Re: Bug#222452: Webmin-apache dependency on apache-perl missing

2003-12-04 Thread Fabio Massimo Di Nitto
On Thu, 4 Dec 2003, Jaldhar H. Vyas wrote: You're right. But I could have sworn that at one point apache-perl had Provides: apache apache, apache-perl and apache-ssl provide: httpd. apache-perl in woody recommended apache since it was not a standalone package. Now it does not anymore.

Bug#223810:

2003-12-15 Thread Fabio Massimo Di Nitto
Sorry but i fail to see which is the problem here. /usr/local/bin is in the path and it is a valid path as described in the FHS documentation. We make no use of it since we do not store any data in it (debian Policy). Thanks Fabio On Sat, 13 Dec 2003, Saku Ytti wrote: Uhh, even I don't

Bug#223902: apache: suexec is built with www instead of www-data as user

2003-12-15 Thread Fabio Massimo Di Nitto
Hi Brian, thanks for reporting. I have the fix ready in CVS. I expect to upload a new version within today or tomorrow. Fabio On Sat, 13 Dec 2003, Brian McGroarty wrote: Package: apache Version: 1.3.29.0.1-1 Severity: normal Tags: sid suexec is broken. /usr/lib/apache/suexec -V

Bug#223780: apache-common: 'modules.conf' included twice

2003-12-15 Thread Fabio Massimo Di Nitto
Hi Marc, can you send me your config files please?? I have been trying to reproduce this problem with no success. Thanks Fabio On Fri, 12 Dec 2003, [utf-8] Marc Dequènes wrote: Package: apache-common Version: 1.3.29.0.1-1 Severity: normal After upgrade the following line is

Bug#224128: Apache1.3.29+PHP+mod_includes BUG

2003-12-16 Thread Fabio Massimo Di Nitto
Hi Jordan, sorry but i cannot reproduce this problem. Which debian version of apache and php are you running?? On Mon, 15 Dec 2003, Jordan Trask wrote: When I add ?LoadModule includes_module /usr/lib/apache/1.3/mod_include.so? manually, to modules.conf. and do why manually?? please

Re: Bug#224049: libapache-mod-perl: Segmentaion fault when starting apache

2003-12-17 Thread Fabio Massimo Di Nitto
On Wed, 17 Dec 2003, Michael D Schleif wrote: Fabio Massimo Di Nitto [EMAIL PROTECTED] [2003:12:17:06:29:51+0100] scribed: This problem has been already fixed in more recent versions of apache. Fabio What does this mean? Is this only an issue of apache DEB version? no the problem

Bug#224233: apache: upgrade bombs with sed errors

2003-12-17 Thread Fabio Massimo Di Nitto
Hi Paul, which version of sed are you using? For what i can see here you have a mixed environment with woody/sid packages. When i test apache i almost always test a full upgrade from woody to sid and i have never seen this problem. If you can track the problem down to a specific version

Bug#224233: apache: upgrade bombs with sed errors

2003-12-17 Thread Fabio Massimo Di Nitto
tags 224233 + pending stop quit Ok it is a sed problem.. i could reproduce the bug easily. When i answered back before i totally forgot i had a chroot handy ;) Thanks Fabio On Tue, 16 Dec 2003, Paul Telford wrote: Package: apache Version: 1.3.29.0.1-2 Severity: normal Apache gave me a

Bug#223902: Bug#223810: Info received (was Bug#223810)

2003-12-17 Thread Fabio Massimo Di Nitto
Hi Saku, thanks for tracking down the problem. I will upload a new version today without the pam_limits support. If you can be so kind to leave the bug closed we will avoid the usual couple of tons of mails going around. Fabio On Wed, 17 Dec 2003, Saku Ytti wrote: The bug still

Bug#224260: apache-common: error converting module information

2003-12-17 Thread Fabio Massimo Di Nitto
tags 224260 + pending stop quit OK fixed in CVS. thanks for spotting it. In my tests i never got an error message and it was working. Which version of sed are you using? Thanks Fabio On Wed, 17 Dec 2003, Matt Jackson wrote: Package: apache-common Version: 1.3.29.0.1-2 Severity: important

Bug#224259: apache: user not found in Basic authentication

2003-12-17 Thread Fabio Massimo Di Nitto
Hi Garamszegi, this is mostlikely an error in your configuration. Please use modules-config and remove all the auth modules that you do not need and leave only mod_auth. This should make it working. Let me know asap if it does or not. Thanks Fabio On Wed, 17 Dec 2003,

Re: Bug#224049: libapache-mod-perl: Segmentaion fault when starting apache

2003-12-17 Thread Fabio Massimo Di Nitto
On Wed, 17 Dec 2003, Michael D Schleif wrote: However, the problem persists! # COLUMNS=110 dpkg -l '*apache*' | grep ^i ii apache1.3.29.0.1-2 Versatile, high-performance HTTP server ii apache-common 1.3.29.0.1-2 Support files for all Apache

