Hi,

Apache fails to start on a Ubuntu 16.04   Virtual Machine.

The error says a syntax error however when I compare a working apache2.conf to a non working apache2.conf version I can see that both configs are identical.


The error says a syntax error :

ERROR:

systemctl status apache2.service
● apache2.service - LSB: Apache2 web server
   Loaded: loaded (/etc/init.d/apache2; bad; vendor preset: enabled)
  Drop-In: /lib/systemd/system/apache2.service.d
           └─apache2-systemd.conf
Active: failed (Result: exit-code) since Tue 2017-02-21 05:05:04 ICT; 17s ago
     Docs: man:systemd-sysv-generator(8)
Process: 24742 ExecStart=/etc/init.d/apache2 start (code=exited, status=1/FAILURE)

Feb 21 05:05:04 ubuntu apache2[24742]:  *
Feb 21 05:05:04 ubuntu apache2[24742]:  * The apache2 configtest failed.
Feb 21 05:05:04 ubuntu apache2[24742]: Output of config test was:
Feb 21 05:05:04 ubuntu apache2[24742]: *apache2: Syntax error on line 219 of /etc/apache2/apache2.conf: Syntax error on line 32*
Feb 21 05:05:04 ubuntu apache2[24742]: Action 'configtest' failed.
Feb 21 05:05:04 ubuntu apache2[24742]: The Apache error log may have more information. Feb 21 05:05:04 ubuntu systemd[1]: apache2.service: Control process exited, code=exited status=1
Feb 21 05:05:04 ubuntu systemd[1]: Failed to start LSB: Apache2 web server.
Feb 21 05:05:04 ubuntu systemd[1]: apache2.service: Unit entered failed state. Feb 21 05:05:04 ubuntu systemd[1]: apache2.service: Failed with result 'exit-code'.





 journalctl -xe
-- Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel
--
-- The system clock has been changed to REALTIME microseconds after January 1st, 1970. Feb 21 05:06:34 ubuntu systemd[1]: snapd.refresh.timer: Adding 3h 53min 28.746372s random time. Feb 21 05:06:34 ubuntu systemd[1]: apt-daily.timer: Adding 2h 8min 4.565188s random time. Feb 21 05:09:01 ubuntu CRON[25087]: pam_unix(cron:session): session opened for user root by (uid=0) Feb 21 05:09:01 ubuntu CRON[25088]: (root) CMD ( [ -x /usr/lib/php/sessionclean ] && /usr/lib/php/sessionclean) Feb 21 05:09:02 ubuntu CRON[25087]: pam_unix(cron:session): session closed for user root
Feb 21 05:09:02 ubuntu postfix/pickup[25040]: 55E2661615: uid=0 from=<root>
Feb 21 05:09:02 ubuntu postfix/cleanup[25131]: 55E2661615: message-id=<20170220220902.55E2661615@ubuntu> Feb 21 05:09:02 ubuntu postfix/qmgr[3227]: 55E2661615: from=<root@ubuntu>, size=767, nrcpt=1 (queue active) Feb 21 05:09:02 ubuntu postfix/local[25133]: 55E2661615: to=<root@ubuntu>, orig_to=<root>, relay=local, delay=0.45, delays=0.2
Feb 21 05:09:02 ubuntu postfix/qmgr[3227]: 55E2661615: removed
Feb 21 05:11:09 ubuntu ntpd[1524]: 203.158.118.2 local addr 192.168.0.103 -> <null> Feb 21 05:12:02 ubuntu ntpd[1524]: 61.216.153.107 local addr 192.168.0.103 -> <null> Feb 21 05:12:14 ubuntu ntpd[1524]: 61.216.153.105 local addr 192.168.0.103 -> <null>
Feb 21 05:12:56 ubuntu systemd[1]: Starting LSB: Apache2 web server...
-- Subject: Unit apache2.service has begun start-up
-- Defined-By: systemd
-- Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel
--
-- Unit apache2.service has begun starting up.
Feb 21 05:12:56 ubuntu apache2[25210]: * Starting Apache httpd web server apache2
Feb 21 05:12:56 ubuntu apache2[25210]:  *
Feb 21 05:12:56 ubuntu apache2[25210]:  * The apache2 configtest failed.
Feb 21 05:12:56 ubuntu apache2[25210]: Output of config test was:
Feb 21 05:12:56 ubuntu apache2[25210]:*apache2: Syntax error on line 219 of /etc/apache2/apache2.conf: Syntax error on line 32*
Feb 21 05:12:56 ubuntu apache2[25210]: Action 'configtest' failed.
Feb 21 05:12:56 ubuntu apache2[25210]: The Apache error log may have more information. Feb 21 05:12:56 ubuntu systemd[1]: apache2.service: Control process exited, code=exited status=1
Feb 21 05:12:56 ubuntu systemd[1]: Failed to start LSB: Apache2 web server.
-- Subject: Unit apache2.service has failed
-- Defined-By: systemd
-- Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel
--
-- Unit apache2.service has failed.
--
-- The result is failed.
Feb 21 05:12:56 ubuntu systemd[1]: apache2.service: Unit entered failed state. Feb 21 05:12:56 ubuntu systemd[1]: apache2.service: Failed with result 'exit-code'.
lines 2131-2170/2170 (END)


