php.net |  support |  documentation |  report a bug |  advanced search |  search howto |  statistics |  random bug |  login
Bug #80768 JIT & FastCGI Problem
Submitted: 2021-02-18 11:41 UTC Modified: 2021-09-05 04:22 UTC
Votes:3
Avg. Score:3.0 ± 1.6
Reproduced:2 of 2 (100.0%)
Same Version:1 (50.0%)
Same OS:2 (100.0%)
From: tm8544 at hotmail dot com Assigned: cmb (profile)
Status: No Feedback Package: JIT
PHP Version: 8.0.3RC1 OS: Windows 10 x64
Private report: No CVE-ID: None
Have you experienced this issue?
Rate the importance of this bug to you:

 [2021-02-18 11:41 UTC] tm8544 at hotmail dot com
Description:
------------
With Apache I use FastCGI-module by Apachelounge (Apache Lounge Distribution, mod_fcgid 2.3.10 for Apache 2.4 Win64 VS16)

With JIT enabled, I keep getting following errors:
[2021-02-18 10:35:32.391520] [fcgid:warn] [pid 3184:tid 4628] (OS 109)The pipe has been ended. : [client xxx.xxx.xxx.xxx:64559] [mod_fcgid: get overlap result error] 
[2021-02-18 10:35:32.391520] [core:error] [pid 3184:tid 4628] [client xxx.xxx.xxx.xxx:64559] [End of script output before headers: my_file.php]

The error may not show in the first run of script, but after a few page reloads/refreshes it appears.

With JIT disabled, there is no problem.

Test script:
---------------
Almost any php-script

Expected result:
----------------
No errors with JIT enabled


Patches

Add a Patch

Pull Requests

Add a Pull Request

History

AllCommentsChangesGit/SVN commitsRelated reports
 [2021-02-18 12:54 UTC] tm8544 at hotmail dot com
Windows event log:

Viallisen sovelluksen nimi: php-cgi.exe, versio: 8.0.3.0, aikaleima: 0x602da9ac
Viallisen moduulin nimi: php_opcache.dll, versio: 8.0.3.0, aikaleima: 0x602dad59
Poikkeuskoodi: 0xc0000005
Virhepoikkeama: 0x0000000000123dbd
Viallisen prosessin tunnus: 0x2bc8
Viallisen sovelluksen käynnistysaika: 0x01d705d0ddbf732b
Viallisen sovelluksen polku: C:\php\php-cgi.exe
Viallisen moduulin polku: C:\PHP\ext\php_opcache.dll
Raportin tunnus: 7971f317-2a11-435b-975a-80b2b98df075
Viallisen paketin koko nimi: 
Viallisen paketin suhteellinen sovellustunnus: 

Vikasäiliö 1372839612438426902, tyyppi 4
Tapahtuman nimi: APPCRASH
Vastaus: Ei käytettävissä
Cab-tunnus: 0

Ongelman allekirjoitus:
P1: php-cgi.exe
P2: 8.0.3.0
P3: 602da9ac
P4: php_opcache.dll
P5: 8.0.3.0
P6: 602dad59
P7: c0000005
P8: 0000000000123dbd
P9: 
P10: 

Liitetyt tiedostot:
\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9CDA.tmp.dmp
\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9E14.tmp.WERInternalMetadata.xml
\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9E53.tmp.xml
\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9E51.tmp.csv
\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9EB0.tmp.txt

Tiedostot voivat olla käytettävissä täällä:
\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_php-cgi.exe_60dc1f9996c82b8168bde89d417764a48aa3496_f388e314_30b61e4b-7099-486c-9821-5e5c4c76c827

Analyysin tunnus: 
Etsitään ratkaisua uudelleen: 0
Raportin tunnus: 7971f317-2a11-435b-975a-80b2b98df075
Raportin tila: 268435456
Hajautusarvosäilö: a8d919f40069ed8a430d4e5a98fa3516
Cab Guid -tunnus: 0
 [2021-02-18 12:57 UTC] tm8544 at hotmail dot com
Windows error report

Version=1
EventType=APPCRASH
EventTime=132581109266414541
ReportType=2
Consent=1
UploadTime=132581109271882203
ReportStatus=268435456
ReportIdentifier=30b61e4b-7099-486c-9821-5e5c4c76c827
IntegratorReportIdentifier=7971f317-2a11-435b-975a-80b2b98df075
Wow64Host=34404
NsAppName=php-cgi.exe
OriginalFilename=php-cgi.exe
AppSessionGuid=00002bc8-0000-00a1-2b73-bfddd005d701
TargetAppId=W:00066b5ea5f53c830f22aa6d0f49d675bf2c00000904!000077a4032c82ea7397c37800087f714d76deb7374b!php-cgi.exe
TargetAppVer=2021//02//17:23:41:32!11225!php-cgi.exe
BootId=4294967295
ServiceSplit=112
TargetAsId=1333
IsFatal=1
EtwNonCollectReason=1
Response.BucketId=a8d919f40069ed8a430d4e5a98fa3516
Response.BucketTable=4
Response.LegacyBucketId=1372839612438426902
Response.type=4
Sig[0].Name=Sovelluksen nimi
Sig[0].Value=php-cgi.exe
Sig[1].Name=Sovelluksen versio
Sig[1].Value=8.0.3.0
Sig[2].Name=Sovelluksen aikaleima
Sig[2].Value=602da9ac
Sig[3].Name=Vikamoduulin nimi
Sig[3].Value=php_opcache.dll
Sig[4].Name=Vikamoduulin versio
Sig[4].Value=8.0.3.0
Sig[5].Name=Vikamoduulin aikaleima
Sig[5].Value=602dad59
Sig[6].Name=Poikkeuskoodi
Sig[6].Value=c0000005
Sig[7].Name=Poikkeuksen poikkeama
Sig[7].Value=0000000000123dbd
DynamicSig[1].Name=Käyttöjärjestelmän versio
DynamicSig[1].Value=10.0.19042.2.0.0.256.48
DynamicSig[2].Name=Aluekohtaisten asetusten tunnus
DynamicSig[2].Value=1035
DynamicSig[22].Name=Lisätietoja 1
DynamicSig[22].Value=ceac
DynamicSig[23].Name=Lisätietoja 2
DynamicSig[23].Value=ceacc0dc0c494a18029162fff62273b6
DynamicSig[24].Name=Lisätietoja 3
DynamicSig[24].Value=d86e
DynamicSig[25].Name=Lisätietoja 4
DynamicSig[25].Value=d86e33423c27158d6d1d7f97d53cfd1e
UI[2]=C:\php\php-cgi.exe
UI[5]=Sulje
UI[8]=CGI // FastCGI lakkasi toimimasta ja suljettiin
UI[9]=Sovellus päättyi virheellisesti ongelman vuoksi. Windows ilmoittaa, jos käytettävissä on ratkaisu.
UI[10]=S&ulje
LoadedModule[0]=C:\php\php-cgi.exe
LoadedModule[1]=C:\WINDOWS\SYSTEM32\ntdll.dll
LoadedModule[2]=C:\Program Files\AVAST Software\Avast\aswhook.dll
LoadedModule[3]=C:\WINDOWS\System32\KERNEL32.DLL
LoadedModule[4]=C:\WINDOWS\System32\KERNELBASE.dll
LoadedModule[5]=C:\WINDOWS\System32\WS2_32.dll
LoadedModule[6]=C:\WINDOWS\System32\RPCRT4.dll
LoadedModule[7]=C:\php\php8.dll
LoadedModule[8]=C:\WINDOWS\System32\ADVAPI32.dll
LoadedModule[9]=C:\WINDOWS\System32\msvcrt.dll
LoadedModule[10]=C:\WINDOWS\System32\sechost.dll
LoadedModule[11]=C:\WINDOWS\System32\CRYPT32.dll
LoadedModule[12]=C:\WINDOWS\System32\ucrtbase.dll
LoadedModule[13]=C:\WINDOWS\System32\ole32.dll
LoadedModule[14]=C:\WINDOWS\SYSTEM32\VCRUNTIME140.dll
LoadedModule[15]=C:\WINDOWS\System32\combase.dll
LoadedModule[16]=C:\WINDOWS\SYSTEM32\IPHLPAPI.DLL
LoadedModule[17]=C:\WINDOWS\System32\GDI32.dll
LoadedModule[18]=C:\WINDOWS\System32\win32u.dll
LoadedModule[19]=C:\WINDOWS\System32\gdi32full.dll
LoadedModule[20]=C:\WINDOWS\System32\msvcp_win.dll
LoadedModule[21]=C:\WINDOWS\System32\USER32.dll
LoadedModule[22]=C:\WINDOWS\System32\bcrypt.dll
LoadedModule[23]=C:\WINDOWS\SYSTEM32\DNSAPI.dll
LoadedModule[24]=C:\WINDOWS\System32\NSI.dll
LoadedModule[25]=C:\WINDOWS\System32\bcryptprimitives.dll
LoadedModule[26]=C:\PHP\ext\php_opcache.dll
LoadedModule[27]=C:\PHP\ext\php_bz2.dll
LoadedModule[28]=C:\PHP\ext\php_com_dotnet.dll
LoadedModule[29]=C:\WINDOWS\System32\OLEAUT32.dll
LoadedModule[30]=C:\PHP\ext\php_curl.dll
LoadedModule[31]=C:\WINDOWS\System32\WLDAP32.dll
LoadedModule[32]=C:\php\libssl-1_1-x64.dll
LoadedModule[33]=C:\php\libcrypto-1_1-x64.dll
LoadedModule[34]=C:\WINDOWS\System32\Normaliz.dll
LoadedModule[35]=C:\php\libssh2.dll
LoadedModule[36]=C:\php\nghttp2.dll
LoadedModule[37]=C:\PHP\ext\php_gd.dll
LoadedModule[38]=C:\PHP\ext\php_imap.dll
LoadedModule[39]=C:\WINDOWS\SYSTEM32\Secur32.dll
LoadedModule[40]=C:\WINDOWS\SYSTEM32\WINMM.dll
LoadedModule[41]=C:\WINDOWS\SYSTEM32\SSPICLI.DLL
LoadedModule[42]=C:\PHP\ext\php_intl.dll
LoadedModule[43]=C:\php\icuuc68.dll
LoadedModule[44]=C:\php\icuio68.dll
LoadedModule[45]=C:\php\icuin68.dll
LoadedModule[46]=C:\WINDOWS\SYSTEM32\MSVCP140.dll
LoadedModule[47]=C:\WINDOWS\SYSTEM32\VCRUNTIME140_1.dll
LoadedModule[48]=C:\php\icudt68.dll
LoadedModule[49]=C:\PHP\ext\php_mbstring.dll
LoadedModule[50]=C:\PHP\ext\php_exif.dll
LoadedModule[51]=C:\PHP\ext\php_mysqli.dll
LoadedModule[52]=C:\PHP\ext\php_openssl.dll
LoadedModule[53]=C:\PHP\ext\php_pdo_mysql.dll
LoadedModule[54]=C:\PHP\ext\php_sockets.dll
LoadedModule[55]=C:\Windows\system32\mswsock.dll
LoadedModule[56]=C:\WINDOWS\SYSTEM32\kernel.appcore.dll
LoadedModule[57]=C:\Windows\System32\rasadhlp.dll
LoadedModule[58]=C:\Windows\System32\fwpuclnt.dll
LoadedModule[59]=C:\Windows\system32\napinsp.dll
LoadedModule[60]=C:\Windows\system32\pnrpnsp.dll
LoadedModule[61]=C:\Windows\system32\wshbth.dll
LoadedModule[62]=C:\Windows\system32\NLAapi.dll
LoadedModule[63]=C:\Windows\System32\winrnr.dll
State[0].Key=Transport.DoneStage1
State[0].Value=1
OsInfo[0].Key=vermaj
OsInfo[0].Value=10
OsInfo[1].Key=vermin
OsInfo[1].Value=0
OsInfo[2].Key=verbld
OsInfo[2].Value=19042
OsInfo[3].Key=ubr
OsInfo[3].Value=804
OsInfo[4].Key=versp
OsInfo[4].Value=0
OsInfo[5].Key=arch
OsInfo[5].Value=9
OsInfo[6].Key=lcid
OsInfo[6].Value=1035
OsInfo[7].Key=geoid
OsInfo[7].Value=77
OsInfo[8].Key=sku
OsInfo[8].Value=48
OsInfo[9].Key=domain
OsInfo[9].Value=0
OsInfo[10].Key=prodsuite
OsInfo[10].Value=256
OsInfo[11].Key=ntprodtype
OsInfo[11].Value=1
OsInfo[12].Key=platid
OsInfo[12].Value=10
OsInfo[13].Key=sr
OsInfo[13].Value=0
OsInfo[14].Key=tmsi
OsInfo[14].Value=220965826
OsInfo[15].Key=osinsty
OsInfo[15].Value=3
OsInfo[16].Key=iever
OsInfo[16].Value=11.789.19041.0-11.0.1000
OsInfo[17].Key=portos
OsInfo[17].Value=0
OsInfo[18].Key=ram
OsInfo[18].Value=12271
OsInfo[19].Key=svolsz
OsInfo[19].Value=222
OsInfo[20].Key=wimbt
OsInfo[20].Value=0
OsInfo[21].Key=blddt
OsInfo[21].Value=191206
OsInfo[22].Key=bldtm
OsInfo[22].Value=1406
OsInfo[23].Key=bldbrch
OsInfo[23].Value=vb_release
OsInfo[24].Key=bldchk
OsInfo[24].Value=0
OsInfo[25].Key=wpvermaj
OsInfo[25].Value=0
OsInfo[26].Key=wpvermin
OsInfo[26].Value=0
OsInfo[27].Key=wpbuildmaj
OsInfo[27].Value=0
OsInfo[28].Key=wpbuildmin
OsInfo[28].Value=0
OsInfo[29].Key=osver
OsInfo[29].Value=10.0.19041.804.amd64fre.vb_release.191206-1406
OsInfo[30].Key=buildflightid
OsInfo[30].Value=105979f8-92cd-4ea5-9cb1-4a228a873a3e
OsInfo[31].Key=edition
OsInfo[31].Value=Professional
OsInfo[32].Key=ring
OsInfo[32].Value=Retail
OsInfo[33].Key=expid
OsInfo[33].Value=FX:1180989E,FX:119E26AD,FX:11A8C293,FX:11A8C2FE,FX:11C0E96C,FX:11C3F9D5,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11C96C7A,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11D898D7,FX:11DB147C,FX:1A92E6F
OsInfo[34].Key=fconid
OsInfo[35].Key=containerid
OsInfo[36].Key=containertype
OsInfo[37].Key=edu
OsInfo[37].Value=0
FriendlyEventName=Toiminta keskeytyi
ConsentKey=APPCRASH
AppName=CGI // FastCGI
AppPath=C:\php\php-cgi.exe
NsPartner=windows
NsGroup=windows8
ApplicationIdentity=D272D8FB3C5DEE063832DA15C2FE641B
MetadataHash=1662697011
 [2021-02-19 13:39 UTC] tm8544 at hotmail dot com
-PHP Version: 8.0.2 +PHP Version: 8.0.3RC1
 [2021-02-19 13:39 UTC] tm8544 at hotmail dot com
Correction, PHP version is 8.0.3RC1
The problem has existed also with earlier 8.0.* versions
 [2021-02-19 15:05 UTC] cmb@php.net
A stack backtrace may be helpful, see
<https://bugs.php.net/bugs-generating-backtrace-win32.php>.
 [2021-02-19 17:04 UTC] tm8544 at hotmail dot com
Loading control script C:\Program Files\DebugDiag\scripts\CrashRule_Process_php-cgi.exe.vbs
DumpPath set to C:\Program Files\DebugDiag\Logs\Crash rule for all instances of php-cgi.exe
[19.2.2021 19.01.32]
  DebugDiag version 2.3.0.37
  DbgHost version 2.3.0.37
  DbgSvc version 2.3.0.37
  Process created. BaseModule - C:\php\php-cgi.exe. BaseThread - System ID: 12628
  C:\WINDOWS\SYSTEM32\ntdll.dll loaded at 0x2b490000
  Thread created. New thread - System ID: 4084
  Thread created. New thread - System ID: 1944
  C:\Program Files\AVAST Software\Avast\aswhook.dll loaded at 0x08830000
  C:\WINDOWS\System32\KERNEL32.DLL loaded at 0x29c40000
  C:\WINDOWS\System32\KERNELBASE.dll loaded at 0x28d90000
  C:\WINDOWS\System32\WS2_32.dll loaded at 0x2a3b0000
  C:\WINDOWS\System32\RPCRT4.dll loaded at 0x2a050000
  C:\php\php8.dll loaded at 0xf2730000
  C:\WINDOWS\System32\ADVAPI32.dll loaded at 0x29b80000
  C:\WINDOWS\System32\msvcrt.dll loaded at 0x2b380000
  C:\WINDOWS\System32\sechost.dll loaded at 0x2a420000
  C:\WINDOWS\System32\CRYPT32.dll loaded at 0x28bd0000
  C:\WINDOWS\System32\ucrtbase.dll loaded at 0x292a0000
  C:\WINDOWS\System32\ole32.dll loaded at 0x296f0000
  C:\WINDOWS\System32\combase.dll loaded at 0x29820000
  C:\WINDOWS\SYSTEM32\IPHLPAPI.DLL loaded at 0x27f90000
  C:\WINDOWS\System32\GDI32.dll loaded at 0x2b420000
  C:\WINDOWS\System32\win32u.dll loaded at 0x28d30000
  C:\WINDOWS\SYSTEM32\VCRUNTIME140.dll loaded at 0x1e240000
  C:\WINDOWS\System32\gdi32full.dll loaded at 0x29060000
  C:\WINDOWS\System32\msvcp_win.dll loaded at 0x293a0000
  C:\WINDOWS\System32\USER32.dll loaded at 0x29dd0000
  C:\WINDOWS\System32\bcrypt.dll loaded at 0x28d60000
  C:\WINDOWS\SYSTEM32\DNSAPI.dll loaded at 0x27fd0000
  C:\WINDOWS\System32\NSI.dll loaded at 0x2a3a0000
  C:\WINDOWS\System32\bcryptprimitives.dll loaded at 0x29170000
  C:\PHP\ext\php_opcache.dll loaded at 0x096d0000
  C:\PHP\ext\php_bz2.dll loaded at 0x13410000
  C:\PHP\ext\php_com_dotnet.dll loaded at 0x10380000
  C:\WINDOWS\System32\OLEAUT32.dll loaded at 0x29d00000
  C:\PHP\ext\php_curl.dll loaded at 0x09210000
  C:\WINDOWS\System32\WLDAP32.dll loaded at 0x2a960000
  C:\php\libcrypto-1_1-x64.dll loaded at 0x08030000
  C:\php\libssl-1_1-x64.dll loaded at 0xf4e30000
  C:\WINDOWS\System32\Normaliz.dll loaded at 0x29c30000
  C:\php\libssh2.dll loaded at 0x80000000
  C:\php\nghttp2.dll loaded at 0x0d500000
  C:\PHP\ext\php_gd.dll loaded at 0xf3f30000
  C:\PHP\ext\php_imap.dll loaded at 0xf3e40000
  C:\WINDOWS\SYSTEM32\WINMM.dll loaded at 0x1f730000
  C:\WINDOWS\SYSTEM32\Secur32.dll loaded at 0x18e00000
  C:\WINDOWS\SYSTEM32\SSPICLI.DLL loaded at 0x28ab0000
  C:\PHP\ext\php_intl.dll loaded at 0x0d370000
  C:\php\icuuc68.dll loaded at 0xf3c20000
  C:\php\icuin68.dll loaded at 0xe7d50000
  C:\php\icuio68.dll loaded at 0x0f2c0000
  C:\WINDOWS\SYSTEM32\MSVCP140.dll loaded at 0x09170000
  C:\WINDOWS\SYSTEM32\VCRUNTIME140_1.dll loaded at 0x10370000
  C:\php\icudt68.dll loaded at 0xf9a40000
  C:\PHP\ext\php_mbstring.dll loaded at 0xf25c0000
  C:\PHP\ext\php_exif.dll loaded at 0x0d880000
  C:\PHP\ext\php_mysqli.dll loaded at 0x0c230000
  C:\PHP\ext\php_openssl.dll loaded at 0x0be70000
  C:\PHP\ext\php_pdo_mysql.dll loaded at 0x0f8f0000
  C:\PHP\ext\php_sockets.dll loaded at 0x0bbe0000
  C:\Windows\system32\mswsock.dll loaded at 0x28280000
  Thread created. New thread - System ID: 2056
  Initializing control script
  Clearing any existing breakpoints
  *** ERROR: Symbol file could not be found.  Defaulted to export symbols for C:\WINDOWS\SYSTEM32\ntdll.dll - 

  Current Breakpoint List(BL)
  Thread exited. Exiting thread - System ID: 2056. Exit code - 0x00000000
[19.2.2021 19.01.44]
  C:\Windows\system32\napinsp.dll loaded at 0x10ce0000
  C:\Windows\system32\pnrpnsp.dll loaded at 0x10500000
  C:\Windows\system32\wshbth.dll loaded at 0x104c0000
  C:\Windows\system32\NLAapi.dll loaded at 0x24510000
  C:\Windows\System32\winrnr.dll loaded at 0x10460000
  C:\Windows\System32\fwpuclnt.dll loaded at 0x1e2b0000
  C:\Windows\System32\rasadhlp.dll loaded at 0x1ebc0000
[19.2.2021 19.01.47]
  Exception 0XC0000005 on thread 12628. DetailID = 1
[19.2.2021 19.01.48]
  Second chance exception - 0XC0000005 caused by thread with System ID: 12628 DetailID = 1
  Thread exited. Exiting thread - System ID: 1944. Exit code - 0xffffffff
  Thread exited. Exiting thread - System ID: 4084. Exit code - 0xffffffff
  Process exited. Exit code - 0xffffffff

***********************
*  EXCEPTION DETAILS  *
***********************

DetailID = 1
	Count:    2
	Exception #:  0XC0000005
	Stack:        
		php_opcache!zend_jit_trace_exit+0x7d [C:\php-snap-build\php80\vs16\x64\php-8.0.3RC1\ext\opcache\jit\zend_jit_trace.c @ 7377]
		0x280005cb
		0x000001cc`00000004
		0x00000024`863fb900
		0x000001cc`f98163c0
		php_mysqli!php_mysqli_fetch_into_hash_aux+0x2e [C:\php-snap-build\php80\vs16\x64\php-8.0.3RC1\ext\mysqli\mysqli.c @ 1133]
		php_mysqli!php_mysqli_fetch_into_hash+0x118 [C:\php-snap-build\php80\vs16\x64\php-8.0.3RC1\ext\mysqli\mysqli.c @ 1182]





***********************
*  EXCEPTION SUMMARY  *
***********************

	|--------------------|
	| Count | Exception  |
	|--------------------|
	| 2     | 0XC0000005 |
	|--------------------|

Debugging Overhead Cost:
	Total Elapsed Ticks = 16531 (100%)
	Total Ticks Spent in Debugger Engine = 781 (5%)
	Total Ticks Spent in Crash Rule Script = 345 (2%)
 [2021-02-19 18:07 UTC] tm8544 at hotmail dot com
Another stack backtrace, this script does not use mysqli

Loading control script C:\Program Files\DebugDiag\Scripts\CrashRule_Process_php-cgi.exe.vbs
DumpPath set to C:\Program Files\DebugDiag\Logs\Crash rule for all instances of php-cgi.exe
[19.2.2021 20.04.48]
  DebugDiag version 2.3.0.37
  DbgHost version 2.3.0.37
  DbgSvc version 2.3.0.37
  Process created. BaseModule - C:\php\php-cgi.exe. BaseThread - System ID: 2344
  C:\WINDOWS\SYSTEM32\ntdll.dll loaded at 0x2b490000
  Thread created. New thread - System ID: 6748
  Thread created. New thread - System ID: 11876
  Thread created. New thread - System ID: 11192
  Thread created. New thread - System ID: 13388
  C:\Program Files\AVAST Software\Avast\aswhook.dll loaded at 0x08830000
  C:\WINDOWS\System32\KERNEL32.DLL loaded at 0x29c40000
  C:\WINDOWS\System32\KERNELBASE.dll loaded at 0x28d90000
  C:\WINDOWS\System32\WS2_32.dll loaded at 0x2a3b0000
  C:\WINDOWS\System32\RPCRT4.dll loaded at 0x2a050000
  C:\WINDOWS\System32\ADVAPI32.dll loaded at 0x29b80000
  C:\php\php8.dll loaded at 0xf2740000
  C:\WINDOWS\System32\msvcrt.dll loaded at 0x2b380000
  C:\WINDOWS\System32\sechost.dll loaded at 0x2a420000
  C:\WINDOWS\System32\ucrtbase.dll loaded at 0x292a0000
  C:\WINDOWS\System32\CRYPT32.dll loaded at 0x28bd0000
  C:\WINDOWS\SYSTEM32\VCRUNTIME140.dll loaded at 0x1e240000
  C:\WINDOWS\System32\ole32.dll loaded at 0x296f0000
  C:\WINDOWS\System32\combase.dll loaded at 0x29820000
  C:\WINDOWS\SYSTEM32\IPHLPAPI.DLL loaded at 0x27f90000
  C:\WINDOWS\System32\GDI32.dll loaded at 0x2b420000
  C:\WINDOWS\System32\win32u.dll loaded at 0x28d30000
  C:\WINDOWS\System32\gdi32full.dll loaded at 0x29060000
  C:\WINDOWS\System32\msvcp_win.dll loaded at 0x293a0000
  C:\WINDOWS\System32\USER32.dll loaded at 0x29dd0000
  C:\WINDOWS\System32\bcrypt.dll loaded at 0x28d60000
  C:\WINDOWS\SYSTEM32\DNSAPI.dll loaded at 0x27fd0000
  C:\WINDOWS\System32\NSI.dll loaded at 0x2a3a0000
  C:\WINDOWS\System32\bcryptprimitives.dll loaded at 0x29170000
  C:\PHP\ext\php_opcache.dll loaded at 0x096d0000
  C:\PHP\ext\php_bz2.dll loaded at 0x13410000
  C:\PHP\ext\php_com_dotnet.dll loaded at 0x10380000
  C:\WINDOWS\System32\OLEAUT32.dll loaded at 0x29d00000
[19.2.2021 20.04.49]
  C:\PHP\ext\php_curl.dll loaded at 0x0a970000
  C:\WINDOWS\System32\WLDAP32.dll loaded at 0x2a960000
  C:\php\libcrypto-1_1-x64.dll loaded at 0x08030000
  C:\php\libssl-1_1-x64.dll loaded at 0x09200000
  C:\WINDOWS\System32\Normaliz.dll loaded at 0x29c30000
  C:\php\nghttp2.dll loaded at 0x0d500000
  C:\php\libssh2.dll loaded at 0x80000000
  C:\PHP\ext\php_gd.dll loaded at 0xf6070000
  C:\PHP\ext\php_imap.dll loaded at 0xf4e00000
  C:\WINDOWS\SYSTEM32\Secur32.dll loaded at 0x18e00000
  C:\WINDOWS\SYSTEM32\WINMM.dll loaded at 0x1f730000
  C:\WINDOWS\SYSTEM32\SSPICLI.DLL loaded at 0x28ab0000
  C:\PHP\ext\php_intl.dll loaded at 0x0d370000
  C:\php\icuin68.dll loaded at 0xf1970000
  C:\php\icuuc68.dll loaded at 0xf3ec0000
  C:\php\icuio68.dll loaded at 0x0f8e0000
  C:\WINDOWS\SYSTEM32\MSVCP140.dll loaded at 0xf8960000
  C:\WINDOWS\SYSTEM32\VCRUNTIME140_1.dll loaded at 0x13be0000
  C:\php\icudt68.dll loaded at 0x5c150000
  C:\PHP\ext\php_mbstring.dll loaded at 0xf3d50000
  C:\PHP\ext\php_exif.dll loaded at 0x0f2c0000
  C:\PHP\ext\php_mysqli.dll loaded at 0x0d880000
  C:\PHP\ext\php_openssl.dll loaded at 0x0be70000
  C:\PHP\ext\php_pdo_mysql.dll loaded at 0x13440000
  C:\PHP\ext\php_sockets.dll loaded at 0x0c230000
  Thread created. New thread - System ID: 13732
  Initializing control script
  Clearing any existing breakpoints
  *** ERROR: Symbol file could not be found.  Defaulted to export symbols for C:\WINDOWS\SYSTEM32\ntdll.dll - 

  Current Breakpoint List(BL)
  Thread exited. Exiting thread - System ID: 13732. Exit code - 0x00000000
[19.2.2021 20.04.51]
  C:\Windows\system32\napinsp.dll loaded at 0x10ce0000
  C:\Windows\system32\pnrpnsp.dll loaded at 0x10500000
  C:\Windows\system32\wshbth.dll loaded at 0x104c0000
  C:\Windows\system32\NLAapi.dll loaded at 0x24510000
  C:\Windows\System32\mswsock.dll loaded at 0x28280000
  C:\Windows\System32\winrnr.dll loaded at 0x10460000
  C:\Windows\System32\fwpuclnt.dll loaded at 0x1e2b0000
  C:\Windows\System32\rasadhlp.dll loaded at 0x1ebc0000
  Exception 0XC0000005 on thread 2344. DetailID = 1
[19.2.2021 20.04.52]
  Second chance exception - 0XC0000005 caused by thread with System ID: 2344 DetailID = 1
  Thread exited. Exiting thread - System ID: 13388. Exit code - 0xffffffff
  Thread exited. Exiting thread - System ID: 11192. Exit code - 0xffffffff
  Thread exited. Exiting thread - System ID: 6748. Exit code - 0xffffffff
  Thread exited. Exiting thread - System ID: 11876. Exit code - 0xffffffff
  Process exited. Exit code - 0xffffffff

***********************
*  EXCEPTION DETAILS  *
***********************

DetailID = 1
	Count:    2
	Exception #:  0XC0000005
	Stack:        
		php_opcache!zend_jit_trace_exit+0x7d [C:\php-snap-build\php80\vs16\x64\php-8.0.3RC1\ext\opcache\jit\zend_jit_trace.c @ 7377]
		0x280005cb
		0xffffffff`00000020
		0x00000009`85ffb580
		0xffffffff`ffffffff





***********************
*  EXCEPTION SUMMARY  *
***********************

	|--------------------|
	| Count | Exception  |
	|--------------------|
	| 2     | 0XC0000005 |
	|--------------------|

Debugging Overhead Cost:
	Total Elapsed Ticks = 3407 (100%)
	Total Ticks Spent in Debugger Engine = 781 (23%)
	Total Ticks Spent in Crash Rule Script = 284 (8%)
 [2021-06-16 09:33 UTC] tm8544 at hotmail dot com
Any progress on this?
Is the given backtrace information sufficient?
 [2021-08-26 15:00 UTC] cmb@php.net
-Status: Open +Status: Feedback -Assigned To: +Assigned To: cmb
 [2021-08-26 15:00 UTC] cmb@php.net
Is this still an issue with PHP 8.0.10?
 [2021-09-05 04:22 UTC] php-bugs at lists dot php dot net
No feedback was provided. The bug is being suspended because
we assume that you are no longer experiencing the problem.
If this is not the case and you are able to provide the
information that was requested earlier, please do so and
change the status of the bug back to "Re-Opened". Thank you.
 
PHP Copyright © 2001-2024 The PHP Group
All rights reserved.
Last updated: Wed Apr 24 00:01:32 2024 UTC