Bug#808579: apt: Very slow rred phase during update

2015-12-20 Thread Stefan Fritsch
Package: apt Version: 1.1.5 Severity: normal Since some time, the rred phase during aptitude/apt-get update is very slow and produces very high system cpu-load. Today I managed to get an strace of the relevant process (the one matched by "pgrep -f rred", I don't know the exact name right now).

Bug#799086: Bug#798727: Bug #798727: Breaks sa-learn

2015-12-12 Thread Stefan Fritsch
Resending after unarchiving. -- Forwarded Message -- Subject: Re: Bug#798727: Bug #798727: Breaks sa-learn Date: Saturday 12 December 2015, 14:00:09 From: Niko Tyni <nt...@debian.org> To: Stefan Fritsch <s...@sfritsch.de>, 798...@bugs.debian.org CC: 799...@bug

Bug#798727: Bug #798727: Breaks sa-learn

2015-12-12 Thread Stefan Fritsch
This breaks sa-learn from the spamassassin package, which makes bayes learning difficult to impossible. Please backport the fix to jessie UTF-16:Unrecognised BOM 7300 at /usr/share/perl5/Mail/SpamAssassin/Message/Node.pm line 406. at /usr/bin/sa-learn line 497.

Bug#806701: apache2 segfaults on git clone

2015-12-01 Thread Stefan Fritsch
On Monday 30 November 2015 10:09:09, Harald Dunkel wrote: > Package: apache2 > Version: 2.4.10-10+deb8u3 > > I get a reproducible segmentation fault if I do a git clone > over http (using simple http, not "smart http", not https). > See attached debug output (thread 4). > > git is version 2.4.6.

Bug#797653: apache2-mpm-itk: Cant send emails from PHP script, when install mpm-itk and exim4.

2015-11-28 Thread Stefan Fritsch
On Tuesday 01 September 2015 13:35:11, Vitaliy Okulov wrote: >* What led up to the situation? > Install apache2-mpm-itk and exim4. Configure apache vhost to some > user and group. > >* What exactly did you do (or not do) that was effective (or > ineffective)? > Add vhost, set

Bug#805966: apache2-mpm-itk: php file_get_contents via https freeze

2015-11-28 Thread Stefan Fritsch
tags 805966 help thanks On Tuesday 24 November 2015 12:38:36, Michal Mauser wrote: > we have a problem with (not only) phpbb forum freezing for like 2 > minutes when doing file_get_contents (on itself) via https > (verified certificate). We found that this problem occurs when we > use

Bug#806529: jessie-pu: package apache2/2.4.10-10+deb8u4

2015-11-28 Thread Stefan Fritsch
rent perl. Closes: #803472 + * Fix tests on deferred mpm switch. Add special casing for mpm_itk, +which is not an mpm anymore, despite the name. Closes: #789914 +Closes: #791902 + * Fix secondary-init-script to not source the main init script with 'set -e'. +Closes: #803177 + + -- Stefan Frits

Bug#805705: apache2: Apache2.2 syntax in /etc/apache2/conf-available/security.conf

2015-11-23 Thread Stefan Fritsch
Hi, On Saturday 21 November 2015 04:25:38, Vieno Foo wrote: >* What led up to the situation? > less /etc/apache2/conf-available/security.conf > >* What was the outcome of this action? > finding Apache2.2 syntax at the first example of a entry > >* What outcome did you expect

Bug#779077: apache2-bin: crash with segmentation fault if gracefully reloaded twice too quickly

2015-11-23 Thread Stefan Fritsch
reassign 779077 libapache2-mod-fcgid found 779077 1:2.3.9-1 affects 779077 apache2 thanks On Tuesday 03 November 2015 13:02:00, Chris Boot wrote: > We've just hit the same crash again, but on a different server for a > different client of ours. This time it was an upgrade from Wheezy > to Jessie,

Bug#805737: libembperl-perl: FTBFS: apache2 crash during test suite

2015-11-23 Thread Stefan Fritsch
reassign 805737 apache2 found 805737 2.4.17-2 affects 805737 libembperl-perl retitle 805737 apache2 crash when started with -X thanks On Saturday 21 November 2015 22:42:00, Niko Tyni wrote: > The test apache2 process is crashing with this backtrace: > Core was generated by `/usr/sbin/apache2

Bug#149452: libc6: OpenBSD's bcrypt password hashing support

2015-11-16 Thread Stefan Fritsch
Adding crypt blowfish would improve interopability (e.g. for NIS). So far there has been md5 crypt as common algorithm that is supported by most platforms, but that is now considered insecure and it has been removed from some platforms. So, there is for example no password algorithm that is

Bug#802926: linux-image-4.2.0-1-amd64: KVM hangs with 100% cpu on 4.2

2015-10-31 Thread Stefan Fritsch
This still affects linux-image-4.2.0-1-amd644.2.5-1 but it is fixed with linux-image-4.3.0-rc7-amd64 4.3~rc7-1~exp1

Bug#802926: linux-image-4.2.0-1-amd64: KVM hangs with 100% cpu on 4.2

2015-10-25 Thread Stefan Fritsch
Package: src:linux Version: 4.2.3-2 Severity: important Hi, I cannot use KVM with 4.2, qemu loops with 100% CPU during seabios initialization. Booting with the latest linux-image-4.1.0-2-amd64 fixes the issue. The simplest reproducer is qemu-system-x86_64 --enable-kvm but it happens with all

Bug#744972: lintian: source-is-missing is too strict/naive for finding files

2015-10-24 Thread Stefan Fritsch
Another false positive: E: apache2 source: source-is-missing docs/manual/style/scripts/prettify.js This file is actually the source. The minified version is in docs/manual/style/scripts/prettify.min.js . See http://sources.debian.net/src/apache2/2.4.16-3/docs/manual/style/scripts/

Bug#796963: dmidecode: Crash with SIGBUS

2015-10-07 Thread Stefan Fritsch
On Tuesday 29 September 2015 07:06:46, Jörg Frings-Fürst wrote: > Hello Stefan, > > I have forward your bug and the first answer was: > > Mon Sep 28 15:54:38 2015, comment #1: > > > > > > What does the "extracted smbios file" look like? How was it > > generated? The DMI table is beyond the

Bug#799553: annotate-output: Optimze case of constant format

2015-09-20 Thread Stefan Fritsch
Package: devscripts Version: 2.15.8 Severity: wishlist Tags: patch Hi, I sometimes use annotate-output with a constant prefix (not containing a time format string) to mark the output of several programs that run at the same time. In this case, it is not necessary to call 'date' for each line.

Bug#797083: jessie-pu: package apache2/2.4.10-10+deb8u2

2015-08-28 Thread Stefan Fritsch
for now, because it is at least not complete or maybe causes regressions (see #791902). Re-opens #789914 -- Stefan Fritsch s...@debian.org Fri, 28 Aug 2015 18:24:17 +0200 This reverts the apache2.postinst part of the 2.4.10-10+deb8u2 diff. Sorry for the hassle. Cheers, Stefan

Bug#791902: [php-maint] Bug#791902: libapache2-mod-php5.postinst: 291: [: !=: unexpected operator

2015-08-28 Thread Stefan Fritsch
Hi Carlos, On Friday 28 August 2015 15:02:11, Ondřej Surý wrote: On Fri, Aug 28, 2015, at 00:43, Carlos C Soto wrote: Same problem here but I'm running Debian 8.1 Package: libapache2-mod-php5 Version: 5.6.12+dfsg-0+deb8 Architecture: amd64 Configuring libapache2-mod-php5

Bug#797083: jessie-pu: package apache2/2.4.10-10+deb8u2

2015-08-27 Thread Stefan Fritsch
[ Stefan Fritsch ] * Fix upgrade logic: When upgrading from wheezy with apache2.2-common but without apache2 installed to jessie, part of the conffile handling logic would not run, causing outdated conffile content to be kept. This is part of the solution for bug #794933

Bug#796963: dmidecode: Crash with SIGBUS

2015-08-26 Thread Stefan Fritsch
Package: dmidecode Version: 2.12-3 Severity: normal Dear Maintainer, running dmidecode on the extracted smbios file from a thinkpad T450s causes a crash. The way we extracted the smbios works with other laptops. While the file may be corrupt, dmidecode should not crash in any case. Backtrace is

Bug#795892: wheezy-pu: package ssl-cert/1.0.32+deb7u1

2015-08-21 Thread Stefan Fritsch
On Fri, 21 Aug 2015, Adam D. Barratt wrote: On Sun, 2015-08-16 at 13:43 +0200, Stefan Fritsch wrote: Please review ssl-cert_1.0.32+deb7u1 for inclusion in oldstable. The main change is switching from sha1 to sha256 for new certificates because browsers start marking sha1 as insecure. I'm

Bug#796285: #796285 apache2-module-depends-on-real-apache2-package contradicts dh_apache2

2015-08-21 Thread Stefan Fritsch
The apache2-module-depends-on-real-apache2-package appears to either be bogus or be pointing to a bug in dh_apache2. yes, we have changed dh_apache2 recently and without much preparation because that was needed for a subversion security update. I think the lintian check will have to be

Bug#794383: apache2: Upgrade to apache2-2.2.22-13+deb7u5 breaks CA certificate chain

2015-08-18 Thread Stefan Fritsch
On Tue, 18 Aug 2015, Takatsugu Nokubi wrote: Sorry fo late reply. I tried it with rebuilded deb because I use i386 arch. So it seems to work fine. Thanks for the testing Stefan

Bug#795892: wheezy-pu: package ssl-cert/1.0.32+deb7u1

2015-08-17 Thread Stefan Fritsch
as insecure. ssl-cert (1.0.32+deb7u1) wheezy; urgency=medium * Switch to SHA2 for newly generated certificates. Closes: #733255, #773815 * Set umask to make sure that the generated key is not world-readable for a short timespan while make-ssl-cert runs. Closes: #780828 -- Stefan Fritsch s

Bug#794933: apache2-suexec-custom: prompting due to modified conffiles which were not modified by the user: /etc/apache2/conf-available/security.conf

2015-08-15 Thread Stefan Fritsch
AFAICS, this happens when one upgrades from wheezy from a state where only apache2.2-common is installed but not apache2. There is a bug in apache2's preinst in jessie that makes it not recognize this case and not execute the conffile handling. While I think I have a fix, I am not not

