Bug#243993: apache-common: load order for mod_auth_cache should be set 500

2004-04-16 Thread Fabio Massimo Di Nitto
tags 243993 + pending stop Hi Chris, thanks for spotting this error. It is fixed in our CVS and included for the next upload Fabio On Thu, 15 Apr 2004, Chris Davies wrote: Package: apache-common Version: 1.3.29.0.2-4 Severity: normal With the new apache system and the module

Re: Bug#243918: apache adds webmaster alias but forget newaliases

2004-04-16 Thread Fabio Massimo Di Nitto
tags 243918 + pending stop Ok I found a reasonable compromise to fix this bug. Thanks for spotting the problem. Fabio On Thu, 15 Apr 2004, Erwan David wrote: Package: apache Version: 1.3.29.0.2-4 Severity: normal When installing apache, an alias webmaster: root is added to

Re: Bug#242543: apache: PATH_INFO not set for !--#include virtual=page.html/path?query --

2004-04-16 Thread Fabio Massimo Di Nitto
tags 242543 + help stop hi guys, On Wed, 7 Apr 2004, Carl Johnstone wrote: That's the main request. #include is supposed to perform an internal sub-request for the new URL, with the environment setup accordingly. If I wanted the *original* query string and path_info I would be using

Summary for #242985

2004-04-16 Thread Fabio Massimo Di Nitto
Hi all, after a long discussion/debugging session with James it seems that mod_perl auth* directives can conflicts with other mod_auth directives. Since this can be strictly dependent on user specific setting there is no way we can ensure that they will always work together and it seems

Re: Apache errors

2004-04-15 Thread Fabio Massimo Di Nitto
On Thu, 15 Apr 2004, Steve Reiger wrote: Error: 510mod_cgi_debug.info does not have a valid LoadModule entry. Error: 510mod_gzip.info does not have a valid LoadModule entry. Error: 510mod_mp3.info does not have a valid LoadModule entry. Error: 510mod_random.info does not have a valid

Re: I meesed up big time

2004-04-14 Thread Fabio Massimo Di Nitto
Hi Steve, ok there are 2 things you can do to simplify your life. Edit /usr/sbin/modules-config and edit it to look like: #!/bin/bash exit 0 this will avoid the Error: entries you see. (this problem is already fixed in our CVS and waiting for upload) backup your configs and do:

Re: Bug#243536: apache: Fails to restart on SIGUSR1

2004-04-14 Thread Fabio Massimo Di Nitto
it is not an apache error. Thanks Fabio On Wed, 14 Apr 2004, Adam Hupp wrote: On Tue, Apr 13, 2004 at 08:12:22PM +0200, Fabio Massimo Di Nitto wrote: Hi Adam, can you atleast include the configuration files? It works here and for most of us. I assume that one external module has been

Re: Bug#243536: apache: Fails to restart on SIGUSR1

2004-04-13 Thread Fabio Massimo Di Nitto
Hi Adam, can you atleast include the configuration files? It works here and for most of us. I assume that one external module has been upgraded and apache not reloaded immediatly after. That could have lead to a crash (possibly php4/perl related) at logrotate time. Fabio On Tue, 13 Apr

Re: Bug#243354: apache: init script refs unfile

2004-04-12 Thread Fabio Massimo Di Nitto
severity 242367 minor tags 243354 + pending merge 243354 242367 stop Fabio On Mon, 12 Apr 2004, Marc Haber wrote: Package: apache Version: 1.3.29.0.2-4 Severity: minor # The variables below are NOT to be changed. They are there to make the # script more readable. Look in

Re: Bug#242985: Requires valid-user is not being honored

2004-04-10 Thread Fabio Massimo Di Nitto
On Sat, 10 Apr 2004, James Blackwell wrote: Package: apache Version: 1.3.29.0.2-4 I am attempting to use libapache-mod-perl to perform a custom configuration. However it appears that apache is not honoring the directory stanza for the virtual host. I believe this is a bug in apache and not

Re: Bug#239416: Re: Bug#239416: apache: Apache 1.3.29.0.2-4 failling to upgrade

2004-04-07 Thread Fabio Massimo Di Nitto
Guys let's not confuse stuff around. There were 2/3 problems running around. One was ucf 1.00 that has been fixed in ucf 1.02 and the other one appears to be suexec. There is the possibility that apache does not get stopped across upgrades even if there is a specific entry for it and I don't

Re: Bug#242499: libapache-mod-perl and request-tracker3 randomly sends html to error log instead of browser

2004-04-07 Thread Fabio Massimo Di Nitto
tags 242499 + moreinfo stop Hi Andre, please i need you to do some testing for me. I have never seen this kind of behaviour and i find it really really strange. Please create a simple perl page like hello world, disable everything that is not required to run it (php4, mod_jk and so on..)

