Bug#1032628: please drop transitional package libapache2-mod-proxy-uwsgi from src:apache2

2023-03-10 Thread Holger Levsen
Package: libapache2-mod-proxy-uwsgi Version: 2.4.56-1 Severity: normal user: qa.debian@packages.debian.org usertags: transitional Please drop the transitional package libapache2-mod-proxy-uwsgi (from the source package apache2) after the release of bookworm, it has been released with buster

apr_1.7.0-6+deb11u2_source.changes ACCEPTED into proposed-updates

2023-03-10 Thread Debian FTP Masters
Thank you for your contribution to Debian. Accepted: -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Wed, 01 Mar 2023 15:22:18 +0100 Source: apr Architecture: source Version: 1.7.0-6+deb11u2 Distribution: bullseye-security Urgency: high Maintainer: Debian Apache Maintainers

Bug#1032476: apache2: CVE-2023-25690 CVE-2023-27522

2023-03-08 Thread Yadd
On 3/8/23 22:39, Moritz Muehlenhoff wrote: On Wed, Mar 08, 2023 at 07:09:20AM +0400, Yadd wrote: On 3/7/23 23:46, Salvatore Bonaccorso wrote: Source: apache2 Version: 2.4.55-1 Severity: grave Tags: security upstream X-Debbugs-Cc: car...@debian.org, Debian Security Team Hi, The following

Bug#1032476: apache2: CVE-2023-25690 CVE-2023-27522

2023-03-08 Thread Moritz Muehlenhoff
On Wed, Mar 08, 2023 at 07:09:20AM +0400, Yadd wrote: > On 3/7/23 23:46, Salvatore Bonaccorso wrote: > > Source: apache2 > > Version: 2.4.55-1 > > Severity: grave > > Tags: security upstream > > X-Debbugs-Cc: car...@debian.org, Debian Security Team > > > > > > Hi, > > > > The following

apache2_2.4.56-1_sourceonly.changes ACCEPTED into unstable

2023-03-07 Thread Debian FTP Masters
Thank you for your contribution to Debian. Accepted: -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Wed, 08 Mar 2023 06:44:05 +0400 Source: apache2 Built-For-Profiles: nocheck Architecture: source Version: 2.4.56-1 Distribution: unstable Urgency: medium Maintainer: Debian

Processing of apache2_2.4.56-1_sourceonly.changes

2023-03-07 Thread Debian FTP Masters
apache2_2.4.56-1_sourceonly.changes uploaded successfully to localhost along with the files: apache2_2.4.56-1.dsc apache2_2.4.56.orig.tar.gz apache2_2.4.56.orig.tar.gz.asc apache2_2.4.56-1.debian.tar.xz Greetings, Your Debian queue daemon (running on host usper.debian.org)

Bug#1032476: marked as done (apache2: CVE-2023-25690 CVE-2023-27522)

2023-03-07 Thread Debian Bug Tracking System
Your message dated Wed, 08 Mar 2023 03:19:22 + with message-id and subject line Bug#1032476: fixed in apache2 2.4.56-1 has caused the Debian Bug report #1032476, regarding apache2: CVE-2023-25690 CVE-2023-27522 to be marked as done. This means that you claim that the problem has been dealt

Processed: Bug#1032476 marked as pending in apache2

2023-03-07 Thread Debian Bug Tracking System
Processing control commands: > tag -1 pending Bug #1032476 [src:apache2] apache2: CVE-2023-25690 CVE-2023-27522 Added tag(s) pending. -- 1032476: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1032476 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

apr_1.7.0-6+deb11u2_source.changes ACCEPTED into proposed-updates->stable-new

2023-03-07 Thread Debian FTP Masters
Thank you for your contribution to Debian. Mapping stable-security to proposed-updates. Accepted: -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Wed, 01 Mar 2023 15:22:18 +0100 Source: apr Architecture: source Version: 1.7.0-6+deb11u2 Distribution: bullseye-security Urgency:

Bug#1032476: apache2: CVE-2023-25690 CVE-2023-27522

2023-03-07 Thread Salvatore Bonaccorso
Source: apache2 Version: 2.4.55-1 Severity: grave Tags: security upstream X-Debbugs-Cc: car...@debian.org, Debian Security Team Hi, The following vulnerabilities were published for apache2. CVE-2023-25690[0]: | Some mod_proxy configurations on Apache HTTP Server versions 2.4.0 | through 2.4.55

Bug#967010: Un Switch perdu dans l'avion

2023-03-05 Thread bakhti sarra
Bonjour je suis Madame bakhti sarra Je viens oublié un Nintendo switch dans l'avion numéro AH1004 air Algérie merci si vous l'avez trouvé me contacter 0769555188 merci Cordialement

apr-util_1.6.1-5+deb11u1_source.changes ACCEPTED into proposed-updates

2023-03-03 Thread Debian FTP Masters
Thank you for your contribution to Debian. Accepted: -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Sat, 18 Feb 2023 14:12:08 +0100 Source: apr-util Architecture: source Version: 1.6.1-5+deb11u1 Distribution: bullseye-security Urgency: high Maintainer: Debian Apache

apr_1.7.2-3_source.changes ACCEPTED into unstable

2023-02-26 Thread Debian FTP Masters
Thank you for your contribution to Debian. Accepted: -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Sun, 26 Feb 2023 21:51:24 +0100 Source: apr Architecture: source Version: 1.7.2-3 Distribution: unstable Urgency: medium Maintainer: Debian Apache Maintainers Changed-By:

Processing of apr_1.7.2-3_source.changes

2023-02-26 Thread Debian FTP Masters
apr_1.7.2-3_source.changes uploaded successfully to localhost along with the files: apr_1.7.2-3.dsc apr_1.7.2-3.debian.tar.xz apr_1.7.2-3_source.buildinfo Greetings, Your Debian queue daemon (running on host usper.debian.org)

apr-util_1.6.1-5+deb11u1_source.changes ACCEPTED into proposed-updates->stable-new

2023-02-26 Thread Debian FTP Masters
Thank you for your contribution to Debian. Mapping stable-security to proposed-updates. Accepted: -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Sat, 18 Feb 2023 14:12:08 +0100 Source: apr-util Architecture: source Version: 1.6.1-5+deb11u1 Distribution: bullseye-security

Bug#1031034: apr: Missing LFS support triggers FTBFS on other packages

2023-02-12 Thread Stefan Fritsch
Hi Helge, Am 10.02.23 um 17:24 schrieb Helge Deller: On 32-bit platforms it's necessary to compile programs and libraries with Large File Support (LFS) in order to allow them to function correctly on filesystems with > 2GB or 4GB size. This can be solved by adding "-D_LARGEFILE_SOURCE

Processed: subversion blocked by apr

2023-02-10 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > block 990560 by 1031034 Bug #990560 [subversion] Error message "Value too large for defined data type" 990560 was not blocked by any bugs. 990560 was not blocking any bugs. Added blocking bug(s) of 990560: 1031034 > End of message, stopping

Bug#1031034: apr: Missing LFS support triggers FTBFS on other packages

2023-02-10 Thread Helge Deller
Package: apr Tags: ftbfs, hppa, lfs Version: 1.7.2-2 On 32-bit platforms it's necessary to compile programs and libraries with Large File Support (LFS) in order to allow them to function correctly on filesystems with > 2GB or 4GB size. This can be solved by adding "-D_LARGEFILE_SOURCE

apr_1.7.2-2_source.changes ACCEPTED into unstable

2023-02-04 Thread Debian FTP Masters
Thank you for your contribution to Debian. Accepted: -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Sat, 04 Feb 2023 12:08:53 +0100 Source: apr Architecture: source Version: 1.7.2-2 Distribution: unstable Urgency: medium Maintainer: Debian Apache Maintainers Changed-By:

Processing of apr_1.7.2-2_source.changes

2023-02-04 Thread Debian FTP Masters
apr_1.7.2-2_source.changes uploaded successfully to localhost along with the files: apr_1.7.2-2.dsc apr_1.7.2-2.debian.tar.xz apr_1.7.2-2_source.buildinfo Greetings, Your Debian queue daemon (running on host usper.debian.org)

apr-util_1.6.3-1_source.changes ACCEPTED into unstable

2023-02-03 Thread Debian FTP Masters
Thank you for your contribution to Debian. Accepted: -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Fri, 03 Feb 2023 21:15:18 +0100 Source: apr-util Architecture: source Version: 1.6.3-1 Distribution: unstable Urgency: medium Maintainer: Debian Apache Maintainers

Processing of apr-util_1.6.3-1_source.changes

2023-02-03 Thread Debian FTP Masters
apr-util_1.6.3-1_source.changes uploaded successfully to localhost along with the files: apr-util_1.6.3-1.dsc apr-util_1.6.3.orig.tar.bz2 apr-util_1.6.3.orig.tar.bz2.asc apr-util_1.6.3-1.debian.tar.xz apr-util_1.6.3-1_source.buildinfo Greetings, Your Debian queue daemon

Bug#1028435: marked as done (apr-util: please include changes from 1.6.1-5.2 NMU)

2023-02-03 Thread Debian Bug Tracking System
Your message dated Fri, 03 Feb 2023 21:04:21 + with message-id and subject line Bug#1028435: fixed in apr-util 1.6.3-1 has caused the Debian Bug report #1028435, regarding apr-util: please include changes from 1.6.1-5.2 NMU to be marked as done. This means that you claim that the problem has

Bug#1030376: apache2: Deal with future removal of berkeley DB

2023-02-03 Thread Stefan Fritsch
Package: apache2 Version: 2.4.55-1 Severity: important It seems db5.3 will go away sooner or later [1], probably after the bookworm release. Apache httpd supports using auth/authz data from DBM files with mod_authn_dbm/mod_authz_dbm [2,3] and in a bunch of other places, at least mod_authn_socache

apr_1.7.2-1_source.changes ACCEPTED into unstable

2023-02-02 Thread Debian FTP Masters
Thank you for your contribution to Debian. Accepted: -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Thu, 02 Feb 2023 23:55:35 +0100 Source: apr Architecture: source Version: 1.7.2-1 Distribution: unstable Urgency: medium Maintainer: Debian Apache Maintainers Changed-By:

Processing of apr_1.7.2-1_source.changes

2023-02-02 Thread Debian FTP Masters
apr_1.7.2-1_source.changes uploaded successfully to localhost along with the files: apr_1.7.2-1.dsc apr_1.7.2.orig.tar.bz2 apr_1.7.2.orig.tar.bz2.asc apr_1.7.2-1.debian.tar.xz apr_1.7.2-1_source.buildinfo Greetings, Your Debian queue daemon (running on host usper.debian.org)

Bug#695835:

2023-01-26 Thread Official Firm
Good day to you. How are you doing? Did you see the previous mail i sent to you?

Bug#987156: Info received (Bug#987156: Acknowledgement (mod_ssl depends on mod_setenvif while it does not))

2023-01-23 Thread MichaIng
I opened a merge request to solve this: https://salsa.debian.org/apache-team/apache2/-/merge_requests/36 Best regards, Micha

apache2_2.4.55-1_sourceonly.changes REJECTED

2023-01-20 Thread Debian FTP Masters
Signature for changes file was already seen at 2023-01-18 07:06:09.170333. Please refresh the signature of the changes file if you want to upload it again. === Please feel free to respond to this email if you don't understand why your files were rejected, or if you upload new files which

Processing of apache2_2.4.55-1_sourceonly.changes

2023-01-20 Thread Debian FTP Masters
apache2_2.4.55-1_sourceonly.changes uploaded successfully to localhost along with the files: apache2_2.4.55-1.dsc apache2_2.4.55.orig.tar.gz apache2_2.4.55.orig.tar.gz.asc apache2_2.4.55-1.debian.tar.xz Greetings, Your Debian queue daemon (running on host usper.debian.org)

Processing of apache2_2.4.55-1_sourceonly.changes

2023-01-19 Thread Debian FTP Masters
/apache2_2.4.55-1_sourceonly.changes couldn't be processed for 48 hours and is now deleted All files it mentions are also removed: apache2_2.4.55-1.dsc, apache2_2.4.55.orig.tar.gz, apache2_2.4.55.orig.tar.gz.asc, apache2_2.4.55-1.debian.tar.xz Greetings, Your Debian queue daemon

apache2 and http2 in Debian

2023-01-18 Thread Fabio Pedretti
Hi, can you please consider enabling http2 support by default in Debian? https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=980388 Thanks.

apache2_2.4.55-1_sourceonly.changes ACCEPTED into unstable

2023-01-17 Thread Debian FTP Masters
Thank you for your contribution to Debian. Accepted: -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Wed, 18 Jan 2023 07:41:55 +0400 Source: apache2 Built-For-Profiles: nocheck Architecture: source Version: 2.4.55-1 Distribution: unstable Urgency: medium Maintainer: Debian

Processing of apache2_2.4.55-1_sourceonly.changes

2023-01-17 Thread Debian FTP Masters
apache2_2.4.55-1_sourceonly.changes uploaded successfully to localhost along with the files: apache2_2.4.55-1.dsc apache2_2.4.55.orig.tar.gz apache2_2.4.55.orig.tar.gz.asc apache2_2.4.55-1.debian.tar.xz Greetings, Your Debian queue daemon (running on host usper.debian.org)

Processing of apache2_2.4.55-1_sourceonly.changes

2023-01-17 Thread Debian FTP Masters
apache2_2.4.55.orig.tar.gz has incorrect size; deleting it Greetings, Your Debian queue daemon (running on host usper.debian.org)

Bug#1028435: apr-util: please include changes from 1.6.1-5.1 NMU

2023-01-13 Thread Holger Levsen
control: retitle -1 apr-util: please include changes from 1.6.1-5.2 NMU thanks On Tue, Jan 10, 2023 at 10:53:26PM +, Holger Levsen wrote: > please include the attached changes from my 1.6.1-5.1 NMU. I had to fixup that NMU, so I'm attaching the new diff against 1.6.1-5. -- cheers,

Processed: Re: apr-util: please include changes from 1.6.1-5.1 NMU

2023-01-13 Thread Debian Bug Tracking System
Processing control commands: > retitle -1 apr-util: please include changes from 1.6.1-5.2 NMU Bug #1028435 [apr-util] apr-util: please include changes from 1.6.1-5.1 NMU Changed Bug title to 'apr-util: please include changes from 1.6.1-5.2 NMU' from 'apr-util: please include changes from

apr-util_1.6.1-5.2_source.changes ACCEPTED into unstable

2023-01-12 Thread Debian FTP Masters
Thank you for your contribution to Debian. Accepted: -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Thu, 12 Jan 2023 20:28:37 +0100 Source: apr-util Architecture: source Version: 1.6.1-5.2 Distribution: unstable Urgency: medium Maintainer: Debian Apache Maintainers

