Re: Bug#233538: apache: dotfiles not skipped, scanning /etc/apache/conf.d

2004-02-18 Thread Fabio Massimo Di Nitto
severity 233538 wishlist merge 233538 135717 stop This is well documented at: http://httpd.apache.org/docs/mod/core.html#include "Make sure that an included directory does not contain any stray files, such as editor temporary files, for example, as Apache will attempt to read them in and use the

Re: Bug#229505: apache-ssl: It still fails installing if blank is given

2004-02-12 Thread Fabio Massimo Di Nitto
The problem is already known and there is a bug open against ssl-cert. apache-ssl is still not at fault even if it is the most relevant evidence of it. There is one issues right now and we discovered it recently (way after we believed we fixed ssl-cert). In some debconf frontends it is legal to l

Re: Bug#231652: apache-ssl + php4 is not configured out of the box

2004-02-09 Thread Fabio Massimo Di Nitto
Hi Sam, neither php4 or apache ar at fault here. php4 prompts if you want to enable php4 load module at install time for each version of apache installed. Check your /etc/apache-ssl/modules.conf. Of course if you selected not to enable php4 the module won't be there. In case you were perfo

Re: /var/lib/apache/mod-bandwidth world-writable [forwarded]

2004-02-09 Thread Fabio Massimo Di Nitto
On Fri, 6 Feb 2004, Philipp Weis wrote: > Hi, > > On 04 Feb 2004, Fabio Massimo Di Nitto <[EMAIL PROTECTED]> wrote: > > >From mod-bandwith source/documentation: > > > > * 3) Create the following directories with "rwx" permission to everybody : > &

Re: Bug#231174: apache: doubled LoadModule line in /usr/lib/apache/1.3/510mod_cgi_debug.info

2004-02-05 Thread Fabio Massimo Di Nitto
On Thu, 5 Feb 2004, Zoran Dzelajlija wrote: > Quoting Fabio Massimo Di Nitto ([EMAIL PROTECTED]): > > Please upgrade mod_gzip. This bug has been fixed a long time ago. > > What? > > I don't have a separate mod_gzip package, apt can't find any mention of > mod_

Re: Bug#231240: Didn't install until I did manual /etc/init.d/apache stop... apache start

2004-02-05 Thread Fabio Massimo Di Nitto
>From which version of apache were you upgrading? Please send the log of the upgrade. Thanks Fabio On Thu, 5 Feb 2004, ADFH wrote: > Package: apache > Version: 1.3.29.0.1-5 > Severity: normal > > Upgrading to latest unstable release, and Apache wouldn't install, > complaining about getting an e

Re: Bug#231174: apache: doubled LoadModule line in /usr/lib/apache/1.3/510mod_cgi_debug.info

2004-02-04 Thread Fabio Massimo Di Nitto
Please upgrade mod_gzip. This bug has been fixed a long time ago. Thanks Fabio On Thu, 5 Feb 2004, Zoran Dzelajlija wrote: > Package: apache > Version: 1.3.29.0.1-5 > Severity: normal > > Broke upgrade from 1.3.29-something here. > > $ sudo dpkg --configure -a > Setting up apache (1.3.29.0.1-5)

Re: Setting up apache (1.3.29.0.1-3) 510mod_gzip.info does not have a valid LoadModule entry.

2004-02-04 Thread Fabio Massimo Di Nitto
Hi, just update libapache-mod-gzip as well and it will work without any problem. I relly suggest to all users to upgrade apache and their modules all together to avoid "old" leftovers across the time. Fabio On Wed, 4 Feb 2004, Paul Clarke wrote: > Hi > > After upgrading to apache 1.3.2

Re: /var/lib/apache/mod-bandwidth world-writable [forwarded]

2004-02-03 Thread Fabio Massimo Di Nitto
Hi Philipp, On Wed, 4 Feb 2004, Philipp Weis wrote: > Hi, > > I got no answers to this on debian-security, maybe it was the wrong list. > I'm not sure whether this really is a security issue. If it is not, please > let me know why those directories need to be world-writable or why it is > not a

Bug#230143: (no subject)

2004-02-03 Thread Fabio Massimo Di Nitto
> This seems reasonable. The next upload should include > "libapache-mod-ssl | apache-ssl" in the dependencies. That should > bring us a bit closer to what we hope to achieve here, which is to avoid > php4-imap being loaded without libssl first being loaded by apache > (which causes crashes). T

Re: Processed: bts cleanup

2004-02-03 Thread Fabio Massimo Di Nitto
On Tue, 3 Feb 2004, Debian Bug Tracking System wrote: > Processing commands for [EMAIL PROTECTED]: > > > clone 230143 -1 > Bug#230143: php4-imap - depends against apache modul, breaks cgi installs > Bug 230143 cloned as bug 230956. > > > severity -1 important > Bug#230956: php4-imap - depends agai

Bug#230660: apache: Fails to start after upgrade

2004-02-01 Thread Fabio Massimo Di Nitto
reassign 230660 php4 stop quit Hi Chris, thanks for being so fast and responsive. I am reassigning this bug the php4 package. Fabio On Sun, 1 Feb 2004, Chris Murton wrote: > Fabio, > > > Ok please try to disable php4 entirely and see if it still segfault. Is > > this all the output from

Bug#230660: apache: Fails to start after upgrade

2004-02-01 Thread Fabio Massimo Di Nitto
Ok please try to disable php4 entirely and see if it still segfault. Is this all the output from the strace or only the last part??? Thanks Fabio On Sun, 1 Feb 2004, Chris Murton wrote: > Hi Fabio, > > strace apache -X -F ends with: > > mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_AN

Bug#230660: apache: Fails to start after upgrade

2004-02-01 Thread Fabio Massimo Di Nitto
Can you kindly send me the output of strace apache -X -F and /etc/apache/modules.conf? Thanks Fabio PS If you are running php4 please be sure to have php4-imap disable since it is heavily broken. On Sun, 1 Feb 2004, chris wrote: > Package: apache > Version: 1.3.29.0.1-5 > Severity: grave >

Re: more visible apache development process

2004-02-01 Thread Fabio Massimo Di Nitto
On Sat, 31 Jan 2004, Fabio Massimo Di Nitto wrote: > > Hi all, I forgot to add that i am also quite often available on IRC irc.oftc.net #debian-apache but remember that this is a channel were we discuss only development status/bugs/issues for the debian packages and not general configu

Bug#230419: apache: will not install unless /etc/init.d/apache pre-exists

2004-02-01 Thread Fabio Massimo Di Nitto
On Sat, 31 Jan 2004, David Morse wrote: > Maybe I apt-get remove'd apache, but forgot apache-common. I'm pretty > sure I didn't use a non-apt-get technique to remove. apache-common doesn't contain the init script or the cronjobs so i don't think this is relevant in our case. > > > >>Hey, can yo

Bug#230419: apache: will not install unless /etc/init.d/apache pre-exists

2004-01-31 Thread Fabio Massimo Di Nitto
Hi David, On Sat, 31 Jan 2004, David Morse wrote: > Linux abu 2.4.22 #1 Sun Sep 21 16:07:44 EDT 2003 i686 unknown. > Woody with gnome 2 backport. > A few months ago I had apt-got apache before...maybe the uninstall then > wasn't clean, because ever since I've been getting mail from Cron: > >

more visible apache development process

2004-01-31 Thread Fabio Massimo Di Nitto
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi all, in order to make the apache development process more smooth and visible towards users, I have start preparing some unofficial apache packages for sid and only for people ready to see their apache installation trashed. If you want to c

Bug#230419: apache: will not install unless /etc/init.d/apache pre-exists

2004-01-31 Thread Fabio Massimo Di Nitto
tags 230419 woody tags 230419 unreproducible tags 230419 moreinfo stop quit Hi David, i cannot reproduce this bug at all. Perhaps if you can provide a description of your environment would be more helpful. bin/bash-2.05a# dpkg -i apache-common_1.3.26-0woody3_i386.deb Selecting previously

Re: Bug#230143: php4-imap - depends against apache modul, breaks cgi installs

2004-01-31 Thread Fabio Massimo Di Nitto
Hi Bastian, due to the fact that the php4 maintainers are totally uncooperative and not willing to help users, would you be so kind to give me more information? I would like to know exactly which version of apache and libapache-mod-ssl are you using and if possible the log of the installat

Re: Bug#230143: php4-imap - depends against apache modul, breaks cgi installs

2004-01-30 Thread Fabio Massimo Di Nitto
reassign 230143 php4-imap stop quit First of all none of you have provide any reason why this should be an apache failure. If libapache-mod-ssl breaks why is that an apache bug? Investigate before reassigning like we have been doing hell a lot of time for php4 brokness. Thanks Fabio Please expla

Bug#226131: Patch in diff, but doesn't get applied in source.make

2004-01-30 Thread Fabio Massimo Di Nitto
tags 226131 pending stop quit Hi Don, and you are damn right... sorry for the inconvenience. Fabio On Thu, 29 Jan 2004, Don Armstrong wrote: > reopen 226131 > thanks > > Looks like the patch doesn't get applied in source.make in > debian/rules, even though you've got it in debian/patch

Bug#229653: apache: /etc/init.d/apache still leaking environment

2004-01-29 Thread Fabio Massimo Di Nitto
severity 229653 normal tags 229653 woody tags 229653 moreinfo stop quit > Debian SID seems also to be affected. Is it affected or not? Please provide me a test case because this bug was fixed long time ago in sid. In the meantime this bug is tagged woody and reduced severity to normal. We are ask

Bug#230167: perhaps a better way to seamless apache-related packages/modules

2004-01-29 Thread Fabio Massimo Di Nitto
Please read here: http://lists.debian.org/debian-apache/2004/debian-apache-200401/msg00319.html reagarding the future plans for apache and here for why modules-config will not change name: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=228791 In any case i will close this bug as soon as we w

another update

2004-01-28 Thread Fabio Massimo Di Nitto
Hi guys, of course for whatever law -4 has 2 bugs. I am uploading -5 right now. I will send a notice in advance before the big changes. Fabio On Tue, 27 Jan 2004, Fabio Massimo Di Nitto wrote: > > Hi all, > we are close to upload -4 (probably today) that will NOT fix bug

re: apache 1.3.29.0.1-4 and -5

2004-01-27 Thread Fabio Massimo Di Nitto
Please fix your spam filter. On Tue, 27 Jan 2004, Carl Johnstone wrote: > is -5 for sarge+1 then? no still for sarge. I am uploading to sid Fabio -- Our mission: make IPv6 the default IP protocol "We are on a mission from God" - Elwood Blues http://www.itojun.org/paper/itojun-nanog-2002

Bug#229000: apache-common: mod_bandwidth directory needs clearing

2004-01-27 Thread Fabio Massimo Di Nitto
Hi Jeff, On Thu, 22 Jan 2004, Jeff Breidenbach wrote: > Package: apache-common > Version: 1.3.28-4 > Severity: normal > > If mod_bandwidth is enabled, then the directory > /var/lib/apache/mod-bandwidth/link must be cleared whenever apache is > stopped and restarted. If you don't do this, things

Re: apache 1.3.29.0.1-4 and -5

2004-01-27 Thread Fabio Massimo Di Nitto
On Tue, 27 Jan 2004, Jeroen van Wolffelaar wrote: > (Still not on the list, so Cc please if you want feedback) > > On Tue, Jan 27, 2004 at 01:03:52PM +0100, Fabio Massimo Di Nitto wrote: > > > > Hi all, > > we are close to upload -4 (probably today) that will NOT

apache 1.3.29.0.1-4 and -5

2004-01-27 Thread Fabio Massimo Di Nitto
Hi all, we are close to upload -4 (probably today) that will NOT fix bug 227232 yet but other 18 bugs. This uplaod is focused to provide a smooth upgrade from woody to sarge/sid (all small problems that were not even noticed before). If -4 will go in without any problem, -5 will contain

Re: estimate on new apache2 package release?

2004-01-26 Thread Fabio Massimo Di Nitto
It should happen quite soon. We had to swich apache as well to db4.2 and coordinate the upload. Fabio On Mon, 26 Jan 2004, David Kimdon wrote: > > Back in December thom and I had a conversation that it would be good > to coordinate the db4.2 upgrades for subversion and apache2 (libapr > actuall

Bug#229677: apache2-common: segfault-o-rama with ldap auth

2004-01-25 Thread Fabio Massimo Di Nitto
Hi Wichert, can you test using apache2 2.0.48 and see if it still happens? Thanks Fabio On Mon, 26 Jan 2004, Wichert Akkerman wrote: > Package: apache2-common > Version: 2.0.47-1 ^^ > ii libapr0 2.0.48-4 The Apache Portable Runtime

Re: Bug#225056: apache: Segmentation fault on startup with virtual hosts

2004-01-25 Thread Fabio Massimo Di Nitto
On Sun, 25 Jan 2004, Emanuel Corthay wrote: > and only when mod_php4 is loaded... And I don't need to make a request for > the server to crash. php4 is buggy. please disable the php4-imap extension and everything should work just fine. Fabio -- Our mission: make IPv6 the default IP protocol "W

Re: Policy regarding apache modules

2004-01-25 Thread Fabio Massimo Di Nitto
On Sun, 25 Jan 2004, Sebastian Ley wrote: > Hi, > > I am packaging OpenGroupware.org [1] which comes with an apache module > that enables the webserver to handle the HTTP requests for the > application server. > > 1) Is there a policy regarding naming, location in the filesystem etc. > for apache

Bug#219973: apache dies only if php4 module loaded

2004-01-25 Thread Fabio Massimo Di Nitto
I don't understand why you are following up on this bug. In any case it is a well known php4 problem (see BTS) and please do not mix bugs. Thanks Fabio On Sun, 25 Jan 2004, Marko Mrdjenovic wrote: > Package: apache > Version: 1.3.29.0.1-3 > Severity: normal > Followup-For: Bug #219973 > > After

Bug#229505: apache-ssl: post-installation script fails

2004-01-25 Thread Fabio Massimo Di Nitto
Hi, are you running testing? is this a fresh installation or an upgrade? Please provide me more information asap. Fabio On Sun, 18 Jan 2004, Michael Kebe wrote: > Package: apache-ssl > Version: 1.3.29.0.1-3 > Severity: normal > > After apt-get install apache-ssl I get: > > Setting up a

Bug#229553: debconf note spam

2004-01-25 Thread Fabio Massimo Di Nitto
severity 229553 minor tags 229553 + pending merge 229553 229027 stop quit Fabio On Sat, 24 Jan 2004, Matt Zimmerman wrote: > Package: apache-common > Version: 1.3.29.0.1-3 > Severity: normal > > This package displays a priority 'high' debconf note > (apache-common/confignotes) on every installat

Bug#229027: apache-common: Notes changed config file format on fresh install

2004-01-24 Thread Fabio Massimo Di Nitto
tags 229027 pending stop quit thanks Hi Mark, thanks for noticing it. it is now fixed in CVS and it will be included in -4. Fabio On Thu, 22 Jan 2004, Mark Brown wrote: > Package: apache-common > Version: 1.3.29.0.1-3 > Severity: minor > > A fresh install of apache-common causes the apa

Bug#225015: apache: fails to upgrade

2004-01-23 Thread Fabio Massimo Di Nitto
tags 225015 pending merge 225015 227357 stop quit thanks On Fri, 23 Jan 2004, Steve Langasek wrote: > reassign 225015 apache > thanks > > After discussing with Fabio, I am reassigning this bug back to apache, > as it appears to be a known bug in the apache prerm script from woody. > > Cheers, >

Bug#229099: Apache fails starting, php4-imap is one cause.

2004-01-23 Thread Fabio Massimo Di Nitto
Hi Andy, yes that's correct. it is a very well known problem in php4. The bug has been reassigned. On Fri, 23 Jan 2004, Andy Baillie wrote: > I have essentially the same problem occuring at the same time 22.01.2004. > > apache versions > ii apache 1.3.29.0.1-3 Versatile, high-

Bug#229099: apache fails starting (no libapache-mod-perl installed)

2004-01-23 Thread Fabio Massimo Di Nitto
reassign 229099 php4 stop quit thanks Hi Giuseppe, you are using the php4-imap extension that is known to be broken since long time and it causes apache to segafult. Reassigning the bug to php4. On Fri, 23 Jan 2004, Giuseppe Sacco wrote: > I did an strace of apache an found that it segfa

Re: Re: conf.d usage

2004-01-21 Thread Fabio Massimo Di Nitto
Hi Frederic, On Thu, 22 Jan 2004, Frederic Schutz wrote: > Michael Loftis wrote: > > > Putting a file in a conf.d is equivalent to writing those directives > > in the httpd.conf file. There are no restrictions. > > A follow-up question, as a package maintainer: if my package wants to > install

Bug#228946: apache: apache 1.3.29.0.1-3 conflicts with libapache-mod-perl 1.27, causing coredumps

2004-01-21 Thread Fabio Massimo Di Nitto
tags 228946 + pending stop quit Hi, for some reason this bit was lost around apache 1.3.27. the fix is ready to be uploaded. Thanks Fabio On Wed, 21 Jan 2004 [EMAIL PROTECTED] wrote: > Package: apache > Version: 1.3.29.0.1-3 > Severity: normal > > I upgraded apache to 1.3.29.0.1-3 yeste

Bug#227357: /usr/lib/apache/1.3/mod_log_config.so undefined symbol: ap_popenf_ex (from log rotate?); but it obviously can...

2004-01-21 Thread Fabio Massimo Di Nitto
, would spit out that error. a stop and start of course fix the problem forever since all apache is reloaded. Of course now i perform the check to ensure that apache is stopped before upgrading. Thanks Fabio On Tue, 20 Jan 2004, Anthony DeRobertis wrote: > > On Jan 20, 2004, at 02:56, Fabio M

Bug#228667: apache: fails to start after fresh install

2004-01-21 Thread Fabio Massimo Di Nitto
unique_id_module /usr/lib/apache/1.3/mod_unique_id.so > LoadModule setenvif_module /usr/lib/apache/1.3/mod_setenvif.so > > On Wednesday 21 January 2004 01:29 am, Fabio Massimo Di Nitto wrote: > > Hi Russel, > > please keep the bug in CC. Can you send me your modules.conf? >

Re: Processed: tagging the right bug

2004-01-21 Thread Fabio Massimo Di Nitto
Ops.. sorry.. thanks for fixing it. Fabio On Wed, 21 Jan 2004, Debian Bug Tracking System wrote: > Processing commands for [EMAIL PROTECTED]: > > > tags 228791 wontfix > Bug#228791: apache: modules-config name and/or location too general > There were no tags set. > Tags added: wontfix > > > tag

Bug#227232: apache: Overwrites own modules.conf on upgrade

2004-01-21 Thread Fabio Massimo Di Nitto
On Tue, 20 Jan 2004, Jeroen van Wolffelaar wrote: > > > I'm now going to clean up the mess and restore config from backup, and I > > > will check out the postinst afterwards, if I find more problems, or a > > > patch for this, I will add to this report and/or open another one. > > > > No need to.

Bug#228667: apache: fails to start after fresh install

2004-01-21 Thread Fabio Massimo Di Nitto
Hi Russel, please keep the bug in CC. Can you send me your modules.conf? Thanks Fabio On Tue, 20 Jan 2004, Russell Hires wrote: > Only apache. How does php4 work w/ apache? > > Russell > -- Our mission: make IPv6 the default IP protocol "We are on a mission from God" - Elwood Blues h

Bug#228791: apache: modules-config name and/or location too general

2004-01-21 Thread Fabio Massimo Di Nitto
severity 228791 wishlist tags 228781 wontfix stop quit Hi Jeroen, On Tue, 20 Jan 2004, Jeroen van Wolffelaar wrote: > Since shortishly, apache uses /usr/sbin/modules-config for providing an > interface to update the available and loaded modules in apache. > > First, the name seems a bit general

Re: Apache 1.3.29.0.1-3 Installation failed

2004-01-20 Thread Fabio Massimo Di Nitto
st runs: > > Processing config directory: /etc/apache/conf.d > Syntax OK > > Bin > > On Tue, 20 Jan 2004, Fabio Massimo Di Nitto wrote: > > > > > Can you check /var/log/apache/error.log and apachectl configtest? > > > > Thanks > > Fabio > > >

Re: Apache 1.3.29.0.1-3 Installation failed

2004-01-20 Thread Fabio Massimo Di Nitto
tarting web server: apache-perlProcessing config directory: > /etc/apache-perl/conf.d > . > > Setting up libmm13 (1.3.0-1) ... > > Setting up php4 (4.3.3-4) ... > > Errors were encountered while processing: > apache > E: Sub-process /usr/bin/dpkg returned an error code (1) >

Re: Apache 1.3.29.0.1-3 Installation failed

2004-01-20 Thread Fabio Massimo Di Nitto
Sorry but did you upgrade only apache? or the entire machine?? in the first case backport is not possible, in the second case be sure you updated php4 as well. Fabio On Tue, 20 Jan 2004, B. Liu wrote: > I updated apache from stable to unstable 1.3.29.0.1-3, and failed to > install ths unstable

Bug#227357: /usr/lib/apache/1.3/mod_log_config.so undefined symbol: ap_popenf_ex (from log rotate?); but it obviously can...

2004-01-20 Thread Fabio Massimo Di Nitto
Hi Anthony, apparently there was another case like this one but we are still working on how to reproduce the problem. Thanks Fabio On Mon, 12 Jan 2004, Anthony DeRobertis wrote: > Package: apache > Version: 1.3.29.0.1-3 > Severity: important > > This is a testing server which I only use

Bug#228667: apache: fails to start after fresh install

2004-01-19 Thread Fabio Massimo Di Nitto
tags 228667 - experimental stop quit Hi Russel, On Mon, 19 Jan 2004, Russell Hires wrote: > The error message is: > Starting web server: apacheProcessing config directory: > /etc/apache/conf.d > failed > invoke-rc.d: initscript apache, action "start" failed. > dpkg: error processing a

Bug#228537: apache-common: listconffiles doesn't handle " characters very well

2004-01-19 Thread Fabio Massimo Di Nitto
Uh thanks for spotting this error! it is the same problem of another bug. Fabio On Mon, 19 Jan 2004, Allard Hoeve wrote: > Package: apache-common > Version: 1.3.29.0.1-3 > Severity: normal > Tags: sid patch > > Hello All, > > While upgrading to apache 1.3.29.0.1-3 from 1.3.27 I ran into a bug i

Bug#228077: apache-dev: apxs doesn't work well with modules-config

2004-01-19 Thread Fabio Massimo Di Nitto
On Mon, 19 Jan 2004, Pawel Wiecek wrote: > On Jan 19, 6:03am, Fabio Massimo Di Nitto wrote: > > The skeleton is not an issue. The problem is fetching the information > > about the module name inside the code and how the module will be called > > This still can be fetched f

Bug#227232: apache: Overwrites own modules.conf on upgrade

2004-01-19 Thread Fabio Massimo Di Nitto
On Mon, 12 Jan 2004, Jeroen van Wolffelaar wrote: > Package: apache > Version: 1.3.29.0.1-3 > Severity: critical > Justification: causes serious data loss > > (I consider by home-made configuration also data - webserver will not > run without; and without backups I wouldn't have been able to recov

Bug#227997: mod_usertrack causes segfault

2004-01-19 Thread Fabio Massimo Di Nitto
tags 227997 - pending stop quit I didn't apply anything to the debian tree therefor this bug is not pending. On Mon, 19 Jan 2004, Carl Johnstone wrote: > Fabio: > > I am also dowgrading the bug since the apache still serves the pages > > correctly and it does not die completly (only the child i

Bug#224783: Bug#224782: DO NOT CLOSE THIS BUG

2004-01-19 Thread Fabio Massimo Di Nitto
retitle 224783 apache, -ssl, -perl will not build with shell other than /bin/bash stop quit On Mon, 22 Dec 2003, Adam Majer wrote: > This bug is NOT for the Apache maintainers - it is for Apache > users that might want to rebuild Apache from source in > woody (eg, to add a module like mod_securi

Bug#227997: mod_usertrack causes segfault

2004-01-19 Thread Fabio Massimo Di Nitto
severity 227997 minor tags 227997 - unreproducible tags 227997 - moreinfo Hi Carl, the problem seems to be: CookieTracking on that cause the segfaults. Checking the documentation: http://httpd.apache.org/docs/mod/mod_usertrack.html#cookietracking it seems to me that this option can be

Bug#228033: apache does not start

2004-01-18 Thread Fabio Massimo Di Nitto
Can you be a bit more specific? apache needs a valid hostname to work: http://httpd.apache.org/docs/mod/core.html#servername special note: "however this may not work reliably, or may not return the preferred hostname." Thanks Fabio On Sun, 18 Jan 2004, Darius [windows-1257] ?itkevicius wrote:

Bug#228451: apache-dev: could you upgrade to libdb4.2-dev dependency , 4.1 conflict with gnome-dev

2004-01-18 Thread Fabio Massimo Di Nitto
Hi Alban, this is already in the TODO list, but it still needs testing and coordination with apache2 and so on.. Fabio On Mon, 19 Jan 2004, Alban Browaeys wrote: > Package: apache-dev > Severity: wishlist > > I need apache-dev to compile mod_mono > (and gnome-dev too to use gtk#) > I ad

Bug#228077: apache-dev: apxs doesn't work well with modules-config

2004-01-18 Thread Fabio Massimo Di Nitto
On Sun, 18 Jan 2004, Pawel Wiecek wrote: > On Jan 18, 8:17pm, Fabio Massimo Di Nitto wrote: > > > * no .info file is created in /usr/lib/apache breaking module-config > > For this please read the documentation. It is not possible to create .info > > files automatically

Bug#228435: apache: does not start with the imap module

2004-01-18 Thread Fabio Massimo Di Nitto
reassign 228435 horde2 stop quit Hi franck, I doubt this is in apache problem at all. apache does not know anything about imap. I think this is a bug in horde that does not depend on php4-imap (that is broken!). Thanks Fabio On Mon, 19 Jan 2004, Franck Touboul wrote: > Package: apache >

Bug#228309: apache 1.3.29 upgrade unables to load PHP pages

2004-01-18 Thread Fabio Massimo Di Nitto
reassign 228309 php4 stop quit thanks As you can read from the group the problem is in php4. apache preserves LoadModules across upgrades. Fabio On Sat, 17 Jan 2004, Rudy Godoy wrote: > Package: apache > Version: 1.3.29.0.1-3 > Severity: important > Tags: sid > > > After an apache update to 1.

Bug#228077: apache-dev: apxs doesn't work well with modules-config

2004-01-18 Thread Fabio Massimo Di Nitto
On Fri, 16 Jan 2004, Carl Johnstone wrote: > Package: apache-dev > Version: 1.3.29.0.1-3 > Severity: minor > > when installing 3rd party modules using apxs: > > * no .info file is created in /usr/lib/apache breaking module-config For this please read the documentation. It is not possible to cre

Re: where has apache1.3 gone?

2004-01-18 Thread Fabio Massimo Di Nitto
It is still there... I have no idea why you cannot find it. Fabio On Sun, 18 Jan 2004, Chris wrote: > Am I missing something? I recently did an upgrade but it seems I am no > longer able to use apache1.3... In dselect the apache package is no > longer there, although apache-common and apache-ut

Bug#228033: apache does not start

2004-01-18 Thread Fabio Massimo Di Nitto
severity 228033 normal stop quit On Fri, 16 Jan 2004, Darius Zitkevicius wrote: > after "apt-get install apache" using sarge mixed width unstable: and how am i supposed to reproduce this? Please upgrade also php4 and all the libapache-modules. apache runs fine on sid so I am sure that the proble

Re: apache configure probs...

2004-01-18 Thread Fabio Massimo Di Nitto
Please check README.modules in the apache-dev package. Fabio On Fri, 16 Jan 2004, Greg Folkert wrote: > The error told me to send the error here. I am subscribed... > > -begin > knight:/etc/apache# dpkg --configure apache > Setting up apache (1.3.29.0.1-3) ... > Error: 220mod_auth_curdi

Bug#227997: mod_usertrack causes segfault

2004-01-15 Thread Fabio Massimo Di Nitto
severity 227997 important tags 227997 moreinfo tags 227997 unreproducible stop quit Hi Carl, mod_usertrack is working fine. Please provide us with your configurations and possibly strace apache -F -X to see where it actually segfaults. Thanks Fabio On Thu, 15 Jan 2004, Carl Johnstone wro

Bug#225015: apache: fails to upgrade

2004-01-14 Thread Fabio Massimo Di Nitto
eeds without any problems. > > Cheers > > Martin > > On Wednesday 14 January 2004 06:36, Fabio Massimo Di Nitto wrote: > > Hi Martin, > > are you using php4? in case please try to remove the php4-imap > > extension and try again (it is a well known problem in php4

Bug#225015: apache: fails to upgrade

2004-01-14 Thread Fabio Massimo Di Nitto
tl start: httpd could not be started > > > Iam also attaching my apache configuration file. > > > Regards > P.Prabhu > > --- Fabio Massimo Di Nitto <[EMAIL PROTECTED]> > wrote: > > > > > > Hi Martin, > > are you using php4? in case pleas

Bug#225015: apache: fails to upgrade

2004-01-13 Thread Fabio Massimo Di Nitto
Hi Martin, are you using php4? in case please try to remove the php4-imap extension and try again (it is a well known problem in php4). Otherwise please send me the output of: strace apache -X -F Thanks Fabio PS keep the bug in CC. I am not the only maintainer that take care of apache.

Bug#227589: apache: segmentation fault on start (not Perl's fault)

2004-01-13 Thread Fabio Massimo Di Nitto
reassign 227589 php4-imap severity 227589 important stop quit Hi Tom, thanks.. i am reassigning the bug. Fabio On Tue, 13 Jan 2004, Tom Goulet wrote: > On Wed, Jan 14, 2004 at 06:19:10AM +0100, Fabio Massimo Di Nitto wrote: > > > are you using php4? please try to

Bug#227589: apache: segmentation fault on start (not Perl's fault)

2004-01-13 Thread Fabio Massimo Di Nitto
Hi Tom, are you using php4? please try to disable php4-imap extension in case (it is a very well known problem). Otherwise please send me the output of strace apache -X -F. Thanks Fabio On Tue, 13 Jan 2004, Tom Goulet wrote: > Package: apache > Version: 1.3.29.0.1-3 > Severity: normal >

Re: Apache module Loading problem

2004-01-13 Thread Fabio Massimo Di Nitto
Hi Cemil, On Tue, 13 Jan 2004, Cemil Degirmenci wrote: > A long time the missing info files was no problem, because Apache starts > anyway... but after doing some > handicrafts it seems that i destroy my Apache. After /etc/init.apache start > now the following Error appears: > [Tue Jan 13 15:3

Bug#225487: apache-ssl: Postinstall fails with a "sed" error

2004-01-13 Thread Fabio Massimo Di Nitto
reassign 225487 ssl-cert stop quit Hi Douglas, I am just going trough the bug again and i noticed that there is stuff missing from the information required to generate the certificate like Locality Name. All the fields are required to generate the certificate. Can you kindly try again rem