Re: Bug#241957: woody to sid apache upgrade hang

2004-04-06 Thread Fabio Massimo Di Nitto
Hi guys, the problem has been hunted down in ucf and fixed in version 1.02 of ucf it self. Have fun! Fabio On Sun, 4 Apr 2004, Bill Allombert wrote: Package: apache Version: 1.3.29.0.2-4 Severity: important Hello Debian Apache maintainers, During the latest woody to sid upgrade

Re: Bug#242367: /etc/defaults/apache does not exist

2004-04-06 Thread Fabio Massimo Di Nitto
On Tue, 6 Apr 2004, Kai Hendry wrote: Package: apache Version: 1.3.29.0.2-4 Severity: normal I am trying to set apache to have liberal umask setting, to ensure www-data user does not write something with incorrect permissions. So I'm putting umask 002 in /etc/init.d/apache, but I see

Re: Bug#242225: /etc/init.d/apache reload kills apache

2004-04-05 Thread Fabio Massimo Di Nitto
Hi, did you add any module recently? did you try to disable php4? In case does it work? Thanks Fabio On Mon, 5 Apr 2004, Laurent Martelli wrote: Package: apache Version: 1.3.29.0.2-4 Severity: normal It looks like all went fine, error.log says: [Mon Apr 5 15:19:24 2004] [notice]

Re: Bug#241957: woody to sid apache upgrade hang

2004-04-04 Thread Fabio Massimo Di Nitto
On Sun, 4 Apr 2004, Fabio Massimo Di Nitto wrote: Which frontenf are you using? Sorry I meant to ask which version of ucf you have installed?? Thanks Fabio -- user fajita: step one fajita Whatever the problem, step one is always to look in the error log. user fajita: step two fajita When

Re: Bug#241957: woody to sid apache upgrade hang

2004-04-04 Thread Fabio Massimo Di Nitto
On Sat, 3 Apr 2004, Matt Zimmerman wrote: On Sun, Apr 04, 2004 at 02:02:42AM +0200, Bill Allombert wrote: Package: apache Version: 1.3.29.0.2-4 Severity: important Hello Debian Apache maintainers, During the latest woody to sid upgrade test I performed (under user-mode-linux,

Bug#239416: Re: Bug#239416: apache: Apache 1.3.29.0.2-4 failling to upgrade

2004-03-31 Thread Fabio Massimo Di Nitto
Hi, On Wed, 31 Mar 2004, Csaba Nemeth wrote: I realized the invoke-rc.d apache start line. At the time of the apt-get update, my apache was running, after I stopped it, the apt-get update worked out fine. Maybe that should be checked (if apache is running), and use invoke-rc.d apache

Re: Bug#240961: apache segfaults on start

2004-03-30 Thread Fabio Massimo Di Nitto
hi David, On Mon, 29 Mar 2004, David Stipp wrote: On Tue, Mar 30, 2004 at 07:08:47AM +0200, Fabio Massimo Di Nitto wrote: On Mon, 29 Mar 2004, David Stipp wrote: stat64(/dev/urandom, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 9), ...}) = 0 --- SIGSEGV (Segmentation fault) @ 0 (0

Re: Bug#240961: apache segfaults on start

2004-03-29 Thread Fabio Massimo Di Nitto
Hi David, On Mon, 29 Mar 2004, David Stipp wrote: stat64(/dev/urandom, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 9), ...}) = 0 --- SIGSEGV (Segmentation fault) @ 0 (0) --- Process 11374 detached There was a bug where someone else encountered a SEGV (#230539) caused by recursively

Re: Bug#239829: apache: ReadmeName and HeaderName ignored, nothing displayed

2004-03-28 Thread Fabio Massimo Di Nitto
Hi Robert, mod_autoindex was not very well documentented at that time. Here is a snapshot of you might need: # # ReadmeName: the name of the README file the server will look for by # default, and append to directory listings. # # HeaderName: the name of a file which

Re: Bug#240425: apache-utils: ab segfaults on big -n's

2004-03-28 Thread Fabio Massimo Di Nitto
severity 240425 minor tags 240425 upstream stop On Sat, 27 Mar 2004, Dmitry V. Sabanin wrote: Package: apache-utils Version: 1.3.29-1 Severity: normal # /usr/sbin/ab -n 1 -c 2 http://localhost/ This is ApacheBench, Version 1.3d $Revision: 1.70 $ apache-1.3 Copyright (c) 1996

Re: Bug#239416: apache: Problem with suexec upgrading woody - sarge

2004-03-28 Thread Fabio Massimo Di Nitto
Hi Florian, Hi! I upgraded from woody to sarge and dpkg exited while configuration: --- Setting up apache (1.3.29.0.2-4) ... Starting web server: apache failed invoke-rc.d: initscript apache, action start failed. dpkg: error processing apache (--configure): subprocess

Re: Bug#239416: apache: Apache 1.3.29.0.2-4 failling to upgrade

2004-03-23 Thread Fabio Massimo Di Nitto
Hi Nelson, On Tue, 23 Mar 2004, Nelson A. de Oliveira wrote: Is there a way to get older versions of some package? A repository of every version of the packages? I had another machine that ad Apache 1.3.29.0.2-3, but it just upgraded without problems. I made a diff between

Re: Bug#239416: apache: Apache 1.3.29.0.2-4 failling to upgrade

2004-03-22 Thread Fabio Massimo Di Nitto
Hi Nelson, there might be several reasons why it is not starting. I think the easiest way for me to see the problem is if you can send me a tar of /etc/apache. Thanks Fabio PS since i consider this an important problem please provide me information as soon as possible. On Mon, 22 Mar