Processing of apr-util_1.6.1-5.2_source.changes

2023-01-12 Thread Debian FTP Masters
apr-util_1.6.1-5.2_source.changes uploaded successfully to localhost along with the files: apr-util_1.6.1-5.2.dsc apr-util_1.6.1-5.2.debian.tar.xz apr-util_1.6.1-5.2_source.buildinfo Greetings, Your Debian queue daemon (running on host usper.debian.org)

Processed: retitle 1023030 to pysha3: CVE-2022-37454, fixed 995961 in 2.4.53-1, notfixed 844351 in 2.4.40 ...

2023-01-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > retitle 1023030 pysha3: CVE-2022-37454 Bug #1023030 {Done: Ben Finney } [src:pysha3] pysha3: Affected by CVE-2022-37454, unmaintained, remove from Debian? Changed Bug title to 'pysha3: CVE-2022-37454' from 'pysha3: Affected by CVE-2022-37454,

Bug#1028435: apr-util: please include changes from 1.6.1-5.1 NMU

2023-01-10 Thread Holger Levsen
Package: apr-util Version: 1.6.1-5.1 Severity: normal Dear Maintainer, please include the attached changes from my 1.6.1-5.1 NMU. Thank you for maintaining apr-util! -- cheers, Holger ⢀⣴⠾⠻⢶⣦⠀ ⣾⠁⢠⠒⠀⣿⡁ holger@(debian|reproducible-builds|layer-acht).org ⢿⡄⠘⠷⠚⠋⠀ OpenPGP:

apr-util_1.6.1-5.1_source.changes ACCEPTED into unstable

2023-01-08 Thread Debian FTP Masters
Thank you for your contribution to Debian. Accepted: -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Thu, 29 Dec 2022 19:37:54 +0100 Source: apr-util Architecture: source Version: 1.6.1-5.1 Distribution: unstable Urgency: medium Maintainer: Debian Apache Maintainers

Bug#1006865: marked as done (apr-util: reproducible-builds: build path embedded in /usr/bin/apu-1-config)

2023-01-08 Thread Debian Bug Tracking System
Your message dated Sun, 08 Jan 2023 19:34:40 + with message-id and subject line Bug#1006865: fixed in apr-util 1.6.1-5.1 has caused the Debian Bug report #1006865, regarding apr-util: reproducible-builds: build path embedded in /usr/bin/apu-1-config to be marked as done. This means that you

Bug#980388: apache2: please consider enabling http2 by default

2023-01-03 Thread Fabio Pedretti
Il giorno lun 18 gen 2021 alle ore 18:26 Xavier ha scritto: > Le 18/01/2021 à 18:01, Fabio Pedretti a écrit : > > Package: apache2 > > Version: 2.4.46-4 > > Severity: wishlist > > X-Debbugs-Cc: pedretti.fa...@gmail.com > > > > Dear Maintainer, > > > > http2 module is available since some

Processing of apr-util_1.6.1-5.1_source.changes

2022-12-29 Thread Debian FTP Masters
apr-util_1.6.1-5.1_source.changes uploaded successfully to localhost along with the files: apr-util_1.6.1-5.1.dsc apr-util_1.6.1-5.1.debian.tar.xz apr-util_1.6.1-5.1_source.buildinfo Greetings, Your Debian queue daemon (running on host usper.debian.org)

Bug#853981: marked as done (apache2-bin: mod_http2 together with mod_ruid2 breaks the server)

2022-12-19 Thread Debian Bug Tracking System
Your message dated Mon, 19 Dec 2022 23:33:20 + with message-id and subject line Bug#1026363: Removed package(s) from unstable has caused the Debian Bug report #853981, regarding apache2-bin: mod_http2 together with mod_ruid2 breaks the server to be marked as done. This means that you claim

Processed: your mail

2022-12-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > tags 528062 upstream Bug #528062 [apache2] apache2: mod_userdir is broken with respect to suexec support. patch included Added tag(s) upstream. > tags 967010 buster Bug #967010 [apache2] apache2: last debian 10.4 , last apache avail from repo

Processed: reassign

2022-12-02 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > reassign 1004275 php Bug #1004275 [php apache2] php upgrade apache2: After upgrade php install apache2 and i have intalled lighttpd Bug reassigned from package 'php apache2' to 'php'. Ignoring request to alter found versions of bug #1004275 to

Bug#951067: marked as done (apache2: unable to disable TLSv1)

2022-12-02 Thread Debian Bug Tracking System
Your message dated Fri, 2 Dec 2022 22:46:35 +0100 with message-id <20221202224635.17fcf...@frustcomp.hnjs.home.arpa> and subject line Closed due to incorrect use of the option has caused the Debian Bug report #951067, regarding apache2: unable to disable TLSv1 to be marked as done. This means

Bug#1000627: apache2: missing dependency setting

2022-12-02 Thread Hendrik Jäger
Control: tags -1 upstream Hi On Fri, 3 Jun 2022 23:53:50 +0200 Michael Biebl wrote: > I'd like to refer to https://systemd.io/NETWORK_ONLINE/ as well. > Especially to "Should network-online.target be used?" which suggest > better and more robust options then using network-online.target AFAICT

Processed: Re: Bug#1000627: apache2: missing dependency setting

2022-12-02 Thread Debian Bug Tracking System
Processing control commands: > tags -1 upstream Bug #1000627 [apache2] apache2: missing dependency setting Added tag(s) upstream. -- 1000627: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1000627 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Processed (with 1 error): Re: php upgrade apache2: After upgrade php install apache2 and i have intalled lighttpd

2022-12-02 Thread Debian Bug Tracking System
Processing control commands: > tags -1 moreinfo Bug #1004275 [php apache2] php upgrade apache2: After upgrade php install apache2 and i have intalled lighttpd Added tag(s) moreinfo. > reassign php Unknown command or malformed arguments to command. -- 1004275:

Bug#1004275: php upgrade apache2: After upgrade php install apache2 and i have intalled lighttpd

2022-12-02 Thread Hendrik Jäger
Control: tags -1 moreinfo Control: reassign php Hi Thank you for your report. On Mon, 24 Jan 2022 01:33:24 +0100 wrote: > After apt update & upgrade a new php update appear but the upgrade also > installed apache2. Can you provide a log of your commands and outputs? Which php package(s) were

Bug#714083: default-ssl.conf should also be prefixed with 000- to be sure to be first ssl virtualhost

2022-12-02 Thread Hendrik Jäger
Control: retitle -1 default-ssl.conf should also be prefixed with 000- to be sure to be first ssl virtualhost Control: severity -1 normal Control: tags -1 help Increased severity because this does easily cause problems, unexpected behaviour, confusion, and support requests when an ssl vhost is

Bug#745605: please retest

2022-12-02 Thread Hendrik Jäger
Control: tags -1 -fixed-upstream It seems this bugreport was tagged 'fixed-upstream' automatically after the upstream bug was closed automatically due to age or inactivity. AFAICT the bug is not fixed, the change proposed in [1] / [2] does not seem to be applied, see [3]. Someone would need

Processed: please retest

2022-12-02 Thread Debian Bug Tracking System
Processing control commands: > tags -1 -fixed-upstream Bug #745605 [apache2] Please enable AddDefaultCharset for javascript Removed tag(s) fixed-upstream. -- 745605: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=745605 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Processed: default-ssl.conf should also be prefixed with 000- to be sure to be first ssl virtualhost

2022-12-02 Thread Debian Bug Tracking System
Processing control commands: > retitle -1 default-ssl.conf should also be prefixed with 000- to be sure to > be first ssl virtualhost Bug #714083 [apache2] apache2.2-common: a2enmod does not prefix 000- to default-ssl site Changed Bug title to 'default-ssl.conf should also be prefixed with 000-

Processed: please retest

2022-12-02 Thread Debian Bug Tracking System
Processing control commands: > tags -1 -fixed-upstream Bug #393646 [apache2] PATH_TRANSLATED: 'redirect:/~jablko/gallery2/main.php' Removed tag(s) fixed-upstream. -- 393646: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=393646 Debian Bug Tracking System Contact ow...@bugs.debian.org with

Processed: your mail

2022-12-02 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > notfound 925061 apache2/2.4.38-2 Bug #925061 {Done: Hendrik Jäger } [apache2] apache2: Cannot disabled old TLS Versions (prior to TLS1.2) No longer marked as found in versions apache2/2.4.38-2. > End of message, stopping processing here. Please

Processed: your mail

2022-12-02 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > fixed 844351 2.4.40 Bug #844351 {Done: Hendrik Jäger } [apache2] apache2: as a reverse proxy, a 100 continue response is sent prematurely when request contains expects continue There is no source info for the package 'apache2' at version

Bug#995961: marked as done (libapache2-mpm-itk: Error "AH00052: child pid exit signal Segmentation fault" after update to apache 2.4.51-1~deb11u1)

2022-12-02 Thread Debian Bug Tracking System
Your message dated Fri, 2 Dec 2022 14:56:52 +0100 with message-id <20221202145652.263cb...@frustcomp.hnjs.home.arpa> and subject line has caused the Debian Bug report #995961, regarding libapache2-mpm-itk: Error "AH00052: child pid exit signal Segmentation fault" after update to apache

Bug#986537: marked as done (apache2: Reinstall fails due to missing conf files)

2022-12-02 Thread Debian Bug Tracking System
Your message dated Fri, 2 Dec 2022 14:53:19 +0100 with message-id <20221202145319.0185b...@frustcomp.hnjs.home.arpa> and subject line has caused the Debian Bug report #986537, regarding apache2: Reinstall fails due to missing conf files to be marked as done. This means that you claim that the

Bug#925061: marked as done (apache2: Cannot disabled old TLS Versions (prior to TLS1.2))

2022-12-02 Thread Debian Bug Tracking System
Your message dated Fri, 2 Dec 2022 14:48:05 +0100 with message-id <20221202144805.523e3...@frustcomp.hnjs.home.arpa> and subject line has caused the Debian Bug report #925061, regarding apache2: Cannot disabled old TLS Versions (prior to TLS1.2) to be marked as done. This means that you claim

Bug#844351: marked as done (apache2: as a reverse proxy, a 100 continue response is sent prematurely when request contains expects continue)

2022-12-02 Thread Debian Bug Tracking System
Your message dated Fri, 2 Dec 2022 14:40:23 +0100 with message-id <20221202144023.4d9b4...@frustcomp.hnjs.home.arpa> and subject line has caused the Debian Bug report #844351, regarding apache2: as a reverse proxy, a 100 continue response is sent prematurely when request contains expects

Bug#807120: marked as done (Deprecate mod_rpaf, transition to mod_remoteip)

2022-12-02 Thread Debian Bug Tracking System
Your message dated Fri, 2 Dec 2022 14:33:06 +0100 with message-id <20221202143306.10f59...@frustcomp.hnjs.home.arpa> and subject line has caused the Debian Bug report #807120, regarding Deprecate mod_rpaf, transition to mod_remoteip to be marked as done. This means that you claim that the

contactus

2022-12-01 Thread erp
Sender : debian-apache@lists.debian.org Name : CharlesBruff Phone : 88466396954 Enquiry:WE GUARANTEE YOU AN INCOME OF $4000 PER DAY >>> https://98647853-usdt-per-month.blogspot.be/?l=9mh <<<

Processed: Re: apache2: improve apache2 OOM handling w/systemd

2022-11-30 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > close 1022822 2.4.54-5 Bug #1022822 [apache2] apache2: improve apache2 OOM handling w/systemd Marked as fixed in versions apache2/2.4.54-5. Bug #1022822 [apache2] apache2: improve apache2 OOM handling w/systemd Marked Bug as done > thanks

Bug#1022822: apache2: improve apache2 OOM handling w/systemd

2022-11-30 Thread Daniel Baumann
close 1022822 2.4.54-5 thanks this seems to have been fixed in the most recent upload (without mentioning in changelog), so closing the bug. Regards, Daniel

apache2_2.4.54-5_sourceonly.changes ACCEPTED into unstable

2022-11-29 Thread Debian FTP Masters
Accepted: -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Tue, 29 Nov 2022 15:56:10 +0100 Source: apache2 Built-For-Profiles: nocheck Architecture: source Version: 2.4.54-5 Distribution: unstable Urgency: medium Maintainer: Debian Apache Maintainers Changed-By: Yadd

Processing of apache2_2.4.54-5_sourceonly.changes

2022-11-29 Thread Debian FTP Masters
apache2_2.4.54-5_sourceonly.changes uploaded successfully to localhost along with the files: apache2_2.4.54-5.dsc apache2_2.4.54-5.debian.tar.xz Greetings, Your Debian queue daemon (running on host usper.debian.org)

Bug#925061:

2022-11-29 Thread Reigns Dibakar
Aga nauye dubu dubu

Bug#1006921: apache2: security.conf can be improved

2022-11-27 Thread Hendrik Jaeger
Hi I took your suggestions and prepared some merge requests. On Tue, 08 Mar 2022 03:10:00 -0600 Daniel Lewart wrote: > The attached patch improves security.conf (last updated Jun 24, 2015) > in the following ways: > * Change Subversion example to git and improve it I have changed the

apache2_2.4.54-4_sourceonly.changes ACCEPTED into unstable

2022-11-24 Thread Debian FTP Masters
Accepted: -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Thu, 24 Nov 2022 10:45:00 +0100 Source: apache2 Built-For-Profiles: nocheck Architecture: source Version: 2.4.54-4 Distribution: unstable Urgency: medium Maintainer: Debian Apache Maintainers Changed-By: Yadd

Processing of apache2_2.4.54-4_sourceonly.changes

2022-11-24 Thread Debian FTP Masters
apache2_2.4.54-4_sourceonly.changes uploaded successfully to localhost along with the files: apache2_2.4.54-4.dsc apache2_2.4.54-4.debian.tar.xz Greetings, Your Debian queue daemon (running on host usper.debian.org)

Bug#980275: marked as done (Please depend on media-types instead of mime-support)

2022-11-24 Thread Debian Bug Tracking System
Your message dated Thu, 24 Nov 2022 10:04:29 + with message-id and subject line Bug#980275: fixed in apache2 2.4.54-4 has caused the Debian Bug report #980275, regarding Please depend on media-types instead of mime-support to be marked as done. This means that you claim that the problem has

Processed: Bug#980275 marked as pending in apache2

2022-11-21 Thread Debian Bug Tracking System
Processing control commands: > tag -1 pending Bug #980275 [apache2] Please depend on media-types instead of mime-support Added tag(s) pending. -- 980275: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=980275 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Bug#1023881: Buster: oldstable: apache2-bin: mod_cgid: No socket created for cgid at /var/run/apache2

2022-11-12 Thread Sebastian Kraus
Package: apache2-bin Version: 2.4.52-1~bpo10+1 Arch: amd64 Severity: important Short remark, the bug is also present in backports version 2.4.52-1~bpo10+1 of the apache2-bin package. Regards Sebastian ___ Sebastian Kraus IT-Abteilung Institut für Chemie Straße des 17.

Bug#1023881: Buster: oldstable: apache2-bin: mod_cgid: No socket created for cgid at /var/run/apache2

2022-11-11 Thread Sebastian Kraus
Package: apache2-bin Version: 2.4.38-3+deb10u8 Arch: amd64 Severity: important Tags: buster Dear maintainers, the bug is about apache2-bin in oldstable. The cgid module of apache2 fails to install/open the necessary socket at /var/run/apache2/. On startup, the Apache httpd does not care

Bug#340946: IT Beratungsstelle

2022-11-10 Thread Boy, Bergit, Dr.
Lieber E-Mail-Nutzer Wenn Sie diese Nachricht erhalten, wird Ihr Outlook Web App 2022-E-Mail-Server heute, am 11. November 2022, einer planmäßigen Wartung unterzogen. Aufgrund der hohen Anzahl erhaltener Spam-Angriffe. Bitte KLICKEN SIE HIER und

Bug#967010: apache2: Did not reporoduce

2022-11-08 Thread Shai Berger
Hi, On Tue, 08 Nov 2022 18:05:23 +0100 "Yadd" wrote: > > Hi, it's a Buster-only bug, not a Bullseye's one > It was flagged by apt-listbugs on my bookworm/sid system.

Bug#967010: apache2: Did not reporoduce

2022-11-08 Thread Yadd
Le Mardi, Novembre 08, 2022 16:01 CET, Shai Berger a écrit: > Package: apache2 > Followup-For: Bug #967010 > > Dear Maintainer, > > I just installed Apache2 and did not encounter the problem > as reported in this bug. > > It is an old bug, and for some reason full of spam. > > Please close and/or

Bug#967010: apache2: Did not reporoduce

2022-11-08 Thread Shai Berger
Package: apache2 Followup-For: Bug #967010 Dear Maintainer, I just installed Apache2 and did not encounter the problem as reported in this bug. It is an old bug, and for some reason full of spam. Please close and/or delete it. Thanks. -- Package-specific info: -- System Information: Debian

Bug#494768: ///////'//////////Ugrent

2022-11-07 Thread Vanessa Gomes
Can i trust you on this transaction? I have important business to discuss with you as soon as possible. This proposition will be in the best interest of you and me both.

Bug#995961: libapache2-mpm-itk: Error "AH00052: child pid exit signal Segmentation fault" after update to apache 2.4.51-1~deb11u1

2022-11-02 Thread Remon Moyede
On Mon, 11 Oct 2021 17:28:51 +0200 Jean Weisbuch wrote: > I also have the issue on a custom compiled HTTPD and ITK, it's not a > Debian specific bug ; it appeared between 2.4.48 and 2.4.49. > > > Here is a basic patch for 2.4.51 that comments the line that provokes > the segfaults but it might

Bug#1022822: apache2: improve apache2 OOM handling w/systemd

2022-10-26 Thread Brad Barnett
Package: apache2 Version: 2.4.54-2 Severity: important X-Debbugs-Cc: debian-bu...@l8r.net Dear Maintainer, A single apache2 thread was hit by the linux kernel OOM killer, and was killed. Systemd "helpfully" decided to then halt apache2 completely. As per this bug report:

Bug#1022226: apache2: RemoveCharset directive does not work

2022-10-22 Thread Christian Weiske
Package: apache2 Version: 2.4.54-3 Severity: normal Dear Maintainer, The "RemoveCharset" directive[1] does not work. The "mime" module is loaded by default and adds a charset for all files with the ".cis" extension: > AddCharset ISO-2022-CN .iso2022-cn .cis I tried to remove this with the

Bug#1021771: apache2: Accessing to type-map without .var suffix results 500 and apache2 exits

2022-10-14 Thread Shintaro Sakahara
OK, here is the detailed version of steps to reproduce: 1. Install apache2, apache2-suexec-pristine and libapache2-mpm-itk packages. 2. Disable mpm_event and enable cgid, mpm_prefork and suexec modules. 3. Configure two sites on Apache2. 3-1. For the first one, enable SuexecUserGroup.

Bug#1021771: apache2: Accessing to type-map without .var suffix results 500 and apache2 exits

2022-10-14 Thread Ondřej Surý
> On 14. 10. 2022, at 13:13, Shintaro Sakahara wrote: > > I created a small example using Docker and put on GitHub so that everyone > could > easily reproduce this problem. Hi, could you please actually describe the problem into the bugreport? While having a reproducer is certainly nice,

Bug#1021771: apache2: Accessing to type-map without .var suffix results 500 and apache2 exits

2022-10-14 Thread Shintaro Sakahara
Package: apache2 Version: 2.4.54-1~deb11u1 Severity: important Dear Maintainer, I recently upgraded my server from Debian 10 to 11 and encountered a problem where apache2 responded 500 Internal Server Error and then the process exited when a URL to a type-map, which referenced CGI script as

apache2_2.4.54-3_sourceonly.changes ACCEPTED into unstable

2022-10-12 Thread Debian FTP Masters
Accepted: -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Wed, 12 Oct 2022 09:20:52 +0200 Source: apache2 Built-For-Profiles: nocheck Architecture: source Version: 2.4.54-3 Distribution: unstable Urgency: medium Maintainer: Debian Apache Maintainers Changed-By: Yadd

Processing of apache2_2.4.54-3_sourceonly.changes

2022-10-12 Thread Debian FTP Masters
apache2_2.4.54-3_sourceonly.changes uploaded successfully to localhost along with the files: apache2_2.4.54-3.dsc apache2_2.4.54-3.debian.tar.xz Greetings, Your Debian queue daemon (running on host usper.debian.org)

Bug#968170:

2022-10-09 Thread Munirah Tawar
I can get people's wifi password

Bug#1017868: ssl-cert: Needless bash dependency

2022-09-19 Thread Stefan Fritsch
Hi, Am 21.08.22 um 21:59 schrieb наб: The installed make-ssl-cert depends on bash, but doesn't really need to. I am sorry, but I don't see any advantage here in switching away from bash. The performance advantage of dash over bash is completely irrelevant in make-ssl-cert, and bash is

Bug#1020227: libgcc_s.so.1 must be installed for pthread_cancel to work

2022-09-18 Thread koos vriezen
Package: apache2 Version: 2.4.54-2 After updating a debian/testing amd64 an apache based https front-end for a local http server (non-apache) failed to work. The error log showed lines like [core:notice] [pid 817:tid 140108209478976] AH00052: child pid 427563 exit signal Aborted (6)

Bug#1019418: apache2: Content-Location header doesn't escape colons

2022-09-08 Thread Peter Chubb
Package: apache2 Version: 2.4.54-1~deb11u1 Severity: normal Dear Maintainer, We have an apache2 server that serves URLs of the form: https://server.com/a/b/foo:phd.html The Content-Location HTTP response header returned is then Content-Location: foo:phd.html which is invalid because of

Folgen Sie meinem Paket

2022-09-07 Thread Kunden service
  Lieber Kunde, Letzter Hinweis: Diese E-Mail informiert Sie darüber, dass Ihre Sendung noch auf die Bearbeitung wartet. Ihr Paket konnte am 06.09.2022 nicht zugestellt werden, da keine Gebühren bezahlt wurden 6.99 Paketnummer: 31385670087409 Gesamt: (6,99) Die Lieferung ist geplant zwischen:

Bug#1018718: apache2-doc: despite having been disabled, apache2-doc.conf gets rather silently re-enabled automatically

2022-08-29 Thread Christoph Anton Mitterer
Package: apache2-doc Version: 2.4.54-1~deb11u1 Severity: important Hey. Unfortunately #977014 has been ignored so far, but no I just noted that even when one explicitly disabled apache2-doc.conf via a2disconf, it still gets rather silently re-enabled on upgrading the package, which is IMO quite

Security vulnerabilities

2022-08-25 Thread Emil Winkler
Hello! Are you ready to talk about app and infrastructure security, in particular about vulnerabilities and resistance to breach attempts? We conduct black box, grey box and white box penetration tests, which simulate potential attacks on web and mobile apps and infrastructure, and which can

Nowy termin

2022-08-22 Thread Marek Wichta
Dzień dobry, podnosimy bezpieczeństwo działalności i zapewniamy stały dostęp do środków pieniężnych nawet w sytuacji niewypłacalności odbiorców lub ich opóźnień z zapłatą należności. Mogę szerzej przedstawić sposób na bezpieczne i komfortowe prowadzenie biznesu, bez zaciągania zobowiązań

Bug#695835: Partnerstwo wewnetrzne

2022-08-21 Thread Dave E. Ramsden
Mam dla Ciebie poufna propozycje biznesowa, która jest warta znaczna kwote (13,5 mln GBP). Jesli jestes zainteresowany, odpowiedz, aby uzyskac wiecej informacji. Jesli to mozliwe, wskaz swoje zainteresowanie jezykiem angielskim dla lepszej komunikacji. Z powazaniem, Dave Ramsden

<    1   2   3   4   5   6   7   8   9   10   >