unstable
 Architecture: i386
 Kernel: Linux loki 2.4.22-1-686 #6 Sat Oct 4 14:09:08 EST 2003 i686
 Locale: LANG=C, LC_CTYPE=C

 Versions of packages apache-common depends on:
 ii  apache-utils1.3.29.0.1-3 Utility programs for webservers
 ii  debconf 1.3.22   Debian configuration management 
 sy
 ii  libc6   2.3.2.ds1-10 GNU C Library: Shared libraries 
 an
 ii  libdb4.14.1.25-16Berkeley v4.1 Database Libraries 
 [
 ii  libexpat1   1.95.6-6 XML parsing C library - runtime 
 li
 ii  mime-support3.23-1   MIME files 'mime.types'  
 'mailcap
 ii  perl [perl5]5.8.2-2  Larry Wall's Practical Extraction
 ii  sed 4.0.7-3  The GNU sed stream editor

 -- debconf information excluded





-- 
Our mission: make IPv6 the default IP protocol
We are on a mission from God - Elwood Blues

http://www.itojun.org/paper/itojun-nanog-200210-ipv6isp/mgp4.html




Bug#229099: apache fails starting (no libapache-mod-perl installed)

2004-01-23 Thread Fabio Massimo Di Nitto
reassign 229099 php4
stop
quit
thanks

Hi Giuseppe,
you are using the php4-imap extension that is known to be broken
since long time and it causes apache to segafult. Reassigning the bug to
php4.

On Fri, 23 Jan 2004, Giuseppe Sacco wrote:

 I did an strace of apache an found that it segfaults just after opening
 /dev/urandom. When it hangs, there is a huge file in /tmp (more the 60Mb)
 created by apache (maybe this is normal.)

I am not sure about the 60MB file. afaik it's part of the shared memory
but i have never noticed one so big.

 I attach to this message an archive with tmp/log beign the output of
 strace -o /tmp/log -f -s256 apache -F

thanks. This one clearly shows the php4-imap installation problem.

Fabio

-- 
Our mission: make IPv6 the default IP protocol
We are on a mission from God - Elwood Blues

http://www.itojun.org/paper/itojun-nanog-200210-ipv6isp/mgp4.html




Bug#229099: Apache fails starting, php4-imap is one cause.

2004-01-23 Thread Fabio Massimo Di Nitto

Hi Andy,
yes that's correct. it is a very well known problem in php4. The
bug has been reassigned.

On Fri, 23 Jan 2004, Andy Baillie wrote:

 I have essentially the same problem occuring at the same time 22.01.2004.

 apache versions
 ii  apache 1.3.29.0.1-3   Versatile, high-performance HTTP server
 ii  apache-common  1.3.29.0.1-3   Support files for all Apache webservers
 ii  apache-doc 1.3.29.0.1-3   Apache webserver docs
 ii  apache-ssl 1.3.29.0.1-3   Versatile, high-performance HTTP server with
 ii  apache-utils   1.3.29.0.1-3   Utility programs for webservers

 In my case the gdb output looks like

 stargate:/etc/apache# gdb /usr/sbin/apache
 GNU gdb 5.3-debian
 Copyright 2002 Free Software Foundation, Inc.
 GDB is free software, covered by the GNU General Public License, and you are
 welcome to change it and/or distribute copies of it under certain conditions.
 Type show copying to see the conditions.
 There is absolutely no warranty for GDB.  Type show warranty for details.
 This GDB was configured as i386-linux...(no debugging symbols found)...
 (gdb) set args -X
 (gdb) run
 Starting program: /usr/sbin/apache -X
 (no debugging symbols found)...(no debugging symbols found)...[New Thread
 16384 (LWP 9779)]

 (no debugging symbols found)...(no debugging symbols found)...
--- snipped repeated lines ---
 (no debugging symbols found)...(no debugging symbols found)...
 (no debugging symbols found)...
 Program received signal SIGSEGV, Segmentation fault.
 [Switching to Thread 16384 (LWP 9779)]
 0x40212700 in strcmp () from /lib/libc.so.6
 (gdb) bt
 #0  0x40212700 in strcmp () from /lib/libc.so.6

