Motorsport parts

2023-12-08 Thread Jim Sollie
Hi, We are interested in collaborating with your company. I am writing to you because we supply high-quality metal parts for sports cars to wholesalers and distribution networks worldwide, which could enrich your offerings. Whether you need engine components, suspension systems, body

Bug#1057126: "AH03490: scoreboard is full" after nightly maintenance

2023-11-30 Thread Peter Krefting
Package: apache2 Version: 2.4.57-2 Severity: normal Dear Maintainer, we are experiencing that the Apache httpd locks up, filling the error.log with errors after the nightly maintenance (not every night, though): [Wed Nov 29 00:00:01.922731 2023] [mpm_event:notice] [pid 62346:tid

Bug#1057064: apache2: link in default index.html should be HTTPS

2023-11-29 Thread Manfred Hampl
Minor correction to the original text of the bug report: Please read "Debian" instead of "Ubuntu": e.g. "By default, Debian does not allow access through the web browser ..." The issue was identified on Ubuntu, and further research showed that Debian exhibits completely the same. This bug

Bug#1057064: apache2: link in default index.html should be HTTPS

2023-11-28 Thread Chris Murray
Package: apache2 Version: 2.4.57-2 Severity: minor X-Debbugs-Cc: chris.f.mur...@hotmail.co.uk Dear Maintainer, When running the Hardenize (https://www.hardenize.com) tool against my web server, it picked up that on the default Apache2 web page (located at /var/www/html/index.html) has an

Bug#943415: apache2: Disable TLS 1.0 and 1.1 by default

2023-11-15 Thread David Prévot
Hi, Le Thu, Oct 24, 2019 at 05:50:50PM +0200, Kurt Roeckx a écrit : > Package: apache2 > Version: 2.4.38-3 > > Hi, > > I was expecting TLS 1.0 and 1.1 to be disabled Same here. Four years later, RFC 8996 (Deprecating TLS 1.0 and TLS 1.1) has been published and most clients have been updated,

Processed: Bug#1054564 marked as pending in apache2

2023-10-25 Thread Debian Bug Tracking System
Processing control commands: > tag -1 pending Bug #1054564 [apache2] apache2: mod_proxy_connect insecure default server-wide AllowCONNECT value Added tag(s) pending. -- 1054564: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1054564 Debian Bug Tracking System Contact ow...@bugs.debian.org

Bug#1054564: apache2: mod_proxy_connect insecure default server-wide AllowCONNECT value

2023-10-25 Thread Raphaël Droz
Package: apache2 Version: 2.4.56-1~deb11u2 Severity: normal X-Debbugs-Cc: raphael.d...@gmail.com Dear Maintainer, # Context For years, one of my SSL vhost (on :443) has been relying mod_proxy_http to (safely) forward some requests to a backend, acting as a reverse-proxy. ``` # Something like

Bug#1054562: apache2ctl: add new one-word command: list-vhosts

2023-10-25 Thread Thorsten Glaser
Package: apache2 Version: 2.4.56-1~deb11u2 Severity: wishlist X-Debbugs-Cc: t...@mirbsd.de, report...@stoffels.it Please add a new “apache2ctl list-vhosts” command that can be discovered using the apache2ctl(8) manual page, so that people don’t have to “remember” the full command: sudo

apache2_2.4.58-1_sourceonly.changes ACCEPTED into unstable

2023-10-19 Thread Debian FTP Masters
Thank you for your contribution to Debian. Accepted: -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Thu, 19 Oct 2023 14:56:29 +0400 Source: apache2 Architecture: source Version: 2.4.58-1 Distribution: unstable Urgency: medium Maintainer: Debian Apache Maintainers

Processing of apache2_2.4.58-1_sourceonly.changes

2023-10-19 Thread Debian FTP Masters
apache2_2.4.58-1_sourceonly.changes uploaded successfully to localhost along with the files: apache2_2.4.58-1.dsc apache2_2.4.58.orig.tar.gz apache2_2.4.58.orig.tar.gz.asc apache2_2.4.58-1.debian.tar.xz Greetings, Your Debian queue daemon (running on host usper.debian.org)

Bug#1050870: marked as done (apache2: Provide dh-sequence-apache2)

2023-10-19 Thread Debian Bug Tracking System
Your message dated Thu, 19 Oct 2023 11:19:30 + with message-id and subject line Bug#1050870: fixed in apache2 2.4.58-1 has caused the Debian Bug report #1050870, regarding apache2: Provide dh-sequence-apache2 to be marked as done. This means that you claim that the problem has been dealt

Collaborating with an Experienced Software House

2023-10-18 Thread Martin Juve
Hi, Do you need assistance with software development or are you looking to outsource an entire project? As an experienced software house, we provide comprehensive programming support, whether your goal is to develop an application to support internal processes or deliver software as part of a

Processed: Bug#1050870 marked as pending in apache2

2023-10-11 Thread Debian Bug Tracking System
Processing control commands: > tag -1 pending Bug #1050870 [src:apache2] apache2: Provide dh-sequence-apache2 Added tag(s) pending. -- 1050870: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1050870 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Re: Enter passphrase for SSL/TLS keys for 192.168.0.30:443 (RSA)

2023-10-08 Thread Rainer Dorsch
Am Sonntag, 8. Oktober 2023, 17:32:37 CEST schrieb Jeffrey Walton: > On Sun, Oct 8, 2023 at 7:53 AM Rainer Dorsch wrote: > > I have one machine on which I see during upgrade messages like: > > > > Setting up udev (252.17-1~deb12u1) ... > >  Enter passphrase for SSL/TLS keys for 192.168.0.30:443

Bug#837346: marked as done (apache2: FTBFS on kfreebsd-i386: i586-kfreebsd-gnu-ar: command not found)

2023-10-07 Thread Debian Bug Tracking System
Your message dated Sat, 7 Oct 2023 17:13:41 +0300 with message-id and subject line kFreeBSD has been removed from Debian ports has caused the Debian Bug report #837346, regarding apache2: FTBFS on kfreebsd-i386: i586-kfreebsd-gnu-ar: command not found to be marked as done. This means that you

Overview of promotional materials

2023-09-28 Thread Michael Beutler
Good morning, Have you ever considered a stronger product differentiation among your competitors? Combining 40 years of international experience with the creativity of our team, we are creating a full range of Point Of Sales (POS) materials that directly impact your customers' purchasing

Metalworking and welding

2023-09-14 Thread Edric Elswick
Good morning, We specialize in serial production of metal elements. You do not have to resort to the services of subcontractors - we offer you comprehensive services Support from design to production to transportation, which guarantees short delivery times orders and lower costs. We have an

Słowa kluczowe do wypozycjonowania

2023-09-11 Thread Karol Winiarski
Dzień dobry, zapoznałem się z Państwa ofertą i z przyjemnością przyznaję, że przyciąga uwagę i zachęca do dalszych rozmów. Pomyślałem, że może mógłbym mieć swój wkład w Państwa rozwój i pomóc dotrzeć z tą ofertą do większego grona odbiorców. Pozycjonuję strony www, dzięki czemu generują

apache2_2.4.57-3_sourceonly.changes ACCEPTED into unstable

2023-08-29 Thread Debian FTP Masters
Thank you for your contribution to Debian. Accepted: -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Tue, 29 Aug 2023 11:39:32 +0400 Source: apache2 Architecture: source Version: 2.4.57-3 Distribution: unstable Urgency: medium Maintainer: Debian Apache Maintainers

Bug#1050458: marked as done (apache2: given is deprecated at /usr/sbin/a2enmod)

2023-08-29 Thread Debian Bug Tracking System
Your message dated Tue, 29 Aug 2023 08:49:17 + with message-id and subject line Bug#1050458: fixed in apache2 2.4.57-3 has caused the Debian Bug report #1050458, regarding apache2: given is deprecated at /usr/sbin/a2enmod to be marked as done. This means that you claim that the problem has

Processing of apache2_2.4.57-3_sourceonly.changes

2023-08-29 Thread Debian FTP Masters
apache2_2.4.57-3_sourceonly.changes uploaded successfully to localhost along with the files: apache2_2.4.57-3.dsc apache2_2.4.57-3.debian.tar.xz Greetings, Your Debian queue daemon (running on host usper.debian.org)

Processed: Bug#1050458 marked as pending in apache2

2023-08-29 Thread Debian Bug Tracking System
Processing control commands: > tag -1 pending Bug #1050458 [apache2] apache2: given is deprecated at /usr/sbin/a2enmod Added tag(s) pending. -- 1050458: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1050458 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Bug#1050770: apr FTCBFS: cannot check for cross-process mutex

2023-08-28 Thread Helmut Grohne
Source: apr Version: 1.7.2-3 Tags: patch User: debian-cr...@lists.debian.org Usertags: ftcbfs apr fails to cross build from source for most architectures: | checking for robust cross-process mutex support... configure: error: in `/<>/debian/build': | configure: error: cannot run test program

Bug#1050458: apache2: given is deprecated at /usr/sbin/a2enmod

2023-08-24 Thread Niko Tyni
Package: apache2 Version: 2.4.57-2 Severity: important Tags: trixie sid User: debian-p...@lists.debian.org Usertags: perl-5.38-transition autopkgtest Control: affects -1 munin Installing this package spews warnings with Perl 5.38 (currently in experimental) because a2enmod uses the deprecated

Processed: apache2: given is deprecated at /usr/sbin/a2enmod

2023-08-24 Thread Debian Bug Tracking System
Processing control commands: > affects -1 munin Bug #1050458 [apache2] apache2: given is deprecated at /usr/sbin/a2enmod Added indication that 1050458 affects munin -- 1050458: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1050458 Debian Bug Tracking System Contact ow...@bugs.debian.org

Bug#967010: marked as done (apache2: last debian 10.4 , last apache avail from repo hangs on install (and start phase))

2023-07-29 Thread Debian Bug Tracking System
Your message dated Sat, 29 Jul 2023 13:45:57 +0200 with message-id <498b57b77752be9de201b362bb64fdf3f641d296.ca...@debian.org> and subject line Re: apache2: last debian 10.4 , last apache avail from repo hangs on install (and start phase) has caused the Debian Bug report #967010, regarding

Przegląd

2023-06-23 Thread Adam Zmaczyński
Dzień dobry, w związku z ustawowym obowiązkiem kontroli systemów ogrzewania i chłodzenia budynku (ustawa z dn. 29 sierpnia 2014 r. o charakterystyce energetycznej budynków) chcielibyśmy zaoferować Państwu usługę w zakresie okresowej kontroli i oceny stanu technicznego systemów ogrzewania i

Bug#1031034: apr: Missing LFS support triggers FTBFS on other packages

2023-06-20 Thread Stefan Fritsch
It seems a large transition will be needed for 64bit time_t, anyway. And glibc enforces _FILE_OFFSET_BITS=64 if _TIME_BITS=64 is set. apr should do both transitions at the same time. It seems there won't be a transition for i386 but the whole point of i386 is running old binaries.

Spotkanie w sali konferencyjnej

2023-06-16 Thread Tomasz Namysłowski
Dzień dobry, dostarczamy wysokiej jakości sprzęt audio-wideo, m.in. systemy wideokonferencyjne, audio, projekcji obrazu (np. projektory, tablice interaktywne, ekrany LED), umożliwiający zwiększenie efektywności pracy i komunikacji biznesowej. Jeśli chcieliby Państwo sprawdzić nasze

O 95% mniej luk w zabezpieczeniach

2023-06-13 Thread Krystian Szkutnik
Dzień dobry, czy inwestują Państwo w niezawodność, stabilność i bezpieczeństwo systemów IT? Dostarczamy narzędzia dla w pełni wydajnego i bezawaryjnego działania systemów informatycznych, dbające o każdy jego element - zarówno fizyczny (infrastruktura sieciowa) jak i cyfrowy (aplikacje).

Bug#1036213: apache2: frequent SIGSEGV in mod_http2.so (purge_consumed_buckets)

2023-06-08 Thread Stefan Eissing
> Am 08.06.2023 um 12:02 schrieb Bastien Durel : > > Le mercredi 31 mai 2023 à 13:15 +0200, Stefan Eissing a écrit : >> Hi Bastien, >> >> I was finally able to reproduce here what looks like the crashes you >> see with mod_proxy_http2 (notice the careful wording). And I fixed it >> in

Bug#1036213: apache2: frequent SIGSEGV in mod_http2.so (purge_consumed_buckets)

2023-06-08 Thread Bastien Durel
Le mercredi 31 mai 2023 à 13:15 +0200, Stefan Eissing a écrit : > Hi Bastien, > > I was finally able to reproduce here what looks like the crashes you > see with mod_proxy_http2 (notice the careful wording). And I fixed it > in https://github.com/icing/mod_h2/releases/tag/v2.0.18 > > Looking

Bug#1036213: apache2: frequent SIGSEGV in mod_http2.so (purge_consumed_buckets)

2023-05-31 Thread Bastien Durel
Le 31/05/2023 à 13:15, Stefan Eissing a écrit : Hi Bastien, I was finally able to reproduce here what looks like the crashes you see with mod_proxy_http2 (notice the careful wording). And I fixed it in https://github.com/icing/mod_h2/releases/tag/v2.0.18 Looking forward to hear how it fares

Bug#1036213: apache2: frequent SIGSEGV in mod_http2.so (purge_consumed_buckets)

2023-05-31 Thread Stefan Eissing
Hi Bastien, I was finally able to reproduce here what looks like the crashes you see with mod_proxy_http2 (notice the careful wording). And I fixed it in https://github.com/icing/mod_h2/releases/tag/v2.0.18 Looking forward to hear how it fares on your system. Kind Regards, Stefan > Am

Bug#1036213: apache2: More infos for this bug

2023-05-30 Thread Stefan Eissing
Thanks for the information. Does this setup also run mod_proxy_http2? (I am investigating issue in that module that I can somewhat reproduce) What measurement is the "load average" you mentioned? CPU usage? As to the observed log entries, these appear when a client connection is terminated

Bug#1036213: apache2: More infos for this bug

2023-05-30 Thread root
Package: apache2 Version: 2.4.56-1~deb11u2 Followup-For: Bug #1036213 I have additional information that might be related to this bug. It seems to be following the previous bug I opened in Bug#1033408 , which is now solved since 2.4.56-1~deb11u2, but now we don't have segfaults anymore, but the

Bug#1036213: apache2: frequent SIGSEGV in mod_http2.so (purge_consumed_buckets)

2023-05-24 Thread Stefan Eissing
> Am 24.05.2023 um 16:10 schrieb Bastien Durel : > > Le mercredi 24 mai 2023 à 14:50 +0200, Stefan Eissing a écrit : >> I continue to improve mod_proxy_http2: >> https://github.com/icing/mod_h2/releases/tag/v2.0.17 >> >> Added more edge case tests for the module, fixed observed bugs. But >>

Bug#1036213: apache2: frequent SIGSEGV in mod_http2.so (purge_consumed_buckets)

2023-05-24 Thread Bastien Durel
Le mercredi 24 mai 2023 à 14:50 +0200, Stefan Eissing a écrit : > I continue to improve mod_proxy_http2: > https://github.com/icing/mod_h2/releases/tag/v2.0.17 > > Added more edge case tests for the module, fixed observed bugs. But > have not replicated your crashes which look weird. Sorry.

Bug#1036213: apache2: frequent SIGSEGV in mod_http2.so (purge_consumed_buckets)

2023-05-24 Thread Stefan Eissing
I continue to improve mod_proxy_http2: https://github.com/icing/mod_h2/releases/tag/v2.0.17 Added more edge case tests for the module, fixed observed bugs. But have not replicated your crashes which look weird. Sorry. Kind Regards, Stefan > Am 23.05.2023 um 19:30 schrieb Bastien Durel : > >

Bug#1036213: apache2: frequent SIGSEGV in mod_http2.so (purge_consumed_buckets)

2023-05-22 Thread Bastien Durel
Le lundi 22 mai 2023 à 16:36 +0200, Stefan Eissing a écrit : > > > > Am 19.05.2023 um 18:50 schrieb Bastien Durel : > > > > Le 19/05/2023 à 18:11, Stefan Eissing a écrit : > > > Hi Bastien, > > Hello > > > > > I am looking into the failures of mod_proxy_http2 and seeing an > > > issue with

Bug#1036213: apache2: frequent SIGSEGV in mod_http2.so (purge_consumed_buckets)

2023-05-22 Thread Stefan Eissing
> Am 19.05.2023 um 18:50 schrieb Bastien Durel : > > Le 19/05/2023 à 18:11, Stefan Eissing a écrit : >> Hi Bastien, > Hello > >> I am looking into the failures of mod_proxy_http2 and seeing an issue with >> connection reuse and subsequent handling of requests. >> Going back to the original

Bug#1036213: apache2: frequent SIGSEGV in mod_http2.so (purge_consumed_buckets)

2023-05-19 Thread Bastien Durel
Le 19/05/2023 à 18:11, Stefan Eissing a écrit : Hi Bastien, Hello I am looking into the failures of mod_proxy_http2 and seeing an issue with connection reuse and subsequent handling of requests. Going back to the original issue, do you still see those with mod_h2 v2.0.15? That would be

Bug#1036213: apache2: frequent SIGSEGV in mod_http2.so (purge_consumed_buckets)

2023-05-19 Thread Stefan Eissing
Hi Bastien, I am looking into the failures of mod_proxy_http2 and seeing an issue with connection reuse and subsequent handling of requests. Going back to the original issue, do you still see those with mod_h2 v2.0.15? That would be interesting to know. I do not know if just relying on

Bug#1036213: apache2: frequent SIGSEGV in mod_http2.so (purge_consumed_buckets)

2023-05-19 Thread Bastien Durel
Le jeudi 18 mai 2023 à 15:04 +0200, Bastien Durel a écrit : > Le 18/05/2023 à 14:41, Stefan Eissing a écrit : > > Did you have an warning message like "AH03516: unexpected NN > > streams in hold" at that time in out error log? > > No (grepping AH03516 in *.log returns nothing (nor does "streams

Bug#1036213: apache2: frequent SIGSEGV in mod_http2.so (purge_consumed_buckets)

2023-05-18 Thread Stefan Eissing
Could you get me a full backtrace of all threads? > Am 18.05.2023 um 15:04 schrieb Bastien Durel : > > Le 18/05/2023 à 14:41, Stefan Eissing a écrit : >> Did you have an warning message like "AH03516: unexpected NN streams in >> hold" at that time in out error log? > > No (grepping AH03516 in

Bug#1036213: apache2: frequent SIGSEGV in mod_http2.so (purge_consumed_buckets)

2023-05-18 Thread Bastien Durel
Le 18/05/2023 à 14:41, Stefan Eissing a écrit : Did you have an warning message like "AH03516: unexpected NN streams in hold" at that time in out error log? No (grepping AH03516 in *.log returns nothing (nor does "streams in hold")) -- Bastien Durel

Bug#1036213: apache2: frequent SIGSEGV in mod_http2.so (purge_consumed_buckets)

2023-05-18 Thread Stefan Eissing
Did you have an warning message like "AH03516: unexpected NN streams in hold" at that time in out error log? > Am 18.05.2023 um 11:04 schrieb Bastien Durel : > > Hello, > > I ran with /usr/lib/apache2/modules/mod_http2_2.0.15.so & > /usr/lib/apache2/modules/mod_proxy_http2_2.0.15.so since

Bug#1036213: apache2: frequent SIGSEGV in mod_http2.so (purge_consumed_buckets)

2023-05-18 Thread Bastien Durel
Hello, I ran with /usr/lib/apache2/modules/mod_http2_2.0.15.so & /usr/lib/apache2/modules/mod_proxy_http2_2.0.15.so since yesterday 15:20, and got a SIGSEGV at 21:29:30 : it's not in purge_consumed_buckets but it's in the h2_proxy stack ... Here is the bt full of the core: #0

Bug#1036213: apache2: frequent SIGSEGV in mod_http2.so (purge_consumed_buckets)

2023-05-17 Thread Stefan Eissing
Sorry to hear about this. I think the recent change that could be relevant here is the addition of: h2_mplx.c#515:c1_purge_streams(m); as seen in Apache httpd trunk and at https://github.com/icing/mod_h2. This is intended to assure that streams and their requests are destroyed in the right

Bug#1036213: apache2: frequent SIGSEGV in mod_http2.so (purge_consumed_buckets)

2023-05-17 Thread Bastien Durel
Package: apache2 Version: 2.4.56-1~deb11u2 Severity: important Dear Maintainer, I see many segmentation faults in apache2, for exemple in the last 24h I got: Tue 2023-05-16 13:40:59 CEST 7757403333 11 present /usr/sbin/apache2 Tue 2023-05-16 13:52:44 CEST 7983293333 11

Pomiar sprawności urzadzeń - termowizja

2023-05-12 Thread Adam Zmaczyński
Dzień dobry, czy identyfikowali Państwo obszary w firmie, w których następuje znaczące zużycie energii? Wykonujemy specjalistyczne audyty systemów ogrzewania i klimatyzacji, które pozwolą Państwu zmniejszyć koszty stałe i wyeliminować straty energii. Na podstawie audytu mogą stworzyć Państwo

Quick production question

2023-05-04 Thread Kurt Birky
Hello, Would a performance improvement of up to 20%, a reduction in setup times by 10-40%, and a 20% reduction in downtime be a satisfying result for you? We offer an efficient and easy-to-use system for monitoring and optimizing production, which provides real-time data directly from machines

Re: CVE-2023-25690: Apache2 mod_proxy for old(old)stable?

2023-04-20 Thread Moritz Muehlenhoff
Hi Philipp, > lists > "2.4.38-3+deb10u9" from Debian-10-Buster as still vulnerable. > Are there any plans to back-port the change to that older version, e.g. > - Debian-10-Buster Security > - Debian-9-Stretch ELTS (Freexian) > > If

CVE-2023-25690: Apache2 mod_proxy for old(old)stable?

2023-04-20 Thread Philipp Hahn
Hello fellow DDs, sorry for wasting your valuable time, but lists "2.4.38-3+deb10u9" from Debian-10-Buster as still vulnerable. Are there any plans to back-port the change to that older version, e.g. - Debian-10-Buster Security -

Processed: reassign 650741 to gnome-session-flashback, reassign 714631 to gnome-session-flashback ...

2023-04-19 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > # reassigning orphaned bugs to their respective source packages (or > successors thereof) > reassign 650741 gnome-session-flashback 3.0.2-3 Bug #650741 [gnome-session-fallback] gnome-session-fallback: gnome-session-fallback displays useless

apache2_2.4.57-2_sourceonly.changes ACCEPTED into unstable

2023-04-12 Thread Debian FTP Masters
Thank you for your contribution to Debian. Accepted: -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Thu, 13 Apr 2023 07:26:51 +0400 Source: apache2 Built-For-Profiles: nocheck Architecture: source Version: 2.4.57-2 Distribution: unstable Urgency: medium Maintainer: Debian

Processing of apache2_2.4.57-2_sourceonly.changes

2023-04-12 Thread Debian FTP Masters
apache2_2.4.57-2_sourceonly.changes uploaded successfully to localhost along with the files: apache2_2.4.57-2.dsc apache2_2.4.57-2.debian.tar.xz Greetings, Your Debian queue daemon (running on host usper.debian.org)

apache2_2.4.56-1~deb11u2_sourceonly.changes ACCEPTED into proposed-updates

2023-04-08 Thread Debian FTP Masters
Thank you for your contribution to Debian. Accepted: -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Sun, 02 Apr 2023 07:06:01 +0400 Source: apache2 Architecture: source Version: 2.4.56-1~deb11u2 Distribution: bullseye Urgency: medium Maintainer: Debian Apache Maintainers

Bug#1033408: marked as done (apache2: Segmentation fault + 503 on frontpage on 2.4.56-1)

2023-04-08 Thread Debian Bug Tracking System
Your message dated Sat, 08 Apr 2023 16:17:08 + with message-id and subject line Bug#1033408: fixed in apache2 2.4.56-1~deb11u2 has caused the Debian Bug report #1033408, regarding apache2: Segmentation fault + 503 on frontpage on 2.4.56-1 to be marked as done. This means that you claim that

Bug#1033284: marked as done (apache2 2.4.56-1 redirects not normal working appeared %3f)

2023-04-08 Thread Debian Bug Tracking System
Your message dated Sat, 08 Apr 2023 16:17:08 + with message-id and subject line Bug#1033284: fixed in apache2 2.4.56-1~deb11u2 has caused the Debian Bug report #1033284, regarding apache2 2.4.56-1 redirects not normal working appeared %3f to be marked as done. This means that you claim that

Bug#1018718: marked as done (apache2-doc: despite having been disabled, apache2-doc.conf gets rather silently re-enabled automatically)

2023-04-08 Thread Debian Bug Tracking System
Your message dated Sat, 08 Apr 2023 16:17:08 + with message-id and subject line Bug#1018718: fixed in apache2 2.4.56-1~deb11u2 has caused the Debian Bug report #1018718, regarding apache2-doc: despite having been disabled, apache2-doc.conf gets rather silently re-enabled automatically to be

apache2_2.4.57-1_sourceonly.changes ACCEPTED into unstable

2023-04-07 Thread Debian FTP Masters
Thank you for your contribution to Debian. Accepted: -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Sat, 08 Apr 2023 06:57:16 +0400 Source: apache2 Built-For-Profiles: nocheck Architecture: source Version: 2.4.57-1 Distribution: unstable Urgency: medium Maintainer: Debian

apache2_2.4.56-1~deb11u2_sourceonly.changes ACCEPTED into proposed-updates->stable-new

2023-04-07 Thread Debian FTP Masters
Thank you for your contribution to Debian. Mapping bullseye to stable. Mapping stable to proposed-updates. Accepted: -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Sun, 02 Apr 2023 07:06:01 +0400 Source: apache2 Architecture: source Version: 2.4.56-1~deb11u2 Distribution:

Processing of apache2_2.4.56-1~deb11u2_sourceonly.changes

2023-04-07 Thread Debian FTP Masters
apache2_2.4.56-1~deb11u2_sourceonly.changes uploaded successfully to localhost along with the files: apache2_2.4.56-1~deb11u2.dsc apache2_2.4.56-1~deb11u2.debian.tar.xz Greetings, Your Debian queue daemon (running on host usper.debian.org)

Processing of apache2_2.4.57-1_sourceonly.changes

2023-04-07 Thread Debian FTP Masters
apache2_2.4.57-1_sourceonly.changes uploaded successfully to localhost along with the files: apache2_2.4.57-1.dsc apache2_2.4.57.orig.tar.gz apache2_2.4.57.orig.tar.gz.asc apache2_2.4.57-1.debian.tar.xz Greetings, Your Debian queue daemon (running on host usper.debian.org)

Processed: closing 977014

2023-04-03 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > close 977014 Bug #977014 [apache2-doc] apache2-doc: please do not enable apache2-doc site (or even better: remove it at all) Marked Bug as done > thanks Stopping processing here. Please contact me if you need assistance. -- 977014:

Bug#1018718: marked as pending in apache2

2023-04-03 Thread Christoph Anton Mitterer
On Mon, 2023-04-03 at 10:38 +0400, Yadd wrote: > > Causes that would also make it fix #977014. > Sure, thanks for the link You've marked it as fixed but haven't closed it. Was that on purpose or should I close it? > I saw in this issue that you were a little frustrated by the lack of >

Bug#1018718: marked as pending in apache2

2023-04-03 Thread Yadd
On 4/2/23 07:56, Christoph Anton Mitterer wrote: Hey. Thanks for the fix. Am I right that this *generally* does not longer enable apache2- doc.conf per default (i.e. also on fresh installs)? Hi, yes you're right Causes that would also make it fix #977014. Sure, thanks for the link I

Processed: fixed 977014 in 2.4.54-3

2023-04-03 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > fixed 977014 2.4.54-3 Bug #977014 [apache2-doc] apache2-doc: please do not enable apache2-doc site (or even better: remove it at all) Marked as fixed in versions apache2/2.4.54-3. > thanks Stopping processing here. Please contact me if you need

Bug#1018718: marked as pending in apache2

2023-04-01 Thread Christoph Anton Mitterer
Hey. Thanks for the fix. Am I right that this *generally* does not longer enable apache2- doc.conf per default (i.e. also on fresh installs)? Causes that would also make it fix #977014. Cheers, Chris.

apache2_2.4.56-2_sourceonly.changes ACCEPTED into unstable

2023-04-01 Thread Debian FTP Masters
Thank you for your contribution to Debian. Accepted: -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Sun, 02 Apr 2023 06:54:25 +0400 Source: apache2 Built-For-Profiles: nocheck Architecture: source Version: 2.4.56-2 Distribution: unstable Urgency: medium Maintainer: Debian

Processing of apache2_2.4.56-2_sourceonly.changes

2023-04-01 Thread Debian FTP Masters
apache2_2.4.56-2_sourceonly.changes uploaded successfully to localhost along with the files: apache2_2.4.56-2.dsc apache2_2.4.56-2.debian.tar.xz Greetings, Your Debian queue daemon (running on host usper.debian.org)

Bug#1033408: marked as done (apache2: Segmentation fault + 503 on frontpage on 2.4.56-1)

2023-04-01 Thread Debian Bug Tracking System
Your message dated Sun, 02 Apr 2023 03:19:14 + with message-id and subject line Bug#1033408: fixed in apache2 2.4.56-2 has caused the Debian Bug report #1033408, regarding apache2: Segmentation fault + 503 on frontpage on 2.4.56-1 to be marked as done. This means that you claim that the

Bug#1033284: marked as done (apache2 2.4.56-1 redirects not normal working appeared %3f)

2023-04-01 Thread Debian Bug Tracking System
Your message dated Sun, 02 Apr 2023 03:19:14 + with message-id and subject line Bug#1033284: fixed in apache2 2.4.56-2 has caused the Debian Bug report #1033284, regarding apache2 2.4.56-1 redirects not normal working appeared %3f to be marked as done. This means that you claim that the