Bug#224259: apache: user not found in Basic authentication

2003-12-17 Thread Fabio Massimo Di Nitto
Hi Garamszegi, On Wed, 17 Dec 2003 [EMAIL PROTECTED] wrote: Hi Fabio, my current modules.conf: [SNIP] Shall be any of these modules removed? Is there other places to allow/disallow modules? No this looks fine but i just noticed: addmin:J/HrQ7c/b6bNQ jerry:jerry

libapache-mod-perl dependencies

2003-12-17 Thread Fabio Massimo Di Nitto
I removed the bug from the CC since it is closed and we are going a bit off topic. On Wed, 17 Dec 2003, Michael D Schleif wrote: OK, now apache starts while mod_perl is enabled. Thank you. no problem. Is it a _bug_ that apt did *not* warn me about a dependency issue for

Bug#224233: apache-common: sed error

2003-12-17 Thread Fabio Massimo Di Nitto
Hi Paul, -s was a typo, reported in another bug and fixed. I already uploaded -3 with both the -s to -e correction and the version dependency. Fabio On Wed, 17 Dec 2003, Paul Telford wrote: I know you already marked this pending, but here's some more information just in case it helps

Bug#224128: (no subject)

2003-12-17 Thread Fabio Massimo Di Nitto
Hi Jordan, here you have a bit of a messed up system but i think the problem you have is due to: ii php4-imap 4.3.3-3IMAP module for php4 ii php4-pgsql 4.3.2+rc3-3PostgreSQL module for php4 php4 is broken and crashes apache when these 2 extensions are used

Re: libapache-mod-perl install stuck in dpkg

2003-12-17 Thread Fabio Massimo Di Nitto
Hi Nori, please upgrade apache and libapache-mod-perl to the latest versions. the one you are using has an error (if not more.. i can't remember on the fly) in the postinst script that depends from another bunch of bug fixes in apache-common. Fabio On Wed, 17 Dec 2003, Nori Heikkinen

Bug#224454: apache: upgrade fails because /var/www already exists

2003-12-18 Thread Fabio Massimo Di Nitto
Hi Sean, this is really strange. From the postinst: if [ ! -d /var/www ]; then mkdir -p /var/www chown root:root /var/www chmod 755 /var/www cp -f /usr/share/doc/$pkg/intro.html /var/www/index.html chown www-data:www-data /var/www/index.html

Bug#224390: apache-ssl: SSLCacheServerPort: httpd.conf not updated

2003-12-19 Thread Fabio Massimo Di Nitto
On Thu, 18 Dec 2003, Thomas R. Shemanske wrote: Fabio Massimo Di Nitto wrote: | | | Hi Thomas, | this is simply not possible. neither now or in the future so it is | wontfix. There is no patch in the message.. did you forget to attach one? | | It is simply impossible to change a set

Bug#224454: possibly more info

2003-12-19 Thread Fabio Massimo Di Nitto
On Fri, 19 Dec 2003, Sean Finney wrote: having another problem too, think it's related: mini-me[/var]18:01:24# /etc/init.d/apache start Configuration syntax error detected. Not reloading. Syntax error on line 281 of /etc/apache/httpd.conf: DocumentRoot must be a directory

Bug#224553: apache segfaults on startup

2003-12-20 Thread Fabio Massimo Di Nitto
reassign 224553 php4 stop quit Hi Birzan, this is a php4 problem and i am reassigning it. From one of the file included i can see you are loading php4-imap extension that is broken. It is enough to disable that extension to make apache starting, but it is not an apache fault. Thanks

Bug#219378: still having this problem

2003-12-26 Thread Fabio Massimo Di Nitto
Hi Dave, thanks for the information but I still cannot reproduce this problem and it makes debug quite difficult. I will see if i can dedicate a machine to reproduce your setup sometimes when i will be back from holidays. Fabio On Thu, 25 Dec 2003, Dave O wrote: I again tried to

Re: Bug#225352: apache: install fails because of missing (?) or incomplete .info files

2003-12-29 Thread Fabio Massimo Di Nitto
On Mon, 29 Dec 2003, simon raven wrote: Le Mon, Dec 29, 2003 at 08:31:35 +0100, Fabio Massimo Di Nitto a crit: Hi Simon, clearly you did not read entirely the error message in the first place since for that error you are not supposed to open bugs against apache. info files

sarge package transition (was Re: Bug#224049: libapache-mod-perl: Works with perl 5.8.0; Segfaults against 5.8.2)

2003-12-29 Thread Fabio Massimo Di Nitto
reassign 224959 libapache-mod-perl reassign 225287 libapache-mod-perl merge 225287 224959 severity 224959 normal tags 224959 + sarge stop quit I hope to reach all the people having this problem with this mail. Recently sarge has received a new version of perl but apache and mod-perl packages in

Bug#225056: apache: Segmentation fault on startup with virtual hosts

2003-12-29 Thread Fabio Massimo Di Nitto
+0100, Fabio Massimo Di Nitto wrote: Hi Jeremy, if you are using mod_perl would you be so kind to try to upgrade perl as well and tell if that segfault still happens? Please also upgrade to the latest apache packages. Didn't realise that there is a newer package, though it seems my

Bug#225487: apache-ssl: Postinstall fails with a sed error

2003-12-31 Thread Fabio Massimo Di Nitto
Hi Doug, can you be so kind to add set -x to /var/lib/dpkg/info/apache-ssl.postinst and send me the output? thanks Fabio On Mon, 29 Dec 2003, Doug Maxwell wrote: Package: apache-ssl Version: 1.3.29.0.1-3 Severity: grave Tags: sid Justification: renders package unusable Error

Bug#225287: libapache-mod-perl: Lovely theory, but my Apache still won't run.

2003-12-31 Thread Fabio Massimo Di Nitto
Hi Robin, I could close this bug straight ahead since it has been fixed already in sid. Instead you should have checked the BTS where there are already several explanation and workaround. Fabio On Mon, 29 Dec 2003, Robin Lee Powell wrote: Package: libapache-mod-perl Version: 1.27-4

Bug#225056: apache: Segmentation fault on startup with virtual hosts

2003-12-31 Thread Fabio Massimo Di Nitto
reassign 225056 php4 severity 225056 grave stop quit Hi Jeremy, thanks for the report, I am reassigning this bug to php4. Fabio On Mon, 29 Dec 2003, Jeremy Lunn wrote: On Mon, Dec 29, 2003 at 09:04:02AM +0100, Fabio Massimo Di Nitto wrote: Can you show me your modules.conf?? if you

Re: Need some help to package apache-lingerd

2004-10-04 Thread Fabio Massimo Di Nitto
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Alexis Sukrieh wrote: | Hello there. | | I'm pretty interested in trying to package apache-lingerd, which has | been requested for more than 500 days now : | http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=187460 | | Could someone point me to some

Re: Problem with segfaulting Apache 1.3.31-6 on Debian Sarge

2004-10-06 Thread Fabio Massimo Di Nitto
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Adrian Neumaier wrote: | Hi, | | with the latest apache update i get an segmentation fault in apache | while reading /usr/share/misc/file/magic/mime. | | If i do an 'strace apache -F' i get the following output: | |

Re: help

2004-10-12 Thread Fabio Massimo Di Nitto
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Priya Ranjan wrote: | Hi I am not a member of this list but I need some help. I was trying to | install libapache-mod-perl and uninstall also but it was giving me grief | as shown below. | Any solutions? | thanks, | -priya | | | (Reading database ...

Bug#277124: apache-common: /var/lib/apache/mod-bandwidth permissions

2004-10-19 Thread Fabio Massimo Di Nitto
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Eric Lammerts wrote: | Thom May wrote: | | Thank you so much, we hadn't noticed we were deliberately creating a | directory with 777 permissions. | (yes, it is necessary, and yes, it is really necessary, and yes it's | absolutely necessary). | | |

Bug#225634: Apache no longer runs from inetd.

2004-01-08 Thread Fabio Massimo Di Nitto
tags 225634 upstream retitle 225634 apache, apache-perl, apache-ssl cannot run from inetd when including a directory as config source. stop quit hi Norbert, as you can see I just managed to reproduce the problem. Using non-ssl connection makes the error more evident since some extra junk

Re: Standard apache modules missing .info files. Apache package fails setup

2004-01-10 Thread Fabio Massimo Di Nitto
On Fri, 9 Jan 2004, Lindsay Haisley wrote: Apache version 1.3.29.0.1-3 fails on setup with the following errors re. standard apache modules: Error: mod_example.so does not have a corresponding .info file. Error: mod_mmap_static.so does not have a corresponding .info file. Error: the

Bug#226833: apache: modules-config fails on unrelated .so files

2004-01-10 Thread Fabio Massimo Di Nitto
Hi Simon, On Thu, 8 Jan 2004, Simon Huggins wrote: Package: apache Version: 1.3.29.0.1-3 Severity: normal modules-config is overzealous in its parsing of /usr/lib/apache/1.3 on upgrades. My previously working config caused it to die during configuration. I had an old libperl.so lying

Bug#226638: (no subject)

2004-01-11 Thread Fabio Massimo Di Nitto
tags 226638 moreinfo stop quit No answer back to my information request. I will close this bug in a couple of days if the submitter will not answer back. Fabio -- Our mission: make IPv6 the default IP protocol We are on a mission from God - Elwood Blues

Bug#224923: apache-ssl: error during post-installation script

2004-01-12 Thread Fabio Massimo Di Nitto
Hi Sylvain, please upgrade to the latest packages and let me know if this is still happening. I will close the bug in a couple of days if i will not hear anything from you. Thanks Fabio On Tue, 23 Dec 2003, Sylvain Ferriol wrote: Package: apache-ssl Version: 1.3.27.0-2 Severity:

Bug#226131: $r-dir_config('foo') returns undef instead of 0 when PerlSetVar foo '0'

2004-01-12 Thread Fabio Massimo Di Nitto
Hi Don, can you test the patch and come back to me? Fabio On Sat, 3 Jan 2004, Don Armstrong wrote: Package: libapache-mod-perl Version: 1.29.0.1-3 Severity: important Tags: patch An apache configuration with: Location / PerlSetVar foo '0'; /Location Causes

Bug#225015: apache: fails to upgrade

2004-01-13 Thread Fabio Massimo Di Nitto
Hi Martin, On Tue, 23 Dec 2003, Martin Hans wrote: Package: apache Version: 1.3.29.0.1-3 Severity: important Tags: sid The apache package fails to upgrade: Setting up apache (1.3.29.0.1-3) ... Starting web server: apache failed invoke-rc.d: initscript apache, action start failed. Can

Bug#227294: apache-perl: hangs reading files in conf.d blocking startup process

2004-01-13 Thread Fabio Massimo Di Nitto
reassign 227294 libapache-mod-ssl stop quit thanks Hi Streph, as you have noticed apache doesn't write anything inside conf.d. If a package writes a portion of config file in there breaking other stuff there is nothing i can do as a apache maintainer other than reassigning the bug to the

Re: Thought: hell is going to break loose

2004-01-13 Thread Fabio Massimo Di Nitto
Hi David, On Mon, 12 Jan 2004, David N. Welton wrote: ... when a stable release comes out and people's apache installations suddenly *stop working*. Do some calculations based on how many people are making noise about this issue now and I think 'royal ruckus' doesn't begin to describe the

Bug#225487: apache-ssl: Postinstall fails with a sed error

2004-01-13 Thread Fabio Massimo Di Nitto
On Mon, 12 Jan 2004, Douglas Maxwell wrote: Hi Fabio- On Mon, Jan 12, 2004 at 09:18:04PM +0100, Fabio Massimo Di Nitto wrote: I am just going trough the bug again and i noticed that there is stuff missing from the information required to generate the certificate like Locality Name

Bug#226131: $r-dir_config('foo') returns undef instead of 0 when PerlSetVar foo '0'

2004-01-13 Thread Fabio Massimo Di Nitto
thanks. applied. Fabio On Mon, 12 Jan 2004, Don Armstrong wrote: On Mon, 12 Jan 2004, Don Armstrong wrote: On Mon, 12 Jan 2004, Fabio Massimo Di Nitto wrote: can you test the patch and come back to me? Yeah, lemme do that. Ok, I've gone through and tested this, and yes

Bug#225487: apache-ssl: Postinstall fails with a sed error

2004-01-13 Thread Fabio Massimo Di Nitto
reassign 225487 ssl-cert stop quit Hi Douglas, I am just going trough the bug again and i noticed that there is stuff missing from the information required to generate the certificate like Locality Name. All the fields are required to generate the certificate. Can you kindly try again

Re: Apache module Loading problem

2004-01-13 Thread Fabio Massimo Di Nitto
Hi Cemil, On Tue, 13 Jan 2004, Cemil Degirmenci wrote: A long time the missing info files was no problem, because Apache starts anyway... but after doing some handicrafts it seems that i destroy my Apache. After /etc/init.apache start now the following Error appears: snip[Tue Jan 13

Bug#227589: apache: segmentation fault on start (not Perl's fault)

2004-01-13 Thread Fabio Massimo Di Nitto
Hi Tom, are you using php4? please try to disable php4-imap extension in case (it is a very well known problem). Otherwise please send me the output of strace apache -X -F. Thanks Fabio On Tue, 13 Jan 2004, Tom Goulet wrote: Package: apache Version: 1.3.29.0.1-3 Severity: normal

Bug#227589: apache: segmentation fault on start (not Perl's fault)

2004-01-13 Thread Fabio Massimo Di Nitto
reassign 227589 php4-imap severity 227589 important stop quit Hi Tom, thanks.. i am reassigning the bug. Fabio On Tue, 13 Jan 2004, Tom Goulet wrote: On Wed, Jan 14, 2004 at 06:19:10AM +0100, Fabio Massimo Di Nitto wrote: are you using php4? please try to disable php4-imap

Bug#227997: mod_usertrack causes segfault

2004-01-15 Thread Fabio Massimo Di Nitto
severity 227997 important tags 227997 moreinfo tags 227997 unreproducible stop quit Hi Carl, mod_usertrack is working fine. Please provide us with your configurations and possibly strace apache -F -X to see where it actually segfaults. Thanks Fabio On Thu, 15 Jan 2004, Carl Johnstone

Re: apache configure probs...

2004-01-18 Thread Fabio Massimo Di Nitto
Please check README.modules in the apache-dev package. Fabio On Fri, 16 Jan 2004, Greg Folkert wrote: The error told me to send the error here. I am subscribed... -begin knight:/etc/apache# dpkg --configure apache Setting up apache (1.3.29.0.1-3) ... Error:

Bug#228033: apache does not start

2004-01-18 Thread Fabio Massimo Di Nitto
severity 228033 normal stop quit On Fri, 16 Jan 2004, Darius Zitkevicius wrote: after apt-get install apache using sarge mixed width unstable: and how am i supposed to reproduce this? Please upgrade also php4 and all the libapache-modules. apache runs fine on sid so I am sure that the problem

Re: where has apache1.3 gone?

2004-01-18 Thread Fabio Massimo Di Nitto
It is still there... I have no idea why you cannot find it. Fabio On Sun, 18 Jan 2004, Chris wrote: Am I missing something? I recently did an upgrade but it seems I am no longer able to use apache1.3... In dselect the apache package is no longer there, although apache-common and

Bug#228077: apache-dev: apxs doesn't work well with modules-config

2004-01-18 Thread Fabio Massimo Di Nitto
On Fri, 16 Jan 2004, Carl Johnstone wrote: Package: apache-dev Version: 1.3.29.0.1-3 Severity: minor when installing 3rd party modules using apxs: * no .info file is created in /usr/lib/apache breaking module-config For this please read the documentation. It is not possible to create

Bug#228435: apache: does not start with the imap module

2004-01-18 Thread Fabio Massimo Di Nitto
reassign 228435 horde2 stop quit Hi franck, I doubt this is in apache problem at all. apache does not know anything about imap. I think this is a bug in horde that does not depend on php4-imap (that is broken!). Thanks Fabio On Mon, 19 Jan 2004, Franck Touboul wrote: Package: apache

Bug#228451: apache-dev: could you upgrade to libdb4.2-dev dependency , 4.1 conflict with gnome-dev

2004-01-18 Thread Fabio Massimo Di Nitto
Hi Alban, this is already in the TODO list, but it still needs testing and coordination with apache2 and so on.. Fabio On Mon, 19 Jan 2004, Alban Browaeys wrote: Package: apache-dev Severity: wishlist I need apache-dev to compile mod_mono (and gnome-dev too to use gtk#) I admit

Bug#227232: apache: Overwrites own modules.conf on upgrade

2004-01-19 Thread Fabio Massimo Di Nitto
On Mon, 12 Jan 2004, Jeroen van Wolffelaar wrote: Package: apache Version: 1.3.29.0.1-3 Severity: critical Justification: causes serious data loss (I consider by home-made configuration also data - webserver will not run without; and without backups I wouldn't have been able to recover

Bug#228077: apache-dev: apxs doesn't work well with modules-config

2004-01-19 Thread Fabio Massimo Di Nitto
On Mon, 19 Jan 2004, Pawel Wiecek wrote: On Jan 19, 6:03am, Fabio Massimo Di Nitto wrote: The skeleton is not an issue. The problem is fetching the information about the module name inside the code and how the module will be called This still can be fetched from sources on module build

Bug#227357: /usr/lib/apache/1.3/mod_log_config.so undefined symbol: ap_popenf_ex (from log rotate?); but it obviously can...

2004-01-20 Thread Fabio Massimo Di Nitto
Hi Anthony, apparently there was another case like this one but we are still working on how to reproduce the problem. Thanks Fabio On Mon, 12 Jan 2004, Anthony DeRobertis wrote: Package: apache Version: 1.3.29.0.1-3 Severity: important This is a testing server which I only use

Re: Apache 1.3.29.0.1-3 Installation failed

2004-01-20 Thread Fabio Massimo Di Nitto
Sorry but did you upgrade only apache? or the entire machine?? in the first case backport is not possible, in the second case be sure you updated php4 as well. Fabio On Tue, 20 Jan 2004, B. Liu wrote: I updated apache from stable to unstable 1.3.29.0.1-3, and failed to install ths unstable

Bug#228791: apache: modules-config name and/or location too general

2004-01-21 Thread Fabio Massimo Di Nitto
severity 228791 wishlist tags 228781 wontfix stop quit Hi Jeroen, On Tue, 20 Jan 2004, Jeroen van Wolffelaar wrote: Since shortishly, apache uses /usr/sbin/modules-config for providing an interface to update the available and loaded modules in apache. First, the name seems a bit general to

Bug#228667: apache: fails to start after fresh install

2004-01-21 Thread Fabio Massimo Di Nitto
Hi Russel, please keep the bug in CC. Can you send me your modules.conf? Thanks Fabio On Tue, 20 Jan 2004, Russell Hires wrote: Only apache. How does php4 work w/ apache? Russell -- Our mission: make IPv6 the default IP protocol We are on a mission from God - Elwood Blues

Bug#227232: apache: Overwrites own modules.conf on upgrade

2004-01-21 Thread Fabio Massimo Di Nitto
On Tue, 20 Jan 2004, Jeroen van Wolffelaar wrote: I'm now going to clean up the mess and restore config from backup, and I will check out the postinst afterwards, if I find more problems, or a patch for this, I will add to this report and/or open another one. No need to. I know where

Re: Processed: tagging the right bug

2004-01-21 Thread Fabio Massimo Di Nitto
Ops.. sorry.. thanks for fixing it. Fabio On Wed, 21 Jan 2004, Debian Bug Tracking System wrote: Processing commands for [EMAIL PROTECTED]: tags 228791 wontfix Bug#228791: apache: modules-config name and/or location too general There were no tags set. Tags added: wontfix tags 228781

Bug#227357: /usr/lib/apache/1.3/mod_log_config.so undefined symbol: ap_popenf_ex (from log rotate?); but it obviously can...

2004-01-21 Thread Fabio Massimo Di Nitto
, would spit out that error. a stop and start of course fix the problem forever since all apache is reloaded. Of course now i perform the check to ensure that apache is stopped before upgrading. Thanks Fabio On Tue, 20 Jan 2004, Anthony DeRobertis wrote: On Jan 20, 2004, at 02:56, Fabio Massimo Di

Bug#228946: apache: apache 1.3.29.0.1-3 conflicts with libapache-mod-perl 1.27, causing coredumps

2004-01-21 Thread Fabio Massimo Di Nitto
tags 228946 + pending stop quit Hi, for some reason this bit was lost around apache 1.3.27. the fix is ready to be uploaded. Thanks Fabio On Wed, 21 Jan 2004 [EMAIL PROTECTED] wrote: Package: apache Version: 1.3.29.0.1-3 Severity: normal I upgraded apache to 1.3.29.0.1-3

Re: Re: conf.d usage

2004-01-21 Thread Fabio Massimo Di Nitto
Hi Frederic, On Thu, 22 Jan 2004, Frederic Schutz wrote: Michael Loftis wrote: Putting a file in a conf.d is equivalent to writing those directives in the httpd.conf file. There are no restrictions. A follow-up question, as a package maintainer: if my package wants to install a

Bug#229099: apache fails starting (no libapache-mod-perl installed)

2004-01-23 Thread Fabio Massimo Di Nitto
reassign 229099 php4 stop quit thanks Hi Giuseppe, you are using the php4-imap extension that is known to be broken since long time and it causes apache to segafult. Reassigning the bug to php4. On Fri, 23 Jan 2004, Giuseppe Sacco wrote: I did an strace of apache an found that it

Bug#229099: Apache fails starting, php4-imap is one cause.

2004-01-23 Thread Fabio Massimo Di Nitto
Hi Andy, yes that's correct. it is a very well known problem in php4. The bug has been reassigned. On Fri, 23 Jan 2004, Andy Baillie wrote: I have essentially the same problem occuring at the same time 22.01.2004. apache versions ii apache 1.3.29.0.1-3 Versatile,

Bug#225015: apache: fails to upgrade

2004-01-23 Thread Fabio Massimo Di Nitto
tags 225015 pending merge 225015 227357 stop quit thanks On Fri, 23 Jan 2004, Steve Langasek wrote: reassign 225015 apache thanks After discussing with Fabio, I am reassigning this bug back to apache, as it appears to be a known bug in the apache prerm script from woody. Cheers, -- Our

Bug#229027: apache-common: Notes changed config file format on fresh install

2004-01-24 Thread Fabio Massimo Di Nitto
tags 229027 pending stop quit thanks Hi Mark, thanks for noticing it. it is now fixed in CVS and it will be included in -4. Fabio On Thu, 22 Jan 2004, Mark Brown wrote: Package: apache-common Version: 1.3.29.0.1-3 Severity: minor A fresh install of apache-common causes the

Bug#229553: debconf note spam

2004-01-25 Thread Fabio Massimo Di Nitto
severity 229553 minor tags 229553 + pending merge 229553 229027 stop quit Fabio On Sat, 24 Jan 2004, Matt Zimmerman wrote: Package: apache-common Version: 1.3.29.0.1-3 Severity: normal This package displays a priority 'high' debconf note (apache-common/confignotes) on every installation,

Bug#229505: apache-ssl: post-installation script fails

2004-01-25 Thread Fabio Massimo Di Nitto
Hi, are you running testing? is this a fresh installation or an upgrade? Please provide me more information asap. Fabio On Sun, 18 Jan 2004, Michael Kebe wrote: Package: apache-ssl Version: 1.3.29.0.1-3 Severity: normal After apt-get install apache-ssl I get: Setting up

Bug#219973: apache dies only if php4 module loaded

2004-01-25 Thread Fabio Massimo Di Nitto
I don't understand why you are following up on this bug. In any case it is a well known php4 problem (see BTS) and please do not mix bugs. Thanks Fabio On Sun, 25 Jan 2004, Marko Mrdjenovic wrote: Package: apache Version: 1.3.29.0.1-3 Severity: normal Followup-For: Bug #219973 After some

Re: Policy regarding apache modules

2004-01-25 Thread Fabio Massimo Di Nitto
On Sun, 25 Jan 2004, Sebastian Ley wrote: Hi, I am packaging OpenGroupware.org [1] which comes with an apache module that enables the webserver to handle the HTTP requests for the application server. 1) Is there a policy regarding naming, location in the filesystem etc. for apache

Re: Bug#225056: apache: Segmentation fault on startup with virtual hosts

2004-01-25 Thread Fabio Massimo Di Nitto
On Sun, 25 Jan 2004, Emanuel Corthay wrote: and only when mod_php4 is loaded... And I don't need to make a request for the server to crash. php4 is buggy. please disable the php4-imap extension and everything should work just fine. Fabio -- Our mission: make IPv6 the default IP protocol We

Bug#229677: apache2-common: segfault-o-rama with ldap auth

2004-01-25 Thread Fabio Massimo Di Nitto
Hi Wichert, can you test using apache2 2.0.48 and see if it still happens? Thanks Fabio On Mon, 26 Jan 2004, Wichert Akkerman wrote: Package: apache2-common Version: 2.0.47-1 ^^ ii libapr0 2.0.48-4 The Apache Portable Runtime

another update

2004-01-28 Thread Fabio Massimo Di Nitto
Hi guys, of course for whatever law -4 has 2 bugs. I am uploading -5 right now. I will send a notice in advance before the big changes. Fabio On Tue, 27 Jan 2004, Fabio Massimo Di Nitto wrote: Hi all, we are close to upload -4 (probably today) that will NOT fix bug 227232 yet

Bug#230167: perhaps a better way to seamless apache-related packages/modules

2004-01-29 Thread Fabio Massimo Di Nitto
Please read here: http://lists.debian.org/debian-apache/2004/debian-apache-200401/msg00319.html reagarding the future plans for apache and here for why modules-config will not change name: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=228791 In any case i will close this bug as soon as we

Bug#229653: apache: /etc/init.d/apache still leaking environment

2004-01-29 Thread Fabio Massimo Di Nitto
severity 229653 normal tags 229653 woody tags 229653 moreinfo stop quit Debian SID seems also to be affected. Is it affected or not? Please provide me a test case because this bug was fixed long time ago in sid. In the meantime this bug is tagged woody and reduced severity to normal. We are

Bug#226131: Patch in diff, but doesn't get applied in source.make

2004-01-30 Thread Fabio Massimo Di Nitto
tags 226131 pending stop quit Hi Don, and you are damn right... sorry for the inconvenience. Fabio On Thu, 29 Jan 2004, Don Armstrong wrote: reopen 226131 thanks Looks like the patch doesn't get applied in source.make in debian/rules, even though you've got it in

Re: Bug#230143: php4-imap - depends against apache modul, breaks cgi installs

2004-01-31 Thread Fabio Massimo Di Nitto
Hi Bastian, due to the fact that the php4 maintainers are totally uncooperative and not willing to help users, would you be so kind to give me more information? I would like to know exactly which version of apache and libapache-mod-ssl are you using and if possible the log of the

Bug#230419: apache: will not install unless /etc/init.d/apache pre-exists

2004-01-31 Thread Fabio Massimo Di Nitto
tags 230419 woody tags 230419 unreproducible tags 230419 moreinfo stop quit Hi David, i cannot reproduce this bug at all. Perhaps if you can provide a description of your environment would be more helpful. bin/bash-2.05a# dpkg -i apache-common_1.3.26-0woody3_i386.deb Selecting previously

more visible apache development process

2004-01-31 Thread Fabio Massimo Di Nitto
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi all, in order to make the apache development process more smooth and visible towards users, I have start preparing some unofficial apache packages for sid and only for people ready to see their apache installation trashed. If you want to

Bug#230419: apache: will not install unless /etc/init.d/apache pre-exists

2004-02-01 Thread Fabio Massimo Di Nitto
On Sat, 31 Jan 2004, David Morse wrote: Maybe I apt-get remove'd apache, but forgot apache-common. I'm pretty sure I didn't use a non-apt-get technique to remove. apache-common doesn't contain the init script or the cronjobs so i don't think this is relevant in our case. Hey, can you mail

Re: more visible apache development process

2004-02-01 Thread Fabio Massimo Di Nitto
On Sat, 31 Jan 2004, Fabio Massimo Di Nitto wrote: Hi all, I forgot to add that i am also quite often available on IRC irc.oftc.net #debian-apache but remember that this is a channel were we discuss only development status/bugs/issues for the debian packages and not general configuration

Bug#230660: apache: Fails to start after upgrade

2004-02-01 Thread Fabio Massimo Di Nitto
Can you kindly send me the output of strace apache -X -F and /etc/apache/modules.conf? Thanks Fabio PS If you are running php4 please be sure to have php4-imap disable since it is heavily broken. On Sun, 1 Feb 2004, chris wrote: Package: apache Version: 1.3.29.0.1-5 Severity: grave

Bug#230660: apache: Fails to start after upgrade

2004-02-01 Thread Fabio Massimo Di Nitto
Ok please try to disable php4 entirely and see if it still segfault. Is this all the output from the strace or only the last part??? Thanks Fabio On Sun, 1 Feb 2004, Chris Murton wrote: Hi Fabio, strace apache -X -F ends with: mmap2(NULL, 4096, PROT_READ|PROT_WRITE,

Re: Processed: bts cleanup

2004-02-03 Thread Fabio Massimo Di Nitto
On Tue, 3 Feb 2004, Debian Bug Tracking System wrote: Processing commands for [EMAIL PROTECTED]: clone 230143 -1 Bug#230143: php4-imap - depends against apache modul, breaks cgi installs Bug 230143 cloned as bug 230956. severity -1 important Bug#230956: php4-imap - depends against

Bug#230143: (no subject)

2004-02-03 Thread Fabio Massimo Di Nitto
This seems reasonable. The next upload should include libapache-mod-ssl | apache-ssl in the dependencies. That should bring us a bit closer to what we hope to achieve here, which is to avoid php4-imap being loaded without libssl first being loaded by apache (which causes crashes). This

Re: Setting up apache (1.3.29.0.1-3) 510mod_gzip.info does not have a valid LoadModule entry.

2004-02-04 Thread Fabio Massimo Di Nitto
Hi, just update libapache-mod-gzip as well and it will work without any problem. I relly suggest to all users to upgrade apache and their modules all together to avoid old leftovers across the time. Fabio On Wed, 4 Feb 2004, Paul Clarke wrote: Hi After upgrading to apache

Re: Bug#231174: apache: doubled LoadModule line in /usr/lib/apache/1.3/510mod_cgi_debug.info

2004-02-04 Thread Fabio Massimo Di Nitto
Please upgrade mod_gzip. This bug has been fixed a long time ago. Thanks Fabio On Thu, 5 Feb 2004, Zoran Dzelajlija wrote: Package: apache Version: 1.3.29.0.1-5 Severity: normal Broke upgrade from 1.3.29-something here. $ sudo dpkg --configure -a Setting up apache (1.3.29.0.1-5) ...

Re: Bug#231240: Didn't install until I did manual /etc/init.d/apache stop... apache start

2004-02-05 Thread Fabio Massimo Di Nitto
From which version of apache were you upgrading? Please send the log of the upgrade. Thanks Fabio On Thu, 5 Feb 2004, ADFH wrote: Package: apache Version: 1.3.29.0.1-5 Severity: normal Upgrading to latest unstable release, and Apache wouldn't install, complaining about getting an error

Re: Bug#231174: apache: doubled LoadModule line in /usr/lib/apache/1.3/510mod_cgi_debug.info

2004-02-05 Thread Fabio Massimo Di Nitto
On Thu, 5 Feb 2004, Zoran Dzelajlija wrote: Quoting Fabio Massimo Di Nitto ([EMAIL PROTECTED]): Please upgrade mod_gzip. This bug has been fixed a long time ago. What? I don't have a separate mod_gzip package, apt can't find any mention of mod_gzip, I found one mention of it in BTS

Re: /var/lib/apache/mod-bandwidth world-writable [forwarded]

2004-02-09 Thread Fabio Massimo Di Nitto
On Fri, 6 Feb 2004, Philipp Weis wrote: Hi, On 04 Feb 2004, Fabio Massimo Di Nitto [EMAIL PROTECTED] wrote: From mod-bandwith source/documentation: * 3) Create the following directories with rwx permission to everybody : */tmp/apachebw */tmp/apachebw/link */tmp

Re: Bug#231652: apache-ssl + php4 is not configured out of the box

2004-02-09 Thread Fabio Massimo Di Nitto
Hi Sam, neither php4 or apache ar at fault here. php4 prompts if you want to enable php4 load module at install time for each version of apache installed. Check your /etc/apache-ssl/modules.conf. Of course if you selected not to enable php4 the module won't be there. In case you were

Re: Bug#229505: apache-ssl: It still fails installing if blank is given

2004-02-12 Thread Fabio Massimo Di Nitto
The problem is already known and there is a bug open against ssl-cert. apache-ssl is still not at fault even if it is the most relevant evidence of it. There is one issues right now and we discovered it recently (way after we believed we fixed ssl-cert). In some debconf frontends it is legal to

Re: Bug#233538: apache: dotfiles not skipped, scanning /etc/apache/conf.d

2004-02-18 Thread Fabio Massimo Di Nitto
severity 233538 wishlist merge 233538 135717 stop This is well documented at: http://httpd.apache.org/docs/mod/core.html#include Make sure that an included directory does not contain any stray files, such as editor temporary files, for example, as Apache will attempt to read them in and use the

Re: apxs and LIBEXECDIR ?

2004-02-19 Thread Fabio Massimo Di Nitto
Hi David, sorry for the late reply but i didn't notice this mail until now. On Tue, 3 Feb 2004, David N. Welton wrote: Another thought that crossed my mind. apxs -q LIBEXECDIR is where automated installers might want to put modules, right? Yes. At least if they are using apxs as

Re: Bug#83540: marked as done (Apache config problem not reported by apachectl configtest/graceful)

2004-02-20 Thread Fabio Massimo Di Nitto
reopen 83540 stop ugs closed by spam On Fri, 20 Feb 2004, Debian Bug Tracking System wrote: Your message dated Fri, 20 Feb 2004 10:21:54 -0300 with message-id [EMAIL PROTECTED] and subject line Você tem Estilo de Vida? has caused the attached Bug report to be marked as done. This means

Re: Bug#117921: marked as done (apache: apachectl configtest gives false OK when logging directory path is missing ont he filesystem.)

2004-02-20 Thread Fabio Massimo Di Nitto
reopen 117921 stop bug closed by spam On Fri, 20 Feb 2004, Debian Bug Tracking System wrote: Your message dated Fri, 20 Feb 2004 10:21:54 -0300 with message-id [EMAIL PROTECTED] and subject line Você tem Estilo de Vida? has caused the attached Bug report to be marked as done. This means

Re: Bug#204508: marked as done (apache: mod_rewrite can't rewrite to filenames containing a '?')

2004-02-20 Thread Fabio Massimo Di Nitto
reopen 204508 stop Bug closed by spam On Fri, 20 Feb 2004, Debian Bug Tracking System wrote: Your message dated Fri, 20 Feb 2004 10:22:05 -0300 with message-id [EMAIL PROTECTED] and subject line Você tem Estilo de Vida? has caused the attached Bug report to be marked as done. This means

  1   2   3   >