Apache server failed to start

General support questions
manuel.torres
Posts: 7
Joined: 2017/08/23 14:45:17

Apache server failed to start

Post by manuel.torres » 2017/08/23 14:49:07

Hello, im trying to setup aLAMOP server, but getting this message when trying to start httpd. Thanks for your comments.

Code: Select all

[noname@localhost ~]$ systemctl status httpd.service
● httpd.service - The Apache HTTP Server
   Loaded: loaded (/usr/lib/systemd/system/httpd.service; enabled; vendor preset: disabled)
   Active: failed (Result: exit-code) since Wed 2017-08-23 14:37:45 -03; 2min 49s ago
     Docs: man:httpd(8)
           man:apachectl(8)
  Process: 3318 ExecStop=/bin/kill -WINCH ${MAINPID} (code=exited, status=1/FAILURE)
  Process: 3316 ExecStart=/usr/sbin/httpd $OPTIONS -DFOREGROUND (code=exited, status=1/FAILURE)
 Main PID: 3316 (code=exited, status=1/FAILURE)

Aug 23 14:37:45 localhost.localdomain systemd[1]: Starting The Apache HTTP Server...
Aug 23 14:37:45 localhost.localdomain systemd[1]: httpd.service: main process exited, code=exited, status=1/FAILURE
Aug 23 14:37:45 localhost.localdomain kill[3318]: kill: cannot find process ""
Aug 23 14:37:45 localhost.localdomain systemd[1]: httpd.service: control process exited, code=exited status=1
Aug 23 14:37:45 localhost.localdomain systemd[1]: Failed to start The Apache HTTP Server.
Aug 23 14:37:45 localhost.localdomain systemd[1]: Unit httpd.service entered failed state.
Aug 23 14:37:45 localhost.localdomain systemd[1]: httpd.service failed.


[noname@localhost ~]$ journalctl -xe
-- Unit user-0.slice has begun shutting down.
Aug 23 14:37:45 localhost.localdomain sudo[3304]:   noname : TTY=pts/0 ; PWD=/home/noname ; USER=root ; COMMAND=/sbin/apa
Aug 23 14:37:45 localhost.localdomain polkitd[673]: Registered Authentication Agent for unix-process:3310:6352348 (system
Aug 23 14:37:45 localhost.localdomain systemd[1]: Starting The Apache HTTP Server...
-- Subject: Unit httpd.service has begun start-up
-- Defined-By: systemd
-- Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel
--
-- Unit httpd.service has begun starting up.
Aug 23 14:37:45 localhost.localdomain systemd[1]: httpd.service: main process exited, code=exited, status=1/FAILURE
Aug 23 14:37:45 localhost.localdomain kill[3318]: kill: cannot find process ""
Aug 23 14:37:45 localhost.localdomain systemd[1]: httpd.service: control process exited, code=exited status=1
Aug 23 14:37:45 localhost.localdomain systemd[1]: Failed to start The Apache HTTP Server.
-- Subject: Unit httpd.service has failed
-- Defined-By: systemd
-- Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel
--
-- Unit httpd.service has failed.
--
-- The result is failed.
Aug 23 14:37:45 localhost.localdomain systemd[1]: Unit httpd.service entered failed state.
Aug 23 14:37:45 localhost.localdomain systemd[1]: httpd.service failed.
Aug 23 14:37:45 localhost.localdomain polkitd[673]: Unregistered Authentication Agent for unix-process:3310:6352348 (syst
lines 3072-3094/3094 (END)

User avatar
TrevorH
Site Admin
Posts: 33216
Joined: 2009/09/24 10:40:56
Location: Brighton, UK

Re: Apache server failed to start

Post by TrevorH » 2017/08/23 15:56:55

Check /var/log/httpd/error_log
The future appears to be RHEL or Debian. I think I'm going Debian.
Info for USB installs on http://wiki.centos.org/HowTos/InstallFromUSBkey
CentOS 5 and 6 are deadest, do not use them.
Use the FAQ Luke

hunter86_bg
Posts: 2019
Joined: 2015/02/17 15:14:33
Location: Bulgaria
Contact:

