• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion

sw-cp-serverd crashes after 10.2 upgrade

JasonR

New Pleskian
I am running Cent 5. I upgraded to 10.2 from 10.1 with out an error.

Now as soon as I open port 8443 /usr/sbin/sw-cp-serverd -f /etc/sw-cp-server/config crashes.

Is there any log or way to start sw-cp-serverd in a debug mode?
 
What sort of errors in /var/log/sw-cp-server/error_log ?
 
2011-04-06 14:41:09: (log.c.75) server started
2011-04-06 15:05:50: (connections.c.299) SSL: 1 error:140940E5:SSL routines:SSL3_READ_BYTES:ssl handshake failure
2011-04-06 15:07:37: (connections.c.299) SSL: 1 error:140940E5:SSL routines:SSL3_READ_BYTES:ssl handshake failure
2011-04-06 15:23:17: (connections.c.299) SSL: 1 error:140940E5:SSL routines:SSL3_READ_BYTES:ssl handshake failure
2011-04-06 15:23:40: (connections.c.299) SSL: 1 error:140940E5:SSL routines:SSL3_READ_BYTES:ssl handshake failure
2011-04-06 15:37:21: (connections.c.299) SSL: 1 error:140780E5:SSL routines:SSL23_READ:ssl handshake failure
2011-04-06 15:37:21: (connections.c.299) SSL: 1 error:140780E5:SSL routines:SSL23_READ:ssl handshake failure
2011-04-06 15:37:21: (connections.c.299) SSL: 1 error:140780E5:SSL routines:SSL23_READ:ssl handshake failure
2011-04-06 15:37:22: (mod_fastcgi.c.2582) FastCGI-stderr: PHP Warning: unlink(/usr/local/psa/tmp/components_dirty_flag) [<a href='function.unlink'>function.unlink</a>]: No such file or directory


2011-04-06 15:37:22: (mod_fastcgi.c.2582) FastCGI-stderr: PHP Warning: unlink(/usr/local/psa/tmp/components_dirty_flag) [<a href='function.unlink'>function.unlink</a>]: No such file or directory


2011-04-06 16:39:36: (connections.c.299) SSL: 1 error:140780E5:SSL routines:SSL23_READ:ssl handshake failure
2011-04-06 16:39:37: (connections.c.299) SSL: 1 error:140780E5:SSL routines:SSL23_READ:ssl handshake failure
 
and after, this:

2011-04-07 10:38:26: (mod_fastcgi.c.2582) FastCGI-stderr: Unprocessed auth.php3 detected, build type = PLESK

2011-04-07 10:38:27: (mod_fastcgi.c.2582) FastCGI-stderr: Unprocessed auth.php3 detected, build type = PLESK

2011-04-07 10:38:30: (mod_fastcgi.c.2582) FastCGI-stderr: Unprocessed auth.php3 detected, build type = PLESK

2011-04-07 10:38:35: (mod_fastcgi.c.2582) FastCGI-stderr: Unprocessed auth.php3 detected, build type = PLESK

2011-04-07 10:38:40: (mod_fastcgi.c.2582) FastCGI-stderr: Unprocessed auth.php3 detected, build type = PLESK

2011-04-07 10:38:45: (mod_fastcgi.c.2582) FastCGI-stderr: Unprocessed auth.php3 detected, build type = PLESK

2011-04-07 10:48:53: (log.c.135) server stopped
2011-04-07 10:52:58: (log.c.75) server started
2011-04-07 10:54:00: (log.c.135) server stopped
2011-04-07 10:56:53: (log.c.75) server started
2011-04-07 11:12:37: (log.c.135) server stopped
2011-04-07 11:12:38: (log.c.75) server started
2011-04-07 11:14:04: (log.c.135) server stopped
2011-04-07 11:14:05: (log.c.75) server started
 
I had the same logs after the upgrade. However the connection and software crash have not ended. I have even reboot the server for a clean load of all library's. This is my current log error. Seem to be a SSL problem.

2011-04-07 03:52:24: (connections.c.299) SSL: 1 error:140780E5:SSL routines:SSL23_READ:ssl handshake failure
2011-04-07 04:21:25: (connections.c.299) SSL: 1 error:14094418:SSL routines:SSL3_READ_BYTES:tlsv1 alert unknown ca
2011-04-07 04:21:25: (connections.c.299) SSL: 1 error:140940E5:SSL routines:SSL3_READ_BYTES:ssl handshake failure
2011-04-07 04:23:06: (log.c.75) server started
2011-04-07 04:28:06: (log.c.75) server started
2011-04-07 04:47:27: (connections.c.299) SSL: 1 error:140780E5:SSL routines:SSL23_READ:ssl handshake failure
2011-04-07 04:47:27: (connections.c.299) SSL: 1 error:140780E5:SSL routines:SSL23_READ:ssl handshake failure
2011-04-07 04:47:29: (connections.c.299) SSL: 1 error:140780E5:SSL routines:SSL23_READ:ssl handshake failure
2011-04-07 04:53:17: (log.c.75) server started
2011-04-07 04:58:20: (log.c.75) server started
2011-04-07 05:03:22: (log.c.75) server started
2011-04-07 05:08:24: (log.c.75) server started
2011-04-07 05:11:35: (connections.c.299) SSL: 1 error:140940E5:SSL routines:SSL3_READ_BYTES:ssl handshake failure
2011-04-07 05:13:26: (log.c.75) server started
 
---------------------------------------------------------------
PRODUCT, VERSION, OPERATING SYSTEM, ARCHITECTURE: Plesk Panel, 10.2.0, Debian Lenny 5.0, amd64

PROBLEM DESCRIPTION AND STEPS TO REPRODUCE: Request https://plesk.server:8443/

ACTUAL RESULT: Blank page appears, sw-cp-serverd crashes, 8443/tcp, 8880/tcp, 12443/tcp, 10001/tcp are unbound

EXPECTED RESULT: Log-in page appears.

