Ok please try to disable php4 entirely and see if it still segfault. Is
this all the output from the strace or only the last part???

Thanks
Fabio

On Sun, 1 Feb 2004, Chris Murton wrote:

> Hi Fabio,
>
> strace apache -X -F ends with:
>
> mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
> 0x48bec000
> read(6, "### etherconf DEBCONF AREA. DO N"..., 4096) = 366
> read(6, "", 4096)                       = 0
> close(6)                                = 0
> munmap(0x48bec000, 4096)                = 0
> socket(PF_INET, SOCK_DGRAM, IPPROTO_IP) = 6
> connect(6, {sa_family=AF_INET, sin_port=htons(53), 
> sin_addr=inet_addr("192.168.75.1")}, 28) = 0
> send(6, "\327\335\1\0\0\1\0\0\0\0\0\0\0011\00275\003168\003192\7"..., 43, 0) 
> = 43
> gettimeofday({1075664459, 766137}, NULL) = 0
> poll([{fd=6, events=POLLIN, revents=POLLIN}], 1, 5000) = 1
> ioctl(6, FIONREAD, [112])               = 0
> recvfrom(6, "\327\335\205\200\0\1\0\1\0\1\0\1\0011\00275\003168\003"..., 
> 1024, 0, {sa_family=AF_INET, sin_port=htons(53),
> sin_addr=inet_addr("192.168.75.1")}, [16]) = 112
> close(6)                                = 0
> getuid32()                              = 0
> stat64("/etc/krb5.conf", 0xbfff6e4c)    = -1 ENOENT (No such file or 
> directory)
> stat64("/usr/etc/krb5.conf", 0xbfff6e4c) = -1 ENOENT (No such file or 
> directory)
> open("/dev/urandom", O_RDONLY)          = 6
> fstat64(6, {st_mode=S_IFCHR|0444, st_rdev=makedev(1, 9), ...}) = 0
> read(6, "\221 =\224Z\203\335\2449$l\377[\344\27\336\232G\35\330"..., 20) = 20
> close(6)                                = 0
> getpid()                                = 9621
> gettimeofday({1075664459, 770182}, NULL) = 0
> getpid()                                = 9621
> getpid()                                = 9621
> open("/etc/krb5.keytab", O_RDONLY)      = -1 ENOENT (No such file or 
> directory)
> stat64("/dev/urandom", {st_mode=S_IFCHR|0444, st_rdev=makedev(1, 9), ...}) = 0
> --- SIGSEGV (Segmentation fault) @ 0 (0) ---
> +++ killed by SIGSEGV +++
>
> And /etc/apache/modules.conf looks like this:
>
> # Autogenerated file - do not edit!
> # This file is maintained by the apache package.
> # To update it, run the command:
> #    /usr/sbin/modules-config apache
> ClearModuleList
> AddModule mod_so.c
> AddModule mod_macro.c
> LoadModule config_log_module /usr/lib/apache/1.3/mod_log_config.so
> LoadModule mime_magic_module /usr/lib/apache/1.3/mod_mime_magic.so
> LoadModule mime_module /usr/lib/apache/1.3/mod_mime.so
> LoadModule negotiation_module /usr/lib/apache/1.3/mod_negotiation.so
> LoadModule status_module /usr/lib/apache/1.3/mod_status.so
> LoadModule autoindex_module /usr/lib/apache/1.3/mod_autoindex.so
> LoadModule dir_module /usr/lib/apache/1.3/mod_dir.so
> LoadModule cgi_module /usr/lib/apache/1.3/mod_cgi.so
> LoadModule userdir_module /usr/lib/apache/1.3/mod_userdir.so
> LoadModule alias_module /usr/lib/apache/1.3/mod_alias.so
> LoadModule rewrite_module /usr/lib/apache/1.3/mod_rewrite.so
> LoadModule access_module /usr/lib/apache/1.3/mod_access.so
> LoadModule auth_module /usr/lib/apache/1.3/mod_auth.so
> LoadModule expires_module /usr/lib/apache/1.3/mod_expires.so
> LoadModule setenvif_module /usr/lib/apache/1.3/mod_setenvif.so
> LoadModule php4_module /usr/lib/apache/1.3/libphp4.so
>
> > PS If you are running php4 please be sure to have php4-imap disable since
> > it is heavily broken.
>
> Really? nasty.
>
> Thanks,
> Chris.
>
>

-- 
Our mission: make IPv6 the default IP protocol
"We are on a mission from God" - Elwood Blues

http://www.itojun.org/paper/itojun-nanog-200210-ipv6isp/mgp00004.html


Reply via email to