Problem mit Lighttpd nach Upgrade auf Buster

Debian macht sich hervorragend als Web- und Mailserver. Schau auch in den " Tipps und Tricks"-Bereich.
Antworten
_ash
Beiträge: 1198
Registriert: 13.05.2005 12:35:02

Problem mit Lighttpd nach Upgrade auf Buster

Beitrag von _ash » 25.08.2019 10:02:37

Ich habe eben einen Upgrade von Stretch auf Buster auf einem Server gemacht, danach spuckt mit lighttpd diesen Fehler aus:

Code: Alles auswählen

2019-08-25 09:49:47: (server.c.421) unlink failed for: /var/run/lighttpd.pid 2 No such file or directory 
2019-08-25 09:49:47: (server.c.1828) server stopped by UID = 0 PID = 1 
Jemand eine Idee, was ich hier machen kann? Im Netz finde ich dazu nichts.

Code: Alles auswählen

#journalctl -xe
-- 
-- The job identifier is 4689 and the job result is done.
Aug 25 10:20:56 url.de systemd[1]: lighttpd.service: Start request repeated too quickly.
Aug 25 10:20:56 url.de systemd[1]: lighttpd.service: Failed with result 'exit-code'.
-- Subject: Unit failed
-- Defined-By: systemd
-- Support: https://www.debian.org/support
-- 
-- The unit lighttpd.service has entered the 'failed' state with result 'exit-code'.
Aug 25 10:20:56 url.de systemd[1]: Failed to start Lighttpd Daemon.
-- Subject: A start job for unit lighttpd.service has failed
-- Defined-By: systemd
-- Support: https://www.debian.org/support
-- 
-- A start job for unit lighttpd.service has finished with a failure.
-- 
-- The job identifier is 4689 and the job result is failed.

Code: Alles auswählen

# systemctl status lighttpd.service
● lighttpd.service - Lighttpd Daemon
   Loaded: loaded (/lib/systemd/system/lighttpd.service; enabled; vendor preset: enabled)
   Active: failed (Result: exit-code) since Sun 2019-08-25 10:20:56 CEST; 1min 59s ago
  Process: 1617 ExecStartPre=/usr/sbin/lighttpd -tt -f /etc/lighttpd/lighttpd.conf (code=exited, status=255/EXCEPTION)

Aug 25 10:20:56 url.de systemd[1]: lighttpd.service: Service RestartSec=100ms expired, scheduling restart.
Aug 25 10:20:56 url.de systemd[1]: lighttpd.service: Scheduled restart job, restart counter is at 5.
Aug 25 10:20:56 url.de systemd[1]: Stopped Lighttpd Daemon.
Aug 25 10:20:56 url.de systemd[1]: lighttpd.service: Start request repeated too quickly.
Aug 25 10:20:56 url.de systemd[1]: lighttpd.service: Failed with result 'exit-code'.
Aug 25 10:20:56 url.de systemd[1]: Failed to start Lighttpd Daemon.

_ash
Beiträge: 1198
Registriert: 13.05.2005 12:35:02

Re: Problem mit Lighttpd nach Upgrade auf Buster

Beitrag von _ash » 25.08.2019 10:33:11

Und hier noch meine Config:

Code: Alles auswählen

# cat /etc/lighttpd/lighttpd.conf
server.modules = (
	"mod_access",
	"mod_alias",
	"mod_compress",
 	"mod_redirect",
	"mod_proxy",
	"mod_setenv",
)

server.document-root        = "/var/www/html"
server.upload-dirs          = ( "/var/cache/lighttpd/uploads" )
server.errorlog             = "/var/log/lighttpd/error.log"
server.pid-file             = "/var/run/lighttpd.pid"
server.username             = "www-data"
server.groupname            = "www-data"
server.port                 = 80

alias.url += (
        "/roundcube" => "/var/lib/roundcube",
)

$HTTP["url"] =~ "^/rspamd" {
    proxy.server = ( "" => ( ( "host" => "127.0.0.1", "port" => "11334" ) ) )
    proxy.header = ( "upgrade" => "enable" )
    #url.redirect = ( "^/(.*)" => "localhost:11334/$1" )
}


# SSL configuration
$SERVER["socket"] == ":443" {
        #protocol = "https://"
        ssl.engine = "enable"
        ssl.pemfile = "/etc/lighttpd/ssl/url.pem"
        #ssl.use-compression = "disable"

        # modern configuration, tweak to your needs
        ssl.use-sslv2 = "disable"
        ssl.use-sslv3 = "disable"
        ssl.honor-cipher-order    = "enable"
        #ssl.cipher-list = "EECDH+AESGCM:EDH+AESGCM:AES256+EECDH:AES256+EDH"
        ssl.cipher-list           = "ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256"



        # HSTS
        $HTTP["scheme"] == "https" {
            setenv.add-response-header  = ( "Strict-Transport-Security" => "max-age=63072000; includeSubdomains; preload")
        }

        ssl.dh-file = "/etc/ssl/certs/dhparam.pem"
        ssl.ec-curve = "secp384r1"

}

# redirect all traffic to ssl
$SERVER["socket"] == ":80" {
    $HTTP["host"] =~ "(.*)" {
    url.redirect = ( "^/(.*)" => "https://%1/$1" )
    }
}

index-file.names            = ( "index.php", "index.html", "index.lighttpd.html" )
url.access-deny             = ( "~", ".inc" )
static-file.exclude-extensions = ( ".php", ".pl", ".fcgi" )

compress.cache-dir          = "/var/cache/lighttpd/compress/"
compress.filetype           = ( "application/javascript", "text/css", "text/html", "text/plain" )

# default listening port for IPv6 falls back to the IPv4 port
include_shell "/usr/share/lighttpd/use-ipv6.pl " + server.port
include_shell "/usr/share/lighttpd/create-mime.assign.pl"
#include_shell "/usr/share/lighttpd/include-conf-enabled.pl"

### custom options ###
# block some spam bots and harvesters 
#$HTTP["useragent"] =~ "(libwww-perl|^Java|User-Agent|^Jakarta|compatible ;|lwp-trivial|curl|PHP/|urllib|Snoopy|panscient.com|Crazy Browser|FunWebProducts)" { 
#    url.access-deny = ( "" ) 
#} 

# empty user agent 
#$HTTP["useragent"] == "" { 
#    url.access-deny = ( "" ) 
#} 
## enable stat() cache; use FAM to monitor changes 
#server.stat-cache-engine = "simple"   # either fam, simple or disabled 

## spoof identity 
#server.tag = "Apache"

Antworten