Re: Bug#240961: apache segfaults on start

2004-03-30 Thread Fabio Massimo Di Nitto

hi David,

On Mon, 29 Mar 2004, David Stipp wrote:

> On Tue, Mar 30, 2004 at 07:08:47AM +0200, Fabio Massimo Di Nitto wrote:
> > On Mon, 29 Mar 2004, David Stipp wrote:
> > > stat64("/dev/urandom", {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 9),
> > > ...}) = 0
> > > --- SIGSEGV (Segmentation fault) @ 0 (0) ---
> > > Process 11374 detached
> > >
> > > There was a bug where someone else encountered a SEGV (#230539) caused
> > > by recursively including the config files. I purged all of my config
> > > files and clean installed the package, and the problem persists.
> >
> > Not only. Which modules are you loading? (usual bunch of questions) did
> > you try to disable php4? did you try to disable mod_perl?
>
> Well, I seem to have traced down this problem here. When apache started
> working once I disabled php4, I started to twiddle with the php4 modules
> that were being loaded. I traced down the problem to the php4-imap
> module.
>
> Looks like this ticket should get bounced over that way.
>
> Thanks for your fast response.

It is a well known problem that goes way down to libc6. A temporary
workaround is to install libapache-mod-ssl and load it. There is no need
to configure it.

I am closing this bug since all the maintainers from php4 down to libc6
are aware and working actively on this problem. You can check the progress
directly from the BTS on the php4 page.

Fabio

-- 
 fajita: step one
 Whatever the problem, step one is always to look in the error log.
 fajita: step two
 When in danger or in doubt, step two is to scream and shout.




Re: Bug#240961: apache segfaults on start

2004-03-29 Thread David Stipp
On Tue, Mar 30, 2004 at 07:08:47AM +0200, Fabio Massimo Di Nitto wrote:
> On Mon, 29 Mar 2004, David Stipp wrote:
> > stat64("/dev/urandom", {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 9),
> > ...}) = 0
> > --- SIGSEGV (Segmentation fault) @ 0 (0) ---
> > Process 11374 detached
> >
> > There was a bug where someone else encountered a SEGV (#230539) caused
> > by recursively including the config files. I purged all of my config
> > files and clean installed the package, and the problem persists.
> 
> Not only. Which modules are you loading? (usual bunch of questions) did
> you try to disable php4? did you try to disable mod_perl?

Well, I seem to have traced down this problem here. When apache started
working once I disabled php4, I started to twiddle with the php4 modules
that were being loaded. I traced down the problem to the php4-imap
module.

Looks like this ticket should get bounced over that way.

Thanks for your fast response.

David




Re: Bug#240961: apache segfaults on start

2004-03-29 Thread Fabio Massimo Di Nitto

Hi David,

On Mon, 29 Mar 2004, David Stipp wrote:

> stat64("/dev/urandom", {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 9),
> ...}) = 0
> --- SIGSEGV (Segmentation fault) @ 0 (0) ---
> Process 11374 detached
>
> There was a bug where someone else encountered a SEGV (#230539) caused
> by recursively including the config files. I purged all of my config
> files and clean installed the package, and the problem persists.

Not only. Which modules are you loading? (usual bunch of questions) did
you try to disable php4? did you try to disable mod_perl?

> I have had this problem occur for the past few months, and it has
> happened on 2.4.21-xfs and 2.4.23-xfs.

I don't think it's a kernel problem.. or i hope not at least.

Please let me know
Fabio

-- 
 fajita: step one
 Whatever the problem, step one is always to look in the error log.
 fajita: step two
 When in danger or in doubt, step two is to scream and shout.




Bug#240961: apache segfaults on start

2004-03-29 Thread David Stipp
Package: apache
Version: 1.3.29.0.2-4
Severity: normal

Upon starting apache, both the init script and apachectl will report
successfully starting the server. However, none have started. If I
strace -f apachectl start, it turns out that the server is segfaulting.

stat64("/dev/urandom", {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 9),
...}) = 0
--- SIGSEGV (Segmentation fault) @ 0 (0) ---
Process 11374 detached

There was a bug where someone else encountered a SEGV (#230539) caused
by recursively including the config files. I purged all of my config
files and clean installed the package, and the problem persists.

I have had this problem occur for the past few months, and it has
happened on 2.4.21-xfs and 2.4.23-xfs.

Thanks,

David

-- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: i386 (i686)
Kernel: Linux 2.4.23-xfs
Locale: LANG=C, LC_CTYPE=C

Versions of packages apache depends on:
ii  apache-common   1.3.29.0.2-4 Support files for all Apache webse
ii  debconf 1.4.16   Debian configuration management sy
ii  dpkg1.10.20  Package maintenance system for Deb
ii  libc6   2.3.2.ds1-11 GNU C Library: Shared libraries an
ii  libdb4.24.2.52-16Berkeley v4.2 Database Libraries [
ii  libexpat1   1.95.6-8 XML parsing C library - runtime li
ii  libmagic1   4.07-2   File type determination library us
ii  libpam0g0.76-15  Pluggable Authentication Modules l
ii  logrotate   3.6.5-2  Log rotation utility
ii  mime-support3.26-1   MIME files 'mime.types' & 'mailcap
ii  perl5.8.3-2  Larry Wall's Practical Extraction 

-- debconf information:
* apache/enable-suexec: false
* apache/server-name: nx01.coolhack.net
* apache/document-root: /var/www
* apache/server-port: 80
* apache/init: true
* apache/server-admin: [EMAIL PROTECTED]