Bug#576235: apache2: secure connection failed: SSL received a record that exceeded the maximum permissible length.

2010-04-03 Thread Stefan Fritsch
On Friday 02 April 2010, Julian Gilbey wrote: I have installed this version of apache2 from testing, and now when I try to connect to https://localhost/, I get the weird error message: If you have upgraded from a previous version, this is probably a configuration problem. It may be related

Bug#575009: apache2: mod_auth_sys_group does not play nice with Require valid-user

2010-04-03 Thread Stefan Fritsch
reassign 575009 libapache2-mod-auth-sys-group thanks On Monday 22 March 2010, Ben Hildred wrote: when seting up authentication using Require valid-user an errormessage of the form GROUP: * not in required group(s). where * is the name that is attempting to authenticate if

Bug#573996: Lost recent reports in /var/log/apache2/ when restarting with /etc/init.d/apache2 restart.

2010-04-03 Thread Stefan Fritsch
On Monday 15 March 2010, Bernhard Schiffner wrote: Package: apache2.2-common Version: 2.2.9-10+lenny6 Severity: normal 0.) The server did not resposne http://... requests. 1.) ps showed 110 sleeping apache2 instances, no other anormalities (dmesg, free, du etc.) 2.) I did a normal

Bug#307298: bug resolved upstream

2010-04-03 Thread Stefan Fritsch
On Tuesday 23 March 2010, Roel Teuwen wrote: Now that the bug is (finally) fixed upstream in TRUNK, is there any chance of appying the patch to the current version ? http://svn.apache.org/viewvc?view=revisionrevision=813178 You might want to apply the fix in r924455 too :

Bug#575733: security-master's dak needs to support source format 3.0

2010-03-28 Thread Stefan Fritsch
Package: ftp.debian.org Severity: normal AFAICS security-master's dak needs to be updated to support source format 3.0. This must happen before squeeze's release, therefore I file this bug for tracking purposes. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a

Bug#575733: security-master's dak needs to support source format 3.0

2010-03-28 Thread Stefan Fritsch
affects 575733 -release.debian.org reassign 575733 release.debian.org,ftp.debian.org severity 575733 serious thanks On Sunday 28 March 2010, Raphael Geissert wrote: Why not use a RC severity then? (not intending to push people, just to make it clear when checking the bugs list). IIRC, the

Bug#573163: apache2.2-common - mod_proxy_http reports stray timeouts

2010-03-10 Thread Stefan Fritsch
On Wednesday 10 March 2010, Bastian Blank wrote: It checks for POLLIN (aka for readable things) before writing the request, which makes no sense at all. Yes, the bug is that mod_reqtimeout handles the backend connection at all. It should be restricted to the client connection. -- To

Bug#573163: apache2.2-common - mod_proxy_http reports stray timeouts

2010-03-09 Thread Stefan Fritsch
On Tuesday 09 March 2010, Bastian Blank wrote: The timeout is reported less then 30 seconds after the start, which is much below the configured timeout. Please try if disabling mod_reqtimeout fixes the problem. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a

Bug#571714: maybe put info into comment

2010-03-02 Thread Stefan Fritsch
Two questions: - Shouldn't it be php_admin_flag instead of php_admin_value? - Maybe it would be a good idea to put the info into a comment in the config file? AFAIUI, if someone tries the obvious solution to set php_admin_flag/value engine on, this would prevent users from setting php_flag

Bug#571461: /usr/sbin/a2enmod: a2ensite shall recomend a apache2ctl graceful instead /etc/init.d/apache2 reload

2010-03-02 Thread Stefan Fritsch
On Thursday 25 February 2010, amarao wrote: Commands like a2ensite, a2dissite, a2enmod, a2dismod right now recommends: Run '/etc/init.d/apache2 reload' to activate new configuration! But it much safer to recommends run a 'apache2ctl graceful' or even 'apache2ctl configtest'

Bug#570245: Processed: severity of 570245 is grave

2010-03-01 Thread Stefan Fritsch
On Mon, 1 Mar 2010, Michael Tokarev wrote: Stefen, can you please, this and next time you merely increases severity, give at least some hint about your justification? I thought from the original report it was obvious that this makes kvm unusable, therefore this bug is not only important. I

Bug#570245: Processed: severity of 570245 is grave

2010-03-01 Thread Stefan Fritsch
On Monday 01 March 2010, Michael Tokarev wrote: Meanwhile, can you please try 0.12.3 package from my site as I mentioned before (see the bug in question). It works with 0.12.3. Thanks. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of unsubscribe.

Bug#571033: logrotate: Logrotate mis-parses config if log dir does not exist, and rotates wrong files

2010-02-23 Thread Stefan Fritsch
Hi Paul, On Tuesday 23 February 2010, Paul Martin wrote: Could you try the following patch? it fixes the problem with this particular config but I don't really like it. It does not change the fact that the config parsing is extremely fragile. If a postrotate script contains an unbalanced

Bug#570699: apache2: httpd.conf include is overriding by other includes.

2010-02-22 Thread Stefan Fritsch
On Saturday 20 February 2010, william estrada wrote: localization added to httpd.conf is overriden by other includes. You need to be more verbose. What do you want to achieve, what did you do, what happened, and what do you think should have happened. -- To UNSUBSCRIBE, email to

Bug#571033: logrotate: Logrotate mis-parses config if log dir does not exist, and rotates wrong files

2010-02-22 Thread Stefan Fritsch
Package: logrotate Version: 3.7.8-4 Severity: critical Justification: breaks unrelated software If the directory of a log file specification with wild cards does not exist, logrotate may mis-parse the config file so badly that it will rotate arbitrary files appearing in the postrotate script.

Bug#571033: logrotate: Logrotate mis-parses config if log dir does not exist, and rotates wrong files

2010-02-22 Thread Stefan Fritsch
On Monday 22 February 2010, you wrote: Please could you tell us what your /etc/logrotate.d/apache2 contains. I guess the problem is that the postrotate script contains a '}': /var/log/apache2/*.log { weekly missingok rotate 52 compress delaycompress

Bug#569672: exim4-daemon-heavy: Segfault (SIGABRT) when receiving mail

2010-02-13 Thread Stefan Fritsch
Package: exim4-daemon-heavy Version: 4.69-9 Severity: important about once a month, I get a segfault in exim4: exim4[21903]: segfault at 7fff5bbcc634 ip 41e95c sp 7fff5bbcc600 error 6 in exim4[40+c8000] exim4[6096]: segfault at 7fffe732d9f4 ip 41e95c sp 7fffe732d9c0 error 6 in

Bug#569672: exim4-daemon-heavy: Segfault (SIGABRT) when receiving mail

2010-02-13 Thread Stefan Fritsch
reassign 569672 linux-2.6 forcemerge 553503 569672 reopen 553503 fixed 553503 2.6.32-3 affects 553503 exim4-daemon-heavy summary 553503 84 retitle 553503 bug in address space randomization causes exim4 crashes thanks On Saturday 13 February 2010, you wrote: this looks like

Bug#569026: apache2-mpm-worker: Configured DocumentRoot for vhost ignored by compiled variable

2010-02-10 Thread Stefan Fritsch
On Tuesday 09 February 2010, Christian Gerbrandt wrote: Version: 2.2.14-6 I got several vhosts configured on my machine. They were all working fine until I updated to 2.2.14 (Debian). For some unknown (for me) reason, one of the vhosts is not working anymore in the way, that it will not

Bug#485413: memory leak

2010-02-10 Thread Stefan Fritsch
Hi Valentin, On Wed, 10 Feb 2010, Valentin Vidic wrote: www-data 2220 7.3 5.8 223840 30064 ?S13:10 0:01 \_ /usr/sbin/a Apache child consumes 30MB of memory after accessing a PHP5 page (Horde/IMP). Does the apache child grow without bounds when it serves more requests or

Bug#568305: webdav: new directory name similar to existing filename gives 405

2010-02-03 Thread Stefan Fritsch
On Wednesday 03 February 2010, Paul Gevers wrote: Not 100% sure if this is not caused by my set-up, but when I add a new directory via webdav with the name of an existing file with the extention subtracted, I get a 405 response. For example: Is there something in the error log? Check that you

Bug#257945: davs...

2010-01-28 Thread Stefan Fritsch
On Wednesday 27 January 2010, Andreas J. Guelzow wrote: The php5.conf file attaches a mime-type via a FileMatch. That appears to override ForceType. In php4.conf the extension was mapped to a type. That works fine with ForceType. So by usingthe phpo4 version of attaching the extensions

Bug#566799: apache2: increase the compile-time constant DEFAULT_LIMIT_REQUEST_LINE

2010-01-25 Thread Stefan Fritsch
On Thursday 21 January 2010, lluis gili wrote: Increasing compile-time constant DEFAULT_LIMIT_REQUEST_LINE would allow to increase LimitRequestLine over 8190 without having to recompile apache. In apache2.conf could be established to 8190 by default. if it has no negative impacts on

Bug#566149: O: fortunes-ru

2010-01-21 Thread Stefan Fritsch
Package: wnpp Severity: normal Denis V. Sirotkin, the maintainer of fortunes-ru has not been active in Debian for nearly two years. I am therefore orphaning it now If you want to be the new maintainer, please take it -- see http://www.debian.org/devel/wnpp/index.html#howto-o for detailed

Bug#566150: O: polipo -- a small, caching web proxy

2010-01-21 Thread Stefan Fritsch
Package: wnpp Severity: normal Denis V. Sirotkin, the maintainer of polipo, has not been active in Debian for nearly two years. I am therefore orphaning polipo now. Polipo recently had some security issues that need to be fixed. As a network daemon it needs an active maintainer. Polipo has

Bug#533231: apache2.2-common: Seg fault at graceful restart (log rotation)

2010-01-18 Thread Stefan Fritsch
On Sunday 17 January 2010, Jeroen Hooyberghs wrote: I am still having this problem. Can I provide any more information about this in order to get it solved? From this I gather that it still crashes with the newest openssl from last weeks DSA? That update touched a code part that affected

Bug#485413: memory leak

2010-01-13 Thread Stefan Fritsch
On Saturday 28 November 2009, Kevin Fernandez wrote: Same problem here with lenny fully updated. I tried unloading modules like python, deflate, bw, but still getting the same problem. Tried changing the apache config, with normal values, extremely low or high ones, always the same. It

Bug#556383: apache2-mpm-event: mod_cache CacheIgnoreURLSessionIdentifiers misbehaviour

2010-01-10 Thread Stefan Fritsch
Hi, On Sun, 15 Nov 2009, Vitez Gabor wrote: CacheIgnoreURLSessionIdentifiers fails to work properly, when two session identifiers are used. Do you know how to recompile the apache2 package? If yes, it would be nice if you could try this patch and test if it fixes your problem:

Bug#556383: apache2-mpm-event: mod_cache CacheIgnoreURLSessionIdentifiers misbehaviour

2010-01-10 Thread Stefan Fritsch
On Sunday 10 January 2010, Gabor Vitez wrote: This patch, applied on the previous one seems to have fixed it. I'm no apache wizard, so it definitly needs a review. Thanks. It seems that exiting the loop after the first session identifier is found was included as an optimization. But it makes

Bug#564324: Backtrace

2010-01-09 Thread Stefan Fritsch
severity 564324 grave thanks Here is a backtrace with xserver-xorg-core-dbg installed: (gdb) bt full #0 0xf7772430 in __kernel_vsyscall ()

Bug#563688: apt-file: regular expression don't match the leading slash

2010-01-04 Thread Stefan Fritsch
tags 563688 pending thanks On Monday 04 January 2010, you wrote: Now, according to the manual page, Complex regular expressions that match the leading slash may not work correctly, but the above expression in by no means complex. Ups. I broke that in 2.3.1. Will be fixed in the next upload.

Bug#561913: libapache2-mod-fcgid: New upstream

2009-12-21 Thread Stefan Fritsch
Package: libapache2-mod-fcgid Severity: wishlist mod_fcgid was donated to the ASF and is now maintained at http://httpd.apache.org/mod_fcgid/ Version 2.3.4 is available. The watch file should be updated, too. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a

Bug#562006: apache2 default php setup is wrong

2009-12-21 Thread Stefan Fritsch
reassign 562006 libapache2-mod-php5 forcemerge 491928 562006 thanks On Monday 21 December 2009, Paul Tagliamonte wrote: FilesMatch \.php$ SetHandler application/x-httpd-php /FilesMatch This has been fixed in mod_php 5.2.11.dfsg.1-2. Probably you are using an old version of

Bug#561678: dput: Make distribution=*-security do ftp-master more difficult

2009-12-19 Thread Stefan Fritsch
Package: dput Version: 0.9.5.1 Severity: wishlist It happens on a regular basis that people (even security-team members) upload *-security uploads to ftp-master instead of security-master. This causes delays for releasing security updates and additional work for the release team to clean up the

Bug#157734: workaround for wrong Accept-Language headers

2009-12-19 Thread Stefan Fritsch
Please see my original report. The behaviour doesn't appear to have changed: % wget -q http://www.debian.org/ --header=Accept-Language: en-ca, fr -O - | grep html\ lang html lang=fr % wget -q http://www.debian.org/ --header=Accept-Language: en, fr -O - | grep html\ lang html lang=en We want

Bug#561729: apache: installing packages such as squirrelmail or pgpgroupware break apache with a segfault

2009-12-19 Thread Stefan Fritsch
I can't reproduce this. Do you mean that the apache parent process segfaults, or do the child processes segfault when you do a request? Please check if this was caused by the latest php security update. Replace all php5 packages with the previous version. You can get a list with: dpkg -l

Bug#512425: Authentication of logs files.

2009-12-16 Thread Stefan Fritsch
Armor-signing the logs with gpg would also compress them and get rid of the mail size limit problems. An openoffice buildlog is only 6 MB when armor-signed. Of course this would break quite a few tools used for dealing with the logs. But at least MUAs that support gpg would display the logs

Bug#547047: polipo crashes when server reply contains Cache-Control: max-age

2009-12-15 Thread Stefan Fritsch
This is now CVE-2009-3305 -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#560792: doc-base: Plese add section for Network/Servers

2009-12-12 Thread Stefan Fritsch
Package: doc-base Version: 0.9.5 Severity: normal There is currently no section suitable for the Apache documentation. Network/Web Browsing only includes browsers, not servers. I think a section for network daemons would be nice. Looking at [1], at least the following servers don't fit into any

Bug#297707: I've experienced this problem also

2009-12-12 Thread Stefan Fritsch
Hi, this is not easily fixable with the current way of constructing the download command, since the extra dists/ path component is added by the commands in the config file. I am planning to redesign the config file to fix this and various other issues, but this will not happen soon (but

Bug#543333: The issues comes from mod_include

2009-12-08 Thread Stefan Fritsch
On Monday 07 December 2009, Hendrik Beneke wrote: I tried this and it works fine. Thanks for testing. So what does it mean? It means that Apache calls trac to process the error pages but trac and/or mod_python seems to think it's a normal request. Is it a bug or do I have to add

Bug#557612: During package upgrade, apache2 is stopped, but not started

2009-12-05 Thread Stefan Fritsch
Hi, On Mon, 23 Nov 2009, Vitalie Lazu wrote: Maybe this is because that apache does not start when system boot. We disabled it because we need to enter ssl password by hand, so we start it manually. This is standard behaviour of Debian packages (because they all call invoke-rc.d which does

Bug#543333: The issues comes from mod_include

2009-12-05 Thread Stefan Fritsch
On Fri, 27 Nov 2009, baenna...@gmx.de wrote: Today I discvored the same issue on my system (ubuntu karmic). Luckily I found this bug report. I removed localized-error-pages from conf.d and it works fine now. Yes that helped, thanks. You could help me even more by trying this: Reenable the

Bug#542662: NMU diff

2009-11-29 Thread Stefan Fritsch
: #542662). + + -- Stefan Fritsch s...@debian.org Sat, 28 Nov 2009 20:41:03 +0100 + conntrack (1:0.9.13-1) unstable; urgency=low [ Max Kellermann ] only in patch2: unchanged: --- conntrack-0.9.13.orig/debian/conntrackd.postinst +++ conntrack-0.9.13/debian/conntrackd.postinst @@ -0,0 +1,17

Bug#510205: [Secure-testing-team] audiofile

2009-11-29 Thread Stefan Fritsch
Hi Michael, On Fri, 27 Nov 2009, Michael Gilbert wrote: since there has been no debian activity on this bug for almost a year, and upstream appears to be dead, i have forwarded the problem to gnome since it is probably the most important downstream of libaudiofile. they should have enough

Bug#510205: audiofile patch

2009-11-28 Thread Stefan Fritsch
. Cheers, Stefan #! /bin/sh /usr/share/dpatch/dpatch-run ## 22_CVE-2008-5824.dpatch by Stefan Fritsch s...@debian.org ## ## All lines beginning with `## DP:' are a description of the patch. ## DP: Remove confusion between samples per block and frames perl block, to ## DP: avoid buffer overflow (probably

Bug#510205: audiofile patch

2009-11-28 Thread Stefan Fritsch
On Sat, 28 Nov 2009, Stefan Fritsch wrote: Matthias was right, there is a confusion between samples and frames. I have completed the patch and added a few sanity checks. Reviewers are wellcome. Sorry, I attached the wrong file (a broken version). Now I have the right one...#! /bin/sh /usr

Bug#558399: buffer overflow in normalize-audio

2009-11-28 Thread Stefan Fritsch
tags 558399 patch thanks Hi, normalize-audio must use afGetVirtualFrameSize instead of afGetFrameSize. Otherwise the allocated buffer size will be too small if the wav file is compressed. Cheers, Stefan--- normalize-audio-0.7.7.orig/src/adjust.c +++ normalize-audio-0.7.7/src/adjust.c @@

Bug#520941: nagios3-common: post-installation script returned error

2009-11-28 Thread Stefan Fritsch
could you please check if this bug still appears in this version? http://stuff.der-marv.de/tmp/mini-httpd_1.19-10_amd64.deb When upgrading from a version before 1.19-10, you need to undo the diversion before adding the new diversion, otherwise dpkg-divert will give an error. But I think

Bug#558057: apache2: Invalid command 'AuthDigestDomain'

2009-11-26 Thread Stefan Fritsch
On Thursday 26 November 2009, Lucio Crusca wrote: http://httpd.apache.org/docs/2.2/mod/mod_auth_digest.html where I made changes only to paths and URIs. -- Package-specific info: Config file syntax check failed. List of /etc/apache2/mods-enabled/*.load: actions alias auth_basic

Bug#557873: New nginx upstream version fixes SSL renegotiation vuln CVE-2009-3555