Bug#794383: apache2: Upgrade to apache2-2.2.22-13+deb7u5 breaks CA certificate chain

2015-08-08 Thread Stefan Fritsch
On Saturday 08 August 2015 00:25:37, Felicitus wrote: Please try the version from https://people.debian.org/~sf/794383/ and check if it either fixes the problem or at least gives some more information in the error log. You may either replace all packages with dpkg or only the

Bug#794933: apache2-suexec-custom: prompting due to modified conffiles which were not modified by the user: /etc/apache2/conf-available/security.conf

2015-08-08 Thread Stefan Fritsch
On Saturday 08 August 2015 11:38:14, Andreas Beckmann wrote: during a test with piuparts I noticed your package failed the piuparts upgrade test because dpkg detected a conffile as being modified and then prompted the user for an action. As there is no user input, this fails. But this is not

Bug#768815: apache2.2-common: debsums reports missing conffiles after wheezy - jessie upgrade

2015-08-08 Thread Stefan Fritsch
On Saturday 08 August 2015 09:34:52, Andreas Beckmann wrote: With apache2.2-common being gone this should be rather easy. IIRC these conffiles were taken over by the apache2 package, so all that should be needed are unversioned Breaks+Replaces: apache2.2-common in the apache2

Bug#794383: apache2: Upgrade to apache2-2.2.22-13+deb7u5 breaks CA certificate chain

2015-08-07 Thread Stefan Fritsch
Hi, On Sunday 02 August 2015 14:14:11, Felicitus wrote: [Sun Aug 02 13:19:52 2015] [error] Failed to configure CA certificate chain! Please try the version from https://people.debian.org/~sf/794383/ and check if it either fixes the problem or at least gives some more information in the error

Bug#789914: apache2: fails to install: ERROR: Module mpm_event is enabled - cannot proceed due to conflicts. It needs to be disabled first!

2015-08-01 Thread Stefan Fritsch
On Monday 20 July 2015 13:33:04, Jean-Michel Vourgère wrote: We want to backport that to jessie, don't we? I mean a minimal fix. Yes, we do. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#789914: apache2: fails to install: ERROR: Module mpm_event is enabled - cannot proceed due to conflicts. It needs to be disabled first!

2015-07-12 Thread Stefan Fritsch
reassign 789914 apache2 found 789914 2.4.10-3 thanks This also affects jessie + stretch. On Thursday 25 June 2015 10:27:59, Andreas Beckmann wrote: Enabling conf serve-cgi-bin. Enabling site 000-default. info: mpm_prefork: No action required This is wrong. There seems to be a ! that

Bug#790943: Root and local certificate location clash

2015-07-04 Thread Stefan Fritsch
severity 790943 normal thanks On Friday 03 July 2015 10:56:54, Daniel Pocock wrote: I've marked this bug serious because it could lead to security problems if people mix root certs and other certs in the same directory The certificates generated by make-ssl-cert all have X509v3 Basic

Bug#666826: Will request removal of mod-auth-mysql soon

2015-06-06 Thread Stefan Fritsch
This module has been broken for 2 years. A replacement exists in the form of mod_auth[nz]_dbd in the apache2 package. We will request its removal very soon now. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact

Bug#787923: RM: apache2 -- NBS; ROM; Remove obsolete transitional packages

2015-06-06 Thread Stefan Fritsch
Package: ftp.debian.org Severity: normal cruft-report has: * source package apache2 version 2.4.12-2 no longer builds binary package(s): apache2-mpm-event apache2-mpm-itk apache2-mpm-prefork apache2-mpm-worker apache2-suexec apache2.2-bin apache2.2-common libapache2-mod-macro

Bug#779078: apache2-bin: event mpm: child segfault in notify_suspend causes parent to exit during log rotation

2015-05-10 Thread Stefan Fritsch
Hi, On Tuesday 05 May 2015 14:01:56, Michael Ablassmeier wrote: we recently migrated over an OTRS instance from another system to debian jessie and it appears we may have the same issue, sporadic segfauls, but we do not use the event_mpm but the default worker: [Tue May 05 13:02:19.929973

Bug#779078: apache2-bin: event mpm: child segfault in notify_suspend causes parent to exit during log rotation

2015-04-01 Thread Stefan Fritsch
Hi Chris, On Tuesday 24 February 2015 09:36:58, Chris Boot wrote: We have been experiencing segmentation faults in apache2 when using the event MPM in jessie. These manifest themselves with log entries I have uploaded a fix to unstable. It would be great if you could grab 2.4.10-11 from there

Bug#780828: ssl-cert: make-ssl-cert leaves window where new secret key may be world-readable

2015-03-29 Thread Stefan Fritsch
On Friday 20 March 2015 02:36:36, Daniel Kahn Gillmor wrote: make-ssl-cert appears to create the secret key material and then chmod it to restrict permissions. This leaves a race condition where a non-privileged user on the system can read the file before the permissions change takes effect,

Bug#779359: apache2-bin: SSL SNI check fails for larger PHP uploads with no hostname provided in HTTP request

2015-02-27 Thread Stefan Fritsch
You need to provide more information. How do you use squirrelmail/roundcube? With mod_php or with fcgi or with some other config? Reverse proxy? Does your ssl config may cause renegotiation to occur? For example, do you have any ssl related directives in per-directory or per-location

Bug#777546: Please don't grant localhost unconditional access to mod_status

2015-02-17 Thread Stefan Fritsch
On Monday 09 February 2015 16:34:02, Jean-Michel Nirgal Vourgère wrote: What is your opinion on that problem? That's a valid feature request. But for after jessie. Do you see a more generic way to restrict tor incoming connections so that it doesn't match require local filter? I don't have

Bug#777717: apache2-mpm-prefork: Permission denied on unexistent .htaccess

2015-02-17 Thread Stefan Fritsch
On Wednesday 11 February 2015 20:19:41, Victor Porton wrote: It produces errors like the following on unexistent .htaccess files. There should be no such message. [Wed Feb 11 20:05:51 2015] [crit] [client 220.181.108.140] (13)Permission denied:

Bug#755722: systemd must sync systemclock to RTC on shutdown

2015-02-16 Thread Stefan Fritsch
On Monday 16 February 2015 16:00:36, Michael Biebl wrote: There is also natural drift between the system clock and the RTC. Who is supposed to account for that? On a system with an uptime of several months, the drift may be large enough to cause the time to go backwards at a reboot.

Bug#755722: systemd must sync systemclock to RTC on shutdown

2015-02-16 Thread Stefan Fritsch
On Mon, 16 Feb 2015, Martin Pitt wrote: Stefan Fritsch [2015-02-13 10:32 +0100]: Can't you agree that the best way forward for jessie is to change this in systemd? For jessie I'd be okay with this. I'd rather have the actual unit in util-linux and then unmask it in systemd, but that'd

Bug#755722: systemd must sync systemclock to RTC on shutdown

2015-02-13 Thread Stefan Fritsch
On Fri, 13 Feb 2015, Martin Pitt wrote: Control: reassign -1 util-linux 2.25.2-5 Control: severity -1 normal I still disagree with critical: I also disagree this should be done in the first place. But I don't want to put myself into eternal wars and who shouds the loudest wins, so I'll

Bug#755722: systemd must sync systemclock to RTC on shutdown

2015-02-12 Thread Stefan Fritsch
You really should CC the the submitter when responing. On Tuesday 10 February 2015 09:56:28, Martin Pitt wrote: Control: severity -1 normal Stefan Fritsch [2015-01-31 10:19 +0100]: severity 755722 serious retitle 755722 systemd must sync systemclock to RTC on shutdown This is severity

Bug#755722: systemd must sync systemclock to RTC on shutdown

2015-02-12 Thread Stefan Fritsch
On Friday 13 February 2015 00:09:00, Stefan Fritsch wrote: IMHO the only proper time to write the hardware clock is when we know the system time is correct, i. e. after an NTP sync or when the user sets it manually. Even if it is decided that this is right, this would require fixing

Bug#778283: systemd-fsck mis-detects rotating disks and ignores passno

2015-02-12 Thread Stefan Fritsch
Package: systemd Version: 215-11 Severity: normal According to the systemd-fsck man page, it should not start multiple fscks on the same rotating disk in parallel but that does not seem to work on LVM. The fstab has the passno field to configure the fsck order manuall but systemd-fsck ignores its

Bug#755722: systemd must sync systemclock to RTC on shutdown

2015-02-12 Thread Stefan Fritsch
severity 755722 grave thanks The attached service file (from [1]) seems to work if put into /etc/systemd/system/hwclock.service and enabled with systemctl enable hwclock Please include it in the package. Note that I will escalate this to the TC if you downgrade the severity of this bug again

Bug#777081: kopete: Browser plugin should be removed or in a separate package

2015-02-04 Thread Stefan Fritsch
Package: kopete Version: 4:4.14.1-2 Severity: normal I just noticed that kopete installs a mozilla browser plugin. There seems to be little information on what this plugin does. In particular, the kopete package description does not give any hint about this. Since this greatly increases the

Bug#755722: systemd must sync systemclock to RTC on shutdown

2015-02-03 Thread Stefan Fritsch
On Wednesday 04 February 2015 01:41:14, Michael Biebl wrote: Am 31.01.2015 um 10:19 schrieb Stefan Fritsch: severity 755722 serious retitle 755722 systemd must sync systemclock to RTC on shutdown thanks Systemd must make sure that the system clock does not go backwards, which

Bug#775944: Please, document changes between Apache 2.2 and 2.4

2015-02-01 Thread Stefan Fritsch
Hi Niels, On Tuesday 27 January 2015 21:44:34, Niels Thykier wrote: I have taken the liberty of closing this bug now. Should you have any remarks to the patch / wording, please do not hesitate to let me know (or file a new bug). Thank you very much for your help. That was on my todo list but

Bug#755722: systemd must sync systemclock to RTC on shutdown

2015-01-31 Thread Stefan Fritsch
severity 755722 serious retitle 755722 systemd must sync systemclock to RTC on shutdown thanks Systemd must make sure that the system clock does not go backwards, which causes all kinds of problems, with file systems and with other software. To achieve that, systemd has to sync the system time

Bug#765870: systemd-logind brings system to knees with RAM consumption 

2015-01-22 Thread Stefan Fritsch
Hi, I had this problem, too, with systemd 215-5+b1 systemd-shim 8-4 But I haven't seen any lost systemd-logind processes since upgrading to systemd215-8 systemd-shim 9-1 I am still not running systemd as pid 1 on that system. Therefore I suggest closing the bug until

Bug#743860: apache2: Apache forgets about /cgi-bin on restart

2015-01-19 Thread Stefan Fritsch
This is probably this upstream bug report which concerns some brokenness with the Define directive: https://issues.apache.org/bugzilla/show_bug.cgi?id=57328 The config on serverfault shows that you used Define: IfModule mod_alias.c IfModule mod_cgi.c Define

Bug#768517: qemu-system-x86: virtio-scsi unreliable - crashes and write failures

2015-01-15 Thread Stefan Fritsch
Just a note for people finding this via google: Openbsd's virtio-block driver works reasonably well while its virtio-scsi driver is not yet stable. The solution to this problem is therefore to change qemu's commandline to use virtio-block instead of virtio-scsi. This argument should work:

Bug#775129: apache2: Server should be SSL-aware but has no certificate configured [Hint: SSLCertificateFile] ((null):0)

2015-01-13 Thread Stefan Fritsch
Hi, On Mon, 12 Jan 2015, Francois Marier wrote: After upgrading from 2.2.22-13+deb7u3 to 2.2.22-13+deb7u4, Apache refused to start on my server with this error message in /var/log/apache2/error.log: [error] Server should be SSL-aware but has no certificate configured [Hint:

Bug#775176: please don't open tcp/80 by default

2015-01-13 Thread Stefan Fritsch
On Mon, 12 Jan 2015, Harald Dunkel wrote: Actually I don't see any reason why apache2 should unconditionally listen on 80/tcp for a https-only setup, so I wonder if ports.conf could be moved to conf.d to support a2disconf? As ports.conf does not contain anything else, editing it should not

Bug#758068: libapr1: mmap allocator severely limites apache scalability

2015-01-02 Thread Stefan Fritsch
reassign 758068 libapache2-mod-security2 thanks On Sunday 07 September 2014 09:11:54, Stefan Fritsch wrote: there is now a bug report at https://github.com/SpiderLabs/ModSecurity/issues/768 Can you please try if the patch for mod_security attached to this mail fixes the issue? Re

Bug#774341: Error on trigger processing

2015-01-02 Thread Stefan Fritsch
reassign 774341 gitweb affects 774341 apache2 thanks On Thursday 01 January 2015 09:05:26, Jörg Frings-Fürst wrote: Trigger für libc-bin (2.19-13) werden verarbeitet ... dpkg: Zyklus bei der Triggerverarbeitung gefunden: Kette der Pakete, deren Trigger verantwortlich sind oder sein könnten:

Bug#774289: unblock: apache2/2.4.10-9

2014-12-31 Thread Stefan Fritsch
if passphrase was wrong. + * Also bump debhelper build-depends to get dh_installdeb with support for +symlink_to_dir. Closes: #770421 + + -- Stefan Fritsch s...@debian.org Mon, 22 Dec 2014 20:24:36 +0100 + apache2 (2.4.10-8) unstable; urgency=medium * Bump dpkg Pre-Depends to version that supports

Bug#773841: mod_ssl: Broken SSL_CLIENT_S_DN_UID value

2014-12-23 Thread Stefan Fritsch
package: apache2 version: 2.2.22-13+deb7u3 tags: wheezy -- Forwarded Message -- Subject: UID bug in mod SSL Date: Saturday 11 October 2014, 19:14:13 From: René Malmgren rene.malmg...@gmail.com To: debian-apa...@lists.debian.org Hi guys, thanks for a great work. I am sure that

Bug#773844: wheezy-pu: package apache2/2.2.22-13+deb7u4

2014-12-23 Thread Stefan Fritsch
paragraph about session ticket key life-time and forward secrecy to +README.Debian. Closes: #762619 + + -- Stefan Fritsch s...@debian.org Tue, 23 Dec 2014 23:44:24 +0100 + apache2 (2.2.22-13+deb7u3) wheezy-security; urgency=high * CVE-2014-0226: Fix a race condition in scoreboard handling

Bug#771199: Ping

2014-12-23 Thread Stefan Fritsch
On Monday 22 December 2014 11:55:09, Rodrigo Campos wrote: Sorry to bother again, but any news on this front ? I have asked the release team to confirm the update. Meanwhile, I have put the packages for amd64 here: https://people.debian.org/~sf/2.2.22-13+deb7u4/ $ sha256sum *deb *c *gz

Bug#773405: systemd: Systemd cannot restart apache2.service because of SSL certificate with password

2014-12-22 Thread Stefan Fritsch
reassign 773405 apache2 found 773405 2.4.10-8 thanks On Thursday 18 December 2014 13:34:45, Michael Biebl wrote: @apache maintainers: Are you ok if we re-assign this to the apache package and handle it there? You can keep the pkg-systemd-maintainers in CC if there are further questions. makes

Bug#771199: Ping

2014-12-12 Thread Stefan Fritsch
tags 771199 wheezy thanks On Friday 12 December 2014 11:29:49, Rodrigo Campos wrote: On Thu, Dec 04, 2014 at 10:01:51PM +, Rodrigo Campos wrote: Ping ? :) Re-ping ? This is a fix that we can and should include in wheezy. However I don't know when the next stable point release is

Bug#769843: dpkg-maintscript-helper: Wrong pre-dependency information in man page

2014-11-21 Thread Stefan Fritsch
Hi Guillem, On Monday 17 November 2014 01:43:46, Guillem Jover wrote: I've fixed this now locally by bumping the version for both symlink commands to just 1.17.14, which avoids translation work, and targetting 1.17.22. Thanks. It seems a build-depends is also required, see #770421. Maybe you

Bug#769843: dpkg-maintscript-helper: Wrong pre-dependency information in man page

2014-11-21 Thread Stefan Fritsch
On Friday 21 November 2014 13:46:24, Raphael Hertzog wrote: Technically, it's debhelper (dh_installdeb) that needs to be updated in Build-Depends. You need debhelper = 9.20131213 (first version that knew about that command). And you want to file a bug report against debhelper so that it

Bug#768815: apache2.2-common: debsums reports missing conffiles after wheezy - jessie upgrade

2014-11-20 Thread Stefan Fritsch
On Wednesday 19 November 2014 16:49:44, Andreas Beckmann wrote: On 2014-11-18 14:23, Stefan Fritsch wrote: I think it would be best to ask the dpkg maintainers if they can make dpkg recognize that the obsolete conffiles have been removed. If that that is a hard part but I got some weird

Bug#768815: apache2.2-common: debsums reports missing conffiles after wheezy - jessie upgrade

2014-11-18 Thread Stefan Fritsch
Hi Andreas, On Monday 10 November 2014 00:11:20, Andreas Beckmann wrote: On 2014-11-09 19:01, Stefan Fritsch wrote: On Sunday 09 November 2014 14:21:34, Andreas Beckmann wrote: I'm not sure whether (or how) dpkg-maintscript-helper mv_conffile can be used reliably to rename a conffile

Bug#769843: dpkg-maintscript-helper: Wrong pre-dependency information in man page

2014-11-16 Thread Stefan Fritsch
Package: dpkg Version: 1.17.21 Severity: normal The dpkg-maintscript-helper man page claims that symlink_to_dir needs Pre-Depends: dpkg (= 1.17.5). But the relative symlink feature in symlink_to_dir was introduced in 1.17.14. This should be noted in the man page. A package that follows the man

Bug#768815: apache2.2-common: debsums reports missing conffiles after wheezy - jessie upgrade

2014-11-09 Thread Stefan Fritsch
On Sunday 09 November 2014 14:21:34, Andreas Beckmann wrote: I'm not sure whether (or how) dpkg-maintscript-helper mv_conffile can be used reliably to rename a conffile and switch ownership to another package at the same time. I don't see how there is any way to handle rename and takeofer of

Bug#767850: apache2: unhandled symlink to directory conversion: /usr/share/doc/apache2

2014-11-08 Thread Stefan Fritsch
Thanks for the report. The doc symlinks will be fixed in the next upload. But the errors about conf files seem to be false positives. The upgraded apache2.2-common package does not contain any of those files anymore. Therefore it is correct that they are missing. On Sunday 02 November 2014

Bug#533231: apache2-bin: Also on Jessie and Apache 2.4.10, it crashes on reload

2014-11-01 Thread Stefan Fritsch
Hi, Your problem is not related to Bug#533231. Please open a new report. On Friday 31 October 2014 09:54:51, Torben Dannhauer wrote: Every night during/after/before logrotate, Apache crashes somehow and does not come up fully functional again. This happens als well if I trigger manually a

Bug#765783: apache2: The sample TLS config should recommend a better cipher list

2014-10-19 Thread Stefan Fritsch
On Sunday 19 October 2014 12:02:55, Francois Marier wrote: On 2014-10-18 at 21:27:24, Stefan Fritsch wrote: I don't think enabling SSLHonorCipherOrder by default is good. It makes it nearly impossible for the clients to select what they think is appropriate. Also, clients will be upgraded

Bug#758513: fails to authenticate if multiple LDAP results match, misleading error message

2014-10-05 Thread Stefan Fritsch
On Sunday 05 October 2014 12:04:12, Daniel Pocock wrote: The bug report is not for the behavior (I agree it makes sense to deny the login), it is a problem with the error message. The error message says user daniel not found - but for this particular case, the error should be something like

Bug#763582: Update: Apache2 now treating Python scripts the same way as CGI

2014-10-01 Thread Stefan Fritsch
severity 763582 normal thanks On Wednesday 01 October 2014 00:33:11, Leslie Rhorer wrote: Doing some research, I think I found the solution to the second issue. I installed libapache2-mod-python, and now Apache treats the same way as the other CGI scripts, but it still will not run any

Bug#762584: apache2: silently changes user configuration /etc/logrotate.d/apache2

2014-09-23 Thread Stefan Fritsch
On Tuesday 23 September 2014 15:21:35, Vincent Lefevre wrote: OK, but then, is there any reason not to announce it in the NEWS file? This is a significant configuration change! This is a change like the ones which happen every day in Debian during an update. It's not newsworthy I

Bug#762619: apache2: Don't let TLS session tickets botch PFS

2014-09-23 Thread Stefan Fritsch
On Tuesday 23 September 2014 20:30:04, Rodrigo Campos wrote: I tried to do some tests to see if maybe a reload was enough (doesn't cause downtime :)) to re-generate the randomly generated session ticket key at startup. But let me be very clear about this: I'm not a security expert (far from

Bug#762619: apache2: Don't let TLS session tickets botch PFS

2014-09-23 Thread Stefan Fritsch
On Tuesday 23 September 2014 22:02:36, Rodrigo Campos wrote: But well, that email says with that setup it did. As it did with mine. And reading the thread I didn't see nobody saying that in all mpms and configurations it will. They do say, though, that if a graceful restart frees up and

Bug#752922: obsolete modules / mod_ident

2014-09-21 Thread Stefan Fritsch
On Monday 15 September 2014 15:57:05, Alex Bligh wrote: This bug has been closed as fixed in 2.4.10-1. However, Utopic 2.4.10-1ubuntu1 which is based on 2.4.10-1 certainly does not include mod_ident in the build. Is this a Debian/Ubuntu difference or was this closed too soon? It was fixed

Bug#760901: apache2: On kfreebsd fails to start with default config due to wrong locking mechanism

2014-09-21 Thread Stefan Fritsch
On Tuesday 09 September 2014 01:09:03, Daniel Dickinson wrote: Apache fails to start due to unimplemented function in the default configuration when run on kfreebsd (at least amd64 but probably all). The solution is to add AcceptMutex fcntl in a file in /etc/apache2 Do you know if

Bug#759382: webalizer log needs

2014-09-21 Thread Stefan Fritsch
On Friday 29 August 2014 17:34:03, Matt Taggart wrote: For the things that do store data, I think 7 days should be enough to ensure that they have a chance to process the logs before they get rotated. Thanks for the detailed analysis. Somehow 7 days seems awfully short to me when one has to

Bug#758068: libapr1: mmap allocator severely limites apache scalability

2014-09-07 Thread Stefan Fritsch
Hi, On Friday 15 August 2014 21:33:07, Stefan Fritsch wrote: It seems mod_security does its own things with apr allocators, which causes MaxMemFree not to have any effect for mod_security's allocations. I have asked them why they do that. Let's see what they respond. there is now a bug

Bug#721272: apache2: logrotate script should not call /etc/init.d/apache2 directly

2014-08-27 Thread Stefan Fritsch
On Thursday 29 August 2013 17:37:45, Jean-Michel Vourgère wrote: This is almost all in the subject. I think invoke-rc.d would make sure local policy is properly enforced. The culprit is in source file debian/apache2.logrotate Why is this a problem? If apache2 is running (and the pid file

Bug#736809: apache2-bin needs proper Breaks: for Apache 2.4 transition

2014-08-27 Thread Stefan Fritsch
serverity 736809 important thanks On Wednesday 30 July 2014 23:22:25, Adrian Bunk wrote: I do not claim to fully understand the Debian apache packaging, and after a quick test it seems you are right that you already have that covered. I am downgrading this for now until it has been proven to

Bug#759158: FTBFS: run dh-autoreconf during build

2014-08-25 Thread Stefan Fritsch
On Sunday 24 August 2014 19:19:49, Breno Leitao wrote: Currently apr-util fails to build on new arches, mainly in ppc64el as shown in: https://buildd.debian.org/status/fetch.php?pkg=apr-utilarch=ppc64e lver=1.5.3-2stamp=1408904038 This patch fixes the problem in accordance with

Bug#759158: FTBFS: run dh-autoreconf during build

2014-08-25 Thread Stefan Fritsch
On Monday 25 August 2014 21:23:36, Stefan Fritsch wrote: Do you have any idea what needs to be changed to make it work? It seems apr-util insists on the library being called libmysqlclient_r, regardless of what mysql-config tells it :( -- To UNSUBSCRIBE, email to debian-bugs-dist-requ

Bug#758317: libtool: default --tag does not work as documented

2014-08-16 Thread Stefan Fritsch
Package: libtool Version: 2.4.2-1.7 Severity: normal Hi, the libtool documentation [1] says: When no tag is specified, libtool will default to CC; this tag always exists. But this is not what libtool does. The --tag parameter seems to be necessary, resulting in the unable to infer tagged

Bug#752872: libapr1: file locking is broken, leading to file corruption in e.g. libapache2-mod-auth-cas session files

2014-08-16 Thread Stefan Fritsch
severity 752872 important found 752872 1.4.6-3 thanks On Friday 27 June 2014 11:37:18, Joost van Baal-Ilić wrote: While libapr1 defaults to fcntl() locking it also supports flock(), which does not have the problems outlined above. A patch is attached which makes libapr1 use flock() even if

Bug#758068: libapr1: mmap allocator severely limites apache scalability

2014-08-15 Thread Stefan Fritsch
On Thursday 14 August 2014 17:02:04, Nelson Elhage wrote: On Thu, Aug 14, 2014 at 12:22 AM, Stefan Fritsch s...@sfritsch.de wrote: Can you please try if increasing MaxMemFree to a larger value fixes your problem, too? 2048 (KB) is the default. Unfortunately setting that higher (we tried

Bug#758068: libapr1: mmap allocator severely limites apache scalability

2014-08-14 Thread Stefan Fritsch
Hi, On Wed, 13 Aug 2014, Nelson Elhage wrote: Please disable the experimental --enable-mmap-allocator option in the Debian libapr build. Can you please try if increasing MaxMemFree to a larger value fixes your problem, too? 2048 (KB) is the default. I don't want to disable

Bug#750739: apache2-mpm-worker: Can't start with = 5000 VirtualHosts with 'SSLEngine On' - AH00016: Configuration Failed. sysctl fs.file-max=512000

2014-06-23 Thread Stefan Fritsch
On Mon, 23 Jun 2014, INTEN - Damian S. Kołodziejczyk wrote: Strace shows only info about too many open files - so i increase it. Nothing more points. Have you looked at APACHE_ULIMIT_MAX_FILES in /etc/apache2/envvars? Maybe you just need to set a higher value there?

Bug#750739: apache2-mpm-worker: Can't start with = 5000 VirtualHosts with 'SSLEngine On' - AH00016: Configuration Failed. sysctl fs.file-max=512000

2014-06-22 Thread Stefan Fritsch
On Monday 16 June 2014 14:20:27, INTEN - Damian S. Kołodziejczyk wrote: error log shows only AH00016: Configuration Failed If you have separate error logs for ssl virtualhosts, please also check those for additional error messages. i increased max openfiles (sysctl fs.file-max=512000)

Bug#666926: apache2: Error on graceful restart: (9)Bad file descriptor: apr_socket_accept: (client socket)

2014-06-22 Thread Stefan Fritsch
Thanks for the detailed information. On Wed, 18 Jun 2014, Yann Schlame wrote: Checking the logs on two affected webservers, this log entry first appeared on February 16th 2014 in /var/log/apache2/error.log during the daily log rotation. I'm not sure whether that coincides with prior

Bug#594711: [Pkg-openldap-devel] Bug#594711: Can we close this bug?

2014-06-12 Thread Stefan Fritsch
On Monday 09 June 2014 20:23:07, Ryan Tandy wrote: On 07/06/14 08:21 PM, Soren Stoutner wrote: This is a fairly old bug that appears to have been resolved. Any reason we shouldn't close it? It's still possible for the same problem to be introduced again; in fact Ubuntu did so for few

Bug#751294: chromium: Does not display any web page or settings (Aw, Snap)

2014-06-12 Thread Stefan Fritsch
On Thursday 12 June 2014 11:12:12, Theppitak Karoonboonyanan wrote: This doesn't occur to me. It still works fine as usual. So, lowering the severity. Architecture: amd64 (x86_64) Foreign Architectures: i386 Have you tried with the i386 version of chromium? It could be that it only affects

Bug#751294: chromium: Does not display any web page or settings (Aw, Snap)

2014-06-12 Thread Stefan Fritsch
On Thursday 12 June 2014 22:33:44, Sven Joachim wrote: Am 12.06.2014 um 19:31 schrieb Stefan Fritsch: On Thursday 12 June 2014 11:12:12, Theppitak Karoonboonyanan wrote: This doesn't occur to me. It still works fine as usual. So, lowering the severity. Architecture: amd64 (x86_64

Bug#751294: chromium: Does not display any web page or settings (Aw, Snap)

2014-06-11 Thread Stefan Fritsch
Package: chromium Version: 35.0.1916.153-1 Severity: grave Justification: renders package unusable Upgrading chromium chromium-inspector to 35.0.1916.153-1 makes it break completely for me. Every page (including the settings and the startup page) yields the above error message and some

Bug#750739: apache2-mpm-worker: Can't start with = 5000 VirtualHosts with 'SSLEngine On' - AH00016: Configuration Failed. sysctl fs.file-max=512000

2014-06-08 Thread Stefan Fritsch
tags 750739 moreinfo thanks This report does not have enough information. Is there anything related in the error log? What do you mean with the sysctl? -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact

Bug#734865: libapache2-mpm-itk: fails to install

2014-06-08 Thread Stefan Fritsch
Hi Steinar, I have finally removed the obsolete conflict of the mpms with mpm_itk in 2.4.9-2. But in order for libapache2-mpm-itk to install cleanly, it seems you also have to add apache2_switch_mpm prefork to your postinst before you call enmod. Cheers, Stefan -- To UNSUBSCRIBE, email

Bug#733564: pu: apache2 with ECDHE support

2014-05-25 Thread Stefan Fritsch
only be logged partially. This is related to CVE-2014-0098, but Apache 2.2.22 is not vulnerable to this issue. * mod_proxy: Fix crashes under high load with threaded mpms. https://issues.apache.org/bugzilla/show_bug.cgi?id=50335 -- Stefan Fritsch s...@debian.org Sun, 25 May 2014 17:35

<    1   2   3   4   5   6   7   8   9   10   >