Processed: Bug#1033408 marked as pending in apache2

2023-04-01 Thread Debian Bug Tracking System
Processing control commands: > tag -1 pending Bug #1033408 [apache2] apache2: Segmentation fault + 503 on frontpage on 2.4.56-1 Added tag(s) pending. -- 1033408: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1033408 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Processed: Bug#1018718 marked as pending in apache2

2023-04-01 Thread Debian Bug Tracking System
Processing control commands: > tag -1 pending Bug #1018718 [apache2-doc] apache2-doc: despite having been disabled, apache2-doc.conf gets rather silently re-enabled automatically Added tag(s) pending. -- 1018718: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1018718 Debian Bug Tracking

Processed: Bug#1033284 marked as pending in apache2

2023-04-01 Thread Debian Bug Tracking System
Processing control commands: > tag -1 pending Bug #1033284 [apache2] apache2 2.4.56-1 redirects not normal working appeared %3f Ignoring request to alter tags of bug #1033284 to the same tags previously set -- 1033284: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1033284 Debian Bug

Processed: Bug#1033284 marked as pending in apache2

2023-04-01 Thread Debian Bug Tracking System
Processing control commands: > tag -1 pending Bug #1033284 [apache2] apache2 2.4.56-1 redirects not normal working appeared %3f Ignoring request to alter tags of bug #1033284 to the same tags previously set -- 1033284: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1033284 Debian Bug

Bug#1033770: bullseye-pu: package apache2/2.4.56-1~deb11u2

2023-03-31 Thread Yadd
Package: release.debian.org Severity: normal Tags: bullseye User: release.debian@packages.debian.org Usertags: pu X-Debbugs-Cc: apac...@packages.debian.org Control: affects -1 + src:apache2 [ Reason ] apache2 silently reenable apache2-doc.conf despite having been disabled (#1018718) [ Impact

Processed: Bug#1033284 marked as pending in apache2

2023-03-31 Thread Debian Bug Tracking System
Processing control commands: > tag -1 pending Bug #1033284 [apache2] apache2 2.4.56-1 redirects not normal working appeared %3f Added tag(s) pending. -- 1033284: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1033284 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Bug#1033284: apache2 2.4.56-1 redirects not normal working appeared %3f

2023-03-31 Thread Robert Willert
This Bug with $3f added is fixed in apache trunk r1908813. https://bz.apache.org/bugzilla/show_bug.cgi?id=66547

Bug#1033720: [INTL:ro] Romanian debconf templates translation of ssl-cert

2023-03-30 Thread Remus-Gabriel Chelu
Package: ssl-cert Version: N/A Severity: wishlist Tags: l10n, patch Dear Maintainer, Please find attached the Romanian translation of the «ssl-cert» file. Thanks, Remus-Gabriel # Mesajele în limba română pentru pachetul ssl-cert. # Romanian translation of ssl-cert. # Copyright © 2023 THE

Bug#1033408: apache2: Segmentation fault + 503 on frontpage on 2.4.56-1

2023-03-28 Thread Fabien LE BERRE
Hi, Sorry for the delay, as it is a production server I won't be allowed to compile a new apache2 with the patch. FYI, I now have a second server (production too unfortunately) with the same issue. Rollbacked on 2.4.54 as well to solve the segfaults. I didn't try this workaround, but I guess

Processed: severity of 1033408 is serious

2023-03-26 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > severity 1033408 serious Bug #1033408 [apache2] apache2: Segmentation fault + 503 on frontpage on 2.4.56-1 Severity set to 'serious' from 'important' > thanks Stopping processing here. Please contact me if you need assistance. -- 1033408:

Processed: affects 1033284

2023-03-26 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > affects 1033284 + security.debian.org,release.debian.org Bug #1033284 [apache2] apache2 2.4.56-1 redirects not normal working appeared %3f Added indication that 1033284 affects security.debian.org and release.debian.org > thanks Stopping

Bug#1033408: apache2: Segmentation fault + 503 on frontpage on 2.4.56-1

2023-03-24 Thread Salvatore Bonaccorso
Hi, On Fri, Mar 24, 2023 at 05:17:34PM +0100, Fabien LE BERRE wrote: > Yes it does look like the bug. The Backtrace looks a lot like the coredump > I've seen. > Thanks for the heads up. Looking forward for the patch to be applied > officially. Would you be able to have additionally test the

Processed: found 1033408 in 2.4.56-1

2023-03-24 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > found 1033408 2.4.56-1 Bug #1033408 [apache2] apache2: Segmentation fault + 503 on frontpage on 2.4.56-1 Marked as found in versions apache2/2.4.56-1. > thanks Stopping processing here. Please contact me if you need assistance. -- 1033408:

Processed: bug 1033408 is forwarded to https://bz.apache.org/bugzilla/show_bug.cgi?id=66539

2023-03-24 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > forwarded 1033408 https://bz.apache.org/bugzilla/show_bug.cgi?id=66539 Bug #1033408 [apache2] apache2: Segmentation fault + 503 on frontpage on 2.4.56-1 Set Bug forwarded-to-address to 'https://bz.apache.org/bugzilla/show_bug.cgi?id=66539'. >

Processed: affects 1033408

2023-03-24 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > affects 1033408 + security.debian.org,release.debian.org Bug #1033408 [apache2] apache2: Segmentation fault + 503 on frontpage on 2.4.56-1 Added indication that 1033408 affects security.debian.org and release.debian.org > thanks Stopping

Bug#1033408: apache2: Segmentation fault + 503 on frontpage on 2.4.56-1

2023-03-24 Thread Fabien LE BERRE
Yes it does look like the bug. The Backtrace looks a lot like the coredump I've seen. Thanks for the heads up. Looking forward for the patch to be applied officially. Le ven. 24 mars 2023 à 17:06, 'Stefan Eissing' via Sysadmin < sysad...@dutiko.com> a écrit : > Might be related to

Bug#1033408: apache2: Segmentation fault + 503 on frontpage on 2.4.56-1

2023-03-24 Thread Stefan Eissing
Might be related to https://bz.apache.org/bugzilla/show_bug.cgi?id=66539 > Am 24.03.2023 um 15:30 schrieb root : > > Package: apache2 > Version: 2.4.56-1~deb11u1 > Severity: important > X-Debbugs-Cc: t...@security.debian.org > > Unattended-upgrades applied this new version on 22 march @ 6AM.

Bug#1033408: apache2: Segmentation fault + 503 on frontpage on 2.4.56-1

2023-03-24 Thread root
Package: apache2 Version: 2.4.56-1~deb11u1 Severity: important X-Debbugs-Cc: t...@security.debian.org Unattended-upgrades applied this new version on 22 march @ 6AM. Had Segmentation faults since then, 503 for customers on websites. Since we reverted back to 2.4.54, we've no more issues. Couldn't

apache2_2.4.56-1~deb11u1_sourceonly.changes ACCEPTED into proposed-updates

2023-03-23 Thread Debian FTP Masters
Thank you for your contribution to Debian. Accepted: -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Wed, 08 Mar 2023 07:05:04 +0400 Source: apache2 Architecture: source Version: 2.4.56-1~deb11u1 Distribution: bullseye-security Urgency: medium Maintainer: Debian Apache

Bug#1032476: marked as done (apache2: CVE-2023-25690 CVE-2023-27522)

2023-03-23 Thread Debian Bug Tracking System
Your message dated Thu, 23 Mar 2023 16:02:08 + with message-id and subject line Bug#1032476: fixed in apache2 2.4.56-1~deb11u1 has caused the Debian Bug report #1032476, regarding apache2: CVE-2023-25690 CVE-2023-27522 to be marked as done. This means that you claim that the problem has been

Bug#1033284: apache2 2.4.56-1 redirects not normal working appeared %3f

2023-03-21 Thread Martin Hentschel
Dear Debian-Team, We also had a problem with broken redirects after upgrading to 2.4.56-1. The cause seemed to be, that the REQUEST_URI contained the complete URL and not only the request path. Downgrading back to 2.4.54-1 fixed it. Thanks - Martin

Bug#1033284: apache2 2.4.56-1 redirects not normal working appeared %3f

2023-03-21 Thread alex
Package: apache2 Version: 2.4.56-1 Hello. I used to redirect RewriteRule ^test\.php$https://www.test.com/? [R=301,L] Result test.com/test.php 301 >https://www.test.com/ After upgrading to the 2.4.56-1 Result test.com/test.php 301 >https://www.test.com/%3f What is the problem can you fix it?

apache2_2.4.56-1~deb11u1_sourceonly.changes ACCEPTED into proposed-updates->stable-new

2023-03-20 Thread Debian FTP Masters
Thank you for your contribution to Debian. Mapping stable-security to proposed-updates. Accepted: -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Wed, 08 Mar 2023 07:05:04 +0400 Source: apache2 Architecture: source Version: 2.4.56-1~deb11u1 Distribution: bullseye-security

Processed: Re: apache2-doc: despite having been disabled, apache2-doc.conf gets rather silently re-enabled automatically

2023-03-20 Thread Debian Bug Tracking System
Processing control commands: > severity -1 serious Bug #1018718 [apache2-doc] apache2-doc: despite having been disabled, apache2-doc.conf gets rather silently re-enabled automatically Severity set to 'serious' from 'important' -- 1018718:

Bug#1018718: apache2-doc: despite having been disabled, apache2-doc.conf gets rather silently re-enabled automatically

2023-03-20 Thread Thorsten Glaser
Package: apache2-doc Version: 2.4.56-1~deb11u1 Followup-For: Bug #1018718 X-Debbugs-Cc: t...@mirbsd.de Control: severity -1 serious Justification: Policy §10.7.3 This package overwrites local changes on upgrade, which is a release-critical bug as it’s a Policy violation. -- System

Bug#1032627: please drop transitional package libapache2-mod-md from src:apache2

2023-03-10 Thread Holger Levsen
Package: libapache2-mod-md Version: 2.4.56-1 Severity: normal user: qa.debian@packages.debian.org usertags: transitional Please drop the transitional package libapache2-mod-md (from the source package apache2) after the release of bookworm, it has been released with buster and bullseye

<    1   2   3   4   5   6   7   8   9   10   >