2009-11-24 Thread Stefan Fritsch
Package: nginx Version: 0.7.63-1 Severity: important Tags: security Please upload version 0.7.64 which disables ssl renegotiation to fix CVE-2009-3555. Thanks. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact

Bug#557526: apr: segfault in tests on lenny

2009-11-22 Thread Stefan Fritsch
On Sunday 22 November 2009, Sam Morris wrote: What architecture are you using This says i386: cd build-i486-linux-gnu/test ( ulimit -S -s 8192 ; ./testall -v testatomic) testatomic : \Line 280: Failed creating threads //bin/bash: line 1: 7441 Segmentation fault ./testall

Bug#557560: dpkg: Use posix_fadvise to speed up database read

2009-11-22 Thread Stefan Fritsch
Package: dpkg Version: 1.15.5.2 Severity: wishlist Tags: patch By using posix_fadvise with POSIX_FADV_WILLNEED on /var/dpkg/info/*.list, the time needed to read the database can be reduced in the case where the files are not yet in the buffer cache. The attached patch gives 20-30% time reduction

Bug#556211: openssl: 0.9.8k-6 silently breaks renegotiation in s_client util

2009-11-14 Thread Stefan Fritsch
Package: openssl Version: 0.9.8k-6 Severity: normal With 0.9.8k-6, when one presses R cr in openssl s_client, it still says RENEGOTIATING while it actually isn't renegotiating. This makes it hard to test if a server is allowing client-initiated renegotiation. -- System Information: Debian

Bug#555829: [Pkg-openssl-devel] Bug#555829: Bug#555829: openssl: CVE-2009-3555: SSL/TLS renegotiation MITM vulnerability

2009-11-13 Thread Stefan Fritsch
On Thursday 12 November 2009, Kurt Roeckx wrote: On Wed, Nov 11, 2009 at 11:16:19PM +0100, Enrique D. Bosch wrote: In particular, practical attacks exists against HTTPS and could affect other protocols that use SSL/TLS. It's my understanding that there is a patch for mod_ssl that should

Bug#553498: Bug#555129: Should not set document root to /var/www - violates the FHS

2009-11-10 Thread Stefan Fritsch
On Monday 09 November 2009, Manoj Srivastava wrote: Because it violates the FHS -- and it would be at odds with the forthcoming web applications policy. Are you sure access to the document root is unavoidable? Well, it has the document root compiled in, allows only one document

Bug#555606: Rethink mod_php default configuration / disable for userdirs

2009-11-10 Thread Stefan Fritsch
package: libapache2-mod-php5 severity: wishlist On Tuesday 10 November 2009, sean finney wrote: And my personal nitpick; PHP should be off by default so that php scripts in configured data locations are not executed by web servers by default. PHP files/dirs in webapp packages should

Bug#543333: The issues comes from mod_include

2009-11-10 Thread Stefan Fritsch
On Monday 24 August 2009, Adam Cécile (Le_Vert) wrote: I just found that enabling mod_includes breaks the vhost. Disabling it make it work again. Any idea ? Can you please try enabling mod_includes again and verify that it is still broken. Then try disabling

Bug#555129: Should not set document root to /var/www - violates the FHS

2009-11-08 Thread Stefan Fritsch
severity 555129 wishlist severity 553498 wishlist thanks On Sunday 08 November 2009, Julien Valroff wrote: This is not one of the /var directories in the File Hierarchy Standard and is under the control of the local administrator. Manoj, both apache2-suexec and dspam-webfrontend are following

Bug#536697: xySSL dead upstream, replaced by polarssl

2009-11-07 Thread Stefan Fritsch
reopen 536697 severity 536697 serious thanks polarssl is now in squeeze/sid. Therefore xyssl should be removed. Unless there is a compelling reason for xyssl to stay, please ask for the removal of xyssl from sid. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a

Bug#553515: Please support Contents.gz --rsyncable capability

2009-11-01 Thread Stefan Fritsch
On Sunday 01 November 2009, Chris Lamb wrote: Stefan Fritsch wrote: apt-file supports downloading PDiff/Index patches out of the box withoud additional configuration. Is it really worth the effort to add rsync support? Well, --rsyncable seems to be a far much cleaner solution

Bug#553515: Please support Contents.gz --rsyncable capability

2009-10-31 Thread Stefan Fritsch
On Saturday 31 October 2009, Chris Lamb wrote: Since a few days ago, Debian's dak generates Contents.gz files using gzip's --rsyncable flag. In my rudimentary tests saves at least 75% of the an update download at a cost of about 4% of the initial download. Not sure how well this will fit

Bug#552391: mp3gain crashed with SIGSEGV in __libc_start_main()

2009-10-26 Thread Stefan Fritsch
On Sunday 25 October 2009, Alessio Treglia wrote: This bug was orignally reported on Launchpad, please see LP: #455654 for further details. That bug is not public :-( -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact

Bug#552035: patch

2009-10-23 Thread Stefan Fritsch
extracted from 7.62 diff -rpU10 nginx-0.7.61/src/http/ngx_http_parse.c nginx-0.7.62/src/http/ngx_http_parse.c --- nginx-0.7.61/src/http/ngx_http_parse.c 2009-04-23 18:38:59.0 +0200 +++ nginx-0.7.62/src/http/ngx_http_parse.c 2009-09-07 13:11:24.0 +0200 @@ -732,33 +732,33 @@

Bug#551727: apache2: CVE-2009-1890 - backport patch from Apache 2.2.12

2009-10-20 Thread Stefan Fritsch
On Tuesday 20 October 2009, Tobias Barth wrote: see http://httpd.apache.org/security/vulnerabilities_22.html - there is a mod_proxy DOS attack vulnerability that should be fixed in some of the next revisions of the apache2 Debian packages These are not very severe issues and will be fixed in

Bug#511094: Not a solution

2009-10-19 Thread Stefan Fritsch
On Monday 19 October 2009, Pascal Weyprecht wrote: I got the same problem, but I have no caching activated at all. So deactivating is not a solution for me. Please provide a backtrace as described in /usr/share/doc/apache2.2-common/README.backtrace -- To UNSUBSCRIBE, email to

Bug#550840: apache2-mpm-prefork: reload does not work: childs hangs on FUTEX_WAIT_PRIVATE

2009-10-19 Thread Stefan Fritsch
On Tuesday 13 October 2009, Sergey B Kirpichev wrote: Some related info goes below. If you point me how to get more debug info I'll provide it. Please provide a backtrace of a hanging process: Install gdb apache2-dbg libapr1-dbg libaprutil1-dbg php5-dbg Then: gdb -p pid of a hanging

Bug#550142: mod_authnz_ldap.so: undefined symbol: apr_ldap_url_parse

2009-10-19 Thread Stefan Fritsch
On Wednesday 14 October 2009, Hugo Villeneuve wrote: Sorry for the long delay, here is what I've got for APR: $ dpkg --list | grep apr ii libaprutil1 1.2.7+dfsg-2+etch3 The Apache Portable Strange. Do you have a self-compiled version of libaprutil somewhere, possibly in /usr/local/lib?

Bug#485413: apache2: similar issue on 2.2.9-10+lenny4

2009-10-09 Thread Stefan Fritsch
On Thursday 08 October 2009, kwyxz wrote: I seem to be experiencing a similar issue with apache2 2.2.9-10+lenny4, even though it does not crash the system the memory exhaustion causes load average to skyrocket pretty high (over 100 sometimes) Can you please try the packages from

Bug#550142: mod_authnz_ldap.so: undefined symbol: apr_ldap_url_parse

2009-10-07 Thread Stefan Fritsch
On Wednesday 07 October 2009, Hugo Villeneuve wrote: However, when restarting Apache, I have the following error: apache2: Syntax error on line 32 of /etc/apache2/apache2.conf: Syntax error on line 2 of /etc/apache2/mods-enabled/authnz_ldap.load: Cannot load

Bug#549704: pu: package apache2/2.2.9-10+lenny5

2009-10-05 Thread Stefan Fritsch
sending 304 NOT MODIFIED responses for compressed content. * mod_rewrite: Fix B flag breakage (closes: #524268) * Properly declare that apache2-suexec* replace files in old versions of apache2.2-common (closes: #528951). * Remove other_vhosts_access.log on package purge. -- Stefan

Bug#549704: pu: package apache2/2.2.9-10+lenny5

2009-10-05 Thread Stefan Fritsch
I forgot to add that you need to binNMU apache2-mpm-itk after apache2 has been accepted in s-p-u. (But there is no need to wait with the binNMU for all apache2 builds. The apache2-src package is sufficient.) -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject

Bug#546759: apr-util: FTBFS: testreslist hangs

2009-09-28 Thread Stefan Fritsch
severity 546759 important thanks since I can't reproduce this and the build daemons don't have a problem either, I downgrade the serverity. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#157734: closed by Marco Rodrigues goth...@sapo.pt (Package apache has been removed from Debian)

2009-09-27 Thread Stefan Fritsch
On Thursday 17 September 2009, Josip Rodin wrote: I'm moving this to apache2, the same issue exists there, it was only filed on apache 1.x because that's what was used at the time :) Please forward it upstream. Can you please report which problems still apply with 2.2? Problem 1: A user

Bug#546759: apr-util: FTBFS: testreslist hangs

2009-09-23 Thread Stefan Fritsch
On Tuesday 15 September 2009, Daniel Schepler wrote: For me it happens about once in every two or three tries at running the pbuilder build. Does it happen only in pbuilder or also with a normal build with dpkg- buildpackage. If the former, do you use pbuilder directly or some add- on like

Bug#533661: Use iptables

2009-09-21 Thread Stefan Fritsch
At the moment, the best defense is using iptables connlimit with a reasonable maximum number of connections per IP (like 1/5 or 1/10 of what your server can handle). This will give you good protection from single attacking hosts. When the attacker has many hosts (i.e. a botnet) you have lost

Bug#547047: intend to NMU

2009-09-21 Thread Stefan Fritsch
I intend to do a NMU for this issue in a few days. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#547047: polipo crashes when server reply contains Cache-Control: max-age

2009-09-16 Thread Stefan Fritsch
Package: polipo Version: 1.0.4-1 Severity: grave Tags: patch Justification: renders package unusable When polipo receives a Cache-Control: max-age line without a value, it logs a parsing error but then continues to use the not-parsed value, resulting in a segfault. It does this in several places

Bug#546759: apr-util: FTBFS: testreslist hangs

2009-09-15 Thread Stefan Fritsch
On Tuesday 15 September 2009, Daniel Schepler wrote: testreslist : The build hangs there, and I have to stop the build manually. This is not 100% reproducible, but happens at random in both amd64 and i386 pbuilder chroots (on a dual core amd64 processor). The hung testall

Bug#514863: Happens also with (...)

2009-09-12 Thread Stefan Fritsch
severity 514863 important thanks Different example: $ bash -c 'set -e; (false); echo here' $ dash -c 'set -e; (false); echo here' here This means dash's set -e is broken for many more complex shell scripts. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a

Bug#541607: apache2: fails to start because of SSL configuration changes

2009-09-06 Thread Stefan Fritsch
Thanks for the info. On Saturday 05 September 2009, Julian Mehnle wrote: /etc/apache2/apache2.conf:NameVirtualHost *:80 /etc/apache2/apache2.conf:NameVirtualHost *:443 /etc/apache2/sites-enabled/00default:VirtualHost *:80 /etc/apache2/sites-enabled/00default:SSLEngine off

Bug#542514: libapache2-mod-php5 with segmentation fault and efree heap

2009-09-05 Thread Stefan Fritsch
Hi, On Wednesday 26 August 2009, Marc Dequènes (Duck) wrote: Quoting Ondřej Surý ond...@debian.org: That's an evil plan how to make more people test php 5.3.0 :) :-) But anyway it would be great if you can try 5.3.0-3 from experimental. It needs as much testing as it could get. My

Bug#541607: apache2: fails to start because of SSL configuration changes

2009-09-05 Thread Stefan Fritsch
On Friday 04 September 2009, Stefan Fritsch wrote: egrep -ir '^[^#]*(sslcertificate|sslengine|virtualhost)' /etc/apache2/*conf* /etc/apache2/*enabled One configuration where I see this error is with: NameVirtualHost *:443 and several *:443 virtual hosts, where one of them has sslengine

Bug#541607: apache2: fails to start because of SSL configuration changes

2009-09-04 Thread Stefan Fritsch
Hi, On Friday 14 August 2009, Marc Dequènes (Duck) wrote: I just upgraded from 2.2.11-6 to 2.2.12-1, and my server failed to start with the following error: [error] Server should be SSL-aware but has no certificate configured [Hint: SSLCertificateFile] I can't reproduce that problem.

Bug#544509: apache2 is not binNMU safe

2009-09-01 Thread Stefan Fritsch
On Tue, 1 Sep 2009, Andreas Barth wrote: Severity: serious apache2 is no longer binNMU safe. This rendes currently this package to be uninstallable on ia64: apache2 hasn't been binNMU safe for a long time. Since when is this a RC bug? -- To UNSUBSCRIBE, email to

Bug#543577:

2009-08-27 Thread Stefan Fritsch
On Thursday 27 August 2009, Anthony L. Mendez wrote: I installed Lenny on a spare computer last night and only installed the standard packages from the tasksel dialog. From there I installed apache and added `TraceEnable off` to /etc/apache2/apache2.conf. I then telnet'd to myself and tested

Bug#541186: apache2 crashes and return blank output

2009-08-12 Thread Stefan Fritsch
On Wednesday 12 August 2009, Jiří Bendl wrote: Version: 2.2.12-1 ... I'm using php5 and apache2 from repository lenny. Apache/2.2.11 (Debian) PHP/5.2.9-4 with Suhosin-Patch mod_ssl/2.2.11 Can you please clarify on which version(s) you see the problem? Lenny has 2.2.9, squeeze has 2.2.11,

Bug#540862: apache2: xml-based firewall bypass / port scanning vulnerability

2009-08-10 Thread Stefan Fritsch
On Monday 10 August 2009, Michael S Gilbert wrote: it has been dislosed that apache (and potentially other web servers) can be used to port scan behind a firewall. i don't think this issue issue too severe, but a firewall bypass nevertheless is probably not a good thing. see [0]. [0]

Bug#537387: apache2-mpm-prefork: DSO module pubcookie no longer compatible

2009-08-04 Thread Stefan Fritsch
On Tuesday 28 July 2009, Stefani Banerian wrote: I am wondering if the run failure should be reported upstream, as the changes needed to get pubcookie to work using apxs/libtool to compile and link pretty clearly would need some changes. Yes, you may want to contact the mod_pubcookie author.

Bug#539246: apache2: Incorrect password check with CRYPT

2009-07-30 Thread Stefan Fritsch
reassign apache2-utils retitle htpasswd should use a more secure password hash by default severity wishlist thanks If you create a User/Password combination with htpasswd using the default CRYPT encryption and a password with more than 8 chars, the Website still gets you access by typing in

Bug#533231: apache2.2-common: Seg fault at graceful restart (log rotation)

2009-07-30 Thread Stefan Fritsch
#5 0xb772ff5a in ENGINE_load_padlock () from /usr/lib/i686/cmov/libcrypto.so.0.9.8 Do you have different modules or different php extensions enabled on the two servers? No, I checked on 1 other server that is also serving the same services, and therefor has exacly the same modules and

Bug#537745: apache2: completly not working on i386

2009-07-29 Thread Stefan Fritsch
Which version of libapr1 are you using? It looks to me that you have a self compiled version of libapr1 with APR_POOL_DEBUGGING defined, and the bug is in the pool debugging code. Is that correct? -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of

Bug#495656: apache2-mpm-worker: ThreadLimit directive goes unnoticed

2009-07-28 Thread Stefan Fritsch
Using the ThreadLimit directive when configuring apache2 to use the mpm_worker_module, the startup messages show that this directive is ignored. Apache always maintains the value 64. It seems the correct order is IfModule mpm_worker_module StartServers 2 MinSpareThreads

Bug#530535: apache2: Apache fails to follow symlinks via other symlinks

2009-07-28 Thread Stefan Fritsch
Hi, It occurred to me that the problem might be related to one of the symlinks having a name, .w/, to which Apache normally wouldn't allow access, so I tested with: ln -s ../work w; ln -s w/mine/toys toys but /~eddy/toys/ was also 403. However, /~eddy/code/ has become inaccessible too !

Bug#353450: tagging 353450

2009-07-28 Thread Stefan Fritsch
# Automatically generated email from bts, devscripts version 2.10.35lenny3 # the patch needs to be adjusted to the current version of the init script tags 353450 - patch -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact

Bug#537665: apache2.2-common: segfault in crc32 when using deflate since last security upgrade

2009-07-26 Thread Stefan Fritsch
Hi Nicolas, Here is my last bt full with apache not stripped, libapr1-dbg and libaprutil1-dbg: thanks, that helped me to reproduce the problem. Can you please exchange debian/patches/071_CVE-2009-1891.dpatch with the attached file and test if that fixes the issue. It worked for me. Cheers,

Bug#538396: libsqlite3-0: Sqlite triggers bus error in apr-util test suite on sparc causing FTBFS

2009-07-25 Thread Stefan Fritsch
Package: libsqlite3-0 Version: 3.6.14.2-1 Severity: serious Hi, apr-util FTBFSs because the test suite fails with a SIGBUS in libsqlite3-0 on sparc. This even happens to apr-util 1.3.4+dfsg-2, which is now in testing (and built fine in May [1]). Since the build in May was with 3.6.13-1, I assume

Bug#537665: apache2.2-common: segfault in crc32 when using deflate since last security upgrade

2009-07-24 Thread Stefan Fritsch
* Stefan Fritsch s...@debian.org [2009-07-20 21:42]: On Monday 20 July 2009, Nicolas Schodet wrote: [Sun Jul 19 19:53:53 2009] [notice] child pid 12637 exit signal Segmentation fault (11) I can't reproduce this. Please post your mod_deflate configuration. Thanks. Here it is: Thanks

Bug#537922: apache2: mod_fcgid trouble since update from DSA 1834-1

2009-07-21 Thread Stefan Fritsch
On Tuesday 21 July 2009, Stefan Foerster wrote: [warn] (103)Software caused connection abort: mod_fcgid: ap_pass_brigade failed in handle_request function Every time this error happens, a HTTP error code (500) is returned to the client. Do the clients actually get this error message or do

Bug#537922: apache2: mod_fcgid trouble since update from DSA 1834-1

2009-07-21 Thread Stefan Fritsch
On Tuesday 21 July 2009, Stefan Foerster wrote: This is weird. I can reproduce this bug by hitting my browsers Stop button when the site is not completely loaded yet. Every request aborted in that manner is logged in access log with a size of 12080: 2001:6f8:1210:0:21f:d0ff:fe2e:d849 - -

<    2   3   4   5   6   7   8   9   10   11   >