Bug#226131: $r->dir_config('foo') returns undef instead of 0 when PerlSetVar foo '0'

2004-01-13 Thread Fabio Massimo Di Nitto
thanks. applied. Fabio On Mon, 12 Jan 2004, Don Armstrong wrote: > On Mon, 12 Jan 2004, Don Armstrong wrote: > > > On Mon, 12 Jan 2004, Fabio Massimo Di Nitto wrote: > > > can you test the patch and come back to me? > > > > Yeah, lemme do that. > > Ok,

Bug#225487: apache-ssl: Postinstall fails with a "sed" error

2004-01-13 Thread Fabio Massimo Di Nitto
On Mon, 12 Jan 2004, Douglas Maxwell wrote: > Hi Fabio- > > On Mon, Jan 12, 2004 at 09:18:04PM +0100, Fabio Massimo Di Nitto wrote: > > I am just going trough the bug again and i noticed that there is > > stuff missing from the information required to generate the

Bug#227294: apache-perl: hangs reading files in conf.d blocking startup process

2004-01-13 Thread Fabio Massimo Di Nitto
reassign 227294 libapache-mod-ssl stop quit thanks Hi Streph, as you have noticed apache doesn't write anything inside conf.d. If a package writes a portion of config file in there breaking other stuff there is nothing i can do as a apache maintainer other than reassigning the bug to the a

Re: Thought: hell is going to break loose

2004-01-13 Thread Fabio Massimo Di Nitto
Hi David, On Mon, 12 Jan 2004, David N. Welton wrote: > > ... when a stable release comes out and people's apache installations > suddenly *stop working*. Do some calculations based on how many > people are making noise about this issue now and I think 'royal > ruckus' doesn't begin to describe

Bug#225015: apache: fails to upgrade

2004-01-13 Thread Fabio Massimo Di Nitto
Hi Martin, On Tue, 23 Dec 2003, Martin Hans wrote: > Package: apache > Version: 1.3.29.0.1-3 > Severity: important > Tags: sid > > The apache package fails to upgrade: > > Setting up apache (1.3.29.0.1-3) ... > Starting web server: apache failed > invoke-rc.d: initscript apache, action "start" f

Bug#226954: apache: mod_proxy; auth/basic; tomcat4: apache inserts blank line in header

2004-01-12 Thread Fabio Massimo Di Nitto
tags 226954 + woody severity 226954 minor stop quit thanks Please do not abuse of severity. The bug is fixed and could be closed. Fabio On Fri, 9 Jan 2004, Marc SCHAEFER wrote: > Package: apache > Version: 1.3.26-0woody3 > Severity: important > Tags: patch > > Hi, > > if using mod_proxy in Apac

Bug#226131: $r->dir_config('foo') returns undef instead of 0 when PerlSetVar foo '0'

2004-01-12 Thread Fabio Massimo Di Nitto
Hi Don, can you test the patch and come back to me? Fabio On Sat, 3 Jan 2004, Don Armstrong wrote: > Package: libapache-mod-perl > Version: 1.29.0.1-3 > Severity: important > Tags: patch > > An apache configuration with: > > > PerlSetVar foo '0'; > > > Causes $r->dir_config('foo'

Bug#224923: apache-ssl: error during post-installation script

2004-01-12 Thread Fabio Massimo Di Nitto
Hi Sylvain, please upgrade to the latest packages and let me know if this is still happening. I will close the bug in a couple of days if i will not hear anything from you. Thanks Fabio On Tue, 23 Dec 2003, Sylvain Ferriol wrote: > Package: apache-ssl > Version: 1.3.27.0-2 > Severity: n

Re: Bug#223780: apache-common: 'modules.conf' included twice

2004-01-12 Thread Fabio Massimo Di Nitto
Hi Marc, On Thu, 18 Dec 2003, [utf-8] Marc Dequènes wrote: > > can you send me your config files please?? I have been trying to > > reproduce this problem with no success. > > Sorry for the lag. > Attached is my httpd.conf with the problem. > Look at line 204-205, the include for modules was

Bug#226638: (no subject)

2004-01-11 Thread Fabio Massimo Di Nitto
tags 226638 moreinfo stop quit No answer back to my information request. I will close this bug in a couple of days if the submitter will not answer back. Fabio -- Our mission: make IPv6 the default IP protocol "We are on a mission from God" - Elwood Blues http://www.itojun.org/paper/itojun-nan

Bug#226833: apache: modules-config fails on unrelated .so files

2004-01-10 Thread Fabio Massimo Di Nitto
Hi Simon, On Thu, 8 Jan 2004, Simon Huggins wrote: > Package: apache > Version: 1.3.29.0.1-3 > Severity: normal > > modules-config is overzealous in its parsing of /usr/lib/apache/1.3 on > upgrades. > > My previously working config caused it to die during configuration. > > I had an old libperl.

Re: Standard apache modules missing .info files. Apache package fails setup

2004-01-10 Thread Fabio Massimo Di Nitto
On Fri, 9 Jan 2004, Lindsay Haisley wrote: > Apache version 1.3.29.0.1-3 fails on setup with the following errors re. > standard apache modules: > > Error: mod_example.so does not have a corresponding .info file. > Error: mod_mmap_static.so does not have a corresponding .info file. > Error:

Bug#226638: apachectl configtest segfault

2004-01-08 Thread Fabio Massimo Di Nitto
Hi John, are you using sarge? In case please be sure to update libapache-mod-perl too and check if this error still happens. Thanks Fabio On Wed, 7 Jan 2004, John West wrote: > Package: apache > Version: 1.3.29.0.1-3 > Severity: normal > > Hi- > > When invoking apachectl configtest, I

Bug#225634: Apache no longer runs from inetd.

2004-01-08 Thread Fabio Massimo Di Nitto
tags 225634 upstream retitle 225634 apache, apache-perl, apache-ssl cannot run from inetd when including a directory as config source. stop quit hi Norbert, as you can see I just managed to reproduce the problem. Using non-ssl connection makes the error more evident since some extra junk

Bug#226498: Apache (php) crashes with PHP4 and GD2.

2004-01-07 Thread Fabio Massimo Di Nitto
reassign 226498 php4 stop quit Clearly this is a php4 problem. I am reassigning the bug. Fabio On Tue, 6 Jan 2004, Rasmus Aveskogh wrote: > > Package: apache, apache-common, php4, php4-gd2 > Version: apache 1.3.29.0.1-3, php4 4.3.3-4, php4-gd2 4.3.2+rc3-2 > > Apache starts off as normal and is

Bug#225487: apache-ssl: Postinstall fails with a "sed" error

2004-01-02 Thread Fabio Massimo Di Nitto
Hi Doug, On Thu, 1 Jan 2004, Douglas Maxwell wrote: > On Thu, Jan 01, 2004 at 10:01:23AM +0100, Fabio Massimo Di Nitto wrote: > > > > Hi Douglas, > > thanks for the information. I think that the fact that apache does > > not start is related to the wrong certi

Bug#225487: apache-ssl: Postinstall fails with a "sed" error

2004-01-01 Thread Fabio Massimo Di Nitto
Hi Douglas, thanks for the information. I think that the fact that apache does not start is related to the wrong certificate. Just to be sure 100% please remove /etc/apache-ssl/apache.pem and try to reinstall apache-ssl with your patch applied to make-ssl-cert. This should generate a new a

Bug#225634: Apache no longer runs from inetd.

2003-12-31 Thread Fabio Massimo Di Nitto
On Wed, 31 Dec 2003, Norbert Veber wrote: > Package: apache > Version: 1.3.29.0.1-3 > Severity: important > > Hello, > > I just noticed that my web page no longer works. I run apache with > mod-ssl from inetd. > > Aparently this is caused by conf.d support: > > [EMAIL PROTECTED]:~]$ telnet localh

Bug#225287: libapache-mod-perl: Lovely theory, but my Apache still won't run.

2003-12-31 Thread Fabio Massimo Di Nitto
Hi Robin, I could close this bug straight ahead since it has been fixed already in sid. Instead you should have checked the BTS where there are already several explanation and workaround. Fabio On Mon, 29 Dec 2003, Robin Lee Powell wrote: > Package: libapache-mod-perl > Version: 1.27-4

Bug#225430: Apache segfaults when starting - either by usign the startup script in /etc/init.d or by apachectl

2003-12-31 Thread Fabio Massimo Di Nitto
severity 225430 normal reassign 225430 libapache-mod-perl tags 225430 sarge merge 225430 224959 stop quit Hi Michelle, this bug has been fixed already in sid since a long time. Please check the BTS and debian-apache mailing list for reference next time. Thanks Fabio On Mon, 29 Dec 2003,

Bug#225487: apache-ssl: Postinstall fails with a "sed" error

2003-12-31 Thread Fabio Massimo Di Nitto
Hi Doug, can you be so kind to add set -x to /var/lib/dpkg/info/apache-ssl.postinst and send me the output? thanks Fabio On Mon, 29 Dec 2003, Doug Maxwell wrote: > Package: apache-ssl > Version: 1.3.29.0.1-3 > Severity: grave > Tags: sid > Justification: renders package unusable > > Err

Bug#225056: apache: Segmentation fault on startup with virtual hosts

2003-12-31 Thread Fabio Massimo Di Nitto
reassign 225056 php4 severity 225056 grave stop quit Hi Jeremy, thanks for the report, I am reassigning this bug to php4. Fabio On Mon, 29 Dec 2003, Jeremy Lunn wrote: > On Mon, Dec 29, 2003 at 09:04:02AM +0100, Fabio Massimo Di Nitto wrote: > > Can you show me your modules.

Bug#225287: found solution

2003-12-31 Thread Fabio Massimo Di Nitto
On Sun, 28 Dec 2003, Kevin Renskers wrote: > Okay, after even more searching through all the bug reports, I came > across http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=224049 (in > section libapache-mod-perl). > > And indeed, after disabling mod_perl, apache is working again. When will > this b

Re: Segmentation Fault after apache-ssl upgrade

2003-12-31 Thread Fabio Massimo Di Nitto
Hi Felipe, this seems to be a problem with perl that has been recently updated in sarge. Soon a new version of apache should enter sarge as well to fix this problem. Fabio On Mon, 29 Dec 2003, Felipe Martínez Hermo wrote: > > Hi! > > I have just apt-get upgrade'd my system

<    1   2   3   4   >