Re: Apache server failed to start

Post by hunter86_bg » 2017/08/23 16:52:51

Check your configuration files via:

Code: Select all

apachectl configtest

mghe
Posts: 766
Joined: 2015/11/24 12:04:43
Location: Katowice, Poland

Re: Apache server failed to start

Post by mghe » 2017/08/23 18:31:34

Could You show main config of apache?

manuel.torres
Posts: 7
Joined: 2017/08/23 14:45:17

Re: Apache server failed to start

Post by manuel.torres » 2017/08/23 18:59:50

TrevorH wrote:Check /var/log/httpd/error_log
Can't access httpd, might be a permissions issue? Thanks!

manuel.torres
Posts: 7
Joined: 2017/08/23 14:45:17

Re: Apache server failed to start

Post by manuel.torres » 2017/08/23 19:00:51

hunter86_bg wrote:Check your configuration files via:

Code: Select all

apachectl configtest
Tried, I'm getting this:

[noname@localhost ~]$ apachectl configtest
AH00526: Syntax error on line 43 of /etc/httpd/conf.d/mod_security.conf:
ModSecurity: Failed to open debug log file: /var/log/httpd/modsec_debug.log

manuel.torres
Posts: 7
Joined: 2017/08/23 14:45:17

Re: Apache server failed to start

Post by manuel.torres » 2017/08/23 19:17:48

mghe wrote:Could You show main config of apache?
This the httpd.conf, thanks!

Code: Select all

[noname@localhost ~]$ cat /etc/httpd/conf/httpd.conf
#
# This is the main Apache HTTP server configuration file.  It contains the
# configuration directives that give the server its instructions.
# See <URL:http://httpd.apache.org/docs/2.4/> for detailed information.
# In particular, see
# <URL:http://httpd.apache.org/docs/2.4/mod/directives.html>
# for a discussion of each configuration directive.
#
# Do NOT simply read the instructions in here without understanding
# what they do.  They're here only as hints or reminders.  If you are unsure
# consult the online docs. You have been warned.
#
# Configuration and logfile names: If the filenames you specify for many
# of the server's control files begin with "/" (or "drive:/" for Win32), the
# server will use that explicit path.  If the filenames do *not* begin
# with "/", the value of ServerRoot is prepended -- so 'log/access_log'
# with ServerRoot set to '/www' will be interpreted by the
# server as '/www/log/access_log', where as '/log/access_log' will be
# interpreted as '/log/access_log'.

#
# ServerRoot: The top of the directory tree under which the server's
# configuration, error, and log files are kept.
#
# Do not add a slash at the end of the directory path.  If you point
# ServerRoot at a non-local disk, be sure to specify a local disk on the
# Mutex directive, if file-based mutexes are used.  If you wish to share the
# same ServerRoot for multiple httpd daemons, you will need to change at
# least PidFile.
#
ServerRoot "/etc/httpd"

#
# Listen: Allows you to bind Apache to specific IP addresses and/or
# ports, instead of the default. See also the <VirtualHost>
# directive.
#
# Change this to Listen on specific IP addresses as shown below to
# prevent Apache from glomming onto all bound IP addresses.
#
#Listen 12.34.56.78:80
Listen 80

#
# Dynamic Shared Object (DSO) Support
#
# To be able to use the functionality of a module which was built as a DSO you
# have to place corresponding `LoadModule' lines at this location so the
# directives contained in it are actually available _before_ they are used.
# Statically compiled modules (those listed by `httpd -l') do not need
# to be loaded here.
#
# Example:
# LoadModule foo_module modules/mod_foo.so
#
Include conf.modules.d/*.conf

#
# If you wish httpd to run as a different user or group, you must run
# httpd as root initially and it will switch.
#
# User/Group: The name (or #number) of the user/group to run httpd as.
# It is usually good practice to create a dedicated user and group for
# running httpd, as with most system services.
#
User apache
Group apache

# 'Main' server configuration
#
# The directives in this section set up the values used by the 'main'
# server, which responds to any requests that aren't handled by a
# <VirtualHost> definition.  These values also provide defaults for
# any <VirtualHost> containers you may define later in the file.
#
# All of these directives may appear inside <VirtualHost> containers,
# in which case these default settings will be overridden for the
# virtual host being defined.
#

#
# ServerAdmin: Your address, where problems with the server should be
# e-mailed.  This address appears on some server-generated pages, such
# as error documents.  e.g. admin@your-domain.com
#
ServerAdmin root@localhost

#
# ServerName gives the name and port that the server uses to identify itself.
# This can often be determined automatically, but we recommend you specify
# it explicitly to prevent problems during startup.
#
# If your host doesn't have a registered DNS name, enter its IP address here.
#
#ServerName www.example.com:80
ServerName localhost


#
# Deny access to the entirety of your server's filesystem. You must
# explicitly permit access to web content directories in other
# <Directory> blocks below.
#
<Directory />
    AllowOverride none
    Require all denied
</Directory>

#
# Note that from this point forward you must specifically allow
# particular features to be enabled - so if something's not working as
# you might expect, make sure that you have specifically enabled it
# below.
#

#
# DocumentRoot: The directory out of which you will serve your
# documents. By default, all requests are taken from this directory, but
# symbolic links and aliases may be used to point to other locations.
#
DocumentRoot "/var/www/html"

#
# Relax access to content within /var/www.
#
<Directory "/var/www">
    AllowOverride None
    # Allow open access:
    Require all granted
</Directory>

# Further relax access to the default document root:
<Directory "/var/www/html">
    #
    # Possible values for the Options directive are "None", "All",
    # or any combination of:
    #   Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
    #
    # Note that "MultiViews" must be named *explicitly* --- "Options All"
    # doesn't give it to you.
    #
    # The Options directive is both complicated and important.  Please see
    # http://httpd.apache.org/docs/2.4/mod/core.html#options
    # for more information.
    #
    Options Indexes FollowSymLinks

    #
    # AllowOverride controls what directives may be placed in .htaccess files.
    # It can be "All", "None", or any combination of the keywords:
    #   Options FileInfo AuthConfig Limit
    #
    AllowOverride None

    #
    # Controls who can get stuff from this server.
    #
    Require all granted
</Directory>

#
# DirectoryIndex: sets the file that Apache will serve if a directory
# is requested.
#
<IfModule dir_module>
    DirectoryIndex index.html
</IfModule>

#
# The following lines prevent .htaccess and .htpasswd files from being
# viewed by Web clients.
#
<Files ".ht*">
    Require all denied
</Files>

#
# ErrorLog: The location of the error log file.
# If you do not specify an ErrorLog directive within a <VirtualHost>
# container, error messages relating to that virtual host will be
# logged here.  If you *do* define an error logfile for a <VirtualHost>
# container, that host's errors will be logged there and not here.
#
ErrorLog "logs/error_log"

#
# LogLevel: Control the number of messages logged to the error_log.
# Possible values include: debug, info, notice, warn, error, crit,
# alert, emerg.
#
LogLevel warn

<IfModule log_config_module>
    #
    # The following directives define some format nicknames for use with
    # a CustomLog directive (see below).
    #
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
    LogFormat "%h %l %u %t \"%r\" %>s %b" common

    <IfModule logio_module>
      # You need to enable mod_logio.c to use %I and %O
      LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
    </IfModule>

    #
    # The location and format of the access logfile (Common Logfile Format).
    # If you do not define any access logfiles within a <VirtualHost>
    # container, they will be logged here.  Contrariwise, if you *do*
    # define per-<VirtualHost> access logfiles, transactions will be
    # logged therein and *not* in this file.
    #
    #CustomLog "logs/access_log" common

    #
    # If you prefer a logfile with access, agent, and referer information
    # (Combined Logfile Format) you can use the following directive.
    #
    CustomLog "logs/access_log" combined
</IfModule>

<IfModule alias_module>
    #
    # Redirect: Allows you to tell clients about documents that used to
    # exist in your server's namespace, but do not anymore. The client
    # will make a new request for the document at its new location.
    # Example:
    # Redirect permanent /foo http://www.example.com/bar

    #
    # Alias: Maps web paths into filesystem paths and is used to
    # access content that does not live under the DocumentRoot.
    # Example:
    # Alias /webpath /full/filesystem/path
    #
    # If you include a trailing / on /webpath then the server will
    # require it to be present in the URL.  You will also likely
    # need to provide a <Directory> section to allow access to
    # the filesystem path.

    #
    # ScriptAlias: This controls which directories contain server scripts.
    # ScriptAliases are essentially the same as Aliases, except that
    # documents in the target directory are treated as applications and
    # run by the server when requested rather than as documents sent to the
    # client.  The same rules about trailing "/" apply to ScriptAlias
    # directives as to Alias.
    #
    ScriptAlias /cgi-bin/ "/var/www/cgi-bin/"

</IfModule>

#
# "/var/www/cgi-bin" should be changed to whatever your ScriptAliased
# CGI directory exists, if you have that configured.
#
<Directory "/var/www/cgi-bin">
    AllowOverride None
    Options None
    Require all granted
</Directory>

<IfModule mime_module>
    #
    # TypesConfig points to the file containing the list of mappings from
    # filename extension to MIME-type.
    #
    TypesConfig /etc/mime.types

    #
    # AddType allows you to add to or override the MIME configuration
    # file specified in TypesConfig for specific file types.
    #
    #AddType application/x-gzip .tgz
    #
    # AddEncoding allows you to have certain browsers uncompress
    # information on the fly. Note: Not all browsers support this.
    #
    #AddEncoding x-compress .Z
    #AddEncoding x-gzip .gz .tgz
    #
    # If the AddEncoding directives above are commented-out, then you
    # probably should define those extensions to indicate media types:
    #
    AddType application/x-compress .Z
    AddType application/x-gzip .gz .tgz

    #
    # AddHandler allows you to map certain file extensions to "handlers":
    # actions unrelated to filetype. These can be either built into the server
    # or added with the Action directive (see below)
    #
    # To use CGI scripts outside of ScriptAliased directories:
    # (You will also need to add "ExecCGI" to the "Options" directive.)
    #
    #AddHandler cgi-script .cgi

    # For type maps (negotiated resources):
    #AddHandler type-map var

    #
    # Filters allow you to process content before it is sent to the client.
    #
    # To parse .shtml files for server-side includes (SSI):
    # (You will also need to add "Includes" to the "Options" directive.)
    #
    AddType text/html .shtml
    AddOutputFilter INCLUDES .shtml
</IfModule>

#
# Specify a default charset for all content served; this enables
# interpretation of all content as UTF-8 by default.  To use the
# default browser choice (ISO-8859-1), or to allow the META tags
# in HTML content to override this choice, comment out this
# directive:
#
AddDefaultCharset UTF-8

<IfModule mime_magic_module>
    #
    # The mod_mime_magic module allows the server to use various hints from the
    # contents of the file itself to determine its type.  The MIMEMagicFile
    # directive tells the module where the hint definitions are located.
    #
    MIMEMagicFile conf/magic
</IfModule>

#
# Customizable error responses come in three flavors:
# 1) plain text 2) local redirects 3) external redirects
#
# Some examples:
#ErrorDocument 500 "The server made a boo boo."
#ErrorDocument 404 /missing.html
#ErrorDocument 404 "/cgi-bin/missing_handler.pl"
#ErrorDocument 402 http://www.example.com/subscription_info.html
#

#
# EnableMMAP and EnableSendfile: On systems that support it,
# memory-mapping or the sendfile syscall may be used to deliver
# files.  This usually improves server performance, but must
# be turned off when serving from networked-mounted
# filesystems or if support for these functions is otherwise
# broken on your system.
# Defaults if commented: EnableMMAP On, EnableSendfile Off
#
#EnableMMAP off
EnableSendfile on

