You are viewing a plain text version of this content. The canonical link for it is here.
Posted to bugs@httpd.apache.org by bu...@apache.org on 2004/09/22 18:54:14 UTC

DO NOT REPLY [Bug 31370] New: - Warnings logged to error log

DO NOT REPLY TO THIS EMAIL, BUT PLEASE POST YOUR BUG 
RELATED COMMENTS THROUGH THE WEB INTERFACE AVAILABLE AT
<http://issues.apache.org/bugzilla/show_bug.cgi?id=31370>.
ANY REPLY MADE TO THIS MESSAGE WILL NOT BE COLLECTED AND 
INSERTED IN THE BUG DATABASE.

http://issues.apache.org/bugzilla/show_bug.cgi?id=31370

Warnings logged to error log

           Summary: Warnings logged to error log
           Product: Apache httpd-2.0
           Version: 2.0.51
          Platform: Sun
        OS/Version: Solaris
            Status: UNCONFIRMED
          Severity: Normal
          Priority: Other
         Component: All
        AssignedTo: bugs@httpd.apache.org
        ReportedBy: sbodas@hns.com


httpd writes following warnings to the error log:

[Wed Sep 22 12:32:03 2004] [warn] (146)Connection refused: connect to listener
[Wed Sep 22 12:32:04 2004] [warn] (146)Connection refused: connect to listener
[Wed Sep 22 12:32:05 2004] [warn] (146)Connection refused: connect to listener
[Wed Sep 22 12:32:06 2004] [warn] (146)Connection refused: connect to listener
[Wed Sep 22 12:32:07 2004] [warn] (146)Connection refused: connect to listener
[Wed Sep 22 12:32:08 2004] [warn] (146)Connection refused: connect to listener
[Wed Sep 22 12:32:09 2004] [warn] (146)Connection refused: connect to listener
[Wed Sep 22 12:32:10 2004] [warn] (146)Connection refused: connect to listener

Looks like this happens only after a page has been served.

Details for my build are:

gcc version 2.95.3 20010315 (release) on Solaris 9

configure command:
-----------------

"./configure" \
"--prefix=/opt/apache2ssl251" \
"--enable-so" \
"--with-ldap" \
"--enable-ssl=shared" \
"--enable-rewrite=shared" \
"--enable-auth-ldap=shared" \
"--with-ldap-sdk=netscape" \
"--with-ldap-include=/opt/ldapcsdk/lib/ldapcsdk/include/" \
"--with-ldap-lib=/opt/ldapcsdk/lib" \
"--with-ssl=/opt/openssl" \
"--disable-ipv6" \
"$@"

MPM info:
---------
# ./httpd -V
Server version: Apache/2.0.51
Server built:   Sep 22 2004 11:53:33
Server's Module Magic Number: 20020903:9
Architecture:   32-bit
Server compiled with....
 -D APACHE_MPM_DIR="server/mpm/prefork"
 -D APR_HAS_SENDFILE
 -D APR_HAS_MMAP
 -D APR_USE_FCNTL_SERIALIZE
 -D APR_USE_PTHREAD_SERIALIZE
 -D SINGLE_LISTEN_UNSERIALIZED_ACCEPT
 -D APR_HAS_OTHER_CHILD
 -D AP_HAVE_RELIABLE_PIPED_LOGS
 -D HTTPD_ROOT="/opt/apache2ssl251"
 -D SUEXEC_BIN="/opt/apache2ssl251/bin/suexec"
 -D DEFAULT_PIDLOG="logs/httpd.pid"
 -D DEFAULT_SCOREBOARD="logs/apache_runtime_status"
 -D DEFAULT_LOCKFILE="logs/accept.lock"
 -D DEFAULT_ERRORLOG="logs/error_log"
 -D AP_TYPES_CONFIG_FILE="conf/mime.types"
 -D SERVER_CONFIG_FILE="conf/httpd.conf"

The website(s) works fine without any problems. I did see something in the
Changelog for version 2.0.30 saying that this exact problem was fixed. I'm not
using any 3rd party modules.

---------------------------------------------------------------------
To unsubscribe, e-mail: bugs-unsubscribe@httpd.apache.org
For additional commands, e-mail: bugs-help@httpd.apache.org