Re: Bug#239416: apache: Apache 1.3.29.0.2-4 failling to upgrade

2004-03-22 Thread Fabio Massimo Di Nitto
Hi Nelson, On Mon, 22 Mar 2004, Nelson A. de Oliveira wrote: Hello Fabio It's attached the /et/apache as you said. Please, take a look. Yes and you attached a bit too much. Please consider changing user name and passwords ;) But one thing that is strange: If I reboot the computer,

Re: Bug#239416: apache: Apache 1.3.29.0.2-4 failling to upgrade

2004-03-22 Thread Fabio Massimo Di Nitto
Ok let's try another approach... apt-get install apache-common this should bring apache-common to the latest version. Add set -x to /usr/share/apache/postinst.common apt-get install apache (to trigger again it's postinst script, be aware that it will produce quite a lot of output and we need

Re: Bug#238607: apache: upgrade problem

2004-03-19 Thread Fabio Massimo Di Nitto
tags 238607 + pending stop Hi all, On Thu, 18 Mar 2004, Thom May wrote: I don't know about the ucf error though, if you would like, i can downgrade back down, and then re-upgrade with the different file names in conf.d to see how it responds. Known bug in UCF. Will be fixed soon/now.

Re: Bug#238996: apache: instalation scripts broken

2004-03-19 Thread Fabio Massimo Di Nitto
You have an old version of ucf installed that had a typo. Please upgrade ucf. apache isn't at fault. Fabio On Sat, 20 Mar 2004, Primoz Bratanic wrote: Package: apache Version: 1.3.29.0.2-4 Severity: grave Tags: sid Justification: renders package unusable apt-get install apache Reading

Bug#237763: (no subject)

2004-03-15 Thread Fabio Massimo Di Nitto
On Mon, 15 Mar 2004 [EMAIL PROTECTED] wrote: Le Sun, Mar 14, 2004 at 07:22:04 +0100, Fabio Massimo Di Nitto a écrit: severity 237763 important stop After a round robin of tests on 4 different ppc installations, we still cannot reproduce this bug that seems to be pretty specific

Re: Bug#237763: (no subject)

2004-03-15 Thread Fabio Massimo Di Nitto
Hi Ralf, On Mon, 15 Mar 2004 [EMAIL PROTECTED] wrote: ??? Do you actually _read_ Fabio's mails (as opposed to just glance at it)? It's ok don't worry.. I also did my mistake in the paste flaming at people for mistakes or misunderstandings or not completely reading their mails and Simon

Re: Bug#237946: apache-common: /etc/apache/modules.conf is not modified

2004-03-14 Thread Fabio Massimo Di Nitto
reassign 237946 ucf stop Hi Oliver, unfortunatly there are 2 typos in ucf. See: http://lists.debian.org/debian-apache/2004/debian-apache-200403/msg00199.html for reference. Fabio On Sun, 14 Mar 2004, Oliver Zimmermann wrote: Package: apache-common Version: 1.3.29.0.2-4 Severity:

Re: Bug#237763: apache-ssl: SIGSEGV on connect

2004-03-13 Thread Fabio Massimo Di Nitto
On Sat, 13 Mar 2004, simon raven wrote: yes, with and without php4 enabled it SEGVs. mod-perl is: ii libapache-mod-perl 1.29.0.2-4 php is currently enabled in the conf. attaching gzipped httpd.conf from /etc/apache-ssl. Unfortunatly this is not enough for me and i see that your config

Re: Bug#237377: apache: Apache parent process dies at reload

2004-03-12 Thread Fabio Massimo Di Nitto
Hej Rasmus, On Thu, 11 Mar 2004, Rasmus Bøg Hansen wrote: Package: apache Version: 1.3.26-0woody3 Severity: important Tags: woody [SNIP] I have loaded PHP4 and mod_ssl; no other external modules are configured nor installed. A log snippet from this morning: [Thu Mar 11 07:00:31

Re: Bug#237356: apache-ssl cannot read correctly htpasswd

2004-03-11 Thread Fabio Massimo Di Nitto
Hi Holger, please next time check the BTS. This bug has been fixed already in -4 (actually in incoming). Please check http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=237151 for a teporary workaround. Fabio On Thu, 11 Mar 2004, Holger Müller wrote: Package: apache-ssl Version:

Re: Bug#237151: apache-ssl SID

2004-03-10 Thread Fabio Massimo Di Nitto
tags 237151 + pending stop The problem is that upstream has changed the loadmodule order sequence. Until -4 is out you can use this workaround: cd /usr/lib/apache/1.3 mv 220mod_auth_ssl.info 420mod_auth_ssl.info modules-config apache-ssl and let modules-config install the new configuration file

Re: Bug#236882: apache-perl: New patch from mod_perl maintainer

2004-03-10 Thread Fabio Massimo Di Nitto
On Tue, 9 Mar 2004, Dave Rolsky wrote: Package: apache-perl Version: 1.3.29.0.2-1 Severity: normal Followup-For: Bug #236882 the patch has been updated and reenabled in -4 uploaded a couple of hours ago. Sorry but i forgot to add this bug to the Changelog. I am closing it manually. Thanks

Re: Bug#236932: mf typo in /usr/share/apache/postinst.common

2004-03-09 Thread Fabio Massimo Di Nitto
tags 236932 + pending Hi Norbert! thanks for spotting it! Fabio On Mon, 8 Mar 2004, Norbert Kiesel wrote: Package: apache Version: 1.3.29.0.2-2 Severity: important Tags: sid Hi, /usr/share/apache/postinst.common has a typo (mf instead of mv) which results in calling metafont.

Re: Bug#236882: apache-perl: The patch from bug 226131 is the culprit!

2004-03-09 Thread Fabio Massimo Di Nitto
tags 236882 + pending stop Ok I am temporary reverting the patch even if it is already upstream for the next release of mod_perl. The submitter of 226131 is in CC but i didn't receive any information from him yet. Fabio On Mon, 8 Mar 2004, Dave Rolsky wrote: Package: apache-perl Version:

Re: trouble with install APACHE-SSL 1.3.290.2-2

2004-03-09 Thread Fabio Massimo Di Nitto
Hi Andreas, there is a typo in the postinst that might be the reasons of all these troubles. -3 is on the way. Fabio On Tue, 9 Mar 2004, Andreas wrote: Hi there, Hi i just installed new apache-ssl 1.3.29.0.2-2 and can not enter into HTTPS site - i was use old config file ...and

Re: Bug#236982: typo mf for mv in apache's /usr/share/apache/postinst.common

2004-03-09 Thread Fabio Massimo Di Nitto
tags 236982 + pending stop On Tue, 9 Mar 2004, Stephen J. Turnbull wrote: Package: apache Version: 1.3.29.0.2-1 ... and 1.3.29.0.2-2 it would appear. Severity is grave: it fucks the whole installation process because metafont (!!) wants console input, you have to interrupt dpkg. $

Re: trouble with install APACHE-SSL 1.3.290.2-2

2004-03-09 Thread Fabio Massimo Di Nitto
Hi Andres, re-reading your mail... On Tue, 9 Mar 2004, Andreas wrote: Hi there, Hi i just installed new apache-ssl 1.3.29.0.2-2 and can not enter into HTTPS site - i was use old config file ...and can`t i was there use auth files , group users ... and i stert experimet with new

Re: Bug#236757: apache: postinst script fails

2004-03-08 Thread Fabio Massimo Di Nitto
On Mon, 8 Mar 2004, Wolfgang Sourdeau wrote: La plume légère, vers Mon, Mar 08, 2004 at 06:39:28AM +0100, heure d'inspiration, Fabio Massimo Di Nitto écrivait en ces mots: Hi Wolfgang, according to ucf documentation --debconf-ok is supported from version 0.28

Re: vers 1.3.29.0.2-1

2004-03-08 Thread Fabio Massimo Di Nitto
Hi Peter, know problem. It is already fixed in -2 (uploaded this morning) Fabio On Mon, 8 Mar 2004, Peter J Thompson wrote: when upgrading to1.3.29.0.2-1, package writes additional files to /etc/apache/conf.d with .dist attachment preventing apache from starting - removing files

Re: Bug#135717: severity is incorrect

2004-03-08 Thread Fabio Massimo Di Nitto
severity 135717 normal stop Inflating severities when not necessary is quite annoying. The fact that the conf.d scanning code doesn't ignore .dpkg files can cause severe breakage when upgrading. Feel free to provide a patch to support file exclusion. If upstream did not implement it isn't

Re: Bug#236757: apache: postinst script fails

2004-03-07 Thread Fabio Massimo Di Nitto
Hi Wolfgang, according to ucf documentation --debconf-ok is supported from version 0.28 and there is a specific dependency on it in apache-common. Can you kindly show us the error you get? Thanks Fabio On Sun, 7 Mar 2004, Wolfgang Sourdeau wrote: Package: apache Version: 1.3.29.0.2-1

Bug#229505: apache-ssl: post-installation script fails (still)

2004-03-06 Thread Fabio Massimo Di Nitto
reassign 229505 ssl-cert stop On Sat, 6 Mar 2004, Paul Slootman wrote: reopen 229505 thanks On Sun 25 Jan 2004, Fabio Massimo Di Nitto wrote: this was a bug in ssl-cert that has been fixed in sid already and it should enter testing in a couple of days. It's now March, and when

Re: Bug#229000: apache-common: mod_bandwidth directory needs clearing

2004-03-05 Thread Fabio Massimo Di Nitto
On Fri, 5 Mar 2004, Jeff Breidenbach wrote: This has been pending for some time now. What can I do to help make an upload happen? You can help up fixing some other bugs and pretesting packages from cvs.raw.no. Thanks Fabio -- user fajita: step one fajita Whatever the problem, step one is

Re: Bug#235976: apache: Apache overwrites local configuration

2004-03-03 Thread Fabio Massimo Di Nitto
Hi Allard, On Wed, 3 Mar 2004, Allard Hoeve wrote: Package: apache Version: 1.3.29.0.1-5 Severity: important Hello All, Whenever apache gets installed, reinstalled, upgraded or reconfigured, it overwrites my configuration in /etc/apache. Yes and this bug is already fixed in our CVS.

Re: Bug#235304: apache exits silently without error or deleting /var/run/apache.pid

2004-02-28 Thread Fabio Massimo Di Nitto
Are you using php? If you disable it does apache start? Otherwise please send us asap your config files. Thanks Fabio On Sat, 28 Feb 2004, Neil Williams wrote: Package: apache Version: 1.3.29.0.1-5 Severity: grave Tags: sid Justification: renders package unusable After the most recent

Re: Bug#235304: apache exits silently without error or deleting /var/run/apache.pid

2004-02-28 Thread Fabio Massimo Di Nitto
. If this is not the case Steven (the php4 maintainer in CC) will ask you more specific information. I am reassigning this bug to php4 in the meanwhile. Thanks Fabio On Sat, 28 Feb 2004, Neil Williams wrote: On Saturday 28 February 2004 4:01 pm, Fabio Massimo Di Nitto wrote: Are you using php? If you disable

Re: Bug#234650: Looks like version bit rot

2004-02-25 Thread Fabio Massimo Di Nitto
On Wed, 25 Feb 2004, Phil Karn wrote: It seems that things must have changed just enough in apache-ssl for my previous httpd.conf file to stop working. What exactly? This statement is way too generig for me to understand if there is a problem and where is located. In the process I discovered

Bug#234731: /etc/logrotate.d/apache should use invoke-rc.d

2004-02-25 Thread Fabio Massimo Di Nitto
tags 234731 + pending stop On Wed, 25 Feb 2004, Loic Minier wrote: Package: apache Version: 1.3.29.0.1-5.0.ipv6.r1 Even if this version is NOT supported by debian, the change was already in our cvs. Next do NOT report bugs against packages that are shipped from other archives. Fabio --

Re: Bug#224128: apache: I can repeat this behaviour and can supply a strace -f

2004-02-23 Thread Fabio Massimo Di Nitto
Hi, On Mon, 23 Feb 2004 [EMAIL PROTECTED] wrote: RE: http://lists.debian.org/debian-apache/2003/debian-apache-200312/msg00229.html Hey Fabio, Reading this bug you point out that this is a known issue with PHP4. Can you give me a link/URL at bugs.php.net where this is open? I just spent

Re: Bug#83540: marked as done (Apache config problem not reported by apachectl configtest/graceful)

2004-02-20 Thread Fabio Massimo Di Nitto
reopen 83540 stop ugs closed by spam On Fri, 20 Feb 2004, Debian Bug Tracking System wrote: Your message dated Fri, 20 Feb 2004 10:21:54 -0300 with message-id [EMAIL PROTECTED] and subject line Você tem Estilo de Vida? has caused the attached Bug report to be marked as done. This means

Re: Bug#117921: marked as done (apache: apachectl configtest gives false OK when logging directory path is missing ont he filesystem.)

2004-02-20 Thread Fabio Massimo Di Nitto
reopen 117921 stop bug closed by spam On Fri, 20 Feb 2004, Debian Bug Tracking System wrote: Your message dated Fri, 20 Feb 2004 10:21:54 -0300 with message-id [EMAIL PROTECTED] and subject line Você tem Estilo de Vida? has caused the attached Bug report to be marked as done. This means

Re: Bug#204508: marked as done (apache: mod_rewrite can't rewrite to filenames containing a '?')

2004-02-20 Thread Fabio Massimo Di Nitto
reopen 204508 stop Bug closed by spam On Fri, 20 Feb 2004, Debian Bug Tracking System wrote: Your message dated Fri, 20 Feb 2004 10:22:05 -0300 with message-id [EMAIL PROTECTED] and subject line Você tem Estilo de Vida? has caused the attached Bug report to be marked as done. This means

Re: apxs and LIBEXECDIR ?

2004-02-19 Thread Fabio Massimo Di Nitto
Hi David, sorry for the late reply but i didn't notice this mail until now. On Tue, 3 Feb 2004, David N. Welton wrote: Another thought that crossed my mind. apxs -q LIBEXECDIR is where automated installers might want to put modules, right? Yes. At least if they are using apxs as

Re: Bug#233538: apache: dotfiles not skipped, scanning /etc/apache/conf.d

2004-02-18 Thread Fabio Massimo Di Nitto
severity 233538 wishlist merge 233538 135717 stop This is well documented at: http://httpd.apache.org/docs/mod/core.html#include Make sure that an included directory does not contain any stray files, such as editor temporary files, for example, as Apache will attempt to read them in and use the

Re: Bug#229505: apache-ssl: It still fails installing if blank is given

2004-02-12 Thread Fabio Massimo Di Nitto
The problem is already known and there is a bug open against ssl-cert. apache-ssl is still not at fault even if it is the most relevant evidence of it. There is one issues right now and we discovered it recently (way after we believed we fixed ssl-cert). In some debconf frontends it is legal to

Re: /var/lib/apache/mod-bandwidth world-writable [forwarded]

2004-02-09 Thread Fabio Massimo Di Nitto
On Fri, 6 Feb 2004, Philipp Weis wrote: Hi, On 04 Feb 2004, Fabio Massimo Di Nitto [EMAIL PROTECTED] wrote: From mod-bandwith source/documentation: * 3) Create the following directories with rwx permission to everybody : */tmp/apachebw */tmp/apachebw/link */tmp

Re: Bug#231652: apache-ssl + php4 is not configured out of the box

2004-02-09 Thread Fabio Massimo Di Nitto
Hi Sam, neither php4 or apache ar at fault here. php4 prompts if you want to enable php4 load module at install time for each version of apache installed. Check your /etc/apache-ssl/modules.conf. Of course if you selected not to enable php4 the module won't be there. In case you were