# Supplemental configuration
#
# Load config files in the "/etc/httpd/conf.d" directory, if any.
IncludeOptional conf.d/*.conf
IncludeOptional sites-enabled/*.conf

User avatar
TrevorH
Site Admin
Posts: 33216
Joined: 2009/09/24 10:40:56
Location: Brighton, UK

Re: Apache server failed to start

Post by TrevorH » 2017/08/23 19:31:05

You need to read your logs. To do that you probably need root privileges.
The future appears to be RHEL or Debian. I think I'm going Debian.
Info for USB installs on http://wiki.centos.org/HowTos/InstallFromUSBkey
CentOS 5 and 6 are deadest, do not use them.
Use the FAQ Luke

manuel.torres
Posts: 7
Joined: 2017/08/23 14:45:17

Re: Apache server failed to start

Post by manuel.torres » 2017/08/23 19:37:49

TrevorH wrote:You need to read your logs. To do that you probably need root privileges.
Make it, this is from the log, seems that apache lacks of rights over those virtual hosts.

Code: Select all

[Tue Aug 22 20:59:35.362066 2017] [auth_digest:notice] [pid 970] AH01757: generating secret for digest authentication ...
[Tue Aug 22 20:59:35.364086 2017] [lbmethod_heartbeat:notice] [pid 970] AH02282: No slotmem from mod_heartmonitor
[Tue Aug 22 20:59:35.369912 2017] [:warn] [pid 970] NSSSessionCacheTimeout is deprecated. Ignoring.
[Tue Aug 22 20:59:36.557907 2017] [mpm_prefork:notice] [pid 970] AH00163: Apache/2.4.6 (CentOS) OpenSSL/1.0.1e-fips mod_$
[Tue Aug 22 20:59:36.558016 2017] [core:notice] [pid 970] AH00094: Command line: '/usr/sbin/httpd -D FOREGROUND'
[Tue Aug 22 20:59:38.177169 2017] [:error] [pid 2379] Misconfiguration of certificate's CN and virtual name. The certifi$
[Tue Aug 22 20:59:38.183998 2017] [:error] [pid 2381] Misconfiguration of certificate's CN and virtual name. The certifi$
[Tue Aug 22 20:59:38.185836 2017] [:error] [pid 2378] Misconfiguration of certificate's CN and virtual name. The certifi$
[Tue Aug 22 20:59:38.224783 2017] [:error] [pid 2376] Misconfiguration of certificate's CN and virtual name. The certifi$
[Tue Aug 22 20:59:38.363113 2017] [:error] [pid 2377] Misconfiguration of certificate's CN and virtual name. The certifi$
[Wed Aug 23 13:27:23.553523 2017] [mpm_prefork:notice] [pid 970] AH00170: caught SIGWINCH, shutting down gracefully
(13)Permission denied: AH00091: httpd: could not open error log file /var/www/example2.com/error.log.
AH00015: Unable to open logs
(13)Permission denied: AH00091: httpd: could not open error log file /var/www/example2.com/error.log.
AH00015: Unable to open logs
(13)Permission denied: AH00091: httpd: could not open error log file /var/www/example2.com/error.log.
AH00015: Unable to open logs

User avatar
TrevorH
Site Admin
Posts: 33216
Joined: 2009/09/24 10:40:56
Location: Brighton, UK

Re: Apache server failed to start

Post by TrevorH » 2017/08/23 19:47:01

Don't create logfiles under /var/www - it will annoy selinux and it will stop you from writing to them. Move them to /var/log/httpd/ instead - maybe create a directory under that for them.
The future appears to be RHEL or Debian. I think I'm going Debian.
Info for USB installs on http://wiki.centos.org/HowTos/InstallFromUSBkey
CentOS 5 and 6 are deadest, do not use them.
Use the FAQ Luke

Post Reply