php.net |  support |  documentation |  report a bug |  advanced search |  search howto |  statistics |  random bug |  login
Bug #24489 Access Violation
Submitted: 2003-07-03 16:26 UTC Modified: 2003-07-04 13:32 UTC
From: eduardo at tre-to dot gov dot br Assigned:
Status: Not a bug Package: IIS related
PHP Version: 4.3.2 OS: win2000 AdvServer
Private report: No CVE-ID: None
Welcome back! If you're the original bug submitter, here's where you can edit the bug or add additional notes.
If this is not your bug, you can add a comment by following this link.
If this is your bug, but you forgot your password, you can retrieve your password here.
Password:
Status:
Package:
Bug Type:
Summary:
From: eduardo at tre-to dot gov dot br
New email:
PHP Version: OS:

 

 [2003-07-03 16:26 UTC] eduardo at tre-to dot gov dot br
Description:
------------
Hello!
I am running PHP 4.3.2.2 under Win2k Adv Srv and IIS 5, in CGI mode.

When I run any script, phpinfo() itself generates an error.

First, an windows error message show (my translate):
"unknown make errors and will be closed by Windows. You will need to restart the program.

An error log will be created."

After click on OK buttom of window message, the message above is appended to the end of the php's page result:
"ERROR: could not get the task list "

On the Event Viewer is created an log:

Tipo de evento:	Erro
Origem do evento:	Perflib
Categoria do evento:	Nenhuma
Id. do evento:	1000
Data:		3/7/2003
Hora:		16:35:27
Usu?rio:		N/A
Computador:	WEB-TO
Descri??o:
Foi negado o acesso aos dados de desempenho para IUSR_WEB-TO, tentado por meio de C:\WINNT\System32\drwtsn32.exe 


Translate:
"Went denied access to performance's data to IUSR_WEB-TO, called by C:\WINNT\System32\drwtsn32.exe "

Always everybody enter the site, the message is showed on the server.

Thanks!


Reproduce code:
---------------
Any script

Actual result:
--------------
This is the error log in Dr. Watson:


Exce??o de aplicativo:
        Aplicativo:  (pid=2736)
        Data e hora: 3/7/2003 ?s 17:15:53.261
        N?mero da exce??o: c0000005 (viola??o de acesso)

*----> Informa??o do sistema <----*
        Nome do computador: WEB-TO
        Nome de usu?rio: IUSR_WEB-TO
        N?mero de processadores: 1
        Tipo de processador: x86 Family 5 Model 4 Stepping 3
        Vers?o do Windows 2000: 5.0
        Vers?o atual: 2195
        Service Pack: None
        Tipo atual: Uniprocessor Free
        Empresa registrada: TRE-TO
        Propriet?rio registrado: TRE-TO

*----> Lista de tarefas <----*

(00400000 - 0040D000) 
(77F80000 - 77FFD000) 
(10000000 - 10149000) 
(77E80000 - 77F3D000) 
(77E10000 - 77E75000) 
(77F40000 - 77F7C000) 
(75000000 - 75009000) 
(74FE0000 - 74FF4000) 
(78000000 - 78046000) 
(77DB0000 - 77E0A000) 
(77D40000 - 77DAF000) 
(74FD0000 - 74FD8000) 
(77A50000 - 77B45000) 
(779B0000 - 77A45000) 
(1F7D0000 - 1F804000) 
(76B10000 - 76B4E000) 
(77C70000 - 77CBA000) 
(77B50000 - 77BDA000) 
(77590000 - 777D5000) 
(1F8C0000 - 1F8D8000) 
(00B70000 - 00B80000) 
(00B80000 - 00B9A000) 
(60400000 - 60506000) 
(60600000 - 60686000) 
(60800000 - 6084D000) 
(77550000 - 77581000) 
(00BA0000 - 00BA6000) 
(60200000 - 60265000) 
(60000000 - 60122000) 
(60A00000 - 60A2B000) 
(60B00000 - 60BA9000) 
(60E00000 - 60E10000) 
(61100000 - 61137000) 
(00BB0000 - 00C11000) 
(61500000 - 6150E000) 
(61700000 - 61720000) 
(61900000 - 61906000) 
(62100000 - 62106000) 
(00C20000 - 00C26000) 
(62300000 - 62306000) 
(62500000 - 62508000) 
(00C30000 - 00C37000) 
(00C40000 - 00C51000) 
(62700000 - 62740000) 
(62900000 - 62B23000) 
(63100000 - 63108000) 
(60350000 - 60356000) 
(63200000 - 63273000) 
(010A0000 - 010A8000) 
(010B0000 - 010B9000) 
(64700000 - 6470B000) 
(77840000 - 7784C000) 
(77980000 - 779A4000) 
(777E0000 - 777E8000) 
(77950000 - 7797A000) 
(777F0000 - 777F5000) 
(77830000 - 7783E000) 
(74F80000 - 74F91000) 
(74FC0000 - 74FC7000) 

Despejo de estado para o identificador do segmento 0xa60

eax=0012ffb0 ebx=00000000 ecx=00aa62cc edx=0108002c esi=00ab1f34 edi=00aaa948
eip=77f87808 esp=0012fad4 ebp=0012fb08 iopl=0         nv up ei pl nz na pe nc
cs=001b  ss=0023  ds=0023  es=0023  fs=0038  gs=0000             efl=00000202


fun??o: RtlDeleteCriticalSection
        77f877e0 55               push    ebp
        77f877e1 8bec             mov     ebp,esp
        77f877e3 6aff             push    0xff
        77f877e5 689878f877       push    0x77f87898
        77f877ea 68db80fb77       push    0x77fb80db
        77f877ef 64a100000000     mov     eax,fs:[00000000]      fs:00000000=????????
        77f877f5 50               push    eax
        77f877f6 64892500000000   mov     fs:[00000000],esp      fs:00000000=????????
        77f877fd 51               push    ecx
        77f877fe 51               push    ecx
        77f877ff 83ec10           sub     esp,0x10
        77f87802 53               push    ebx
        77f87803 56               push    esi
        77f87804 57               push    edi
        77f87805 8b5d08           mov     ebx,[ebp+0x8]          ss:0093d0de=????????
FALHA -> 77f87808 8b4310           mov     eax,[ebx+0x10]         ds:0080d5d6=????????
        77f8780b 85c0             test    eax,eax
        77f8780d 0f85829a0000     jne     RtlMultiByteToUnicodeN+0x2bb (77f91295)
        77f87813 8365e000         and   dword ptr [ebp+0xe0],0x0 ss:0093d0de=????????
        77f87817 6820d3fc77       push    0x77fcd320
        77f8781c e82b320000       call    RtlEnterCriticalSection (77f8aa4c)
        77f87821 8365fc00         and   dword ptr [ebp+0xfc],0x0 ss:0093d0de=????????
        77f87825 8b33             mov     esi,[ebx]              ds:00000000=????????
        77f87827 8975e4           mov     [ebp+0xe4],esi         ss:0093d0de=????????
        77f8782a 85f6             test    esi,esi
        77f8782c 741a             jz      ZwDelayExecution+0x20 (77f90348)
        77f8782e 8b4608           mov     eax,[esi+0x8]          ds:012bf50a=????????
        77f87831 8945dc           mov     [ebp+0xdc],eax         ss:0093d0de=????????
        77f87834 8b4e0c           mov     ecx,[esi+0xc]          ds:012bf50a=????????
        77f87837 894dd8           mov     [ebp+0xd8],ecx         ss:0093d0de=????????
        77f8783a 8901             mov     [ecx],eax              ds:00aa62cc=00000000
        77f8783c 894804           mov     [eax+0x4],ecx          ds:0093d586=????????
        77f8783f 6a08             push    0x8
        77f87841 59               pop     ecx
        77f87842 33c0             xor     eax,eax
        77f87844 8bfe             mov     edi,esi
        77f87846 f3ab             rep     stosd                  es:00aaa948=00b0a868
        77f87848 834dfcff         or   dword ptr [ebp+0xfc],0xff ss:0093d0de=????????
        77f8784c e827000000       call    RtlDeleteCriticalSection+0x98 (77f87878)
        77f87851 85f6             test    esi,esi
        77f87853 7406             jz     RtlSetSaclSecurityDescriptor+0xd7 (77f8ce5b)
        77f87855 56               push    esi
        77f87856 e817ffffff       call    sprintf+0x2b7 (77f87772)
        77f8785b 6a06             push    0x6
        77f8785d 59               pop     ecx
        77f8785e 33c0             xor     eax,eax
        77f87860 8bfb             mov     edi,ebx
        77f87862 f3ab             rep     stosd                  es:00aaa948=00b0a868
        77f87864 8b45e0           mov     eax,[ebp+0xe0]         ss:0093d0de=????????
        77f87867 8b4df0           mov     ecx,[ebp+0xf0]         ss:0093d0de=????????
        77f8786a 64890d00000000   mov     fs:[00000000],ecx      fs:00000000=????????
        77f87871 5f               pop     edi
        77f87872 5e               pop     esi
        77f87873 5b               pop     ebx
        77f87874 c9               leave
        77f87875 c20400           ret     0x4
        77f87878 6820d3fc77       push    0x77fcd320
        77f8787d e8fb310000       call    RtlLeaveCriticalSection (77f8aa7d)
        77f87882 c3               ret
        77f87883 90               nop
        77f87884 90               nop
        77f87885 90               nop
        77f87886 90               nop
        77f87887 90               nop
        77f87888 ffff             ???
        77f8788a ffff             ???
        77f8788c 0000             add     [eax],al                     ds:0012ffb0=e0
        77f8788e 0000             add     [eax],al                     ds:0012ffb0=e0
        77f87890 d577             aad     ???
        77f87892 f8               clc
        77f87893 7790             ja      ZwQueryDefaultLocale+0x2e (77f90925)
        77f87895 90               nop
        77f87896 90               nop
        77f87897 90               nop
        77f87898 ffff             ???
        77f8789a ffff             ???
        77f8789c 0000             add     [eax],al                     ds:0012ffb0=e0
        77f8789e 0000             add     [eax],al                     ds:0012ffb0=e0
        77f878a0 19d3             sbb     ebx,edx
        77f878a2 f9               stc
        77f878a3 778d             ja   RtlSetOwnerSecurityDescriptor+0x18c (77f8be32)
        77f878a5 45               inc     ebp
        77f878a6 d450             aam     ???
        77f878a8 ff75c0           push    dword ptr [ebp+0xc0]   ss:0093d0de=????????
        77f878ab 53               push    ebx
        77f878ac 8b750c           mov     esi,[ebp+0xc]          ss:0093d0de=????????
        77f878af 56               push    esi
        77f878b0 8d85acfdffff     lea     eax,[ebp+0xfffffdac]   ss:0012f8b4=00aa62cc
        77f878b6 50               push    eax
        77f878b7 ff7508           push    dword ptr [ebp+0x8]    ss:0093d0de=????????
        77f878ba e83ff4ffff       call    RtlValidSecurityDescriptor+0x226 (77f86cfe)
        77f878bf 8945c8           mov     [ebp+0xc8],eax         ss:0093d0de=????????
        77f878c2 3bc3             cmp     eax,ebx
        77f878c4 0f8c99a10000     jl      ZwOpenProcessToken+0x3d (77f91a63)
        77f878ca 3bf3             cmp     esi,ebx
        77f878cc 7409             jz      NtOpenSemaphore+0x27e (77f96ed7)
        77f878ce f60602           test    byte ptr [esi],0x2           ds:00ab1f34=d8
        77f878d1 0f855d99ffff     jne     ZwSetSystemInformation+0xda (77f81234)
        77f878d7 8b45d4           mov     eax,[ebp+0xd4]         ss:0093d0de=????????
        77f878da f6403404         test    byte ptr [eax+0x34],0x4      ds:0093d586=??
        77f878de 0f846299ffff     je      ZwSetSystemInformation+0xec (77f81246)
        77f878e4 c745fc01000000   mov   dword ptr [ebp+0xfc],0x1 ss:0093d0de=????????
        77f878eb 50               push    eax
        77f878ec ff7508           push    dword ptr [ebp+0x8]    ss:0093d0de=????????
        77f878ef e8c17e0000       call    RtlCopyUnicodeString+0x5a (77f8f7b5)
        77f878f4 8945c8           mov     [ebp+0xc8],eax         ss:0093d0de=????????
        77f878f7 895dfc           mov     [ebp+0xfc],ebx         ss:0093d0de=????????
        77f878fa 8b45d4           mov     eax,[ebp+0xd4]         ss:0093d0de=????????
        77f878fd 668b4838         mov     cx,[eax+0x38]              ds:0093d587=????
        77f87901 6681f9ffff       cmp     cx,0xffff
        77f87906 7408             jz      ZwQueryInformationFile+0x70 (77f8ba10)
        77f87908 41               inc     ecx
        77f87909 66894838         mov     [eax+0x38],cx              ds:0093d587=????
        77f8790d 8b45d4           mov     eax,[ebp+0xd4]         ss:0093d0de=????????
        77f87910 6a01             push    0x1
        77f87912 50               push    eax
        77f87913 e880a90000       call    ZwCreatePort+0x28 (77f92298)
        77f87918 395dc8           cmp     [ebp+0xc8],ebx         ss:0093d0de=????????
        77f8791b 0f8c1b480100     jl      DbgUiContinue+0xe9b (77f9c13c)
        77f87921 64a118000000     mov     eax,fs:[00000018]      fs:00000018=????????
        77f87927 898584fdffff     mov     [ebp+0xfffffd84],eax   ss:0012f88c=bfff8000
        77f8792d 8b4030           mov     eax,[eax+0x30]         ds:0093d586=????????
        77f87930 8b400c           mov     eax,[eax+0xc]          ds:0093d586=????????
        77f87933 83c01c           add     eax,0x1c
        77f87936 89859cfdffff     mov     [ebp+0xfffffd9c],eax   ss:0012f8a4=00aaa948
        77f8793c 8b4804           mov     ecx,[eax+0x4]          ds:0093d586=????????
        77f8793f 898da0fdffff     mov     [ebp+0xfffffda0],ecx   ss:0012f8a8=00ab1f34
        77f87945 8b55d4           mov     edx,[ebp+0xd4]         ss:0093d0de=????????
        77f87948 894210           mov     [edx+0x10],eax         ds:0188d602=????????
        77f8794b 8b55d4           mov     edx,[ebp+0xd4]         ss:0093d0de=????????
        77f8794e 894a14           mov     [edx+0x14],ecx         ds:0188d602=????????
        77f87951 8b55d4           mov     edx,[ebp+0xd4]         ss:0093d0de=????????
        77f87954 83c210           add     edx,0x10
        77f87957 8911             mov     [ecx],edx              ds:00aa62cc=00000000
        77f87959 8b4dd4           mov     ecx,[ebp+0xd4]         ss:0093d0de=????????
        77f8795c 83c110           add     ecx,0x10
        77f8795f 894804           mov     [eax+0x4],ecx          ds:0093d586=????????
        77f87962 385d18           cmp     [ebp+0x18],bl                ss:0093d0de=??
        77f87965 0f84f498ffff     je      ZwSetSystemInformation+0x105 (77f8125f)
        77f8796b 381dc0d1fc77    cmp [RtlZeroHeap+0xe96 (77fcd1c0)],bl ds:77fcd1c0=01
        77f87971 0f84e898ffff     je      ZwSetSystemInformation+0x105 (77f8125f)
        77f87977 c745fc02000000   mov   dword ptr [ebp+0xfc],0x2 ss:0093d0de=????????
        77f8797e 53               push    ebx
        77f8797f e89b490000       call    ZwImpersonateClientOfPort+0xe (77f8c31f)
        77f87984 8945c8           mov     [ebp+0xc8],eax         ss:0093d0de=????????
        77f87987 3bc3             cmp     eax,ebx
        77f87989 0f8c09480100     jl      DbgUiContinue+0xef7 (77f9c198)
        77f8798f 895dfc           mov     [ebp+0xfc],ebx         ss:0093d0de=????????
        77f87992 e92dbfffff       jmp     RtlImageRvaToSection+0x154 (77f838c4)

*----> Rastreamento regressivo da pilha<----*

FramePtr ReturnAd Param#1  Param#2  Param#3  Param#4  Nome da fun??o
0012FB08 6064F321 00000000 00AA5CE0 0012FD6C 6044A9D7 ntdll!RtlDeleteCriticalSection 
0012FB18 6044A9D7 00ABDB88 00AB1F34 780010ED 005023D8 oracore8!sltsmxd 
0012FD6C 6040120A 00000200 00000001 0012FD8C 00B858DF oraclient8!kpufhndl 
0012FD7C 00B858DF 00AA5CE0 00000001 0012FF4C 00B715E9 oraclient8!OCIHandleFree 
0012FD8C 00B715E9 00AA5CE0 00000001 005023D8 00ABD628 !OCIHandleFree 
0012FF4C 00406A63 00000001 00503FD8 00502CC0 00409000 !<nosymbols> 
0012FFC0 77E87903 00FBE8A0 0000000B 7FFDF000 C0000005 !<nosymbols> 
0012FFF0 00000000 00406980 00000000 000000C8 00000100 kernel32!SetUnhandledExceptionFilter 

*----> Despejo simplificado da pilha<----*
0012fad4  48 a9 aa 00 34 1f ab 00 - e0 5c aa 00 00 00 00 00  H...4....\......
0012fae4  14 fb 12 00 00 00 00 00 - 00 98 f8 77 cc 62 aa 00  ...........w.b..
0012faf4  20 f7 12 00 b0 ff 12 00 - db 80 fb 77 98 78 f8 77   ..........w.x.w
0012fb04  ff ff ff ff 18 fb 12 00 - 21 f3 64 60 00 00 00 00  ........!.d`....
0012fb14  e0 5c aa 00 6c fd 12 00 - d7 a9 44 60 88 db ab 00  .\..l.....D`....
0012fb24  34 1f ab 00 ed 10 00 78 - d8 23 50 00 d8 23 50 00  4......x.#P..#P.
0012fb34  00 00 00 00 50 3c b3 77 - 50 3c b3 77 82 00 00 00  ....P<.wP<.w....
0012fb44  00 00 00 00 89 69 f8 77 - 90 d1 fc 77 65 69 f8 77  .....i.w...wei.w
0012fb54  78 01 13 00 20 78 14 00 - 78 01 13 00 78 01 13 00  x... x..x...x...
0012fb64  18 78 14 00 f8 df 13 00 - bc fa 12 00 20 e0 13 00  .x.......... ...
0012fb74  df 77 f8 77 90 d1 fc 77 - c4 77 f8 77 58 df 13 00  .w.w...w.w.wX...
0012fb84  38 df 13 00 30 4f b3 77 - 00 00 00 00 00 00 00 00  8...0O.w........
0012fb94  d4 fb 12 00 db 80 fb 77 - 88 78 f8 77 ff ff ff ff  .......w.x.w....
0012fba4  e4 fb 12 00 5b 78 f8 77 - 06 00 00 00 00 00 00 00  ....[x.w........
0012fbb4  1c fc 12 00 7d aa f8 77 - 00 00 00 00 1c fc 12 00  ....}..w........
0012fbc4  7d aa f8 77 38 df 13 00 - 00 00 00 00 00 00 00 00  }..w8...........
0012fbd4  f8 da 13 00 bc fb 12 00 - 10 3a b3 77 b0 ff 12 00  .........:.w....
0012fbe4  00 00 00 00 1c fc 12 00 - 7d aa f8 77 f8 da 13 00  ........}..w....
0012fbf4  88 24 b3 77 65 8a a7 77 - 00 00 00 00 e4 76 50 00  .$.we..w.....vP.
0012fc04  74 fc 12 00 20 fc 12 00 - d8 23 50 00 4e 85 a7 77  t... ....#P.N..w


Patches

Add a Patch

Pull Requests

Add a Pull Request

History

AllCommentsChangesGit/SVN commitsRelated reports
 [2003-07-04 13:06 UTC] eduardo at tre-to dot gov dot br
Heloo!

I tested with the latest Stable version and don't solves the problem.

I detect that the problem only appears when the oci8.dll and oracle.dll modules is on. I have an complete and funcional Oracle 8i installed on machine.
When I turn on others modules, some ones can get load and some others do not, with the message(i.e.): "Unknown(): Unable to load dynamic library 'c:\intranet-apps\php4\extensions\php_curl.dll'...", but the php_curl.dll is in the extension_dir directory.

The modules php_cpdf.dll and php_exif.dll, i.e., can run normally.

my php.ini:
doc_root = C:\Inetpub\wwwroot

extension_dir = "C:\intranet-apps\php4\extensions\"

Thanks.
 [2003-07-04 13:22 UTC] eduardo at tre-to dot gov dot br
In Dependency Walker the some dlls cannot be found:
The dll PHP4TS.DLL is one.

I make a copy of PHP4TS.DLL in the extension_dir directory and some dlls is running now. But others,that need others dlls do not. 
The php_curl.dll cannot find the dlls:
LIBEAY32.DLL
SSLEAY32.DLL

BUT, the oracle.dll and oci8.dll continue with the same error.
 [2003-07-04 13:32 UTC] derick@php.net
Sorry, but your problem does not imply a bug in PHP itself.  For a
list of more appropriate places to ask for help using PHP, please
visit http://www.php.net/support.php as this bug system is not the
appropriate forum for asking support questions. 

Thank you for your interest in PHP.

Configuration issues.
 
PHP Copyright © 2001-2024 The PHP Group
All rights reserved.
Last updated: Fri Apr 19 13:01:30 2024 UTC