 An strace resulted in

 getpid()= 9751
 gettimeofday({1074828666, 541580}, NULL) = 0
 getpid()= 9751
 getpid()= 9751
 open(/etc/krb5.keytab, O_RDONLY)  = -1 ENOENT (No such file or 
 directory)
 stat64(/dev/urandom, {st_mode=S_IFCHR|0444, st_rdev=makedev(1, 9), ...}) = 0
 --- SIGSEGV (Segmentation fault) @ 0 (0) ---
 +++ killed by SIGSEGV +++

 much the same as before

 A web scan showed that php can be problematic and I have a second machine on
 which the same version of apache is installed and it works without problems.
 Comparing the two shows I have php-imap as an active extension on the
 failing setup. Commenting this out from /etc/php/apache/php.ini allowed my
 apache server to start normally.

 PHP packages installed
 ii  php4   4.3.3-4A server-side, HTML-embedded scripting langu
 ii  php4-cgi   4.3.3-4A server-side, HTML-embedded scripting langu
 ii  php4-imap  4.3.3-4IMAP module for php4
 ii  php4-mysql 4.3.3-4MySQL module for php4
 ii  php4-pear  4.3.3-4PEAR - PHP Extension and Application Reposit

 For me the segfault clearly happens while I have php4-imap installed and
 active. If you don't have php-imap on your machine then its an equivalent
 failure but if you do have php installed it may be worth checking each
 extension in turn.

 Regards
 Andy






-- 
Our mission: make IPv6 the default IP protocol
We are on a mission from God - Elwood Blues

http://www.itojun.org/paper/itojun-nanog-200210-ipv6isp/mgp4.html




Bug#225015: apache: fails to upgrade

2004-01-23 Thread Fabio Massimo Di Nitto
tags 225015 pending
merge 225015 227357
stop
quit
thanks

On Fri, 23 Jan 2004, Steve Langasek wrote:

 reassign 225015 apache
 thanks

 After discussing with Fabio, I am reassigning this bug back to apache,
 as it appears to be a known bug in the apache prerm script from woody.

 Cheers,


-- 
Our mission: make IPv6 the default IP protocol
We are on a mission from God - Elwood Blues

http://www.itojun.org/paper/itojun-nanog-200210-ipv6isp/mgp4.html




Bug#228791: apache: modules-config name and/or location too general

2004-01-21 Thread Fabio Massimo Di Nitto
severity 228791 wishlist
tags 228781 wontfix
stop
quit

Hi Jeroen,

On Tue, 20 Jan 2004, Jeroen van Wolffelaar wrote:

 Since shortishly, apache uses /usr/sbin/modules-config for providing an
 interface to update the available and loaded modules in apache.

 First, the name seems a bit general to me: it has not the word 'apache'
 in it, and it is in no way at first sight clear that this is an
 apache-specific script (except when you look at source and manpage of
 course...).

The reason why there is no apache word in it is that we ship 3 flavours
of apache. After a big cleanup of name clashing around the 3 flavours
(apache, apache-ssl and apache-perl) if we have to ship an
apache-modules-whatvername than people would expect also the other 3 and
that won't be the case. Plus expandig modules-config in the future to
support for instance apache2 or other webservers is relatively simple.


 Second, I might be wrong about this, but I do not believe that there is
 an imminent reason to have this script in /usr/sbin. I think this script
 belongs better in /usr/share/apache-common/(bin/)modules-config or
 something like that. If done this way, the general name is not a problem
 anymore, since it isn't in global program namespace anymore.

No becuase modules-config is a tool that can be used anytime by the
administrator. /usr/sbin is the proper localtion.

Fabio

-- 
Our mission: make IPv6 the default IP protocol
We are on a mission from God - Elwood Blues

http://www.itojun.org/paper/itojun-nanog-200210-ipv6isp/mgp4.html




Bug#228667: apache: fails to start after fresh install

2004-01-21 Thread Fabio Massimo Di Nitto

Hi Russel,
please keep the bug in CC. Can you send me your modules.conf?

Thanks
Fabio

On Tue, 20 Jan 2004, Russell Hires wrote:

 Only apache. How does php4 work w/ apache?

 Russell


-- 
Our mission: make IPv6 the default IP protocol
We are on a mission from God - Elwood Blues

http://www.itojun.org/paper/itojun-nanog-200210-ipv6isp/mgp4.html




Bug#227232: apache: Overwrites own modules.conf on upgrade

2004-01-21 Thread Fabio Massimo Di Nitto
On Tue, 20 Jan 2004, Jeroen van Wolffelaar wrote:

   I'm now going to clean up the mess and restore config from backup, and I
   will check out the postinst afterwards, if I find more problems, or a
   patch for this, I will add to this report and/or open another one.
 
  No need to. I know where the problem is (unfortunatly).

 Ok, that's half of the reason I didn't yet do so (other reason: RL)

 I noticed the problem, IMHO is in the cp -f modules.conf
 modules.conf.old without any checking wether old exists, so only keeping
 one backup (and on postinst rerun original modules.conf is lost).

Yes i have this in mind as well. I am evaluating the possibility to
perform a full backup of the configs each time since now we have the tool
to do so.

   Above this, why modules-config? You cannot add comments next to the
   loadmodule line like this?!
 
  sorry but i don't understand what you mean.

 Without modules-config, you can maintain a configuration fragment with
 the LoadModule lines, and have comments above them, as a kind of
 reminder for yourself: what is it, what's it relevance to my own system,
 and why did I disable/enable this module.

 With modules-config, that is AFAICS impossible.

that's correct because it is generated automatically. Maintaing comments
inside isn't impossible just a lot more work for modules-config. I
consider this as a wishlist but i will see if i can find the time to fix
it after this bug that is more important.

 Okay, I agree  understand here :), thanks for the explaination.

 So I understand you will in the future mimic apache2's way of handling
 apache-modules? I believe that would greatly improve Debian's
 consistency.

Yes that's correct. As you might have noticed we already started
introducing conf.d as a testbed and several packages are using it. Next
steps will be to introduce the modules structure.

 ... indeed, I don't blame anyone, my goal is to provide an as useful as
 possible bugreport to assist apache-maintainers fixing it in order to
 prevent this bug slip into sarge :)

 Sorry if I was unclear about this, and thanks for all the good work.

Thanks to you!
Fabio

-- 
Our mission: make IPv6 the default IP protocol
We are on a mission from God - Elwood Blues

http://www.itojun.org/paper/itojun-nanog-200210-ipv6isp/mgp4.html




Re: Processed: tagging the right bug

2004-01-21 Thread Fabio Massimo Di Nitto

Ops.. sorry.. thanks for fixing it.

Fabio

On Wed, 21 Jan 2004, Debian Bug Tracking System wrote:

 Processing commands for [EMAIL PROTECTED]:

  tags 228791 wontfix
 Bug#228791: apache: modules-config name and/or location too general
 There were no tags set.
 Tags added: wontfix

  tags 228781 - wontfix
 Bug#228781: unmet dependecies
 Tags were: wontfix
 Tags removed: wontfix

  stop
 Stopping processing here.

 Please contact me if you need assistance.

 Debian bug tracking system administrator
 (administrator, Debian Bugs database)




-- 
Our mission: make IPv6 the default IP protocol
We are on a mission from God - Elwood Blues

http://www.itojun.org/paper/itojun-nanog-200210-ipv6isp/mgp4.html




Bug#227357: /usr/lib/apache/1.3/mod_log_config.so undefined symbol: ap_popenf_ex (from log rotate?); but it obviously can...

2004-01-21 Thread Fabio Massimo Di Nitto
tags 227357 pending
stop
quit

Ok found the problem and fixed for the next upload. You should never seen
this message again (also from now). According to my tests it happens only
when upgrading from woody (1.3.26) and testing (1.3.27) where one of the
mantainer scripts was broken.

The problem is that during the upgrade process usually apache is stopped,
upgraded and started again. The script in woody is broken and therefor
does NOT stop apache during the upgrade. so basically you were still
running 1.3.26 (or 1.3.27 from testing).
Doing a graceful restart, as it happens during logrotate, would spit out
that error. a stop and start of course fix the problem forever since all
apache is reloaded.

Of course now i perform the check to ensure that apache is stopped before
upgrading.

Thanks
Fabio

On Tue, 20 Jan 2004, Anthony DeRobertis wrote:


 On Jan 20, 2004, at 02:56, Fabio Massimo Di Nitto wrote:

 
  Hi Anthony,
  apparently there was another case like this one but we are still
  working on how to reproduce the problem.

 Wish I could help more, but so far, it hasn't recurred for me. Glad to
 hear I'm not just crazy, though.





-- 
Our mission: make IPv6 the default IP protocol
We are on a mission from God - Elwood Blues

http://www.itojun.org/paper/itojun-nanog-200210-ipv6isp/mgp4.html




Bug#228946: apache: apache 1.3.29.0.1-3 conflicts with libapache-mod-perl 1.27, causing coredumps

2004-01-21 Thread Fabio Massimo Di Nitto
tags 228946 + pending
stop
quit

Hi,
for some reason this bit was lost around apache 1.3.27. the fix is
ready to be uploaded.

Thanks
Fabio

On Wed, 21 Jan 2004 [EMAIL PROTECTED] wrote:

 Package: apache
 Version: 1.3.29.0.1-3
 Severity: normal

 I upgraded apache to 1.3.29.0.1-3 yesterday; no conflict was noted with
 the given version of libapache-mod-perl. After upgrading apache, however, it
 (and apache-ssl) both coredumped when run; backtrace below:

 #0  0x403f0fe2 in boot_Apache__Table () from /usr/lib/apache/1.3/mod_perl.so
 #1  0x403f1927 in boot_DynaLoader () from /usr/lib/apache/1.3/mod_perl.so
 #2  0x4048b739 in Perl_pp_entersub () from /usr/lib/libperl.so.5.8
 #3  0x40483fa9 in Perl_runops_standard () from /usr/lib/libperl.so.5.8
 #4  0x4041f319 in Perl_call_sv () from /usr/lib/libperl.so.5.8
 #5  0x4041f53b in Perl_eval_sv () from /usr/lib/libperl.so.5.8
 #6  0x403ba70a in perl_require_module () from /usr/lib/apache/1.3/mod_perl.so
 #7  0x403accf8 in perl_module_init () from /usr/lib/apache/1.3/mod_perl.so
 #8  0x404b3932 in Perl_leave_scope () from /usr/lib/libperl.so.5.8
 #9  0x404b180c in Perl_pop_scope () from /usr/lib/libperl.so.5.8
 #10 0x4041d939 in perl_parse () from /usr/lib/libperl.so.5.8
 #11 0x4041d2e2 in perl_parse () from /usr/lib/libperl.so.5.8
 #12 0x403ad2ea in perl_startup () from /usr/lib/apache/1.3/mod_perl.so
 #13 0x403b2afe in perl_cmd_handler_handlers () from 
 /usr/lib/apache/1.3/mod_perl.so
 #14 0x0805588d in ap_clear_module_list ()
 #15 0x080c1644 in ?? ()
 #16 0x080c1714 in ?? ()
 #17 0x0806a351 in ap_getword_conf ()
 #18 0x005f in ?? ()

 I'm not suggesting the two should be made to run together, but maybe some
 indication of a conflict should be given...?

 -- System Information
 Debian Release: testing/unstable
 Kernel Version: Linux nova 2.4.23 #6 Sun Dec 7 00:45:49 GMT 2003 i686 
 GNU/Linux

 Versions of the packages apache depends on:
 ii  apache-common  1.3.29.0.1-3   Support files for all Apache webservers
 ii  debconf1.4.7  Debian configuration management system
 ii  dpkg   1.10.18Package maintenance system for Debian
 ii  libc6  2.3.2.ds1-10   GNU C Library: Shared libraries and Timezone
 ii  libdb4.1   4.1.25-4   Berkeley v4.1 Database Libraries [runtime]
 ii  libexpat1  1.95.6-4   XML parsing C library - runtime library
 ii  libmagic1  4.02-4 File type determination library using magic
 ii  libpam0g   0.76-9 Pluggable Authentication Modules library
 ii  logrotate  3.5.9-1Log rotation utility
 ii  mime-support   3.23-1 MIME files 'mime.types'  'mailcap', and sup
 ii  perl   5.8.2-2Larry Wall's Practical Extraction and Report
 ii  perl   5.8.2-2Larry Wall's Practical Extraction and Report
   ^^^ (Provides virtual package perl5)




-- 
Our mission: make IPv6 the default IP protocol
We are on a mission from God - Elwood Blues

http://www.itojun.org/paper/itojun-nanog-200210-ipv6isp/mgp4.html




Re: Re: conf.d usage

2004-01-21 Thread Fabio Massimo Di Nitto

Hi Frederic,

On Thu, 22 Jan 2004, Frederic Schutz wrote:

 Michael Loftis wrote:

   Putting a file in a conf.d is equivalent to writing those directives
   in the httpd.conf file. There are no restrictions.

 A follow-up question, as a package maintainer: if my package wants to
 install a snippet of config (or a symlink) into conf.d and the file
 already exists (eg created by the user), what should the package do ?

You have to preserve the user file or symlink or directory.

 Or is there a naming scheme I could follow (eg name-of-package.conf),
 and assume that a user will not manually create such files ?

I would suggest pkgname.conf but you still have to check if it has been
created by you, modified by the user and so on before touching it.
You still have the option to prompt the user for a proper action to take
in case.

Fabio

-- 
Our mission: make IPv6 the default IP protocol
We are on a mission from God - Elwood Blues

http://www.itojun.org/paper/itojun-nanog-200210-ipv6isp/mgp4.html




Bug#227357: /usr/lib/apache/1.3/mod_log_config.so undefined symbol: ap_popenf_ex (from log rotate?); but it obviously can...

2004-01-20 Thread Fabio Massimo Di Nitto

Hi Anthony,
apparently there was another case like this one but we are still
working on how to reproduce the problem.

Thanks
Fabio

On Mon, 12 Jan 2004, Anthony DeRobertis wrote:

 Package: apache
 Version: 1.3.29.0.1-3
 Severity: important

 This is a testing server which I only use every once and a while. I
 upgraded to the lastest version of apache yesterday, and that worked.

 This morning, I find my apache is not running. Looking in the error log,
 I see:

 [Mon Jan 12 02:38:13 2004] [error] [client 192.168.65.1] File does not exist: 
 /var/www/ITBC/include/menucode.php
 [Mon Jan 12 06:26:38 2004] [notice] SIGUSR1 received.  Doing graceful restart
 Syntax error on line 8 of /etc/apache/modules.conf:
 Cannot load /usr/lib/apache/1.3/mod_log_config.so into server: 
 /usr/lib/apache/1.3/mod_log_config.so: undefined symbol: ap_popenf_ex

 02:38:13 was the last I touched the machine. I was asleep from around
 then until ~11:00:00 this morning. I think that must of come from
 logrotate rotating the logs. The postrotate there looks like this:

postrotate
if [ -f /var/run/apache.pid ]; then \
 /etc/init.d/apache reload  /dev/null; fi
endscript

 (shouldn't that use invoke-rc.d, btw?)

 I just started apache again, and the config is fine:
 Processing config directory: /etc/apache/conf.d
 [Mon Jan 12 16:08:53 2004] [warn] pid file /var/run/apache.pid overwritten -- 
 Unclean shutdown of previous Apache run?
 [Mon Jan 12 16:08:54 2004] [notice] Apache/1.3.29 (Debian GNU/Linux) 
 PHP/4.3.3 configured -- resuming normal operations
 [Mon Jan 12 16:08:54 2004] [notice] Accept mutex: sysvsem (Default: sysvsem)

 I have not modified any apache config since installing the package
 (i.e., a while before either time stamp)

 -- System Information:
 Debian Release: testing/unstable
 Architecture: i386
 Kernel: Linux bohr 2.4.22-bohr #1 SMP Fri Dec 5 08:58:30 EST 2003 i686
 Locale: LANG=en_US, LC_CTYPE=en_US

 Versions of packages apache depends on:
 ii  apache-common   1.3.29.0.1-3 Support files for all Apache 
 webse
 ii  debconf 1.3.22   Debian configuration management 
 sy
 ii  dpkg1.10.18  Package maintenance system for 
 Deb
 ii  libc6   2.3.2.ds1-10 GNU C Library: Shared libraries 
 an
 ii  libdb4.14.1.25-10Berkeley v4.1 Database Libraries 
 [
 ii  libexpat1   1.95.6-6 XML parsing C library - runtime 
 li
 ii  libmagic1   4.06-2   File type determination library 
 us
 ii  libpam0g0.76-14.1Pluggable Authentication Modules 
 l
 ii  logrotate   3.6.5-2  Log rotation utility
 ii  mime-support3.23-1   MIME files 'mime.types'  
 'mailcap
 ii  perl [perl5]5.8.2-2  Larry Wall's Practical Extraction

 -- debconf information:
 * apache/enable-suexec: false
 * apache/server-name: bohr.local
 * apache/document-root: /var/www
 * apache/server-port: 80
 * apache/init: true
 * apache/server-admin: [EMAIL PROTECTED]



  Output from gpg 
 gpg: Signature made Mon Jan 12 22:23:44 2004 CET using DSA key ID 55EA59FE
 gpg: Good signature from Anthony DeRobertis [EMAIL PROTECTED]
 gpg: aka Anthony DeRobertis [EMAIL PROTECTED]
 gpg: aka Anthony DeRobertis [EMAIL PROTECTED]
 gpg: aka Anthony DeRobertis [EMAIL PROTECTED]
 gpg: aka Anthony DeRobertis [EMAIL PROTECTED]
 gpg: aka Anthony DeRobertis (Work) [EMAIL PROTECTED]
 gpg: aka Anthony DeRobertis (Work) [EMAIL PROTECTED]
 gpg: aka Anthony DeRobertis (Pager) [EMAIL PROTECTED]
 gpg: aka Anthony DeRobertis (AnimeMusicVideos.org) [EMAIL 
 PROTECTED]
 gpg: WARNING: This key is not certified with a trusted signature!
 gpg:  There is no indication that the signature belongs to the owner.
 Primary key fingerprint: E501 CEE3 E030 2D48 D449  274C FB3F 88C2 55EA 59FE



-- 
Our mission: make IPv6 the default IP protocol
We are on a mission from God - Elwood Blues

http://www.itojun.org/paper/itojun-nanog-200210-ipv6isp/mgp4.html




Re: Apache 1.3.29.0.1-3 Installation failed

2004-01-20 Thread Fabio Massimo Di Nitto

Sorry but did you upgrade only apache? or the entire machine?? in the
first case backport is not possible, in the second case be sure you
updated php4 as well.

Fabio

On Tue, 20 Jan 2004, B. Liu wrote:

 I updated apache from stable to unstable 1.3.29.0.1-3, and failed to
 install ths unstable version. The error message is:

 Setting up apache (1.3.29.0.1-3) ...
 Error: libphp4.so does not have a corresponding .info file.
 Error: the above error list does not permit a safe use of modules-config.
 Please refer to the documentation on how to fix it or report it to
 Debian Apache Maling List debian-apache@lists.debian.org if in doubt
 on how to proceed
 dpkg: error processing apache (--configure):
  subprocess post-installation script returned error exit status 1
 Setting up libapache-mod-perl (1.29.0.1-3) ...
 Error: libphp4.so does not have a corresponding .info file.
 Error: the above error list does not permit a safe use of modules-config.
 Please refer to the documentation on how to fix it or report it to
 Debian Apache Maling List debian-apache@lists.debian.org if in doubt
 on how to proceed
 dpkg: error processing libapache-mod-perl (--configure):
  subprocess post-installation script returned error exit status 1
 dpkg: dependency problems prevent configuration of apache-perl:
  apache-perl depends on libapache-mod-perl (= 1.29.0.1-3); however:
   Package libapache-mod-perl is not configured yet.
  apache-perl depends on libapache-mod-perl ( 1.30); however:
   Package libapache-mod-perl is not configured yet.
 dpkg: error processing apache-perl (--configure):
  dependency problems - leaving unconfigured
 Errors were encountered while processing:
  apache
  libapache-mod-perl
  apache-perl

 regards

 Bin




-- 
Our mission: make IPv6 the default IP protocol
We are on a mission from God - Elwood Blues

http://www.itojun.org/paper/itojun-nanog-200210-ipv6isp/mgp4.html




Bug#227232: apache: Overwrites own modules.conf on upgrade

2004-01-19 Thread Fabio Massimo Di Nitto
On Mon, 12 Jan 2004, Jeroen van Wolffelaar wrote:

 Package: apache
 Version: 1.3.29.0.1-3
 Severity: critical
 Justification: causes serious data loss

 (I consider by home-made configuration also data - webserver will not
 run without; and without backups I wouldn't have been able to recover
 per module the reasons why I enabled/disabled that module)

Yes that's correct. This problem was spotted in another bug that got
lost/forgotten/closed (for what i can recall at least).

 Amongst others, config files were already split up. For example, I had
 moved all LoadModules line to a file called /etc/apache/modules.conf

 After upgrade to this version, the postinst failed, because apache
 failed to start because some modules I enabled via modules.conf were
 missing.

If they were all debian modules it is kinda strange otherwise yes..

 I'm now going to clean up the mess and restore config from backup, and I
 will check out the postinst afterwards, if I find more problems, or a
 patch for this, I will add to this report and/or open another one.

No need to. I know where the problem is (unfortunatly).

 Above this, why modules-config? You cannot add comments next to the
 loadmodule line like this?!

sorry but i don't understand what you mean.


 apache2's approach of a mods-available, and mods-enabled containing
 symlinks to the former, MUCH cleaner, and easier, and more
 straightforward, and non-causing-data-loss! And, it's more consitent
 within Debian

The switch to modules-config and modules.conf is part of the transition.
There are several steps that needs to be done and cannot be done in one
shot.

the first one was to get rid of the old apacheconfig that was pretty much
broken, replacing it with modules-config forcing all the apache modules to
clean up the way they were configured. Providing a standard (and only one)
way to enable/disable modules. Once this is completed we can change
modules-config and the underlaying structure without the other modules
even noticing it. the advantage is that at that point we can make a clean
transition without having to upload 200 packages together with 200
different implementations to achieve the same task. For the disadvantegs
just check the BTS ;)

We can agree that the name modules.conf was not the best choise but (and i
accept my responsabilities for it) we endup in a urgent and broken upload
because of perl breaking the abi (at that time).

 --Jeroen
 (apologies for my insecure wordings, my mood is currently a bit... you
 can guess)

well you are still running a testing/unstable system. things can break for
mistakes... tho noone want it.

Fabio

-- 
Our mission: make IPv6 the default IP protocol
We are on a mission from God - Elwood Blues

http://www.itojun.org/paper/itojun-nanog-200210-ipv6isp/mgp4.html




Bug#228077: apache-dev: apxs doesn't work well with modules-config

2004-01-19 Thread Fabio Massimo Di Nitto
On Mon, 19 Jan 2004, Pawel Wiecek wrote:

 On Jan 19,  6:03am, Fabio Massimo Di Nitto wrote:
  The skeleton is not an issue. The problem is fetching the information
  about the module name inside the code and how the module will be called

 This still can be fetched from sources on module build time.

 In any case -- most of .info file could be generated on module build
 time, but not on module install time. I think the submitter wanted the
 latter.

Can you provide a patch for apxs to do so? I squashing other bugs...

Thanks
Fabio

-- 
Our mission: make IPv6 the default IP protocol
We are on a mission from God - Elwood Blues

http://www.itojun.org/paper/itojun-nanog-200210-ipv6isp/mgp4.html




<    1   2   3   >