Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 297310 - Proftpd-1.3.3-rc3 segfault on start with conf error
Summary: Proftpd-1.3.3-rc3 segfault on start with conf error
Status: RESOLVED FIXED
Alias: None
Product: Gentoo Linux
Classification: Unclassified
Component: New packages (show other bugs)
Hardware: All Linux
: High normal (vote)
Assignee: Luca Longinotti (RETIRED)
URL:
Whiteboard:
Keywords:
Depends on:
Blocks:
 
Reported: 2009-12-17 18:19 UTC by Joakim
Modified: 2009-12-18 23:13 UTC (History)
2 users (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Joakim 2009-12-17 18:19:23 UTC
after upgrade from 1.3.3-rc2 to 1.3.3-rc3 I get this

web / # /etc/init.d/proftpd stop
* Caching service dependencies... [ ok ]
* Stopping ProFTPD... [ ok ]
web / # /etc/init.d/proftpd start
* Checking ProFTPD configuration...Checking syntax of configuration file
Syntax check complete.
192.168.1.104 - ProFTPD terminating (signal 11)
192.168.1.104 - FTP session closed.
/etc/init.d/proftpd: line 13:  2774 Segmentation fault      /usr/sbin/proftpd -t -c /etc/proftpd/proftpd.conf
* A configuration error was found. You have to fix your configuration file.
                                                 [ !! ]
* ERROR: proftpd failed to start

rc2 was running perfectly with this conf file so I don't think it's that really, and the syntax check seem to pass as well. Right now I'm w/o ftp as rc2 was removed and I don't like to fiddle by getting back to 1.3.2 so some help on this would be appreciated.

Portage 2.2_rc60 (default/linux/amd64/10.0/server, gcc-4.4.2, glibc-2.11-r1, 2.6.27-openvz-briullov.1-r4 x86_64)
=================================================================
System uname: Linux-2.6.27-openvz-briullov.1-r4-x86_64-Intel-R-_Core-TM-2_Duo_CPU_E6750_@_2.66GHz-with-gentoo-2.0.1
Timestamp of tree: Thu, 17 Dec 2009 15:20:01 +0000
app-shells/bash:     4.0_p35
dev-lang/python:     2.4.4-r15, 2.5.4-r2, 2.6.4
dev-python/pycrypto: 2.0.1-r8
sys-apps/baselayout: 2.0.1
sys-apps/openrc:     0.5.3
sys-apps/sandbox:    2.2
sys-devel/autoconf:  2.64
sys-devel/automake:  1.9.6-r2, 1.10.3, 1.11.1
sys-devel/binutils:  2.20
sys-devel/gcc-config: 1.4.1
sys-devel/libtool:   2.2.6b
virtual/os-headers:  2.6.30-r1
ACCEPT_KEYWORDS="amd64 ~amd64"
ACCEPT_LICENSE="* -@EULA"
CBUILD="x86_64-pc-linux-gnu"
CFLAGS="-march=native -O2 -pipe"
CHOST="x86_64-pc-linux-gnu"
CONFIG_PROTECT="/etc"
CONFIG_PROTECT_MASK="/etc/ca-certificates.conf /etc/env.d /etc/fonts/fonts.conf /etc/gconf /etc/gentoo-release /etc/php/apache2-php5/ext-active/ /etc/php/cgi-php5/ext-active/ /etc/php/cli-php5/ext-active/ /etc/revdep-rebuild /etc/sandbox.d /etc/terminfo"
CXXFLAGS="-march=native -O2 -pipe"
DISTDIR="/usr/portage/distfiles"
FEATURES="assume-digests distlocks fixpackages news parallel-fetch preserve-libs protect-owned sandbox sfperms strict unmerge-logs unmerge-orphans userfetch"
GENTOO_MIRRORS="http://distfiles.gentoo.org http://distro.ibiblio.org/pub/linux/distributions/gentoo"
LDFLAGS="-Wl,-O1"
PKGDIR="/usr/portage/packages"
PORTAGE_CONFIGROOT="/"
PORTAGE_RSYNC_OPTS="--recursive --links --safe-links --perms --times --compress --force --whole-file --delete --stats --timeout=180 --exclude=/distfiles --exclude=/local --exclude=/packages"
PORTAGE_TMPDIR="/var/tmp"
PORTDIR="/usr/portage"
PORTDIR_OVERLAY="/usr/local/portage"
SYNC="rsync://rsync.gentoo.org/gentoo-portage"
USE="acl amd64 apache2 berkdb bzip2 cli cracklib crypt cxx dri fortran gdbm glibc-omitfp gpm iconv jpeg json mmx modules mudflap multilib mysql ncurses nls nptl nptlonly openmp openssl pam pcre pdo perl php png pppd python readline reflection session sftp spl sse sse2 ssl sysfs tcpd truetype unicode urandom vhosts xml xorg zlib" ALSA_CARDS="ali5451 als4000 atiixp atiixp-modem bt87x ca0106 cmipci emu10k1x ens1370 ens1371 es1938 es1968 fm801 hda-intel intel8x0 intel8x0m maestro3 trident usb-audio via82xx via82xx-modem ymfpci" ALSA_PCM_PLUGINS="adpcm alaw asym copy dmix dshare dsnoop empty extplug file hooks iec958 ioplug ladspa lfloat linear meter mmap_emul mulaw multi null plug rate route share shm softvol" APACHE2_MODULES="actions alias auth_basic auth_digest authn_anon authn_dbd authn_dbm authn_default authn_file authz_dbm authz_default authz_groupfile authz_host authz_owner authz_user autoindex cache dav dav_fs dav_lock dbd deflate dir disk_cache env expires ext_filter file_cache filter headers ident imagemap include info log_config logio mem_cache mime mime_magic negotiation proxy proxy_ajp proxy_balancer proxy_connect proxy_http rewrite setenvif so speling status unique_id userdir usertrack vhost_alias" ELIBC="glibc" INPUT_DEVICES="keyboard mouse evdev" KERNEL="linux" LCD_DEVICES="bayrad cfontz cfontz633 glk hd44780 lb216 lcdm001 mtxorb ncurses text" RUBY_TARGETS="ruby18" USERLAND="GNU" VIDEO_CARDS="fbdev glint intel mach64 mga neomagic nv r128 radeon savage sis tdfx trident vesa via vmware voodoo" 
Unset:  CPPFLAGS, CTARGET, EMERGE_DEFAULT_OPTS, FFLAGS, INSTALL_MASK, LANG, LC_ALL, LINGUAS, MAKEOPTS, PORTAGE_COMPRESS, PORTAGE_COMPRESS_FLAGS, PORTAGE_RSYNC_EXTRA_OPTS
Comment 1 Joakim 2009-12-17 19:25:50 UTC
My proftpd.conf may be useful as well

# This is a basic ProFTPD configuration file (rename it to 
# 'proftpd.conf' for actual use.  It establishes a single server
# and a single anonymous login.  It assumes that you have a user/group
# "nobody" and "ftp" for normal operation and anon.

ServerName                      "Astrocalc Default FTP Server"
ServerType standalone
DefaultServer                   on
RequireValidShell off
AuthPAM off
AuthPAMConfig ftp

<IfModule mod_vroot.c>
  VRootEngine on
  VRootOptions allowSymlinks
</IfModule>


# Listen on the standard FTP port 21 and disable IPv6 support.
Port     21                       

# New directories and files should not be group or world writable.
Umask                           022

# To prevent DoS attacks, set the maximum number of child processes
# to 30.  If you need to allow more than 30 concurrent connections
# at once, simply increase this value.
MaxInstances 30

FactsAdvertise on

# Set the user and group under which the server will run.
User    ftp
Group   ftp

# Every FTP sessions is "jailed" into the user's home directory.
# Except my "root"
DefaultRoot ~ !root

# Generally files are overwritable.
AllowOverwrite          on

# Disallow the use of the SITE CHMOD command.
<Limit SITE_CHMOD>
	AllowAll
</Limit>
<Limit LOGIN>
	AllowAll
</Limit>

MaxConnectionRate 4

<Global>
		TransferLog /var/log/proftpd/transf.log
		RootLogin on
		AuthAliasOnly off
		AllowForeignAddress on
		AllowRetrieveRestart on
		AllowStoreRestart on
		#IdentLookups on
		AllowOverwrite on
		ServerIdent  Off
		DeferWelcome on
		MaxLoginAttempts 2
		MaxClientsPerHost 6
		MaxConnectionsPerHost 6
		MaxHostsPerUser 3
</Global>
UseReverseDNS off
SystemLog /var/log/proftpd/error.log
SyslogLevel debug

<IfModule mod_cap.c>
CapabilitiesEngine off
#CapabilitiesSet -CAP_CHOWN +CAP_DAC_READ_SEARCH
</IfModule>

#Auth with Mysql
AuthOrder mod_sql.c

SQLConnectInfo proftpdb@192.168.1.105 user passwd
SQLAuthenticate on
SQLAuthTypes OpenSSL
SQLMinID 81
SQLLogFile /var/log/proftpd/mysql.log



<IfModule mod_sftp.c>
		<VirtualHost 192.168.1.104>
				SFTPEngine on
				SFTPLog /var/log/proftpd/sftp.log
				SFTPAuthMethods password

				RequireValidShell   off

				# Every FTP sessions is "jailed" into the user's home directory.
				DefaultRoot ~

				#Auth with Mysql
				AuthOrder mod_sql.c

				SQLConnectInfo proftpdb@192.168.1.105 astadmin magnet     
				SQLAuthenticate on
				SQLAuthTypes OpenSSL
				SQLMinID 81
				# Configure the server to listen on the normal SSH2 port, port 22
				Port 115

				# Configure both the RSA and DSA host keys, using the same host key
				# files that OpenSSH uses. 
				SFTPHostKey /etc/ssh/ssh_host_rsa_key
				SFTPHostKey /etc/ssh/ssh_host_dsa_key

				# Configure the file used for comparing authorized public keys of users.
				SFTPAuthorizedUserKeys file:~/.sftp/authorized_keys

				# Enable compression
				SFTPCompression delayed

				#
				SFTPOptions IgnoreSFTPUploadPerms

				# Allow the same number of authentication attempts as OpenSSH.
				#
				# It is recommended that you explicitly configure MaxLoginAttempts
				# for your SSH2/SFTP instance to be higher than the normal
				# MaxLoginAttempts value for FTP, as there are more ways to authenticate
				# using SSH2.
				MaxLoginAttempts 6

		</VirtualHost>
</IfModule>
Comment 2 peng shao 2009-12-18 17:37:00 UTC
I just found I have exactly the same issue. I don't think it is an configuration problem cause when I run /usr/bin/proftpd -t -c /etc/proftpd/proftpd.conf.sample I still had segmentation fault. Have to mask it temporarily.
Comment 3 TJ Saunders 2009-12-18 18:11:22 UTC
I think this is:

  http://bugs.proftpd.org/show_bug.cgi?id=3359
Comment 4 Joakim 2009-12-18 21:27:04 UTC
(In reply to comment #2)
> I just found I have exactly the same issue. I don't think it is an
> configuration problem cause when I run /usr/bin/proftpd -t -c
> /etc/proftpd/proftpd.conf.sample I still had segmentation fault. Have to mask
> it temporarily.
> 
Masking isn't really an option as that will force you back to the 1.3.2 branch, but you can just run it directly /usr/sbin/proftpd and it runs fine, it's just on the conf check it blows up!

I went on to report this upstreams as well yesterday before bed time but then voke up with a fever... and now found it was solved, there, but we need the patch added to the ebuild here.
Comment 5 peng shao 2009-12-18 22:19:43 UTC
(In reply to comment #4)
> (In reply to comment #2)
> > I just found I have exactly the same issue. I don't think it is an
> > configuration problem cause when I run /usr/bin/proftpd -t -c
> > /etc/proftpd/proftpd.conf.sample I still had segmentation fault. Have to mask
> > it temporarily.
> > 
> Masking isn't really an option as that will force you back to the 1.3.2 branch,
> but you can just run it directly /usr/sbin/proftpd and it runs fine, it's just
> on the conf check it blows up!
> 
> I went on to report this upstreams as well yesterday before bed time but then
> voke up with a fever... and now found it was solved, there, but we need the
I am sorry to hear that :)
> patch added to the ebuild here.
> 

Comment 6 Bernard Cafarelli gentoo-dev 2009-12-18 23:13:13 UTC
Indeed, I hope you'll get well soon

In the meantime, thanks for the bugreport, and link to upstream fix! I've just pushed proftpd-1.3.3_rc3-r1 that includes the patch (and double-checked configuration check in my test)