I tried replacing the non working apache2 folder with a working one but the error still persists.
Is the problem being caused somewhere else ?

How can I resolve this issue ?

Thanks,

Dan


# This is the main Apache server configuration file.  It contains the
# configuration directives that give the server its instructions.
# See http://httpd.apache.org/docs/2.4/ for detailed information about
# the directives and /usr/share/doc/apache2/README.Debian about Debian specific
# hints.
#
#
# Summary of how the Apache 2 configuration works in Debian:
# The Apache 2 web server configuration in Debian is quite different to
# upstream's suggested way to configure the web server. This is because Debian's
# default Apache2 installation attempts to make adding and removing modules,
# virtual hosts, and extra configuration directives as flexible as possible, in
# order to make automating the changes and administering the server as easy as
# possible.

# It is split into several files forming the configuration hierarchy outlined
# below, all located in the /etc/apache2/ directory:
#
#       /etc/apache2/
#       |-- apache2.conf
#       |       `--  ports.conf
#       |-- mods-enabled
#       |       |-- *.load
#       |       `-- *.conf
#       |-- conf-enabled
#       |       `-- *.conf
#       `-- sites-enabled
#               `-- *.conf
#
#
# * apache2.conf is the main configuration file (this file). It puts the pieces
#   together by including all remaining configuration files when starting up the
#   web server.
#
# * ports.conf is always included from the main configuration file. It is
#   supposed to determine listening ports for incoming connections which can be
#   customized anytime.
#
# * Configuration files in the mods-enabled/, conf-enabled/ and sites-enabled/
#   directories contain particular configuration snippets which manage modules,
#   global configuration fragments, or virtual host configurations,
#   respectively.
#
#   They are activated by symlinking available configuration files from their
#   respective *-available/ counterparts. These should be managed by using our
#   helpers a2enmod/a2dismod, a2ensite/a2dissite and a2enconf/a2disconf. See
#   their respective man pages for detailed information.
#
# * The binary is called apache2. Due to the use of environment variables, in
#   the default configuration, apache2 needs to be started/stopped with
#   /etc/init.d/apache2 or apache2ctl. Calling /usr/bin/apache2 directly will 
not
#   work with the default configuration.


# Global configuration
#

#
# ServerRoot: The top of the directory tree under which the server's
# configuration, error, and log files are kept.
#
# NOTE!  If you intend to place this on an NFS (or otherwise network)
# mounted filesystem then please read the Mutex documentation (available
# at <URL:http://httpd.apache.org/docs/2.4/mod/core.html#mutex>);
# you will save yourself a lot of trouble.
#
# Do NOT add a slash at the end of the directory path.
#
#ServerRoot "/etc/apache2"

#
# The accept serialization lock file MUST BE STORED ON A LOCAL DISK.
#
Mutex file:${APACHE_LOCK_DIR} default

#
# PidFile: The file in which the server should record its process
# identification number when it starts.
# This needs to be set in /etc/apache2/envvars
#
PidFile ${APACHE_PID_FILE}

#
# Timeout: The number of seconds before receives and sends time out.
#
Timeout 300

#
# KeepAlive: Whether or not to allow persistent connections (more than
# one request per connection). Set to "Off" to deactivate.
#
KeepAlive On

#
# MaxKeepAliveRequests: The maximum number of requests to allow
# during a persistent connection. Set to 0 to allow an unlimited amount.
# We recommend you leave this number high, for maximum performance.
#
MaxKeepAliveRequests 100

#
# KeepAliveTimeout: Number of seconds to wait for the next request from the
# same client on the same connection.
#
KeepAliveTimeout 5


# These need to be set in /etc/apache2/envvars
User ${APACHE_RUN_USER}
Group ${APACHE_RUN_GROUP}

#
# HostnameLookups: Log the names of clients or just their IP addresses
# e.g., www.apache.org (on) or 204.62.129.132 (off).
# The default is off because it'd be overall better for the net if people
# had to knowingly turn this feature on, since enabling it means that
# each client request will result in AT LEAST one lookup request to the
# nameserver.
#
HostnameLookups Off

# ErrorLog: The location of the error log file.
# If you do not specify an ErrorLog directive within a <VirtualHost>
# container, error messages relating to that virtual host will be
# logged here.  If you *do* define an error logfile for a <VirtualHost>
# container, that host's errors will be logged there and not here.
#
ErrorLog ${APACHE_LOG_DIR}/error.log

#
# LogLevel: Control the severity of messages logged to the error_log.
# Available values: trace8, ..., trace1, debug, info, notice, warn,
# error, crit, alert, emerg.
# It is also possible to configure the log level for particular modules, e.g.
# "LogLevel info ssl:warn"
#
LogLevel warn

# Include module configuration:
IncludeOptional mods-enabled/*.load
IncludeOptional mods-enabled/*.conf

# Include list of ports to listen on
Include ports.conf


# Sets the default security model of the Apache2 HTTPD server. It does
# not allow access to the root filesystem outside of /usr/share and /var/www.
# The former is used by web applications packaged in Debian,
# the latter may be used for local directories served by the web server. If
# your system is serving content from a sub-directory in /srv you must allow
# access here, or in any related virtual host.
<Directory />
        Options FollowSymLinks
        AllowOverride None
        Require all denied
</Directory>

<Directory /usr/share>
        AllowOverride None
        Require all granted
</Directory>

<Directory /var/www/>
        Options Indexes FollowSymLinks
        AllowOverride None
        Require all granted
</Directory>

#<Directory /srv/>
#       Options Indexes FollowSymLinks
#       AllowOverride None
#       Require all granted
#</Directory>




# AccessFileName: The name of the file to look for in each directory
# for additional configuration directives.  See also the AllowOverride
# directive.
#
AccessFileName .htaccess

#
# The following lines prevent .htaccess and .htpasswd files from being
# viewed by Web clients.
#
<FilesMatch "^\.ht">
        Require all denied
</FilesMatch>


#
# The following directives define some format nicknames for use with
# a CustomLog directive.
#
# These deviate from the Common Log Format definitions in that they use %O
# (the actual bytes sent including headers) instead of %b (the size of the
# requested file), because the latter makes it impossible to detect partial
# requests.
#
# Note that the use of %{X-Forwarded-For}i instead of %h is not recommended.
# Use mod_remoteip instead.
#
LogFormat "%v:%p %h %l %u %t \"%r\" %>s %O \"%{Referer}i\" \"%{User-Agent}i\"" 
vhost_combined
LogFormat "%h %l %u %t \"%r\" %>s %O \"%{Referer}i\" \"%{User-Agent}i\"" 
combined
LogFormat "%h %l %u %t \"%r\" %>s %O" common
LogFormat "%{Referer}i -> %U" referer
LogFormat "%{User-agent}i" agent

# Include of directories ignores editors' and dpkg's backup files,
# see README.Debian for details.

# Include generic snippets of statements
IncludeOptional conf-enabled/*.conf

# Include the virtual host configurations:
IncludeOptional sites-enabled/*.conf

# vim: syntax=apache ts=4 sw=4 sts=4 sr noet
---------------------------------------------------------------------
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org

Reply via email to