Re: Bug#231240: Didn't install until I did manual /etc/init.d/apache stop... apache start

2004-02-05 Thread Fabio Massimo Di Nitto
From which version of apache were you upgrading? Please send the log of the upgrade. Thanks Fabio On Thu, 5 Feb 2004, ADFH wrote: Package: apache Version: 1.3.29.0.1-5 Severity: normal Upgrading to latest unstable release, and Apache wouldn't install, complaining about getting an error

Re: Bug#231174: apache: doubled LoadModule line in /usr/lib/apache/1.3/510mod_cgi_debug.info

2004-02-05 Thread Fabio Massimo Di Nitto
On Thu, 5 Feb 2004, Zoran Dzelajlija wrote: Quoting Fabio Massimo Di Nitto ([EMAIL PROTECTED]): Please upgrade mod_gzip. This bug has been fixed a long time ago. What? I don't have a separate mod_gzip package, apt can't find any mention of mod_gzip, I found one mention of it in BTS

Re: Setting up apache (1.3.29.0.1-3) 510mod_gzip.info does not have a valid LoadModule entry.

2004-02-04 Thread Fabio Massimo Di Nitto
Hi, just update libapache-mod-gzip as well and it will work without any problem. I relly suggest to all users to upgrade apache and their modules all together to avoid old leftovers across the time. Fabio On Wed, 4 Feb 2004, Paul Clarke wrote: Hi After upgrading to apache

Re: Bug#231174: apache: doubled LoadModule line in /usr/lib/apache/1.3/510mod_cgi_debug.info

2004-02-04 Thread Fabio Massimo Di Nitto
Please upgrade mod_gzip. This bug has been fixed a long time ago. Thanks Fabio On Thu, 5 Feb 2004, Zoran Dzelajlija wrote: Package: apache Version: 1.3.29.0.1-5 Severity: normal Broke upgrade from 1.3.29-something here. $ sudo dpkg --configure -a Setting up apache (1.3.29.0.1-5) ...

Re: Processed: bts cleanup

2004-02-03 Thread Fabio Massimo Di Nitto
On Tue, 3 Feb 2004, Debian Bug Tracking System wrote: Processing commands for [EMAIL PROTECTED]: clone 230143 -1 Bug#230143: php4-imap - depends against apache modul, breaks cgi installs Bug 230143 cloned as bug 230956. severity -1 important Bug#230956: php4-imap - depends against

Bug#230143: (no subject)

2004-02-03 Thread Fabio Massimo Di Nitto
This seems reasonable. The next upload should include libapache-mod-ssl | apache-ssl in the dependencies. That should bring us a bit closer to what we hope to achieve here, which is to avoid php4-imap being loaded without libssl first being loaded by apache (which causes crashes). This

Bug#230419: apache: will not install unless /etc/init.d/apache pre-exists

2004-02-01 Thread Fabio Massimo Di Nitto
On Sat, 31 Jan 2004, David Morse wrote: Maybe I apt-get remove'd apache, but forgot apache-common. I'm pretty sure I didn't use a non-apt-get technique to remove. apache-common doesn't contain the init script or the cronjobs so i don't think this is relevant in our case. Hey, can you mail

Re: more visible apache development process

2004-02-01 Thread Fabio Massimo Di Nitto
On Sat, 31 Jan 2004, Fabio Massimo Di Nitto wrote: Hi all, I forgot to add that i am also quite often available on IRC irc.oftc.net #debian-apache but remember that this is a channel were we discuss only development status/bugs/issues for the debian packages and not general configuration

Bug#230660: apache: Fails to start after upgrade

2004-02-01 Thread Fabio Massimo Di Nitto
Can you kindly send me the output of strace apache -X -F and /etc/apache/modules.conf? Thanks Fabio PS If you are running php4 please be sure to have php4-imap disable since it is heavily broken. On Sun, 1 Feb 2004, chris wrote: Package: apache Version: 1.3.29.0.1-5 Severity: grave

Bug#230660: apache: Fails to start after upgrade

2004-02-01 Thread Fabio Massimo Di Nitto
Ok please try to disable php4 entirely and see if it still segfault. Is this all the output from the strace or only the last part??? Thanks Fabio On Sun, 1 Feb 2004, Chris Murton wrote: Hi Fabio, strace apache -X -F ends with: mmap2(NULL, 4096, PROT_READ|PROT_WRITE,

Re: Bug#230143: php4-imap - depends against apache modul, breaks cgi installs

2004-01-31 Thread Fabio Massimo Di Nitto
Hi Bastian, due to the fact that the php4 maintainers are totally uncooperative and not willing to help users, would you be so kind to give me more information? I would like to know exactly which version of apache and libapache-mod-ssl are you using and if possible the log of the

Bug#230419: apache: will not install unless /etc/init.d/apache pre-exists

2004-01-31 Thread Fabio Massimo Di Nitto
tags 230419 woody tags 230419 unreproducible tags 230419 moreinfo stop quit Hi David, i cannot reproduce this bug at all. Perhaps if you can provide a description of your environment would be more helpful. bin/bash-2.05a# dpkg -i apache-common_1.3.26-0woody3_i386.deb Selecting previously

more visible apache development process

2004-01-31 Thread Fabio Massimo Di Nitto
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi all, in order to make the apache development process more smooth and visible towards users, I have start preparing some unofficial apache packages for sid and only for people ready to see their apache installation trashed. If you want to

Bug#226131: Patch in diff, but doesn't get applied in source.make

2004-01-30 Thread Fabio Massimo Di Nitto
tags 226131 pending stop quit Hi Don, and you are damn right... sorry for the inconvenience. Fabio On Thu, 29 Jan 2004, Don Armstrong wrote: reopen 226131 thanks Looks like the patch doesn't get applied in source.make in debian/rules, even though you've got it in

Bug#230167: perhaps a better way to seamless apache-related packages/modules

2004-01-29 Thread Fabio Massimo Di Nitto
Please read here: http://lists.debian.org/debian-apache/2004/debian-apache-200401/msg00319.html reagarding the future plans for apache and here for why modules-config will not change name: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=228791 In any case i will close this bug as soon as we

Bug#229653: apache: /etc/init.d/apache still leaking environment

2004-01-29 Thread Fabio Massimo Di Nitto
severity 229653 normal tags 229653 woody tags 229653 moreinfo stop quit Debian SID seems also to be affected. Is it affected or not? Please provide me a test case because this bug was fixed long time ago in sid. In the meantime this bug is tagged woody and reduced severity to normal. We are

another update

2004-01-28 Thread Fabio Massimo Di Nitto
Hi guys, of course for whatever law -4 has 2 bugs. I am uploading -5 right now. I will send a notice in advance before the big changes. Fabio On Tue, 27 Jan 2004, Fabio Massimo Di Nitto wrote: Hi all, we are close to upload -4 (probably today) that will NOT fix bug 227232 yet

Bug#229553: debconf note spam

2004-01-25 Thread Fabio Massimo Di Nitto
severity 229553 minor tags 229553 + pending merge 229553 229027 stop quit Fabio On Sat, 24 Jan 2004, Matt Zimmerman wrote: Package: apache-common Version: 1.3.29.0.1-3 Severity: normal This package displays a priority 'high' debconf note (apache-common/confignotes) on every installation,

Bug#229505: apache-ssl: post-installation script fails

2004-01-25 Thread Fabio Massimo Di Nitto
Hi, are you running testing? is this a fresh installation or an upgrade? Please provide me more information asap. Fabio On Sun, 18 Jan 2004, Michael Kebe wrote: Package: apache-ssl Version: 1.3.29.0.1-3 Severity: normal After apt-get install apache-ssl I get: Setting up

Bug#219973: apache dies only if php4 module loaded

2004-01-25 Thread Fabio Massimo Di Nitto
I don't understand why you are following up on this bug. In any case it is a well known php4 problem (see BTS) and please do not mix bugs. Thanks Fabio On Sun, 25 Jan 2004, Marko Mrdjenovic wrote: Package: apache Version: 1.3.29.0.1-3 Severity: normal Followup-For: Bug #219973 After some

Re: Policy regarding apache modules

2004-01-25 Thread Fabio Massimo Di Nitto
On Sun, 25 Jan 2004, Sebastian Ley wrote: Hi, I am packaging OpenGroupware.org [1] which comes with an apache module that enables the webserver to handle the HTTP requests for the application server. 1) Is there a policy regarding naming, location in the filesystem etc. for apache

Re: Bug#225056: apache: Segmentation fault on startup with virtual hosts

2004-01-25 Thread Fabio Massimo Di Nitto
On Sun, 25 Jan 2004, Emanuel Corthay wrote: and only when mod_php4 is loaded... And I don't need to make a request for the server to crash. php4 is buggy. please disable the php4-imap extension and everything should work just fine. Fabio -- Our mission: make IPv6 the default IP protocol We

Bug#229677: apache2-common: segfault-o-rama with ldap auth

2004-01-25 Thread Fabio Massimo Di Nitto
Hi Wichert, can you test using apache2 2.0.48 and see if it still happens? Thanks Fabio On Mon, 26 Jan 2004, Wichert Akkerman wrote: Package: apache2-common Version: 2.0.47-1 ^^ ii libapr0 2.0.48-4 The Apache Portable Runtime

Bug#229027: apache-common: Notes changed config file format on fresh install

2004-01-24 Thread Fabio Massimo Di Nitto
tags 229027 pending stop quit thanks Hi Mark, thanks for noticing it. it is now fixed in CVS and it will be included in -4. Fabio On Thu, 22 Jan 2004, Mark Brown wrote: Package: apache-common Version: 1.3.29.0.1-3 Severity: minor A fresh install of apache-common causes the

Bug#229099: apache fails starting (no libapache-mod-perl installed)

2004-01-23 Thread Fabio Massimo Di Nitto
reassign 229099 php4 stop quit thanks Hi Giuseppe, you are using the php4-imap extension that is known to be broken since long time and it causes apache to segafult. Reassigning the bug to php4. On Fri, 23 Jan 2004, Giuseppe Sacco wrote: I did an strace of apache an found that it

Bug#229099: Apache fails starting, php4-imap is one cause.

2004-01-23 Thread Fabio Massimo Di Nitto
Hi Andy, yes that's correct. it is a very well known problem in php4. The bug has been reassigned. On Fri, 23 Jan 2004, Andy Baillie wrote: I have essentially the same problem occuring at the same time 22.01.2004. apache versions ii apache 1.3.29.0.1-3 Versatile,

Bug#225015: apache: fails to upgrade

2004-01-23 Thread Fabio Massimo Di Nitto
tags 225015 pending merge 225015 227357 stop quit thanks On Fri, 23 Jan 2004, Steve Langasek wrote: reassign 225015 apache thanks After discussing with Fabio, I am reassigning this bug back to apache, as it appears to be a known bug in the apache prerm script from woody. Cheers, -- Our

Bug#228791: apache: modules-config name and/or location too general

2004-01-21 Thread Fabio Massimo Di Nitto
severity 228791 wishlist tags 228781 wontfix stop quit Hi Jeroen, On Tue, 20 Jan 2004, Jeroen van Wolffelaar wrote: Since shortishly, apache uses /usr/sbin/modules-config for providing an interface to update the available and loaded modules in apache. First, the name seems a bit general to

Bug#228667: apache: fails to start after fresh install

2004-01-21 Thread Fabio Massimo Di Nitto
Hi Russel, please keep the bug in CC. Can you send me your modules.conf? Thanks Fabio On Tue, 20 Jan 2004, Russell Hires wrote: Only apache. How does php4 work w/ apache? Russell -- Our mission: make IPv6 the default IP protocol We are on a mission from God - Elwood Blues

Bug#227232: apache: Overwrites own modules.conf on upgrade

2004-01-21 Thread Fabio Massimo Di Nitto
On Tue, 20 Jan 2004, Jeroen van Wolffelaar wrote: I'm now going to clean up the mess and restore config from backup, and I will check out the postinst afterwards, if I find more problems, or a patch for this, I will add to this report and/or open another one. No need to. I know where

Re: Processed: tagging the right bug

2004-01-21 Thread Fabio Massimo Di Nitto
Ops.. sorry.. thanks for fixing it. Fabio On Wed, 21 Jan 2004, Debian Bug Tracking System wrote: Processing commands for [EMAIL PROTECTED]: tags 228791 wontfix Bug#228791: apache: modules-config name and/or location too general There were no tags set. Tags added: wontfix tags 228781

Bug#227357: /usr/lib/apache/1.3/mod_log_config.so undefined symbol: ap_popenf_ex (from log rotate?); but it obviously can...

2004-01-21 Thread Fabio Massimo Di Nitto
, would spit out that error. a stop and start of course fix the problem forever since all apache is reloaded. Of course now i perform the check to ensure that apache is stopped before upgrading. Thanks Fabio On Tue, 20 Jan 2004, Anthony DeRobertis wrote: On Jan 20, 2004, at 02:56, Fabio Massimo Di

Bug#228946: apache: apache 1.3.29.0.1-3 conflicts with libapache-mod-perl 1.27, causing coredumps

2004-01-21 Thread Fabio Massimo Di Nitto
tags 228946 + pending stop quit Hi, for some reason this bit was lost around apache 1.3.27. the fix is ready to be uploaded. Thanks Fabio On Wed, 21 Jan 2004 [EMAIL PROTECTED] wrote: Package: apache Version: 1.3.29.0.1-3 Severity: normal I upgraded apache to 1.3.29.0.1-3

Re: Re: conf.d usage

2004-01-21 Thread Fabio Massimo Di Nitto
Hi Frederic, On Thu, 22 Jan 2004, Frederic Schutz wrote: Michael Loftis wrote: Putting a file in a conf.d is equivalent to writing those directives in the httpd.conf file. There are no restrictions. A follow-up question, as a package maintainer: if my package wants to install a

Bug#227357: /usr/lib/apache/1.3/mod_log_config.so undefined symbol: ap_popenf_ex (from log rotate?); but it obviously can...

2004-01-20 Thread Fabio Massimo Di Nitto
Hi Anthony, apparently there was another case like this one but we are still working on how to reproduce the problem. Thanks Fabio On Mon, 12 Jan 2004, Anthony DeRobertis wrote: Package: apache Version: 1.3.29.0.1-3 Severity: important This is a testing server which I only use

Re: Apache 1.3.29.0.1-3 Installation failed

2004-01-20 Thread Fabio Massimo Di Nitto
Sorry but did you upgrade only apache? or the entire machine?? in the first case backport is not possible, in the second case be sure you updated php4 as well. Fabio On Tue, 20 Jan 2004, B. Liu wrote: I updated apache from stable to unstable 1.3.29.0.1-3, and failed to install ths unstable

Bug#227232: apache: Overwrites own modules.conf on upgrade

2004-01-19 Thread Fabio Massimo Di Nitto
On Mon, 12 Jan 2004, Jeroen van Wolffelaar wrote: Package: apache Version: 1.3.29.0.1-3 Severity: critical Justification: causes serious data loss (I consider by home-made configuration also data - webserver will not run without; and without backups I wouldn't have been able to recover

Bug#228077: apache-dev: apxs doesn't work well with modules-config

2004-01-19 Thread Fabio Massimo Di Nitto
On Mon, 19 Jan 2004, Pawel Wiecek wrote: On Jan 19, 6:03am, Fabio Massimo Di Nitto wrote: The skeleton is not an issue. The problem is fetching the information about the module name inside the code and how the module will be called This still can be fetched from sources on module build

<    1   2   3   >