[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#820824: marked as done (libapache2-mod-perl2: FTBFS: t/protocol/pseudo_http.t failure)



Your message dated Sat, 28 May 2016 16:35:05 +0000
with message-id <E1b6hCb-00062G-GZ@franck.debian.org>
and subject line Bug#820824: fixed in apache2 2.4.20-2
has caused the Debian Bug report #820824,
regarding libapache2-mod-perl2: FTBFS: t/protocol/pseudo_http.t failure
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
820824: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=820824
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: libapache2-mod-perl2
Version: 2.0.9-4
Severity: serious
User: debian-perl@lists.debian.org
Usertags: autopkgtest
X-Debbugs-Cc: apache2@packages.debian.org

This package fails to build on current sid/amd64.

  # Failed test 3 in t/protocol/pseudo_http.t at line 59
  # Failed test 4 in t/protocol/pseudo_http.t at line 64
  t/protocol/pseudo_http.t ................ 
  Failed 11/13 subtests 
  [...]
  Test Summary Report
  -------------------
  t/protocol/pseudo_http.t              (Wstat: 13 Tests: 4 Failed: 2)
    Failed tests:  3-4
    Non-zero wait status: 13
    Parse errors: Bad plan.  You planned 13 tests but ran 4.
 
Looking at the CI results at
  https://ci.debian.net/packages/liba/libapache2-mod-perl2/unstable/amd64/
this started happening between 2016-04-09 and 2016-04-10, probably
with the apache2 2.4.18 -> 2.4.20 upgrade.

I can get this to happen with just
# ./t/TEST -verbose -httpd_conf $(pwd)/debian/apache2.conf t/protocol/pseudo_http.t

and I see the Apache server process dies with SIGSEGV. Backtrace below.

Cc'ing the Apache maintainers, seems to be a regression there?


Core was generated by `/usr/sbin/apache2 -d /home/niko/tmp/libapache2-mod-perl2/t -f /home/niko/tmp/li'.
Program terminated with signal SIGSEGV, Segmentation fault.
#0  apr_getnameinfo (hostname=hostname@entry=0x7fd4461ee368, sockaddr=0x0, flags=flags@entry=0)
    at /tmp/buildd/apr-1.5.2/network_io/unix/sockaddr.c:663
663 /tmp/buildd/apr-1.5.2/network_io/unix/sockaddr.c: No such file or directory.
[Current thread is 1 (Thread 0x7fd44740d700 (LWP 13678))]
(gdb) bt
#0  apr_getnameinfo (hostname=hostname@entry=0x7fd4461ee368, sockaddr=0x0, flags=flags@entry=0)
    at /tmp/buildd/apr-1.5.2/network_io/unix/sockaddr.c:663
#1  0x000055feaf0f513a in ap_get_useragent_host (r=r@entry=0x7fd4461ee0a0, type=type@entry=3, 
    str_is_ip=str_is_ip@entry=0x7fd44740c9c4) at core.c:990
#2  0x00007fd4519d7212 in find_allowdeny (r=r@entry=0x7fd4461ee0a0, method=method@entry=0, a=<optimized out>, 
    a=<optimized out>) at mod_access_compat.c:279
#3  0x00007fd4519d74b2 in check_dir_access (r=0x7fd4461ee0a0) at mod_access_compat.c:332
#4  0x000055feaf0f8f30 in ap_run_access_checker (r=r@entry=0x7fd4461ee0a0) at request.c:87
#5  0x00007fd448a6f7dd in XS_Apache2__RequestRec_run_access_checker (my_perl=0x55feb2964a20, cv=<optimized out>)
    at HookRun.c:235
#6  0x00007fd44f5f7e6a in Perl_pp_entersub () from /usr/lib/x86_64-linux-gnu/libperl.so.5.22
#7  0x00007fd44f5f0ca6 in Perl_runops_standard () from /usr/lib/x86_64-linux-gnu/libperl.so.5.22
#8  0x00007fd44f575f06 in Perl_call_sv () from /usr/lib/x86_64-linux-gnu/libperl.so.5.22
#9  0x00007fd44f91ec28 in modperl_callback (my_perl=my_perl@entry=0x55feb2964a20, handler=0x7fd4461f2750, 
    p=p@entry=0x7fd4461f2028, r=r@entry=0x0, s=s@entry=0x7fd453ddc628, args=0x55feb3beebd0)
    at modperl_callback.c:100
#10 0x00007fd44f91f576 in modperl_callback_run_handlers (idx=0, type=type@entry=1, r=r@entry=0x0, 
    c=<optimized out>, s=0x7fd453ddc628, pconf=pconf@entry=0x0, plog=0x0, ptemp=0x0, run_mode=MP_HOOK_RUN_FIRST)
    at modperl_callback.c:236
#11 0x00007fd44f91fd4f in modperl_callback_connection (idx=<optimized out>, c=<optimized out>, 
    run_mode=<optimized out>) at modperl_callback.c:359
#12 0x000055feaf10cdf0 in ap_run_process_connection (c=c@entry=0x7fd4461f22b8) at connection.c:42
#13 0x000055feaf10d340 in ap_process_connection (c=c@entry=0x7fd4461f22b8, csd=csd@entry=0x7fd4461f20a0)
    at connection.c:226
#14 0x00007fd4523f3e6b in process_socket (bucket_alloc=0x7fd4461f0028, my_thread_num=1, my_child_num=0, 
    sock=0x7fd4461f20a0, p=0x7fd4461f2028, thd=0x7fd453eb27a0) at worker.c:631
#15 worker_thread (thd=0x7fd453eb27a0, dummy=<optimized out>) at worker.c:990
#16 0x00007fd453418454 in start_thread (arg=0x7fd44740d700) at pthread_create.c:334
#17 0x00007fd453155ecd in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:109

-- 
Niko Tyni   ntyni@debian.org

--- End Message ---
--- Begin Message ---
Source: apache2
Source-Version: 2.4.20-2

We believe that the bug you reported is fixed in the latest version of
apache2, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 820824@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Stefan Fritsch <sf@debian.org> (supplier of updated apache2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Sat, 28 May 2016 16:14:09 +0200
Source: apache2
Binary: apache2 apache2-data apache2-bin apache2-utils apache2-suexec-pristine apache2-suexec-custom apache2-doc apache2-dev apache2-dbg
Architecture: source amd64 all
Version: 2.4.20-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Apache Maintainers <debian-apache@lists.debian.org>
Changed-By: Stefan Fritsch <sf@debian.org>
Description:
 apache2    - Apache HTTP Server
 apache2-bin - Apache HTTP Server (modules and other binary files)
 apache2-data - Apache HTTP Server (common files)
 apache2-dbg - Apache debugging symbols
 apache2-dev - Apache HTTP Server (development headers)
 apache2-doc - Apache HTTP Server (on-site documentation)
 apache2-suexec-custom - Apache HTTP Server configurable suexec program for mod_suexec
 apache2-suexec-pristine - Apache HTTP Server standard suexec program for mod_suexec
 apache2-utils - Apache HTTP Server (utility programs for web servers)
Closes: 820824 821313 821956 822144 823259
Changes:
 apache2 (2.4.20-2) unstable; urgency=medium
 .
   * Fix crash in ap_get_useragent_host() triggered by mod_perl test.
     Closes: #820824
   * Fix race condition and logical error in init script. Thanks to Thomas
     Stangner for the patch. Closes: #822144
   * Remove links to manpages.debian.org in default index.html to avoid
     broken robots doing a DoS on the site. Closes: #821313
   * Fix a2enmod to run on perl 5.14 to simplify backports. Closes: #821956
   * Bump Standards-Version (no changes necessary).
   * Fix segfault with logresolve -c. Closes: #823259
Checksums-Sha1:
 e3041ff82a87356f686dfe8fa461ea1f972b1e03 2654 apache2_2.4.20-2.dsc
 2beb56e4c56e9e8bd8d74211a114f9beb9888d00 350596 apache2_2.4.20-2.debian.tar.xz
 a38715b4a0ee01ef5d3a40090355db84652056a6 1120460 apache2-bin_2.4.20-2_amd64.deb
 7140b1727dea2e75e566f64a76d4a76de2001e2c 162098 apache2-data_2.4.20-2_all.deb
 6a87921928187d8232b4be87945870db024cd4cd 2192224 apache2-dbg_2.4.20-2_amd64.deb
 c238c68231fb496bc56a086b482b25d1be721b35 301358 apache2-dev_2.4.20-2_amd64.deb
 f05efff828c1cbb8d54e87509edca53b7645fb69 3734158 apache2-doc_2.4.20-2_all.deb
 0e0a105b676d8269aafa4898ff0f39a1d35180b5 145284 apache2-suexec-custom_2.4.20-2_amd64.deb
 7f40b4e4352b99dbbdcb7c29751697b500593fb1 143802 apache2-suexec-pristine_2.4.20-2_amd64.deb
 c9b5f872408ec8d558d75ed22628afc1b60535e4 207854 apache2-utils_2.4.20-2_amd64.deb
 7a22461791603435dabafae75b38abc244f1d7f5 216680 apache2_2.4.20-2_amd64.deb
Checksums-Sha256:
 9794a22559a12245dff5098099da01fcd2a96e02f63c0d7630ce50f902c4b031 2654 apache2_2.4.20-2.dsc
 6a43a3b984be205d13dd189a909549ecde8434983236e4043cf379da351c0c15 350596 apache2_2.4.20-2.debian.tar.xz
 69e4ea31f6e96bff2b63a849d73533be1aebf2c775dfa06acb67582c3ed1fed1 1120460 apache2-bin_2.4.20-2_amd64.deb
 d28b1cbfd4eb759098f43eeaa978ba7a1269f27ab2dd7355c32bd327c34e975a 162098 apache2-data_2.4.20-2_all.deb
 87a86ff091706fb1172052f3c7a101cd2efe9d9d615a0815f4727b26b4f7cd7b 2192224 apache2-dbg_2.4.20-2_amd64.deb
 0ffae1e17372f5e592e3cc9b5e223034a2075dd75b4bd8448217121a6253f218 301358 apache2-dev_2.4.20-2_amd64.deb
 2c6b3c489247d6e6ef51ba67f5d4fc5f21354981b3827f5d694748f380d0b6cc 3734158 apache2-doc_2.4.20-2_all.deb
 55c496be55fcd592a354e7ae061106bd9c209311299a81820bb39130531c4218 145284 apache2-suexec-custom_2.4.20-2_amd64.deb
 fe9b1f518f0cef9091a1ca9b78b125514e80018e8796c631b0e5f191d7c5019a 143802 apache2-suexec-pristine_2.4.20-2_amd64.deb
 48d37ebd916e4d00f4c4eed7e63045a96edf8f9be3e73bce747adaac9edfd2a5 207854 apache2-utils_2.4.20-2_amd64.deb
 a1ad9311c1b11550c3a2f1e9712badc954c55fcc9dfc5b8bc6287d39c2dccdea 216680 apache2_2.4.20-2_amd64.deb
Files:
 d0d754b4e2086bfd222a3110e4757379 2654 httpd optional apache2_2.4.20-2.dsc
 a9fc31dd48d28919d9899464508144fd 350596 httpd optional apache2_2.4.20-2.debian.tar.xz
 fcd162742a739cb90527ce9d75faa0e1 1120460 httpd optional apache2-bin_2.4.20-2_amd64.deb
 ad78d0c62878851b86c0e6258ce636a2 162098 httpd optional apache2-data_2.4.20-2_all.deb
 aa19dc5380e0440ecf1be1a078618045 2192224 debug extra apache2-dbg_2.4.20-2_amd64.deb
 25b4e799185ef4b3cf77a82cd29156f4 301358 httpd optional apache2-dev_2.4.20-2_amd64.deb
 f00d4f0f9af81b2429d1ea7210c70698 3734158 doc optional apache2-doc_2.4.20-2_all.deb
 aba0031762c70db9705bac5fea67a0e8 145284 httpd extra apache2-suexec-custom_2.4.20-2_amd64.deb
 0f2c2aa07bd02412d4302d9c96709bb3 143802 httpd optional apache2-suexec-pristine_2.4.20-2_amd64.deb
 a8923572a39c3b43719c1872d8b47ab0 207854 httpd optional apache2-utils_2.4.20-2_amd64.deb
 88a60a5cb61282f9a06236d8b2039826 216680 httpd optional apache2_2.4.20-2_amd64.deb

-----BEGIN PGP SIGNATURE-----

iQIcBAEBCAAGBQJXSamNAAoJEMaHXzVBzv3gCOgQAIuBU1oU0fkGfiUMQE3pcnaB
IttgZLeXoIMk0gkgKgW2RQxvl8niM376vUq/tAoX4ZgUTsgtagT1jpgH6TypAYSh
jcJll+9UEXhLIwCfcMFJuwko5Vm1lNiEI5bMH4qbnzU7KpduT7WZ+EPyBic091yl
6dX5hd4FqjcDzovy8l751r6rfGMv1RpWBKvtFAGxRJfuXLZO1lNhSVveALHiOvoi
qRZcg5mbjgMgFT/Tv6eiYpTL1+Qni26T570Ls6EvP+u3eA0RMSrdGLR9S6GmVuMo
2RgtYDLjFPHWTJje3cAXMHmz9QNcvUTGzvqofO2yhQlh9bFOg1wCA95lAAMsxcj+
VM0E8oWFyR9niaojAnnEDRcl698s8848d4I2721a5ejEZktHg64kwkhGcDxqZ3mK
gSljkUwjGB+hDPOlwguv9yNZimRBmkHhsn01BWPtpRymCrsuLVN/XCAWr5OlZ3Qv
apBcVKoG5S4uNKqFctT9LisWTkMk6NctJjLbx4RB+CVItR0EhDTo+ufF40mMFsFi
5V3gwElzMYTbwm5848iLD6bBvg4tMdMUS1gbIv99E6gNwCzuaSYx/10jVm9sp/TT
yUjC32YREvWzJHbFe+CWH24GYcOZeF1AKL0ZjAwuK5qqh7UJtLHRP8j/QYgq+CEB
qhTvqbDSvanf0tWywQ2u
=dpdQ
-----END PGP SIGNATURE-----

--- End Message ---

Reply to: