[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#229099: Apache fails starting, php4-imap is one cause.



I have essentially the same problem occuring at the same time 22.01.2004.

apache versions
ii  apache         1.3.29.0.1-3   Versatile, high-performance HTTP server
ii  apache-common  1.3.29.0.1-3   Support files for all Apache webservers
ii  apache-doc     1.3.29.0.1-3   Apache webserver docs
ii  apache-ssl     1.3.29.0.1-3   Versatile, high-performance HTTP server with
ii  apache-utils   1.3.29.0.1-3   Utility programs for webservers

In my case the gdb output looks like

stargate:/etc/apache# gdb /usr/sbin/apache
GNU gdb 5.3-debian
Copyright 2002 Free Software Foundation, Inc.
GDB is free software, covered by the GNU General Public License, and you are
welcome to change it and/or distribute copies of it under certain conditions.
Type "show copying" to see the conditions.
There is absolutely no warranty for GDB.  Type "show warranty" for details.
This GDB was configured as "i386-linux"...(no debugging symbols found)...
(gdb) set args -X
(gdb) run
Starting program: /usr/sbin/apache -X
(no debugging symbols found)...(no debugging symbols found)...[New Thread
16384 (LWP 9779)]

(no debugging symbols found)...(no debugging symbols found)...
   --- snipped repeated lines ---
(no debugging symbols found)...(no debugging symbols found)...
(no debugging symbols found)...
Program received signal SIGSEGV, Segmentation fault.
[Switching to Thread 16384 (LWP 9779)]
0x40212700 in strcmp () from /lib/libc.so.6
(gdb) bt
#0  0x40212700 in strcmp () from /lib/libc.so.6

An strace resulted in

getpid()                                = 9751
gettimeofday({1074828666, 541580}, NULL) = 0
getpid()                                = 9751
getpid()                                = 9751
open("/etc/krb5.keytab", O_RDONLY)      = -1 ENOENT (No such file or directory)
stat64("/dev/urandom", {st_mode=S_IFCHR|0444, st_rdev=makedev(1, 9), ...}) = 0
--- SIGSEGV (Segmentation fault) @ 0 (0) ---
+++ killed by SIGSEGV +++

much the same as before

A web scan showed that php can be problematic and I have a second machine on
which the same version of apache is installed and it works without problems.
Comparing the two shows I have php-imap as an active extension on the
failing setup. Commenting this out from /etc/php/apache/php.ini allowed my
apache server to start normally.

PHP packages installed
ii  php4           4.3.3-4        A server-side, HTML-embedded scripting langu
ii  php4-cgi       4.3.3-4        A server-side, HTML-embedded scripting langu
ii  php4-imap      4.3.3-4        IMAP module for php4
ii  php4-mysql     4.3.3-4        MySQL module for php4
ii  php4-pear      4.3.3-4        PEAR - PHP Extension and Application Reposit

For me the segfault clearly happens while I have php4-imap installed and
active. If you don't have php-imap on your machine then its an equivalent
failure but if you do have php installed it may be worth checking each
extension in turn.

Regards
Andy





Reply to: