[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#294769: marked as done (apache2-mpm-prefork: fails to fork properly, SEGVs)



Your message dated Thu, 24 Mar 2005 15:19:11 +1100 (EST)
with message-id <3249.130.194.13.103.1111637951.squirrel@mail.0c3.net>
and subject line Closing this bug.
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--------------------------------------
Received: (at submit) by bugs.debian.org; 11 Feb 2005 16:31:07 +0000
>From simon@nuit.ca Fri Feb 11 08:31:07 2005
Return-path: <simon@nuit.ca>
Received: from smtp.nuit.ca [66.11.160.83] (Debian-exim)
	by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
	id 1CzdhC-0002xN-00; Fri, 11 Feb 2005 08:31:06 -0800
Received: from simon by smtp.nuit.ca with local (Exim 4.44
	id 1CzdhA-0003sl-11; Fri, 11 Feb 2005 16:31:04 +0000
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: simon raven <simon@nuit.ca>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: apache2-mpm-prefork: fails to fork properly, SEGVs
X-Mailer: reportbug 3.7.1
Date: Fri, 11 Feb 2005 11:31:03 -0500
Message-Id: <E1CzdhA-0003sl-11@smtp.nuit.ca>
Delivered-To: submit@bugs.debian.org
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
	(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
	autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Package: apache2-mpm-prefork
Version: 2.0.53-2
Severity: important

NOTE:
this bug applies to version -3, not this version mentioned above (-2).

description:
the daemon would seem to start normally, but it doesn't grsec reporting
a segv in apache2; then error.log entries like this:

============================
[Fri Feb 11 14:13:40 2005] [notice] Digest: generating secret for digest authentication ...
[Fri Feb 11 14:13:40 2005] [notice] Digest: done
[Fri Feb 11 14:13:40 2005] [notice] LDAP: Built with OpenLDAP LDAP SDK
[Fri Feb 11 14:13:40 2005] [notice] LDAP: SSL support unavailable
[Fri Feb 11 14:13:40 2005] [info] PAM: mod_auth_pam/2.0-1.1
[Fri Feb 11 14:13:40 2005] [notice] mod_python: Creating 32 session mutexes based on 100 max processes and 0 max threads.
[Fri Feb 11 14:13:40 2005] [error] (28)No space left on device: mod_python: Failed to create global mutex 14 of 32 (/tmp/mpmtx56
8314).
[Fri Feb 11 14:13:40 2005] [error] mod_python: We can probably continue, but with diminished ability to process session locks.
[Fri Feb 11 14:13:40 2005] [error] mod_python: Hint: On Linux, the problem may be the number of available semaphores, check 'sys
ctl kernel.sem'
[Fri Feb 11 14:33:18 2005] [info] PAM: mod_auth_pam/2.0-1.1
[Fri Feb 11 14:33:18 2005] [info] Init: Initializing OpenSSL library
[Fri Feb 11 14:33:19 2005] [info] Init: Seeding PRNG with 1160 bytes of entropy
[Fri Feb 11 14:33:19 2005] [info] Init: Generating temporary RSA private keys (512/1024 bits)
[Fri Feb 11 14:33:22 2005] [info] Init: Generating temporary DH parameters (512/1024 bits)
[Fri Feb 11 14:33:22 2005] [info] Init: Initializing (virtual) servers for SSL
[Fri Feb 11 14:33:22 2005] [info] Server: Apache/2.0.53, Interface: mod_ssl/2.0.53, Library: OpenSSL/0.9.7e
[Fri Feb 11 14:33:22 2005] [notice] suEXEC mechanism enabled (wrapper: /usr/lib/apache2/suexec2)
[Fri Feb 11 14:33:22 2005] [info] mod_unique_id: using ip addr 127.0.0.1
[Fri Feb 11 14:33:23 2005] [error] (28)No space left on device: mod_security: Could not create modsec_auditlog_lock
Configuration Failed
[Fri Feb 11 14:52:19 2005] [info] PAM: mod_auth_pam/2.0-1.1
[Fri Feb 11 14:52:19 2005] [info] Init: Initializing OpenSSL library
[Fri Feb 11 14:52:19 2005] [info] Init: Seeding PRNG with 1160 bytes of entropy
[Fri Feb 11 14:52:19 2005] [info] Init: Generating temporary RSA private keys (512/1024 bits)
[Fri Feb 11 14:52:23 2005] [info] Init: Generating temporary DH parameters (512/1024 bits)
[Fri Feb 11 14:52:23 2005] [info] Init: Initializing (virtual) servers for SSL
[Fri Feb 11 14:52:23 2005] [info] Server: Apache/2.0.53, Interface: mod_ssl/2.0.53, Library: OpenSSL/0.9.7e
[Fri Feb 11 14:52:23 2005] [notice] suEXEC mechanism enabled (wrapper: /usr/lib/apache2/suexec2)
[Fri Feb 11 14:52:23 2005] [info] mod_unique_id: using ip addr 127.0.0.1
[Fri Feb 11 14:52:24 2005] [error] (28)No space left on device: mod_security: Could not create modsec_auditlog_lock
Configuration Failed
[Fri Feb 11 14:53:04 2005] [info] PAM: mod_auth_pam/2.0-1.1


[Fri Feb 11 14:56:45 2005] [notice] LDAP: SSL support unavailable
[Fri Feb 11 14:56:45 2005] [info] PAM: mod_auth_pam/2.0-1.1
[Fri Feb 11 15:03:11 2005] [info] PAM: mod_auth_pam/2.0-1.1
[Fri Feb 11 15:03:11 2005] [crit] (28)No space left on device: mod_rewrite: could not create rewrite_log_lock
Configuration Failed
=========================

i then subsequently disable those modules. still doesn't start. i never
set it on debug level, but i could see from an strace and the logs it
wasn't functioning correctly. but i'd only see things like this in
error.log:

=========================
[Fri Feb 11 15:19:44 2005] [info] Init: Initializing OpenSSL library
[Fri Feb 11 15:19:44 2005] [info] Init: Seeding PRNG with 1160 bytes of entropy
[Fri Feb 11 15:19:44 2005] [info] Init: Generating temporary RSA private keys (512/1024 bits)
[Fri Feb 11 15:19:45 2005] [info] Init: Generating temporary DH parameters (512/1024 bits)
[Fri Feb 11 15:19:45 2005] [info] Init: Initializing (virtual) servers for SSL
[Fri Feb 11 15:19:45 2005] [info] Server: Apache/2.0.53, Interface: mod_ssl/2.0.53, Library: OpenSSL/0.9.7e
[Fri Feb 11 15:19:45 2005] [notice] suEXEC mechanism enabled (wrapper: /usr/lib/apache2/suexec2)
[Fri Feb 11 15:19:45 2005] [info] mod_unique_id: using ip addr 127.0.0.1
[Fri Feb 11 15:19:48 2005] [notice] Digest: generating secret for digest authentication ...
[Fri Feb 11 15:19:48 2005] [notice] Digest: done
[Fri Feb 11 15:19:48 2005] [notice] LDAP: Built with OpenLDAP LDAP SDK
[Fri Feb 11 15:19:48 2005] [notice] LDAP: SSL support unavailable
[Fri Feb 11 15:19:48 2005] [info] PAM: mod_auth_pam/2.0-1.1
===================

it would seem to start, and even have a PID (from 'pidof apache2'), 
but it wouldn't fork off, and i'd have to kill it. 

here's some of the last page of strace:

===================
16237 open("/usr/lib/php4/20020429-zts/pam_auth.so", O_RDONLY) = 95
16237 read(95,
"\177ELF\1\2\1\0\0\0\0\0\0\0\0\0\0\3\0\24\0\0\0\1\0\0\36"..., 512) = 512
16237 fstat64(95, {st_mode=S_IFREG|0644, st_size=12308, ...}) = 0
16237 mmap(0xcdaf000, 77008, PROT_READ|PROT_EXEC, MAP_PRIVATE, 95, 0) =
0xcdaf000
16237 mprotect(0xcdb2000, 64720, PROT_NONE) = 0
16237 mmap(0xcdbf000, 12288, PROT_READ|PROT_WRITE|PROT_EXEC,
MAP_PRIVATE|MAP_FIXED, 95, 0) = 0xcdbf000
16237 close(95)                         = 0
16237 --- SIGSEGV (Segmentation fault) @ 0 (0) ---
28911 <... select resumed> )            = 1 (in [95], left {718,
170000})
28911 read(95, "0B\2\1\3d=\4", 8)       = 8
28911 read(95, "&cn=www-data,ou=Group,dc=kisikew"..., 60) = 60
28911 time([1108136674])                = 1108136674
28911 time(NULL)                        = 1108136674
28911 select(1024, [95], [], NULL, {720, 0}) = 1 (in [95], left {719,
999000})
28911 read(95, "0B\2\1\3d=\4", 8)       = 8
28911 read(95, "$cn=wwwdev,ou=Group,dc=kisikew,d"..., 60) = 60
28911 time([1108136674])                = 1108136674
28911 time(NULL)                        = 1108136674
28911 select(1024, [95], [], NULL, {720, 0}) = 1 (in [95], left {720,
0})
28911 read(95, "0E\2\1\3d@\4", 8)       = 8
28911 read(95, "\'cn=www-users,ou=Group,dc=kisike"..., 63) = 63
28911 time([1108136674])                = 1108136674
28911 time(NULL)                        = 1108136674
28911 select(1024, [95], [], NULL, {720, 0}) = 1 (in [95], left {719,
999000})
28911 read(95, "0\f\2\1\3e\7\n", 8)     = 8
28911 read(95, "\1\0\4\0\4\0", 6)       = 6
28911 time(NULL)                        = 1108136674
28911 geteuid()                         = 0
28911 time([1108136674])                = 1108136674
28911 rt_sigaction(SIGPIPE, {SIG_DFL}, NULL, 8) = 0
28911 setgroups(3, [33, 1005, 1008])    = 0
28911 geteuid()                         = 0
28911 setuid(33)                        = 0
28911 accept(94, 0x7fffe6f0, [110])     = ? ERESTARTSYS (To be
restarted)
28911 --- SIGTERM (Terminated) @ 0 (0) ---
====================

i've downgraded both php4 packages and apache2 packages, to get it
functioning again (though it seems that the php4 [for once ;] seems
functional it itself.

apologies for the length of the report.

ec


-- System Information:
Debian Release: 3.1
  APT prefers unstable
  APT policy: (1000, 'unstable'), (998, 'experimental')
Architecture: powerpc (ppc)
Kernel: Linux 2.6.10-grsec
Locale: LANG=en_CA.UTF-8, LC_CTYPE=en_CA.UTF-8 (charmap=UTF-8)

Versions of packages apache2-mpm-prefork depends on:
ii  apache2-common              2.0.53-2     next generation, scalable, extenda
ii  libapr0                     2.0.53-3     the Apache Portable Runtime
ii  libc6                       2.3.2.ds1-20 GNU C Library: Shared libraries an
ii  libdb4.2                    4.2.52-18    Berkeley v4.2 Database Libraries [
ii  libexpat1                   1.95.8-1     XML parsing C library - runtime li
ii  libldap2                    2.2.20-0.1   OpenLDAP libraries
ii  libssl0.9.7                 0.9.7e-3     SSL shared libraries
ii  zlib1g                      1:1.2.2-4    compression library - runtime

-- no debconf information

---------------------------------------
Received: (at 294769-done) by bugs.debian.org; 24 Mar 2005 04:19:43 +0000
>From adconrad@0c3.net Wed Mar 23 20:19:42 2005
Return-path: <adconrad@0c3.net>
Received: from loki.0c3.net [69.0.240.48] 
	by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
	id 1DEJos-0008My-00; Wed, 23 Mar 2005 20:19:42 -0800
Received: from localhost
	([127.0.0.1] helo=mail.0c3.net ident=www-data)
	by loki.0c3.net with esmtp (Exim 4.34)
	id 1DEJoN-0000mr-Rq
	for 294769-done@bugs.debian.org; Wed, 23 Mar 2005 21:19:11 -0700
Received: from 130.194.13.103
        (SquirrelMail authenticated user adconrad)
        by mail.0c3.net with HTTP;
        Thu, 24 Mar 2005 15:19:11 +1100 (EST)
Message-ID: <3249.130.194.13.103.1111637951.squirrel@mail.0c3.net>
Date: Thu, 24 Mar 2005 15:19:11 +1100 (EST)
Subject: Closing this bug.
From: "Adam Conrad" <adconrad@0c3.net>
To: 294769-done@bugs.debian.org
Reply-To: adconrad@0c3.net
User-Agent: SquirrelMail/1.5.1 [CVS]
MIME-Version: 1.0
Content-Type: text/plain;charset=iso-8859-1
Content-Transfer-Encoding: 8bit
X-Priority: 3 (Normal)
Importance: Normal
X-SA-Exim-Connect-IP: 127.0.0.1
X-SA-Exim-Mail-From: adconrad@0c3.net
X-SA-Exim-Scanned: No (on loki.0c3.net); SAEximRunCond expanded to false
Delivered-To: 294769-done@bugs.debian.org
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
	(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-0.3 required=4.0 tests=BAYES_10,PRIORITY_NO_NAME 
	autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

>From the strace, this looks like a bug in php4-pam-auth that was
subsequently fixed in later versions.

Also, you might want to look into all those -ENOSPACE issues in /tmp. :)

... Adam




Reply to: