Apache seg faulting

Dixiesys

Verified User
Joined
Aug 2, 2003
Messages
137
Location
The South
This is a redhat 9 server with the latest updates from RHN (up2date -u) including kernel. This server has been running fine for several weeks now but now, I can't get apache to start!

here is the sequence of events:

Assigned an ip to the server, assigned it to a reseller, and then bound it to a domain (so the user can use an SSL CERT and SSL).

apache didn't restart.

did customapache:
./build clean
./build update
./build all

apache didn't start

did:
rm /usr/lib/apache
rm /usr/local/directadmin/customapache/*
copied build back and did:
./build update
./build clean
./build all
and chose to recompile everything (gd/zzip/mcrypt/etc)

apache didn't start

an strace seems to indicate this is SSL related but I'm not sure

error log for apache shows nothing, last entry is when apache shutdown to restart after the ip addition

[root@www50 customapache]# service httpd restart
Stopping httpd: [FAILED]
Starting httpd: [Fri Apr 9 15:32:46 2004] [warn] module perl_module is
already loaded, skipping
[Fri Apr 9 15:32:46 2004] [warn] NameVirtualHost 216.180.233.148:80 has
no VirtualHosts
[Fri Apr 9 15:32:46 2004] [warn] NameVirtualHost 216.180.233.148:443
has no VirtualHosts
[FAILED]

Using strace and starting httpd with the command line:

strace /usr/sbin/httpd -DHAVE_MMAP_STATIC -DHAVE_VHOST_ALIAS -DHAVE_ENV -DHAVE_LOG_CONFIG -DHAVE_LOG_AGENT -DHAVE_LOG_REFERER -DHAVE_MIME_MAGIC -DHAVE_MIME -DHAVE_NEGOTIATION -DHAVE_STATUS -DHAVE_INFO -DHAVE_INCLUDE -DHAVE_AUTOINDEX -DHAVE_DIR -DHAVE_CGI -DHAVE_ASIS -DHAVE_IMAP -DHAVE_ACTIONS -DHAVE_SPELING -DHAVE_USERDIR -DHAVE_ALIAS -DHAVE_REWRITE -DHAVE_ACCESS -DHAVE_AUTH -DHAVE_AUTH_ANON -DHAVE_DIGEST -DHAVE_PROXY -DHAVE_CERN_META -DHAVE_EXPIRES -DHAVE_HEADERS -DHAVE_USERTRACK -DHAVE_EXAMPLE -DHAVE_UNIQUE_ID -DHAVE_SETENVIF -DHAVE_FRONTPAGE -DHAVE_DEFINE -DHAVE_SSL -DHAVE_PHP4 -DHAVE_PERL

ends with this:

open("/etc/httpd/logs/ssl_engine_log", O_WRONLY|O_APPEND|O_CREAT, 0666) = 3
fcntl64(3, F_DUPFD, 15) = 134
close(3) = 0
fcntl64(134, F_GETFL) = 0x401 (flags O_WRONLY|O_APPEND)
fstat64(134, {st_mode=S_IFREG|0644, st_size=10908, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x40a26000
_llseek(134, 0, [0], SEEK_CUR) = 0
munmap(0x40a26000, 4096) = 0
open("/etc/httpd/conf/ssl.crt/server.crt", O_RDONLY) = 3
fstat64(3, {st_mode=S_IFREG|0400, st_size=1176, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x40a26000
read(3, "-----BEGIN CERTIFICATE-----\nMIID"..., 4096) = 1176
brk(0) = 0x83bc000
brk(0x83bd000) = 0x83bd000
close(3) = 0
munmap(0x40a26000, 4096) = 0
--- SIGSEGV (Segmentation fault) @ 0 (0) ---
+++ killed by SIGSEGV +++


this is the tail end of the strace it's way too long to post all of it.

Any ideas is appreciated at this point.
 
Ok did this too:

edit httpd.conf comment out all the include lines for the users and the SSLEngine line, then ran the httpd line from above without the SSL addition and it started apache fine.

So this is definitely SSL related.
 
Actually I just did a --force reinstall of the openssl I already had and that fixed it, when I did an rpm -V openssl it showed something like "libcrypto.so" or something like that as not matching the rpm so somehow that file got corrupted and a re-install of the latest openssl fixed it.

Your tech noticing that up2date also seg faulted helped narrow it down.
 
Back
Top