ANY ADDITIONAL INFORMATION: Requesting http://plesk.server:8880/ works - It's not KB 8119
--------------------------------------------------------------

Hello,


same issue here. After updating to 10.2 plesk is broken - Are you sure, that the link you've provided is correct?
* It applies plesk 9 but we're using Plesk 10.2
* The problem was triggered by a plesk update. However, you're article mentions a denial service attack. Furthermore tcpdump says, that there is none.
* The server process binding to 8443/tcp crashes after the first https request. The port ist no longer bound.
* The server crashes on https request on 8443/tcp only. Http-requests on 8880/tcp are not affected. However, after sw-cp-serverd has crashed 8880/tcp is dead, too.


Furthermore, this article is somehow "weird". It says
A possible reason of such log entries - a brute-force attack on the sw-cp-server via port 8880.
However, the firewall rules in place protect 22/tcp ...

Greetz, Oma
 
Last edited by a moderator:
sw-cp-serverd crashes after web connection.

This seem to be a setting problem.

Looks like PLESK added new configs and scripts for IPv6 and broke the server completely.

The KB provided has nothing to do with my problem.

Looking the RPM for 10.1 none of these config files are part of it. Nor are they in the RPM for 10.2

They are all created some where else.

/etc/sw-cp-server/applications.d

-rw-r--r-- 1 root root 833 Mar 30 23:26 00-sso-cpserver.conf
-rw-r--r-- 1 hspc hspc 602 Apr 6 13:19 hspc-httpd.conf
-rw-r--r-- 1 root root 602 Mar 23 10:51 hspc-httpd.conf.orig
-rw-r--r-- 1 root root 718 Mar 30 22:59 plesk.conf
-rwxr-xr-x 1 root root 5567 Mar 30 22:59 plesk.socket.sh
-rwxr-xr-x 1 root root 3288 Mar 30 23:26 sso.socket.sh

Is there way to get the configs and scripts before 10.2?

I would like to role back the configs be for PLESK 10.2 crashed the server.
 
Hello,

This seem to be a setting problem.

Looks like PLESK added new configs and scripts for IPv6 and broke the server completely.

Is your server completly broken? Not using 8443/tcp & HTTPS is an option for me ...
(Anyway, it's always a good idea to protect 8880/tcp by ssl-tunneling software like stunnel, apache, etc. :) )

Greetzt, Oma
 
Same error here, try to update to 10.2.0 and now I can´t open the interface in the browser, etc.... any solution???
 
Last edited by a moderator:
Using the manual upgrade via /usr/local/psa/admin/sbin/autoinstaller --install-system-only --select-release-latest

Now can enter in the interface in the browser.
 
Hello,



Is your server completly broken? Not using 8443/tcp & HTTPS is an option for me ...
(Anyway, it's always a good idea to protect 8880/tcp by ssl-tunneling software like stunnel, apache, etc. :) )

Greetzt, Oma

Yes, As soon as I open port 8443 the sw-cp-serverd crashes. It provides no error message as to why.

When I look at the binary and libraries of the RPM they are all from July 10th 2010. This is why it seem to me a config problem.

The only error was that sw-cp-server-1.0-7.201007051546.rhel5 installed not sw-cp-server-1.0-7.201007051545.centos5 RPM for Cent 5. However a replacement with the correct RPM has no impact.

Jason
 
Hello,

Yes, As soon as I open port 8443 the sw-cp-serverd crashes. It provides no error message as to why.

When I look at the binary and libraries of the RPM they are all from July 10th 2010. This is why it seem to me a config problem.

:) - The work around in question is: Start psa. Do not do any https request on 8443/tcp, use http 8880/tcp. Tunnel that port (via SSL) if you need security.
Does it work?

Greetz, Oma
 
Same problem

centos 5, plesk 10.2 with all the latest MU (did update)

It was working some time ago and then started to crash sw-cp-serverd when I'm trying to view https (8443).

First time I get an empty page and then trying to reload I get "can't connect" error.

Port 8880 works (if I or anyboby else didn't try 8443 wich crashes the panel)

Server is dying without logging any errors

bash-3.2# tail -f /var/log/sw*/error_log
2011-05-18 02:08:16: (connections.c.299) SSL: 1 error:14094418:SSL routines:SSL3_READ_BYTES:tlsv1 alert unknown ca
2011-05-18 02:08:16: (connections.c.299) SSL: 1 error:140940E5:SSL routines:SSL3_READ_BYTES:ssl handshake failure
2011-05-18 02:08:34: (log.c.75) server started
2011-05-18 02:09:32: (log.c.75) server started
2011-05-18 02:18:03: (log.c.75) server started

Funny thing — It's possible to open 8443 using Lynx (text only browser) without crashing the CP
 
I have the same issue after upgrade to Plesk 10.2.
How to roll back in Plesk 10.1?

Thank you in advance!
 
Back
Top