[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#165719: marked as done (php4 possibly causes apache to stop functioning)



Your message dated Sun, 15 Dec 2002 23:47:41 -0500
with message-id <E18NnAL-0006LG-00@auric.debian.org>
and subject line Bug#165699: fixed in php4 4:4.2.3-5
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--------------------------------------
Received: (at submit) by bugs.debian.org; 21 Oct 2002 10:35:21 +0000
>From root@gompie.mine.nu Mon Oct 21 05:35:20 2002
Return-path: <root@gompie.mine.nu>
Received: from kf-nawij-tg02-0725.dial.kabelfoon.nl (gompie) [62.45.82.214] 
	by master.debian.org with esmtp (Exim 3.12 1 (Debian))
	id 183Zu3-0003jz-00; Mon, 21 Oct 2002 05:35:19 -0500
Received: by gompie (Postfix, from userid 0)
	id B512013EC0A; Mon, 21 Oct 2002 12:35:17 +0200 (CEST)
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: Michel Lobert <lobert@gompie.mine.nu>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: php4 possibly causes apache to stop functioning
X-Mailer: reportbug 2.8
Date: Mon, 21 Oct 2002 12:35:17 +0200
Message-Id: <20021021103517.B512013EC0A@gompie>
Delivered-To: submit@bugs.debian.org
X-Spam-Status: No, hits=0.6 required=5.0
	tests=SPAM_PHRASE_00_01
	version=2.41
X-Spam-Level: 

Package: php4
Version: 4:4.2.3-3
Severity: grave
Tags: sid
Justification: renders package unusable



-- System Information:
Debian Release: testing/unstable
Architecture: i386
Kernel: Linux gompie 2.4.19 #6 Tue Oct 15 18:10:49 CEST 2002 i586
Locale: LANG=C, LC_CTYPE=C

Versions of packages php4 depends on:
ii  apache-common                1.3.26-1.1  Support files for all Apache webse
ii  coreutils [fileutils]        4.5.2-1     The GNU core utilities
ii  fileutils                    4.5.2-1     GNU file management utilities
ii  libbz2-1.0                   1.0.2-1     A high-quality block-sorting file 
ii  libc6                        2.3.1-2     GNU C Library: Shared libraries an
ii  libdb2                       2:2.7.7.0-8 The Berkeley database routines (ru
ii  libexpat1                    1.95.2-9    XML parsing C library - runtime li
ii  libmm12                      1.2.1-2     Shared memory library - runtime
ii  libpam0g                     0.76-6      Pluggable Authentication Modules l
ii  libpcre3                     3.4-1.1     Philip Hazel's Perl Compatible Reg
ii  libssl0.9.6                  0.9.6g-9    SSL shared libraries
ii  mime-support                 3.19-1      MIME files 'mime.types' & 'mailcap
ii  zlib1g                       1:1.1.4-6   compression library - runtime

-- no debconf information

There seems to be a bug in php4 or php4-imap, that causes apache to not
start.
We tried to reproduce this on 4 machines running debian sid (even
installed a fresh one) 
They all had the same problem.


gompie:~# apt-get --ignore-hold dist-upgrade
Reading Package Lists... Done
Building Dependency Tree... Done
Calculating Upgrade... Done
The following held packages will be changed:
  php4 php4-imap
2 packages upgraded, 0 newly installed, 0 to remove and 0  not
upgraded.
Need to get 0B/658kB of archives. After unpacking 582kB will be freed.
Do you want to continue? [Y/n]
debconf: delaying package configuration, since apt-utils is not
installed
(Reading database ... 14093 files and directories currently
installed.)
Preparing to replace php4-imap 4:4.1.2-4 (using
.../php4-imap_4%3a4.2.3-3_i386.deb) ...
Unpacking replacement php4-imap ...
Preparing to replace php4 4:4.1.2-4 (using
.../php4_4%3a4.2.3-3_i386.deb) ...
Unpacking replacement php4 ...
Setting up php4 (4.2.3-3) ...

Setting up php4-imap (4.2.3-3) ...

gompie:~# apachectrl restart



[Mon Oct 21 11:17:53 2002] [warn] child process 13035 did not exit,
sending another SIGHUP
[Mon Oct 21 11:17:53 2002] [warn] child process 13036 did not exit,
sending another SIGHUP
[Mon Oct 21 11:17:53 2002] [warn] child process 13037 did not exit,
sending another SIGHUP
[Mon Oct 21 11:17:53 2002] [warn] child process 13038 did not exit,
sending another SIGHUP
[Mon Oct 21 11:17:53 2002] [warn] child process 13039 did not exit,
sending another SIGHUP
[Mon Oct 21 11:17:53 2002] [warn] child process 13561 did not exit,
sending another SIGHUP
[Mon Oct 21 11:17:53 2002] [warn] child process 14327 did not exit,
sending another SIGHUP
[Mon Oct 21 11:17:55 2002] [notice] SIGHUP received.  Attempting to
restart
[Mon Oct 21 11:17:59 2002] [error] (2)No such file or directory:
mod_mime_magic:can't read magic file /etc/apache/share/magic
[Mon Oct 21 11:17:59 2002] [notice] Apache/1.3.26 (Unix) Debian
GNU/Linux PHP/4.2.3 configured -- resuming normal operations
[Mon Oct 21 11:17:59 2002] [notice] suEXEC mechanism enabled
(wrapper: /usr/lib/apache/suexec)
[Mon Oct 21 11:17:59 2002] [notice] Accept mutex: sysvsem (Default:
sysvsem)


<still works here>

gompie:~# /etc/init.d/apache restart
Reloading apache modules.
gompie:~# 
gompie:~# telnet 0 80
Trying 0.0.0.0...
telnet: Unable to connect to remote host: Connection refused

[Mon Oct 21 11:20:06 2002] [notice] caught SIGTERM, shutting down
[Mon Oct 21 11:20:08 2002] [error] (2)No such file or directory:
mod_mime_magic:can't read magic file /etc/apache/share/magic

gompie:~# apachectl restart
/usr/sbin/apachectl restart: httpd not running, trying to start
/usr/sbin/apachectl restart: httpd started

gompie:~# telnet 0 80
Trying 0.0.0.0...
telnet: Unable to connect to remote host: Connection refused

[Mon Oct 21 11:22:01 2002] [error] (2)No such file or directory:
mod_mime_magic: can't read magic file /etc/apache/share/magic
[Mon Oct 21 11:22:01 2002] [warn] pid file /var/run/apache.pid
overwritten -- Unclean shutdown of previous Apache run?

At this point we change the following line in httpd.conf:
LoadModule php4_module /usr/lib/apache/1.3/libphp4.so
to 
#LoadModule php4_module /usr/lib/apache/1.3/libphp4.so
gompie:~# telnet 0 80
Trying 0.0.0.0...
Connected to 0.


gompie:~# dpkg -l php4*|grep hi && dpkg -l apache |grep ii
hi  php4           4.2.3-3        A server-side, HTML-embedded scripting langu
hi  php4-imap      4.2.3-3        IMAP module for php4
ii  apache         1.3.26-1.1     Versatile, high-performance HTTP
server

gompie:/var/cache/apt/archives# dpkg -i "php4_4:4.1.2-4_i386.deb"
dpkg - warning: downgrading php4 from 4.2.3-3 to 4.1.2-4.
(Reading database ... 14107 files and directories currently
installed.)
Preparing to replace php4 4:4.2.3-3 (using php4_4:4.1.2-4_i386.deb)
...
Unpacking replacement php4 ...
Setting up php4 (4.1.2-4) ...

gompie:/var/cache/apt/archives# dpkg -i
"php4-imap_4:4.1.2-4_i386.deb"
dpkg - warning: downgrading php4-imap from 4.2.3-3 to 4.1.2-4.
(Reading database ... 14109 files and directories currently
installed.)
Preparing to replace php4-imap 4:4.2.3-3 (using
php4-imap_4:4.1.2-4_i386.deb) ...
Unpacking replacement php4-imap ...
Setting up php4-imap (4.1.2-4) ...

<change back php4 mod line>

gompie:/var/cache/apt/archives# apachectl restart
/usr/sbin/apachectl restart: httpd restarted
gompie:/var/cache/apt/archives# telnet 0 80
Trying 0.0.0.0...
Connected to 0.

(no debugging symbols found)...
Program received signal SIGSEGV, Segmentation fault.
0x40135f34 in strcmp () from /lib/libc.so.6
(gdb) where
#0  0x40135f34 in strcmp () from /lib/libc.so.6



     


---------------------------------------
Received: (at 165699-close) by bugs.debian.org; 16 Dec 2002 04:53:09 +0000
>From katie@auric.debian.org Sun Dec 15 22:53:08 2002
Return-path: <katie@auric.debian.org>
Received: from auric.debian.org [206.246.226.45] (mail)
	by master.debian.org with esmtp (Exim 3.12 1 (Debian))
	id 18NnFc-0005hP-00; Sun, 15 Dec 2002 22:53:08 -0600
Received: from katie by auric.debian.org with local (Exim 3.35 1 (Debian))
	id 18NnAL-0006LG-00; Sun, 15 Dec 2002 23:47:41 -0500
From: Steve Langasek <vorlon@debian.org>
To: 165699-close@bugs.debian.org
X-Katie: $Revision: 1.29 $
Subject: Bug#165699: fixed in php4 4:4.2.3-5
Message-Id: <E18NnAL-0006LG-00@auric.debian.org>
Sender: Archive Administrator <katie@auric.debian.org>
Date: Sun, 15 Dec 2002 23:47:41 -0500
Delivered-To: 165699-close@bugs.debian.org

We believe that the bug you reported is fixed in the latest version of
php4, which is due to be installed in the Debian FTP archive:

caudium-php4_4.2.3-5_i386.deb
  to pool/main/p/php4/caudium-php4_4.2.3-5_i386.deb
php4-cgi_4.2.3-5_i386.deb
  to pool/main/p/php4/php4-cgi_4.2.3-5_i386.deb
php4-curl_4.2.3-5_i386.deb
  to pool/main/p/php4/php4-curl_4.2.3-5_i386.deb
php4-dev_4.2.3-5_all.deb
  to pool/main/p/php4/php4-dev_4.2.3-5_all.deb
php4-domxml_4.2.3-5_i386.deb
  to pool/main/p/php4/php4-domxml_4.2.3-5_i386.deb
php4-gd_4.2.3-5_i386.deb
  to pool/main/p/php4/php4-gd_4.2.3-5_i386.deb
php4-imap_4.2.3-5_i386.deb
  to pool/main/p/php4/php4-imap_4.2.3-5_i386.deb
php4-ldap_4.2.3-5_i386.deb
  to pool/main/p/php4/php4-ldap_4.2.3-5_i386.deb
php4-mcal_4.2.3-5_i386.deb
  to pool/main/p/php4/php4-mcal_4.2.3-5_i386.deb
php4-mhash_4.2.3-5_i386.deb
  to pool/main/p/php4/php4-mhash_4.2.3-5_i386.deb
php4-mysql_4.2.3-5_i386.deb
  to pool/main/p/php4/php4-mysql_4.2.3-5_i386.deb
php4-odbc_4.2.3-5_i386.deb
  to pool/main/p/php4/php4-odbc_4.2.3-5_i386.deb
php4-pear_4.2.3-5_all.deb
  to pool/main/p/php4/php4-pear_4.2.3-5_all.deb
php4-recode_4.2.3-5_i386.deb
  to pool/main/p/php4/php4-recode_4.2.3-5_i386.deb
php4-snmp_4.2.3-5_i386.deb
  to pool/main/p/php4/php4-snmp_4.2.3-5_i386.deb
php4-sybase_4.2.3-5_i386.deb
  to pool/main/p/php4/php4-sybase_4.2.3-5_i386.deb
php4-xslt_4.2.3-5_i386.deb
  to pool/main/p/php4/php4-xslt_4.2.3-5_i386.deb
php4_4.2.3-5.diff.gz
  to pool/main/p/php4/php4_4.2.3-5.diff.gz
php4_4.2.3-5.dsc
  to pool/main/p/php4/php4_4.2.3-5.dsc
php4_4.2.3-5_i386.deb
  to pool/main/p/php4/php4_4.2.3-5_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 165699@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Steve Langasek <vorlon@debian.org> (supplier of updated php4 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.7
Date: Sun, 15 Dec 2002 19:42:43 -0600
Source: php4
Binary: php4-cgi php4-sybase php4-recode php4-dev php4-snmp php4-odbc php4-xslt php4-domxml php4-mysql php4-gd php4-ldap php4-imap php4-curl php4 php4-pear php4-mcal caudium-php4 php4-mhash
Architecture: source i386 all
Version: 4:4.2.3-5
Distribution: unstable
Urgency: low
Maintainer: Adam Conrad <adconrad@0c3.net>
Changed-By: Steve Langasek <vorlon@debian.org>
Description: 
 caudium-php4 - A server-side, HTML-embedded scripting language
 php4       - A server-side, HTML-embedded scripting language
 php4-cgi   - A server-side, HTML-embedded scripting language
 php4-curl  - CURL module for php4
 php4-dev   - Files for PHP4 module development
 php4-domxml - XMLv2 module for php4
 php4-gd    - GD module for php4
 php4-imap  - IMAP module for php4
 php4-ldap  - LDAP module for php4
 php4-mcal  - MCAL calendar module for php4
 php4-mhash - MHASH module for php4
 php4-mysql - MySQL module for php4
 php4-odbc  - ODBC module for php4
 php4-pear  - PEAR - PHP Extension and Application Repository
 php4-recode - Character recoding module for php4
 php4-snmp  - SNMP module for php4
 php4-sybase - Sybase / MS SQL Server module for php4
 php4-xslt  - XSLT module for php4
Closes: 165699 165718 165719 166414 169610 169769
Changes: 
 php4 (4:4.2.3-5) unstable; urgency=low
 .
   * Fix (snip, snip) the upstream build scripts, so that libphp4.so
     isn't worthlessly linked against the problematic openssl libs
     (closes: #165699, #165718, #165719, #166414).
   * Update config.{sub,guess} so that the package builds on mips
     platforms (closes #173218)
   * Replace libc-client-ssl2001-dev with libc-client2002-dev in build
     dependencies, fixing various php4-imap segfaults (closes: #169610,
     #169769).
Files: 
 e1a1ce346002380d5688ebdf226ef3e0 1529 web optional php4_4.2.3-5.dsc
 29bcf85bdebec745d05bde83ba63ae9d 117708 web optional php4_4.2.3-5.diff.gz
 508a0998445e9d26e2381afca8fb5f7c 615242 web optional php4_4.2.3-5_i386.deb
 d914423739cb1939782e69e5398e6495 11898 web optional php4-curl_4.2.3-5_i386.deb
 8b96abed4b2b44243fd5832cbfe5a30b 23120 web optional php4-domxml_4.2.3-5_i386.deb
 b5743c005c3515d66c3926817fa28afb 24002 web optional php4-gd_4.2.3-5_i386.deb
 471b63c3863801b6df5e8d4339fcbbaf 27346 web optional php4-imap_4.2.3-5_i386.deb
 53698c1dbc9f436a28539fc03ad30f34 14906 web optional php4-ldap_4.2.3-5_i386.deb
 c43815493bafa24aec4301bf2a966f90 13088 web optional php4-mcal_4.2.3-5_i386.deb
 baa80bf40e09d02706946db32c72b7f3 5310 web optional php4-mhash_4.2.3-5_i386.deb
 482923e17e05f2a70a26ced410e87c7e 14980 web optional php4-mysql_4.2.3-5_i386.deb
 8b37ef12eba52d36add2b9d4324bde32 20662 web optional php4-odbc_4.2.3-5_i386.deb
 65774931b092969642a22ef6cb120a2f 4730 web optional php4-recode_4.2.3-5_i386.deb
 1cc1a9d94618679d47f083ebec6d9127 10780 web optional php4-xslt_4.2.3-5_i386.deb
 7843fa90f4ecf16ed2da1b6457a4dd66 6448 web optional php4-snmp_4.2.3-5_i386.deb
 7de1f759ef270ed965b2c60357a47146 13340 web optional php4-sybase_4.2.3-5_i386.deb
 226578491781ecdfd66520f60ccb9831 1010426 web optional php4-cgi_4.2.3-5_i386.deb
 c497786d434ecf57b9dab647051fc5e2 612402 web optional caudium-php4_4.2.3-5_i386.deb
 fed19889e277c1675b0e9b4c969b501a 327150 web optional php4-dev_4.2.3-5_all.deb
 c1b043a3fdbec9624ab81628b41d5292 215456 web optional php4-pear_4.2.3-5_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQE9/Vf/KN6ufymYLloRAs+aAJ0UjGIpi0jo58yVYzhSXk4bDQGafACg1DUs
oxxn0G6+Gi6vPplaFgCMX2s=
=dYha
-----END PGP SIGNATURE-----



Reply to: