You are viewing a plain text version of this content. The canonical link for it is here.
Posted to bugs@httpd.apache.org by bu...@apache.org on 2008/10/16 16:45:35 UTC

DO NOT REPLY [Bug 46027] New: Access of files >4GB on CIFS share fails

https://issues.apache.org/bugzilla/show_bug.cgi?id=46027

           Summary: Access of files >4GB on CIFS share fails
           Product: Apache httpd-2
           Version: 2.2.9
          Platform: HP
               URL: http://www.nk.tc/4.7gb_mounted_file
        OS/Version: Linux
            Status: NEW
          Severity: normal
          Priority: P2
         Component: Core
        AssignedTo: bugs@httpd.apache.org
        ReportedBy: apache@fh.net


0. Description of problem

When accessing a softlinked file >4GB residing on a CIFS share, the action
fails. httpd will log the action properly in the access log, but will close the
connection to remote without sending the file.

The mount itself was eliminiated from the probable issue points, since access
to the file via ie (S)FTP, cp and such works flawlessly.

The same file residing on a local FS gives no problem to apache.


1. Setup

HP DL380G3 with RedHat EL4 (2.6.9-55.0.2.ELsmp)
NAS Lacie 2TB
Apache 2.2.9


2. Mount command

mount -t cifs -o username=me,password=notme,rsize=32768,wsize=32768,r
//192.168.1.250/source /nas/target


3. Output of wget access to the file:

vader:root:/tmp: wget http://www.nk.tc/4.7gb_mounted_file
--16:14:14--  http://www.nk.tc/4.7gb_mounted_file
           => `4.7gb_mounted_file'
Resolving www.nk.tc... 217.147.216.100
Connecting to www.nk.tc|217.147.216.100|:80... connected.
HTTP request sent, awaiting response...
  HTTP/1.1 200 OK
  Date: Thu, 16 Oct 2008 14:14:14 GMT
  Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8e PHP/5.2.3
  Last-Modified: Tue, 30 Sep 2008 04:04:48 GMT
  ETag: "4238c6b-117e5d961-4581515ac1800"
  Accept-Ranges: bytes
  Content-Length: 4695906657
  Keep-Alive: timeout=15, max=1000
  Connection: Keep-Alive
  Content-Type: text/plain
Length: 4,695,906,657 (4.4G) [text/plain]

 0% [                                                                          
                  ] 0             --.--K/s

16:14:14 (0.00 B/s) - Connection closed at byte 0. Retrying.


[Note: The above noted filesize is correct.]



4. Access log entry of above wget action:

vader - - [16/Oct/2008:16:14:15 +0200] "GET /4.7gb_mounted_file HTTP/1.0" 200
4695906657 "-" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1) [en]"

[Note: The above noted filesize is correct.]



5. Configure options used to build the binary

./configure --prefix=/usr/local/apache --with-mpm=mpmt_pthread
--with-mpm=prefork --enable-rewrite --enable-authn-anon --enable-mime-magic
--enable-expires --enable-headers --enable-unique-id --enable-ssl
--with-ssl=/usr/local/openssl --disable-info --enable-suexec
--with-suexec-caller=root --with-suexec-uidmin=100 --with-suexec-gidmin=100
--with-suexec-logfile=suexec.log --with-suexec-userdir=*cgi-bin* --enable-cgi
--enable-vhost-alias --enable-file-cache --enable-cache --enable-disk-cache
--enable-mem-cache --enable-deflate --enable-usertrack --enable-vhost-alias
--enable-rewrite



6. Output of apachectl

vader:root:/usr/local/apache/conf: apachectl -V
Server version: Apache/2.2.9 (Unix)
Server built:   Aug 13 2008 14:52:17
Server's Module Magic Number: 20051115:15
Server loaded:  APR 1.3.0, APR-Util 1.3.0
Compiled using: APR 1.3.0, APR-Util 1.3.0
Architecture:   32-bit
Server MPM:     Prefork
  threaded:     no
    forked:     yes (variable process count)
Server compiled with....
 -D APACHE_MPM_DIR="server/mpm/prefork"
 -D APR_HAS_SENDFILE
 -D APR_HAS_MMAP
 -D APR_HAVE_IPV6 (IPv4-mapped addresses enabled)
 -D APR_USE_SYSVSEM_SERIALIZE
 -D APR_USE_PTHREAD_SERIALIZE
 -D SINGLE_LISTEN_UNSERIALIZED_ACCEPT
 -D APR_HAS_OTHER_CHILD
 -D AP_HAVE_RELIABLE_PIPED_LOGS
 -D DYNAMIC_MODULE_LIMIT=128
 -D HTTPD_ROOT="/usr/local/apache"
 -D SUEXEC_BIN="/usr/local/apache/bin/suexec"
 -D DEFAULT_PIDLOG="logs/httpd.pid"
 -D DEFAULT_SCOREBOARD="logs/apache_runtime_status"
 -D DEFAULT_LOCKFILE="logs/accept.lock"
 -D DEFAULT_ERRORLOG="logs/error_log"
 -D AP_TYPES_CONFIG_FILE="conf/mime.types"
 -D SERVER_CONFIG_FILE="conf/httpd.conf"

vader:root:/usr/local/apache/conf: apachectl -l
Compiled in modules:
  core.c
  mod_authn_file.c
  mod_authn_anon.c
  mod_authn_default.c
  mod_authz_host.c
  mod_authz_groupfile.c
  mod_authz_user.c
  mod_authz_default.c
  mod_auth_basic.c
  mod_file_cache.c
  mod_cache.c
  mod_disk_cache.c
  mod_mem_cache.c
  mod_include.c
  mod_filter.c
  mod_deflate.c
  mod_log_config.c
  mod_env.c
  mod_mime_magic.c
  mod_expires.c
  mod_headers.c
  mod_usertrack.c
  mod_unique_id.c
  mod_setenvif.c
  mod_ssl.c
  prefork.c
  http_core.c
  mod_mime.c
  mod_status.c
  mod_autoindex.c
  mod_asis.c
  mod_suexec.c
  mod_cgi.c
  mod_vhost_alias.c
  mod_negotiation.c
  mod_dir.c
  mod_actions.c
  mod_userdir.c
  mod_alias.c
  mod_rewrite.c
  mod_so.c


-- 
Configure bugmail: https://issues.apache.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are the assignee for the bug.

---------------------------------------------------------------------
To unsubscribe, e-mail: bugs-unsubscribe@httpd.apache.org
For additional commands, e-mail: bugs-help@httpd.apache.org


DO NOT REPLY [Bug 46027] Access of files >4GB on CIFS share fails

Posted by bu...@apache.org.
https://issues.apache.org/bugzilla/show_bug.cgi?id=46027


Ruediger Pluem <rp...@apache.org> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
             Status|NEW                         |NEEDINFO




--- Comment #1 from Ruediger Pluem <rp...@apache.org>  2008-10-16 07:51:31 PST ---
Have you set EnableMMAP and EnableSendfile to off for this CIFS mount? It is
known that these OS optimizations sometimes fail with network filesystems like
NFS and CIFS. This is not bug in httpd but either in the OS drivers or the NAS
protocol itself.


-- 
Configure bugmail: https://issues.apache.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are the assignee for the bug.

---------------------------------------------------------------------
To unsubscribe, e-mail: bugs-unsubscribe@httpd.apache.org
For additional commands, e-mail: bugs-help@httpd.apache.org


DO NOT REPLY [Bug 46027] Access of files >4GB on CIFS share fails

Posted by bu...@apache.org.
https://issues.apache.org/bugzilla/show_bug.cgi?id=46027


Frank J. Hoffmann <ap...@fh.net> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
             Status|NEEDINFO                    |RESOLVED
         Resolution|                            |FIXED




--- Comment #2 from Frank J. Hoffmann <ap...@fh.net>  2008-10-16 22:47:30 PST ---
EnableMMAP did the trick.

Apologies for having opened a bug about it. I simply wasn´t aware of the
feature and long hours googling didn´t results in any information.

I have no testbed for other shares, but from what I see here with our
environment, wouldn´t it be beneficial to have httpd disable memory mapping
when accessing files on shares ?  Just my $0.02 ;)

Thanks again


-- 
Configure bugmail: https://issues.apache.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are the assignee for the bug.
---------------------------------------------------------------------
To unsubscribe, e-mail: bugs-unsubscribe@httpd.apache.org
For additional commands, e-mail: bugs-help@httpd.apache.org