[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#301965: marked as done (apache-ssl segmentation fault when gracefull restart (SIGUSR1))



Your message dated Tue, 5 Apr 2005 09:48:12 +1000 (EST)
with message-id <3110.130.194.13.101.1112658492.squirrel@mail.0c3.net>
and subject line Bug#301965: apache-ssl segmentation fault when gracefull           restart (SIGUSR1)
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--------------------------------------
Received: (at submit) by bugs.debian.org; 29 Mar 2005 11:39:57 +0000
>From lgu@oleane.net Tue Mar 29 03:39:57 2005
Return-path: <lgu@oleane.net>
Received: from cariboo.dih.oleane.net (cariboo.oleane.net) [213.56.0.197] 
	by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
	id 1DGF4e-0005xI-00; Tue, 29 Mar 2005 03:39:57 -0800
Received: from cariboo.oleane.net (localhost [127.0.0.1])
	by cariboo.oleane.net (8.12.11/8.12.10) with SMTP id j2TBb7oa015899
	for <submit@bugs.debian.org>; Tue, 29 Mar 2005 13:37:07 +0200
Date: Tue, 29 Mar 2005 13:37:07 +0200
From: Laurent GUINCHARD <lgu@oleane.net>
To: submit@bugs.debian.org
Subject: apache-ssl segmentation fault when gracefull restart (SIGUSR1)
Message-ID: <20050329133707.69d76b58@cariboo.oleane.net>
X-Mailer: Sylpheed-Claws 0.9.12b (GTK+ 1.2.10; i386-pc-linux-gnu)
Mime-Version: 1.0
Content-Type: text/plain; charset=US-ASCII
Content-Transfer-Encoding: 7bit
Delivered-To: submit@bugs.debian.org
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
	(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
	autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Package: apache-ssl
Version: 1.3.33-4
Severity: important

The apache-ssl package crash every sunday when the log rotate is executed. After some debug, it seems crash when we do a gracefull restart of the apache daemon : kill -USR1 or /etc/init.d/apache-ssl reload

see the trace log before :

waitpid(-1, 0xbffffe38, WNOHANG)        = 0
select(0, NULL, NULL, NULL, {1, 0})     = 0 (Timeout)
time(NULL)                              = 1112013602
waitpid(-1, 0xbffffe38, WNOHANG)        = 0
select(0, NULL, NULL, NULL, {1, 0})     = ? ERESTARTNOHAND (To be restarted)
--- SIGUSR1 (User defined signal 1) @ 0 (0) ---
sigreturn()                             = ? (mask now [RTMIN])
time(NULL)                              = 1112013603
rt_sigaction(SIGHUP, {SIG_IGN}, {0x411827a0, [HUP USR1], SA_RESTORER, 0x41042678}, 8) = 0
rt_sigaction(SIGUSR1, {SIG_IGN}, {0x411827a0, [HUP USR1], SA_RESTORER, 0x41042678}, 8) = 0
time(NULL)                              = 1112013603
write(15, "[Mon Mar 28 14:40:03 2005] [noti"..., 78) = 78
kill(0, SIGUSR1)                        = 0
--- SIGUSR1 (User defined signal 1) @ 0 (0) ---
--- SIGCHLD (Child exited) @ 0 (0) ---
close(18)                               = 0
close(17)                               = 0
stat64("/var/lib/snmp/snmpapp.conf", 0xbfffef1c) = -1 ENOENT (No such file or directory)
umask(077)                              = 022
stat64("/dev", {st_mode=S_IFDIR|0755, st_size=28672, ...}) = 0
open("/dev/null", O_WRONLY|O_APPEND|O_CREAT, 0666) = 3
fstat64(3, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 3), ...}) = 0
ioctl(3, SNDCTL_TMR_TIMEBASE or TCGETS, 0xbfffeaa8) = -1 ENOTTY (Inappropriate ioctl for device)
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x40003000
fstat64(3, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 3), ...}) = 0
_llseek(3, 0, [0], SEEK_END)            = 0
write(3, "#\n# net-snmp (or ucd-snmp) persi"..., 612) = 612
close(3)                                = 0
munmap(0x40003000, 4096)                = 0
umask(022)                              = 077
umask(077)                              = 022
stat64("/dev", {st_mode=S_IFDIR|0755, st_size=28672, ...}) = 0
open("/dev/null", O_WRONLY|O_APPEND|O_CREAT, 0666) = 3
fstat64(3, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 3), ...}) = 0
ioctl(3, SNDCTL_TMR_TIMEBASE or TCGETS, 0xbffff2c8) = -1 ENOTTY (Inappropriate ioctl for device)
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x40003000
fstat64(3, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 3), ...}) = 0
_llseek(3, 0, [0], SEEK_END)            = 0
write(3, "engineBoots 1\n", 14)         = 14
close(3)                                = 0
munmap(0x40003000, 4096)                = 0
umask(022)                              = 077
umask(077)                              = 022
stat64("/dev", {st_mode=S_IFDIR|0755, st_size=28672, ...}) = 0
open("/dev/null", O_WRONLY|O_APPEND|O_CREAT, 0666) = 3
fstat64(3, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 3), ...}) = 0
ioctl(3, SNDCTL_TMR_TIMEBASE or TCGETS, 0xbffff2c8) = -1 ENOTTY (Inappropriate ioctl for device)
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x40003000
fstat64(3, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 3), ...}) = 0
_llseek(3, 0, [0], SEEK_END)            = 0
write(3, "oldEngineID 0x800007e5806be35060"..., 41) = 41
close(3)                                = 0
munmap(0x40003000, 4096)                = 0
umask(022)                              = 077
stat64("/var/lib/snmp/snmpapp.conf", 0xbffff91c) = -1 ENOENT (No such file or directory)
munmap(0x402e8000, 21320)               = 0
--- SIGCHLD (Child exited) @ 0 (0) ---
munmap(0x40882000, 633392)              = 0
munmap(0x4091d000, 33700)               = 0
munmap(0x40828000, 47784)               = 0
munmap(0x40842000, 261276)              = 0
--- SIGCHLD (Child exited) @ 0 (0) ---
munmap(0x402e4000, 12748)               = 0
munmap(0x4040d000, 3221424)             = 0
munmap(0x40720000, 23324)               = 0
munmap(0x4073b000, 62960)               = 0
munmap(0x4074b000, 61012)               = 0
munmap(0x41658000, 70528)               = 0
munmap(0x4076c000, 85324)               = 0
munmap(0x40781000, 425224)              = 0
munmap(0x4075a000, 73640)               = 0
munmap(0x407e9000, 138688)              = 0
munmap(0x4080b000, 8996)                = 0
munmap(0x4028d000, 353612)              = 0
munmap(0x402f2000, 1158176)             = 0
munmap(0x4028a000, 8840)                = 0
munmap(0x4027f000, 44776)               = 0
munmap(0x4027c000, 10600)               = 0
munmap(0x40279000, 10664)               = 0
munmap(0x40276000, 10528)               = 0
munmap(0x40269000, 50300)               = 0
munmap(0x40266000, 11788)               = 0
munmap(0x40263000, 9492)                = 0
munmap(0x4025f000, 14968)               = 0
munmap(0x4025c000, 8784)                = 0
munmap(0x40254000, 31356)               = 0
munmap(0x4024f000, 18712)               = 0
munmap(0x40248000, 26052)               = 0
munmap(0x40244000, 15488)               = 0
munmap(0x40009000, 22272)               = 0
munmap(0x40004000, 17648)               = 0
waitpid(9021, NULL, WNOHANG)            = 9021
lstat64("/etc/apache-ssl/httpd.conf", {st_mode=S_IFREG|0644, st_size=43167, ...}) = 0
open("/etc/apache-ssl/httpd.conf", O_RDONLY|O_LARGEFILE) = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=43167, ...}) = 0
fstat64(3, {st_mode=S_IFREG|0644, st_size=43167, ...}) = 0
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x40003000
read(3, "##\n## httpd.conf -- Apache HTTP "..., 4096) = 4096
--- SIGCHLD (Child exited) @ 0 (0) ---
stat64("/etc/apache-ssl", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
read(3, "can have the server ignore\n# the"..., 4096) = 4096
lstat64("/etc/apache-ssl/modules.conf", {st_mode=S_IFREG|0644, st_size=1305, ...}) = 0
open("/etc/apache-ssl/modules.conf", O_RDONLY|O_LARGEFILE) = 4
fstat64(4, {st_mode=S_IFREG|0644, st_size=1305, ...}) = 0
fstat64(4, {st_mode=S_IFREG|0644, st_size=1305, ...}) = 0
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x40004000
read(4, "# Autogenerated file - do not ed"..., 4096) = 1305
open("/usr/lib/apache/1.3/mod_log_config_ssl.so", O_RDONLY) = 5
read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\220\22"..., 512) = 512
fstat64(5, {st_mode=S_IFREG|0644, st_size=14588, ...}) = 0
--- SIGSEGV (Segmentation fault) @ 0 (0) ---
chdir("/etc/apache-ssl")                = 0
rt_sigaction(SIGSEGV, {SIG_DFL}, {SIG_DFL}, 8) = 0
getpid()                                = 9020
kill(9020, SIGSEGV)                     = 0
sigreturn()                             = ? (mask now [RTMIN])
--- SIGSEGV (Segmentation fault) @ 0 (0) ---
Process 9020 detached

My debian is a SARGE (3.1) with a kernel 2.4.29.

Regards.

-- 
  Laurent GUINCHARD
  Expertise Reseaux
  Service ING-IES
  France Telecom TRANSPAC
  Direction Internet et Hebergement
  13 rue de Javel 75015 Paris
  TEL : 01 53 95 14 82
  E-mail : lgu@oleane.net

---------------------------------------
Received: (at 301965-done) by bugs.debian.org; 5 Apr 2005 06:41:06 +0000
>From adconrad@0c3.net Mon Apr 04 23:41:06 2005
Return-path: <adconrad@0c3.net>
Received: from loki.0c3.net [69.0.240.48] 
	by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
	id 1DIhkI-0000Ze-00; Mon, 04 Apr 2005 23:41:06 -0700
Received: from localhost
	([127.0.0.1] helo=mail.0c3.net ident=www-data)
	by loki.0c3.net with esmtp (Exim 4.34)
	id 1DIbIi-0003Gn-2A
	for 301965-done@bugs.debian.org; Mon, 04 Apr 2005 17:48:12 -0600
Received: from 130.194.13.101
        (SquirrelMail authenticated user adconrad)
        by mail.0c3.net with HTTP;
        Tue, 5 Apr 2005 09:48:12 +1000 (EST)
Message-ID: <3110.130.194.13.101.1112658492.squirrel@mail.0c3.net>
In-Reply-To: <[🔎] 20050404113130.36892e18@cariboo.oleane.net>
References: <20050329133707.69d76b58@cariboo.oleane.net>
    <4242.130.194.13.104.1112150135.squirrel@mail.0c3.net>
    <[🔎] 20050404113130.36892e18@cariboo.oleane.net>
Date: Tue, 5 Apr 2005 09:48:12 +1000 (EST)
Subject: Re: Bug#301965: apache-ssl segmentation fault when gracefull      
     restart (SIGUSR1)
From: "Adam Conrad" <adconrad@0c3.net>
To: 301965-done@bugs.debian.org
Reply-To: adconrad@0c3.net
User-Agent: SquirrelMail/1.5.1 [CVS]
MIME-Version: 1.0
Content-Type: text/plain;charset=iso-8859-1
Content-Transfer-Encoding: 8bit
X-Priority: 3 (Normal)
Importance: Normal
X-SA-Exim-Connect-IP: 127.0.0.1
X-SA-Exim-Mail-From: adconrad@0c3.net
X-SA-Exim-Scanned: No (on loki.0c3.net); SAEximRunCond expanded to false
Delivered-To: 301965-done@bugs.debian.org
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
	(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-3.3 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER,
	PRIORITY_NO_NAME,SUBJ_HAS_SPACES autolearn=no 
	version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Laurent GUINCHARD said:
>
> Ok, I've installed the 4.3.10-10 version of libapache-mod-php4 and the
> problem seems to have disappeared.

Closing...





Reply to: